diff --git a/CVE-2001/CVE-2001-15xx/CVE-2001-1517.json b/CVE-2001/CVE-2001-15xx/CVE-2001-1517.json
index 7fd308e1aff..3a303888ff0 100644
--- a/CVE-2001/CVE-2001-15xx/CVE-2001-1517.json
+++ b/CVE-2001/CVE-2001-15xx/CVE-2001-1517.json
@@ -2,7 +2,7 @@
"id": "CVE-2001-1517",
"sourceIdentifier": "cve@mitre.org",
"published": "2001-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:12:33.387",
+ "lastModified": "2024-04-11T00:37:03.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2001/CVE-2001-15xx/CVE-2001-1519.json b/CVE-2001/CVE-2001-15xx/CVE-2001-1519.json
index 3bcc9429339..5d3870425a6 100644
--- a/CVE-2001/CVE-2001-15xx/CVE-2001-1519.json
+++ b/CVE-2001/CVE-2001-15xx/CVE-2001-1519.json
@@ -2,7 +2,7 @@
"id": "CVE-2001-1519",
"sourceIdentifier": "cve@mitre.org",
"published": "2001-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:12:34.397",
+ "lastModified": "2024-04-11T00:37:03.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2001/CVE-2001-15xx/CVE-2001-1533.json b/CVE-2001/CVE-2001-15xx/CVE-2001-1533.json
index 5b35242bbe6..956bfe6bd99 100644
--- a/CVE-2001/CVE-2001-15xx/CVE-2001-1533.json
+++ b/CVE-2001/CVE-2001-15xx/CVE-2001-1533.json
@@ -2,7 +2,7 @@
"id": "CVE-2001-1533",
"sourceIdentifier": "cve@mitre.org",
"published": "2001-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:12:34.597",
+ "lastModified": "2024-04-11T00:37:04.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2002/CVE-2002-17xx/CVE-2002-1774.json b/CVE-2002/CVE-2002-17xx/CVE-2002-1774.json
index 0f12c16c193..061f5ce5772 100644
--- a/CVE-2002/CVE-2002-17xx/CVE-2002-1774.json
+++ b/CVE-2002/CVE-2002-17xx/CVE-2002-1774.json
@@ -2,7 +2,7 @@
"id": "CVE-2002-1774",
"sourceIdentifier": "cve@mitre.org",
"published": "2002-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:12:48.657",
+ "lastModified": "2024-04-11T00:37:29.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2002/CVE-2002-17xx/CVE-2002-1775.json b/CVE-2002/CVE-2002-17xx/CVE-2002-1775.json
index 5070924adf8..d7895d31ce8 100644
--- a/CVE-2002/CVE-2002-17xx/CVE-2002-1775.json
+++ b/CVE-2002/CVE-2002-17xx/CVE-2002-1775.json
@@ -2,7 +2,7 @@
"id": "CVE-2002-1775",
"sourceIdentifier": "cve@mitre.org",
"published": "2002-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:12:48.727",
+ "lastModified": "2024-04-11T00:37:29.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2002/CVE-2002-17xx/CVE-2002-1776.json b/CVE-2002/CVE-2002-17xx/CVE-2002-1776.json
index bddf3b786b4..40790162166 100644
--- a/CVE-2002/CVE-2002-17xx/CVE-2002-1776.json
+++ b/CVE-2002/CVE-2002-17xx/CVE-2002-1776.json
@@ -2,7 +2,7 @@
"id": "CVE-2002-1776",
"sourceIdentifier": "cve@mitre.org",
"published": "2002-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:12:48.770",
+ "lastModified": "2024-04-11T00:37:29.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2002/CVE-2002-17xx/CVE-2002-1777.json b/CVE-2002/CVE-2002-17xx/CVE-2002-1777.json
index 0a3314288a4..ac4cddcb733 100644
--- a/CVE-2002/CVE-2002-17xx/CVE-2002-1777.json
+++ b/CVE-2002/CVE-2002-17xx/CVE-2002-1777.json
@@ -2,7 +2,7 @@
"id": "CVE-2002-1777",
"sourceIdentifier": "cve@mitre.org",
"published": "2002-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:12:48.810",
+ "lastModified": "2024-04-11T00:37:29.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2002/CVE-2002-23xx/CVE-2002-2379.json b/CVE-2002/CVE-2002-23xx/CVE-2002-2379.json
index 78fc3e710ff..087cd011668 100644
--- a/CVE-2002/CVE-2002-23xx/CVE-2002-2379.json
+++ b/CVE-2002/CVE-2002-23xx/CVE-2002-2379.json
@@ -2,7 +2,7 @@
"id": "CVE-2002-2379",
"sourceIdentifier": "cve@mitre.org",
"published": "2002-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:12:53.077",
+ "lastModified": "2024-04-11T00:37:37.077",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2003/CVE-2003-02xx/CVE-2003-0249.json b/CVE-2003/CVE-2003-02xx/CVE-2003-0249.json
index b90ee76ae21..4804ca4cdab 100644
--- a/CVE-2003/CVE-2003-02xx/CVE-2003-0249.json
+++ b/CVE-2003/CVE-2003-02xx/CVE-2003-0249.json
@@ -2,7 +2,7 @@
"id": "CVE-2003-0249",
"sourceIdentifier": "cve@mitre.org",
"published": "2003-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:12:55.700",
+ "lastModified": "2024-04-11T00:37:41.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2003/CVE-2003-13xx/CVE-2003-1307.json b/CVE-2003/CVE-2003-13xx/CVE-2003-1307.json
index c1947b551f6..31ac9b604aa 100644
--- a/CVE-2003/CVE-2003-13xx/CVE-2003-1307.json
+++ b/CVE-2003/CVE-2003-13xx/CVE-2003-1307.json
@@ -2,7 +2,7 @@
"id": "CVE-2003-1307",
"sourceIdentifier": "cve@mitre.org",
"published": "2003-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:13:03.487",
+ "lastModified": "2024-04-11T00:37:54.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2003/CVE-2003-50xx/CVE-2003-5001.json b/CVE-2003/CVE-2003-50xx/CVE-2003-5001.json
index 87efb21954f..51c94d44f12 100644
--- a/CVE-2003/CVE-2003-50xx/CVE-2003-5001.json
+++ b/CVE-2003/CVE-2003-50xx/CVE-2003-5001.json
@@ -2,7 +2,7 @@
"id": "CVE-2003-5001",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2022-03-28T21:15:07.863",
- "lastModified": "2024-03-21T02:13:05.690",
+ "lastModified": "2024-04-11T00:37:58.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2003/CVE-2003-50xx/CVE-2003-5002.json b/CVE-2003/CVE-2003-50xx/CVE-2003-5002.json
index 1fd7dff0df7..d78af00e710 100644
--- a/CVE-2003/CVE-2003-50xx/CVE-2003-5002.json
+++ b/CVE-2003/CVE-2003-50xx/CVE-2003-5002.json
@@ -2,7 +2,7 @@
"id": "CVE-2003-5002",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2022-03-28T21:15:07.930",
- "lastModified": "2024-03-21T02:13:05.830",
+ "lastModified": "2024-04-11T00:37:59.013",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2003/CVE-2003-50xx/CVE-2003-5003.json b/CVE-2003/CVE-2003-50xx/CVE-2003-5003.json
index 5908733a96d..521b36b1de3 100644
--- a/CVE-2003/CVE-2003-50xx/CVE-2003-5003.json
+++ b/CVE-2003/CVE-2003-50xx/CVE-2003-5003.json
@@ -2,7 +2,7 @@
"id": "CVE-2003-5003",
"sourceIdentifier": "psirt@us.ibm.com",
"published": "2022-03-28T21:15:07.987",
- "lastModified": "2024-03-21T02:13:05.920",
+ "lastModified": "2024-04-11T00:37:59.123",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2004/CVE-2004-00xx/CVE-2004-0091.json b/CVE-2004/CVE-2004-00xx/CVE-2004-0091.json
index 09a5ba31847..658d8082650 100644
--- a/CVE-2004/CVE-2004-00xx/CVE-2004-0091.json
+++ b/CVE-2004/CVE-2004-00xx/CVE-2004-0091.json
@@ -2,7 +2,7 @@
"id": "CVE-2004-0091",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-02-17T05:00:00.000",
- "lastModified": "2024-03-21T02:13:06.783",
+ "lastModified": "2024-04-11T00:38:00.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2004/CVE-2004-16xx/CVE-2004-1621.json b/CVE-2004/CVE-2004-16xx/CVE-2004-1621.json
index 7e3a2657582..588e0be75ab 100644
--- a/CVE-2004/CVE-2004-16xx/CVE-2004-1621.json
+++ b/CVE-2004/CVE-2004-16xx/CVE-2004-1621.json
@@ -2,7 +2,7 @@
"id": "CVE-2004-1621",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-10-18T04:00:00.000",
- "lastModified": "2024-03-21T02:13:19.803",
+ "lastModified": "2024-04-11T00:38:21.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2004/CVE-2004-22xx/CVE-2004-2238.json b/CVE-2004/CVE-2004-22xx/CVE-2004-2238.json
index 9f94d27c6c2..a1cd27c2e3a 100644
--- a/CVE-2004/CVE-2004-22xx/CVE-2004-2238.json
+++ b/CVE-2004/CVE-2004-22xx/CVE-2004-2238.json
@@ -2,7 +2,7 @@
"id": "CVE-2004-2238",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:13:24.770",
+ "lastModified": "2024-04-11T00:38:30.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2004/CVE-2004-22xx/CVE-2004-2264.json b/CVE-2004/CVE-2004-22xx/CVE-2004-2264.json
index e796fdd8d8d..c95f62f6d42 100644
--- a/CVE-2004/CVE-2004-22xx/CVE-2004-2264.json
+++ b/CVE-2004/CVE-2004-22xx/CVE-2004-2264.json
@@ -2,7 +2,7 @@
"id": "CVE-2004-2264",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:13:25.033",
+ "lastModified": "2024-04-11T00:38:30.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2004/CVE-2004-23xx/CVE-2004-2339.json b/CVE-2004/CVE-2004-23xx/CVE-2004-2339.json
index 7a09d1c2df1..69cf3711629 100644
--- a/CVE-2004/CVE-2004-23xx/CVE-2004-2339.json
+++ b/CVE-2004/CVE-2004-23xx/CVE-2004-2339.json
@@ -2,7 +2,7 @@
"id": "CVE-2004-2339",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:13:25.633",
+ "lastModified": "2024-04-11T00:38:31.597",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2004/CVE-2004-23xx/CVE-2004-2343.json b/CVE-2004/CVE-2004-23xx/CVE-2004-2343.json
index 10a9ac24fd9..f89bffa97c3 100644
--- a/CVE-2004/CVE-2004-23xx/CVE-2004-2343.json
+++ b/CVE-2004/CVE-2004-23xx/CVE-2004-2343.json
@@ -2,7 +2,7 @@
"id": "CVE-2004-2343",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:13:25.730",
+ "lastModified": "2024-04-11T00:38:31.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2004/CVE-2004-26xx/CVE-2004-2657.json b/CVE-2004/CVE-2004-26xx/CVE-2004-2657.json
index e5ce963ecfc..839da56a2a9 100644
--- a/CVE-2004/CVE-2004-26xx/CVE-2004-2657.json
+++ b/CVE-2004/CVE-2004-26xx/CVE-2004-2657.json
@@ -2,7 +2,7 @@
"id": "CVE-2004-2657",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:13:28.317",
+ "lastModified": "2024-04-11T00:38:36.310",
"vulnStatus": "Modified",
"evaluatorSolution": "This vulnerability has been disputed by the vendor.",
"descriptions": [
diff --git a/CVE-2004/CVE-2004-27xx/CVE-2004-2713.json b/CVE-2004/CVE-2004-27xx/CVE-2004-2713.json
index 65a63f02643..b6d29dcd8b8 100644
--- a/CVE-2004/CVE-2004-27xx/CVE-2004-2713.json
+++ b/CVE-2004/CVE-2004-27xx/CVE-2004-2713.json
@@ -2,7 +2,7 @@
"id": "CVE-2004-2713",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:13:28.820",
+ "lastModified": "2024-04-11T00:38:37.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2004/CVE-2004-27xx/CVE-2004-2722.json b/CVE-2004/CVE-2004-27xx/CVE-2004-2722.json
index 1a0f0ebb451..a2468153b44 100644
--- a/CVE-2004/CVE-2004-27xx/CVE-2004-2722.json
+++ b/CVE-2004/CVE-2004-27xx/CVE-2004-2722.json
@@ -2,7 +2,7 @@
"id": "CVE-2004-2722",
"sourceIdentifier": "cve@mitre.org",
"published": "2004-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:13:28.950",
+ "lastModified": "2024-04-11T00:38:37.337",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-02xx/CVE-2005-0296.json b/CVE-2005/CVE-2005-02xx/CVE-2005-0296.json
index d3af8f55ec0..efc32a6e9ca 100644
--- a/CVE-2005/CVE-2005-02xx/CVE-2005-0296.json
+++ b/CVE-2005/CVE-2005-02xx/CVE-2005-0296.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-0296",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-01-17T05:00:00.000",
- "lastModified": "2024-03-21T02:13:31.923",
+ "lastModified": "2024-04-11T00:38:42.113",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-100xx/CVE-2005-10001.json b/CVE-2005/CVE-2005-100xx/CVE-2005-10001.json
index 9b2dbb5d8dc..015278db2f6 100644
--- a/CVE-2005/CVE-2005-100xx/CVE-2005-10001.json
+++ b/CVE-2005/CVE-2005-100xx/CVE-2005-10001.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-10001",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-03-28T21:15:08.050",
- "lastModified": "2024-03-21T02:13:37.403",
+ "lastModified": "2024-04-11T00:38:51.167",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-100xx/CVE-2005-10002.json b/CVE-2005/CVE-2005-100xx/CVE-2005-10002.json
index 5a7250e172f..536d119df58 100644
--- a/CVE-2005/CVE-2005-100xx/CVE-2005-10002.json
+++ b/CVE-2005/CVE-2005-100xx/CVE-2005-10002.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-10002",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-29T15:15:42.073",
- "lastModified": "2024-03-21T02:13:37.523",
+ "lastModified": "2024-04-11T00:38:51.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-11xx/CVE-2005-1145.json b/CVE-2005/CVE-2005-11xx/CVE-2005-1145.json
index 7b601720a7c..df288bba48a 100644
--- a/CVE-2005/CVE-2005-11xx/CVE-2005-1145.json
+++ b/CVE-2005/CVE-2005-11xx/CVE-2005-1145.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-1145",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-04-12T04:00:00.000",
- "lastModified": "2024-03-21T02:13:38.750",
+ "lastModified": "2024-04-11T00:38:53.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-11xx/CVE-2005-1146.json b/CVE-2005/CVE-2005-11xx/CVE-2005-1146.json
index 710d2ed2333..2e1ef1ce9c0 100644
--- a/CVE-2005/CVE-2005-11xx/CVE-2005-1146.json
+++ b/CVE-2005/CVE-2005-11xx/CVE-2005-1146.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-1146",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-04-12T04:00:00.000",
- "lastModified": "2024-03-21T02:13:38.820",
+ "lastModified": "2024-04-11T00:38:53.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-11xx/CVE-2005-1181.json b/CVE-2005/CVE-2005-11xx/CVE-2005-1181.json
index 063fd55991e..3c3f8cade55 100644
--- a/CVE-2005/CVE-2005-11xx/CVE-2005-1181.json
+++ b/CVE-2005/CVE-2005-11xx/CVE-2005-1181.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-1181",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-05-02T04:00:00.000",
- "lastModified": "2024-03-21T02:13:39.157",
+ "lastModified": "2024-04-11T00:38:53.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-12xx/CVE-2005-1244.json b/CVE-2005/CVE-2005-12xx/CVE-2005-1244.json
index 041fde73840..a2397637593 100644
--- a/CVE-2005/CVE-2005-12xx/CVE-2005-1244.json
+++ b/CVE-2005/CVE-2005-12xx/CVE-2005-1244.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-1244",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-04-20T04:00:00.000",
- "lastModified": "2024-03-21T02:13:39.677",
+ "lastModified": "2024-04-11T00:38:54.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-14xx/CVE-2005-1487.json b/CVE-2005/CVE-2005-14xx/CVE-2005-1487.json
index 8732272b2de..5a547469d99 100644
--- a/CVE-2005/CVE-2005-14xx/CVE-2005-1487.json
+++ b/CVE-2005/CVE-2005-14xx/CVE-2005-1487.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-1487",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-05-11T04:00:00.000",
- "lastModified": "2024-03-21T02:13:41.443",
+ "lastModified": "2024-04-11T00:38:58.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-15xx/CVE-2005-1588.json b/CVE-2005/CVE-2005-15xx/CVE-2005-1588.json
index d7eceb49a69..0533a91580d 100644
--- a/CVE-2005/CVE-2005-15xx/CVE-2005-1588.json
+++ b/CVE-2005/CVE-2005-15xx/CVE-2005-1588.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-1588",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-05-11T04:00:00.000",
- "lastModified": "2024-03-21T02:13:42.200",
+ "lastModified": "2024-04-11T00:38:59.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-16xx/CVE-2005-1682.json b/CVE-2005/CVE-2005-16xx/CVE-2005-1682.json
index 572a75ba80b..2a7c8dcbda4 100644
--- a/CVE-2005/CVE-2005-16xx/CVE-2005-1682.json
+++ b/CVE-2005/CVE-2005-16xx/CVE-2005-1682.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-1682",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-05-20T04:00:00.000",
- "lastModified": "2024-03-21T02:13:42.890",
+ "lastModified": "2024-04-11T00:39:00.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-17xx/CVE-2005-1753.json b/CVE-2005/CVE-2005-17xx/CVE-2005-1753.json
index 5e6618d6a21..eef7aba5605 100644
--- a/CVE-2005/CVE-2005-17xx/CVE-2005-1753.json
+++ b/CVE-2005/CVE-2005-17xx/CVE-2005-1753.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-1753",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:13:43.620",
+ "lastModified": "2024-04-11T00:39:01.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-17xx/CVE-2005-1754.json b/CVE-2005/CVE-2005-17xx/CVE-2005-1754.json
index 3ca5f0f2435..165745895c3 100644
--- a/CVE-2005/CVE-2005-17xx/CVE-2005-1754.json
+++ b/CVE-2005/CVE-2005-17xx/CVE-2005-1754.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-1754",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:13:43.727",
+ "lastModified": "2024-04-11T00:39:01.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-18xx/CVE-2005-1831.json b/CVE-2005/CVE-2005-18xx/CVE-2005-1831.json
index 21a58ea1e8d..63d05444716 100644
--- a/CVE-2005/CVE-2005-18xx/CVE-2005-1831.json
+++ b/CVE-2005/CVE-2005-18xx/CVE-2005-1831.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-1831",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-05-31T04:00:00.000",
- "lastModified": "2024-03-21T02:13:44.353",
+ "lastModified": "2024-04-11T00:39:02.860",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-22xx/CVE-2005-2220.json b/CVE-2005/CVE-2005-22xx/CVE-2005-2220.json
index ec915859023..14de9dc83da 100644
--- a/CVE-2005/CVE-2005-22xx/CVE-2005-2220.json
+++ b/CVE-2005/CVE-2005-22xx/CVE-2005-2220.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-2220",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-07-12T04:00:00.000",
- "lastModified": "2024-03-21T02:13:47.350",
+ "lastModified": "2024-04-11T00:39:07.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-22xx/CVE-2005-2221.json b/CVE-2005/CVE-2005-22xx/CVE-2005-2221.json
index 2714032888b..7ef37665d88 100644
--- a/CVE-2005/CVE-2005-22xx/CVE-2005-2221.json
+++ b/CVE-2005/CVE-2005-22xx/CVE-2005-2221.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-2221",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-07-12T04:00:00.000",
- "lastModified": "2024-03-21T02:13:47.417",
+ "lastModified": "2024-04-11T00:39:07.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-26xx/CVE-2005-2674.json b/CVE-2005/CVE-2005-26xx/CVE-2005-2674.json
index a6f288f86e8..6f0d88c965e 100644
--- a/CVE-2005/CVE-2005-26xx/CVE-2005-2674.json
+++ b/CVE-2005/CVE-2005-26xx/CVE-2005-2674.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-2674",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-08-23T04:00:00.000",
- "lastModified": "2024-03-21T02:13:51.030",
+ "lastModified": "2024-04-11T00:39:13.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-26xx/CVE-2005-2675.json b/CVE-2005/CVE-2005-26xx/CVE-2005-2675.json
index 73eead6c3c8..53ffbc41391 100644
--- a/CVE-2005/CVE-2005-26xx/CVE-2005-2675.json
+++ b/CVE-2005/CVE-2005-26xx/CVE-2005-2675.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-2675",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-08-23T04:00:00.000",
- "lastModified": "2024-03-21T02:13:51.100",
+ "lastModified": "2024-04-11T00:39:13.097",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-28xx/CVE-2005-2898.json b/CVE-2005/CVE-2005-28xx/CVE-2005-2898.json
index 94366214422..a4473e787de 100644
--- a/CVE-2005/CVE-2005-28xx/CVE-2005-2898.json
+++ b/CVE-2005/CVE-2005-28xx/CVE-2005-2898.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-2898",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-09-14T20:03:00.000",
- "lastModified": "2024-03-21T02:13:53.010",
+ "lastModified": "2024-04-11T00:39:16.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-34xx/CVE-2005-3497.json b/CVE-2005/CVE-2005-34xx/CVE-2005-3497.json
index fbea3731f76..1b20497f1da 100644
--- a/CVE-2005/CVE-2005-34xx/CVE-2005-3497.json
+++ b/CVE-2005/CVE-2005-34xx/CVE-2005-3497.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-3497",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-11-04T00:02:00.000",
- "lastModified": "2024-03-21T02:13:58.640",
+ "lastModified": "2024-04-11T00:39:24.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-39xx/CVE-2005-3918.json b/CVE-2005/CVE-2005-39xx/CVE-2005-3918.json
index 3b7f997d4eb..c7891ce9c64 100644
--- a/CVE-2005/CVE-2005-39xx/CVE-2005-3918.json
+++ b/CVE-2005/CVE-2005-39xx/CVE-2005-3918.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-3918",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-11-30T11:03:00.000",
- "lastModified": "2024-03-21T02:14:02.263",
+ "lastModified": "2024-04-11T00:39:30.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-39xx/CVE-2005-3981.json b/CVE-2005/CVE-2005-39xx/CVE-2005-3981.json
index 33482e6e1bd..249e73ded55 100644
--- a/CVE-2005/CVE-2005-39xx/CVE-2005-3981.json
+++ b/CVE-2005/CVE-2005-39xx/CVE-2005-3981.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-3981",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-04T11:03:00.000",
- "lastModified": "2024-03-21T02:14:02.850",
+ "lastModified": "2024-04-11T00:39:31.423",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-41xx/CVE-2005-4159.json b/CVE-2005/CVE-2005-41xx/CVE-2005-4159.json
index 4f88931789a..f299446dd19 100644
--- a/CVE-2005/CVE-2005-41xx/CVE-2005-4159.json
+++ b/CVE-2005/CVE-2005-41xx/CVE-2005-4159.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4159",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-11T11:03:00.000",
- "lastModified": "2024-03-21T02:14:04.307",
+ "lastModified": "2024-04-11T00:39:33.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-41xx/CVE-2005-4161.json b/CVE-2005/CVE-2005-41xx/CVE-2005-4161.json
index b2bf9739aeb..6e651359067 100644
--- a/CVE-2005/CVE-2005-41xx/CVE-2005-4161.json
+++ b/CVE-2005/CVE-2005-41xx/CVE-2005-4161.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4161",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-11T11:03:00.000",
- "lastModified": "2024-03-21T02:14:04.380",
+ "lastModified": "2024-04-11T00:39:33.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-42xx/CVE-2005-4232.json b/CVE-2005/CVE-2005-42xx/CVE-2005-4232.json
index fbca673e1a3..bda6050ca6e 100644
--- a/CVE-2005/CVE-2005-42xx/CVE-2005-4232.json
+++ b/CVE-2005/CVE-2005-42xx/CVE-2005-4232.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4232",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-14T11:03:00.000",
- "lastModified": "2024-03-21T02:14:04.937",
+ "lastModified": "2024-04-11T00:39:34.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-43xx/CVE-2005-4349.json b/CVE-2005/CVE-2005-43xx/CVE-2005-4349.json
index b89047b7b71..c4cea760d69 100644
--- a/CVE-2005/CVE-2005-43xx/CVE-2005-4349.json
+++ b/CVE-2005/CVE-2005-43xx/CVE-2005-4349.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4349",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-19T11:03:00.000",
- "lastModified": "2024-03-21T02:14:05.857",
+ "lastModified": "2024-04-11T00:39:36.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-43xx/CVE-2005-4398.json b/CVE-2005/CVE-2005-43xx/CVE-2005-4398.json
index 75c1e0a4d43..a75dde3cb0f 100644
--- a/CVE-2005/CVE-2005-43xx/CVE-2005-4398.json
+++ b/CVE-2005/CVE-2005-43xx/CVE-2005-4398.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4398",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-20T11:03:00.000",
- "lastModified": "2024-03-21T02:14:06.300",
+ "lastModified": "2024-04-11T00:39:37.003",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-44xx/CVE-2005-4481.json b/CVE-2005/CVE-2005-44xx/CVE-2005-4481.json
index d1b1038bc93..611646b12f5 100644
--- a/CVE-2005/CVE-2005-44xx/CVE-2005-4481.json
+++ b/CVE-2005/CVE-2005-44xx/CVE-2005-4481.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4481",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-22T11:03:00.000",
- "lastModified": "2024-03-21T02:14:06.983",
+ "lastModified": "2024-04-11T00:39:38.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-44xx/CVE-2005-4486.json b/CVE-2005/CVE-2005-44xx/CVE-2005-4486.json
index 476298f9cf4..9d21779c517 100644
--- a/CVE-2005/CVE-2005-44xx/CVE-2005-4486.json
+++ b/CVE-2005/CVE-2005-44xx/CVE-2005-4486.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4486",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-22T11:03:00.000",
- "lastModified": "2024-03-21T02:14:07.080",
+ "lastModified": "2024-04-11T00:39:38.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-44xx/CVE-2005-4495.json b/CVE-2005/CVE-2005-44xx/CVE-2005-4495.json
index d7d43846fee..58f47e52d6a 100644
--- a/CVE-2005/CVE-2005-44xx/CVE-2005-4495.json
+++ b/CVE-2005/CVE-2005-44xx/CVE-2005-4495.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4495",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-22T11:03:00.000",
- "lastModified": "2024-03-21T02:14:07.197",
+ "lastModified": "2024-04-11T00:39:38.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-45xx/CVE-2005-4514.json b/CVE-2005/CVE-2005-45xx/CVE-2005-4514.json
index 8500478898b..022a14d7f2a 100644
--- a/CVE-2005/CVE-2005-45xx/CVE-2005-4514.json
+++ b/CVE-2005/CVE-2005-45xx/CVE-2005-4514.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4514",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-23T01:03:00.000",
- "lastModified": "2024-03-21T02:14:07.400",
+ "lastModified": "2024-04-11T00:39:38.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-45xx/CVE-2005-4515.json b/CVE-2005/CVE-2005-45xx/CVE-2005-4515.json
index e643a8cae6f..6acb6a682da 100644
--- a/CVE-2005/CVE-2005-45xx/CVE-2005-4515.json
+++ b/CVE-2005/CVE-2005-45xx/CVE-2005-4515.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4515",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-23T01:03:00.000",
- "lastModified": "2024-03-21T02:14:07.480",
+ "lastModified": "2024-04-11T00:39:38.807",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-46xx/CVE-2005-4681.json b/CVE-2005/CVE-2005-46xx/CVE-2005-4681.json
index 60d654c9e40..689fd4b9718 100644
--- a/CVE-2005/CVE-2005-46xx/CVE-2005-4681.json
+++ b/CVE-2005/CVE-2005-46xx/CVE-2005-4681.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4681",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:14:08.837",
+ "lastModified": "2024-04-11T00:39:41.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-47xx/CVE-2005-4780.json b/CVE-2005/CVE-2005-47xx/CVE-2005-4780.json
index d046cf416e7..00592f097c5 100644
--- a/CVE-2005/CVE-2005-47xx/CVE-2005-4780.json
+++ b/CVE-2005/CVE-2005-47xx/CVE-2005-4780.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4780",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:14:09.623",
+ "lastModified": "2024-04-11T00:39:42.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2005/CVE-2005-47xx/CVE-2005-4787.json b/CVE-2005/CVE-2005-47xx/CVE-2005-4787.json
index af124571b9f..1636832123c 100644
--- a/CVE-2005/CVE-2005-47xx/CVE-2005-4787.json
+++ b/CVE-2005/CVE-2005-47xx/CVE-2005-4787.json
@@ -2,7 +2,7 @@
"id": "CVE-2005-4787",
"sourceIdentifier": "cve@mitre.org",
"published": "2005-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:14:09.750",
+ "lastModified": "2024-04-11T00:39:42.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-00xx/CVE-2006-0070.json b/CVE-2006/CVE-2006-00xx/CVE-2006-0070.json
index 6637450d9e9..3dd6c01abcf 100644
--- a/CVE-2006/CVE-2006-00xx/CVE-2006-0070.json
+++ b/CVE-2006/CVE-2006-00xx/CVE-2006-0070.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0070",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-01-04T00:03:00.000",
- "lastModified": "2024-03-21T02:14:11.497",
+ "lastModified": "2024-04-11T00:39:45.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-02xx/CVE-2006-0244.json b/CVE-2006/CVE-2006-02xx/CVE-2006-0244.json
index 1d2b3233aa4..0112afe2c44 100644
--- a/CVE-2006/CVE-2006-02xx/CVE-2006-0244.json
+++ b/CVE-2006/CVE-2006-02xx/CVE-2006-0244.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0244",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-01-18T01:51:00.000",
- "lastModified": "2024-03-21T02:14:13.523",
+ "lastModified": "2024-04-11T00:39:47.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-03xx/CVE-2006-0369.json b/CVE-2006/CVE-2006-03xx/CVE-2006-0369.json
index ed9cd053529..110d3acc371 100644
--- a/CVE-2006/CVE-2006-03xx/CVE-2006-0369.json
+++ b/CVE-2006/CVE-2006-03xx/CVE-2006-0369.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0369",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-01-22T20:03:00.000",
- "lastModified": "2024-03-21T02:14:15.430",
+ "lastModified": "2024-04-11T00:39:49.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-04xx/CVE-2006-0489.json b/CVE-2006/CVE-2006-04xx/CVE-2006-0489.json
index c68b4072a4c..1c8eb11525d 100644
--- a/CVE-2006/CVE-2006-04xx/CVE-2006-0489.json
+++ b/CVE-2006/CVE-2006-04xx/CVE-2006-0489.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0489",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-02-01T02:02:00.000",
- "lastModified": "2024-03-21T02:14:16.557",
+ "lastModified": "2024-04-11T00:39:51.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-05xx/CVE-2006-0511.json b/CVE-2006/CVE-2006-05xx/CVE-2006-0511.json
index a4ec898b402..0f11cd5cf41 100644
--- a/CVE-2006/CVE-2006-05xx/CVE-2006-0511.json
+++ b/CVE-2006/CVE-2006-05xx/CVE-2006-0511.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0511",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-02-01T23:02:00.000",
- "lastModified": "2024-03-21T02:14:16.797",
+ "lastModified": "2024-04-11T00:39:51.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-06xx/CVE-2006-0669.json b/CVE-2006/CVE-2006-06xx/CVE-2006-0669.json
index c91111eebd5..5f06da41367 100644
--- a/CVE-2006/CVE-2006-06xx/CVE-2006-0669.json
+++ b/CVE-2006/CVE-2006-06xx/CVE-2006-0669.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0669",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-02-13T22:02:00.000",
- "lastModified": "2024-03-21T02:14:18.243",
+ "lastModified": "2024-04-11T00:39:54.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-07xx/CVE-2006-0733.json b/CVE-2006/CVE-2006-07xx/CVE-2006-0733.json
index 1f88df8882f..87bcd9e8b91 100644
--- a/CVE-2006/CVE-2006-07xx/CVE-2006-0733.json
+++ b/CVE-2006/CVE-2006-07xx/CVE-2006-0733.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0733",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-02-16T11:02:00.000",
- "lastModified": "2024-03-21T02:14:18.880",
+ "lastModified": "2024-04-11T00:39:55.013",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-07xx/CVE-2006-0754.json b/CVE-2006/CVE-2006-07xx/CVE-2006-0754.json
index c9a003e4c0b..fe6f1836f0d 100644
--- a/CVE-2006/CVE-2006-07xx/CVE-2006-0754.json
+++ b/CVE-2006/CVE-2006-07xx/CVE-2006-0754.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0754",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-02-18T02:02:00.000",
- "lastModified": "2024-03-21T02:14:19.247",
+ "lastModified": "2024-04-11T00:39:55.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-07xx/CVE-2006-0755.json b/CVE-2006/CVE-2006-07xx/CVE-2006-0755.json
index 97bde91d7c2..c2c26fd715f 100644
--- a/CVE-2006/CVE-2006-07xx/CVE-2006-0755.json
+++ b/CVE-2006/CVE-2006-07xx/CVE-2006-0755.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0755",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-02-18T02:02:00.000",
- "lastModified": "2024-03-21T02:14:19.327",
+ "lastModified": "2024-04-11T00:39:55.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-07xx/CVE-2006-0756.json b/CVE-2006/CVE-2006-07xx/CVE-2006-0756.json
index e267657c11d..96a1673238a 100644
--- a/CVE-2006/CVE-2006-07xx/CVE-2006-0756.json
+++ b/CVE-2006/CVE-2006-07xx/CVE-2006-0756.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0756",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-02-18T02:02:00.000",
- "lastModified": "2024-03-21T02:14:19.397",
+ "lastModified": "2024-04-11T00:39:55.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-08xx/CVE-2006-0897.json b/CVE-2006/CVE-2006-08xx/CVE-2006-0897.json
index 942c4526644..93a8e44a0a0 100644
--- a/CVE-2006/CVE-2006-08xx/CVE-2006-0897.json
+++ b/CVE-2006/CVE-2006-08xx/CVE-2006-0897.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-0897",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-02-25T11:02:00.000",
- "lastModified": "2024-03-21T02:14:20.737",
+ "lastModified": "2024-04-11T00:39:57.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-100xx/CVE-2006-10001.json b/CVE-2006/CVE-2006-100xx/CVE-2006-10001.json
index e28960a91dc..d55ab4a03b8 100644
--- a/CVE-2006/CVE-2006-100xx/CVE-2006-10001.json
+++ b/CVE-2006/CVE-2006-100xx/CVE-2006-10001.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-10001",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-05T21:15:09.693",
- "lastModified": "2024-03-21T02:14:21.717",
+ "lastModified": "2024-04-11T00:39:59.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-10xx/CVE-2006-1050.json b/CVE-2006/CVE-2006-10xx/CVE-2006-1050.json
index 3b8b11ba558..7014f08459f 100644
--- a/CVE-2006/CVE-2006-10xx/CVE-2006-1050.json
+++ b/CVE-2006/CVE-2006-10xx/CVE-2006-1050.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-1050",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-03-07T20:02:00.000",
- "lastModified": "2024-03-21T02:14:22.317",
+ "lastModified": "2024-04-11T00:39:59.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-10xx/CVE-2006-1096.json b/CVE-2006/CVE-2006-10xx/CVE-2006-1096.json
index 60e0c8034ec..cbd0c99b3ff 100644
--- a/CVE-2006/CVE-2006-10xx/CVE-2006-1096.json
+++ b/CVE-2006/CVE-2006-10xx/CVE-2006-1096.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-1096",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-03-09T13:06:00.000",
- "lastModified": "2024-03-21T02:14:22.830",
+ "lastModified": "2024-04-11T00:40:00.657",
"vulnStatus": "Modified",
"evaluatorSolution": "This vulnerability most likely affects all versions of Digital Builder, NZ Ecommerce.",
"descriptions": [
diff --git a/CVE-2006/CVE-2006-10xx/CVE-2006-1098.json b/CVE-2006/CVE-2006-10xx/CVE-2006-1098.json
index 55c772e1a00..d0c8cac8076 100644
--- a/CVE-2006/CVE-2006-10xx/CVE-2006-1098.json
+++ b/CVE-2006/CVE-2006-10xx/CVE-2006-1098.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-1098",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-03-09T13:06:00.000",
- "lastModified": "2024-03-21T02:14:22.913",
+ "lastModified": "2024-04-11T00:40:00.737",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-12xx/CVE-2006-1273.json b/CVE-2006/CVE-2006-12xx/CVE-2006-1273.json
index 99e240bc714..39917594cd2 100644
--- a/CVE-2006/CVE-2006-12xx/CVE-2006-1273.json
+++ b/CVE-2006/CVE-2006-12xx/CVE-2006-1273.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-1273",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-03-19T11:06:00.000",
- "lastModified": "2024-03-21T02:14:24.630",
+ "lastModified": "2024-04-11T00:40:03.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-16xx/CVE-2006-1651.json b/CVE-2006/CVE-2006-16xx/CVE-2006-1651.json
index 3dbb90f48b4..0a41a51d003 100644
--- a/CVE-2006/CVE-2006-16xx/CVE-2006-1651.json
+++ b/CVE-2006/CVE-2006-16xx/CVE-2006-1651.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-1651",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-04-06T10:04:00.000",
- "lastModified": "2024-03-21T02:14:28.283",
+ "lastModified": "2024-04-11T00:40:08.700",
"vulnStatus": "Modified",
"evaluatorSolution": "This vulnerability has been disputed.",
"descriptions": [
diff --git a/CVE-2006/CVE-2006-18xx/CVE-2006-1854.json b/CVE-2006/CVE-2006-18xx/CVE-2006-1854.json
index 78a2a8e5e58..d6fe3e65af7 100644
--- a/CVE-2006/CVE-2006-18xx/CVE-2006-1854.json
+++ b/CVE-2006/CVE-2006-18xx/CVE-2006-1854.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-1854",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-04-19T16:06:00.000",
- "lastModified": "2024-03-21T02:14:30.683",
+ "lastModified": "2024-04-11T00:40:12.077",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-19xx/CVE-2006-1930.json b/CVE-2006/CVE-2006-19xx/CVE-2006-1930.json
index e11eec6860f..4c8e309ece4 100644
--- a/CVE-2006/CVE-2006-19xx/CVE-2006-1930.json
+++ b/CVE-2006/CVE-2006-19xx/CVE-2006-1930.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-1930",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-04-20T18:06:00.000",
- "lastModified": "2024-03-21T02:14:31.507",
+ "lastModified": "2024-04-11T00:40:13.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-21xx/CVE-2006-2191.json b/CVE-2006/CVE-2006-21xx/CVE-2006-2191.json
index 50bd3ae3d6a..e2a4d9ff33e 100644
--- a/CVE-2006/CVE-2006-21xx/CVE-2006-2191.json
+++ b/CVE-2006/CVE-2006-21xx/CVE-2006-2191.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-2191",
"sourceIdentifier": "security@debian.org",
"published": "2006-09-19T21:07:00.000",
- "lastModified": "2024-03-21T02:14:34.133",
+ "lastModified": "2024-04-11T00:40:17.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-23xx/CVE-2006-2315.json b/CVE-2006/CVE-2006-23xx/CVE-2006-2315.json
index e3fef5842ce..1e271d72f9b 100644
--- a/CVE-2006/CVE-2006-23xx/CVE-2006-2315.json
+++ b/CVE-2006/CVE-2006-23xx/CVE-2006-2315.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-2315",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-05-12T00:02:00.000",
- "lastModified": "2024-03-21T02:14:35.413",
+ "lastModified": "2024-04-11T00:40:18.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-24xx/CVE-2006-2473.json b/CVE-2006/CVE-2006-24xx/CVE-2006-2473.json
index c6fe0075c7b..573d4278e2f 100644
--- a/CVE-2006/CVE-2006-24xx/CVE-2006-2473.json
+++ b/CVE-2006/CVE-2006-24xx/CVE-2006-2473.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-2473",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-05-19T17:02:00.000",
- "lastModified": "2024-03-21T02:14:36.990",
+ "lastModified": "2024-04-11T00:40:21.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-28xx/CVE-2006-2827.json b/CVE-2006/CVE-2006-28xx/CVE-2006-2827.json
index e9f336062b6..cf5ac839e98 100644
--- a/CVE-2006/CVE-2006-28xx/CVE-2006-2827.json
+++ b/CVE-2006/CVE-2006-28xx/CVE-2006-2827.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-2827",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-05T17:02:00.000",
- "lastModified": "2024-03-21T02:14:40.570",
+ "lastModified": "2024-04-11T00:40:26.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-28xx/CVE-2006-2842.json b/CVE-2006/CVE-2006-28xx/CVE-2006-2842.json
index 3c817c2d72b..97eb2a9901f 100644
--- a/CVE-2006/CVE-2006-28xx/CVE-2006-2842.json
+++ b/CVE-2006/CVE-2006-28xx/CVE-2006-2842.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-2842",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-06T20:06:00.000",
- "lastModified": "2024-03-21T02:14:40.757",
+ "lastModified": "2024-04-11T00:40:26.493",
"vulnStatus": "Modified",
"evaluatorSolution": "Successful exploitation requires that \"register_globals\" is enabled and \"magic_quotes_gpc\" is disabled.",
"descriptions": [
diff --git a/CVE-2006/CVE-2006-28xx/CVE-2006-2859.json b/CVE-2006/CVE-2006-28xx/CVE-2006-2859.json
index e8006a69222..166121f0bbf 100644
--- a/CVE-2006/CVE-2006-28xx/CVE-2006-2859.json
+++ b/CVE-2006/CVE-2006-28xx/CVE-2006-2859.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-2859",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-06T20:06:00.000",
- "lastModified": "2024-03-21T02:14:41.047",
+ "lastModified": "2024-04-11T00:40:26.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-28xx/CVE-2006-2865.json b/CVE-2006/CVE-2006-28xx/CVE-2006-2865.json
index 36fdafbccab..6e2522180ee 100644
--- a/CVE-2006/CVE-2006-28xx/CVE-2006-2865.json
+++ b/CVE-2006/CVE-2006-28xx/CVE-2006-2865.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-2865",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-06T20:06:00.000",
- "lastModified": "2024-03-21T02:14:41.153",
+ "lastModified": "2024-04-11T00:40:27.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-28xx/CVE-2006-2871.json b/CVE-2006/CVE-2006-28xx/CVE-2006-2871.json
index d476b44dc08..d7075856f3d 100644
--- a/CVE-2006/CVE-2006-28xx/CVE-2006-2871.json
+++ b/CVE-2006/CVE-2006-28xx/CVE-2006-2871.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-2871",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-06T20:06:00.000",
- "lastModified": "2024-03-21T02:14:41.260",
+ "lastModified": "2024-04-11T00:40:27.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-30xx/CVE-2006-3040.json b/CVE-2006/CVE-2006-30xx/CVE-2006-3040.json
index b86cd92e8e7..0a24ef9bc2d 100644
--- a/CVE-2006/CVE-2006-30xx/CVE-2006-3040.json
+++ b/CVE-2006/CVE-2006-30xx/CVE-2006-3040.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3040",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-15T10:02:00.000",
- "lastModified": "2024-03-21T02:14:43.280",
+ "lastModified": "2024-04-11T00:40:29.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-30xx/CVE-2006-3041.json b/CVE-2006/CVE-2006-30xx/CVE-2006-3041.json
index 007526f702e..f4867774574 100644
--- a/CVE-2006/CVE-2006-30xx/CVE-2006-3041.json
+++ b/CVE-2006/CVE-2006-30xx/CVE-2006-3041.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3041",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-15T10:02:00.000",
- "lastModified": "2024-03-21T02:14:43.360",
+ "lastModified": "2024-04-11T00:40:29.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-30xx/CVE-2006-3042.json b/CVE-2006/CVE-2006-30xx/CVE-2006-3042.json
index 50cb727f844..682b764bc73 100644
--- a/CVE-2006/CVE-2006-30xx/CVE-2006-3042.json
+++ b/CVE-2006/CVE-2006-30xx/CVE-2006-3042.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3042",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-15T10:02:00.000",
- "lastModified": "2024-03-21T02:14:43.417",
+ "lastModified": "2024-04-11T00:40:29.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-30xx/CVE-2006-3053.json b/CVE-2006/CVE-2006-30xx/CVE-2006-3053.json
index 887ec1f2189..33dd4425d4f 100644
--- a/CVE-2006/CVE-2006-30xx/CVE-2006-3053.json
+++ b/CVE-2006/CVE-2006-30xx/CVE-2006-3053.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3053",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-16T10:02:00.000",
- "lastModified": "2024-03-21T02:14:43.793",
+ "lastModified": "2024-04-11T00:40:30.123",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-30xx/CVE-2006-3069.json b/CVE-2006/CVE-2006-30xx/CVE-2006-3069.json
index 9e37814cc66..242b253cf70 100644
--- a/CVE-2006/CVE-2006-30xx/CVE-2006-3069.json
+++ b/CVE-2006/CVE-2006-30xx/CVE-2006-3069.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3069",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-19T10:02:00.000",
- "lastModified": "2024-03-21T02:14:44.010",
+ "lastModified": "2024-04-11T00:40:30.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-31xx/CVE-2006-3136.json b/CVE-2006/CVE-2006-31xx/CVE-2006-3136.json
index 51d44a85f72..be71f2b6bdd 100644
--- a/CVE-2006/CVE-2006-31xx/CVE-2006-3136.json
+++ b/CVE-2006/CVE-2006-31xx/CVE-2006-3136.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3136",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-22T22:06:00.000",
- "lastModified": "2024-03-21T02:14:44.810",
+ "lastModified": "2024-04-11T00:40:31.463",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-32xx/CVE-2006-3209.json b/CVE-2006/CVE-2006-32xx/CVE-2006-3209.json
index a3e29c5f678..dbe17657b4a 100644
--- a/CVE-2006/CVE-2006-32xx/CVE-2006-3209.json
+++ b/CVE-2006/CVE-2006-32xx/CVE-2006-3209.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3209",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-24T01:06:00.000",
- "lastModified": "2024-03-21T02:14:45.477",
+ "lastModified": "2024-04-11T00:40:32.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-32xx/CVE-2006-3249.json b/CVE-2006/CVE-2006-32xx/CVE-2006-3249.json
index 753370c93c2..d5ba96f78c6 100644
--- a/CVE-2006/CVE-2006-32xx/CVE-2006-3249.json
+++ b/CVE-2006/CVE-2006-32xx/CVE-2006-3249.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3249",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-27T10:05:00.000",
- "lastModified": "2024-03-21T02:14:45.870",
+ "lastModified": "2024-04-11T00:40:33.117",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-32xx/CVE-2006-3253.json b/CVE-2006/CVE-2006-32xx/CVE-2006-3253.json
index 859a7a1635f..4860f553755 100644
--- a/CVE-2006/CVE-2006-32xx/CVE-2006-3253.json
+++ b/CVE-2006/CVE-2006-32xx/CVE-2006-3253.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3253",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-06-28T01:45:00.000",
- "lastModified": "2024-03-21T02:14:45.957",
+ "lastModified": "2024-04-11T00:40:33.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-33xx/CVE-2006-3352.json b/CVE-2006/CVE-2006-33xx/CVE-2006-3352.json
index d20dff65d66..59e19410103 100644
--- a/CVE-2006/CVE-2006-33xx/CVE-2006-3352.json
+++ b/CVE-2006/CVE-2006-33xx/CVE-2006-3352.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3352",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-06T01:05:00.000",
- "lastModified": "2024-03-21T02:14:46.857",
+ "lastModified": "2024-04-11T00:40:34.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-34xx/CVE-2006-3416.json b/CVE-2006/CVE-2006-34xx/CVE-2006-3416.json
index 31ec6adec5f..3267c53a281 100644
--- a/CVE-2006/CVE-2006-34xx/CVE-2006-3416.json
+++ b/CVE-2006/CVE-2006-34xx/CVE-2006-3416.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3416",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-07T00:05:00.000",
- "lastModified": "2024-03-21T02:14:47.520",
+ "lastModified": "2024-04-11T00:40:35.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-34xx/CVE-2006-3486.json b/CVE-2006/CVE-2006-34xx/CVE-2006-3486.json
index c0a16825937..8b255edd668 100644
--- a/CVE-2006/CVE-2006-34xx/CVE-2006-3486.json
+++ b/CVE-2006/CVE-2006-34xx/CVE-2006-3486.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3486",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-10T21:05:00.000",
- "lastModified": "2024-03-21T02:14:48.440",
+ "lastModified": "2024-04-11T00:40:36.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-35xx/CVE-2006-3543.json b/CVE-2006/CVE-2006-35xx/CVE-2006-3543.json
index a7775e7094e..5b995bb5d21 100644
--- a/CVE-2006/CVE-2006-35xx/CVE-2006-3543.json
+++ b/CVE-2006/CVE-2006-35xx/CVE-2006-3543.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3543",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-13T00:05:00.000",
- "lastModified": "2024-03-21T02:14:49.033",
+ "lastModified": "2024-04-11T00:40:37.637",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-35xx/CVE-2006-3544.json b/CVE-2006/CVE-2006-35xx/CVE-2006-3544.json
index 59f39fae852..316e1a3bfa5 100644
--- a/CVE-2006/CVE-2006-35xx/CVE-2006-3544.json
+++ b/CVE-2006/CVE-2006-35xx/CVE-2006-3544.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3544",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-13T00:05:00.000",
- "lastModified": "2024-03-21T02:14:49.107",
+ "lastModified": "2024-04-11T00:40:37.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-35xx/CVE-2006-3545.json b/CVE-2006/CVE-2006-35xx/CVE-2006-3545.json
index a200fda1e3c..487dab69a3e 100644
--- a/CVE-2006/CVE-2006-35xx/CVE-2006-3545.json
+++ b/CVE-2006/CVE-2006-35xx/CVE-2006-3545.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3545",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-13T00:05:00.000",
- "lastModified": "2024-03-21T02:14:49.167",
+ "lastModified": "2024-04-11T00:40:37.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-35xx/CVE-2006-3547.json b/CVE-2006/CVE-2006-35xx/CVE-2006-3547.json
index 961b8382ee5..7308203bf4c 100644
--- a/CVE-2006/CVE-2006-35xx/CVE-2006-3547.json
+++ b/CVE-2006/CVE-2006-35xx/CVE-2006-3547.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3547",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-13T00:05:00.000",
- "lastModified": "2024-03-21T02:14:49.230",
+ "lastModified": "2024-04-11T00:40:37.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-36xx/CVE-2006-3662.json b/CVE-2006/CVE-2006-36xx/CVE-2006-3662.json
index 59ba5277717..e13185a8399 100644
--- a/CVE-2006/CVE-2006-36xx/CVE-2006-3662.json
+++ b/CVE-2006/CVE-2006-36xx/CVE-2006-3662.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3662",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-18T15:47:00.000",
- "lastModified": "2024-03-21T02:14:50.333",
+ "lastModified": "2024-04-11T00:40:39.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-36xx/CVE-2006-3689.json b/CVE-2006/CVE-2006-36xx/CVE-2006-3689.json
index 038629ffe01..259c3b74d6d 100644
--- a/CVE-2006/CVE-2006-36xx/CVE-2006-3689.json
+++ b/CVE-2006/CVE-2006-36xx/CVE-2006-3689.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3689",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-21T14:03:00.000",
- "lastModified": "2024-03-21T02:14:50.663",
+ "lastModified": "2024-04-11T00:40:39.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-36xx/CVE-2006-3692.json b/CVE-2006/CVE-2006-36xx/CVE-2006-3692.json
index dcb435cf6f1..272f1d3c119 100644
--- a/CVE-2006/CVE-2006-36xx/CVE-2006-3692.json
+++ b/CVE-2006/CVE-2006-36xx/CVE-2006-3692.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3692",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-21T14:03:00.000",
- "lastModified": "2024-03-21T02:14:50.757",
+ "lastModified": "2024-04-11T00:40:39.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-37xx/CVE-2006-3794.json b/CVE-2006/CVE-2006-37xx/CVE-2006-3794.json
index 05fcb1c3d24..57ce5a8a0d9 100644
--- a/CVE-2006/CVE-2006-37xx/CVE-2006-3794.json
+++ b/CVE-2006/CVE-2006-37xx/CVE-2006-3794.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3794",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-24T12:19:00.000",
- "lastModified": "2024-03-21T02:14:52.063",
+ "lastModified": "2024-04-11T00:40:41.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-38xx/CVE-2006-3850.json b/CVE-2006/CVE-2006-38xx/CVE-2006-3850.json
index 8e936ef5875..ca9e9cd680b 100644
--- a/CVE-2006/CVE-2006-38xx/CVE-2006-3850.json
+++ b/CVE-2006/CVE-2006-38xx/CVE-2006-3850.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3850",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-25T23:04:00.000",
- "lastModified": "2024-03-21T02:14:53.040",
+ "lastModified": "2024-04-11T00:40:42.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-38xx/CVE-2006-3880.json b/CVE-2006/CVE-2006-38xx/CVE-2006-3880.json
index 34dd6275c02..8edf3f25811 100644
--- a/CVE-2006/CVE-2006-38xx/CVE-2006-3880.json
+++ b/CVE-2006/CVE-2006-38xx/CVE-2006-3880.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-3880",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-07-27T01:04:00.000",
- "lastModified": "2024-03-21T02:14:53.373",
+ "lastModified": "2024-04-11T00:40:43.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-40xx/CVE-2006-4061.json b/CVE-2006/CVE-2006-40xx/CVE-2006-4061.json
index b4bc00f9e0a..f8b2339f70b 100644
--- a/CVE-2006/CVE-2006-40xx/CVE-2006-4061.json
+++ b/CVE-2006/CVE-2006-40xx/CVE-2006-4061.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4061",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-10T00:04:00.000",
- "lastModified": "2024-03-21T02:14:55.057",
+ "lastModified": "2024-04-11T00:40:45.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-41xx/CVE-2006-4135.json b/CVE-2006/CVE-2006-41xx/CVE-2006-4135.json
index 950fb1cd5f7..06cccd00b71 100644
--- a/CVE-2006/CVE-2006-41xx/CVE-2006-4135.json
+++ b/CVE-2006/CVE-2006-41xx/CVE-2006-4135.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4135",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-14T23:04:00.000",
- "lastModified": "2024-03-21T02:14:55.800",
+ "lastModified": "2024-04-11T00:40:46.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-41xx/CVE-2006-4156.json b/CVE-2006/CVE-2006-41xx/CVE-2006-4156.json
index 904dc8253ac..d7cdbd945c9 100644
--- a/CVE-2006/CVE-2006-41xx/CVE-2006-4156.json
+++ b/CVE-2006/CVE-2006-41xx/CVE-2006-4156.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4156",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-16T22:04:00.000",
- "lastModified": "2024-03-21T02:14:56.013",
+ "lastModified": "2024-04-11T00:40:47.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-41xx/CVE-2006-4163.json b/CVE-2006/CVE-2006-41xx/CVE-2006-4163.json
index 5a6a8997f0e..e9e3015a248 100644
--- a/CVE-2006/CVE-2006-41xx/CVE-2006-4163.json
+++ b/CVE-2006/CVE-2006-41xx/CVE-2006-4163.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4163",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-16T22:04:00.000",
- "lastModified": "2024-03-21T02:14:56.127",
+ "lastModified": "2024-04-11T00:40:47.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-41xx/CVE-2006-4194.json b/CVE-2006/CVE-2006-41xx/CVE-2006-4194.json
index 724f6e1b19e..ef621041137 100644
--- a/CVE-2006/CVE-2006-41xx/CVE-2006-4194.json
+++ b/CVE-2006/CVE-2006-41xx/CVE-2006-4194.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4194",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-17T01:04:00.000",
- "lastModified": "2024-03-21T02:14:56.443",
+ "lastModified": "2024-04-11T00:40:47.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-42xx/CVE-2006-4264.json b/CVE-2006/CVE-2006-42xx/CVE-2006-4264.json
index 922635df995..5c202a129fb 100644
--- a/CVE-2006/CVE-2006-42xx/CVE-2006-4264.json
+++ b/CVE-2006/CVE-2006-42xx/CVE-2006-4264.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4264",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-21T21:04:00.000",
- "lastModified": "2024-03-21T02:14:57.167",
+ "lastModified": "2024-04-11T00:40:48.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-42xx/CVE-2006-4269.json b/CVE-2006/CVE-2006-42xx/CVE-2006-4269.json
index 9fb2719071b..6d22d8c10de 100644
--- a/CVE-2006/CVE-2006-42xx/CVE-2006-4269.json
+++ b/CVE-2006/CVE-2006-42xx/CVE-2006-4269.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4269",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-21T21:04:00.000",
- "lastModified": "2024-03-21T02:14:57.267",
+ "lastModified": "2024-04-11T00:40:48.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-42xx/CVE-2006-4271.json b/CVE-2006/CVE-2006-42xx/CVE-2006-4271.json
index 44b1e6a56d1..1588c7806a8 100644
--- a/CVE-2006/CVE-2006-42xx/CVE-2006-4271.json
+++ b/CVE-2006/CVE-2006-42xx/CVE-2006-4271.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4271",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-21T21:04:00.000",
- "lastModified": "2024-03-21T02:14:57.333",
+ "lastModified": "2024-04-11T00:40:48.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-42xx/CVE-2006-4272.json b/CVE-2006/CVE-2006-42xx/CVE-2006-4272.json
index 47be0c59801..cd5febe4fc8 100644
--- a/CVE-2006/CVE-2006-42xx/CVE-2006-4272.json
+++ b/CVE-2006/CVE-2006-42xx/CVE-2006-4272.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4272",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-21T21:04:00.000",
- "lastModified": "2024-03-21T02:14:57.390",
+ "lastModified": "2024-04-11T00:40:48.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-42xx/CVE-2006-4280.json b/CVE-2006/CVE-2006-42xx/CVE-2006-4280.json
index d9ee4f49090..a777eacd3c7 100644
--- a/CVE-2006/CVE-2006-42xx/CVE-2006-4280.json
+++ b/CVE-2006/CVE-2006-42xx/CVE-2006-4280.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4280",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-21T22:04:00.000",
- "lastModified": "2024-03-21T02:14:57.500",
+ "lastModified": "2024-04-11T00:40:49.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-42xx/CVE-2006-4286.json b/CVE-2006/CVE-2006-42xx/CVE-2006-4286.json
index 19470ef1c2b..202c7284cea 100644
--- a/CVE-2006/CVE-2006-42xx/CVE-2006-4286.json
+++ b/CVE-2006/CVE-2006-42xx/CVE-2006-4286.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4286",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-22T17:04:00.000",
- "lastModified": "2024-03-21T02:14:57.603",
+ "lastModified": "2024-04-11T00:40:49.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-43xx/CVE-2006-4349.json b/CVE-2006/CVE-2006-43xx/CVE-2006-4349.json
index d8ceb9184e7..9dfee16f0ae 100644
--- a/CVE-2006/CVE-2006-43xx/CVE-2006-4349.json
+++ b/CVE-2006/CVE-2006-43xx/CVE-2006-4349.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4349",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-24T21:04:00.000",
- "lastModified": "2024-03-21T02:14:58.857",
+ "lastModified": "2024-04-11T00:40:50.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-43xx/CVE-2006-4375.json b/CVE-2006/CVE-2006-43xx/CVE-2006-4375.json
index 16b4cbf1b93..1a5c58d2934 100644
--- a/CVE-2006/CVE-2006-43xx/CVE-2006-4375.json
+++ b/CVE-2006/CVE-2006-43xx/CVE-2006-4375.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4375",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-26T21:04:00.000",
- "lastModified": "2024-03-21T02:14:59.127",
+ "lastModified": "2024-04-11T00:40:51.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-43xx/CVE-2006-4378.json b/CVE-2006/CVE-2006-43xx/CVE-2006-4378.json
index 598eb8c5f10..c884862ffb7 100644
--- a/CVE-2006/CVE-2006-43xx/CVE-2006-4378.json
+++ b/CVE-2006/CVE-2006-43xx/CVE-2006-4378.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4378",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-26T21:04:00.000",
- "lastModified": "2024-03-21T02:14:59.203",
+ "lastModified": "2024-04-11T00:40:51.190",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-44xx/CVE-2006-4422.json b/CVE-2006/CVE-2006-44xx/CVE-2006-4422.json
index 94ae43feb44..25f724c7dd0 100644
--- a/CVE-2006/CVE-2006-44xx/CVE-2006-4422.json
+++ b/CVE-2006/CVE-2006-44xx/CVE-2006-4422.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4422",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-29T00:04:00.000",
- "lastModified": "2024-03-21T02:14:59.620",
+ "lastModified": "2024-04-11T00:40:51.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-44xx/CVE-2006-4428.json b/CVE-2006/CVE-2006-44xx/CVE-2006-4428.json
index f79bfb62cdd..1ecabff285f 100644
--- a/CVE-2006/CVE-2006-44xx/CVE-2006-4428.json
+++ b/CVE-2006/CVE-2006-44xx/CVE-2006-4428.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4428",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-29T00:04:00.000",
- "lastModified": "2024-03-21T02:14:59.737",
+ "lastModified": "2024-04-11T00:40:52.017",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-44xx/CVE-2006-4429.json b/CVE-2006/CVE-2006-44xx/CVE-2006-4429.json
index 04278ff484a..5b2d1211b38 100644
--- a/CVE-2006/CVE-2006-44xx/CVE-2006-4429.json
+++ b/CVE-2006/CVE-2006-44xx/CVE-2006-4429.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4429",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-29T00:04:00.000",
- "lastModified": "2024-03-21T02:14:59.800",
+ "lastModified": "2024-04-11T00:40:52.077",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-44xx/CVE-2006-4445.json b/CVE-2006/CVE-2006-44xx/CVE-2006-4445.json
index 55333658a82..464ce04289a 100644
--- a/CVE-2006/CVE-2006-44xx/CVE-2006-4445.json
+++ b/CVE-2006/CVE-2006-44xx/CVE-2006-4445.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4445",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-29T23:04:00.000",
- "lastModified": "2024-03-21T02:15:00.000",
+ "lastModified": "2024-04-11T00:40:52.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-44xx/CVE-2006-4455.json b/CVE-2006/CVE-2006-44xx/CVE-2006-4455.json
index e2bc48c775d..e8a753e727c 100644
--- a/CVE-2006/CVE-2006-44xx/CVE-2006-4455.json
+++ b/CVE-2006/CVE-2006-44xx/CVE-2006-4455.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4455",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-30T16:04:00.000",
- "lastModified": "2024-03-21T02:15:00.140",
+ "lastModified": "2024-04-11T00:40:52.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-44xx/CVE-2006-4465.json b/CVE-2006/CVE-2006-44xx/CVE-2006-4465.json
index f4b98c00143..2dc15a4581a 100644
--- a/CVE-2006/CVE-2006-44xx/CVE-2006-4465.json
+++ b/CVE-2006/CVE-2006-44xx/CVE-2006-4465.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4465",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-08-31T20:04:00.000",
- "lastModified": "2024-03-21T02:15:00.270",
+ "lastModified": "2024-04-11T00:40:52.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-45xx/CVE-2006-4545.json b/CVE-2006/CVE-2006-45xx/CVE-2006-4545.json
index ecf578dcc0d..aaf6827c45a 100644
--- a/CVE-2006/CVE-2006-45xx/CVE-2006-4545.json
+++ b/CVE-2006/CVE-2006-45xx/CVE-2006-4545.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4545",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-06T00:04:00.000",
- "lastModified": "2024-03-21T02:15:01.143",
+ "lastModified": "2024-04-11T00:40:53.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-45xx/CVE-2006-4556.json b/CVE-2006/CVE-2006-45xx/CVE-2006-4556.json
index 67505bd7f2d..acc20d93436 100644
--- a/CVE-2006/CVE-2006-45xx/CVE-2006-4556.json
+++ b/CVE-2006/CVE-2006-45xx/CVE-2006-4556.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4556",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-06T00:04:00.000",
- "lastModified": "2024-03-21T02:15:01.293",
+ "lastModified": "2024-04-11T00:40:54.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-45xx/CVE-2006-4557.json b/CVE-2006/CVE-2006-45xx/CVE-2006-4557.json
index ddb7f876807..845a2f8375b 100644
--- a/CVE-2006/CVE-2006-45xx/CVE-2006-4557.json
+++ b/CVE-2006/CVE-2006-45xx/CVE-2006-4557.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4557",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-06T00:04:00.000",
- "lastModified": "2024-03-21T02:15:01.343",
+ "lastModified": "2024-04-11T00:40:54.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-45xx/CVE-2006-4562.json b/CVE-2006/CVE-2006-45xx/CVE-2006-4562.json
index 22141163741..4ce1279eb8f 100644
--- a/CVE-2006/CVE-2006-45xx/CVE-2006-4562.json
+++ b/CVE-2006/CVE-2006-45xx/CVE-2006-4562.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4562",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-06T00:04:00.000",
- "lastModified": "2024-03-21T02:15:01.440",
+ "lastModified": "2024-04-11T00:40:54.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-46xx/CVE-2006-4609.json b/CVE-2006/CVE-2006-46xx/CVE-2006-4609.json
index f77832c5098..006ae5be908 100644
--- a/CVE-2006/CVE-2006-46xx/CVE-2006-4609.json
+++ b/CVE-2006/CVE-2006-46xx/CVE-2006-4609.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4609",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-07T00:04:00.000",
- "lastModified": "2024-03-21T02:15:02.110",
+ "lastModified": "2024-04-11T00:40:55.073",
"vulnStatus": "Modified",
"evaluatorSolution": "Successful exploitation requires that \"register_globals\" is enabled.",
"descriptions": [
diff --git a/CVE-2006/CVE-2006-46xx/CVE-2006-4663.json b/CVE-2006/CVE-2006-46xx/CVE-2006-4663.json
index c8b7827c0d2..9eeeba78a9c 100644
--- a/CVE-2006/CVE-2006-46xx/CVE-2006-4663.json
+++ b/CVE-2006/CVE-2006-46xx/CVE-2006-4663.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4663",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-09T00:04:00.000",
- "lastModified": "2024-03-21T02:15:02.693",
+ "lastModified": "2024-04-11T00:40:55.877",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-46xx/CVE-2006-4677.json b/CVE-2006/CVE-2006-46xx/CVE-2006-4677.json
index f61455002ff..a737b5ce153 100644
--- a/CVE-2006/CVE-2006-46xx/CVE-2006-4677.json
+++ b/CVE-2006/CVE-2006-46xx/CVE-2006-4677.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4677",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-11T17:04:00.000",
- "lastModified": "2024-03-21T02:15:02.867",
+ "lastModified": "2024-04-11T00:40:56.117",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-48xx/CVE-2006-4848.json b/CVE-2006/CVE-2006-48xx/CVE-2006-4848.json
index b045aa2b11e..7b89afdea8c 100644
--- a/CVE-2006/CVE-2006-48xx/CVE-2006-4848.json
+++ b/CVE-2006/CVE-2006-48xx/CVE-2006-4848.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4848",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-19T01:07:00.000",
- "lastModified": "2024-03-21T02:15:04.380",
+ "lastModified": "2024-04-11T00:40:58.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-48xx/CVE-2006-4863.json b/CVE-2006/CVE-2006-48xx/CVE-2006-4863.json
index 175cd96e47b..619f4f77948 100644
--- a/CVE-2006/CVE-2006-48xx/CVE-2006-4863.json
+++ b/CVE-2006/CVE-2006-48xx/CVE-2006-4863.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-4863",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-19T18:07:00.000",
- "lastModified": "2024-03-21T02:15:04.590",
+ "lastModified": "2024-04-11T00:40:58.427",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-50xx/CVE-2006-5036.json b/CVE-2006/CVE-2006-50xx/CVE-2006-5036.json
index 79edce972ab..b733780450f 100644
--- a/CVE-2006/CVE-2006-50xx/CVE-2006-5036.json
+++ b/CVE-2006/CVE-2006-50xx/CVE-2006-5036.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5036",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-27T23:07:00.000",
- "lastModified": "2024-03-21T02:15:06.290",
+ "lastModified": "2024-04-11T00:41:00.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-50xx/CVE-2006-5037.json b/CVE-2006/CVE-2006-50xx/CVE-2006-5037.json
index f1ee5c8d58c..d5f3bde9fcf 100644
--- a/CVE-2006/CVE-2006-50xx/CVE-2006-5037.json
+++ b/CVE-2006/CVE-2006-50xx/CVE-2006-5037.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5037",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-27T23:07:00.000",
- "lastModified": "2024-03-21T02:15:06.377",
+ "lastModified": "2024-04-11T00:41:00.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-50xx/CVE-2006-5067.json b/CVE-2006/CVE-2006-50xx/CVE-2006-5067.json
index f23772abae5..7e95b635dfc 100644
--- a/CVE-2006/CVE-2006-50xx/CVE-2006-5067.json
+++ b/CVE-2006/CVE-2006-50xx/CVE-2006-5067.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5067",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-28T00:07:00.000",
- "lastModified": "2024-03-21T02:15:06.743",
+ "lastModified": "2024-04-11T00:41:01.437",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-50xx/CVE-2006-5089.json b/CVE-2006/CVE-2006-50xx/CVE-2006-5089.json
index 529781916c2..b8bafbfaf6f 100644
--- a/CVE-2006/CVE-2006-50xx/CVE-2006-5089.json
+++ b/CVE-2006/CVE-2006-50xx/CVE-2006-5089.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5089",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-29T20:07:00.000",
- "lastModified": "2024-03-21T02:15:07.017",
+ "lastModified": "2024-04-11T00:41:01.807",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-50xx/CVE-2006-5095.json b/CVE-2006/CVE-2006-50xx/CVE-2006-5095.json
index 31c27e7ee09..6031f30c31e 100644
--- a/CVE-2006/CVE-2006-50xx/CVE-2006-5095.json
+++ b/CVE-2006/CVE-2006-50xx/CVE-2006-5095.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5095",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-29T21:07:00.000",
- "lastModified": "2024-03-21T02:15:07.120",
+ "lastModified": "2024-04-11T00:41:01.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-50xx/CVE-2006-5097.json b/CVE-2006/CVE-2006-50xx/CVE-2006-5097.json
index f948a49a3f5..33474b1cbf7 100644
--- a/CVE-2006/CVE-2006-50xx/CVE-2006-5097.json
+++ b/CVE-2006/CVE-2006-50xx/CVE-2006-5097.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5097",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-09-29T21:07:00.000",
- "lastModified": "2024-03-21T02:15:07.187",
+ "lastModified": "2024-04-11T00:41:02.037",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-51xx/CVE-2006-5159.json b/CVE-2006/CVE-2006-51xx/CVE-2006-5159.json
index 4cd1bd890fe..f43bbc5d428 100644
--- a/CVE-2006/CVE-2006-51xx/CVE-2006-5159.json
+++ b/CVE-2006/CVE-2006-51xx/CVE-2006-5159.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5159",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-05T04:04:00.000",
- "lastModified": "2024-03-21T02:15:07.843",
+ "lastModified": "2024-04-11T00:41:02.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-51xx/CVE-2006-5160.json b/CVE-2006/CVE-2006-51xx/CVE-2006-5160.json
index 620a71afc2d..d3019ee906b 100644
--- a/CVE-2006/CVE-2006-51xx/CVE-2006-5160.json
+++ b/CVE-2006/CVE-2006-51xx/CVE-2006-5160.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5160",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-05T04:04:00.000",
- "lastModified": "2024-03-21T02:15:07.930",
+ "lastModified": "2024-04-11T00:41:03.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-52xx/CVE-2006-5232.json b/CVE-2006/CVE-2006-52xx/CVE-2006-5232.json
index 556d369309f..6f3de46d5ab 100644
--- a/CVE-2006/CVE-2006-52xx/CVE-2006-5232.json
+++ b/CVE-2006/CVE-2006-52xx/CVE-2006-5232.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5232",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-11T00:07:00.000",
- "lastModified": "2024-03-21T02:15:08.750",
+ "lastModified": "2024-04-11T00:41:04.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-52xx/CVE-2006-5234.json b/CVE-2006/CVE-2006-52xx/CVE-2006-5234.json
index a9a670c83d5..1ac5799c1fc 100644
--- a/CVE-2006/CVE-2006-52xx/CVE-2006-5234.json
+++ b/CVE-2006/CVE-2006-52xx/CVE-2006-5234.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5234",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-11T01:07:00.000",
- "lastModified": "2024-03-21T02:15:08.827",
+ "lastModified": "2024-04-11T00:41:04.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-52xx/CVE-2006-5255.json b/CVE-2006/CVE-2006-52xx/CVE-2006-5255.json
index 14cc8d49ce0..63744bc4aef 100644
--- a/CVE-2006/CVE-2006-52xx/CVE-2006-5255.json
+++ b/CVE-2006/CVE-2006-52xx/CVE-2006-5255.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5255",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-12T22:07:00.000",
- "lastModified": "2024-03-21T02:15:09.063",
+ "lastModified": "2024-04-11T00:41:04.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-53xx/CVE-2006-5380.json b/CVE-2006/CVE-2006-53xx/CVE-2006-5380.json
index 781943756ed..15bb8ef86eb 100644
--- a/CVE-2006/CVE-2006-53xx/CVE-2006-5380.json
+++ b/CVE-2006/CVE-2006-53xx/CVE-2006-5380.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5380",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-18T04:06:00.000",
- "lastModified": "2024-03-21T02:15:10.330",
+ "lastModified": "2024-04-11T00:41:06.447",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-54xx/CVE-2006-5435.json b/CVE-2006/CVE-2006-54xx/CVE-2006-5435.json
index 295140336e9..0d959fa1ff3 100644
--- a/CVE-2006/CVE-2006-54xx/CVE-2006-5435.json
+++ b/CVE-2006/CVE-2006-54xx/CVE-2006-5435.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5435",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-20T23:07:00.000",
- "lastModified": "2024-03-21T02:15:10.877",
+ "lastModified": "2024-04-11T00:41:07.213",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-54xx/CVE-2006-5437.json b/CVE-2006/CVE-2006-54xx/CVE-2006-5437.json
index caf1bb3322c..032b9228daf 100644
--- a/CVE-2006/CVE-2006-54xx/CVE-2006-5437.json
+++ b/CVE-2006/CVE-2006-54xx/CVE-2006-5437.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5437",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-20T23:07:00.000",
- "lastModified": "2024-03-21T02:15:10.953",
+ "lastModified": "2024-04-11T00:41:07.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-54xx/CVE-2006-5460.json b/CVE-2006/CVE-2006-54xx/CVE-2006-5460.json
index a28d02b9947..e0bbe80eee4 100644
--- a/CVE-2006/CVE-2006-54xx/CVE-2006-5460.json
+++ b/CVE-2006/CVE-2006-54xx/CVE-2006-5460.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5460",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-23T17:07:00.000",
- "lastModified": "2024-03-21T02:15:11.253",
+ "lastModified": "2024-04-11T00:41:07.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-54xx/CVE-2006-5473.json b/CVE-2006/CVE-2006-54xx/CVE-2006-5473.json
index 70fa2b09d75..b7672ef06c7 100644
--- a/CVE-2006/CVE-2006-54xx/CVE-2006-5473.json
+++ b/CVE-2006/CVE-2006-54xx/CVE-2006-5473.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5473",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-24T20:07:00.000",
- "lastModified": "2024-03-21T02:15:11.640",
+ "lastModified": "2024-04-11T00:41:08.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-55xx/CVE-2006-5549.json b/CVE-2006/CVE-2006-55xx/CVE-2006-5549.json
index f39f2a9791d..10633745356 100644
--- a/CVE-2006/CVE-2006-55xx/CVE-2006-5549.json
+++ b/CVE-2006/CVE-2006-55xx/CVE-2006-5549.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5549",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-10-26T17:07:00.000",
- "lastModified": "2024-03-21T02:15:12.443",
+ "lastModified": "2024-04-11T00:41:09.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-56xx/CVE-2006-5678.json b/CVE-2006/CVE-2006-56xx/CVE-2006-5678.json
index dcade10f95e..456ef145f49 100644
--- a/CVE-2006/CVE-2006-56xx/CVE-2006-5678.json
+++ b/CVE-2006/CVE-2006-56xx/CVE-2006-5678.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5678",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-03T11:07:00.000",
- "lastModified": "2024-03-21T02:15:13.630",
+ "lastModified": "2024-04-11T00:41:11.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-57xx/CVE-2006-5776.json b/CVE-2006/CVE-2006-57xx/CVE-2006-5776.json
index f025626e777..4ac02915484 100644
--- a/CVE-2006/CVE-2006-57xx/CVE-2006-5776.json
+++ b/CVE-2006/CVE-2006-57xx/CVE-2006-5776.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5776",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-07T00:07:00.000",
- "lastModified": "2024-03-21T02:15:14.830",
+ "lastModified": "2024-04-11T00:41:12.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-57xx/CVE-2006-5783.json b/CVE-2006/CVE-2006-57xx/CVE-2006-5783.json
index 2e893602752..59d43d392be 100644
--- a/CVE-2006/CVE-2006-57xx/CVE-2006-5783.json
+++ b/CVE-2006/CVE-2006-57xx/CVE-2006-5783.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5783",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-07T23:07:00.000",
- "lastModified": "2024-03-21T02:15:14.970",
+ "lastModified": "2024-04-11T00:41:12.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-58xx/CVE-2006-5840.json b/CVE-2006/CVE-2006-58xx/CVE-2006-5840.json
index e3333d11012..a427a45e51e 100644
--- a/CVE-2006/CVE-2006-58xx/CVE-2006-5840.json
+++ b/CVE-2006/CVE-2006-58xx/CVE-2006-5840.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5840",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-10T02:07:00.000",
- "lastModified": "2024-03-21T02:15:15.603",
+ "lastModified": "2024-04-11T00:41:13.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-58xx/CVE-2006-5899.json b/CVE-2006/CVE-2006-58xx/CVE-2006-5899.json
index c1c357a39c6..6095946c80c 100644
--- a/CVE-2006/CVE-2006-58xx/CVE-2006-5899.json
+++ b/CVE-2006/CVE-2006-58xx/CVE-2006-5899.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5899",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-15T15:07:00.000",
- "lastModified": "2024-03-21T02:15:16.317",
+ "lastModified": "2024-04-11T00:41:14.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-59xx/CVE-2006-5906.json b/CVE-2006/CVE-2006-59xx/CVE-2006-5906.json
index 46bebe2ce92..0be4cf1c2b0 100644
--- a/CVE-2006/CVE-2006-59xx/CVE-2006-5906.json
+++ b/CVE-2006/CVE-2006-59xx/CVE-2006-5906.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5906",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-15T15:07:00.000",
- "lastModified": "2024-03-21T02:15:16.417",
+ "lastModified": "2024-04-11T00:41:14.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-59xx/CVE-2006-5920.json b/CVE-2006/CVE-2006-59xx/CVE-2006-5920.json
index caa9a02f3b1..328401c77f8 100644
--- a/CVE-2006/CVE-2006-59xx/CVE-2006-5920.json
+++ b/CVE-2006/CVE-2006-59xx/CVE-2006-5920.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5920",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-15T15:07:00.000",
- "lastModified": "2024-03-21T02:15:16.603",
+ "lastModified": "2024-04-11T00:41:15.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-59xx/CVE-2006-5957.json b/CVE-2006/CVE-2006-59xx/CVE-2006-5957.json
index 63fa2dc9e7d..54263c6b458 100644
--- a/CVE-2006/CVE-2006-59xx/CVE-2006-5957.json
+++ b/CVE-2006/CVE-2006-59xx/CVE-2006-5957.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-5957",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-17T01:07:00.000",
- "lastModified": "2024-03-21T02:15:16.950",
+ "lastModified": "2024-04-11T00:41:15.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-60xx/CVE-2006-6018.json b/CVE-2006/CVE-2006-60xx/CVE-2006-6018.json
index 4310b7a6832..78e696f4d1b 100644
--- a/CVE-2006/CVE-2006-60xx/CVE-2006-6018.json
+++ b/CVE-2006/CVE-2006-60xx/CVE-2006-6018.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6018",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-21T23:07:00.000",
- "lastModified": "2024-03-21T02:15:17.487",
+ "lastModified": "2024-04-11T00:41:16.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-60xx/CVE-2006-6023.json b/CVE-2006/CVE-2006-60xx/CVE-2006-6023.json
index 5b24e78e875..2dbaadaaa14 100644
--- a/CVE-2006/CVE-2006-60xx/CVE-2006-6023.json
+++ b/CVE-2006/CVE-2006-60xx/CVE-2006-6023.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6023",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-21T23:07:00.000",
- "lastModified": "2024-03-21T02:15:17.580",
+ "lastModified": "2024-04-11T00:41:16.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-61xx/CVE-2006-6165.json b/CVE-2006/CVE-2006-61xx/CVE-2006-6165.json
index c6bd8f3ef66..cb21aebf9c0 100644
--- a/CVE-2006/CVE-2006-61xx/CVE-2006-6165.json
+++ b/CVE-2006/CVE-2006-61xx/CVE-2006-6165.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6165",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-29T01:28:00.000",
- "lastModified": "2024-03-21T02:15:19.120",
+ "lastModified": "2024-04-11T00:41:18.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-61xx/CVE-2006-6167.json b/CVE-2006/CVE-2006-61xx/CVE-2006-6167.json
index 1775eaef205..db901fff558 100644
--- a/CVE-2006/CVE-2006-61xx/CVE-2006-6167.json
+++ b/CVE-2006/CVE-2006-61xx/CVE-2006-6167.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6167",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-29T02:28:00.000",
- "lastModified": "2024-03-21T02:15:19.200",
+ "lastModified": "2024-04-11T00:41:18.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-61xx/CVE-2006-6171.json b/CVE-2006/CVE-2006-61xx/CVE-2006-6171.json
index e6870165af5..b351b9f75c7 100644
--- a/CVE-2006/CVE-2006-61xx/CVE-2006-6171.json
+++ b/CVE-2006/CVE-2006-61xx/CVE-2006-6171.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6171",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-11-30T15:28:00.000",
- "lastModified": "2024-03-21T02:15:19.333",
+ "lastModified": "2024-04-11T00:41:18.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-62xx/CVE-2006-6207.json b/CVE-2006/CVE-2006-62xx/CVE-2006-6207.json
index f36815f5ba5..676de45a40e 100644
--- a/CVE-2006/CVE-2006-62xx/CVE-2006-6207.json
+++ b/CVE-2006/CVE-2006-62xx/CVE-2006-6207.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6207",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-01T01:28:00.000",
- "lastModified": "2024-03-21T02:15:19.733",
+ "lastModified": "2024-04-11T00:41:19.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-62xx/CVE-2006-6285.json b/CVE-2006/CVE-2006-62xx/CVE-2006-6285.json
index 380f21cdee1..09feedb8b26 100644
--- a/CVE-2006/CVE-2006-62xx/CVE-2006-6285.json
+++ b/CVE-2006/CVE-2006-62xx/CVE-2006-6285.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6285",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-04T11:28:00.000",
- "lastModified": "2024-03-21T02:15:20.460",
+ "lastModified": "2024-04-11T00:41:20.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-63xx/CVE-2006-6308.json b/CVE-2006/CVE-2006-63xx/CVE-2006-6308.json
index a5eaff40178..47d55534d38 100644
--- a/CVE-2006/CVE-2006-63xx/CVE-2006-6308.json
+++ b/CVE-2006/CVE-2006-63xx/CVE-2006-6308.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6308",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-06T20:28:00.000",
- "lastModified": "2024-03-21T02:15:20.753",
+ "lastModified": "2024-04-11T00:41:20.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-63xx/CVE-2006-6397.json b/CVE-2006/CVE-2006-63xx/CVE-2006-6397.json
index 9f3fcd978ee..9b025011d68 100644
--- a/CVE-2006/CVE-2006-63xx/CVE-2006-6397.json
+++ b/CVE-2006/CVE-2006-63xx/CVE-2006-6397.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6397",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-08T01:28:00.000",
- "lastModified": "2024-03-21T02:15:21.450",
+ "lastModified": "2024-04-11T00:41:21.577",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-64xx/CVE-2006-6415.json b/CVE-2006/CVE-2006-64xx/CVE-2006-6415.json
index 415ebf9ae0e..1f7e83d529b 100644
--- a/CVE-2006/CVE-2006-64xx/CVE-2006-6415.json
+++ b/CVE-2006/CVE-2006-64xx/CVE-2006-6415.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6415",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-10T11:28:00.000",
- "lastModified": "2024-03-21T02:15:21.660",
+ "lastModified": "2024-04-11T00:41:21.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-64xx/CVE-2006-6465.json b/CVE-2006/CVE-2006-64xx/CVE-2006-6465.json
index 6faa30e4f04..425ae8a5da9 100644
--- a/CVE-2006/CVE-2006-64xx/CVE-2006-6465.json
+++ b/CVE-2006/CVE-2006-64xx/CVE-2006-6465.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6465",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-11T18:28:00.000",
- "lastModified": "2024-03-21T02:15:22.140",
+ "lastModified": "2024-04-11T00:41:22.503",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-65xx/CVE-2006-6541.json b/CVE-2006/CVE-2006-65xx/CVE-2006-6541.json
index 737696192e8..124681e0660 100644
--- a/CVE-2006/CVE-2006-65xx/CVE-2006-6541.json
+++ b/CVE-2006/CVE-2006-65xx/CVE-2006-6541.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6541",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-14T02:28:00.000",
- "lastModified": "2024-03-21T02:15:23.140",
+ "lastModified": "2024-04-11T00:41:23.623",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-65xx/CVE-2006-6549.json b/CVE-2006/CVE-2006-65xx/CVE-2006-6549.json
index 39e4b528457..3ce8679ec77 100644
--- a/CVE-2006/CVE-2006-65xx/CVE-2006-6549.json
+++ b/CVE-2006/CVE-2006-65xx/CVE-2006-6549.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6549",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-14T18:28:00.000",
- "lastModified": "2024-03-21T02:15:23.273",
+ "lastModified": "2024-04-11T00:41:23.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-65xx/CVE-2006-6550.json b/CVE-2006/CVE-2006-65xx/CVE-2006-6550.json
index 6165ede77bb..5705f7d8792 100644
--- a/CVE-2006/CVE-2006-65xx/CVE-2006-6550.json
+++ b/CVE-2006/CVE-2006-65xx/CVE-2006-6550.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6550",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-14T18:28:00.000",
- "lastModified": "2024-03-21T02:15:23.340",
+ "lastModified": "2024-04-11T00:41:23.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-68xx/CVE-2006-6863.json b/CVE-2006/CVE-2006-68xx/CVE-2006-6863.json
index dc1805e25c4..d74fa9e0354 100644
--- a/CVE-2006/CVE-2006-68xx/CVE-2006-6863.json
+++ b/CVE-2006/CVE-2006-68xx/CVE-2006-6863.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6863",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:15:26.047",
+ "lastModified": "2024-04-11T00:41:27.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-68xx/CVE-2006-6883.json b/CVE-2006/CVE-2006-68xx/CVE-2006-6883.json
index 0d5a1fb413e..b253dfe4a9d 100644
--- a/CVE-2006/CVE-2006-68xx/CVE-2006-6883.json
+++ b/CVE-2006/CVE-2006-68xx/CVE-2006-6883.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6883",
"sourceIdentifier": "cve@mitre.org",
"published": "2006-12-31T05:00:00.000",
- "lastModified": "2024-03-21T02:15:26.297",
+ "lastModified": "2024-04-11T00:41:28.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-69xx/CVE-2006-6975.json b/CVE-2006/CVE-2006-69xx/CVE-2006-6975.json
index d71556c46d3..2aa92cb079c 100644
--- a/CVE-2006/CVE-2006-69xx/CVE-2006-6975.json
+++ b/CVE-2006/CVE-2006-69xx/CVE-2006-6975.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-6975",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-08T17:28:00.000",
- "lastModified": "2024-03-21T02:15:27.120",
+ "lastModified": "2024-04-11T00:41:29.340",
"vulnStatus": "Modified",
"evaluatorImpact": "This is not exploitable.",
"descriptions": [
diff --git a/CVE-2006/CVE-2006-70xx/CVE-2006-7006.json b/CVE-2006/CVE-2006-70xx/CVE-2006-7006.json
index 6d0bb9a96e9..a072aebf512 100644
--- a/CVE-2006/CVE-2006-70xx/CVE-2006-7006.json
+++ b/CVE-2006/CVE-2006-70xx/CVE-2006-7006.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-7006",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-12T23:28:00.000",
- "lastModified": "2024-03-21T02:15:27.413",
+ "lastModified": "2024-04-11T00:41:29.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-70xx/CVE-2006-7011.json b/CVE-2006/CVE-2006-70xx/CVE-2006-7011.json
index 12175e26562..f0a264d1c0e 100644
--- a/CVE-2006/CVE-2006-70xx/CVE-2006-7011.json
+++ b/CVE-2006/CVE-2006-70xx/CVE-2006-7011.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-7011",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-15T02:28:00.000",
- "lastModified": "2024-03-21T02:15:27.513",
+ "lastModified": "2024-04-11T00:41:29.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-70xx/CVE-2006-7013.json b/CVE-2006/CVE-2006-70xx/CVE-2006-7013.json
index c14605123b0..69d92916043 100644
--- a/CVE-2006/CVE-2006-70xx/CVE-2006-7013.json
+++ b/CVE-2006/CVE-2006-70xx/CVE-2006-7013.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-7013",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-15T02:28:00.000",
- "lastModified": "2024-03-21T02:15:27.587",
+ "lastModified": "2024-04-11T00:41:29.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-70xx/CVE-2006-7015.json b/CVE-2006/CVE-2006-70xx/CVE-2006-7015.json
index 319a4605d78..c282332e8a9 100644
--- a/CVE-2006/CVE-2006-70xx/CVE-2006-7015.json
+++ b/CVE-2006/CVE-2006-70xx/CVE-2006-7015.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-7015",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-15T02:28:00.000",
- "lastModified": "2024-03-21T02:15:27.657",
+ "lastModified": "2024-04-11T00:41:30.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-71xx/CVE-2006-7105.json b/CVE-2006/CVE-2006-71xx/CVE-2006-7105.json
index c558ebc2503..a3289deb4cd 100644
--- a/CVE-2006/CVE-2006-71xx/CVE-2006-7105.json
+++ b/CVE-2006/CVE-2006-71xx/CVE-2006-7105.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-7105",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-03T21:19:00.000",
- "lastModified": "2024-03-21T02:15:28.453",
+ "lastModified": "2024-04-11T00:41:31.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-71xx/CVE-2006-7120.json b/CVE-2006/CVE-2006-71xx/CVE-2006-7120.json
index 1356e8075c5..14a6804719e 100644
--- a/CVE-2006/CVE-2006-71xx/CVE-2006-7120.json
+++ b/CVE-2006/CVE-2006-71xx/CVE-2006-7120.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-7120",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-06T01:19:00.000",
- "lastModified": "2024-03-21T02:15:28.647",
+ "lastModified": "2024-04-11T00:41:31.563",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-71xx/CVE-2006-7141.json b/CVE-2006/CVE-2006-71xx/CVE-2006-7141.json
index 8b7153e0afb..f2c6c8f7038 100644
--- a/CVE-2006/CVE-2006-71xx/CVE-2006-7141.json
+++ b/CVE-2006/CVE-2006-71xx/CVE-2006-7141.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-7141",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-07T20:19:00.000",
- "lastModified": "2024-03-21T02:15:28.870",
+ "lastModified": "2024-04-11T00:41:31.913",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-71xx/CVE-2006-7146.json b/CVE-2006/CVE-2006-71xx/CVE-2006-7146.json
index ca54f103c4f..e351b346e04 100644
--- a/CVE-2006/CVE-2006-71xx/CVE-2006-7146.json
+++ b/CVE-2006/CVE-2006-71xx/CVE-2006-7146.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-7146",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-07T20:19:00.000",
- "lastModified": "2024-03-21T02:15:28.983",
+ "lastModified": "2024-04-11T00:41:32.047",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-71xx/CVE-2006-7181.json b/CVE-2006/CVE-2006-71xx/CVE-2006-7181.json
index e9a239ee0bd..775b6469e7e 100644
--- a/CVE-2006/CVE-2006-71xx/CVE-2006-7181.json
+++ b/CVE-2006/CVE-2006-71xx/CVE-2006-7181.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-7181",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-30T10:19:00.000",
- "lastModified": "2024-03-21T02:15:29.337",
+ "lastModified": "2024-04-11T00:41:32.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2006/CVE-2006-71xx/CVE-2006-7193.json b/CVE-2006/CVE-2006-71xx/CVE-2006-7193.json
index dfac8b144f9..cb350aad647 100644
--- a/CVE-2006/CVE-2006-71xx/CVE-2006-7193.json
+++ b/CVE-2006/CVE-2006-71xx/CVE-2006-7193.json
@@ -2,7 +2,7 @@
"id": "CVE-2006-7193",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-12T19:19:00.000",
- "lastModified": "2024-03-21T02:15:29.480",
+ "lastModified": "2024-04-11T00:41:32.767",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-00xx/CVE-2007-0050.json b/CVE-2007/CVE-2007-00xx/CVE-2007-0050.json
index 549b260288e..ed927cc485b 100644
--- a/CVE-2007/CVE-2007-00xx/CVE-2007-0050.json
+++ b/CVE-2007/CVE-2007-00xx/CVE-2007-0050.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0050",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-04T11:28:00.000",
- "lastModified": "2024-03-21T02:15:30.843",
+ "lastModified": "2024-04-11T00:41:34.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-00xx/CVE-2007-0080.json b/CVE-2007/CVE-2007-00xx/CVE-2007-0080.json
index 9b8d37a91a2..ec301c17070 100644
--- a/CVE-2007/CVE-2007-00xx/CVE-2007-0080.json
+++ b/CVE-2007/CVE-2007-00xx/CVE-2007-0080.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0080",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-05T11:28:00.000",
- "lastModified": "2024-03-21T02:15:31.220",
+ "lastModified": "2024-04-11T00:41:34.880",
"vulnStatus": "Modified",
"evaluatorComment": "A buffer overflow in the SMB_Connect_Server function in FreeRADIUS 1.1.4 and earlier allows attackers to execute arbitrary code related to the server desthost field of an SMB_Handle_Type instance. This issue can not be exploited remotely, and can only be exploited by administrators who have write access to the server configuration files.",
"evaluatorImpact": "-- Official Vendor Statement from the FreeRADIUS Server project\r\n\r\nThis issue is not a security vulnerability. The exploit is available only to local administrators who have write access to the server configuration files. As such, this issue has no security impact on any system running FreeRADIUS.\r\n\r\n-- Official Vendor Statement from the FreeRADIUS Server project\r\n",
diff --git a/CVE-2007/CVE-2007-00xx/CVE-2007-0084.json b/CVE-2007/CVE-2007-00xx/CVE-2007-0084.json
index 995a8587ba2..2acbad7cad2 100644
--- a/CVE-2007/CVE-2007-00xx/CVE-2007-0084.json
+++ b/CVE-2007/CVE-2007-00xx/CVE-2007-0084.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0084",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-05T11:28:00.000",
- "lastModified": "2024-03-21T02:15:31.337",
+ "lastModified": "2024-04-11T00:41:35.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-00xx/CVE-2007-0086.json b/CVE-2007/CVE-2007-00xx/CVE-2007-0086.json
index b9f0b47c71d..7d21b2966d5 100644
--- a/CVE-2007/CVE-2007-00xx/CVE-2007-0086.json
+++ b/CVE-2007/CVE-2007-00xx/CVE-2007-0086.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0086",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-05T18:28:00.000",
- "lastModified": "2024-03-21T02:15:31.407",
+ "lastModified": "2024-04-11T00:41:35.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-00xx/CVE-2007-0087.json b/CVE-2007/CVE-2007-00xx/CVE-2007-0087.json
index bda17d2810e..94480b3e7f2 100644
--- a/CVE-2007/CVE-2007-00xx/CVE-2007-0087.json
+++ b/CVE-2007/CVE-2007-00xx/CVE-2007-0087.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0087",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-05T18:28:00.000",
- "lastModified": "2024-03-21T02:15:31.490",
+ "lastModified": "2024-04-11T00:41:35.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-01xx/CVE-2007-0189.json b/CVE-2007/CVE-2007-01xx/CVE-2007-0189.json
index b303e8a2c53..5da9352ff54 100644
--- a/CVE-2007/CVE-2007-01xx/CVE-2007-0189.json
+++ b/CVE-2007/CVE-2007-01xx/CVE-2007-0189.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0189",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-12T05:04:00.000",
- "lastModified": "2024-03-21T02:15:32.487",
+ "lastModified": "2024-04-11T00:41:36.577",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-02xx/CVE-2007-0230.json b/CVE-2007/CVE-2007-02xx/CVE-2007-0230.json
index fbcd2cc2050..0d3b7251c78 100644
--- a/CVE-2007/CVE-2007-02xx/CVE-2007-0230.json
+++ b/CVE-2007/CVE-2007-02xx/CVE-2007-0230.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0230",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-13T02:28:00.000",
- "lastModified": "2024-03-21T02:15:32.957",
+ "lastModified": "2024-04-11T00:41:37.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-02xx/CVE-2007-0253.json b/CVE-2007/CVE-2007-02xx/CVE-2007-0253.json
index b89d18f54f3..46ec49f61f0 100644
--- a/CVE-2007/CVE-2007-02xx/CVE-2007-0253.json
+++ b/CVE-2007/CVE-2007-02xx/CVE-2007-0253.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0253",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-16T23:28:00.000",
- "lastModified": "2024-03-21T02:15:33.360",
+ "lastModified": "2024-04-11T00:41:37.557",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-02xx/CVE-2007-0257.json b/CVE-2007/CVE-2007-02xx/CVE-2007-0257.json
index 6491273a6ee..f5741078389 100644
--- a/CVE-2007/CVE-2007-02xx/CVE-2007-0257.json
+++ b/CVE-2007/CVE-2007-02xx/CVE-2007-0257.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0257",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-16T23:28:00.000",
- "lastModified": "2024-03-21T02:15:33.470",
+ "lastModified": "2024-04-11T00:41:37.657",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-02xx/CVE-2007-0260.json b/CVE-2007/CVE-2007-02xx/CVE-2007-0260.json
index c86f46e210c..976834e9bb8 100644
--- a/CVE-2007/CVE-2007-02xx/CVE-2007-0260.json
+++ b/CVE-2007/CVE-2007-02xx/CVE-2007-0260.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0260",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-16T23:28:00.000",
- "lastModified": "2024-03-21T02:15:33.567",
+ "lastModified": "2024-04-11T00:41:37.767",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-03xx/CVE-2007-0383.json b/CVE-2007/CVE-2007-03xx/CVE-2007-0383.json
index e4511d9cbf9..e9899c70dc5 100644
--- a/CVE-2007/CVE-2007-03xx/CVE-2007-0383.json
+++ b/CVE-2007/CVE-2007-03xx/CVE-2007-0383.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0383",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-19T23:28:00.000",
- "lastModified": "2024-03-21T02:15:34.690",
+ "lastModified": "2024-04-11T00:41:39.427",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-04xx/CVE-2007-0486.json b/CVE-2007/CVE-2007-04xx/CVE-2007-0486.json
index 2e0f4c64923..7c82edf343d 100644
--- a/CVE-2007/CVE-2007-04xx/CVE-2007-0486.json
+++ b/CVE-2007/CVE-2007-04xx/CVE-2007-0486.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0486",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-25T00:28:00.000",
- "lastModified": "2024-03-21T02:15:35.780",
+ "lastModified": "2024-04-11T00:41:40.873",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-04xx/CVE-2007-0487.json b/CVE-2007/CVE-2007-04xx/CVE-2007-0487.json
index b677ef92d8b..8b88797e6a3 100644
--- a/CVE-2007/CVE-2007-04xx/CVE-2007-0487.json
+++ b/CVE-2007/CVE-2007-04xx/CVE-2007-0487.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0487",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-25T00:28:00.000",
- "lastModified": "2024-03-21T02:15:35.850",
+ "lastModified": "2024-04-11T00:41:40.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-05xx/CVE-2007-0530.json b/CVE-2007/CVE-2007-05xx/CVE-2007-0530.json
index 5c873e7e0f4..67af214c7cd 100644
--- a/CVE-2007/CVE-2007-05xx/CVE-2007-0530.json
+++ b/CVE-2007/CVE-2007-05xx/CVE-2007-0530.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0530",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-01-26T01:28:00.000",
- "lastModified": "2024-03-21T02:15:36.357",
+ "lastModified": "2024-04-11T00:41:41.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-07xx/CVE-2007-0769.json b/CVE-2007/CVE-2007-07xx/CVE-2007-0769.json
index cc7cc749f34..b3c60cdfc37 100644
--- a/CVE-2007/CVE-2007-07xx/CVE-2007-0769.json
+++ b/CVE-2007/CVE-2007-07xx/CVE-2007-0769.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0769",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-06T02:28:00.000",
- "lastModified": "2024-03-21T02:15:38.563",
+ "lastModified": "2024-04-11T00:41:44.873",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-07xx/CVE-2007-0794.json b/CVE-2007/CVE-2007-07xx/CVE-2007-0794.json
index eed2dcf1444..2f742812e83 100644
--- a/CVE-2007/CVE-2007-07xx/CVE-2007-0794.json
+++ b/CVE-2007/CVE-2007-07xx/CVE-2007-0794.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0794",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-06T19:28:00.000",
- "lastModified": "2024-03-21T02:15:39.020",
+ "lastModified": "2024-04-11T00:41:45.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0830.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0830.json
index 34e7ede1292..ff9ca653f27 100644
--- a/CVE-2007/CVE-2007-08xx/CVE-2007-0830.json
+++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0830.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0830",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-07T22:28:00.000",
- "lastModified": "2024-03-21T02:15:39.410",
+ "lastModified": "2024-04-11T00:41:45.950",
"vulnStatus": "Modified",
"evaluatorImpact": "Vendor has stated that remotely authenticated administrators were given the ability to inject arbitrary HTML/webscript code by design.",
"descriptions": [
diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0831.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0831.json
index eed95944afc..5669eaf6b6f 100644
--- a/CVE-2007/CVE-2007-08xx/CVE-2007-0831.json
+++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0831.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0831",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-07T22:28:00.000",
- "lastModified": "2024-03-21T02:15:39.480",
+ "lastModified": "2024-04-11T00:41:46.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0860.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0860.json
index 516b020f99a..af325a0a45a 100644
--- a/CVE-2007/CVE-2007-08xx/CVE-2007-0860.json
+++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0860.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0860",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-09T01:28:00.000",
- "lastModified": "2024-03-21T02:15:39.757",
+ "lastModified": "2024-04-11T00:41:46.453",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0861.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0861.json
index 086fc6ef3ee..19579f836c2 100644
--- a/CVE-2007/CVE-2007-08xx/CVE-2007-0861.json
+++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0861.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0861",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-09T01:28:00.000",
- "lastModified": "2024-03-21T02:15:39.803",
+ "lastModified": "2024-04-11T00:41:46.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0862.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0862.json
index 8d6c7824cf3..e0d401740bf 100644
--- a/CVE-2007/CVE-2007-08xx/CVE-2007-0862.json
+++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0862.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0862",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-09T01:28:00.000",
- "lastModified": "2024-03-21T02:15:39.850",
+ "lastModified": "2024-04-11T00:41:46.570",
"vulnStatus": "Modified",
"evaluatorComment": "CVE and a third party dispute this issue, since GNP_REAL_PATH is a constant, not a variable.",
"descriptions": [
diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0863.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0863.json
index dd3670e59cf..76d9072df18 100644
--- a/CVE-2007/CVE-2007-08xx/CVE-2007-0863.json
+++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0863.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0863",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-09T01:28:00.000",
- "lastModified": "2024-03-21T02:15:39.897",
+ "lastModified": "2024-04-11T00:41:46.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-08xx/CVE-2007-0875.json b/CVE-2007/CVE-2007-08xx/CVE-2007-0875.json
index 8283b0ac73c..207606d9b93 100644
--- a/CVE-2007/CVE-2007-08xx/CVE-2007-0875.json
+++ b/CVE-2007/CVE-2007-08xx/CVE-2007-0875.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-0875",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-12T19:28:00.000",
- "lastModified": "2024-03-21T02:15:40.040",
+ "lastModified": "2024-04-11T00:41:46.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-100xx/CVE-2007-10001.json b/CVE-2007/CVE-2007-100xx/CVE-2007-10001.json
index 1a0c504c29a..dbffbf88334 100644
--- a/CVE-2007/CVE-2007-100xx/CVE-2007-10001.json
+++ b/CVE-2007/CVE-2007-100xx/CVE-2007-10001.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-10001",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T12:15:09.040",
- "lastModified": "2024-03-21T02:15:41.413",
+ "lastModified": "2024-04-11T00:41:48.717",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-100xx/CVE-2007-10002.json b/CVE-2007/CVE-2007-100xx/CVE-2007-10002.json
index 12416f7f1fd..b87198b8520 100644
--- a/CVE-2007/CVE-2007-100xx/CVE-2007-10002.json
+++ b/CVE-2007/CVE-2007-100xx/CVE-2007-10002.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-10002",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T10:15:10.950",
- "lastModified": "2024-03-21T02:15:41.520",
+ "lastModified": "2024-04-11T00:41:48.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-100xx/CVE-2007-10003.json b/CVE-2007/CVE-2007-100xx/CVE-2007-10003.json
index b0cc3900f78..cbc8cb102d3 100644
--- a/CVE-2007/CVE-2007-100xx/CVE-2007-10003.json
+++ b/CVE-2007/CVE-2007-100xx/CVE-2007-10003.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-10003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-29T18:15:38.687",
- "lastModified": "2024-03-21T02:15:41.613",
+ "lastModified": "2024-04-11T00:41:48.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-10xx/CVE-2007-1052.json b/CVE-2007/CVE-2007-10xx/CVE-2007-1052.json
index 812783ca97c..b405286c2ec 100644
--- a/CVE-2007/CVE-2007-10xx/CVE-2007-1052.json
+++ b/CVE-2007/CVE-2007-10xx/CVE-2007-1052.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1052",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-21T23:28:00.000",
- "lastModified": "2024-03-21T02:15:42.173",
+ "lastModified": "2024-04-11T00:41:49.747",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-10xx/CVE-2007-1053.json b/CVE-2007/CVE-2007-10xx/CVE-2007-1053.json
index 7c7871fc8d9..6fedcac419a 100644
--- a/CVE-2007/CVE-2007-10xx/CVE-2007-1053.json
+++ b/CVE-2007/CVE-2007-10xx/CVE-2007-1053.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1053",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-02-21T23:28:00.000",
- "lastModified": "2024-03-21T02:15:42.233",
+ "lastModified": "2024-04-11T00:41:49.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-14xx/CVE-2007-1456.json b/CVE-2007/CVE-2007-14xx/CVE-2007-1456.json
index e199baf1c43..7bc9420d52d 100644
--- a/CVE-2007/CVE-2007-14xx/CVE-2007-1456.json
+++ b/CVE-2007/CVE-2007-14xx/CVE-2007-1456.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1456",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-14T18:19:00.000",
- "lastModified": "2024-03-21T02:15:47.930",
+ "lastModified": "2024-04-11T00:41:55.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-14xx/CVE-2007-1477.json b/CVE-2007/CVE-2007-14xx/CVE-2007-1477.json
index 5f232630117..203fa037ab7 100644
--- a/CVE-2007/CVE-2007-14xx/CVE-2007-1477.json
+++ b/CVE-2007/CVE-2007-14xx/CVE-2007-1477.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1477",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-16T21:19:00.000",
- "lastModified": "2024-03-21T02:15:48.417",
+ "lastModified": "2024-04-11T00:41:55.603",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-14xx/CVE-2007-1485.json b/CVE-2007/CVE-2007-14xx/CVE-2007-1485.json
index a1f72608380..6f97602ac8d 100644
--- a/CVE-2007/CVE-2007-14xx/CVE-2007-1485.json
+++ b/CVE-2007/CVE-2007-14xx/CVE-2007-1485.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1485",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-16T21:19:00.000",
- "lastModified": "2024-03-21T02:15:48.530",
+ "lastModified": "2024-04-11T00:41:55.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-15xx/CVE-2007-1538.json b/CVE-2007/CVE-2007-15xx/CVE-2007-1538.json
index bbd20736810..75d0bbf79e7 100644
--- a/CVE-2007/CVE-2007-15xx/CVE-2007-1538.json
+++ b/CVE-2007/CVE-2007-15xx/CVE-2007-1538.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1538",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-20T22:19:00.000",
- "lastModified": "2024-03-21T02:15:49.063",
+ "lastModified": "2024-04-11T00:41:56.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-16xx/CVE-2007-1601.json b/CVE-2007/CVE-2007-16xx/CVE-2007-1601.json
index 37f35cdea81..7a682c787f0 100644
--- a/CVE-2007/CVE-2007-16xx/CVE-2007-1601.json
+++ b/CVE-2007/CVE-2007-16xx/CVE-2007-1601.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1601",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-22T23:19:00.000",
- "lastModified": "2024-03-21T02:15:49.800",
+ "lastModified": "2024-04-11T00:41:57.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-16xx/CVE-2007-1631.json b/CVE-2007/CVE-2007-16xx/CVE-2007-1631.json
index 44f9794f07f..50e5699d8b9 100644
--- a/CVE-2007/CVE-2007-16xx/CVE-2007-1631.json
+++ b/CVE-2007/CVE-2007-16xx/CVE-2007-1631.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1631",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-23T21:19:00.000",
- "lastModified": "2024-03-21T02:15:50.090",
+ "lastModified": "2024-04-11T00:41:58.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-16xx/CVE-2007-1679.json b/CVE-2007/CVE-2007-16xx/CVE-2007-1679.json
index 6ed46868892..3a7a0263a63 100644
--- a/CVE-2007/CVE-2007-16xx/CVE-2007-1679.json
+++ b/CVE-2007/CVE-2007-16xx/CVE-2007-1679.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1679",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-26T23:19:00.000",
- "lastModified": "2024-03-21T02:15:50.720",
+ "lastModified": "2024-04-11T00:41:59.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-16xx/CVE-2007-1695.json b/CVE-2007/CVE-2007-16xx/CVE-2007-1695.json
index 4c496c5ea58..ac2eb593d4b 100644
--- a/CVE-2007/CVE-2007-16xx/CVE-2007-1695.json
+++ b/CVE-2007/CVE-2007-16xx/CVE-2007-1695.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1695",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-27T01:19:00.000",
- "lastModified": "2024-03-21T02:15:50.900",
+ "lastModified": "2024-04-11T00:41:59.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-17xx/CVE-2007-1732.json b/CVE-2007/CVE-2007-17xx/CVE-2007-1732.json
index 8790b00f134..f6f4e18a5cb 100644
--- a/CVE-2007/CVE-2007-17xx/CVE-2007-1732.json
+++ b/CVE-2007/CVE-2007-17xx/CVE-2007-1732.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1732",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-03-28T20:19:00.000",
- "lastModified": "2024-03-21T02:15:51.283",
+ "lastModified": "2024-04-11T00:41:59.893",
"vulnStatus": "Modified",
"evaluatorImpact": "Successful exploitation requires that the target user is logged in as administrator.",
"descriptions": [
diff --git a/CVE-2007/CVE-2007-18xx/CVE-2007-1852.json b/CVE-2007/CVE-2007-18xx/CVE-2007-1852.json
index 578a50d3653..2f27138c3dd 100644
--- a/CVE-2007/CVE-2007-18xx/CVE-2007-1852.json
+++ b/CVE-2007/CVE-2007-18xx/CVE-2007-1852.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1852",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-03T16:19:00.000",
- "lastModified": "2024-03-21T02:15:52.397",
+ "lastModified": "2024-04-11T00:42:01.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-18xx/CVE-2007-1865.json b/CVE-2007/CVE-2007-18xx/CVE-2007-1865.json
index c0d0e1cb387..ba9ad08e802 100644
--- a/CVE-2007/CVE-2007-18xx/CVE-2007-1865.json
+++ b/CVE-2007/CVE-2007-18xx/CVE-2007-1865.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1865",
"sourceIdentifier": "secalert@redhat.com",
"published": "2007-09-18T19:17:00.000",
- "lastModified": "2024-03-21T02:15:52.660",
+ "lastModified": "2024-04-11T00:42:01.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-19xx/CVE-2007-1924.json b/CVE-2007/CVE-2007-19xx/CVE-2007-1924.json
index 58ff163aa53..02564aec498 100644
--- a/CVE-2007/CVE-2007-19xx/CVE-2007-1924.json
+++ b/CVE-2007/CVE-2007-19xx/CVE-2007-1924.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1924",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-10T23:19:00.000",
- "lastModified": "2024-03-21T02:15:53.270",
+ "lastModified": "2024-04-11T00:42:02.557",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-19xx/CVE-2007-1967.json b/CVE-2007/CVE-2007-19xx/CVE-2007-1967.json
index 2c81acc4b85..01057e83046 100644
--- a/CVE-2007/CVE-2007-19xx/CVE-2007-1967.json
+++ b/CVE-2007/CVE-2007-19xx/CVE-2007-1967.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1967",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-11T10:19:00.000",
- "lastModified": "2024-03-21T02:15:53.667",
+ "lastModified": "2024-04-11T00:42:03.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-19xx/CVE-2007-1972.json b/CVE-2007/CVE-2007-19xx/CVE-2007-1972.json
index aa2d2f54048..5ff61efa9e2 100644
--- a/CVE-2007/CVE-2007-19xx/CVE-2007-1972.json
+++ b/CVE-2007/CVE-2007-19xx/CVE-2007-1972.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1972",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-22T19:19:00.000",
- "lastModified": "2024-03-21T02:15:53.757",
+ "lastModified": "2024-04-11T00:42:03.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-19xx/CVE-2007-1976.json b/CVE-2007/CVE-2007-19xx/CVE-2007-1976.json
index cdefb43ff0b..04f6be304f0 100644
--- a/CVE-2007/CVE-2007-19xx/CVE-2007-1976.json
+++ b/CVE-2007/CVE-2007-19xx/CVE-2007-1976.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1976",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-12T00:19:00.000",
- "lastModified": "2024-03-21T02:15:53.850",
+ "lastModified": "2024-04-11T00:42:03.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-19xx/CVE-2007-1987.json b/CVE-2007/CVE-2007-19xx/CVE-2007-1987.json
index 4cd5c1a1ad7..7efac6ef4e9 100644
--- a/CVE-2007/CVE-2007-19xx/CVE-2007-1987.json
+++ b/CVE-2007/CVE-2007-19xx/CVE-2007-1987.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-1987",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-12T01:19:00.000",
- "lastModified": "2024-03-21T02:15:53.993",
+ "lastModified": "2024-04-11T00:42:03.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-20xx/CVE-2007-2020.json b/CVE-2007/CVE-2007-20xx/CVE-2007-2020.json
index e39502b2d66..11094f9a9dd 100644
--- a/CVE-2007/CVE-2007-20xx/CVE-2007-2020.json
+++ b/CVE-2007/CVE-2007-20xx/CVE-2007-2020.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2020",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-12T19:19:00.000",
- "lastModified": "2024-03-21T02:15:54.330",
+ "lastModified": "2024-04-11T00:42:04.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-20xx/CVE-2007-2072.json b/CVE-2007/CVE-2007-20xx/CVE-2007-2072.json
index de0870966b4..f8fe7ae0c36 100644
--- a/CVE-2007/CVE-2007-20xx/CVE-2007-2072.json
+++ b/CVE-2007/CVE-2007-20xx/CVE-2007-2072.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2072",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-18T03:19:00.000",
- "lastModified": "2024-03-21T02:15:54.877",
+ "lastModified": "2024-04-11T00:42:04.837",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-20xx/CVE-2007-2078.json b/CVE-2007/CVE-2007-20xx/CVE-2007-2078.json
index 72fcc7d7ed0..dca4be212a2 100644
--- a/CVE-2007/CVE-2007-20xx/CVE-2007-2078.json
+++ b/CVE-2007/CVE-2007-20xx/CVE-2007-2078.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2078",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-18T03:19:00.000",
- "lastModified": "2024-03-21T02:15:54.973",
+ "lastModified": "2024-04-11T00:42:04.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-20xx/CVE-2007-2084.json b/CVE-2007/CVE-2007-20xx/CVE-2007-2084.json
index f50708cb096..b707d3d9c7f 100644
--- a/CVE-2007/CVE-2007-20xx/CVE-2007-2084.json
+++ b/CVE-2007/CVE-2007-20xx/CVE-2007-2084.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2084",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-18T10:19:00.000",
- "lastModified": "2024-03-21T02:15:55.073",
+ "lastModified": "2024-04-11T00:42:05.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-20xx/CVE-2007-2097.json b/CVE-2007/CVE-2007-20xx/CVE-2007-2097.json
index 48e91e37b70..77bb4d3017e 100644
--- a/CVE-2007/CVE-2007-20xx/CVE-2007-2097.json
+++ b/CVE-2007/CVE-2007-20xx/CVE-2007-2097.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2097",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-18T10:19:00.000",
- "lastModified": "2024-03-21T02:15:55.227",
+ "lastModified": "2024-04-11T00:42:05.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-21xx/CVE-2007-2196.json b/CVE-2007/CVE-2007-21xx/CVE-2007-2196.json
index 7c822cf4a89..7998b10e4c1 100644
--- a/CVE-2007/CVE-2007-21xx/CVE-2007-2196.json
+++ b/CVE-2007/CVE-2007-21xx/CVE-2007-2196.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2196",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-24T17:19:00.000",
- "lastModified": "2024-03-21T02:15:56.157",
+ "lastModified": "2024-04-11T00:42:06.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-22xx/CVE-2007-2276.json b/CVE-2007/CVE-2007-22xx/CVE-2007-2276.json
index 5bc4728fdc7..70641622b85 100644
--- a/CVE-2007/CVE-2007-22xx/CVE-2007-2276.json
+++ b/CVE-2007/CVE-2007-22xx/CVE-2007-2276.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2276",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-25T20:19:00.000",
- "lastModified": "2024-03-21T02:15:56.940",
+ "lastModified": "2024-04-11T00:42:07.837",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-23xx/CVE-2007-2311.json b/CVE-2007/CVE-2007-23xx/CVE-2007-2311.json
index 990a8fb63f9..60f0f42b5e2 100644
--- a/CVE-2007/CVE-2007-23xx/CVE-2007-2311.json
+++ b/CVE-2007/CVE-2007-23xx/CVE-2007-2311.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2311",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-26T21:19:00.000",
- "lastModified": "2024-03-21T02:15:57.343",
+ "lastModified": "2024-04-11T00:42:08.423",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-23xx/CVE-2007-2358.json b/CVE-2007/CVE-2007-23xx/CVE-2007-2358.json
index 11e63c748cf..083d16201e0 100644
--- a/CVE-2007/CVE-2007-23xx/CVE-2007-2358.json
+++ b/CVE-2007/CVE-2007-23xx/CVE-2007-2358.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2358",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-04-30T22:19:00.000",
- "lastModified": "2024-03-21T02:15:57.783",
+ "lastModified": "2024-04-11T00:42:09.097",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-24xx/CVE-2007-2411.json b/CVE-2007/CVE-2007-24xx/CVE-2007-2411.json
index 347260cc8b9..581da32df10 100644
--- a/CVE-2007/CVE-2007-24xx/CVE-2007-2411.json
+++ b/CVE-2007/CVE-2007-24xx/CVE-2007-2411.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2411",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-05-01T10:19:00.000",
- "lastModified": "2024-03-21T02:15:58.307",
+ "lastModified": "2024-04-11T00:42:09.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-24xx/CVE-2007-2412.json b/CVE-2007/CVE-2007-24xx/CVE-2007-2412.json
index 53d7b598d21..0b41a73567f 100644
--- a/CVE-2007/CVE-2007-24xx/CVE-2007-2412.json
+++ b/CVE-2007/CVE-2007-24xx/CVE-2007-2412.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2412",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-05-01T10:19:00.000",
- "lastModified": "2024-03-21T02:15:58.363",
+ "lastModified": "2024-04-11T00:42:09.930",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-24xx/CVE-2007-2422.json b/CVE-2007/CVE-2007-24xx/CVE-2007-2422.json
index 63bf5499b4c..796e64f9088 100644
--- a/CVE-2007/CVE-2007-24xx/CVE-2007-2422.json
+++ b/CVE-2007/CVE-2007-24xx/CVE-2007-2422.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2422",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-05-02T00:19:00.000",
- "lastModified": "2024-03-21T02:15:58.490",
+ "lastModified": "2024-04-11T00:42:10.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-24xx/CVE-2007-2477.json b/CVE-2007/CVE-2007-24xx/CVE-2007-2477.json
index 4d16d9efb9e..3d56f48daea 100644
--- a/CVE-2007/CVE-2007-24xx/CVE-2007-2477.json
+++ b/CVE-2007/CVE-2007-24xx/CVE-2007-2477.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2477",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-05-03T00:19:00.000",
- "lastModified": "2024-03-21T02:15:59.323",
+ "lastModified": "2024-04-11T00:42:11.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-25xx/CVE-2007-2503.json b/CVE-2007/CVE-2007-25xx/CVE-2007-2503.json
index 3eeaae88c5c..701fa6698cc 100644
--- a/CVE-2007/CVE-2007-25xx/CVE-2007-2503.json
+++ b/CVE-2007/CVE-2007-25xx/CVE-2007-2503.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2503",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-05-04T01:19:00.000",
- "lastModified": "2024-03-21T02:15:59.597",
+ "lastModified": "2024-04-11T00:42:11.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-25xx/CVE-2007-2504.json b/CVE-2007/CVE-2007-25xx/CVE-2007-2504.json
index fcc215c4c74..bfd7978641b 100644
--- a/CVE-2007/CVE-2007-25xx/CVE-2007-2504.json
+++ b/CVE-2007/CVE-2007-25xx/CVE-2007-2504.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2504",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-05-04T01:19:00.000",
- "lastModified": "2024-03-21T02:15:59.653",
+ "lastModified": "2024-04-11T00:42:11.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-25xx/CVE-2007-2534.json b/CVE-2007/CVE-2007-25xx/CVE-2007-2534.json
index 0fde51aa84b..6007927fac0 100644
--- a/CVE-2007/CVE-2007-25xx/CVE-2007-2534.json
+++ b/CVE-2007/CVE-2007-25xx/CVE-2007-2534.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2534",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-05-09T00:19:00.000",
- "lastModified": "2024-03-21T02:15:59.977",
+ "lastModified": "2024-04-11T00:42:12.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-25xx/CVE-2007-2558.json b/CVE-2007/CVE-2007-25xx/CVE-2007-2558.json
index 6ea67950982..b769a5de8ee 100644
--- a/CVE-2007/CVE-2007-25xx/CVE-2007-2558.json
+++ b/CVE-2007/CVE-2007-25xx/CVE-2007-2558.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2558",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-05-09T18:19:00.000",
- "lastModified": "2024-03-21T02:16:00.237",
+ "lastModified": "2024-04-11T00:42:12.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-26xx/CVE-2007-2626.json b/CVE-2007/CVE-2007-26xx/CVE-2007-2626.json
index e53cf75b226..1543c13377e 100644
--- a/CVE-2007/CVE-2007-26xx/CVE-2007-2626.json
+++ b/CVE-2007/CVE-2007-26xx/CVE-2007-2626.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2626",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-05-11T17:19:00.000",
- "lastModified": "2024-03-21T02:16:00.900",
+ "lastModified": "2024-04-11T00:42:13.717",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-26xx/CVE-2007-2660.json b/CVE-2007/CVE-2007-26xx/CVE-2007-2660.json
index 02102953250..26b2221e08c 100644
--- a/CVE-2007/CVE-2007-26xx/CVE-2007-2660.json
+++ b/CVE-2007/CVE-2007-26xx/CVE-2007-2660.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2660",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-05-14T23:19:00.000",
- "lastModified": "2024-03-21T02:16:01.243",
+ "lastModified": "2024-04-11T00:42:14.250",
"vulnStatus": "Modified",
"evaluatorImpact": "Successful exploitation requires that \"register_globals\" is enabled.\r\n",
"descriptions": [
diff --git a/CVE-2007/CVE-2007-29xx/CVE-2007-2997.json b/CVE-2007/CVE-2007-29xx/CVE-2007-2997.json
index 9b99c217462..28ba4bc5102 100644
--- a/CVE-2007/CVE-2007-29xx/CVE-2007-2997.json
+++ b/CVE-2007/CVE-2007-29xx/CVE-2007-2997.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-2997",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-06-04T17:30:00.000",
- "lastModified": "2024-03-21T02:16:04.793",
+ "lastModified": "2024-04-11T00:42:19.303",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-30xx/CVE-2007-3048.json b/CVE-2007/CVE-2007-30xx/CVE-2007-3048.json
index 21f3566b4ea..7e617fb218b 100644
--- a/CVE-2007/CVE-2007-30xx/CVE-2007-3048.json
+++ b/CVE-2007/CVE-2007-30xx/CVE-2007-3048.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3048",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-06-05T23:30:00.000",
- "lastModified": "2024-03-21T02:16:05.280",
+ "lastModified": "2024-04-11T00:42:20.017",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-31xx/CVE-2007-3194.json b/CVE-2007/CVE-2007-31xx/CVE-2007-3194.json
index 4a49b9b5e6e..5e351ad0b1e 100644
--- a/CVE-2007/CVE-2007-31xx/CVE-2007-3194.json
+++ b/CVE-2007/CVE-2007-31xx/CVE-2007-3194.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3194",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-06-12T23:30:00.000",
- "lastModified": "2024-03-21T02:16:06.690",
+ "lastModified": "2024-04-11T00:42:22.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-33xx/CVE-2007-3353.json b/CVE-2007/CVE-2007-33xx/CVE-2007-3353.json
index b38d005c8d3..312656d3c1b 100644
--- a/CVE-2007/CVE-2007-33xx/CVE-2007-3353.json
+++ b/CVE-2007/CVE-2007-33xx/CVE-2007-3353.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3353",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-06-22T18:30:00.000",
- "lastModified": "2024-03-21T02:16:08.237",
+ "lastModified": "2024-04-11T00:42:24.497",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-34xx/CVE-2007-3463.json b/CVE-2007/CVE-2007-34xx/CVE-2007-3463.json
index 29b77885c8f..29a8c37a305 100644
--- a/CVE-2007/CVE-2007-34xx/CVE-2007-3463.json
+++ b/CVE-2007/CVE-2007-34xx/CVE-2007-3463.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3463",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-06-27T18:30:00.000",
- "lastModified": "2024-03-21T02:16:09.510",
+ "lastModified": "2024-04-11T00:42:26.207",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-34xx/CVE-2007-3481.json b/CVE-2007/CVE-2007-34xx/CVE-2007-3481.json
index 5b5e8fe4e66..f5c3e794566 100644
--- a/CVE-2007/CVE-2007-34xx/CVE-2007-3481.json
+++ b/CVE-2007/CVE-2007-34xx/CVE-2007-3481.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3481",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-06-28T18:30:00.000",
- "lastModified": "2024-03-21T02:16:09.830",
+ "lastModified": "2024-04-11T00:42:26.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-34xx/CVE-2007-3484.json b/CVE-2007/CVE-2007-34xx/CVE-2007-3484.json
index 26729c077ac..37226873037 100644
--- a/CVE-2007/CVE-2007-34xx/CVE-2007-3484.json
+++ b/CVE-2007/CVE-2007-34xx/CVE-2007-3484.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3484",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-06-28T20:30:00.000",
- "lastModified": "2024-03-21T02:16:09.907",
+ "lastModified": "2024-04-11T00:42:26.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-35xx/CVE-2007-3508.json b/CVE-2007/CVE-2007-35xx/CVE-2007-3508.json
index 3720afeb14a..3036f084ba3 100644
--- a/CVE-2007/CVE-2007-35xx/CVE-2007-3508.json
+++ b/CVE-2007/CVE-2007-35xx/CVE-2007-3508.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3508",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-07-03T21:30:00.000",
- "lastModified": "2024-03-21T02:16:10.167",
+ "lastModified": "2024-04-11T00:42:27.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-35xx/CVE-2007-3550.json b/CVE-2007/CVE-2007-35xx/CVE-2007-3550.json
index 3eda9db86de..1bccbb7786c 100644
--- a/CVE-2007/CVE-2007-35xx/CVE-2007-3550.json
+++ b/CVE-2007/CVE-2007-35xx/CVE-2007-3550.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3550",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-07-03T21:30:00.000",
- "lastModified": "2024-03-21T02:16:10.620",
+ "lastModified": "2024-04-11T00:42:27.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-35xx/CVE-2007-3576.json b/CVE-2007/CVE-2007-35xx/CVE-2007-3576.json
index e379da4faf6..fa43a461615 100644
--- a/CVE-2007/CVE-2007-35xx/CVE-2007-3576.json
+++ b/CVE-2007/CVE-2007-35xx/CVE-2007-3576.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3576",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-07-05T20:30:00.000",
- "lastModified": "2024-03-21T02:16:10.897",
+ "lastModified": "2024-04-11T00:42:28.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-36xx/CVE-2007-3657.json b/CVE-2007/CVE-2007-36xx/CVE-2007-3657.json
index 761db811ac5..7bda2421f88 100644
--- a/CVE-2007/CVE-2007-36xx/CVE-2007-3657.json
+++ b/CVE-2007/CVE-2007-36xx/CVE-2007-3657.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3657",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-07-10T19:30:00.000",
- "lastModified": "2024-03-21T02:16:11.690",
+ "lastModified": "2024-04-11T00:42:29.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-37xx/CVE-2007-3786.json b/CVE-2007/CVE-2007-37xx/CVE-2007-3786.json
index 44164032999..838534c1b73 100644
--- a/CVE-2007/CVE-2007-37xx/CVE-2007-3786.json
+++ b/CVE-2007/CVE-2007-37xx/CVE-2007-3786.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3786",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-07-15T23:30:00.000",
- "lastModified": "2024-03-21T02:16:13.080",
+ "lastModified": "2024-04-11T00:42:31.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-38xx/CVE-2007-3816.json b/CVE-2007/CVE-2007-38xx/CVE-2007-3816.json
index a06afeb4bfa..a621ed8781d 100644
--- a/CVE-2007/CVE-2007-38xx/CVE-2007-3816.json
+++ b/CVE-2007/CVE-2007-38xx/CVE-2007-3816.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3816",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-07-17T00:30:00.000",
- "lastModified": "2024-03-21T02:16:13.467",
+ "lastModified": "2024-04-11T00:42:31.813",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-39xx/CVE-2007-3942.json b/CVE-2007/CVE-2007-39xx/CVE-2007-3942.json
index 0e0b8462446..9fa7be40a76 100644
--- a/CVE-2007/CVE-2007-39xx/CVE-2007-3942.json
+++ b/CVE-2007/CVE-2007-39xx/CVE-2007-3942.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-3942",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-07-21T00:30:00.000",
- "lastModified": "2024-03-21T02:16:14.943",
+ "lastModified": "2024-04-11T00:42:33.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-40xx/CVE-2007-4035.json b/CVE-2007/CVE-2007-40xx/CVE-2007-4035.json
index 161175de250..720f5655c2f 100644
--- a/CVE-2007/CVE-2007-40xx/CVE-2007-4035.json
+++ b/CVE-2007/CVE-2007-40xx/CVE-2007-4035.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4035",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-07-27T22:30:00.000",
- "lastModified": "2024-03-21T02:16:15.953",
+ "lastModified": "2024-04-11T00:42:35.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-40xx/CVE-2007-4036.json b/CVE-2007/CVE-2007-40xx/CVE-2007-4036.json
index 826d2ca77dc..fc2a0789dd6 100644
--- a/CVE-2007/CVE-2007-40xx/CVE-2007-4036.json
+++ b/CVE-2007/CVE-2007-40xx/CVE-2007-4036.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4036",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-07-27T22:30:00.000",
- "lastModified": "2024-03-21T02:16:16.023",
+ "lastModified": "2024-04-11T00:42:35.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-40xx/CVE-2007-4037.json b/CVE-2007/CVE-2007-40xx/CVE-2007-4037.json
index 0aaa1eb1da8..5f49e57985b 100644
--- a/CVE-2007/CVE-2007-40xx/CVE-2007-4037.json
+++ b/CVE-2007/CVE-2007-40xx/CVE-2007-4037.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4037",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-07-27T22:30:00.000",
- "lastModified": "2024-03-21T02:16:16.077",
+ "lastModified": "2024-04-11T00:42:35.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-41xx/CVE-2007-4117.json b/CVE-2007/CVE-2007-41xx/CVE-2007-4117.json
index 52728b8defa..0527c91b998 100644
--- a/CVE-2007/CVE-2007-41xx/CVE-2007-4117.json
+++ b/CVE-2007/CVE-2007-41xx/CVE-2007-4117.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4117",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-01T16:17:00.000",
- "lastModified": "2024-03-21T02:16:16.810",
+ "lastModified": "2024-04-11T00:42:36.340",
"vulnStatus": "Modified",
"evaluatorComment": "Further information regarding this vulnerability can be found at: http://xforce.iss.net/xforce/xfdb/35690",
"descriptions": [
diff --git a/CVE-2007/CVE-2007-41xx/CVE-2007-4120.json b/CVE-2007/CVE-2007-41xx/CVE-2007-4120.json
index b3871d178de..8902d73fed1 100644
--- a/CVE-2007/CVE-2007-41xx/CVE-2007-4120.json
+++ b/CVE-2007/CVE-2007-41xx/CVE-2007-4120.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4120",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-01T16:17:00.000",
- "lastModified": "2024-03-21T02:16:16.887",
+ "lastModified": "2024-04-11T00:42:36.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-41xx/CVE-2007-4127.json b/CVE-2007/CVE-2007-41xx/CVE-2007-4127.json
index fe84f129386..dbf194314c6 100644
--- a/CVE-2007/CVE-2007-41xx/CVE-2007-4127.json
+++ b/CVE-2007/CVE-2007-41xx/CVE-2007-4127.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4127",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-01T16:17:00.000",
- "lastModified": "2024-03-21T02:16:16.990",
+ "lastModified": "2024-04-11T00:42:36.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-41xx/CVE-2007-4169.json b/CVE-2007/CVE-2007-41xx/CVE-2007-4169.json
index 17e17e11ec8..2396c5a195a 100644
--- a/CVE-2007/CVE-2007-41xx/CVE-2007-4169.json
+++ b/CVE-2007/CVE-2007-41xx/CVE-2007-4169.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4169",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-07T10:17:00.000",
- "lastModified": "2024-03-21T02:16:17.433",
+ "lastModified": "2024-04-11T00:42:37.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-41xx/CVE-2007-4180.json b/CVE-2007/CVE-2007-41xx/CVE-2007-4180.json
index d5e0176032d..beb7afabd6f 100644
--- a/CVE-2007/CVE-2007-41xx/CVE-2007-4180.json
+++ b/CVE-2007/CVE-2007-41xx/CVE-2007-4180.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4180",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-08T01:17:00.000",
- "lastModified": "2024-03-21T02:16:17.587",
+ "lastModified": "2024-04-11T00:42:37.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-41xx/CVE-2007-4181.json b/CVE-2007/CVE-2007-41xx/CVE-2007-4181.json
index 650fd85d75e..5bfc8139e09 100644
--- a/CVE-2007/CVE-2007-41xx/CVE-2007-4181.json
+++ b/CVE-2007/CVE-2007-41xx/CVE-2007-4181.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4181",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-08T01:17:00.000",
- "lastModified": "2024-03-21T02:16:17.643",
+ "lastModified": "2024-04-11T00:42:37.440",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-42xx/CVE-2007-4230.json b/CVE-2007/CVE-2007-42xx/CVE-2007-4230.json
index 410d5289cf8..b4f712613af 100644
--- a/CVE-2007/CVE-2007-42xx/CVE-2007-4230.json
+++ b/CVE-2007/CVE-2007-42xx/CVE-2007-4230.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4230",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-08T22:17:00.000",
- "lastModified": "2024-03-21T02:16:18.117",
+ "lastModified": "2024-04-11T00:42:38.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-42xx/CVE-2007-4290.json b/CVE-2007/CVE-2007-42xx/CVE-2007-4290.json
index ea1f86c2aa9..b52f57bfad7 100644
--- a/CVE-2007/CVE-2007-42xx/CVE-2007-4290.json
+++ b/CVE-2007/CVE-2007-42xx/CVE-2007-4290.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4290",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-09T21:17:00.000",
- "lastModified": "2024-03-21T02:16:18.757",
+ "lastModified": "2024-04-11T00:42:39.087",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-43xx/CVE-2007-4383.json b/CVE-2007/CVE-2007-43xx/CVE-2007-4383.json
index 3f6d0cdc8f5..2ce5b597777 100644
--- a/CVE-2007/CVE-2007-43xx/CVE-2007-4383.json
+++ b/CVE-2007/CVE-2007-43xx/CVE-2007-4383.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4383",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-17T21:17:00.000",
- "lastModified": "2024-03-21T02:16:19.793",
+ "lastModified": "2024-04-11T00:42:40.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-44xx/CVE-2007-4416.json b/CVE-2007/CVE-2007-44xx/CVE-2007-4416.json
index fa0c25184c0..08ab8466331 100644
--- a/CVE-2007/CVE-2007-44xx/CVE-2007-4416.json
+++ b/CVE-2007/CVE-2007-44xx/CVE-2007-4416.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4416",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-18T21:17:00.000",
- "lastModified": "2024-03-21T02:16:20.123",
+ "lastModified": "2024-04-11T00:42:41.113",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-44xx/CVE-2007-4453.json b/CVE-2007/CVE-2007-44xx/CVE-2007-4453.json
index 5c6c48ce72a..d4235a245fa 100644
--- a/CVE-2007/CVE-2007-44xx/CVE-2007-4453.json
+++ b/CVE-2007/CVE-2007-44xx/CVE-2007-4453.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4453",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-21T18:17:00.000",
- "lastModified": "2024-03-21T02:16:20.500",
+ "lastModified": "2024-04-11T00:42:41.697",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-45xx/CVE-2007-4525.json b/CVE-2007/CVE-2007-45xx/CVE-2007-4525.json
index a6c674663f2..b470452231c 100644
--- a/CVE-2007/CVE-2007-45xx/CVE-2007-4525.json
+++ b/CVE-2007/CVE-2007-45xx/CVE-2007-4525.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4525",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-08-25T00:17:00.000",
- "lastModified": "2024-03-21T02:16:21.183",
+ "lastModified": "2024-04-11T00:42:42.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-49xx/CVE-2007-4949.json b/CVE-2007/CVE-2007-49xx/CVE-2007-4949.json
index 57c0a5d5fff..b6458f91ac5 100644
--- a/CVE-2007/CVE-2007-49xx/CVE-2007-4949.json
+++ b/CVE-2007/CVE-2007-49xx/CVE-2007-4949.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4949",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-09-18T20:17:00.000",
- "lastModified": "2024-03-21T02:16:25.443",
+ "lastModified": "2024-04-11T00:42:48.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-49xx/CVE-2007-4950.json b/CVE-2007/CVE-2007-49xx/CVE-2007-4950.json
index 2417733d655..b4173636a81 100644
--- a/CVE-2007/CVE-2007-49xx/CVE-2007-4950.json
+++ b/CVE-2007/CVE-2007-49xx/CVE-2007-4950.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4950",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-09-18T20:17:00.000",
- "lastModified": "2024-03-21T02:16:25.517",
+ "lastModified": "2024-04-11T00:42:48.943",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-49xx/CVE-2007-4951.json b/CVE-2007/CVE-2007-49xx/CVE-2007-4951.json
index fc80903b798..600664a8543 100644
--- a/CVE-2007/CVE-2007-49xx/CVE-2007-4951.json
+++ b/CVE-2007/CVE-2007-49xx/CVE-2007-4951.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-4951",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-09-18T20:17:00.000",
- "lastModified": "2024-03-21T02:16:25.570",
+ "lastModified": "2024-04-11T00:42:49.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-50xx/CVE-2007-5035.json b/CVE-2007/CVE-2007-50xx/CVE-2007-5035.json
index 036b5cd81ec..53099d4d059 100644
--- a/CVE-2007/CVE-2007-50xx/CVE-2007-5035.json
+++ b/CVE-2007/CVE-2007-50xx/CVE-2007-5035.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5035",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-09-24T00:17:00.000",
- "lastModified": "2024-03-21T02:16:26.640",
+ "lastModified": "2024-04-11T00:42:50.447",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-50xx/CVE-2007-5097.json b/CVE-2007/CVE-2007-50xx/CVE-2007-5097.json
index 9aeb1c28e36..c0e13e506ef 100644
--- a/CVE-2007/CVE-2007-50xx/CVE-2007-5097.json
+++ b/CVE-2007/CVE-2007-50xx/CVE-2007-5097.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5097",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-09-26T22:17:00.000",
- "lastModified": "2024-03-21T02:16:27.210",
+ "lastModified": "2024-04-11T00:42:51.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-51xx/CVE-2007-5114.json b/CVE-2007/CVE-2007-51xx/CVE-2007-5114.json
index 916bcaa433c..8ef18ea17fa 100644
--- a/CVE-2007/CVE-2007-51xx/CVE-2007-5114.json
+++ b/CVE-2007/CVE-2007-51xx/CVE-2007-5114.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5114",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-09-26T23:17:00.000",
- "lastModified": "2024-03-21T02:16:27.423",
+ "lastModified": "2024-04-11T00:42:51.597",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-51xx/CVE-2007-5148.json b/CVE-2007/CVE-2007-51xx/CVE-2007-5148.json
index 7489e8e624d..0f26d82dea3 100644
--- a/CVE-2007/CVE-2007-51xx/CVE-2007-5148.json
+++ b/CVE-2007/CVE-2007-51xx/CVE-2007-5148.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5148",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-01T05:17:00.000",
- "lastModified": "2024-03-21T02:16:27.893",
+ "lastModified": "2024-04-11T00:42:52.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-51xx/CVE-2007-5163.json b/CVE-2007/CVE-2007-51xx/CVE-2007-5163.json
index de868eb5932..c55ac662c89 100644
--- a/CVE-2007/CVE-2007-51xx/CVE-2007-5163.json
+++ b/CVE-2007/CVE-2007-51xx/CVE-2007-5163.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5163",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-01T05:17:00.000",
- "lastModified": "2024-03-21T02:16:28.100",
+ "lastModified": "2024-04-11T00:42:52.537",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-51xx/CVE-2007-5164.json b/CVE-2007/CVE-2007-51xx/CVE-2007-5164.json
index 04c9282151a..44481fbad1c 100644
--- a/CVE-2007/CVE-2007-51xx/CVE-2007-5164.json
+++ b/CVE-2007/CVE-2007-51xx/CVE-2007-5164.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5164",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-01T05:17:00.000",
- "lastModified": "2024-03-21T02:16:28.153",
+ "lastModified": "2024-04-11T00:42:52.597",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-51xx/CVE-2007-5165.json b/CVE-2007/CVE-2007-51xx/CVE-2007-5165.json
index 99d001a39e6..f41018d5708 100644
--- a/CVE-2007/CVE-2007-51xx/CVE-2007-5165.json
+++ b/CVE-2007/CVE-2007-51xx/CVE-2007-5165.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5165",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-01T05:17:00.000",
- "lastModified": "2024-03-21T02:16:28.207",
+ "lastModified": "2024-04-11T00:42:52.657",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-53xx/CVE-2007-5364.json b/CVE-2007/CVE-2007-53xx/CVE-2007-5364.json
index 14eca1c9152..c7f9edce885 100644
--- a/CVE-2007/CVE-2007-53xx/CVE-2007-5364.json
+++ b/CVE-2007/CVE-2007-53xx/CVE-2007-5364.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5364",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-11T01:17:00.000",
- "lastModified": "2024-03-21T02:16:30.553",
+ "lastModified": "2024-04-11T00:42:55.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-53xx/CVE-2007-5389.json b/CVE-2007/CVE-2007-53xx/CVE-2007-5389.json
index d905505c6df..a68c021d40f 100644
--- a/CVE-2007/CVE-2007-53xx/CVE-2007-5389.json
+++ b/CVE-2007/CVE-2007-53xx/CVE-2007-5389.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5389",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-12T10:17:00.000",
- "lastModified": "2024-03-21T02:16:30.860",
+ "lastModified": "2024-04-11T00:42:56.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-54xx/CVE-2007-5440.json b/CVE-2007/CVE-2007-54xx/CVE-2007-5440.json
index c9666c7a1fc..4b6eaee259c 100644
--- a/CVE-2007/CVE-2007-54xx/CVE-2007-5440.json
+++ b/CVE-2007/CVE-2007-54xx/CVE-2007-5440.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5440",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-14T17:17:00.000",
- "lastModified": "2024-03-21T02:16:31.620",
+ "lastModified": "2024-04-11T00:42:57.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-54xx/CVE-2007-5469.json b/CVE-2007/CVE-2007-54xx/CVE-2007-5469.json
index 5c63aaab0bb..9af6784d51e 100644
--- a/CVE-2007/CVE-2007-54xx/CVE-2007-5469.json
+++ b/CVE-2007/CVE-2007-54xx/CVE-2007-5469.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5469",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-16T00:17:00.000",
- "lastModified": "2024-03-21T02:16:31.987",
+ "lastModified": "2024-04-11T00:42:57.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-55xx/CVE-2007-5565.json b/CVE-2007/CVE-2007-55xx/CVE-2007-5565.json
index 982c6df85e6..869ae03ba1b 100644
--- a/CVE-2007/CVE-2007-55xx/CVE-2007-5565.json
+++ b/CVE-2007/CVE-2007-55xx/CVE-2007-5565.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5565",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-18T21:17:00.000",
- "lastModified": "2024-03-21T02:16:32.940",
+ "lastModified": "2024-04-11T00:42:59.177",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-55xx/CVE-2007-5566.json b/CVE-2007/CVE-2007-55xx/CVE-2007-5566.json
index b48b4c40aa5..f6d403567cf 100644
--- a/CVE-2007/CVE-2007-55xx/CVE-2007-5566.json
+++ b/CVE-2007/CVE-2007-55xx/CVE-2007-5566.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5566",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-18T21:17:00.000",
- "lastModified": "2024-03-21T02:16:33.000",
+ "lastModified": "2024-04-11T00:42:59.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-56xx/CVE-2007-5690.json b/CVE-2007/CVE-2007-56xx/CVE-2007-5690.json
index 750fc68c9ac..c02b684394d 100644
--- a/CVE-2007/CVE-2007-56xx/CVE-2007-5690.json
+++ b/CVE-2007/CVE-2007-56xx/CVE-2007-5690.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5690",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-10-29T19:46:00.000",
- "lastModified": "2024-03-21T02:16:34.180",
+ "lastModified": "2024-04-11T00:43:00.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-58xx/CVE-2007-5811.json b/CVE-2007/CVE-2007-58xx/CVE-2007-5811.json
index 7af319c89bc..001266509c8 100644
--- a/CVE-2007/CVE-2007-58xx/CVE-2007-5811.json
+++ b/CVE-2007/CVE-2007-58xx/CVE-2007-5811.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5811",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-11-05T17:46:00.000",
- "lastModified": "2024-03-21T02:16:35.390",
+ "lastModified": "2024-04-11T00:43:02.707",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-58xx/CVE-2007-5828.json b/CVE-2007/CVE-2007-58xx/CVE-2007-5828.json
index 6a986ece291..381233dd3f5 100644
--- a/CVE-2007/CVE-2007-58xx/CVE-2007-5828.json
+++ b/CVE-2007/CVE-2007-58xx/CVE-2007-5828.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5828",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-11-05T19:46:00.000",
- "lastModified": "2024-03-21T02:16:35.603",
+ "lastModified": "2024-04-11T00:43:03.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-58xx/CVE-2007-5894.json b/CVE-2007/CVE-2007-58xx/CVE-2007-5894.json
index 14e95655209..9f01fe088fe 100644
--- a/CVE-2007/CVE-2007-58xx/CVE-2007-5894.json
+++ b/CVE-2007/CVE-2007-58xx/CVE-2007-5894.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-5894",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-12-06T02:46:00.000",
- "lastModified": "2024-03-21T02:16:36.060",
+ "lastModified": "2024-04-11T00:43:03.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-60xx/CVE-2007-6059.json b/CVE-2007/CVE-2007-60xx/CVE-2007-6059.json
index d610268b303..14e5518249e 100644
--- a/CVE-2007/CVE-2007-60xx/CVE-2007-6059.json
+++ b/CVE-2007/CVE-2007-60xx/CVE-2007-6059.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-6059",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-11-20T20:46:00.000",
- "lastModified": "2024-03-21T02:16:38.063",
+ "lastModified": "2024-04-11T00:43:06.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-63xx/CVE-2007-6328.json b/CVE-2007/CVE-2007-63xx/CVE-2007-6328.json
index 408fb3c5ca8..79df2e6ff40 100644
--- a/CVE-2007/CVE-2007-63xx/CVE-2007-6328.json
+++ b/CVE-2007/CVE-2007-63xx/CVE-2007-6328.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-6328",
"sourceIdentifier": "cve@mitre.org",
"published": "2007-12-13T19:46:00.000",
- "lastModified": "2024-03-21T02:16:40.630",
+ "lastModified": "2024-04-11T00:43:09.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-64xx/CVE-2007-6423.json b/CVE-2007/CVE-2007-64xx/CVE-2007-6423.json
index 43bcf8ad1cc..99e1860ffce 100644
--- a/CVE-2007/CVE-2007-64xx/CVE-2007-6423.json
+++ b/CVE-2007/CVE-2007-64xx/CVE-2007-6423.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-6423",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-01-12T00:46:00.000",
- "lastModified": "2024-03-21T02:16:41.797",
+ "lastModified": "2024-04-11T00:43:11.557",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2007/CVE-2007-67xx/CVE-2007-6752.json b/CVE-2007/CVE-2007-67xx/CVE-2007-6752.json
index 7d87c9bbda6..a3b559b5e4d 100644
--- a/CVE-2007/CVE-2007-67xx/CVE-2007-6752.json
+++ b/CVE-2007/CVE-2007-67xx/CVE-2007-6752.json
@@ -2,7 +2,7 @@
"id": "CVE-2007-6752",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-03-28T10:54:59.457",
- "lastModified": "2024-03-21T02:16:45.263",
+ "lastModified": "2024-04-11T00:43:16.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-05xx/CVE-2008-0560.json b/CVE-2008/CVE-2008-05xx/CVE-2008-0560.json
index cfec9371176..a031e6519b6 100644
--- a/CVE-2008/CVE-2008-05xx/CVE-2008-0560.json
+++ b/CVE-2008/CVE-2008-05xx/CVE-2008-0560.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-0560",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-02-04T23:00:00.000",
- "lastModified": "2024-03-21T02:16:51.590",
+ "lastModified": "2024-04-11T00:43:25.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-08xx/CVE-2008-0820.json b/CVE-2008/CVE-2008-08xx/CVE-2008-0820.json
index 6218324ea03..89733d01d29 100644
--- a/CVE-2008/CVE-2008-08xx/CVE-2008-0820.json
+++ b/CVE-2008/CVE-2008-08xx/CVE-2008-0820.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-0820",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-02-19T20:44:00.000",
- "lastModified": "2024-03-21T02:16:56.213",
+ "lastModified": "2024-04-11T00:43:29.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-100xx/CVE-2008-10001.json b/CVE-2008/CVE-2008-100xx/CVE-2008-10001.json
index 806dd28cc17..2c1a7218bbf 100644
--- a/CVE-2008/CVE-2008-100xx/CVE-2008-10001.json
+++ b/CVE-2008/CVE-2008-100xx/CVE-2008-10001.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-10001",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-03-28T21:15:08.113",
- "lastModified": "2024-03-21T02:16:59.140",
+ "lastModified": "2024-04-11T00:43:31.783",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-100xx/CVE-2008-10002.json b/CVE-2008/CVE-2008-100xx/CVE-2008-10002.json
index fd49acfb5e3..c8eed2e3285 100644
--- a/CVE-2008/CVE-2008-100xx/CVE-2008-10002.json
+++ b/CVE-2008/CVE-2008-100xx/CVE-2008-10002.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-10002",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-05T02:15:58.877",
- "lastModified": "2024-03-21T02:16:59.257",
+ "lastModified": "2024-04-11T00:43:31.873",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-100xx/CVE-2008-10003.json b/CVE-2008/CVE-2008-100xx/CVE-2008-10003.json
index d60d2238a0b..632988a5355 100644
--- a/CVE-2008/CVE-2008-100xx/CVE-2008-10003.json
+++ b/CVE-2008/CVE-2008-100xx/CVE-2008-10003.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-10003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-05T02:15:58.983",
- "lastModified": "2024-03-21T02:16:59.390",
+ "lastModified": "2024-04-11T00:43:31.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-100xx/CVE-2008-10004.json b/CVE-2008/CVE-2008-100xx/CVE-2008-10004.json
index a12d06b41dc..a7494a69cf6 100644
--- a/CVE-2008/CVE-2008-100xx/CVE-2008-10004.json
+++ b/CVE-2008/CVE-2008-100xx/CVE-2008-10004.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-10004",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T23:15:10.123",
- "lastModified": "2024-03-21T02:16:59.517",
+ "lastModified": "2024-04-11T00:43:32.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-11xx/CVE-2008-1171.json b/CVE-2008/CVE-2008-11xx/CVE-2008-1171.json
index 8e61d0f888d..a36e87c0058 100644
--- a/CVE-2008/CVE-2008-11xx/CVE-2008-1171.json
+++ b/CVE-2008/CVE-2008-11xx/CVE-2008-1171.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-1171",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-03-05T23:44:00.000",
- "lastModified": "2024-03-21T02:17:02.713",
+ "lastModified": "2024-04-11T00:43:34.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-12xx/CVE-2008-1246.json b/CVE-2008/CVE-2008-12xx/CVE-2008-1246.json
index 0e542cd2b02..b5c87d6171e 100644
--- a/CVE-2008/CVE-2008-12xx/CVE-2008-1246.json
+++ b/CVE-2008/CVE-2008-12xx/CVE-2008-1246.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-1246",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-03-10T17:44:00.000",
- "lastModified": "2024-03-21T02:17:04.540",
+ "lastModified": "2024-04-11T00:43:36.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-14xx/CVE-2008-1467.json b/CVE-2008/CVE-2008-14xx/CVE-2008-1467.json
index bd707a32026..214d0da7f2e 100644
--- a/CVE-2008/CVE-2008-14xx/CVE-2008-1467.json
+++ b/CVE-2008/CVE-2008-14xx/CVE-2008-1467.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-1467",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-03-24T21:44:00.000",
- "lastModified": "2024-03-21T02:17:07.613",
+ "lastModified": "2024-04-11T00:43:39.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-16xx/CVE-2008-1685.json b/CVE-2008/CVE-2008-16xx/CVE-2008-1685.json
index aa4b4a55e9e..c0cf321bbb1 100644
--- a/CVE-2008/CVE-2008-16xx/CVE-2008-1685.json
+++ b/CVE-2008/CVE-2008-16xx/CVE-2008-1685.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-1685",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-04-06T23:44:00.000",
- "lastModified": "2024-03-21T02:17:09.850",
+ "lastModified": "2024-04-11T00:43:43.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-19xx/CVE-2008-1964.json b/CVE-2008/CVE-2008-19xx/CVE-2008-1964.json
index d97b36872c3..077b170d91f 100644
--- a/CVE-2008/CVE-2008-19xx/CVE-2008-1964.json
+++ b/CVE-2008/CVE-2008-19xx/CVE-2008-1964.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-1964",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-04-25T19:05:00.000",
- "lastModified": "2024-03-21T02:17:12.813",
+ "lastModified": "2024-04-11T00:43:47.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-24xx/CVE-2008-2478.json b/CVE-2008/CVE-2008-24xx/CVE-2008-2478.json
index 4aca2845e0e..1afb65011b0 100644
--- a/CVE-2008/CVE-2008-24xx/CVE-2008-2478.json
+++ b/CVE-2008/CVE-2008-24xx/CVE-2008-2478.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-2478",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-05-28T15:32:00.000",
- "lastModified": "2024-03-21T02:17:17.837",
+ "lastModified": "2024-04-11T00:43:54.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-29xx/CVE-2008-2956.json b/CVE-2008/CVE-2008-29xx/CVE-2008-2956.json
index 195371800c5..5c9a544d8a3 100644
--- a/CVE-2008/CVE-2008-29xx/CVE-2008-2956.json
+++ b/CVE-2008/CVE-2008-29xx/CVE-2008-2956.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-2956",
"sourceIdentifier": "secalert@redhat.com",
"published": "2008-07-01T22:41:00.000",
- "lastModified": "2024-03-21T02:17:22.990",
+ "lastModified": "2024-04-11T00:44:01.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-43xx/CVE-2008-4301.json b/CVE-2008/CVE-2008-43xx/CVE-2008-4301.json
index 0b8bac5f414..ff601421ec8 100644
--- a/CVE-2008/CVE-2008-43xx/CVE-2008-4301.json
+++ b/CVE-2008/CVE-2008-43xx/CVE-2008-4301.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-4301",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-09-29T17:17:29.253",
- "lastModified": "2024-03-21T02:17:36.270",
+ "lastModified": "2024-04-11T00:44:20.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-49xx/CVE-2008-4950.json b/CVE-2008/CVE-2008-49xx/CVE-2008-4950.json
index 18ef21d73fa..967fd97c1ee 100644
--- a/CVE-2008/CVE-2008-49xx/CVE-2008-4950.json
+++ b/CVE-2008/CVE-2008-49xx/CVE-2008-4950.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-4950",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-11-05T15:00:15.197",
- "lastModified": "2024-03-21T02:17:42.067",
+ "lastModified": "2024-04-11T00:44:30.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-49xx/CVE-2008-4953.json b/CVE-2008/CVE-2008-49xx/CVE-2008-4953.json
index ff05b40cdf3..a29e32075da 100644
--- a/CVE-2008/CVE-2008-49xx/CVE-2008-4953.json
+++ b/CVE-2008/CVE-2008-49xx/CVE-2008-4953.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-4953",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-11-05T15:00:15.273",
- "lastModified": "2024-03-21T02:17:42.180",
+ "lastModified": "2024-04-11T00:44:30.113",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-49xx/CVE-2008-4977.json b/CVE-2008/CVE-2008-49xx/CVE-2008-4977.json
index 758198a1f54..4365c37f168 100644
--- a/CVE-2008/CVE-2008-49xx/CVE-2008-4977.json
+++ b/CVE-2008/CVE-2008-49xx/CVE-2008-4977.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-4977",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-11-06T15:55:52.103",
- "lastModified": "2024-03-21T02:17:42.410",
+ "lastModified": "2024-04-11T00:44:30.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-49xx/CVE-2008-4996.json b/CVE-2008/CVE-2008-49xx/CVE-2008-4996.json
index a9cfc0bb3f4..3834c6fb34c 100644
--- a/CVE-2008/CVE-2008-49xx/CVE-2008-4996.json
+++ b/CVE-2008/CVE-2008-49xx/CVE-2008-4996.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-4996",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-11-07T19:36:23.963",
- "lastModified": "2024-03-21T02:17:42.673",
+ "lastModified": "2024-04-11T00:44:30.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-49xx/CVE-2008-4997.json b/CVE-2008/CVE-2008-49xx/CVE-2008-4997.json
index a24107b4fea..3b96a65f904 100644
--- a/CVE-2008/CVE-2008-49xx/CVE-2008-4997.json
+++ b/CVE-2008/CVE-2008-49xx/CVE-2008-4997.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-4997",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-11-07T19:36:24.040",
- "lastModified": "2024-03-21T02:17:42.730",
+ "lastModified": "2024-04-11T00:44:30.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-49xx/CVE-2008-4998.json b/CVE-2008/CVE-2008-49xx/CVE-2008-4998.json
index 59975c89232..49d7d293d31 100644
--- a/CVE-2008/CVE-2008-49xx/CVE-2008-4998.json
+++ b/CVE-2008/CVE-2008-49xx/CVE-2008-4998.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-4998",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-11-07T19:36:24.070",
- "lastModified": "2024-03-21T02:17:42.777",
+ "lastModified": "2024-04-11T00:44:30.907",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-50xx/CVE-2008-5034.json b/CVE-2008/CVE-2008-50xx/CVE-2008-5034.json
index 08a3e781286..333062c6f48 100644
--- a/CVE-2008/CVE-2008-50xx/CVE-2008-5034.json
+++ b/CVE-2008/CVE-2008-50xx/CVE-2008-5034.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-5034",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-11-10T16:15:12.217",
- "lastModified": "2024-03-21T02:17:43.343",
+ "lastModified": "2024-04-11T00:44:31.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-51xx/CVE-2008-5135.json b/CVE-2008/CVE-2008-51xx/CVE-2008-5135.json
index 88bf62fa946..52e452caf0b 100644
--- a/CVE-2008/CVE-2008-51xx/CVE-2008-5135.json
+++ b/CVE-2008/CVE-2008-51xx/CVE-2008-5135.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-5135",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-11-18T16:00:01.000",
- "lastModified": "2024-03-21T02:17:44.300",
+ "lastModified": "2024-04-11T00:44:33.037",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-51xx/CVE-2008-5186.json b/CVE-2008/CVE-2008-51xx/CVE-2008-5186.json
index 51a8fe21821..6c66d50abe5 100644
--- a/CVE-2008/CVE-2008-51xx/CVE-2008-5186.json
+++ b/CVE-2008/CVE-2008-51xx/CVE-2008-5186.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-5186",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-11-21T02:30:00.517",
- "lastModified": "2024-03-21T02:17:44.810",
+ "lastModified": "2024-04-11T00:44:33.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-55xx/CVE-2008-5556.json b/CVE-2008/CVE-2008-55xx/CVE-2008-5556.json
index 00cc855d94b..56e684453bc 100644
--- a/CVE-2008/CVE-2008-55xx/CVE-2008-5556.json
+++ b/CVE-2008/CVE-2008-55xx/CVE-2008-5556.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-5556",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-12-12T18:30:03.377",
- "lastModified": "2024-03-21T02:17:48.730",
+ "lastModified": "2024-04-11T00:44:39.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-57xx/CVE-2008-5749.json b/CVE-2008/CVE-2008-57xx/CVE-2008-5749.json
index eb3ecd74564..afc3388bd3d 100644
--- a/CVE-2008/CVE-2008-57xx/CVE-2008-5749.json
+++ b/CVE-2008/CVE-2008-57xx/CVE-2008-5749.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-5749",
"sourceIdentifier": "cve@mitre.org",
"published": "2008-12-29T15:24:23.687",
- "lastModified": "2024-03-21T02:17:50.507",
+ "lastModified": "2024-04-11T00:44:41.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-62xx/CVE-2008-6225.json b/CVE-2008/CVE-2008-62xx/CVE-2008-6225.json
index a507b1c1ff3..24fb96fd66c 100644
--- a/CVE-2008/CVE-2008-62xx/CVE-2008-6225.json
+++ b/CVE-2008/CVE-2008-62xx/CVE-2008-6225.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-6225",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-02-20T23:30:00.377",
- "lastModified": "2024-03-21T02:17:54.563",
+ "lastModified": "2024-04-11T00:44:48.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-65xx/CVE-2008-6544.json b/CVE-2008/CVE-2008-65xx/CVE-2008-6544.json
index d2781bcd9e5..d6c20187bc5 100644
--- a/CVE-2008/CVE-2008-65xx/CVE-2008-6544.json
+++ b/CVE-2008/CVE-2008-65xx/CVE-2008-6544.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-6544",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-03-30T01:30:00.420",
- "lastModified": "2024-03-21T02:17:57.303",
+ "lastModified": "2024-04-11T00:44:52.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-68xx/CVE-2008-6804.json b/CVE-2008/CVE-2008-68xx/CVE-2008-6804.json
index 2877439984f..066d23a0436 100644
--- a/CVE-2008/CVE-2008-68xx/CVE-2008-6804.json
+++ b/CVE-2008/CVE-2008-68xx/CVE-2008-6804.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-6804",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-05-11T20:30:00.203",
- "lastModified": "2024-03-21T02:17:59.550",
+ "lastModified": "2024-04-11T00:44:56.303",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-68xx/CVE-2008-6877.json b/CVE-2008/CVE-2008-68xx/CVE-2008-6877.json
index 8a55b67b07a..373456bb3c4 100644
--- a/CVE-2008/CVE-2008-68xx/CVE-2008-6877.json
+++ b/CVE-2008/CVE-2008-68xx/CVE-2008-6877.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-6877",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-07-27T14:30:00.343",
- "lastModified": "2024-03-21T02:18:00.213",
+ "lastModified": "2024-04-11T00:44:57.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-68xx/CVE-2008-6878.json b/CVE-2008/CVE-2008-68xx/CVE-2008-6878.json
index 2d877b70a9e..c013db4f99c 100644
--- a/CVE-2008/CVE-2008-68xx/CVE-2008-6878.json
+++ b/CVE-2008/CVE-2008-68xx/CVE-2008-6878.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-6878",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-07-27T14:30:00.377",
- "lastModified": "2024-03-21T02:18:00.280",
+ "lastModified": "2024-04-11T00:44:57.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-72xx/CVE-2008-7258.json b/CVE-2008/CVE-2008-72xx/CVE-2008-7258.json
index d31102ac283..c5ab4a11237 100644
--- a/CVE-2008/CVE-2008-72xx/CVE-2008-7258.json
+++ b/CVE-2008/CVE-2008-72xx/CVE-2008-7258.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-7258",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-08-20T18:00:02.000",
- "lastModified": "2024-03-21T02:18:03.563",
+ "lastModified": "2024-04-11T00:45:02.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2008/CVE-2008-73xx/CVE-2008-7320.json b/CVE-2008/CVE-2008-73xx/CVE-2008-7320.json
index 7c764e3e997..a6b7c69b720 100644
--- a/CVE-2008/CVE-2008-73xx/CVE-2008-7320.json
+++ b/CVE-2008/CVE-2008-73xx/CVE-2008-7320.json
@@ -2,7 +2,7 @@
"id": "CVE-2008-7320",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-11-18T19:29:00.220",
- "lastModified": "2024-03-21T02:18:04.123",
+ "lastModified": "2024-04-11T00:45:03.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-01xx/CVE-2009-0125.json b/CVE-2009/CVE-2009-01xx/CVE-2009-0125.json
index a3fcdb897a7..7e65f71a816 100644
--- a/CVE-2009/CVE-2009-01xx/CVE-2009-0125.json
+++ b/CVE-2009/CVE-2009-01xx/CVE-2009-0125.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-0125",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-01-15T17:30:00.547",
- "lastModified": "2024-03-21T02:18:05.433",
+ "lastModified": "2024-04-11T00:45:05.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-01xx/CVE-2009-0127.json b/CVE-2009/CVE-2009-01xx/CVE-2009-0127.json
index f7b5ff197ee..03635b7c7b1 100644
--- a/CVE-2009/CVE-2009-01xx/CVE-2009-0127.json
+++ b/CVE-2009/CVE-2009-01xx/CVE-2009-0127.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-0127",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-01-15T17:30:00.577",
- "lastModified": "2024-03-21T02:18:05.523",
+ "lastModified": "2024-04-11T00:45:05.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-01xx/CVE-2009-0130.json b/CVE-2009/CVE-2009-01xx/CVE-2009-0130.json
index e1892736323..e9fa21067cc 100644
--- a/CVE-2009/CVE-2009-01xx/CVE-2009-0130.json
+++ b/CVE-2009/CVE-2009-01xx/CVE-2009-0130.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-0130",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-01-15T17:30:00.640",
- "lastModified": "2024-03-21T02:18:05.600",
+ "lastModified": "2024-04-11T00:45:05.567",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-03xx/CVE-2009-0374.json b/CVE-2009/CVE-2009-03xx/CVE-2009-0374.json
index 76782c62142..213e38f9974 100644
--- a/CVE-2009/CVE-2009-03xx/CVE-2009-0374.json
+++ b/CVE-2009/CVE-2009-03xx/CVE-2009-0374.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-0374",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-01-30T21:30:00.217",
- "lastModified": "2024-03-21T02:18:08.240",
+ "lastModified": "2024-04-11T00:45:09.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-03xx/CVE-2009-0380.json b/CVE-2009/CVE-2009-03xx/CVE-2009-0380.json
index 974ec5f1898..53fd0129cca 100644
--- a/CVE-2009/CVE-2009-03xx/CVE-2009-0380.json
+++ b/CVE-2009/CVE-2009-03xx/CVE-2009-0380.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-0380",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-02-02T19:00:00.297",
- "lastModified": "2024-03-21T02:18:08.353",
+ "lastModified": "2024-04-11T00:45:09.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-100xx/CVE-2009-10001.json b/CVE-2009/CVE-2009-100xx/CVE-2009-10001.json
index 3fef5b90589..6dc0abb1faa 100644
--- a/CVE-2009/CVE-2009-100xx/CVE-2009-10001.json
+++ b/CVE-2009/CVE-2009-100xx/CVE-2009-10001.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-10001",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T18:15:08.750",
- "lastModified": "2024-03-21T02:18:16.070",
+ "lastModified": "2024-04-11T00:45:18.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-100xx/CVE-2009-10002.json b/CVE-2009/CVE-2009-100xx/CVE-2009-10002.json
index 3b0f5644595..0376aee5380 100644
--- a/CVE-2009/CVE-2009-100xx/CVE-2009-10002.json
+++ b/CVE-2009/CVE-2009-100xx/CVE-2009-10002.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-10002",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T18:15:10.333",
- "lastModified": "2024-03-21T02:18:16.193",
+ "lastModified": "2024-04-11T00:45:19.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-100xx/CVE-2009-10003.json b/CVE-2009/CVE-2009-100xx/CVE-2009-10003.json
index 92842b910b8..bdbf40043dc 100644
--- a/CVE-2009/CVE-2009-100xx/CVE-2009-10003.json
+++ b/CVE-2009/CVE-2009-100xx/CVE-2009-10003.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-10003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-29T19:15:08.810",
- "lastModified": "2024-03-21T02:18:16.297",
+ "lastModified": "2024-04-11T00:45:19.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-100xx/CVE-2009-10004.json b/CVE-2009/CVE-2009-100xx/CVE-2009-10004.json
index 2e0a5b6d887..a523db681c6 100644
--- a/CVE-2009/CVE-2009-100xx/CVE-2009-10004.json
+++ b/CVE-2009/CVE-2009-100xx/CVE-2009-10004.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-10004",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T00:15:08.113",
- "lastModified": "2024-03-21T02:18:16.420",
+ "lastModified": "2024-04-11T00:45:19.293",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-12xx/CVE-2009-1227.json b/CVE-2009/CVE-2009-12xx/CVE-2009-1227.json
index 1b68b727e43..97d8eed6a5d 100644
--- a/CVE-2009/CVE-2009-12xx/CVE-2009-1227.json
+++ b/CVE-2009/CVE-2009-12xx/CVE-2009-1227.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-1227",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-04-02T15:30:00.453",
- "lastModified": "2024-03-21T02:18:19.063",
+ "lastModified": "2024-04-11T00:45:22.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-26xx/CVE-2009-2653.json b/CVE-2009/CVE-2009-26xx/CVE-2009-2653.json
index a65bf02b6b9..4158aeaa8ad 100644
--- a/CVE-2009/CVE-2009-26xx/CVE-2009-2653.json
+++ b/CVE-2009/CVE-2009-26xx/CVE-2009-2653.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-2653",
"sourceIdentifier": "cve@mitre.org",
"published": "2009-08-03T14:30:00.687",
- "lastModified": "2024-03-21T02:18:32.757",
+ "lastModified": "2024-04-11T00:45:44.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-29xx/CVE-2009-2936.json b/CVE-2009/CVE-2009-29xx/CVE-2009-2936.json
index 47f7e67d247..2def04855f1 100644
--- a/CVE-2009/CVE-2009-29xx/CVE-2009-2936.json
+++ b/CVE-2009/CVE-2009-29xx/CVE-2009-2936.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-2936",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-04-05T16:30:00.453",
- "lastModified": "2024-03-21T02:18:35.570",
+ "lastModified": "2024-04-11T00:45:48.633",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-35xx/CVE-2009-3559.json b/CVE-2009/CVE-2009-35xx/CVE-2009-3559.json
index da2b0002ea5..b1d83243b4c 100644
--- a/CVE-2009/CVE-2009-35xx/CVE-2009-3559.json
+++ b/CVE-2009/CVE-2009-35xx/CVE-2009-3559.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-3559",
"sourceIdentifier": "secalert@redhat.com",
"published": "2009-11-23T17:30:00.593",
- "lastModified": "2024-03-21T02:18:41.980",
+ "lastModified": "2024-04-11T00:45:57.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-44xx/CVE-2009-4488.json b/CVE-2009/CVE-2009-44xx/CVE-2009-4488.json
index 25279dd32be..78b8f18919e 100644
--- a/CVE-2009/CVE-2009-44xx/CVE-2009-4488.json
+++ b/CVE-2009/CVE-2009-44xx/CVE-2009-4488.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-4488",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-01-13T20:30:00.390",
- "lastModified": "2024-03-21T02:18:50.637",
+ "lastModified": "2024-04-11T00:46:09.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-48xx/CVE-2009-4855.json b/CVE-2009/CVE-2009-48xx/CVE-2009-4855.json
index 34640e84fde..bab43bc55dd 100644
--- a/CVE-2009/CVE-2009-48xx/CVE-2009-4855.json
+++ b/CVE-2009/CVE-2009-48xx/CVE-2009-4855.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-4855",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-05-11T12:02:08.940",
- "lastModified": "2024-03-21T02:18:53.763",
+ "lastModified": "2024-04-11T00:46:14.427",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-49xx/CVE-2009-4996.json b/CVE-2009/CVE-2009-49xx/CVE-2009-4996.json
index 127d2648758..c592d04d9fe 100644
--- a/CVE-2009/CVE-2009-49xx/CVE-2009-4996.json
+++ b/CVE-2009/CVE-2009-49xx/CVE-2009-4996.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-4996",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-09-07T18:00:01.887",
- "lastModified": "2024-03-21T02:18:54.950",
+ "lastModified": "2024-04-11T00:46:16.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2009/CVE-2009-50xx/CVE-2009-5064.json b/CVE-2009/CVE-2009-50xx/CVE-2009-5064.json
index d8ccac07ba4..db543e18cb8 100644
--- a/CVE-2009/CVE-2009-50xx/CVE-2009-5064.json
+++ b/CVE-2009/CVE-2009-50xx/CVE-2009-5064.json
@@ -2,7 +2,7 @@
"id": "CVE-2009-5064",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-03-30T22:55:01.330",
- "lastModified": "2024-03-21T02:18:55.570",
+ "lastModified": "2024-04-11T00:46:17.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-01xx/CVE-2010-0158.json b/CVE-2010/CVE-2010-01xx/CVE-2010-0158.json
index 870bea1c515..2f23699882b 100644
--- a/CVE-2010/CVE-2010-01xx/CVE-2010-0158.json
+++ b/CVE-2010/CVE-2010-01xx/CVE-2010-0158.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-0158",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-01-06T22:00:12.730",
- "lastModified": "2024-03-21T02:18:58.073",
+ "lastModified": "2024-04-11T00:46:20.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-100xx/CVE-2010-10002.json b/CVE-2010/CVE-2010-100xx/CVE-2010-10002.json
index b4dfca2ce9b..d657dd1f827 100644
--- a/CVE-2010/CVE-2010-100xx/CVE-2010-10002.json
+++ b/CVE-2010/CVE-2010-100xx/CVE-2010-10002.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-10002",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-01T17:15:09.963",
- "lastModified": "2024-03-21T02:19:06.353",
+ "lastModified": "2024-04-11T00:46:30.837",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-100xx/CVE-2010-10003.json b/CVE-2010/CVE-2010-100xx/CVE-2010-10003.json
index d7619e6bded..c6e7e5c1ee9 100644
--- a/CVE-2010/CVE-2010-100xx/CVE-2010-10003.json
+++ b/CVE-2010/CVE-2010-100xx/CVE-2010-10003.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-10003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-04T10:15:09.577",
- "lastModified": "2024-03-21T02:19:06.467",
+ "lastModified": "2024-04-11T00:46:30.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-100xx/CVE-2010-10004.json b/CVE-2010/CVE-2010-100xx/CVE-2010-10004.json
index 7161a91aa7c..7c7df11b762 100644
--- a/CVE-2010/CVE-2010-100xx/CVE-2010-10004.json
+++ b/CVE-2010/CVE-2010-100xx/CVE-2010-10004.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-10004",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T08:15:10.683",
- "lastModified": "2024-03-21T02:19:06.563",
+ "lastModified": "2024-04-11T00:46:31.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-100xx/CVE-2010-10006.json b/CVE-2010/CVE-2010-100xx/CVE-2010-10006.json
index b11f673b212..a4cf416de4d 100644
--- a/CVE-2010/CVE-2010-100xx/CVE-2010-10006.json
+++ b/CVE-2010/CVE-2010-100xx/CVE-2010-10006.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-10006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T00:15:11.420",
- "lastModified": "2024-03-21T02:19:06.667",
+ "lastModified": "2024-04-11T00:46:31.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-100xx/CVE-2010-10007.json b/CVE-2010/CVE-2010-100xx/CVE-2010-10007.json
index 26da6558cd5..379725d1235 100644
--- a/CVE-2010/CVE-2010-100xx/CVE-2010-10007.json
+++ b/CVE-2010/CVE-2010-100xx/CVE-2010-10007.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-10007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T06:15:11.023",
- "lastModified": "2024-03-21T02:19:06.783",
+ "lastModified": "2024-04-11T00:46:31.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-100xx/CVE-2010-10008.json b/CVE-2010/CVE-2010-100xx/CVE-2010-10008.json
index c5ca07739ba..461371bab29 100644
--- a/CVE-2010/CVE-2010-100xx/CVE-2010-10008.json
+++ b/CVE-2010/CVE-2010-100xx/CVE-2010-10008.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-10008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T08:15:10.063",
- "lastModified": "2024-03-21T02:19:06.887",
+ "lastModified": "2024-04-11T00:46:31.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-100xx/CVE-2010-10009.json b/CVE-2010/CVE-2010-100xx/CVE-2010-10009.json
index 5f155372db3..52d7ac5dfc6 100644
--- a/CVE-2010/CVE-2010-100xx/CVE-2010-10009.json
+++ b/CVE-2010/CVE-2010-100xx/CVE-2010-10009.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-10009",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T21:15:10.160",
- "lastModified": "2024-03-21T02:19:06.977",
+ "lastModified": "2024-04-11T00:46:31.463",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-100xx/CVE-2010-10010.json b/CVE-2010/CVE-2010-100xx/CVE-2010-10010.json
index c7a5a6d2e62..afc0e742a38 100644
--- a/CVE-2010/CVE-2010-100xx/CVE-2010-10010.json
+++ b/CVE-2010/CVE-2010-100xx/CVE-2010-10010.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-10010",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-01T05:15:09.503",
- "lastModified": "2024-03-21T02:19:07.070",
+ "lastModified": "2024-04-11T00:46:31.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-100xx/CVE-2010-10011.json b/CVE-2010/CVE-2010-100xx/CVE-2010-10011.json
index bed88d85206..47aee5684fb 100644
--- a/CVE-2010/CVE-2010-100xx/CVE-2010-10011.json
+++ b/CVE-2010/CVE-2010-100xx/CVE-2010-10011.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-10011",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T20:15:46.833",
- "lastModified": "2024-03-21T02:19:07.183",
+ "lastModified": "2024-04-11T00:46:31.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-25xx/CVE-2010-2532.json b/CVE-2010/CVE-2010-25xx/CVE-2010-2532.json
index 9938edaa368..2c0cc490ab6 100644
--- a/CVE-2010/CVE-2010-25xx/CVE-2010-2532.json
+++ b/CVE-2010/CVE-2010-25xx/CVE-2010-2532.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-2532",
"sourceIdentifier": "secalert@redhat.com",
"published": "2010-09-03T20:00:03.763",
- "lastModified": "2024-03-21T02:19:22.140",
+ "lastModified": "2024-04-11T00:46:52.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-33xx/CVE-2010-3387.json b/CVE-2010/CVE-2010-33xx/CVE-2010-3387.json
index 85d749bcfa3..9c8bfa8c94a 100644
--- a/CVE-2010/CVE-2010-33xx/CVE-2010-3387.json
+++ b/CVE-2010/CVE-2010-33xx/CVE-2010-3387.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-3387",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-10-20T18:00:04.673",
- "lastModified": "2024-03-21T02:19:29.867",
+ "lastModified": "2024-04-11T00:47:02.757",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-40xx/CVE-2010-4001.json b/CVE-2010/CVE-2010-40xx/CVE-2010-4001.json
index deba11e8b0b..798661552df 100644
--- a/CVE-2010/CVE-2010-40xx/CVE-2010-4001.json
+++ b/CVE-2010/CVE-2010-40xx/CVE-2010-4001.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-4001",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-11-06T00:00:02.657",
- "lastModified": "2024-03-21T02:19:36.190",
+ "lastModified": "2024-04-11T00:47:10.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-41xx/CVE-2010-4121.json b/CVE-2010/CVE-2010-41xx/CVE-2010-4121.json
index e7ac59c90ad..10b04e35197 100644
--- a/CVE-2010/CVE-2010-41xx/CVE-2010-4121.json
+++ b/CVE-2010/CVE-2010-41xx/CVE-2010-4121.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-4121",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-10-28T21:00:14.950",
- "lastModified": "2024-03-21T02:19:37.377",
+ "lastModified": "2024-04-11T00:47:12.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-46xx/CVE-2010-4634.json b/CVE-2010/CVE-2010-46xx/CVE-2010-4634.json
index c20f0f2d94b..708a6abc57d 100644
--- a/CVE-2010/CVE-2010-46xx/CVE-2010-4634.json
+++ b/CVE-2010/CVE-2010-46xx/CVE-2010-4634.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-4634",
"sourceIdentifier": "cve@mitre.org",
"published": "2010-12-30T21:00:05.580",
- "lastModified": "2024-03-21T02:19:42.327",
+ "lastModified": "2024-04-11T00:47:19.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-49xx/CVE-2010-4924.json b/CVE-2010/CVE-2010-49xx/CVE-2010-4924.json
index 6f91cb6d8d4..0a4b1769f0f 100644
--- a/CVE-2010/CVE-2010-49xx/CVE-2010-4924.json
+++ b/CVE-2010/CVE-2010-49xx/CVE-2010-4924.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-4924",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-10-09T10:55:06.627",
- "lastModified": "2024-03-21T02:19:45.113",
+ "lastModified": "2024-04-11T00:47:23.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-49xx/CVE-2010-4931.json b/CVE-2010/CVE-2010-49xx/CVE-2010-4931.json
index 671558053ff..e577d2523c1 100644
--- a/CVE-2010/CVE-2010-49xx/CVE-2010-4931.json
+++ b/CVE-2010/CVE-2010-49xx/CVE-2010-4931.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-4931",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-10-09T10:55:21.550",
- "lastModified": "2024-03-21T02:19:45.233",
+ "lastModified": "2024-04-11T00:47:23.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-50xx/CVE-2010-5096.json b/CVE-2010/CVE-2010-50xx/CVE-2010-5096.json
index a5bf6bc05ae..41a228ee4ff 100644
--- a/CVE-2010/CVE-2010-50xx/CVE-2010-5096.json
+++ b/CVE-2010/CVE-2010-50xx/CVE-2010-5096.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5096",
"sourceIdentifier": "secalert@redhat.com",
"published": "2012-08-13T23:55:00.850",
- "lastModified": "2024-03-21T02:19:46.703",
+ "lastModified": "2024-04-11T00:47:25.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5150.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5150.json
index 6441fb06740..73c88e6039c 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5150.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5150.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5150",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.227",
- "lastModified": "2024-03-21T02:19:47.190",
+ "lastModified": "2024-04-11T00:47:26.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5151.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5151.json
index 1826c7bce3f..512ab6d9782 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5151.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5151.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5151",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.290",
- "lastModified": "2024-03-21T02:19:47.280",
+ "lastModified": "2024-04-11T00:47:26.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5152.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5152.json
index 07ba2984423..a9f0a72cdd1 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5152.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5152.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5152",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.337",
- "lastModified": "2024-03-21T02:19:47.350",
+ "lastModified": "2024-04-11T00:47:26.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5153.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5153.json
index 60a1f088bb2..69d396b8292 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5153.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5153.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5153",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.413",
- "lastModified": "2024-03-21T02:19:47.427",
+ "lastModified": "2024-04-11T00:47:26.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5154.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5154.json
index 59451709993..6c9e1e29a08 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5154.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5154.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5154",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.460",
- "lastModified": "2024-03-21T02:19:47.500",
+ "lastModified": "2024-04-11T00:47:26.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5155.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5155.json
index 074c2d522e1..6d1b3ca99a2 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5155.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5155.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5155",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.523",
- "lastModified": "2024-03-21T02:19:47.570",
+ "lastModified": "2024-04-11T00:47:27.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5156.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5156.json
index 1035bd0509c..492f9e55f47 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5156.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5156.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5156",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.587",
- "lastModified": "2024-03-21T02:19:47.643",
+ "lastModified": "2024-04-11T00:47:27.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5158.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5158.json
index 228c2b1cd06..a40aba51532 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5158.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5158.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5158",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.710",
- "lastModified": "2024-03-21T02:19:47.730",
+ "lastModified": "2024-04-11T00:47:27.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5159.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5159.json
index c1cfa0abf92..c5e6970fc7b 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5159.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5159.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5159",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.757",
- "lastModified": "2024-03-21T02:19:47.797",
+ "lastModified": "2024-04-11T00:47:27.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5160.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5160.json
index 158b43cae38..9c3a7e84c12 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5160.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5160.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5160",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.820",
- "lastModified": "2024-03-21T02:19:47.870",
+ "lastModified": "2024-04-11T00:47:27.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5161.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5161.json
index e3067bea64d..c3f5307980b 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5161.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5161.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5161",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.867",
- "lastModified": "2024-03-21T02:19:47.947",
+ "lastModified": "2024-04-11T00:47:27.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5162.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5162.json
index 9d6e3acb734..547147e185f 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5162.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5162.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5162",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.917",
- "lastModified": "2024-03-21T02:19:48.013",
+ "lastModified": "2024-04-11T00:47:27.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5163.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5163.json
index cb1ed1d3bdf..a5774a52ad7 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5163.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5163.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5163",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:02.960",
- "lastModified": "2024-03-21T02:19:48.090",
+ "lastModified": "2024-04-11T00:47:27.757",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5164.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5164.json
index 94d2020002a..d554403ded3 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5164.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5164.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5164",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.007",
- "lastModified": "2024-03-21T02:19:48.157",
+ "lastModified": "2024-04-11T00:47:27.837",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5165.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5165.json
index fbeeef8c931..41538b0b499 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5165.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5165.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5165",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.057",
- "lastModified": "2024-03-21T02:19:48.230",
+ "lastModified": "2024-04-11T00:47:27.910",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5166.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5166.json
index 8d5b8d76e1f..f9421cd1361 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5166.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5166.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5166",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.117",
- "lastModified": "2024-03-21T02:19:48.300",
+ "lastModified": "2024-04-11T00:47:27.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5167.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5167.json
index 4e55b89d360..540b5c7b8a4 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5167.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5167.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5167",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.167",
- "lastModified": "2024-03-21T02:19:48.377",
+ "lastModified": "2024-04-11T00:47:28.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5168.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5168.json
index 6a78a19df1c..7b9c2ed867f 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5168.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5168.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5168",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.210",
- "lastModified": "2024-03-21T02:19:48.443",
+ "lastModified": "2024-04-11T00:47:28.123",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5169.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5169.json
index dbc8d0f4365..ddc1f0c17e3 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5169.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5169.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5169",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.257",
- "lastModified": "2024-03-21T02:19:48.513",
+ "lastModified": "2024-04-11T00:47:28.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5170.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5170.json
index 9f570bf5c7d..4d72b0d8ee7 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5170.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5170.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5170",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.307",
- "lastModified": "2024-03-21T02:19:48.590",
+ "lastModified": "2024-04-11T00:47:28.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5171.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5171.json
index cc50f8ab356..c42b9925ed3 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5171.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5171.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5171",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.353",
- "lastModified": "2024-03-21T02:19:48.667",
+ "lastModified": "2024-04-11T00:47:28.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5172.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5172.json
index f7333e1843a..a52ba7a7e9b 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5172.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5172.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5172",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.400",
- "lastModified": "2024-03-21T02:19:48.743",
+ "lastModified": "2024-04-11T00:47:28.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5173.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5173.json
index 5760800918e..f2011495c7c 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5173.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5173.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5173",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.447",
- "lastModified": "2024-03-21T02:19:48.813",
+ "lastModified": "2024-04-11T00:47:28.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5174.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5174.json
index 483fd7c04bc..f50efa46d34 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5174.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5174.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5174",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.493",
- "lastModified": "2024-03-21T02:19:48.893",
+ "lastModified": "2024-04-11T00:47:28.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5175.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5175.json
index 08b229d1b76..e3a7d711d87 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5175.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5175.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5175",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.540",
- "lastModified": "2024-03-21T02:19:48.960",
+ "lastModified": "2024-04-11T00:47:28.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5176.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5176.json
index ba56262a38b..0b7849ec67b 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5176.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5176.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5176",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.587",
- "lastModified": "2024-03-21T02:19:49.060",
+ "lastModified": "2024-04-11T00:47:28.697",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5177.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5177.json
index 8d1cc5fb979..c8dfc6fc548 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5177.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5177.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5177",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.667",
- "lastModified": "2024-03-21T02:19:49.133",
+ "lastModified": "2024-04-11T00:47:28.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5178.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5178.json
index 828d335b71c..b8896841b2b 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5178.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5178.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5178",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.710",
- "lastModified": "2024-03-21T02:19:49.210",
+ "lastModified": "2024-04-11T00:47:28.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5179.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5179.json
index 726a03dae8e..702ce2ca036 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5179.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5179.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5179",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.757",
- "lastModified": "2024-03-21T02:19:49.287",
+ "lastModified": "2024-04-11T00:47:28.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5180.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5180.json
index 5f3152caeb9..e6caab7d436 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5180.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5180.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5180",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.837",
- "lastModified": "2024-03-21T02:19:49.363",
+ "lastModified": "2024-04-11T00:47:29.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5181.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5181.json
index 43fbfa43775..0b1543cf8d5 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5181.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5181.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5181",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.883",
- "lastModified": "2024-03-21T02:19:49.453",
+ "lastModified": "2024-04-11T00:47:29.087",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5182.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5182.json
index 446350c1f29..820f8f00ed9 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5182.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5182.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5182",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.930",
- "lastModified": "2024-03-21T02:19:49.533",
+ "lastModified": "2024-04-11T00:47:29.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5183.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5183.json
index 29e3b2b193d..13e9ca5a821 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5183.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5183.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5183",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:03.977",
- "lastModified": "2024-03-21T02:19:49.613",
+ "lastModified": "2024-04-11T00:47:29.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-51xx/CVE-2010-5184.json b/CVE-2010/CVE-2010-51xx/CVE-2010-5184.json
index 08f61c92472..a4fd73ef113 100644
--- a/CVE-2010/CVE-2010-51xx/CVE-2010-5184.json
+++ b/CVE-2010/CVE-2010-51xx/CVE-2010-5184.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5184",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-08-25T21:55:04.023",
- "lastModified": "2024-03-21T02:19:49.683",
+ "lastModified": "2024-04-11T00:47:29.360",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2010/CVE-2010-53xx/CVE-2010-5331.json b/CVE-2010/CVE-2010-53xx/CVE-2010-5331.json
index c6167e30126..4779fb86b92 100644
--- a/CVE-2010/CVE-2010-53xx/CVE-2010-5331.json
+++ b/CVE-2010/CVE-2010-53xx/CVE-2010-5331.json
@@ -2,7 +2,7 @@
"id": "CVE-2010-5331",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-27T22:15:11.090",
- "lastModified": "2024-03-21T02:19:51.037",
+ "lastModified": "2024-04-11T00:47:31.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-07xx/CVE-2011-0736.json b/CVE-2011/CVE-2011-07xx/CVE-2011-0736.json
index 62779707926..845a8360ee6 100644
--- a/CVE-2011/CVE-2011-07xx/CVE-2011-0736.json
+++ b/CVE-2011/CVE-2011-07xx/CVE-2011-0736.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-0736",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-02-01T18:00:03.970",
- "lastModified": "2024-03-21T02:19:57.683",
+ "lastModified": "2024-04-11T00:47:40.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-07xx/CVE-2011-0737.json b/CVE-2011/CVE-2011-07xx/CVE-2011-0737.json
index 1b16c8f7661..6c73d731381 100644
--- a/CVE-2011/CVE-2011-07xx/CVE-2011-0737.json
+++ b/CVE-2011/CVE-2011-07xx/CVE-2011-0737.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-0737",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-02-01T18:00:04.017",
- "lastModified": "2024-03-21T02:19:57.777",
+ "lastModified": "2024-04-11T00:47:40.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-100xx/CVE-2011-10001.json b/CVE-2011/CVE-2011-100xx/CVE-2011-10001.json
index bd2a28e97d0..70cd46a33d9 100644
--- a/CVE-2011/CVE-2011-100xx/CVE-2011-10001.json
+++ b/CVE-2011/CVE-2011-100xx/CVE-2011-10001.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-10001",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T16:15:10.617",
- "lastModified": "2024-03-21T02:19:59.947",
+ "lastModified": "2024-04-11T00:47:43.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-100xx/CVE-2011-10002.json b/CVE-2011/CVE-2011-100xx/CVE-2011-10002.json
index 1fe215256a8..2c035da9832 100644
--- a/CVE-2011/CVE-2011-100xx/CVE-2011-10002.json
+++ b/CVE-2011/CVE-2011-100xx/CVE-2011-10002.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-10002",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-07T17:15:09.180",
- "lastModified": "2024-03-21T02:20:00.050",
+ "lastModified": "2024-04-11T00:47:43.123",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-100xx/CVE-2011-10003.json b/CVE-2011/CVE-2011-100xx/CVE-2011-10003.json
index ef6530f7e87..502dabcdb04 100644
--- a/CVE-2011/CVE-2011-100xx/CVE-2011-10003.json
+++ b/CVE-2011/CVE-2011-100xx/CVE-2011-10003.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-10003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-07T21:15:08.917",
- "lastModified": "2024-03-21T02:20:00.170",
+ "lastModified": "2024-04-11T00:47:43.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-100xx/CVE-2011-10004.json b/CVE-2011/CVE-2011-100xx/CVE-2011-10004.json
index 982bb0599b7..23c8b07ecfa 100644
--- a/CVE-2011/CVE-2011-100xx/CVE-2011-10004.json
+++ b/CVE-2011/CVE-2011-100xx/CVE-2011-10004.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-10004",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-17T00:15:10.500",
- "lastModified": "2024-03-21T02:20:00.270",
+ "lastModified": "2024-04-11T00:47:43.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-100xx/CVE-2011-10005.json b/CVE-2011/CVE-2011-100xx/CVE-2011-10005.json
index 3d957cc23e0..6121797608b 100644
--- a/CVE-2011/CVE-2011-100xx/CVE-2011-10005.json
+++ b/CVE-2011/CVE-2011-100xx/CVE-2011-10005.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-10005",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T08:15:07.933",
- "lastModified": "2024-03-21T02:20:00.380",
+ "lastModified": "2024-04-11T00:47:43.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-100xx/CVE-2011-10006.json b/CVE-2011/CVE-2011-100xx/CVE-2011-10006.json
index 71e5a241ff6..fa81db4371b 100644
--- a/CVE-2011/CVE-2011-100xx/CVE-2011-10006.json
+++ b/CVE-2011/CVE-2011-100xx/CVE-2011-10006.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-10006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T13:15:07.680",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T00:47:43.530",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-14xx/CVE-2011-1473.json b/CVE-2011/CVE-2011-14xx/CVE-2011-1473.json
index 807ffbd08c1..a11adfc5c27 100644
--- a/CVE-2011/CVE-2011-14xx/CVE-2011-1473.json
+++ b/CVE-2011/CVE-2011-14xx/CVE-2011-1473.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-1473",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-06-16T21:55:02.437",
- "lastModified": "2024-03-21T02:20:04.907",
+ "lastModified": "2024-04-11T00:47:49.440",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-16xx/CVE-2011-1652.json b/CVE-2011/CVE-2011-16xx/CVE-2011-1652.json
index 840c5247b9a..584cbb46950 100644
--- a/CVE-2011/CVE-2011-16xx/CVE-2011-1652.json
+++ b/CVE-2011/CVE-2011-16xx/CVE-2011-1652.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-1652",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-04-06T17:55:01.007",
- "lastModified": "2024-03-21T02:20:06.560",
+ "lastModified": "2024-04-11T00:47:51.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-29xx/CVE-2011-2906.json b/CVE-2011/CVE-2011-29xx/CVE-2011-2906.json
index 24c4e4d03f4..17cdc5e2b72 100644
--- a/CVE-2011/CVE-2011-29xx/CVE-2011-2906.json
+++ b/CVE-2011/CVE-2011-29xx/CVE-2011-2906.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-2906",
"sourceIdentifier": "secalert@redhat.com",
"published": "2012-05-24T23:55:02.120",
- "lastModified": "2024-03-21T02:20:17.103",
+ "lastModified": "2024-04-11T00:48:04.317",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-36xx/CVE-2011-3640.json b/CVE-2011/CVE-2011-36xx/CVE-2011-3640.json
index 864b41a6c78..a2aa8a3b01c 100644
--- a/CVE-2011/CVE-2011-36xx/CVE-2011-3640.json
+++ b/CVE-2011/CVE-2011-36xx/CVE-2011-3640.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-3640",
"sourceIdentifier": "secalert@redhat.com",
"published": "2011-10-28T02:49:53.130",
- "lastModified": "2024-03-21T02:20:24.110",
+ "lastModified": "2024-04-11T00:48:12.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-44xx/CVE-2011-4451.json b/CVE-2011/CVE-2011-44xx/CVE-2011-4451.json
index 0d2a94ca046..7179153369a 100644
--- a/CVE-2011/CVE-2011-44xx/CVE-2011-4451.json
+++ b/CVE-2011/CVE-2011-44xx/CVE-2011-4451.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-4451",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-09-05T20:55:01.240",
- "lastModified": "2024-03-21T02:20:30.190",
+ "lastModified": "2024-04-11T00:48:20.667",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-47xx/CVE-2011-4766.json b/CVE-2011/CVE-2011-47xx/CVE-2011-4766.json
index 213da7c5b03..30f98191170 100644
--- a/CVE-2011/CVE-2011-47xx/CVE-2011-4766.json
+++ b/CVE-2011/CVE-2011-47xx/CVE-2011-4766.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-4766",
"sourceIdentifier": "cve@mitre.org",
"published": "2011-12-16T11:55:12.250",
- "lastModified": "2024-03-21T02:20:32.370",
+ "lastModified": "2024-04-11T00:48:23.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-48xx/CVE-2011-4898.json b/CVE-2011/CVE-2011-48xx/CVE-2011-4898.json
index 66e3bb559b7..e9e6c9cbbff 100644
--- a/CVE-2011/CVE-2011-48xx/CVE-2011-4898.json
+++ b/CVE-2011/CVE-2011-48xx/CVE-2011-4898.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-4898",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-01-30T17:55:00.687",
- "lastModified": "2024-03-21T02:20:33.407",
+ "lastModified": "2024-04-11T00:48:25.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-48xx/CVE-2011-4899.json b/CVE-2011/CVE-2011-48xx/CVE-2011-4899.json
index 6f20449f3dc..65ad055236b 100644
--- a/CVE-2011/CVE-2011-48xx/CVE-2011-4899.json
+++ b/CVE-2011/CVE-2011-48xx/CVE-2011-4899.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-4899",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-01-30T17:55:00.750",
- "lastModified": "2024-03-21T02:20:33.483",
+ "lastModified": "2024-04-11T00:48:25.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-50xx/CVE-2011-5094.json b/CVE-2011/CVE-2011-50xx/CVE-2011-5094.json
index c317c2c5b37..f2605da7cd7 100644
--- a/CVE-2011/CVE-2011-50xx/CVE-2011-5094.json
+++ b/CVE-2011/CVE-2011-50xx/CVE-2011-5094.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-5094",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-06-16T21:55:02.500",
- "lastModified": "2024-03-21T02:20:35.180",
+ "lastModified": "2024-04-11T00:48:27.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2011/CVE-2011-51xx/CVE-2011-5182.json b/CVE-2011/CVE-2011-51xx/CVE-2011-5182.json
index 8bbd67c3da4..f4b3ec1b086 100644
--- a/CVE-2011/CVE-2011-51xx/CVE-2011-5182.json
+++ b/CVE-2011/CVE-2011-51xx/CVE-2011-5182.json
@@ -2,7 +2,7 @@
"id": "CVE-2011-5182",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-09-20T10:55:26.820",
- "lastModified": "2024-03-21T02:20:36.027",
+ "lastModified": "2024-04-11T00:48:28.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-00xx/CVE-2012-0039.json b/CVE-2012/CVE-2012-00xx/CVE-2012-0039.json
index bf83bd4633f..c06eb3b0c13 100644
--- a/CVE-2012/CVE-2012-00xx/CVE-2012-0039.json
+++ b/CVE-2012/CVE-2012-00xx/CVE-2012-0039.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-0039",
"sourceIdentifier": "secalert@redhat.com",
"published": "2012-01-14T17:55:01.257",
- "lastModified": "2024-03-21T02:20:37.770",
+ "lastModified": "2024-04-11T00:48:31.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-03xx/CVE-2012-0394.json b/CVE-2012/CVE-2012-03xx/CVE-2012-0394.json
index 67ffed7ca83..1b752f33a84 100644
--- a/CVE-2012/CVE-2012-03xx/CVE-2012-0394.json
+++ b/CVE-2012/CVE-2012-03xx/CVE-2012-0394.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-0394",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-01-08T15:55:01.467",
- "lastModified": "2024-03-21T02:20:40.670",
+ "lastModified": "2024-04-11T00:48:35.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-06xx/CVE-2012-0693.json b/CVE-2012/CVE-2012-06xx/CVE-2012-0693.json
index 5de9aba67d1..8f2e35daa76 100644
--- a/CVE-2012/CVE-2012-06xx/CVE-2012-0693.json
+++ b/CVE-2012/CVE-2012-06xx/CVE-2012-0693.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-0693",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-01-14T03:57:27.213",
- "lastModified": "2024-03-21T02:20:43.580",
+ "lastModified": "2024-04-11T00:48:38.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-07xx/CVE-2012-0782.json b/CVE-2012/CVE-2012-07xx/CVE-2012-0782.json
index 662cb56c143..fd1ae49355e 100644
--- a/CVE-2012/CVE-2012-07xx/CVE-2012-0782.json
+++ b/CVE-2012/CVE-2012-07xx/CVE-2012-0782.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-0782",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-01-30T17:55:00.843",
- "lastModified": "2024-03-21T02:20:44.397",
+ "lastModified": "2024-04-11T00:48:39.423",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-09xx/CVE-2012-0937.json b/CVE-2012/CVE-2012-09xx/CVE-2012-0937.json
index 18269497438..a237d6987cb 100644
--- a/CVE-2012/CVE-2012-09xx/CVE-2012-0937.json
+++ b/CVE-2012/CVE-2012-09xx/CVE-2012-0937.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-0937",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-01-30T17:55:01.330",
- "lastModified": "2024-03-21T02:20:45.837",
+ "lastModified": "2024-04-11T00:48:41.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10002.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10002.json
index 79ed8936e87..cbaeed63b96 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10002.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10002.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10002",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-03T09:15:09.463",
- "lastModified": "2024-03-21T02:20:46.470",
+ "lastModified": "2024-04-11T00:48:42.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10003.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10003.json
index 8a5b6d630d3..d10720025d4 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10003.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10003.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-03T12:15:10.117",
- "lastModified": "2024-03-21T02:20:46.563",
+ "lastModified": "2024-04-11T00:48:42.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10004.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10004.json
index 092e23dfc7b..e22dbb35fc4 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10004.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10004.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10004",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T07:15:09.917",
- "lastModified": "2024-03-21T02:20:46.653",
+ "lastModified": "2024-04-11T00:48:42.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10005.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10005.json
index 3e15fdb4384..081239d3469 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10005.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10005.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10005",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-12T16:15:09.257",
- "lastModified": "2024-03-21T02:20:46.760",
+ "lastModified": "2024-04-11T00:48:42.353",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10006.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10006.json
index 92fd52e6cca..49ba0d1b3f5 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10006.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10006.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T16:15:10.743",
- "lastModified": "2024-03-21T02:20:46.880",
+ "lastModified": "2024-04-11T00:48:42.447",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10007.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10007.json
index 10b0e1ae629..5eeeb1ecda7 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10007.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10007.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-19T16:15:16.357",
- "lastModified": "2024-03-21T02:20:46.977",
+ "lastModified": "2024-04-11T00:48:42.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10008.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10008.json
index 73bc6472ec6..0822ac2a07b 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10008.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10008.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-20T07:15:21.817",
- "lastModified": "2024-03-21T02:20:47.097",
+ "lastModified": "2024-04-11T00:48:42.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10009.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10009.json
index 38cafe563c6..2ee923634d0 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10009.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10009.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10009",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-21T00:15:10.163",
- "lastModified": "2024-03-21T02:20:47.200",
+ "lastModified": "2024-04-11T00:48:42.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10010.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10010.json
index 39de4a79c3a..d9f96ec5047 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10010.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10010.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10010",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-09T06:15:10.303",
- "lastModified": "2024-03-21T02:20:47.313",
+ "lastModified": "2024-04-11T00:48:42.833",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10011.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10011.json
index e6b592c71fa..afb5b59bdf9 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10011.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10011.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10011",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-09T22:15:07.007",
- "lastModified": "2024-03-21T02:20:47.430",
+ "lastModified": "2024-04-11T00:48:42.930",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10012.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10012.json
index 20423c5ec1b..1956ea1108b 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10012.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10012.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10012",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T00:15:08.190",
- "lastModified": "2024-03-21T02:20:47.520",
+ "lastModified": "2024-04-11T00:48:43.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10013.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10013.json
index 5fe2df38b73..7af05738d9e 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10013.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10013.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10013",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-24T18:15:08.783",
- "lastModified": "2024-03-21T02:20:47.617",
+ "lastModified": "2024-04-11T00:48:43.113",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10014.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10014.json
index 0d1babac24b..ca200a74389 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10014.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10014.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10014",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-24T18:15:08.867",
- "lastModified": "2024-03-21T02:20:47.757",
+ "lastModified": "2024-04-11T00:48:43.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10015.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10015.json
index bc0afd7f1c6..e94d1690b2d 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10015.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10015.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10015",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T00:15:09.417",
- "lastModified": "2024-03-21T02:20:47.843",
+ "lastModified": "2024-04-11T00:48:43.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10016.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10016.json
index 3ab7b57b0cf..58dc5edab9a 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10016.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10016.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10016",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-17T00:15:10.603",
- "lastModified": "2024-03-21T02:20:47.940",
+ "lastModified": "2024-04-11T00:48:43.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-100xx/CVE-2012-10017.json b/CVE-2012/CVE-2012-100xx/CVE-2012-10017.json
index 5a5047f8a40..42a38eae781 100644
--- a/CVE-2012/CVE-2012-100xx/CVE-2012-10017.json
+++ b/CVE-2012/CVE-2012-100xx/CVE-2012-10017.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-10017",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-26T10:15:07.483",
- "lastModified": "2024-03-21T02:20:48.050",
+ "lastModified": "2024-04-11T00:48:43.510",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-19xx/CVE-2012-1936.json b/CVE-2012/CVE-2012-19xx/CVE-2012-1936.json
index 578ec7dbc71..30777dd9358 100644
--- a/CVE-2012/CVE-2012-19xx/CVE-2012-1936.json
+++ b/CVE-2012/CVE-2012-19xx/CVE-2012-1936.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-1936",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-05-03T20:55:03.840",
- "lastModified": "2024-03-21T02:20:55.753",
+ "lastModified": "2024-04-11T00:48:53.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-21xx/CVE-2012-2128.json b/CVE-2012/CVE-2012-21xx/CVE-2012-2128.json
index 42a8794d3a9..b5c674c6311 100644
--- a/CVE-2012/CVE-2012-21xx/CVE-2012-2128.json
+++ b/CVE-2012/CVE-2012-21xx/CVE-2012-2128.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-2128",
"sourceIdentifier": "secalert@redhat.com",
"published": "2012-08-27T21:55:01.697",
- "lastModified": "2024-03-21T02:20:57.870",
+ "lastModified": "2024-04-11T00:48:56.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-22xx/CVE-2012-2212.json b/CVE-2012/CVE-2012-22xx/CVE-2012-2212.json
index 32f3602642d..461c380950a 100644
--- a/CVE-2012/CVE-2012-22xx/CVE-2012-2212.json
+++ b/CVE-2012/CVE-2012-22xx/CVE-2012-2212.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-2212",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-04-28T10:06:13.210",
- "lastModified": "2024-03-21T02:20:58.643",
+ "lastModified": "2024-04-11T00:48:56.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-22xx/CVE-2012-2213.json b/CVE-2012/CVE-2012-22xx/CVE-2012-2213.json
index f7f4110e94a..5ee4bac6749 100644
--- a/CVE-2012/CVE-2012-22xx/CVE-2012-2213.json
+++ b/CVE-2012/CVE-2012-22xx/CVE-2012-2213.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-2213",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-04-28T10:06:13.273",
- "lastModified": "2024-03-21T02:20:58.710",
+ "lastModified": "2024-04-11T00:48:56.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-26xx/CVE-2012-2657.json b/CVE-2012/CVE-2012-26xx/CVE-2012-2657.json
index 939e2b39e62..f289d52710c 100644
--- a/CVE-2012/CVE-2012-26xx/CVE-2012-2657.json
+++ b/CVE-2012/CVE-2012-26xx/CVE-2012-2657.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-2657",
"sourceIdentifier": "secalert@redhat.com",
"published": "2012-08-31T18:55:00.980",
- "lastModified": "2024-03-21T02:21:01.867",
+ "lastModified": "2024-04-11T00:49:00.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-26xx/CVE-2012-2658.json b/CVE-2012/CVE-2012-26xx/CVE-2012-2658.json
index 5087779889c..82716d7d495 100644
--- a/CVE-2012/CVE-2012-26xx/CVE-2012-2658.json
+++ b/CVE-2012/CVE-2012-26xx/CVE-2012-2658.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-2658",
"sourceIdentifier": "secalert@redhat.com",
"published": "2012-08-31T18:55:01.137",
- "lastModified": "2024-03-21T02:21:01.947",
+ "lastModified": "2024-04-11T00:49:00.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-33xx/CVE-2012-3372.json b/CVE-2012/CVE-2012-33xx/CVE-2012-3372.json
index 4646334e0e0..772522d855c 100644
--- a/CVE-2012/CVE-2012-33xx/CVE-2012-3372.json
+++ b/CVE-2012/CVE-2012-33xx/CVE-2012-3372.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-3372",
"sourceIdentifier": "secalert@redhat.com",
"published": "2012-07-09T10:20:44.417",
- "lastModified": "2024-03-21T02:21:07.650",
+ "lastModified": "2024-04-11T00:49:07.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-48xx/CVE-2012-4875.json b/CVE-2012/CVE-2012-48xx/CVE-2012-4875.json
index ac0ece86954..814041490b1 100644
--- a/CVE-2012/CVE-2012-48xx/CVE-2012-4875.json
+++ b/CVE-2012/CVE-2012-48xx/CVE-2012-4875.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-4875",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-09-06T21:55:03.143",
- "lastModified": "2024-03-21T02:21:20.200",
+ "lastModified": "2024-04-11T00:49:22.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2012/CVE-2012-53xx/CVE-2012-5379.json b/CVE-2012/CVE-2012-53xx/CVE-2012-5379.json
index 79f0dc5767d..70f207b014d 100644
--- a/CVE-2012/CVE-2012-53xx/CVE-2012-5379.json
+++ b/CVE-2012/CVE-2012-53xx/CVE-2012-5379.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-5379",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-10-11T10:51:57.453",
- "lastModified": "2024-03-21T02:21:24.370",
+ "lastModified": "2024-04-11T00:49:27.753",
"vulnStatus": "Modified",
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 Untrusted Search Path'\r\n\r\n",
"descriptions": [
diff --git a/CVE-2012/CVE-2012-53xx/CVE-2012-5380.json b/CVE-2012/CVE-2012-53xx/CVE-2012-5380.json
index 9c880da459a..011c5bbe0fa 100644
--- a/CVE-2012/CVE-2012-53xx/CVE-2012-5380.json
+++ b/CVE-2012/CVE-2012-53xx/CVE-2012-5380.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-5380",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-10-11T10:51:57.500",
- "lastModified": "2024-03-21T02:21:24.437",
+ "lastModified": "2024-04-11T00:49:27.823",
"vulnStatus": "Modified",
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 Untrusted Search Path'\r\n\r\n",
"descriptions": [
diff --git a/CVE-2012/CVE-2012-53xx/CVE-2012-5381.json b/CVE-2012/CVE-2012-53xx/CVE-2012-5381.json
index 8fce24b17b5..9158b9f850f 100644
--- a/CVE-2012/CVE-2012-53xx/CVE-2012-5381.json
+++ b/CVE-2012/CVE-2012-53xx/CVE-2012-5381.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-5381",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-10-11T10:51:57.547",
- "lastModified": "2024-03-21T02:21:24.490",
+ "lastModified": "2024-04-11T00:49:27.880",
"vulnStatus": "Modified",
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 Untrusted Search Path'\r\n\r\n",
"descriptions": [
diff --git a/CVE-2012/CVE-2012-53xx/CVE-2012-5382.json b/CVE-2012/CVE-2012-53xx/CVE-2012-5382.json
index e48dc2f76b4..0b6b987e3df 100644
--- a/CVE-2012/CVE-2012-53xx/CVE-2012-5382.json
+++ b/CVE-2012/CVE-2012-53xx/CVE-2012-5382.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-5382",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-10-11T10:51:57.643",
- "lastModified": "2024-03-21T02:21:24.550",
+ "lastModified": "2024-04-11T00:49:27.930",
"vulnStatus": "Modified",
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 Untrusted Search Path'\r\n\r\n",
"descriptions": [
diff --git a/CVE-2012/CVE-2012-53xx/CVE-2012-5383.json b/CVE-2012/CVE-2012-53xx/CVE-2012-5383.json
index d45717099fd..d607bcc2bd5 100644
--- a/CVE-2012/CVE-2012-53xx/CVE-2012-5383.json
+++ b/CVE-2012/CVE-2012-53xx/CVE-2012-5383.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-5383",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-10-11T10:51:57.690",
- "lastModified": "2024-03-21T02:21:24.607",
+ "lastModified": "2024-04-11T00:49:27.987",
"vulnStatus": "Modified",
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/426.html 'CWE-426 Untrusted Search Path'\r\n\r\n",
"descriptions": [
diff --git a/CVE-2012/CVE-2012-56xx/CVE-2012-5613.json b/CVE-2012/CVE-2012-56xx/CVE-2012-5613.json
index e91960cc629..a3b5319af52 100644
--- a/CVE-2012/CVE-2012-56xx/CVE-2012-5613.json
+++ b/CVE-2012/CVE-2012-56xx/CVE-2012-5613.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-5613",
"sourceIdentifier": "secalert@redhat.com",
"published": "2012-12-03T12:49:43.643",
- "lastModified": "2024-03-21T02:21:26.150",
+ "lastModified": "2024-04-11T00:49:29.843",
"vulnStatus": "Modified",
"evaluatorComment": "Per http://www.openwall.com/lists/oss-security/2012/12/02/3, this vulnerability is for linux-based software installations.\r\n\r\n",
"descriptions": [
diff --git a/CVE-2012/CVE-2012-57xx/CVE-2012-5786.json b/CVE-2012/CVE-2012-57xx/CVE-2012-5786.json
index af360a2d7e5..87c9207de7a 100644
--- a/CVE-2012/CVE-2012-57xx/CVE-2012-5786.json
+++ b/CVE-2012/CVE-2012-57xx/CVE-2012-5786.json
@@ -2,7 +2,7 @@
"id": "CVE-2012-5786",
"sourceIdentifier": "cve@mitre.org",
"published": "2012-11-04T22:55:03.450",
- "lastModified": "2024-03-21T02:21:27.300",
+ "lastModified": "2024-04-11T00:49:31.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-03xx/CVE-2013-0346.json b/CVE-2013/CVE-2013-03xx/CVE-2013-0346.json
index 9019973e3f5..f930c8ebe3f 100644
--- a/CVE-2013/CVE-2013-03xx/CVE-2013-0346.json
+++ b/CVE-2013/CVE-2013-03xx/CVE-2013-0346.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-0346",
"sourceIdentifier": "secalert@redhat.com",
"published": "2014-02-15T14:57:07.613",
- "lastModified": "2024-03-21T02:21:36.733",
+ "lastModified": "2024-04-11T00:49:43.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10006.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10006.json
index 631cf181371..bf2a6e5a943 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10006.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10006.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-01T17:15:10.090",
- "lastModified": "2024-03-21T02:21:42.390",
+ "lastModified": "2024-04-11T00:49:49.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10007.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10007.json
index 74773967c93..5138779632e 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10007.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10007.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-03T11:15:09.987",
- "lastModified": "2024-03-21T02:21:42.483",
+ "lastModified": "2024-04-11T00:49:50.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10008.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10008.json
index 239dd6aa7e3..565b9a62770 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10008.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10008.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T22:15:08.900",
- "lastModified": "2024-03-21T02:21:42.567",
+ "lastModified": "2024-04-11T00:49:50.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10009.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10009.json
index 79e38a1047e..30e682b3c92 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10009.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10009.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10009",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T20:15:08.887",
- "lastModified": "2024-03-21T02:21:42.660",
+ "lastModified": "2024-04-11T00:49:50.273",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10010.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10010.json
index 41cc85012b2..d89a84d6fcf 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10010.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10010.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10010",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T16:15:09.510",
- "lastModified": "2024-03-21T02:21:42.747",
+ "lastModified": "2024-04-11T00:49:50.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10011.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10011.json
index 475dbce5260..10191e42ff5 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10011.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10011.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10011",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-12T16:15:09.347",
- "lastModified": "2024-03-21T02:21:42.837",
+ "lastModified": "2024-04-11T00:49:50.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10012.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10012.json
index 22b6e3effd3..f40150aacbc 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10012.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10012.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10012",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T11:15:10.037",
- "lastModified": "2024-03-21T02:21:42.920",
+ "lastModified": "2024-04-11T00:49:50.563",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10013.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10013.json
index e3d169b6bd4..33f288e1759 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10013.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10013.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10013",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T16:15:16.060",
- "lastModified": "2024-03-21T02:21:43.020",
+ "lastModified": "2024-04-11T00:49:50.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10014.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10014.json
index f5841a1242e..e553b0c2131 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10014.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10014.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10014",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-19T10:15:10.483",
- "lastModified": "2024-03-21T02:21:43.107",
+ "lastModified": "2024-04-11T00:49:50.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10015.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10015.json
index 24ea8d54a0a..dbb3e1bde15 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10015.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10015.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10015",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-03T20:15:09.340",
- "lastModified": "2024-03-21T02:21:43.190",
+ "lastModified": "2024-04-11T00:49:50.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10016.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10016.json
index d0d5b970fc7..45772896ee2 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10016.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10016.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10016",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-03T20:15:09.913",
- "lastModified": "2024-03-21T02:21:43.287",
+ "lastModified": "2024-04-11T00:49:50.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10017.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10017.json
index b31ed598a7b..efc9b658a31 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10017.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10017.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10017",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-04T00:15:08.660",
- "lastModified": "2024-03-21T02:21:43.367",
+ "lastModified": "2024-04-11T00:49:51.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10018.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10018.json
index 5f2fe2af02b..076d44e634d 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10018.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10018.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10018",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-04T00:15:08.830",
- "lastModified": "2024-03-21T02:21:43.453",
+ "lastModified": "2024-04-11T00:49:51.117",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10019.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10019.json
index b1a57daa6e9..313d9eae5db 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10019.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10019.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10019",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-20T07:15:22.357",
- "lastModified": "2024-03-21T02:21:43.533",
+ "lastModified": "2024-04-11T00:49:51.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10020.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10020.json
index 88f0b9af6af..013370b75fd 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10020.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10020.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10020",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-10T01:15:11.693",
- "lastModified": "2024-03-21T02:21:43.620",
+ "lastModified": "2024-04-11T00:49:51.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10021.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10021.json
index 0eb801e7ba2..a7090d35e71 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10021.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10021.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10021",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-11T21:15:09.247",
- "lastModified": "2024-03-21T02:21:43.720",
+ "lastModified": "2024-04-11T00:49:51.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10022.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10022.json
index 7dc710156fb..290b9474562 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10022.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10022.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10022",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T13:15:06.830",
- "lastModified": "2024-03-21T02:21:43.817",
+ "lastModified": "2024-04-11T00:49:51.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10023.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10023.json
index ac4e342c500..c2511cca448 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10023.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10023.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10023",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T09:15:07.000",
- "lastModified": "2024-03-21T02:21:43.917",
+ "lastModified": "2024-04-11T00:49:51.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10024.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10024.json
index 8f34e0ec1dc..c7ac6381c12 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10024.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10024.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10024",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T17:15:06.920",
- "lastModified": "2024-03-21T02:21:44.007",
+ "lastModified": "2024-04-11T00:49:51.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10025.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10025.json
index 8025d026e77..3ed3a1c9e31 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10025.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10025.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10025",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T17:15:06.987",
- "lastModified": "2024-03-21T02:21:44.090",
+ "lastModified": "2024-04-11T00:49:51.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10026.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10026.json
index 4818df4762c..00ca7a3f821 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10026.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10026.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10026",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-02T02:15:27.267",
- "lastModified": "2024-03-21T02:21:44.177",
+ "lastModified": "2024-04-11T00:49:51.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10027.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10027.json
index f02509014e4..6bcdaaecf4e 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10027.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10027.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10027",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-04T14:15:09.397",
- "lastModified": "2024-03-21T02:21:44.273",
+ "lastModified": "2024-04-11T00:49:51.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10028.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10028.json
index 07accf30859..77eab2f8b36 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10028.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10028.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10028",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-04T19:15:09.620",
- "lastModified": "2024-03-21T02:21:44.373",
+ "lastModified": "2024-04-11T00:49:52.077",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10029.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10029.json
index 19fab218dab..dfad1248d42 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10029.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10029.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10029",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T21:15:09.250",
- "lastModified": "2024-03-21T02:21:44.460",
+ "lastModified": "2024-04-11T00:49:52.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-100xx/CVE-2013-10030.json b/CVE-2013/CVE-2013-100xx/CVE-2013-10030.json
index 2f6f25765d8..766eb21146e 100644
--- a/CVE-2013/CVE-2013-100xx/CVE-2013-10030.json
+++ b/CVE-2013/CVE-2013-100xx/CVE-2013-10030.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-10030",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T22:15:09.260",
- "lastModified": "2024-03-21T02:21:44.563",
+ "lastModified": "2024-04-11T00:49:52.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-19xx/CVE-2013-1937.json b/CVE-2013/CVE-2013-19xx/CVE-2013-1937.json
index e84f949ef9c..ddf51b03f48 100644
--- a/CVE-2013/CVE-2013-19xx/CVE-2013-1937.json
+++ b/CVE-2013/CVE-2013-19xx/CVE-2013-1937.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-1937",
"sourceIdentifier": "secalert@redhat.com",
"published": "2013-04-16T14:04:31.253",
- "lastModified": "2024-03-21T02:21:52.940",
+ "lastModified": "2024-04-11T00:50:02.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-21xx/CVE-2013-2185.json b/CVE-2013/CVE-2013-21xx/CVE-2013-2185.json
index 8f771e81127..417704b5539 100644
--- a/CVE-2013/CVE-2013-21xx/CVE-2013-2185.json
+++ b/CVE-2013/CVE-2013-21xx/CVE-2013-2185.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-2185",
"sourceIdentifier": "secalert@redhat.com",
"published": "2014-01-19T18:02:57.037",
- "lastModified": "2024-03-21T02:21:55.337",
+ "lastModified": "2024-04-11T00:50:04.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-27xx/CVE-2013-2763.json b/CVE-2013/CVE-2013-27xx/CVE-2013-2763.json
index 1168d89c15b..dcd90eaa6e6 100644
--- a/CVE-2013/CVE-2013-27xx/CVE-2013-2763.json
+++ b/CVE-2013/CVE-2013-27xx/CVE-2013-2763.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-2763",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-04-04T11:58:49.867",
- "lastModified": "2024-03-21T02:22:00.163",
+ "lastModified": "2024-04-11T00:50:10.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-32xx/CVE-2013-3245.json b/CVE-2013/CVE-2013-32xx/CVE-2013-3245.json
index bc0cbb4ec5a..4a4fd84dfa8 100644
--- a/CVE-2013/CVE-2013-32xx/CVE-2013-3245.json
+++ b/CVE-2013/CVE-2013-32xx/CVE-2013-3245.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-3245",
"sourceIdentifier": "PSIRT-CNA@flexerasoftware.com",
"published": "2013-07-10T19:55:04.797",
- "lastModified": "2024-03-21T02:22:04.060",
+ "lastModified": "2024-04-11T00:50:15.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-35xx/CVE-2013-3525.json b/CVE-2013/CVE-2013-35xx/CVE-2013-3525.json
index b4bcfc41a3a..d5c17e2a9ba 100644
--- a/CVE-2013/CVE-2013-35xx/CVE-2013-3525.json
+++ b/CVE-2013/CVE-2013-35xx/CVE-2013-3525.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-3525",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-05-10T21:55:02.430",
- "lastModified": "2024-03-21T02:22:06.170",
+ "lastModified": "2024-04-11T00:50:17.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-37xx/CVE-2013-3734.json b/CVE-2013/CVE-2013-37xx/CVE-2013-3734.json
index cadd9ee41e2..ebe69406fb5 100644
--- a/CVE-2013/CVE-2013-37xx/CVE-2013-3734.json
+++ b/CVE-2013/CVE-2013-37xx/CVE-2013-3734.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-3734",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-10-24T15:29:00.200",
- "lastModified": "2024-03-21T02:22:07.720",
+ "lastModified": "2024-04-11T00:50:19.783",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-37xx/CVE-2013-3735.json b/CVE-2013/CVE-2013-37xx/CVE-2013-3735.json
index eef66540a85..ddfe8ad5d68 100644
--- a/CVE-2013/CVE-2013-37xx/CVE-2013-3735.json
+++ b/CVE-2013/CVE-2013-37xx/CVE-2013-3735.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-3735",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-05-31T21:55:01.230",
- "lastModified": "2024-03-21T02:22:07.800",
+ "lastModified": "2024-04-11T00:50:19.860",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-39xx/CVE-2013-3926.json b/CVE-2013/CVE-2013-39xx/CVE-2013-3926.json
index 839b46a109a..45d62ea3b7f 100644
--- a/CVE-2013/CVE-2013-39xx/CVE-2013-3926.json
+++ b/CVE-2013/CVE-2013-39xx/CVE-2013-3926.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-3926",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-07-01T21:55:03.090",
- "lastModified": "2024-03-21T02:22:09.427",
+ "lastModified": "2024-04-11T00:50:21.633",
"vulnStatus": "Modified",
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/77.html\n\n'CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')'",
"descriptions": [
diff --git a/CVE-2013/CVE-2013-47xx/CVE-2013-4732.json b/CVE-2013/CVE-2013-47xx/CVE-2013-4732.json
index ffc56cb61a1..4b7a2b4c55c 100644
--- a/CVE-2013/CVE-2013-47xx/CVE-2013-4732.json
+++ b/CVE-2013/CVE-2013-47xx/CVE-2013-4732.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-4732",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-06-30T19:28:10.173",
- "lastModified": "2024-03-21T02:22:16.190",
+ "lastModified": "2024-04-11T00:50:29.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-62xx/CVE-2013-6276.json b/CVE-2013/CVE-2013-62xx/CVE-2013-6276.json
index 1c825d4bcd8..8fc86f1d544 100644
--- a/CVE-2013/CVE-2013-62xx/CVE-2013-6276.json
+++ b/CVE-2013/CVE-2013-62xx/CVE-2013-6276.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-6276",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-09T18:15:07.120",
- "lastModified": "2024-03-21T02:22:27.380",
+ "lastModified": "2024-04-11T00:50:43.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-63xx/CVE-2013-6357.json b/CVE-2013/CVE-2013-63xx/CVE-2013-6357.json
index ae04931f1af..5835aeca7fb 100644
--- a/CVE-2013/CVE-2013-63xx/CVE-2013-6357.json
+++ b/CVE-2013/CVE-2013-63xx/CVE-2013-6357.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-6357",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-11-13T15:55:04.190",
- "lastModified": "2024-03-21T02:22:27.960",
+ "lastModified": "2024-04-11T00:50:44.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2013/CVE-2013-69xx/CVE-2013-6999.json b/CVE-2013/CVE-2013-69xx/CVE-2013-6999.json
index 2a59c4da853..68a408bfeab 100644
--- a/CVE-2013/CVE-2013-69xx/CVE-2013-6999.json
+++ b/CVE-2013/CVE-2013-69xx/CVE-2013-6999.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-6999",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-12-07T01:55:02.920",
- "lastModified": "2024-03-21T02:22:32.993",
+ "lastModified": "2024-04-11T00:50:50.580",
"vulnStatus": "Modified",
"evaluatorComment": "Per: http://cwe.mitre.org/data/definitions/476.html\n\n\"CWE-476: NULL Pointer Dereference\"",
"descriptions": [
diff --git a/CVE-2013/CVE-2013-70xx/CVE-2013-7030.json b/CVE-2013/CVE-2013-70xx/CVE-2013-7030.json
index 4d83f013a5b..37e98a90e66 100644
--- a/CVE-2013/CVE-2013-70xx/CVE-2013-7030.json
+++ b/CVE-2013/CVE-2013-70xx/CVE-2013-7030.json
@@ -2,7 +2,7 @@
"id": "CVE-2013-7030",
"sourceIdentifier": "cve@mitre.org",
"published": "2013-12-12T17:55:03.783",
- "lastModified": "2024-03-21T02:22:33.327",
+ "lastModified": "2024-04-11T00:50:51.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125027.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125027.json
index c394e22f7a9..774e8f55a21 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125027.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125027.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125027",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-31T16:15:08.650",
- "lastModified": "2024-03-21T02:22:49.327",
+ "lastModified": "2024-04-11T00:51:10.353",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125028.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125028.json
index 8c36a313c51..5b43d29141d 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125028.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125028.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125028",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-31T20:15:08.507",
- "lastModified": "2024-03-21T02:22:49.423",
+ "lastModified": "2024-04-11T00:51:10.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125029.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125029.json
index 8c8d214b283..8b6a50b843b 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125029.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125029.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125029",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T22:15:08.637",
- "lastModified": "2024-03-21T02:22:49.507",
+ "lastModified": "2024-04-11T00:51:10.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125030.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125030.json
index cc9d6264ec8..b87ee0a199e 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125030.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125030.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125030",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-01T09:15:09.463",
- "lastModified": "2024-03-21T02:22:49.600",
+ "lastModified": "2024-04-11T00:51:10.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125031.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125031.json
index 8bf8a819d1e..ae24b892379 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125031.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125031.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125031",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T08:15:09.583",
- "lastModified": "2024-03-21T02:22:49.683",
+ "lastModified": "2024-04-11T00:51:10.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125032.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125032.json
index 7bf4b76ca27..b47a818204e 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125032.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125032.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125032",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T08:15:09.827",
- "lastModified": "2024-03-21T02:22:49.770",
+ "lastModified": "2024-04-11T00:51:10.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125033.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125033.json
index 34fb8d64310..c8727878bd3 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125033.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125033.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125033",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T08:15:09.930",
- "lastModified": "2024-03-21T02:22:49.860",
+ "lastModified": "2024-04-11T00:51:10.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125034.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125034.json
index f3cd5431552..fa9771dd7e8 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125034.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125034.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125034",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T11:15:09.963",
- "lastModified": "2024-03-21T02:22:49.950",
+ "lastModified": "2024-04-11T00:51:11.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125035.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125035.json
index 969b5cf4353..d813b772bcc 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125035.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125035.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125035",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T16:15:10.330",
- "lastModified": "2024-03-21T02:22:50.030",
+ "lastModified": "2024-04-11T00:51:11.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125036.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125036.json
index f7b2adf60e5..0d90cc29e62 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125036.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125036.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125036",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T19:15:10.280",
- "lastModified": "2024-03-21T02:22:50.120",
+ "lastModified": "2024-04-11T00:51:11.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125037.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125037.json
index d9a760bce6b..e5194f2b012 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125037.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125037.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125037",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T18:15:18.787",
- "lastModified": "2024-03-21T02:22:50.210",
+ "lastModified": "2024-04-11T00:51:11.317",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125038.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125038.json
index 12b8d868c55..cdd40fa84dd 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125038.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125038.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125038",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T18:15:18.913",
- "lastModified": "2024-03-21T02:22:50.293",
+ "lastModified": "2024-04-11T00:51:11.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125039.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125039.json
index a25f97b0343..d1f5c64c1ae 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125039.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125039.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125039",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-04T10:15:10.100",
- "lastModified": "2024-03-21T02:22:50.373",
+ "lastModified": "2024-04-11T00:51:11.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125040.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125040.json
index e0d07f1c56d..bfe2c201e53 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125040.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125040.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125040",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T14:15:08.517",
- "lastModified": "2024-03-21T02:22:50.460",
+ "lastModified": "2024-04-11T00:51:11.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125041.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125041.json
index 93a53b261de..b1218335869 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125041.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125041.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125041",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T15:15:10.177",
- "lastModified": "2024-03-21T02:22:50.557",
+ "lastModified": "2024-04-11T00:51:11.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125044.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125044.json
index a0377d1f80f..cd4d4f2192b 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125044.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125044.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125044",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T20:15:18.150",
- "lastModified": "2024-03-21T02:22:50.653",
+ "lastModified": "2024-04-11T00:51:11.833",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125045.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125045.json
index 1133dc73682..c823b11f68f 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125045.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125045.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125045",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T22:15:08.700",
- "lastModified": "2024-03-21T02:22:50.743",
+ "lastModified": "2024-04-11T00:51:11.927",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125046.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125046.json
index 98e6fc0ad99..d4ad1495e36 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125046.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125046.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125046",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T10:15:09.437",
- "lastModified": "2024-03-21T02:22:50.830",
+ "lastModified": "2024-04-11T00:51:12.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125047.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125047.json
index 04ff2e58ead..d6077934e1b 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125047.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125047.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125047",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T12:15:08.657",
- "lastModified": "2024-03-21T02:22:50.920",
+ "lastModified": "2024-04-11T00:51:12.113",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125048.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125048.json
index 4887a39e664..cce0edc5113 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125048.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125048.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125048",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T13:15:09.670",
- "lastModified": "2024-03-21T02:22:51.010",
+ "lastModified": "2024-04-11T00:51:12.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125049.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125049.json
index 0aea5e61f29..a44e72e2b77 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125049.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125049.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125049",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T13:15:09.750",
- "lastModified": "2024-03-21T02:22:51.093",
+ "lastModified": "2024-04-11T00:51:12.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125050.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125050.json
index 674a0ac32fe..73316521682 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125050.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125050.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125050",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T17:15:08.870",
- "lastModified": "2024-03-21T02:22:51.193",
+ "lastModified": "2024-04-11T00:51:12.393",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125051.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125051.json
index 265d570cfa1..6891558a0ff 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125051.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125051.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125051",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T17:15:08.977",
- "lastModified": "2024-03-21T02:22:51.277",
+ "lastModified": "2024-04-11T00:51:12.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125052.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125052.json
index 2182ab2cd62..7afa920221d 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125052.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125052.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125052",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T21:15:09.060",
- "lastModified": "2024-03-21T02:22:51.360",
+ "lastModified": "2024-04-11T00:51:12.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125053.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125053.json
index e011301dd81..b09259118a5 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125053.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125053.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125053",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T23:15:09.483",
- "lastModified": "2024-03-21T02:22:51.447",
+ "lastModified": "2024-04-11T00:51:12.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125054.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125054.json
index 95558416eaa..c8671aa0b86 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125054.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125054.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125054",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T09:15:21.197",
- "lastModified": "2024-03-21T02:22:51.533",
+ "lastModified": "2024-04-11T00:51:12.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125055.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125055.json
index 48c6e2f8891..d8324822841 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125055.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125055.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125055",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T09:15:21.470",
- "lastModified": "2024-03-21T02:22:51.620",
+ "lastModified": "2024-04-11T00:51:12.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125056.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125056.json
index 890a685c028..f4702d7eadf 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125056.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125056.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125056",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T10:15:08.753",
- "lastModified": "2024-03-21T02:22:51.703",
+ "lastModified": "2024-04-11T00:51:12.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125057.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125057.json
index f882069b4b8..d8f81b15cc8 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125057.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125057.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125057",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T10:15:09.260",
- "lastModified": "2024-03-21T02:22:51.790",
+ "lastModified": "2024-04-11T00:51:13.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125058.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125058.json
index 9973e122db4..2f4c2912d00 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125058.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125058.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125058",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T11:15:08.787",
- "lastModified": "2024-03-21T02:22:51.877",
+ "lastModified": "2024-04-11T00:51:13.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125059.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125059.json
index 94605b4c652..2dca0fb67d9 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125059.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125059.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125059",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T13:15:09.040",
- "lastModified": "2024-03-21T02:22:51.960",
+ "lastModified": "2024-04-11T00:51:13.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125060.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125060.json
index b53fc8c1f50..9832aad681b 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125060.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125060.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125060",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T13:15:09.127",
- "lastModified": "2024-03-21T02:22:52.050",
+ "lastModified": "2024-04-11T00:51:13.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125061.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125061.json
index 7f6b955bba1..8b3d5d3be7a 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125061.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125061.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125061",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T13:15:09.210",
- "lastModified": "2024-03-21T02:22:52.133",
+ "lastModified": "2024-04-11T00:51:13.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125062.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125062.json
index bc0fa1fe717..f8dbc09c1ec 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125062.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125062.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125062",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T17:15:09.347",
- "lastModified": "2024-03-21T02:22:52.230",
+ "lastModified": "2024-04-11T00:51:13.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125063.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125063.json
index 27aa7ea4d1a..8b7ff64bbbb 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125063.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125063.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125063",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T19:15:09.167",
- "lastModified": "2024-03-21T02:22:52.320",
+ "lastModified": "2024-04-11T00:51:13.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125065.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125065.json
index 6b99e5ff56b..374721bd916 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125065.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125065.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125065",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T20:15:09.040",
- "lastModified": "2024-03-21T02:22:52.413",
+ "lastModified": "2024-04-11T00:51:13.733",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125066.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125066.json
index 0e9da55fcd6..38a1d77d46d 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125066.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125066.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125066",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T09:15:10.273",
- "lastModified": "2024-03-21T02:22:52.493",
+ "lastModified": "2024-04-11T00:51:13.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125067.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125067.json
index 78cc1805024..003ab522e93 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125067.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125067.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125067",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T10:15:11.433",
- "lastModified": "2024-03-21T02:22:52.583",
+ "lastModified": "2024-04-11T00:51:13.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125068.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125068.json
index 3f52cd7ef5c..89bc202f91f 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125068.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125068.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125068",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T11:15:09.917",
- "lastModified": "2024-03-21T02:22:52.680",
+ "lastModified": "2024-04-11T00:51:14.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125069.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125069.json
index 2d25b3f57e2..d7a48c188f4 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125069.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125069.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125069",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T11:15:09.993",
- "lastModified": "2024-03-21T02:22:52.773",
+ "lastModified": "2024-04-11T00:51:14.123",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125070.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125070.json
index db18ae0ee12..189ad2020f2 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125070.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125070.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125070",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T18:15:09.917",
- "lastModified": "2024-03-21T02:22:52.903",
+ "lastModified": "2024-04-11T00:51:14.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125071.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125071.json
index 401bbb14afc..4de4fb3791e 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125071.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125071.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125071",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T21:15:10.093",
- "lastModified": "2024-03-21T02:22:53.097",
+ "lastModified": "2024-04-11T00:51:14.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125072.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125072.json
index a22ddb40538..0cfac71ea7d 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125072.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125072.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125072",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T22:15:09.873",
- "lastModified": "2024-03-21T02:22:53.187",
+ "lastModified": "2024-04-11T00:51:14.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125073.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125073.json
index b2f06e84e67..88acc4a4946 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125073.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125073.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125073",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-10T16:15:10.657",
- "lastModified": "2024-03-21T02:22:53.273",
+ "lastModified": "2024-04-11T00:51:14.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125074.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125074.json
index 0be80d39730..88c4c4b415b 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125074.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125074.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125074",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T15:15:08.877",
- "lastModified": "2024-03-21T02:22:53.360",
+ "lastModified": "2024-04-11T00:51:14.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125075.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125075.json
index 0009d563e3b..633e3b4c607 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125075.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125075.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125075",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T19:15:09.013",
- "lastModified": "2024-03-21T02:22:53.447",
+ "lastModified": "2024-04-11T00:51:14.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125076.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125076.json
index 0f1e7095e43..78a9cc673c3 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125076.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125076.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125076",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T19:15:09.160",
- "lastModified": "2024-03-21T02:22:53.533",
+ "lastModified": "2024-04-11T00:51:14.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125077.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125077.json
index df6460cb0ff..3b72ddeb603 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125077.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125077.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125077",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T09:15:13.613",
- "lastModified": "2024-03-21T02:22:53.620",
+ "lastModified": "2024-04-11T00:51:14.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125078.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125078.json
index a86b08619e1..803a952f61a 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125078.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125078.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125078",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T09:15:13.693",
- "lastModified": "2024-03-21T02:22:53.713",
+ "lastModified": "2024-04-11T00:51:15.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125079.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125079.json
index 3153e2edd60..f7de5bdeea7 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125079.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125079.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125079",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T09:15:13.780",
- "lastModified": "2024-03-21T02:22:53.803",
+ "lastModified": "2024-04-11T00:51:15.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125080.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125080.json
index 826bea30937..ddded7c9203 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125080.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125080.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125080",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T18:15:10.147",
- "lastModified": "2024-03-21T02:22:53.887",
+ "lastModified": "2024-04-11T00:51:15.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125081.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125081.json
index aa34a1faad9..f3fd733a1b7 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125081.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125081.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125081",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T23:15:15.173",
- "lastModified": "2024-03-21T02:22:53.973",
+ "lastModified": "2024-04-11T00:51:15.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125082.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125082.json
index cd056990e79..f645de5cc69 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125082.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125082.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125082",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T00:15:11.597",
- "lastModified": "2024-03-21T02:22:54.060",
+ "lastModified": "2024-04-11T00:51:15.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125083.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125083.json
index 43de7da5709..46f0a7b597b 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125083.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125083.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125083",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-19T10:15:11.490",
- "lastModified": "2024-03-21T02:22:54.150",
+ "lastModified": "2024-04-11T00:51:15.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125084.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125084.json
index 51a5977c2e1..791c79cf03e 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125084.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125084.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125084",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T00:15:08.823",
- "lastModified": "2024-03-21T02:22:54.240",
+ "lastModified": "2024-04-11T00:51:15.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125085.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125085.json
index c7fc28db05e..3ce65fc553d 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125085.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125085.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125085",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T00:15:08.913",
- "lastModified": "2024-03-21T02:22:54.333",
+ "lastModified": "2024-04-11T00:51:15.760",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125086.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125086.json
index e15b7c436e9..60049c21b3a 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125086.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125086.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125086",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T04:15:07.927",
- "lastModified": "2024-03-21T02:22:54.423",
+ "lastModified": "2024-04-11T00:51:15.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125087.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125087.json
index a1a37fcf98f..2b104a59745 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125087.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125087.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125087",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-19T17:15:11.103",
- "lastModified": "2024-03-21T02:22:54.517",
+ "lastModified": "2024-04-11T00:51:15.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125088.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125088.json
index 0ed70aaa6f4..3e81890bd67 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125088.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125088.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125088",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-20T08:15:10.003",
- "lastModified": "2024-03-21T02:22:54.613",
+ "lastModified": "2024-04-11T00:51:16.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125089.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125089.json
index c29eb159837..ecdccc468f6 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125089.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125089.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125089",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T03:15:10.637",
- "lastModified": "2024-03-21T02:22:54.697",
+ "lastModified": "2024-04-11T00:51:16.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125090.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125090.json
index f791c1bb364..d6a59bbcf66 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125090.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125090.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125090",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-04T20:15:09.977",
- "lastModified": "2024-03-21T02:22:54.793",
+ "lastModified": "2024-04-11T00:51:16.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125091.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125091.json
index 5d9f2d453bc..788d8e3a7ba 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125091.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125091.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125091",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-04T22:15:09.510",
- "lastModified": "2024-03-21T02:22:54.893",
+ "lastModified": "2024-04-11T00:51:16.353",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125092.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125092.json
index 0619d598f91..5f57d1b86e8 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125092.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125092.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125092",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-05T21:15:09.840",
- "lastModified": "2024-03-21T02:22:55.010",
+ "lastModified": "2024-04-11T00:51:16.453",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125093.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125093.json
index c63fe4402b2..34f5739dad0 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125093.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125093.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125093",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-10T02:15:58.147",
- "lastModified": "2024-03-21T02:22:55.097",
+ "lastModified": "2024-04-11T00:51:16.553",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125094.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125094.json
index c00dcb557d7..9499ff154ec 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125094.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125094.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125094",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-06T21:15:07.373",
- "lastModified": "2024-03-21T02:22:55.183",
+ "lastModified": "2024-04-11T00:51:16.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125095.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125095.json
index 4140ff3c56d..a1d253cc1eb 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125095.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125095.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125095",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-09T06:15:10.593",
- "lastModified": "2024-03-21T02:22:55.273",
+ "lastModified": "2024-04-11T00:51:16.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125096.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125096.json
index bcb669fc614..5bc6b449cb3 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125096.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125096.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125096",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T03:15:07.040",
- "lastModified": "2024-03-21T02:22:55.360",
+ "lastModified": "2024-04-11T00:51:16.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125097.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125097.json
index 7026a882c7e..355a599e294 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125097.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125097.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125097",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T04:15:07.577",
- "lastModified": "2024-03-21T02:22:55.440",
+ "lastModified": "2024-04-11T00:51:16.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125098.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125098.json
index aa8dd817621..60c9c7a308e 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125098.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125098.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125098",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T04:15:08.050",
- "lastModified": "2024-03-21T02:22:55.527",
+ "lastModified": "2024-04-11T00:51:17.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1250xx/CVE-2014-125099.json b/CVE-2014/CVE-2014-1250xx/CVE-2014-125099.json
index 13b93a69bda..61b2c8e3efa 100644
--- a/CVE-2014/CVE-2014-1250xx/CVE-2014-125099.json
+++ b/CVE-2014/CVE-2014-1250xx/CVE-2014-125099.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125099",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-20T06:15:06.867",
- "lastModified": "2024-03-21T02:22:55.620",
+ "lastModified": "2024-04-11T00:51:17.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125100.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125100.json
index 232a1b4e808..b5f262dd47c 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125100.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125100.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125100",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-02T02:15:27.423",
- "lastModified": "2024-03-21T02:22:55.723",
+ "lastModified": "2024-04-11T00:51:17.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125101.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125101.json
index 459e5f822d4..8c2026f2952 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125101.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125101.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125101",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-28T13:15:09.347",
- "lastModified": "2024-03-21T02:22:55.803",
+ "lastModified": "2024-04-11T00:51:17.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125102.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125102.json
index 954fb9edf82..95ea5192774 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125102.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125102.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125102",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-29T23:15:09.367",
- "lastModified": "2024-03-21T02:22:55.903",
+ "lastModified": "2024-04-11T00:51:17.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125103.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125103.json
index 8cbf4b4de5d..f7cb6c195bb 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125103.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125103.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125103",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T03:15:09.077",
- "lastModified": "2024-03-21T02:22:56.003",
+ "lastModified": "2024-04-11T00:51:17.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125104.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125104.json
index 77e9f5ab2fc..98813940bb3 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125104.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125104.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125104",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-01T13:15:10.087",
- "lastModified": "2024-03-21T02:22:56.100",
+ "lastModified": "2024-04-11T00:51:17.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125105.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125105.json
index cde86c36211..5e7b85e45d5 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125105.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125105.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125105",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T01:15:45.637",
- "lastModified": "2024-03-21T02:22:56.187",
+ "lastModified": "2024-04-11T00:51:17.747",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125107.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125107.json
index 4adc5e8d9cc..087b7af1958 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125107.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125107.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125107",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-19T03:15:07.433",
- "lastModified": "2024-03-21T02:22:56.293",
+ "lastModified": "2024-04-11T00:51:17.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125108.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125108.json
index 2bbe83ce7d2..55ba7c7ffa7 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125108.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125108.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125108",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-23T17:15:07.773",
- "lastModified": "2024-03-21T02:22:56.403",
+ "lastModified": "2024-04-11T00:51:17.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125109.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125109.json
index 084ea072acf..3f3926c9fee 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125109.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125109.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125109",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-26T15:15:08.010",
- "lastModified": "2024-03-21T02:22:56.497",
+ "lastModified": "2024-04-11T00:51:18.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125110.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125110.json
index 3f62998f049..891675aa725 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125110.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125110.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125110",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T00:15:49.100",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T00:51:18.187",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-1251xx/CVE-2014-125111.json b/CVE-2014/CVE-2014-1251xx/CVE-2014-125111.json
index e2e3977158e..aaa4575af6a 100644
--- a/CVE-2014/CVE-2014-1251xx/CVE-2014-125111.json
+++ b/CVE-2014/CVE-2014-1251xx/CVE-2014-125111.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-125111",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T13:15:07.940",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T00:51:18.283",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-16xx/CVE-2014-1607.json b/CVE-2014/CVE-2014-16xx/CVE-2014-1607.json
index bb809faa2a4..04924ec42f8 100644
--- a/CVE-2014/CVE-2014-16xx/CVE-2014-1607.json
+++ b/CVE-2014/CVE-2014-16xx/CVE-2014-1607.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-1607",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-01-26T20:55:06.690",
- "lastModified": "2024-03-21T02:23:00.480",
+ "lastModified": "2024-04-11T00:51:22.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-27xx/CVE-2014-2734.json b/CVE-2014/CVE-2014-27xx/CVE-2014-2734.json
index 6ab97d6bf02..3b1007dfecd 100644
--- a/CVE-2014/CVE-2014-27xx/CVE-2014-2734.json
+++ b/CVE-2014/CVE-2014-27xx/CVE-2014-2734.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-2734",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-04-24T23:55:05.707",
- "lastModified": "2024-03-21T02:23:09.620",
+ "lastModified": "2024-04-11T00:51:33.910",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-29xx/CVE-2014-2913.json b/CVE-2014/CVE-2014-29xx/CVE-2014-2913.json
index 03507f5d4e2..c461ef2fbf7 100644
--- a/CVE-2014/CVE-2014-29xx/CVE-2014-2913.json
+++ b/CVE-2014/CVE-2014-29xx/CVE-2014-2913.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-2913",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-05-07T10:55:06.977",
- "lastModified": "2024-03-21T02:23:11.070",
+ "lastModified": "2024-04-11T00:51:35.653",
"vulnStatus": "Modified",
"evaluatorImpact": "Per: http://cwe.mitre.org/data/definitions/184.html\n\n\"CWE-184: Incomplete Blacklist\"",
"descriptions": [
diff --git a/CVE-2014/CVE-2014-29xx/CVE-2014-2941.json b/CVE-2014/CVE-2014-29xx/CVE-2014-2941.json
index 696c5ca73c1..a685c99a2ec 100644
--- a/CVE-2014/CVE-2014-29xx/CVE-2014-2941.json
+++ b/CVE-2014/CVE-2014-29xx/CVE-2014-2941.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-2941",
"sourceIdentifier": "cret@cert.org",
"published": "2014-08-15T11:15:42.997",
- "lastModified": "2024-03-21T02:23:11.287",
+ "lastModified": "2024-04-11T00:51:35.900",
"vulnStatus": "Modified",
"evaluatorComment": "CWE-798: Use of Hard-coded Credentials",
"descriptions": [
diff --git a/CVE-2014/CVE-2014-31xx/CVE-2014-3180.json b/CVE-2014/CVE-2014-31xx/CVE-2014-3180.json
index 4af35bfd4ed..ca3b7c322f2 100644
--- a/CVE-2014/CVE-2014-31xx/CVE-2014-3180.json
+++ b/CVE-2014/CVE-2014-31xx/CVE-2014-3180.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-3180",
"sourceIdentifier": "chrome-cve-admin@google.com",
"published": "2019-11-06T20:15:09.880",
- "lastModified": "2024-03-21T02:23:13.097",
+ "lastModified": "2024-04-11T00:51:37.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-46xx/CVE-2014-4608.json b/CVE-2014/CVE-2014-46xx/CVE-2014-4608.json
index f35c2ec45f3..cb9174659f5 100644
--- a/CVE-2014/CVE-2014-46xx/CVE-2014-4608.json
+++ b/CVE-2014/CVE-2014-46xx/CVE-2014-4608.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-4608",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-07-03T04:22:15.310",
- "lastModified": "2024-03-21T02:23:26.743",
+ "lastModified": "2024-04-11T00:51:54.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-51xx/CVE-2014-5160.json b/CVE-2014/CVE-2014-51xx/CVE-2014-5160.json
index 97218e787fb..7bd5efd3b07 100644
--- a/CVE-2014/CVE-2014-51xx/CVE-2014-5160.json
+++ b/CVE-2014/CVE-2014-51xx/CVE-2014-5160.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-5160",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-08-01T11:13:09.790",
- "lastModified": "2024-03-21T02:23:30.720",
+ "lastModified": "2024-04-11T00:51:59.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-63xx/CVE-2014-6392.json b/CVE-2014/CVE-2014-63xx/CVE-2014-6392.json
index ff2d39a42a8..978cc1cdecb 100644
--- a/CVE-2014/CVE-2014-63xx/CVE-2014-6392.json
+++ b/CVE-2014/CVE-2014-63xx/CVE-2014-6392.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-6392",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-09-15T14:55:12.587",
- "lastModified": "2024-03-21T02:23:40.163",
+ "lastModified": "2024-04-11T00:52:10.657",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-70xx/CVE-2014-7042.json b/CVE-2014/CVE-2014-70xx/CVE-2014-7042.json
index 4691f448d9c..df3e8d990c8 100644
--- a/CVE-2014/CVE-2014-70xx/CVE-2014-7042.json
+++ b/CVE-2014/CVE-2014-70xx/CVE-2014-7042.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-7042",
"sourceIdentifier": "cret@cert.org",
"published": "2014-10-16T19:55:12.817",
- "lastModified": "2024-03-21T02:23:45.587",
+ "lastModified": "2024-04-11T00:52:16.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-94xx/CVE-2014-9426.json b/CVE-2014/CVE-2014-94xx/CVE-2014-9426.json
index e892c778d2f..1ae16a2a289 100644
--- a/CVE-2014/CVE-2014-94xx/CVE-2014-9426.json
+++ b/CVE-2014/CVE-2014-94xx/CVE-2014-9426.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-9426",
"sourceIdentifier": "cve@mitre.org",
"published": "2014-12-31T02:59:01.217",
- "lastModified": "2024-03-21T02:24:04.183",
+ "lastModified": "2024-04-11T00:52:41.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2014/CVE-2014-97xx/CVE-2014-9768.json b/CVE-2014/CVE-2014-97xx/CVE-2014-9768.json
index 6273c1bce5e..772efe4c342 100644
--- a/CVE-2014/CVE-2014-97xx/CVE-2014-9768.json
+++ b/CVE-2014/CVE-2014-97xx/CVE-2014-9768.json
@@ -2,7 +2,7 @@
"id": "CVE-2014-9768",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-03-18T14:59:00.123",
- "lastModified": "2024-03-21T02:24:06.980",
+ "lastModified": "2024-04-11T00:52:46.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10005.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10005.json
index ca1eb77c9a5..4866dbced26 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10005.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10005.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10005",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T09:15:09.400",
- "lastModified": "2024-03-21T02:24:18.273",
+ "lastModified": "2024-04-11T00:52:58.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10006.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10006.json
index 57b9bdaa98f..8d55fd9b53c 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10006.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10006.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-01T17:15:10.200",
- "lastModified": "2024-03-21T02:24:18.397",
+ "lastModified": "2024-04-11T00:52:58.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10007.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10007.json
index 28d7b38bcd0..eff46c3679c 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10007.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10007.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T11:15:10.413",
- "lastModified": "2024-03-21T02:24:18.497",
+ "lastModified": "2024-04-11T00:52:58.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10008.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10008.json
index 558f800d3a1..5abe9cd829f 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10008.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10008.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T11:15:10.623",
- "lastModified": "2024-03-21T02:24:18.593",
+ "lastModified": "2024-04-11T00:52:58.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10009.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10009.json
index 6c09c1c415c..420c6c461d3 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10009.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10009.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10009",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T16:15:10.417",
- "lastModified": "2024-03-21T02:24:18.677",
+ "lastModified": "2024-04-11T00:52:58.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10010.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10010.json
index eeec702c9c1..1ad36247c4c 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10010.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10010.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10010",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T21:15:10.207",
- "lastModified": "2024-03-21T02:24:18.770",
+ "lastModified": "2024-04-11T00:52:58.717",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10011.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10011.json
index 19ceddd8965..9fa6d737d27 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10011.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10011.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10011",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T22:15:15.323",
- "lastModified": "2024-03-21T02:24:18.863",
+ "lastModified": "2024-04-11T00:52:58.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10012.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10012.json
index 65cd20b185c..0e368b2da4d 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10012.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10012.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10012",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-03T09:15:09.707",
- "lastModified": "2024-03-21T02:24:18.963",
+ "lastModified": "2024-04-11T00:52:58.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10013.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10013.json
index 8694eec151f..ca4b7412cbd 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10013.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10013.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10013",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T10:15:09.100",
- "lastModified": "2024-03-21T02:24:19.063",
+ "lastModified": "2024-04-11T00:52:58.993",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10014.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10014.json
index 7af58499f85..7eae5cb9f54 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10014.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10014.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10014",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T14:15:08.610",
- "lastModified": "2024-03-21T02:24:19.163",
+ "lastModified": "2024-04-11T00:52:59.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10015.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10015.json
index d047283cf16..def96d1be5c 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10015.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10015.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10015",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T15:15:10.260",
- "lastModified": "2024-03-21T02:24:19.267",
+ "lastModified": "2024-04-11T00:52:59.167",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10016.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10016.json
index c754b102e59..9324bf2da1b 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10016.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10016.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10016",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T10:15:09.917",
- "lastModified": "2024-03-21T02:24:19.367",
+ "lastModified": "2024-04-11T00:52:59.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10017.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10017.json
index dfc6f65cf64..6a18db33ca3 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10017.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10017.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10017",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T11:15:09.213",
- "lastModified": "2024-03-21T02:24:19.467",
+ "lastModified": "2024-04-11T00:52:59.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10018.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10018.json
index 6901c80efc1..85ba5a59097 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10018.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10018.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10018",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T13:15:09.823",
- "lastModified": "2024-03-21T02:24:19.567",
+ "lastModified": "2024-04-11T00:52:59.427",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10019.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10019.json
index 1289a65c64f..5bc902db94f 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10019.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10019.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10019",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T09:15:21.570",
- "lastModified": "2024-03-21T02:24:19.660",
+ "lastModified": "2024-04-11T00:52:59.513",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10020.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10020.json
index 2f08aca7fa6..d7260164234 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10020.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10020.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10020",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-14T21:15:09.207",
- "lastModified": "2024-03-21T02:24:19.760",
+ "lastModified": "2024-04-11T00:52:59.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10021.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10021.json
index 0c891906bec..6bfea4fae23 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10021.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10021.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10021",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T12:15:08.647",
- "lastModified": "2024-03-21T02:24:19.860",
+ "lastModified": "2024-04-11T00:52:59.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10022.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10022.json
index 630ddacd74d..869303ac411 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10022.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10022.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10022",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T12:15:08.730",
- "lastModified": "2024-03-21T02:24:19.953",
+ "lastModified": "2024-04-11T00:52:59.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10023.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10023.json
index aa0cbbc3bac..04f4aff5f15 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10023.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10023.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10023",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T12:15:08.803",
- "lastModified": "2024-03-21T02:24:20.043",
+ "lastModified": "2024-04-11T00:52:59.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10024.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10024.json
index fc9eeeb9c75..16ca12ae006 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10024.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10024.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10024",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T13:15:09.293",
- "lastModified": "2024-03-21T02:24:20.127",
+ "lastModified": "2024-04-11T00:52:59.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10025.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10025.json
index dc8f4c0fcc1..a9fa03694d7 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10025.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10025.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10025",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T13:15:09.367",
- "lastModified": "2024-03-21T02:24:20.220",
+ "lastModified": "2024-04-11T00:53:00.077",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10026.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10026.json
index bc39c84775d..4a6095f2b12 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10026.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10026.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10026",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T13:15:09.450",
- "lastModified": "2024-03-21T02:24:20.323",
+ "lastModified": "2024-04-11T00:53:00.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10027.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10027.json
index c62ea7456f5..9f98688a798 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10027.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10027.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10027",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T17:15:09.430",
- "lastModified": "2024-03-21T02:24:20.423",
+ "lastModified": "2024-04-11T00:53:00.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10028.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10028.json
index de7812e6ebe..7ee86a0dde2 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10028.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10028.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10028",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T19:15:09.260",
- "lastModified": "2024-03-21T02:24:20.520",
+ "lastModified": "2024-04-11T00:53:00.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10029.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10029.json
index 52415532fa6..576220fcf47 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10029.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10029.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10029",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T20:15:09.147",
- "lastModified": "2024-03-21T02:24:20.617",
+ "lastModified": "2024-04-11T00:53:00.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10030.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10030.json
index 17519301e60..34ce162d5c0 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10030.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10030.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10030",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T10:15:11.537",
- "lastModified": "2024-03-21T02:24:20.717",
+ "lastModified": "2024-04-11T00:53:00.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10031.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10031.json
index 5150f63225a..4669a0b1c82 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10031.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10031.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10031",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T17:15:17.763",
- "lastModified": "2024-03-21T02:24:20.810",
+ "lastModified": "2024-04-11T00:53:00.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10032.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10032.json
index bb80e9d7911..19a6273314e 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10032.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10032.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10032",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T09:15:09.757",
- "lastModified": "2024-03-21T02:24:20.903",
+ "lastModified": "2024-04-11T00:53:00.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10033.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10033.json
index aa28acf6b19..a52668ec7df 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10033.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10033.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10033",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T21:15:10.210",
- "lastModified": "2024-03-21T02:24:21.027",
+ "lastModified": "2024-04-11T00:53:00.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10034.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10034.json
index e32741c8184..a1baae91d5c 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10034.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10034.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10034",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T21:15:10.300",
- "lastModified": "2024-03-21T02:24:21.160",
+ "lastModified": "2024-04-11T00:53:00.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10035.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10035.json
index 16a8adbcaf5..0a87bb56a6d 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10035.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10035.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10035",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T21:15:10.383",
- "lastModified": "2024-03-21T02:24:21.250",
+ "lastModified": "2024-04-11T00:53:00.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10036.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10036.json
index b0ecc213992..e915a7c6e17 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10036.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10036.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10036",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T07:15:10.743",
- "lastModified": "2024-03-21T02:24:21.350",
+ "lastModified": "2024-04-11T00:53:01.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10037.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10037.json
index a14987ef1f4..320297d798e 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10037.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10037.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10037",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T07:15:10.963",
- "lastModified": "2024-03-21T02:24:21.447",
+ "lastModified": "2024-04-11T00:53:01.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10038.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10038.json
index 7dd3fb8eb72..063a1fb9306 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10038.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10038.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10038",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T19:15:09.270",
- "lastModified": "2024-03-21T02:24:21.620",
+ "lastModified": "2024-04-11T00:53:01.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10039.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10039.json
index 8f01454a638..8c268fab369 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10039.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10039.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10039",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T19:15:09.363",
- "lastModified": "2024-03-21T02:24:21.713",
+ "lastModified": "2024-04-11T00:53:01.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10040.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10040.json
index dde42a226f1..507597b5af6 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10040.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10040.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10040",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T20:15:08.907",
- "lastModified": "2024-03-21T02:24:21.803",
+ "lastModified": "2024-04-11T00:53:01.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10041.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10041.json
index 755379e5938..470c976dc89 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10041.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10041.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10041",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T20:15:09.837",
- "lastModified": "2024-03-21T02:24:21.900",
+ "lastModified": "2024-04-11T00:53:01.513",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10042.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10042.json
index 2a5e52574d8..ff649e716db 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10042.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10042.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10042",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T21:15:08.853",
- "lastModified": "2024-03-21T02:24:22.000",
+ "lastModified": "2024-04-11T00:53:01.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10043.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10043.json
index 7d7a8a8b4ae..eedba123065 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10043.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10043.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10043",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-14T21:15:09.337",
- "lastModified": "2024-03-21T02:24:22.110",
+ "lastModified": "2024-04-11T00:53:01.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10044.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10044.json
index f99749588a6..feb36219b5c 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10044.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10044.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10044",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T10:15:08.913",
- "lastModified": "2024-03-21T02:24:22.213",
+ "lastModified": "2024-04-11T00:53:01.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10045.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10045.json
index 9c225a09db4..af4ffaeff8e 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10045.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10045.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10045",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T10:15:09.497",
- "lastModified": "2024-03-21T02:24:22.300",
+ "lastModified": "2024-04-11T00:53:01.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10046.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10046.json
index 5b391d0162e..e306624c18f 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10046.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10046.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10046",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T10:15:09.587",
- "lastModified": "2024-03-21T02:24:22.397",
+ "lastModified": "2024-04-11T00:53:01.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10047.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10047.json
index 980eb8d8809..9a466201c85 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10047.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10047.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10047",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T10:15:09.663",
- "lastModified": "2024-03-21T02:24:22.490",
+ "lastModified": "2024-04-11T00:53:02.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10048.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10048.json
index e2776b206ff..f82fc8bbf26 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10048.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10048.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10048",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T10:15:09.750",
- "lastModified": "2024-03-21T02:24:22.580",
+ "lastModified": "2024-04-11T00:53:02.117",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10049.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10049.json
index 20ebaef5ea8..908db0e3ce6 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10049.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10049.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10049",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T18:15:08.937",
- "lastModified": "2024-03-21T02:24:22.670",
+ "lastModified": "2024-04-11T00:53:02.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10050.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10050.json
index 9a691a6aeaf..fb4fac0124a 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10050.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10050.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10050",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T18:15:09.033",
- "lastModified": "2024-03-21T02:24:22.757",
+ "lastModified": "2024-04-11T00:53:02.297",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10051.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10051.json
index 801b252300b..953c8648c22 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10051.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10051.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10051",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T18:15:09.110",
- "lastModified": "2024-03-21T02:24:22.850",
+ "lastModified": "2024-04-11T00:53:02.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10052.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10052.json
index 8869efcf4db..32cc96bd8b6 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10052.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10052.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10052",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T19:15:09.070",
- "lastModified": "2024-03-21T02:24:22.943",
+ "lastModified": "2024-04-11T00:53:02.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10053.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10053.json
index ae816ed5323..0d858696138 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10053.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10053.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10053",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T12:15:16.227",
- "lastModified": "2024-03-21T02:24:23.040",
+ "lastModified": "2024-04-11T00:53:02.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10054.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10054.json
index 210dfcf2691..0c7c899a7b7 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10054.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10054.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10054",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T18:15:10.233",
- "lastModified": "2024-03-21T02:24:23.147",
+ "lastModified": "2024-04-11T00:53:02.657",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10055.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10055.json
index 11796699002..d710e55a3e5 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10055.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10055.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10055",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T18:15:10.310",
- "lastModified": "2024-03-21T02:24:23.240",
+ "lastModified": "2024-04-11T00:53:02.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10056.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10056.json
index fde9a67b364..6ed8702a75f 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10056.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10056.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10056",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T19:15:10.053",
- "lastModified": "2024-03-21T02:24:23.330",
+ "lastModified": "2024-04-11T00:53:02.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10057.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10057.json
index 73966c540f0..6c3835718eb 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10057.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10057.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10057",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T19:15:10.143",
- "lastModified": "2024-03-21T02:24:23.417",
+ "lastModified": "2024-04-11T00:53:02.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10058.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10058.json
index 8d60c44dfcb..3941f867d2b 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10058.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10058.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10058",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T13:15:10.217",
- "lastModified": "2024-03-21T02:24:23.503",
+ "lastModified": "2024-04-11T00:53:03.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10059.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10059.json
index 366584493a2..c9fa328e7ba 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10059.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10059.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10059",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T13:15:10.330",
- "lastModified": "2024-03-21T02:24:23.597",
+ "lastModified": "2024-04-11T00:53:03.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10060.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10060.json
index a1a73be95a0..86d045b265d 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10060.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10060.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10060",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T13:15:10.410",
- "lastModified": "2024-03-21T02:24:23.687",
+ "lastModified": "2024-04-11T00:53:03.190",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10061.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10061.json
index 3d4227a0f95..b0b6d08aabc 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10061.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10061.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10061",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T16:15:16.283",
- "lastModified": "2024-03-21T02:24:23.770",
+ "lastModified": "2024-04-11T00:53:03.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10062.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10062.json
index d6830b32571..92f82e58ba4 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10062.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10062.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10062",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T19:15:10.953",
- "lastModified": "2024-03-21T02:24:23.857",
+ "lastModified": "2024-04-11T00:53:03.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10063.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10063.json
index ed1eb01907f..be542ffb75f 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10063.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10063.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10063",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T19:15:11.067",
- "lastModified": "2024-03-21T02:24:23.960",
+ "lastModified": "2024-04-11T00:53:03.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10064.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10064.json
index dd9fc739477..7f1c1487d66 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10064.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10064.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10064",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T19:15:11.163",
- "lastModified": "2024-03-21T02:24:24.060",
+ "lastModified": "2024-04-11T00:53:03.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10065.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10065.json
index 447bd44db21..bf90e8ab71f 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10065.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10065.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10065",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T23:15:15.313",
- "lastModified": "2024-03-21T02:24:24.163",
+ "lastModified": "2024-04-11T00:53:03.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10066.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10066.json
index f72d824cd1b..251e2940b54 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10066.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10066.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10066",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T00:15:11.697",
- "lastModified": "2024-03-21T02:24:24.263",
+ "lastModified": "2024-04-11T00:53:03.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10067.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10067.json
index 55b39f8713f..75205135d17 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10067.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10067.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10067",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T01:15:11.337",
- "lastModified": "2024-03-21T02:24:24.370",
+ "lastModified": "2024-04-11T00:53:03.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10068.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10068.json
index b06e69bf098..61f37c6af27 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10068.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10068.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10068",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T08:15:09.660",
- "lastModified": "2024-03-21T02:24:24.470",
+ "lastModified": "2024-04-11T00:53:03.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10069.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10069.json
index 4c443c2d68a..f4009deb16e 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10069.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10069.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10069",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-19T08:15:10.033",
- "lastModified": "2024-03-21T02:24:24.567",
+ "lastModified": "2024-04-11T00:53:04.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10070.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10070.json
index e4925d216aa..b740bfa902b 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10070.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10070.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10070",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-19T10:15:11.597",
- "lastModified": "2024-03-21T02:24:24.660",
+ "lastModified": "2024-04-11T00:53:04.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10071.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10071.json
index baa654e5319..019f4592e2d 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10071.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10071.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10071",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-19T10:15:11.697",
- "lastModified": "2024-03-21T02:24:24.747",
+ "lastModified": "2024-04-11T00:53:04.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10072.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10072.json
index b33ed2449ec..41ccbc0ad99 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10072.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10072.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10072",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-04T04:15:08.727",
- "lastModified": "2024-03-21T02:24:24.837",
+ "lastModified": "2024-04-11T00:53:04.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10073.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10073.json
index 4af8c93454f..bdf7d337edb 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10073.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10073.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10073",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T20:15:10.667",
- "lastModified": "2024-03-21T02:24:24.933",
+ "lastModified": "2024-04-11T00:53:04.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10074.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10074.json
index 9c3a5161d03..b7e67eb8832 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10074.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10074.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10074",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-07T10:15:52.147",
- "lastModified": "2024-03-21T02:24:25.030",
+ "lastModified": "2024-04-11T00:53:04.503",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10075.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10075.json
index 90a3f4027df..06fb6038d54 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10075.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10075.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10075",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-07T12:15:08.653",
- "lastModified": "2024-03-21T02:24:25.130",
+ "lastModified": "2024-04-11T00:53:04.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10076.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10076.json
index 3a9924f2397..4864b5a83ce 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10076.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10076.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10076",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-09T23:15:11.017",
- "lastModified": "2024-03-21T02:24:25.230",
+ "lastModified": "2024-04-11T00:53:04.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10077.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10077.json
index 68308c4279c..1e37b2af8ec 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10077.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10077.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10077",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-10T15:15:11.490",
- "lastModified": "2024-03-21T02:24:25.367",
+ "lastModified": "2024-04-11T00:53:04.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10078.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10078.json
index ca1715b2122..56a83bb04f5 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10078.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10078.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10078",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-12T14:15:10.427",
- "lastModified": "2024-03-21T02:24:25.467",
+ "lastModified": "2024-04-11T00:53:04.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10079.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10079.json
index 2390b2cc966..f070353d0a9 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10079.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10079.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10079",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-13T22:15:12.000",
- "lastModified": "2024-03-21T02:24:25.570",
+ "lastModified": "2024-04-11T00:53:05.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10080.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10080.json
index e32638ca7e9..85611a583c9 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10080.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10080.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10080",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-20T10:15:12.217",
- "lastModified": "2024-03-21T02:24:25.753",
+ "lastModified": "2024-04-11T00:53:05.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10081.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10081.json
index 772c261d118..0859093023f 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10081.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10081.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10081",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-20T17:15:11.173",
- "lastModified": "2024-03-21T02:24:25.850",
+ "lastModified": "2024-04-11T00:53:05.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10082.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10082.json
index d71cb52eda0..e076b10f52b 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10082.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10082.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10082",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T07:15:10.173",
- "lastModified": "2024-03-21T02:24:25.940",
+ "lastModified": "2024-04-11T00:53:05.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10083.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10083.json
index 0911761b78a..8459f4eee28 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10083.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10083.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10083",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T15:15:10.527",
- "lastModified": "2024-03-21T02:24:26.040",
+ "lastModified": "2024-04-11T00:53:05.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10084.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10084.json
index 3acb43202a7..62c9c03f5ee 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10084.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10084.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10084",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T15:15:10.783",
- "lastModified": "2024-03-21T02:24:26.137",
+ "lastModified": "2024-04-11T00:53:05.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10085.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10085.json
index 95d367f9966..0ad93f8da9c 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10085.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10085.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10085",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T18:15:11.480",
- "lastModified": "2024-03-21T02:24:26.223",
+ "lastModified": "2024-04-11T00:53:05.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10086.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10086.json
index a0e5f7d0315..194f7cc975a 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10086.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10086.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10086",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-28T00:15:09.840",
- "lastModified": "2024-03-21T02:24:26.313",
+ "lastModified": "2024-04-11T00:53:05.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10087.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10087.json
index 5ecc8958eb1..27c0a1c9ad6 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10087.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10087.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10087",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-07T15:15:10.423",
- "lastModified": "2024-03-21T02:24:26.427",
+ "lastModified": "2024-04-11T00:53:05.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10088.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10088.json
index bf6d512d6ae..cbfa2febd5f 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10088.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10088.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10088",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-05T05:15:09.210",
- "lastModified": "2024-03-21T02:24:26.573",
+ "lastModified": "2024-04-11T00:53:05.910",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10089.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10089.json
index bffcff726d3..232421648dc 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10089.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10089.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10089",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-05T14:15:08.953",
- "lastModified": "2024-03-21T02:24:26.683",
+ "lastModified": "2024-04-11T00:53:06.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10090.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10090.json
index 9bf0fae1c14..38a1f184627 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10090.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10090.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10090",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T00:15:10.160",
- "lastModified": "2024-03-21T02:24:26.793",
+ "lastModified": "2024-04-11T00:53:06.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10091.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10091.json
index 5f104255d4f..c9a354a7e20 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10091.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10091.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10091",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T04:15:08.190",
- "lastModified": "2024-03-21T02:24:26.883",
+ "lastModified": "2024-04-11T00:53:06.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10092.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10092.json
index a04f3a844a0..bea6b88de51 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10092.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10092.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10092",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T06:15:09.733",
- "lastModified": "2024-03-21T02:24:26.980",
+ "lastModified": "2024-04-11T00:53:06.293",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10093.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10093.json
index 26cc42c3096..fbf26e064ae 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10093.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10093.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10093",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T07:15:10.103",
- "lastModified": "2024-03-21T02:24:27.073",
+ "lastModified": "2024-04-11T00:53:06.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10094.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10094.json
index 7bbe951c74e..495aa001f84 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10094.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10094.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10094",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T15:15:09.863",
- "lastModified": "2024-03-21T02:24:27.177",
+ "lastModified": "2024-04-11T00:53:06.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10095.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10095.json
index 6e8bd85f29b..7b75ecdb681 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10095.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10095.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10095",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T21:15:10.150",
- "lastModified": "2024-03-21T02:24:27.280",
+ "lastModified": "2024-04-11T00:53:06.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10096.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10096.json
index 466f2bf92f6..1a4c9fdb1b5 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10096.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10096.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10096",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-20T05:15:11.163",
- "lastModified": "2024-03-21T02:24:27.380",
+ "lastModified": "2024-04-11T00:53:06.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10097.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10097.json
index 0a95e61ca2f..92d7958118e 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10097.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10097.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10097",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T18:15:09.387",
- "lastModified": "2024-03-21T02:24:27.490",
+ "lastModified": "2024-04-11T00:53:06.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10098.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10098.json
index be3e71668bb..0f6ee6babd2 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10098.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10098.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10098",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T09:15:07.470",
- "lastModified": "2024-03-21T02:24:27.613",
+ "lastModified": "2024-04-11T00:53:06.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-100xx/CVE-2015-10099.json b/CVE-2015/CVE-2015-100xx/CVE-2015-10099.json
index 5a18db4dad2..5f80aea3b2f 100644
--- a/CVE-2015/CVE-2015-100xx/CVE-2015-10099.json
+++ b/CVE-2015/CVE-2015-100xx/CVE-2015-10099.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10099",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T12:15:07.093",
- "lastModified": "2024-03-21T02:24:27.710",
+ "lastModified": "2024-04-11T00:53:06.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10100.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10100.json
index 113e58789bd..a5a08576cc0 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10100.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10100.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10100",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T18:15:07.873",
- "lastModified": "2024-03-21T02:24:27.817",
+ "lastModified": "2024-04-11T00:53:07.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10101.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10101.json
index 9715ff3d146..c4f30da5969 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10101.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10101.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10101",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T21:15:06.800",
- "lastModified": "2024-03-21T02:24:27.927",
+ "lastModified": "2024-04-11T00:53:07.123",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10102.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10102.json
index bacf4ed3619..940e187a507 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10102.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10102.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10102",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-17T18:15:07.197",
- "lastModified": "2024-03-21T02:24:28.040",
+ "lastModified": "2024-04-11T00:53:07.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10103.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10103.json
index 706cc878c5b..6884e66669f 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10103.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10103.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10103",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-17T19:15:07.227",
- "lastModified": "2024-03-21T02:24:28.143",
+ "lastModified": "2024-04-11T00:53:07.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10104.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10104.json
index f54c692b42f..eade191d073 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10104.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10104.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10104",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-30T21:15:30.740",
- "lastModified": "2024-03-21T02:24:28.243",
+ "lastModified": "2024-04-11T00:53:07.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10105.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10105.json
index dcb2e0123e1..9c874db1ad6 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10105.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10105.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10105",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-01T02:15:39.197",
- "lastModified": "2024-03-21T02:24:28.330",
+ "lastModified": "2024-04-11T00:53:07.497",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10106.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10106.json
index 6c546bda168..79064f9f108 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10106.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10106.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10106",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-28T13:15:09.850",
- "lastModified": "2024-03-21T02:24:28.437",
+ "lastModified": "2024-04-11T00:53:07.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10107.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10107.json
index 4239da5f279..a75afc38d13 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10107.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10107.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10107",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T03:15:09.157",
- "lastModified": "2024-03-21T02:24:28.543",
+ "lastModified": "2024-04-11T00:53:07.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10108.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10108.json
index f56d0e9cd79..342b4de5d05 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10108.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10108.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10108",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T19:15:11.720",
- "lastModified": "2024-03-21T02:24:28.637",
+ "lastModified": "2024-04-11T00:53:07.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10109.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10109.json
index 20c596d19b5..96fed95b0aa 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10109.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10109.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10109",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-01T13:15:10.180",
- "lastModified": "2024-03-21T02:24:28.783",
+ "lastModified": "2024-04-11T00:53:07.860",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10110.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10110.json
index e936fad5b97..9877f793bf4 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10110.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10110.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10110",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-02T00:15:09.303",
- "lastModified": "2024-03-21T02:24:28.880",
+ "lastModified": "2024-04-11T00:53:07.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10111.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10111.json
index bea1817f9d4..67b1d3e4f4f 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10111.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10111.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10111",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-04T12:15:09.237",
- "lastModified": "2024-03-21T02:24:28.967",
+ "lastModified": "2024-04-11T00:53:08.037",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10112.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10112.json
index 60fd463f867..8f1a465f303 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10112.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10112.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10112",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T08:15:09.380",
- "lastModified": "2024-03-21T02:24:29.053",
+ "lastModified": "2024-04-11T00:53:08.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10113.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10113.json
index 20094fb0421..341e01fbf41 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10113.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10113.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10113",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T16:15:09.207",
- "lastModified": "2024-03-21T02:24:29.143",
+ "lastModified": "2024-04-11T00:53:08.207",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10114.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10114.json
index f6275210a08..a164dde2288 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10114.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10114.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10114",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T16:15:09.280",
- "lastModified": "2024-03-21T02:24:29.250",
+ "lastModified": "2024-04-11T00:53:08.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10115.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10115.json
index 88b95707b32..7b7b42592db 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10115.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10115.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10115",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T18:15:09.417",
- "lastModified": "2024-03-21T02:24:29.343",
+ "lastModified": "2024-04-11T00:53:08.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10116.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10116.json
index 8c4fa9e71b9..8e385828d1c 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10116.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10116.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10116",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-06T01:15:40.430",
- "lastModified": "2024-03-21T02:24:29.443",
+ "lastModified": "2024-04-11T00:53:08.567",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10117.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10117.json
index b2bf69c8609..304698e8283 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10117.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10117.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10117",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-06T02:15:08.830",
- "lastModified": "2024-03-21T02:24:29.533",
+ "lastModified": "2024-04-11T00:53:08.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10118.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10118.json
index 2527d037004..57036442e6e 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10118.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10118.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10118",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-12T07:15:09.000",
- "lastModified": "2024-03-21T02:24:29.620",
+ "lastModified": "2024-04-11T00:53:08.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10119.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10119.json
index bf8c0261224..d5a0ae67c1b 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10119.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10119.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10119",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:47.183",
- "lastModified": "2024-03-21T02:24:29.730",
+ "lastModified": "2024-04-11T00:53:08.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10120.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10120.json
index 92c0892ba78..1f16cc11caf 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10120.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10120.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10120",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:47.297",
- "lastModified": "2024-03-21T02:24:29.840",
+ "lastModified": "2024-04-11T00:53:08.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10121.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10121.json
index fef2a0d41b1..5f63c0624d7 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10121.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10121.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10121",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:47.357",
- "lastModified": "2024-03-21T02:24:29.940",
+ "lastModified": "2024-04-11T00:53:09.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10122.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10122.json
index 3a0ec0dd533..d4a20ae8fad 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10122.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10122.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10122",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-18T05:15:09.603",
- "lastModified": "2024-03-21T02:24:30.023",
+ "lastModified": "2024-04-11T00:53:09.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10124.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10124.json
index b378764effa..9cf6ae3f5c0 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10124.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10124.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10124",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-02T14:15:09.757",
- "lastModified": "2024-03-21T02:24:30.153",
+ "lastModified": "2024-04-11T00:53:09.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10125.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10125.json
index b310d674a41..cdcfc03befd 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10125.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10125.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10125",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-05T23:15:09.330",
- "lastModified": "2024-03-21T02:24:30.260",
+ "lastModified": "2024-04-11T00:53:09.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10126.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10126.json
index ad296a5b281..4915b73c85f 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10126.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10126.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10126",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-06T08:15:43.293",
- "lastModified": "2024-03-21T02:24:30.370",
+ "lastModified": "2024-04-11T00:53:09.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10127.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10127.json
index 398d77c6ce8..530cbe3c5a2 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10127.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10127.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10127",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-26T17:15:07.923",
- "lastModified": "2024-03-21T02:24:30.490",
+ "lastModified": "2024-04-11T00:53:09.553",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10128.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10128.json
index c63d6326ab7..beb6aef242b 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10128.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10128.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10128",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T14:15:07.810",
- "lastModified": "2024-03-21T02:24:30.620",
+ "lastModified": "2024-04-11T00:53:09.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10129.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10129.json
index 4db8977aed9..889f6edfaba 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10129.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10129.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10129",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-04T05:15:49.087",
- "lastModified": "2024-03-21T02:24:30.710",
+ "lastModified": "2024-04-11T00:53:09.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-101xx/CVE-2015-10131.json b/CVE-2015/CVE-2015-101xx/CVE-2015-10131.json
index 61cdebc6c20..abdbbb4b1aa 100644
--- a/CVE-2015/CVE-2015-101xx/CVE-2015-10131.json
+++ b/CVE-2015/CVE-2015-101xx/CVE-2015-10131.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-10131",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-31T06:15:07.517",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T00:53:09.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-15xx/CVE-2015-1571.json b/CVE-2015/CVE-2015-15xx/CVE-2015-1571.json
index 6a79f584992..9402b8d015e 100644
--- a/CVE-2015/CVE-2015-15xx/CVE-2015-1571.json
+++ b/CVE-2015/CVE-2015-15xx/CVE-2015-1571.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-1571",
"sourceIdentifier": "cve@mitre.org",
"published": "2015-02-10T20:59:06.263",
- "lastModified": "2024-03-21T02:24:35.600",
+ "lastModified": "2024-04-11T00:53:16.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-28xx/CVE-2015-2877.json b/CVE-2015/CVE-2015-28xx/CVE-2015-2877.json
index 60428aa6371..d6b9062846a 100644
--- a/CVE-2015/CVE-2015-28xx/CVE-2015-2877.json
+++ b/CVE-2015/CVE-2015-28xx/CVE-2015-2877.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-2877",
"sourceIdentifier": "cret@cert.org",
"published": "2017-03-03T11:59:00.147",
- "lastModified": "2024-03-21T02:24:46.483",
+ "lastModified": "2024-04-11T00:53:30.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-52xx/CVE-2015-5215.json b/CVE-2015/CVE-2015-52xx/CVE-2015-5215.json
index 417e099d725..954c2509ce6 100644
--- a/CVE-2015/CVE-2015-52xx/CVE-2015-5215.json
+++ b/CVE-2015/CVE-2015-52xx/CVE-2015-5215.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-5215",
"sourceIdentifier": "secalert@redhat.com",
"published": "2020-02-17T19:15:11.617",
- "lastModified": "2024-03-21T02:25:03.967",
+ "lastModified": "2024-04-11T00:54:01.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-53xx/CVE-2015-5377.json b/CVE-2015/CVE-2015-53xx/CVE-2015-5377.json
index 12f65a5cbff..ac21ce7af68 100644
--- a/CVE-2015/CVE-2015-53xx/CVE-2015-5377.json
+++ b/CVE-2015/CVE-2015-53xx/CVE-2015-5377.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-5377",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-06T20:29:00.390",
- "lastModified": "2024-03-21T02:25:05.650",
+ "lastModified": "2024-04-11T00:54:03.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2015/CVE-2015-87xx/CVE-2015-8709.json b/CVE-2015/CVE-2015-87xx/CVE-2015-8709.json
index b7d4f8ac778..2ebfd4187ad 100644
--- a/CVE-2015/CVE-2015-87xx/CVE-2015-8709.json
+++ b/CVE-2015/CVE-2015-87xx/CVE-2015-8709.json
@@ -2,7 +2,7 @@
"id": "CVE-2015-8709",
"sourceIdentifier": "security@debian.org",
"published": "2016-02-08T03:59:05.887",
- "lastModified": "2024-03-21T02:25:32.200",
+ "lastModified": "2024-04-11T00:54:37.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-100xx/CVE-2016-10031.json b/CVE-2016/CVE-2016-100xx/CVE-2016-10031.json
index 820c9d84b89..7097911682c 100644
--- a/CVE-2016/CVE-2016-100xx/CVE-2016-10031.json
+++ b/CVE-2016/CVE-2016-100xx/CVE-2016-10031.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-10031",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-12-27T07:59:00.150",
- "lastModified": "2024-03-21T02:25:49.307",
+ "lastModified": "2024-04-11T00:54:58.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-100xx/CVE-2016-10072.json b/CVE-2016/CVE-2016-100xx/CVE-2016-10072.json
index 0fb18de5295..f1904fdabdd 100644
--- a/CVE-2016/CVE-2016-100xx/CVE-2016-10072.json
+++ b/CVE-2016/CVE-2016-100xx/CVE-2016-10072.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-10072",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-12-27T07:59:00.197",
- "lastModified": "2024-03-21T02:25:49.737",
+ "lastModified": "2024-04-11T00:54:59.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-107xx/CVE-2016-10723.json b/CVE-2016/CVE-2016-107xx/CVE-2016-10723.json
index 28987d8d2c8..1a6ddf3a22b 100644
--- a/CVE-2016/CVE-2016-107xx/CVE-2016-10723.json
+++ b/CVE-2016/CVE-2016-107xx/CVE-2016-10723.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-10723",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-21T13:29:00.210",
- "lastModified": "2024-03-21T02:25:54.690",
+ "lastModified": "2024-04-11T00:55:05.927",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15006.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15006.json
index f73bc265d70..c6cf103265f 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15006.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15006.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T08:15:10.033",
- "lastModified": "2024-03-21T02:25:57.617",
+ "lastModified": "2024-04-11T00:55:10.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15007.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15007.json
index 3ca3c3e808f..29b98ecbfa9 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15007.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15007.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T19:15:10.387",
- "lastModified": "2024-03-21T02:25:57.707",
+ "lastModified": "2024-04-11T00:55:10.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15008.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15008.json
index 2bd0c852818..917810585b3 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15008.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15008.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-04T10:15:10.197",
- "lastModified": "2024-03-21T02:25:57.790",
+ "lastModified": "2024-04-11T00:55:10.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15009.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15009.json
index fe858492417..02018b94268 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15009.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15009.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15009",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T09:15:08.290",
- "lastModified": "2024-03-21T02:25:57.873",
+ "lastModified": "2024-04-11T00:55:10.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15010.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15010.json
index 2af79742411..68f273bdd18 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15010.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15010.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15010",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T09:15:08.380",
- "lastModified": "2024-03-21T02:25:57.960",
+ "lastModified": "2024-04-11T00:55:10.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15011.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15011.json
index 5372db85bd9..54710fd19fc 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15011.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15011.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15011",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T10:15:09.997",
- "lastModified": "2024-03-21T02:25:58.057",
+ "lastModified": "2024-04-11T00:55:10.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15012.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15012.json
index 9962b66635a..401e9163abd 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15012.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15012.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15012",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T13:15:09.530",
- "lastModified": "2024-03-21T02:25:58.143",
+ "lastModified": "2024-04-11T00:55:11.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15013.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15013.json
index fb067c9cbd2..56afab34976 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15013.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15013.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15013",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T20:15:09.233",
- "lastModified": "2024-03-21T02:25:58.237",
+ "lastModified": "2024-04-11T00:55:11.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15014.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15014.json
index 5496bf933cd..ca9c18158a6 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15014.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15014.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15014",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T20:15:09.310",
- "lastModified": "2024-03-21T02:25:58.340",
+ "lastModified": "2024-04-11T00:55:11.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15015.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15015.json
index 6aa46ef33b5..a228ff970f8 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15015.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15015.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15015",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T18:15:10.023",
- "lastModified": "2024-03-21T02:25:58.430",
+ "lastModified": "2024-04-11T00:55:11.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15016.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15016.json
index 2da7c477fe2..33738ae394c 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15016.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15016.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15016",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T18:15:10.117",
- "lastModified": "2024-03-21T02:25:58.520",
+ "lastModified": "2024-04-11T00:55:11.413",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15017.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15017.json
index 7efe9222f37..c360da539cc 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15017.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15017.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15017",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-10T15:15:11.100",
- "lastModified": "2024-03-21T02:25:58.607",
+ "lastModified": "2024-04-11T00:55:11.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15018.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15018.json
index 7677440891b..eb1ef0a6ef6 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15018.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15018.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15018",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T19:15:09.167",
- "lastModified": "2024-03-21T02:25:58.697",
+ "lastModified": "2024-04-11T00:55:11.597",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15019.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15019.json
index 98e47a55ed2..7f1bfdd8661 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15019.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15019.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15019",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T19:15:09.247",
- "lastModified": "2024-03-21T02:25:58.790",
+ "lastModified": "2024-04-11T00:55:11.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15020.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15020.json
index b5cc10fb833..685a81f1d10 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15020.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15020.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15020",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T11:15:10.147",
- "lastModified": "2024-03-21T02:25:58.880",
+ "lastModified": "2024-04-11T00:55:11.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15021.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15021.json
index 73be2b7f4cc..b855e8b4679 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15021.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15021.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15021",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T16:15:16.383",
- "lastModified": "2024-03-21T02:25:58.977",
+ "lastModified": "2024-04-11T00:55:11.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15022.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15022.json
index e3d2da8a749..622a7327cac 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15022.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15022.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15022",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-29T19:15:08.940",
- "lastModified": "2024-03-21T02:25:59.070",
+ "lastModified": "2024-04-11T00:55:11.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15023.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15023.json
index 7c039a696a4..50218323f1a 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15023.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15023.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15023",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-31T20:15:09.467",
- "lastModified": "2024-03-21T02:25:59.167",
+ "lastModified": "2024-04-11T00:55:12.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15024.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15024.json
index 507b4265fe2..ca2d2b32e72 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15024.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15024.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15024",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-19T18:15:10.067",
- "lastModified": "2024-03-21T02:25:59.263",
+ "lastModified": "2024-04-11T00:55:12.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15025.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15025.json
index 7ba0ba3d5e9..0daa446a2b2 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15025.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15025.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15025",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-20T10:15:12.773",
- "lastModified": "2024-03-21T02:25:59.357",
+ "lastModified": "2024-04-11T00:55:12.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15026.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15026.json
index 6da595b9909..3c89ac09114 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15026.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15026.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15026",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-20T11:15:12.617",
- "lastModified": "2024-03-21T02:25:59.440",
+ "lastModified": "2024-04-11T00:55:12.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15027.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15027.json
index 8499d77eebd..7c7f65cb33d 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15027.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15027.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15027",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-20T17:15:11.273",
- "lastModified": "2024-03-21T02:25:59.537",
+ "lastModified": "2024-04-11T00:55:12.427",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15028.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15028.json
index 1f4214809e1..c9557ec65e8 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15028.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15028.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15028",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-12T15:15:28.117",
- "lastModified": "2024-03-21T02:25:59.623",
+ "lastModified": "2024-04-11T00:55:12.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15029.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15029.json
index fa09b164bdc..4ee2cf3fc7c 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15029.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15029.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15029",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-21T11:15:10.103",
- "lastModified": "2024-03-21T02:25:59.727",
+ "lastModified": "2024-04-11T00:55:12.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15030.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15030.json
index ad8a1d724f7..f449eb05a69 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15030.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15030.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15030",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T18:15:09.467",
- "lastModified": "2024-03-21T02:25:59.820",
+ "lastModified": "2024-04-11T00:55:12.707",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15031.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15031.json
index 4e131e58482..5a6bbf4284f 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15031.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15031.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15031",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-06T01:15:08.827",
- "lastModified": "2024-03-21T02:25:59.910",
+ "lastModified": "2024-04-11T00:55:12.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15032.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15032.json
index 56e16f7ba39..2e6d734f1a3 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15032.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15032.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15032",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-02T00:15:09.443",
- "lastModified": "2024-03-21T02:26:00.010",
+ "lastModified": "2024-04-11T00:55:12.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15034.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15034.json
index 7e121ce2336..a5bd08c1ac6 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15034.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15034.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15034",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T18:15:10.260",
- "lastModified": "2024-03-21T02:26:00.117",
+ "lastModified": "2024-04-11T00:55:13.003",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15035.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15035.json
index fb7f000e7eb..c9a964a4cc9 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15035.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15035.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15035",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-28T04:15:08.573",
- "lastModified": "2024-03-21T02:26:00.210",
+ "lastModified": "2024-04-11T00:55:13.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15036.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15036.json
index 9e9855cefec..884afe7726e 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15036.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15036.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15036",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-23T20:15:37.930",
- "lastModified": "2024-03-21T02:26:00.313",
+ "lastModified": "2024-04-11T00:55:13.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15037.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15037.json
index a8a7c628776..bc903c4cf2e 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15037.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15037.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15037",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-21T06:15:08.600",
- "lastModified": "2024-03-21T02:26:00.410",
+ "lastModified": "2024-04-11T00:55:13.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-150xx/CVE-2016-15038.json b/CVE-2016/CVE-2016-150xx/CVE-2016-15038.json
index 3ea39fcaee9..f16db94b118 100644
--- a/CVE-2016/CVE-2016-150xx/CVE-2016-15038.json
+++ b/CVE-2016/CVE-2016-150xx/CVE-2016-15038.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-15038",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T06:15:07.410",
- "lastModified": "2024-04-01T12:49:00.877",
+ "lastModified": "2024-04-11T00:55:13.390",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-200xx/CVE-2016-20009.json b/CVE-2016/CVE-2016-200xx/CVE-2016-20009.json
index e9730bd8115..c0757448dbb 100644
--- a/CVE-2016/CVE-2016-200xx/CVE-2016-20009.json
+++ b/CVE-2016/CVE-2016-200xx/CVE-2016-20009.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-20009",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-11T22:15:12.120",
- "lastModified": "2024-03-21T02:26:09.330",
+ "lastModified": "2024-04-11T00:55:23.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-200xx/CVE-2016-20012.json b/CVE-2016/CVE-2016-200xx/CVE-2016-20012.json
index 657114fb677..104a2bc8749 100644
--- a/CVE-2016/CVE-2016-200xx/CVE-2016-20012.json
+++ b/CVE-2016/CVE-2016-200xx/CVE-2016-20012.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-20012",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-15T20:15:07.310",
- "lastModified": "2024-03-21T02:26:09.447",
+ "lastModified": "2024-04-11T00:55:23.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-24xx/CVE-2016-2427.json b/CVE-2016/CVE-2016-24xx/CVE-2016-2427.json
index bba8a600441..c955e711a07 100644
--- a/CVE-2016/CVE-2016-24xx/CVE-2016-2427.json
+++ b/CVE-2016/CVE-2016-24xx/CVE-2016-2427.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-2427",
"sourceIdentifier": "security@android.com",
"published": "2016-04-18T00:59:33.383",
- "lastModified": "2024-03-21T02:26:13.590",
+ "lastModified": "2024-04-11T00:55:28.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-40xx/CVE-2016-4070.json b/CVE-2016/CVE-2016-40xx/CVE-2016-4070.json
index 982af863d85..12dc2c3741c 100644
--- a/CVE-2016/CVE-2016-40xx/CVE-2016-4070.json
+++ b/CVE-2016/CVE-2016-40xx/CVE-2016-4070.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-4070",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-05-20T11:00:14.473",
- "lastModified": "2024-03-21T02:26:26.723",
+ "lastModified": "2024-04-11T00:55:42.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-65xx/CVE-2016-6531.json b/CVE-2016/CVE-2016-65xx/CVE-2016-6531.json
index 4c01048121d..48aa31012d0 100644
--- a/CVE-2016/CVE-2016-65xx/CVE-2016-6531.json
+++ b/CVE-2016/CVE-2016-65xx/CVE-2016-6531.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-6531",
"sourceIdentifier": "cret@cert.org",
"published": "2016-09-24T10:59:03.650",
- "lastModified": "2024-03-21T02:26:46.680",
+ "lastModified": "2024-04-11T00:56:05.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-65xx/CVE-2016-6595.json b/CVE-2016/CVE-2016-65xx/CVE-2016-6595.json
index f1d139876f9..a12bfd07642 100644
--- a/CVE-2016/CVE-2016-65xx/CVE-2016-6595.json
+++ b/CVE-2016/CVE-2016-65xx/CVE-2016-6595.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-6595",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-01-04T20:59:00.247",
- "lastModified": "2024-03-21T02:26:47.187",
+ "lastModified": "2024-04-11T00:56:06.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-68xx/CVE-2016-6877.json b/CVE-2016/CVE-2016-68xx/CVE-2016-6877.json
index 7fe2191e922..d631f3f474b 100644
--- a/CVE-2016/CVE-2016-68xx/CVE-2016-6877.json
+++ b/CVE-2016/CVE-2016-68xx/CVE-2016-6877.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-6877",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-05-05T20:29:00.167",
- "lastModified": "2024-03-21T02:26:49.400",
+ "lastModified": "2024-04-11T00:56:09.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-79xx/CVE-2016-7919.json b/CVE-2016/CVE-2016-79xx/CVE-2016-7919.json
index 767f1a74d0d..b434a69c37b 100644
--- a/CVE-2016/CVE-2016-79xx/CVE-2016-7919.json
+++ b/CVE-2016/CVE-2016-79xx/CVE-2016-7919.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-7919",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-10-28T15:59:00.170",
- "lastModified": "2024-03-21T02:26:57.310",
+ "lastModified": "2024-04-11T00:56:18.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2016/CVE-2016-88xx/CVE-2016-8858.json b/CVE-2016/CVE-2016-88xx/CVE-2016-8858.json
index f5d9c968b16..8653ee3b8cf 100644
--- a/CVE-2016/CVE-2016-88xx/CVE-2016-8858.json
+++ b/CVE-2016/CVE-2016-88xx/CVE-2016-8858.json
@@ -2,7 +2,7 @@
"id": "CVE-2016-8858",
"sourceIdentifier": "cve@mitre.org",
"published": "2016-12-09T11:59:00.207",
- "lastModified": "2024-03-21T02:27:04.350",
+ "lastModified": "2024-04-11T00:56:27.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-109xx/CVE-2017-10955.json b/CVE-2017/CVE-2017-109xx/CVE-2017-10955.json
index 64dae1f734a..0542f74d277 100644
--- a/CVE-2017/CVE-2017-109xx/CVE-2017-10955.json
+++ b/CVE-2017/CVE-2017-109xx/CVE-2017-10955.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-10955",
"sourceIdentifier": "zdi-disclosures@trendmicro.com",
"published": "2017-10-19T19:29:00.267",
- "lastModified": "2024-03-21T02:27:29.073",
+ "lastModified": "2024-04-11T00:56:59.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-111xx/CVE-2017-11191.json b/CVE-2017/CVE-2017-111xx/CVE-2017-11191.json
index 3a857d3f75d..1fd9f99bf16 100644
--- a/CVE-2017/CVE-2017-111xx/CVE-2017-11191.json
+++ b/CVE-2017/CVE-2017-111xx/CVE-2017-11191.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-11191",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-09-28T01:29:01.123",
- "lastModified": "2024-03-21T02:27:30.787",
+ "lastModified": "2024-04-11T00:57:01.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-127xx/CVE-2017-12778.json b/CVE-2017/CVE-2017-127xx/CVE-2017-12778.json
index 10701e0f544..bca3219f30f 100644
--- a/CVE-2017/CVE-2017-127xx/CVE-2017-12778.json
+++ b/CVE-2017/CVE-2017-127xx/CVE-2017-12778.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-12778",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-09T17:29:00.250",
- "lastModified": "2024-03-21T02:27:41.093",
+ "lastModified": "2024-04-11T00:57:15.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-145xx/CVE-2017-14522.json b/CVE-2017/CVE-2017-145xx/CVE-2017-14522.json
index 7cf2d6c0939..23d17796034 100644
--- a/CVE-2017/CVE-2017-145xx/CVE-2017-14522.json
+++ b/CVE-2017/CVE-2017-145xx/CVE-2017-14522.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-14522",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-26T20:29:00.847",
- "lastModified": "2024-03-21T02:27:51.557",
+ "lastModified": "2024-04-11T00:57:29.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-145xx/CVE-2017-14523.json b/CVE-2017/CVE-2017-145xx/CVE-2017-14523.json
index 12672acfc25..717ca6d876a 100644
--- a/CVE-2017/CVE-2017-145xx/CVE-2017-14523.json
+++ b/CVE-2017/CVE-2017-145xx/CVE-2017-14523.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-14523",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-26T20:29:00.927",
- "lastModified": "2024-03-21T02:27:51.630",
+ "lastModified": "2024-04-11T00:57:29.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-149xx/CVE-2017-14953.json b/CVE-2017/CVE-2017-149xx/CVE-2017-14953.json
index 59ceb3b3901..989b6024d38 100644
--- a/CVE-2017/CVE-2017-149xx/CVE-2017-14953.json
+++ b/CVE-2017/CVE-2017-149xx/CVE-2017-14953.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-14953",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-01T17:29:00.387",
- "lastModified": "2024-03-21T02:27:54.690",
+ "lastModified": "2024-04-11T00:57:34.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-149xx/CVE-2017-14988.json b/CVE-2017/CVE-2017-149xx/CVE-2017-14988.json
index 967ed274689..8af456b4975 100644
--- a/CVE-2017/CVE-2017-149xx/CVE-2017-14988.json
+++ b/CVE-2017/CVE-2017-149xx/CVE-2017-14988.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-14988",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-10-03T01:29:02.903",
- "lastModified": "2024-03-21T02:27:54.987",
+ "lastModified": "2024-04-11T00:57:34.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-155xx/CVE-2017-15567.json b/CVE-2017/CVE-2017-155xx/CVE-2017-15567.json
index c0af786fad5..425efc2281a 100644
--- a/CVE-2017/CVE-2017-155xx/CVE-2017-15567.json
+++ b/CVE-2017/CVE-2017-155xx/CVE-2017-15567.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-15567",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-10-23T08:29:00.680",
- "lastModified": "2024-03-21T02:27:58.967",
+ "lastModified": "2024-04-11T00:57:40.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-158xx/CVE-2017-15871.json b/CVE-2017/CVE-2017-158xx/CVE-2017-15871.json
index 05eff2e5648..2b615f2823e 100644
--- a/CVE-2017/CVE-2017-158xx/CVE-2017-15871.json
+++ b/CVE-2017/CVE-2017-158xx/CVE-2017-15871.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-15871",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-10-24T20:29:00.203",
- "lastModified": "2024-03-21T02:28:01.107",
+ "lastModified": "2024-04-11T00:57:43.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-162xx/CVE-2017-16231.json b/CVE-2017/CVE-2017-162xx/CVE-2017-16231.json
index 4ab50edacb8..b27a97c5a7e 100644
--- a/CVE-2017/CVE-2017-162xx/CVE-2017-16231.json
+++ b/CVE-2017/CVE-2017-162xx/CVE-2017-16231.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-16231",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-03-21T15:59:56.217",
- "lastModified": "2024-03-21T02:28:03.633",
+ "lastModified": "2024-04-11T00:57:46.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-162xx/CVE-2017-16232.json b/CVE-2017/CVE-2017-162xx/CVE-2017-16232.json
index 73df699f382..9f02f9b6b7c 100644
--- a/CVE-2017/CVE-2017-162xx/CVE-2017-16232.json
+++ b/CVE-2017/CVE-2017-162xx/CVE-2017-16232.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-16232",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-03-21T15:59:56.530",
- "lastModified": "2024-03-21T02:28:03.717",
+ "lastModified": "2024-04-11T00:57:46.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-168xx/CVE-2017-16869.json b/CVE-2017/CVE-2017-168xx/CVE-2017-16869.json
index 2024d36d54c..82a227f03d1 100644
--- a/CVE-2017/CVE-2017-168xx/CVE-2017-16869.json
+++ b/CVE-2017/CVE-2017-168xx/CVE-2017-16869.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-16869",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-11-17T09:29:00.260",
- "lastModified": "2024-03-21T02:28:08.190",
+ "lastModified": "2024-04-11T00:57:51.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-168xx/CVE-2017-16870.json b/CVE-2017/CVE-2017-168xx/CVE-2017-16870.json
index 712a5b0f405..da02b9a2e08 100644
--- a/CVE-2017/CVE-2017-168xx/CVE-2017-16870.json
+++ b/CVE-2017/CVE-2017-168xx/CVE-2017-16870.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-16870",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-11-17T09:29:00.307",
- "lastModified": "2024-03-21T02:28:08.267",
+ "lastModified": "2024-04-11T00:57:52.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-168xx/CVE-2017-16871.json b/CVE-2017/CVE-2017-168xx/CVE-2017-16871.json
index 097837b5d18..9c7c5534ce5 100644
--- a/CVE-2017/CVE-2017-168xx/CVE-2017-16871.json
+++ b/CVE-2017/CVE-2017-168xx/CVE-2017-16871.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-16871",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-11-17T09:29:00.340",
- "lastModified": "2024-03-21T02:28:08.400",
+ "lastModified": "2024-04-11T00:57:52.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-169xx/CVE-2017-16941.json b/CVE-2017/CVE-2017-169xx/CVE-2017-16941.json
index 112cbe055dd..725c37c2516 100644
--- a/CVE-2017/CVE-2017-169xx/CVE-2017-16941.json
+++ b/CVE-2017/CVE-2017-169xx/CVE-2017-16941.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-16941",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-11-25T05:29:00.210",
- "lastModified": "2024-03-21T02:28:08.933",
+ "lastModified": "2024-04-11T00:57:52.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-170xx/CVE-2017-17058.json b/CVE-2017/CVE-2017-170xx/CVE-2017-17058.json
index cfd6519c7f4..082fa45b2f4 100644
--- a/CVE-2017/CVE-2017-170xx/CVE-2017-17058.json
+++ b/CVE-2017/CVE-2017-170xx/CVE-2017-17058.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17058",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-11-29T07:29:00.317",
- "lastModified": "2024-03-21T02:28:09.613",
+ "lastModified": "2024-04-11T00:57:53.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-175xx/CVE-2017-17514.json b/CVE-2017/CVE-2017-175xx/CVE-2017-17514.json
index 36064362718..b63b519bb1d 100644
--- a/CVE-2017/CVE-2017-175xx/CVE-2017-17514.json
+++ b/CVE-2017/CVE-2017-175xx/CVE-2017-17514.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17514",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-14T16:29:00.370",
- "lastModified": "2024-03-21T02:28:12.593",
+ "lastModified": "2024-04-11T00:57:57.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-175xx/CVE-2017-17515.json b/CVE-2017/CVE-2017-175xx/CVE-2017-17515.json
index 1de71cf1bc9..04ce61a0302 100644
--- a/CVE-2017/CVE-2017-175xx/CVE-2017-17515.json
+++ b/CVE-2017/CVE-2017-175xx/CVE-2017-17515.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17515",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-14T16:29:00.447",
- "lastModified": "2024-03-21T02:28:12.670",
+ "lastModified": "2024-04-11T00:57:57.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-175xx/CVE-2017-17518.json b/CVE-2017/CVE-2017-175xx/CVE-2017-17518.json
index cd66f7ae2fc..00a0d98eb71 100644
--- a/CVE-2017/CVE-2017-175xx/CVE-2017-17518.json
+++ b/CVE-2017/CVE-2017-175xx/CVE-2017-17518.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17518",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-14T16:29:00.557",
- "lastModified": "2024-03-21T02:28:12.747",
+ "lastModified": "2024-04-11T00:57:57.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-175xx/CVE-2017-17520.json b/CVE-2017/CVE-2017-175xx/CVE-2017-17520.json
index 2ed3bd5b211..9f02aec0349 100644
--- a/CVE-2017/CVE-2017-175xx/CVE-2017-17520.json
+++ b/CVE-2017/CVE-2017-175xx/CVE-2017-17520.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17520",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-14T16:29:00.620",
- "lastModified": "2024-03-21T02:28:12.813",
+ "lastModified": "2024-04-11T00:57:57.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-175xx/CVE-2017-17522.json b/CVE-2017/CVE-2017-175xx/CVE-2017-17522.json
index b6c7b43cb38..30ef935ef9f 100644
--- a/CVE-2017/CVE-2017-175xx/CVE-2017-17522.json
+++ b/CVE-2017/CVE-2017-175xx/CVE-2017-17522.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17522",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-14T16:29:00.713",
- "lastModified": "2024-03-21T02:28:12.903",
+ "lastModified": "2024-04-11T00:57:57.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-175xx/CVE-2017-17527.json b/CVE-2017/CVE-2017-175xx/CVE-2017-17527.json
index 13f84907f49..839c4c653ba 100644
--- a/CVE-2017/CVE-2017-175xx/CVE-2017-17527.json
+++ b/CVE-2017/CVE-2017-175xx/CVE-2017-17527.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17527",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-14T16:29:00.887",
- "lastModified": "2024-03-21T02:28:13.007",
+ "lastModified": "2024-04-11T00:57:57.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-175xx/CVE-2017-17530.json b/CVE-2017/CVE-2017-175xx/CVE-2017-17530.json
index 5a62ba63e82..ae247e9b08c 100644
--- a/CVE-2017/CVE-2017-175xx/CVE-2017-17530.json
+++ b/CVE-2017/CVE-2017-175xx/CVE-2017-17530.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17530",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-14T16:29:00.997",
- "lastModified": "2024-03-21T02:28:13.087",
+ "lastModified": "2024-04-11T00:57:58.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-175xx/CVE-2017-17533.json b/CVE-2017/CVE-2017-175xx/CVE-2017-17533.json
index 77d38fd8358..1d1ed604e3e 100644
--- a/CVE-2017/CVE-2017-175xx/CVE-2017-17533.json
+++ b/CVE-2017/CVE-2017-175xx/CVE-2017-17533.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17533",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-14T16:29:01.120",
- "lastModified": "2024-03-21T02:28:13.163",
+ "lastModified": "2024-04-11T00:57:58.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-176xx/CVE-2017-17688.json b/CVE-2017/CVE-2017-176xx/CVE-2017-17688.json
index 9ee631e6eb0..c9bd005c1e4 100644
--- a/CVE-2017/CVE-2017-176xx/CVE-2017-17688.json
+++ b/CVE-2017/CVE-2017-176xx/CVE-2017-17688.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17688",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-16T19:29:00.223",
- "lastModified": "2024-03-21T02:28:14.337",
+ "lastModified": "2024-04-11T00:57:59.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-179xx/CVE-2017-17916.json b/CVE-2017/CVE-2017-179xx/CVE-2017-17916.json
index 2cc5615c3dd..ab9656cab71 100644
--- a/CVE-2017/CVE-2017-179xx/CVE-2017-17916.json
+++ b/CVE-2017/CVE-2017-179xx/CVE-2017-17916.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17916",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-29T16:29:00.217",
- "lastModified": "2024-03-21T02:28:16.110",
+ "lastModified": "2024-04-11T00:58:02.503",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-179xx/CVE-2017-17917.json b/CVE-2017/CVE-2017-179xx/CVE-2017-17917.json
index 042552f4efa..37f8cd4a3a7 100644
--- a/CVE-2017/CVE-2017-179xx/CVE-2017-17917.json
+++ b/CVE-2017/CVE-2017-179xx/CVE-2017-17917.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17917",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-29T16:29:00.263",
- "lastModified": "2024-03-21T02:28:16.207",
+ "lastModified": "2024-04-11T00:58:02.577",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-179xx/CVE-2017-17919.json b/CVE-2017/CVE-2017-179xx/CVE-2017-17919.json
index 42a7ad4cb3d..33ef3f4d7bc 100644
--- a/CVE-2017/CVE-2017-179xx/CVE-2017-17919.json
+++ b/CVE-2017/CVE-2017-179xx/CVE-2017-17919.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17919",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-29T16:29:00.297",
- "lastModified": "2024-03-21T02:28:16.590",
+ "lastModified": "2024-04-11T00:58:02.633",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-179xx/CVE-2017-17920.json b/CVE-2017/CVE-2017-179xx/CVE-2017-17920.json
index 6d2d756d3ec..57e7e5d9cc6 100644
--- a/CVE-2017/CVE-2017-179xx/CVE-2017-17920.json
+++ b/CVE-2017/CVE-2017-179xx/CVE-2017-17920.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17920",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-29T16:29:00.343",
- "lastModified": "2024-03-21T02:28:16.700",
+ "lastModified": "2024-04-11T00:58:02.740",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-179xx/CVE-2017-17973.json b/CVE-2017/CVE-2017-179xx/CVE-2017-17973.json
index 68845b22a67..d1e516220a0 100644
--- a/CVE-2017/CVE-2017-179xx/CVE-2017-17973.json
+++ b/CVE-2017/CVE-2017-179xx/CVE-2017-17973.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-17973",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-12-29T21:29:00.190",
- "lastModified": "2024-03-21T02:28:17.060",
+ "lastModified": "2024-04-11T00:58:03.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-182xx/CVE-2017-18207.json b/CVE-2017/CVE-2017-182xx/CVE-2017-18207.json
index 022eb95ba64..b628de4a31a 100644
--- a/CVE-2017/CVE-2017-182xx/CVE-2017-18207.json
+++ b/CVE-2017/CVE-2017-182xx/CVE-2017-18207.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-18207",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-01T05:29:00.227",
- "lastModified": "2024-03-21T02:28:18.623",
+ "lastModified": "2024-04-11T00:58:05.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-183xx/CVE-2017-18343.json b/CVE-2017/CVE-2017-183xx/CVE-2017-18343.json
index 32c0d602939..cca531c0fa6 100644
--- a/CVE-2017/CVE-2017-183xx/CVE-2017-18343.json
+++ b/CVE-2017/CVE-2017-183xx/CVE-2017-18343.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-18343",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-20T00:29:00.237",
- "lastModified": "2024-03-21T02:28:19.703",
+ "lastModified": "2024-04-11T00:58:06.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-189xx/CVE-2017-18924.json b/CVE-2017/CVE-2017-189xx/CVE-2017-18924.json
index a236401f68f..5a20fbd46c2 100644
--- a/CVE-2017/CVE-2017-189xx/CVE-2017-18924.json
+++ b/CVE-2017/CVE-2017-189xx/CVE-2017-18924.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-18924",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-04T05:15:12.140",
- "lastModified": "2024-03-21T02:28:24.170",
+ "lastModified": "2024-04-11T00:58:14.003",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-200xx/CVE-2017-20011.json b/CVE-2017/CVE-2017-200xx/CVE-2017-20011.json
index 180461bbeb0..34631468830 100644
--- a/CVE-2017/CVE-2017-200xx/CVE-2017-20011.json
+++ b/CVE-2017/CVE-2017-200xx/CVE-2017-20011.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20011",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-03-28T21:15:08.263",
- "lastModified": "2024-03-21T02:28:30.430",
+ "lastModified": "2024-04-11T00:58:20.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-200xx/CVE-2017-20012.json b/CVE-2017/CVE-2017-200xx/CVE-2017-20012.json
index 7137e883218..b60e1fa479e 100644
--- a/CVE-2017/CVE-2017-200xx/CVE-2017-20012.json
+++ b/CVE-2017/CVE-2017-200xx/CVE-2017-20012.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20012",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-03-28T21:15:08.323",
- "lastModified": "2024-03-21T02:28:30.540",
+ "lastModified": "2024-04-11T00:58:20.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-200xx/CVE-2017-20013.json b/CVE-2017/CVE-2017-200xx/CVE-2017-20013.json
index 990f2bd439d..c0e80eafd87 100644
--- a/CVE-2017/CVE-2017-200xx/CVE-2017-20013.json
+++ b/CVE-2017/CVE-2017-200xx/CVE-2017-20013.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20013",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-03-28T21:15:08.390",
- "lastModified": "2024-03-21T02:28:30.637",
+ "lastModified": "2024-04-11T00:58:20.297",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-200xx/CVE-2017-20014.json b/CVE-2017/CVE-2017-200xx/CVE-2017-20014.json
index 6ccd26d0676..67c73c1d1f2 100644
--- a/CVE-2017/CVE-2017-200xx/CVE-2017-20014.json
+++ b/CVE-2017/CVE-2017-200xx/CVE-2017-20014.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20014",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-03-28T21:15:08.453",
- "lastModified": "2024-03-21T02:28:30.737",
+ "lastModified": "2024-04-11T00:58:20.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-200xx/CVE-2017-20015.json b/CVE-2017/CVE-2017-200xx/CVE-2017-20015.json
index ffc56d63a45..fc23a4d5951 100644
--- a/CVE-2017/CVE-2017-200xx/CVE-2017-20015.json
+++ b/CVE-2017/CVE-2017-200xx/CVE-2017-20015.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20015",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-03-28T21:15:08.517",
- "lastModified": "2024-03-21T02:28:30.827",
+ "lastModified": "2024-04-11T00:58:20.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-200xx/CVE-2017-20016.json b/CVE-2017/CVE-2017-200xx/CVE-2017-20016.json
index 29bd33e2f22..c087a22a2de 100644
--- a/CVE-2017/CVE-2017-200xx/CVE-2017-20016.json
+++ b/CVE-2017/CVE-2017-200xx/CVE-2017-20016.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20016",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-03-28T21:15:08.577",
- "lastModified": "2024-03-21T02:28:30.910",
+ "lastModified": "2024-04-11T00:58:20.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20150.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20150.json
index ad10d38671f..9628910a84f 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20150.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20150.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20150",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T19:15:08.837",
- "lastModified": "2024-03-21T02:28:32.403",
+ "lastModified": "2024-04-11T00:58:22.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20151.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20151.json
index 7f0ff4d0a12..7e65d1951d0 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20151.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20151.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20151",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T12:15:08.730",
- "lastModified": "2024-03-21T02:28:32.503",
+ "lastModified": "2024-04-11T00:58:22.193",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20152.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20152.json
index 4b9804f7726..e4402ef2a8a 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20152.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20152.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20152",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T12:15:08.817",
- "lastModified": "2024-03-21T02:28:32.607",
+ "lastModified": "2024-04-11T00:58:22.283",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20153.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20153.json
index 80511c68810..108390e2157 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20153.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20153.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20153",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T12:15:08.910",
- "lastModified": "2024-03-21T02:28:32.703",
+ "lastModified": "2024-04-11T00:58:22.377",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20154.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20154.json
index efec69be483..0555535f5cf 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20154.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20154.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20154",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T21:15:09.787",
- "lastModified": "2024-03-21T02:28:32.787",
+ "lastModified": "2024-04-11T00:58:22.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20155.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20155.json
index 0eaf21ef2ab..fc16b82e8a8 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20155.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20155.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20155",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T23:15:08.883",
- "lastModified": "2024-03-21T02:28:32.883",
+ "lastModified": "2024-04-11T00:58:22.563",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20156.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20156.json
index f0c9ab07a6b..3c4c01fb108 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20156.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20156.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20156",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-31T10:15:09.183",
- "lastModified": "2024-03-21T02:28:32.987",
+ "lastModified": "2024-04-11T00:58:22.657",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20157.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20157.json
index 72be9d872a1..8c1e1527e68 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20157.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20157.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20157",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-31T10:15:13.073",
- "lastModified": "2024-03-21T02:28:33.093",
+ "lastModified": "2024-04-11T00:58:22.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20158.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20158.json
index d2f4c7abf3d..fd3181d07ef 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20158.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20158.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20158",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-31T11:15:08.587",
- "lastModified": "2024-03-21T02:28:33.183",
+ "lastModified": "2024-04-11T00:58:22.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20159.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20159.json
index 8c549bad2d4..34a62a4f0c2 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20159.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20159.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20159",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-31T11:15:10.750",
- "lastModified": "2024-03-21T02:28:33.290",
+ "lastModified": "2024-04-11T00:58:22.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20160.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20160.json
index 4976fb91ecf..19a590ea7f8 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20160.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20160.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20160",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-31T20:15:08.693",
- "lastModified": "2024-03-21T02:28:33.373",
+ "lastModified": "2024-04-11T00:58:23.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20161.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20161.json
index 9a488505cc0..ecf8ecfe503 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20161.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20161.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20161",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T16:15:10.530",
- "lastModified": "2024-03-21T02:28:33.470",
+ "lastModified": "2024-04-11T00:58:23.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20162.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20162.json
index 3f14615e4fd..401502d5e4d 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20162.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20162.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20162",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T12:15:09.167",
- "lastModified": "2024-03-21T02:28:33.570",
+ "lastModified": "2024-04-11T00:58:23.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20163.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20163.json
index 3308cf22998..2e33386638d 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20163.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20163.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20163",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T20:15:18.333",
- "lastModified": "2024-03-21T02:28:33.680",
+ "lastModified": "2024-04-11T00:58:23.317",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20164.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20164.json
index 57d10060061..5c01523c760 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20164.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20164.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20164",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T20:15:09.407",
- "lastModified": "2024-03-21T02:28:33.777",
+ "lastModified": "2024-04-11T00:58:23.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20165.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20165.json
index 6981da46626..1bd53c6131c 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20165.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20165.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20165",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T10:15:10.447",
- "lastModified": "2024-03-21T02:28:33.863",
+ "lastModified": "2024-04-11T00:58:23.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20167.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20167.json
index c9862249c83..a52c53958da 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20167.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20167.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20167",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-14T20:15:09.390",
- "lastModified": "2024-03-21T02:28:33.967",
+ "lastModified": "2024-04-11T00:58:23.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20168.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20168.json
index a188ef53fa5..a7126d3ba20 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20168.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20168.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20168",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T15:15:09.000",
- "lastModified": "2024-03-21T02:28:34.057",
+ "lastModified": "2024-04-11T00:58:23.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20169.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20169.json
index 0dd76934fc8..eaec20185fc 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20169.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20169.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20169",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T21:15:15.207",
- "lastModified": "2024-03-21T02:28:34.147",
+ "lastModified": "2024-04-11T00:58:23.783",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20170.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20170.json
index 6055b40e236..27ae725bbb8 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20170.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20170.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20170",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T14:15:10.613",
- "lastModified": "2024-03-21T02:28:34.237",
+ "lastModified": "2024-04-11T00:58:23.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20171.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20171.json
index e3c1fb1886c..1e6a507488f 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20171.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20171.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20171",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T23:15:15.417",
- "lastModified": "2024-03-21T02:28:34.327",
+ "lastModified": "2024-04-11T00:58:23.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20172.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20172.json
index 636a4478da6..7d7853745a3 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20172.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20172.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20172",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T15:15:11.083",
- "lastModified": "2024-03-21T02:28:34.420",
+ "lastModified": "2024-04-11T00:58:24.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20173.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20173.json
index 4c56ac35aa8..6061c6ccbe2 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20173.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20173.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20173",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T16:15:10.863",
- "lastModified": "2024-03-21T02:28:34.510",
+ "lastModified": "2024-04-11T00:58:24.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20174.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20174.json
index 11b0a8d1907..968485aa3c7 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20174.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20174.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20174",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-19T08:15:12.620",
- "lastModified": "2024-03-21T02:28:34.600",
+ "lastModified": "2024-04-11T00:58:24.213",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20175.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20175.json
index f5959fb020b..52b70b9c3ca 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20175.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20175.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20175",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-05T20:15:08.393",
- "lastModified": "2024-03-21T02:28:34.687",
+ "lastModified": "2024-04-11T00:58:24.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20176.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20176.json
index 8c932d71fff..2fefe66f931 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20176.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20176.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20176",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T04:15:08.043",
- "lastModified": "2024-03-21T02:28:34.783",
+ "lastModified": "2024-04-11T00:58:24.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20177.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20177.json
index e8c2b182dba..c789c750928 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20177.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20177.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20177",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T20:15:10.763",
- "lastModified": "2024-03-21T02:28:34.870",
+ "lastModified": "2024-04-11T00:58:24.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20178.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20178.json
index 9920aa46990..40bc62f58a5 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20178.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20178.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20178",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T18:15:11.600",
- "lastModified": "2024-03-21T02:28:34.973",
+ "lastModified": "2024-04-11T00:58:24.567",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20179.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20179.json
index 0cf785031a9..ffbc6bfac6a 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20179.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20179.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20179",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T21:15:10.713",
- "lastModified": "2024-03-21T02:28:35.070",
+ "lastModified": "2024-04-11T00:58:24.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20180.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20180.json
index 6f071c94b6f..da4e3bc9694 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20180.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20180.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20180",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T11:15:09.813",
- "lastModified": "2024-03-21T02:28:35.150",
+ "lastModified": "2024-04-11T00:58:24.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20181.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20181.json
index a4c333b9777..b19e8014367 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20181.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20181.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20181",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-07T00:15:09.040",
- "lastModified": "2024-03-21T02:28:35.250",
+ "lastModified": "2024-04-11T00:58:24.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20182.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20182.json
index 7ca2590ee9c..14c4fffb447 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20182.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20182.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20182",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-10T02:15:58.250",
- "lastModified": "2024-03-21T02:28:35.340",
+ "lastModified": "2024-04-11T00:58:24.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20183.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20183.json
index fba945f28b4..60c8fe08f1a 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20183.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20183.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20183",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-05T01:15:08.550",
- "lastModified": "2024-03-21T02:28:35.433",
+ "lastModified": "2024-04-11T00:58:25.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20185.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20185.json
index 745a884adde..36d202f124e 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20185.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20185.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20185",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-06T02:15:09.473",
- "lastModified": "2024-03-21T02:28:35.540",
+ "lastModified": "2024-04-11T00:58:25.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20186.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20186.json
index 306275b8845..f4355b02885 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20186.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20186.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20186",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-28T13:15:08.937",
- "lastModified": "2024-03-29T07:15:40.027",
+ "lastModified": "2024-04-11T00:58:25.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20187.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20187.json
index 7a7d36b52e1..08f7d8558c4 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20187.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20187.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20187",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-05T21:15:09.190",
- "lastModified": "2024-03-21T02:28:35.733",
+ "lastModified": "2024-04-11T00:58:25.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20188.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20188.json
index 239cce36f84..4b8bf0315db 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20188.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20188.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20188",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T15:15:08.377",
- "lastModified": "2024-03-21T02:28:35.857",
+ "lastModified": "2024-04-11T00:58:25.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20190.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20190.json
index 64fd130cbf4..8243562e49f 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20190.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20190.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20190",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T00:15:07.580",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T00:58:25.590",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-201xx/CVE-2017-20191.json b/CVE-2017/CVE-2017-201xx/CVE-2017-20191.json
index 4f6b0b72e04..a599feecaf8 100644
--- a/CVE-2017/CVE-2017-201xx/CVE-2017-20191.json
+++ b/CVE-2017/CVE-2017-201xx/CVE-2017-20191.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-20191",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-31T09:15:10.280",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T00:58:25.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-59xx/CVE-2017-5969.json b/CVE-2017/CVE-2017-59xx/CVE-2017-5969.json
index 071de23b49d..57b7092acdf 100644
--- a/CVE-2017/CVE-2017-59xx/CVE-2017-5969.json
+++ b/CVE-2017/CVE-2017-59xx/CVE-2017-5969.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-5969",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-11T16:59:00.343",
- "lastModified": "2024-03-21T02:29:03.277",
+ "lastModified": "2024-04-11T00:58:56.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-63xx/CVE-2017-6363.json b/CVE-2017/CVE-2017-63xx/CVE-2017-6363.json
index 7d9d3f20302..f08cd2e308e 100644
--- a/CVE-2017/CVE-2017-63xx/CVE-2017-6363.json
+++ b/CVE-2017/CVE-2017-63xx/CVE-2017-6363.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-6363",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-27T05:15:11.007",
- "lastModified": "2024-03-21T02:29:05.680",
+ "lastModified": "2024-04-11T00:58:59.477",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-64xx/CVE-2017-6441.json b/CVE-2017/CVE-2017-64xx/CVE-2017-6441.json
index ef92830507b..3f5ac67dcdc 100644
--- a/CVE-2017/CVE-2017-64xx/CVE-2017-6441.json
+++ b/CVE-2017/CVE-2017-64xx/CVE-2017-6441.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-6441",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-03T05:59:00.910",
- "lastModified": "2024-03-21T02:29:06.173",
+ "lastModified": "2024-04-11T00:59:00.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-73xx/CVE-2017-7305.json b/CVE-2017/CVE-2017-73xx/CVE-2017-7305.json
index b4ac3c2f45c..fd6cf733ffa 100644
--- a/CVE-2017/CVE-2017-73xx/CVE-2017-7305.json
+++ b/CVE-2017/CVE-2017-73xx/CVE-2017-7305.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-7305",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-04T16:59:00.237",
- "lastModified": "2024-03-21T02:29:11.983",
+ "lastModified": "2024-04-11T00:59:07.747",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-73xx/CVE-2017-7306.json b/CVE-2017/CVE-2017-73xx/CVE-2017-7306.json
index b7ff9886f64..50c99c7715a 100644
--- a/CVE-2017/CVE-2017-73xx/CVE-2017-7306.json
+++ b/CVE-2017/CVE-2017-73xx/CVE-2017-7306.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-7306",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-04T16:59:00.283",
- "lastModified": "2024-03-21T02:29:12.053",
+ "lastModified": "2024-04-11T00:59:07.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-73xx/CVE-2017-7397.json b/CVE-2017/CVE-2017-73xx/CVE-2017-7397.json
index 946da9e0f21..677ea3aeb12 100644
--- a/CVE-2017/CVE-2017-73xx/CVE-2017-7397.json
+++ b/CVE-2017/CVE-2017-73xx/CVE-2017-7397.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-7397",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-03T20:59:00.200",
- "lastModified": "2024-03-21T02:29:12.640",
+ "lastModified": "2024-04-11T00:59:08.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-79xx/CVE-2017-7961.json b/CVE-2017/CVE-2017-79xx/CVE-2017-7961.json
index 5b8dbefe84d..c95e45e385a 100644
--- a/CVE-2017/CVE-2017-79xx/CVE-2017-7961.json
+++ b/CVE-2017/CVE-2017-79xx/CVE-2017-7961.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-7961",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-19T15:59:00.210",
- "lastModified": "2024-03-21T02:29:17.167",
+ "lastModified": "2024-04-11T00:59:14.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-79xx/CVE-2017-7963.json b/CVE-2017/CVE-2017-79xx/CVE-2017-7963.json
index c371d62649e..27a19b8f333 100644
--- a/CVE-2017/CVE-2017-79xx/CVE-2017-7963.json
+++ b/CVE-2017/CVE-2017-79xx/CVE-2017-7963.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-7963",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-19T15:59:00.287",
- "lastModified": "2024-03-21T02:29:17.273",
+ "lastModified": "2024-04-11T00:59:14.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-82xx/CVE-2017-8284.json b/CVE-2017/CVE-2017-82xx/CVE-2017-8284.json
index e993e0f853f..1edb643a73c 100644
--- a/CVE-2017/CVE-2017-82xx/CVE-2017-8284.json
+++ b/CVE-2017/CVE-2017-82xx/CVE-2017-8284.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-8284",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-04-26T14:59:00.270",
- "lastModified": "2024-03-21T02:29:19.527",
+ "lastModified": "2024-04-11T00:59:17.207",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-84xx/CVE-2017-8459.json b/CVE-2017/CVE-2017-84xx/CVE-2017-8459.json
index 91d4a885331..09d2e556c97 100644
--- a/CVE-2017/CVE-2017-84xx/CVE-2017-8459.json
+++ b/CVE-2017/CVE-2017-84xx/CVE-2017-8459.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-8459",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-05-03T14:59:00.240",
- "lastModified": "2024-03-21T02:29:20.637",
+ "lastModified": "2024-04-11T00:59:18.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-87xx/CVE-2017-8769.json b/CVE-2017/CVE-2017-87xx/CVE-2017-8769.json
index 775556312aa..c0a9d69ef33 100644
--- a/CVE-2017/CVE-2017-87xx/CVE-2017-8769.json
+++ b/CVE-2017/CVE-2017-87xx/CVE-2017-8769.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-8769",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-05-18T06:29:00.340",
- "lastModified": "2024-03-21T02:29:22.820",
+ "lastModified": "2024-04-11T00:59:21.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-88xx/CVE-2017-8804.json b/CVE-2017/CVE-2017-88xx/CVE-2017-8804.json
index be9eb32ac7c..87c4242b6c0 100644
--- a/CVE-2017/CVE-2017-88xx/CVE-2017-8804.json
+++ b/CVE-2017/CVE-2017-88xx/CVE-2017-8804.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-8804",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-05-07T18:29:00.157",
- "lastModified": "2024-03-21T02:29:23.180",
+ "lastModified": "2024-04-11T00:59:21.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-89xx/CVE-2017-8912.json b/CVE-2017/CVE-2017-89xx/CVE-2017-8912.json
index 49ae0200d97..4d34200db43 100644
--- a/CVE-2017/CVE-2017-89xx/CVE-2017-8912.json
+++ b/CVE-2017/CVE-2017-89xx/CVE-2017-8912.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-8912",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-05-12T07:29:00.343",
- "lastModified": "2024-03-21T02:29:23.917",
+ "lastModified": "2024-04-11T00:59:22.887",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-92xx/CVE-2017-9230.json b/CVE-2017/CVE-2017-92xx/CVE-2017-9230.json
index 643bbb113ba..f86db73b5ea 100644
--- a/CVE-2017/CVE-2017-92xx/CVE-2017-9230.json
+++ b/CVE-2017/CVE-2017-92xx/CVE-2017-9230.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9230",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-05-24T16:29:00.180",
- "lastModified": "2024-03-21T02:29:26.047",
+ "lastModified": "2024-04-11T00:59:26.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-94xx/CVE-2017-9441.json b/CVE-2017/CVE-2017-94xx/CVE-2017-9441.json
index 2b6e440c215..c13f50e80a6 100644
--- a/CVE-2017/CVE-2017-94xx/CVE-2017-9441.json
+++ b/CVE-2017/CVE-2017-94xx/CVE-2017-9441.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9441",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-06-05T19:29:00.213",
- "lastModified": "2024-03-21T02:29:27.490",
+ "lastModified": "2024-04-11T00:59:28.877",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-94xx/CVE-2017-9442.json b/CVE-2017/CVE-2017-94xx/CVE-2017-9442.json
index 40e94a04332..fe16a93651b 100644
--- a/CVE-2017/CVE-2017-94xx/CVE-2017-9442.json
+++ b/CVE-2017/CVE-2017-94xx/CVE-2017-9442.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9442",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-06-05T19:29:00.260",
- "lastModified": "2024-03-21T02:29:27.573",
+ "lastModified": "2024-04-11T00:59:28.943",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-94xx/CVE-2017-9443.json b/CVE-2017/CVE-2017-94xx/CVE-2017-9443.json
index 2ddfe75b77f..0630dad333e 100644
--- a/CVE-2017/CVE-2017-94xx/CVE-2017-9443.json
+++ b/CVE-2017/CVE-2017-94xx/CVE-2017-9443.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9443",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-06-05T19:29:00.290",
- "lastModified": "2024-03-21T02:29:27.633",
+ "lastModified": "2024-04-11T00:59:29.013",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-96xx/CVE-2017-9614.json b/CVE-2017/CVE-2017-96xx/CVE-2017-9614.json
index f3d64654e59..80048c84127 100644
--- a/CVE-2017/CVE-2017-96xx/CVE-2017-9614.json
+++ b/CVE-2017/CVE-2017-96xx/CVE-2017-9614.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9614",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-07-27T06:29:00.897",
- "lastModified": "2024-03-21T02:29:28.853",
+ "lastModified": "2024-04-11T00:59:31.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9833.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9833.json
index 966579cd81e..ba277e4a2c2 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9833.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9833.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9833",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-06-24T02:29:00.207",
- "lastModified": "2024-03-21T02:29:30.453",
+ "lastModified": "2024-04-11T00:59:33.190",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9851.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9851.json
index 7af92f769a7..386c02cd868 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9851.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9851.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9851",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.427",
- "lastModified": "2024-03-21T02:29:30.633",
+ "lastModified": "2024-04-11T00:59:33.440",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9852.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9852.json
index bc9d9677e77..2d11f9f0624 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9852.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9852.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9852",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.457",
- "lastModified": "2024-03-21T02:29:30.727",
+ "lastModified": "2024-04-11T00:59:33.510",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9853.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9853.json
index 00c2502ed92..6b94cfc1623 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9853.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9853.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9853",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.490",
- "lastModified": "2024-03-21T02:29:30.873",
+ "lastModified": "2024-04-11T00:59:33.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9854.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9854.json
index 77215afd8c7..6d07aacbf00 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9854.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9854.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9854",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.520",
- "lastModified": "2024-03-21T02:29:31.000",
+ "lastModified": "2024-04-11T00:59:33.760",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9855.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9855.json
index 4b350b13e65..e853e6a4255 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9855.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9855.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9855",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.553",
- "lastModified": "2024-03-21T02:29:31.097",
+ "lastModified": "2024-04-11T00:59:33.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9856.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9856.json
index 123cb0f00d2..46e9c9059fb 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9856.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9856.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9856",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.583",
- "lastModified": "2024-03-21T02:29:31.207",
+ "lastModified": "2024-04-11T00:59:34.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9857.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9857.json
index 865a3fe38ec..46ee8c22386 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9857.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9857.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9857",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.613",
- "lastModified": "2024-03-21T02:29:31.307",
+ "lastModified": "2024-04-11T00:59:34.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9858.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9858.json
index 2aa37b70a6b..ac6052fffb5 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9858.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9858.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9858",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.647",
- "lastModified": "2024-03-21T02:29:31.407",
+ "lastModified": "2024-04-11T00:59:34.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9859.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9859.json
index ce0d69564b4..0539805e1a9 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9859.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9859.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9859",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.677",
- "lastModified": "2024-03-21T02:29:31.517",
+ "lastModified": "2024-04-11T00:59:34.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9860.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9860.json
index ed76ae288e8..c9c088519ac 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9860.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9860.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9860",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.707",
- "lastModified": "2024-03-21T02:29:31.620",
+ "lastModified": "2024-04-11T00:59:34.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9861.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9861.json
index d52cbc666b8..614a133c498 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9861.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9861.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9861",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.740",
- "lastModified": "2024-03-21T02:29:31.723",
+ "lastModified": "2024-04-11T00:59:34.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9862.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9862.json
index 9aef68c3a8f..a674aa47184 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9862.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9862.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9862",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.770",
- "lastModified": "2024-03-21T02:29:31.880",
+ "lastModified": "2024-04-11T00:59:34.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9863.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9863.json
index 7e451ca0123..704d2d8e79c 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9863.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9863.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9863",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.817",
- "lastModified": "2024-03-21T02:29:31.967",
+ "lastModified": "2024-04-11T00:59:34.733",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2017/CVE-2017-98xx/CVE-2017-9864.json b/CVE-2017/CVE-2017-98xx/CVE-2017-9864.json
index abf9ecdc756..21e0b4c2c93 100644
--- a/CVE-2017/CVE-2017-98xx/CVE-2017-9864.json
+++ b/CVE-2017/CVE-2017-98xx/CVE-2017-9864.json
@@ -2,7 +2,7 @@
"id": "CVE-2017-9864",
"sourceIdentifier": "cve@mitre.org",
"published": "2017-08-05T17:29:00.850",
- "lastModified": "2024-03-21T02:29:32.067",
+ "lastModified": "2024-04-11T00:59:34.833",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-10002xx/CVE-2018-1000204.json b/CVE-2018/CVE-2018-10002xx/CVE-2018-1000204.json
index 1c0df117ad3..3eeb3c950a2 100644
--- a/CVE-2018/CVE-2018-10002xx/CVE-2018-1000204.json
+++ b/CVE-2018/CVE-2018-10002xx/CVE-2018-1000204.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-1000204",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-26T14:29:02.160",
- "lastModified": "2024-03-21T02:29:42.387",
+ "lastModified": "2024-04-11T00:59:48.487",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-10008xx/CVE-2018-1000874.json b/CVE-2018/CVE-2018-10008xx/CVE-2018-1000874.json
index 6b56c5a8d57..cafb119580c 100644
--- a/CVE-2018/CVE-2018-10008xx/CVE-2018-1000874.json
+++ b/CVE-2018/CVE-2018-10008xx/CVE-2018-1000874.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-1000874",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-20T17:29:00.957",
- "lastModified": "2024-03-21T02:29:44.350",
+ "lastModified": "2024-04-11T00:59:52.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-100xx/CVE-2018-10021.json b/CVE-2018/CVE-2018-100xx/CVE-2018-10021.json
index 4bd46674a95..01f3782037f 100644
--- a/CVE-2018/CVE-2018-100xx/CVE-2018-10021.json
+++ b/CVE-2018/CVE-2018-100xx/CVE-2018-10021.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-10021",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-11T17:29:00.300",
- "lastModified": "2024-03-21T02:29:44.857",
+ "lastModified": "2024-04-11T00:59:53.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-100xx/CVE-2018-10054.json b/CVE-2018/CVE-2018-100xx/CVE-2018-10054.json
index fe4cec94691..0d82cd1eb17 100644
--- a/CVE-2018/CVE-2018-100xx/CVE-2018-10054.json
+++ b/CVE-2018/CVE-2018-100xx/CVE-2018-10054.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-10054",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-11T20:29:00.860",
- "lastModified": "2024-03-21T02:29:45.030",
+ "lastModified": "2024-04-11T00:59:53.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-102xx/CVE-2018-10220.json b/CVE-2018/CVE-2018-102xx/CVE-2018-10220.json
index 97f4cc4f29e..6c61804b477 100644
--- a/CVE-2018/CVE-2018-102xx/CVE-2018-10220.json
+++ b/CVE-2018/CVE-2018-102xx/CVE-2018-10220.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-10220",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-19T08:29:00.407",
- "lastModified": "2024-03-21T02:29:46.060",
+ "lastModified": "2024-04-11T00:59:55.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-106xx/CVE-2018-10680.json b/CVE-2018/CVE-2018-106xx/CVE-2018-10680.json
index 643b05be63c..bfdb0b1a513 100644
--- a/CVE-2018/CVE-2018-106xx/CVE-2018-10680.json
+++ b/CVE-2018/CVE-2018-106xx/CVE-2018-10680.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-10680",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-02T19:29:00.527",
- "lastModified": "2024-03-21T02:29:48.433",
+ "lastModified": "2024-04-11T00:59:59.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-106xx/CVE-2018-10682.json b/CVE-2018/CVE-2018-106xx/CVE-2018-10682.json
index 9a78b84c340..6c14df30279 100644
--- a/CVE-2018/CVE-2018-106xx/CVE-2018-10682.json
+++ b/CVE-2018/CVE-2018-106xx/CVE-2018-10682.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-10682",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-09T08:29:00.207",
- "lastModified": "2024-03-21T02:29:48.493",
+ "lastModified": "2024-04-11T00:59:59.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-106xx/CVE-2018-10683.json b/CVE-2018/CVE-2018-106xx/CVE-2018-10683.json
index 1f165c49dc3..15c6fea0e63 100644
--- a/CVE-2018/CVE-2018-106xx/CVE-2018-10683.json
+++ b/CVE-2018/CVE-2018-106xx/CVE-2018-10683.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-10683",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-09T08:29:00.283",
- "lastModified": "2024-03-21T02:29:48.553",
+ "lastModified": "2024-04-11T00:59:59.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-107xx/CVE-2018-10726.json b/CVE-2018/CVE-2018-107xx/CVE-2018-10726.json
index 3740a052e2f..3a8fe343b12 100644
--- a/CVE-2018/CVE-2018-107xx/CVE-2018-10726.json
+++ b/CVE-2018/CVE-2018-107xx/CVE-2018-10726.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-10726",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-04T15:29:00.483",
- "lastModified": "2024-03-21T02:29:48.820",
+ "lastModified": "2024-04-11T00:59:59.783",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-107xx/CVE-2018-10795.json b/CVE-2018/CVE-2018-107xx/CVE-2018-10795.json
index 206d164e060..852cde957ee 100644
--- a/CVE-2018/CVE-2018-107xx/CVE-2018-10795.json
+++ b/CVE-2018/CVE-2018-107xx/CVE-2018-10795.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-10795",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-07T13:29:00.220",
- "lastModified": "2024-03-21T02:29:49.187",
+ "lastModified": "2024-04-11T01:00:00.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json b/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json
index c079f5d394e..74a3b7a83cf 100644
--- a/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json
+++ b/CVE-2018/CVE-2018-111xx/CVE-2018-11116.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11116",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.333",
- "lastModified": "2024-03-21T02:29:51.663",
+ "lastModified": "2024-04-11T01:00:05.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-112xx/CVE-2018-11208.json b/CVE-2018/CVE-2018-112xx/CVE-2018-11208.json
index c3c29a085ed..1d7038b47c2 100644
--- a/CVE-2018/CVE-2018-112xx/CVE-2018-11208.json
+++ b/CVE-2018/CVE-2018-112xx/CVE-2018-11208.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11208",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-16T15:29:00.540",
- "lastModified": "2024-03-21T02:29:52.293",
+ "lastModified": "2024-04-11T01:00:06.623",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-112xx/CVE-2018-11209.json b/CVE-2018/CVE-2018-112xx/CVE-2018-11209.json
index eb67ec4c87b..f75a28e5f8e 100644
--- a/CVE-2018/CVE-2018-112xx/CVE-2018-11209.json
+++ b/CVE-2018/CVE-2018-112xx/CVE-2018-11209.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11209",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-16T15:29:00.587",
- "lastModified": "2024-03-21T02:29:52.353",
+ "lastModified": "2024-04-11T01:00:06.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-112xx/CVE-2018-11210.json b/CVE-2018/CVE-2018-112xx/CVE-2018-11210.json
index cc00220cb25..5b6e4c4cef7 100644
--- a/CVE-2018/CVE-2018-112xx/CVE-2018-11210.json
+++ b/CVE-2018/CVE-2018-112xx/CVE-2018-11210.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11210",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-16T15:29:00.633",
- "lastModified": "2024-03-21T02:29:52.407",
+ "lastModified": "2024-04-11T01:00:06.740",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-115xx/CVE-2018-11555.json b/CVE-2018/CVE-2018-115xx/CVE-2018-11555.json
index a3c1277032e..e6bc517a255 100644
--- a/CVE-2018/CVE-2018-115xx/CVE-2018-11555.json
+++ b/CVE-2018/CVE-2018-115xx/CVE-2018-11555.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11555",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-30T04:29:00.393",
- "lastModified": "2024-03-21T02:29:54.520",
+ "lastModified": "2024-04-11T01:00:10.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-115xx/CVE-2018-11556.json b/CVE-2018/CVE-2018-115xx/CVE-2018-11556.json
index ec80d11a1ce..6d2c48888a4 100644
--- a/CVE-2018/CVE-2018-115xx/CVE-2018-11556.json
+++ b/CVE-2018/CVE-2018-115xx/CVE-2018-11556.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11556",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-30T04:29:00.457",
- "lastModified": "2024-03-21T02:29:54.590",
+ "lastModified": "2024-04-11T01:00:10.577",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-115xx/CVE-2018-11567.json b/CVE-2018/CVE-2018-115xx/CVE-2018-11567.json
index d0bbe150885..0498d44df52 100644
--- a/CVE-2018/CVE-2018-115xx/CVE-2018-11567.json
+++ b/CVE-2018/CVE-2018-115xx/CVE-2018-11567.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11567",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-05-30T22:29:00.243",
- "lastModified": "2024-03-21T02:29:54.703",
+ "lastModified": "2024-04-11T01:00:10.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-116xx/CVE-2018-11629.json b/CVE-2018/CVE-2018-116xx/CVE-2018-11629.json
index 1cf736a60df..ed0c1dbe895 100644
--- a/CVE-2018/CVE-2018-116xx/CVE-2018-11629.json
+++ b/CVE-2018/CVE-2018-116xx/CVE-2018-11629.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11629",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-02T13:29:00.230",
- "lastModified": "2024-03-21T02:29:55.060",
+ "lastModified": "2024-04-11T01:00:11.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-116xx/CVE-2018-11681.json b/CVE-2018/CVE-2018-116xx/CVE-2018-11681.json
index 668a9d61899..2f2982f7f2e 100644
--- a/CVE-2018/CVE-2018-116xx/CVE-2018-11681.json
+++ b/CVE-2018/CVE-2018-116xx/CVE-2018-11681.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11681",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-02T13:29:00.277",
- "lastModified": "2024-03-21T02:29:55.393",
+ "lastModified": "2024-04-11T01:00:12.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-116xx/CVE-2018-11682.json b/CVE-2018/CVE-2018-116xx/CVE-2018-11682.json
index f327225e69c..73c46a91911 100644
--- a/CVE-2018/CVE-2018-116xx/CVE-2018-11682.json
+++ b/CVE-2018/CVE-2018-116xx/CVE-2018-11682.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11682",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-02T13:29:00.323",
- "lastModified": "2024-03-21T02:29:55.450",
+ "lastModified": "2024-04-11T01:00:12.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-116xx/CVE-2018-11692.json b/CVE-2018/CVE-2018-116xx/CVE-2018-11692.json
index 82416987291..e7ca0e9f946 100644
--- a/CVE-2018/CVE-2018-116xx/CVE-2018-11692.json
+++ b/CVE-2018/CVE-2018-116xx/CVE-2018-11692.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11692",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T06:29:00.623",
- "lastModified": "2024-03-21T02:29:55.573",
+ "lastModified": "2024-04-11T01:00:12.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-117xx/CVE-2018-11711.json b/CVE-2018/CVE-2018-117xx/CVE-2018-11711.json
index 5725ce3a887..3a8cb6361a4 100644
--- a/CVE-2018/CVE-2018-117xx/CVE-2018-11711.json
+++ b/CVE-2018/CVE-2018-117xx/CVE-2018-11711.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11711",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-04T13:29:00.590",
- "lastModified": "2024-03-21T02:29:55.740",
+ "lastModified": "2024-04-11T01:00:12.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-117xx/CVE-2018-11723.json b/CVE-2018/CVE-2018-117xx/CVE-2018-11723.json
index 24bc8cc17b2..846ad017910 100644
--- a/CVE-2018/CVE-2018-117xx/CVE-2018-11723.json
+++ b/CVE-2018/CVE-2018-117xx/CVE-2018-11723.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11723",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.380",
- "lastModified": "2024-03-21T02:29:55.863",
+ "lastModified": "2024-04-11T01:00:12.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-117xx/CVE-2018-11727.json b/CVE-2018/CVE-2018-117xx/CVE-2018-11727.json
index b3ebc5c04bd..0809ae4f9f1 100644
--- a/CVE-2018/CVE-2018-117xx/CVE-2018-11727.json
+++ b/CVE-2018/CVE-2018-117xx/CVE-2018-11727.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11727",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.567",
- "lastModified": "2024-03-21T02:29:55.943",
+ "lastModified": "2024-04-11T01:00:12.927",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-117xx/CVE-2018-11728.json b/CVE-2018/CVE-2018-117xx/CVE-2018-11728.json
index 54020ecbf45..73a72bb2576 100644
--- a/CVE-2018/CVE-2018-117xx/CVE-2018-11728.json
+++ b/CVE-2018/CVE-2018-117xx/CVE-2018-11728.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11728",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.630",
- "lastModified": "2024-03-21T02:29:55.997",
+ "lastModified": "2024-04-11T01:00:12.987",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-117xx/CVE-2018-11729.json b/CVE-2018/CVE-2018-117xx/CVE-2018-11729.json
index e159dea15b9..cdb2a08071e 100644
--- a/CVE-2018/CVE-2018-117xx/CVE-2018-11729.json
+++ b/CVE-2018/CVE-2018-117xx/CVE-2018-11729.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11729",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.677",
- "lastModified": "2024-03-21T02:29:56.047",
+ "lastModified": "2024-04-11T01:00:13.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-117xx/CVE-2018-11730.json b/CVE-2018/CVE-2018-117xx/CVE-2018-11730.json
index 77ddeb790a5..2f1e7991d47 100644
--- a/CVE-2018/CVE-2018-117xx/CVE-2018-11730.json
+++ b/CVE-2018/CVE-2018-117xx/CVE-2018-11730.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11730",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.723",
- "lastModified": "2024-03-21T02:29:56.100",
+ "lastModified": "2024-04-11T01:00:13.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-117xx/CVE-2018-11731.json b/CVE-2018/CVE-2018-117xx/CVE-2018-11731.json
index 65794a077d5..b62570d3a38 100644
--- a/CVE-2018/CVE-2018-117xx/CVE-2018-11731.json
+++ b/CVE-2018/CVE-2018-117xx/CVE-2018-11731.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-11731",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.770",
- "lastModified": "2024-03-21T02:29:56.160",
+ "lastModified": "2024-04-11T01:00:13.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-120xx/CVE-2018-12040.json b/CVE-2018/CVE-2018-120xx/CVE-2018-12040.json
index b72939e4e82..53793fa73d8 100644
--- a/CVE-2018/CVE-2018-120xx/CVE-2018-12040.json
+++ b/CVE-2018/CVE-2018-120xx/CVE-2018-12040.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12040",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-13T22:29:00.550",
- "lastModified": "2024-03-21T02:29:58.370",
+ "lastModified": "2024-04-11T01:00:16.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-120xx/CVE-2018-12048.json b/CVE-2018/CVE-2018-120xx/CVE-2018-12048.json
index 4d354f16a15..67c395bf3d1 100644
--- a/CVE-2018/CVE-2018-120xx/CVE-2018-12048.json
+++ b/CVE-2018/CVE-2018-120xx/CVE-2018-12048.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12048",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-08T01:29:01.683",
- "lastModified": "2024-03-21T02:29:58.480",
+ "lastModified": "2024-04-11T01:00:16.193",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-120xx/CVE-2018-12049.json b/CVE-2018/CVE-2018-120xx/CVE-2018-12049.json
index 3ec58c648b0..26846571f1f 100644
--- a/CVE-2018/CVE-2018-120xx/CVE-2018-12049.json
+++ b/CVE-2018/CVE-2018-120xx/CVE-2018-12049.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12049",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-08T01:29:01.747",
- "lastModified": "2024-03-21T02:29:58.540",
+ "lastModified": "2024-04-11T01:00:16.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-120xx/CVE-2018-12096.json b/CVE-2018/CVE-2018-120xx/CVE-2018-12096.json
index 49d37a214bf..6c6c92a3f76 100644
--- a/CVE-2018/CVE-2018-120xx/CVE-2018-12096.json
+++ b/CVE-2018/CVE-2018-120xx/CVE-2018-12096.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12096",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.817",
- "lastModified": "2024-03-21T02:29:58.840",
+ "lastModified": "2024-04-11T01:00:16.837",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-120xx/CVE-2018-12097.json b/CVE-2018/CVE-2018-120xx/CVE-2018-12097.json
index 4c96a375a7d..ed1c3b91d3a 100644
--- a/CVE-2018/CVE-2018-120xx/CVE-2018-12097.json
+++ b/CVE-2018/CVE-2018-120xx/CVE-2018-12097.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12097",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.863",
- "lastModified": "2024-03-21T02:29:58.893",
+ "lastModified": "2024-04-11T01:00:16.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-120xx/CVE-2018-12098.json b/CVE-2018/CVE-2018-120xx/CVE-2018-12098.json
index d5c738f9834..85a3db0f714 100644
--- a/CVE-2018/CVE-2018-120xx/CVE-2018-12098.json
+++ b/CVE-2018/CVE-2018-120xx/CVE-2018-12098.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12098",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-19T21:29:00.910",
- "lastModified": "2024-03-21T02:29:58.947",
+ "lastModified": "2024-04-11T01:00:16.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-122xx/CVE-2018-12271.json b/CVE-2018/CVE-2018-122xx/CVE-2018-12271.json
index e71c74d7045..9e96e113b3e 100644
--- a/CVE-2018/CVE-2018-122xx/CVE-2018-12271.json
+++ b/CVE-2018/CVE-2018-122xx/CVE-2018-12271.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12271",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-13T23:29:00.440",
- "lastModified": "2024-03-21T02:30:00.100",
+ "lastModified": "2024-04-11T01:00:18.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-124xx/CVE-2018-12422.json b/CVE-2018/CVE-2018-124xx/CVE-2018-12422.json
index 2c137827c14..0dae8a894ce 100644
--- a/CVE-2018/CVE-2018-124xx/CVE-2018-12422.json
+++ b/CVE-2018/CVE-2018-124xx/CVE-2018-12422.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12422",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-15T16:29:00.437",
- "lastModified": "2024-03-21T02:30:01.353",
+ "lastModified": "2024-04-11T01:00:20.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-124xx/CVE-2018-12433.json b/CVE-2018/CVE-2018-124xx/CVE-2018-12433.json
index 9c0f92b19b7..7217bc96ad3 100644
--- a/CVE-2018/CVE-2018-124xx/CVE-2018-12433.json
+++ b/CVE-2018/CVE-2018-124xx/CVE-2018-12433.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12433",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-15T02:29:00.300",
- "lastModified": "2024-03-21T02:30:01.470",
+ "lastModified": "2024-04-11T01:00:20.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-124xx/CVE-2018-12445.json b/CVE-2018/CVE-2018-124xx/CVE-2018-12445.json
index 846774ea207..9c3d4f83f96 100644
--- a/CVE-2018/CVE-2018-124xx/CVE-2018-12445.json
+++ b/CVE-2018/CVE-2018-124xx/CVE-2018-12445.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12445",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-20T12:29:00.227",
- "lastModified": "2024-03-21T02:30:01.603",
+ "lastModified": "2024-04-11T01:00:20.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-124xx/CVE-2018-12446.json b/CVE-2018/CVE-2018-124xx/CVE-2018-12446.json
index 8609fac016f..746701c71cc 100644
--- a/CVE-2018/CVE-2018-124xx/CVE-2018-12446.json
+++ b/CVE-2018/CVE-2018-124xx/CVE-2018-12446.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12446",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-20T12:29:00.273",
- "lastModified": "2024-03-21T02:30:01.663",
+ "lastModified": "2024-04-11T01:00:20.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-129xx/CVE-2018-12909.json b/CVE-2018/CVE-2018-129xx/CVE-2018-12909.json
index efc19309f72..9f9716598b9 100644
--- a/CVE-2018/CVE-2018-129xx/CVE-2018-12909.json
+++ b/CVE-2018/CVE-2018-129xx/CVE-2018-12909.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-12909",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-06-27T16:29:00.300",
- "lastModified": "2024-03-21T02:30:04.623",
+ "lastModified": "2024-04-11T01:00:24.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-130xx/CVE-2018-13065.json b/CVE-2018/CVE-2018-130xx/CVE-2018-13065.json
index f490444e697..3e581291b13 100644
--- a/CVE-2018/CVE-2018-130xx/CVE-2018-13065.json
+++ b/CVE-2018/CVE-2018-130xx/CVE-2018-13065.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13065",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-03T12:29:00.280",
- "lastModified": "2024-03-21T02:30:05.440",
+ "lastModified": "2024-04-11T01:00:25.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-131xx/CVE-2018-13113.json b/CVE-2018/CVE-2018-131xx/CVE-2018-13113.json
index a74e80012ac..14f818efa9a 100644
--- a/CVE-2018/CVE-2018-131xx/CVE-2018-13113.json
+++ b/CVE-2018/CVE-2018-131xx/CVE-2018-13113.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13113",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-03T17:29:01.123",
- "lastModified": "2024-03-21T02:30:05.873",
+ "lastModified": "2024-04-11T01:00:26.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-131xx/CVE-2018-13144.json b/CVE-2018/CVE-2018-131xx/CVE-2018-13144.json
index eadf812f3c4..87fad37848d 100644
--- a/CVE-2018/CVE-2018-131xx/CVE-2018-13144.json
+++ b/CVE-2018/CVE-2018-131xx/CVE-2018-13144.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13144",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-04T15:29:00.217",
- "lastModified": "2024-03-21T02:30:06.093",
+ "lastModified": "2024-04-11T01:00:26.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-133xx/CVE-2018-13326.json b/CVE-2018/CVE-2018-133xx/CVE-2018-13326.json
index e22f0fc0707..02604208c50 100644
--- a/CVE-2018/CVE-2018-133xx/CVE-2018-13326.json
+++ b/CVE-2018/CVE-2018-133xx/CVE-2018-13326.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13326",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-05T18:29:00.580",
- "lastModified": "2024-03-21T02:30:07.357",
+ "lastModified": "2024-04-11T01:00:28.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-133xx/CVE-2018-13327.json b/CVE-2018/CVE-2018-133xx/CVE-2018-13327.json
index 11bac605c65..4d76ec3317e 100644
--- a/CVE-2018/CVE-2018-133xx/CVE-2018-13327.json
+++ b/CVE-2018/CVE-2018-133xx/CVE-2018-13327.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13327",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-05T18:29:00.627",
- "lastModified": "2024-03-21T02:30:07.423",
+ "lastModified": "2024-04-11T01:00:28.733",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-134xx/CVE-2018-13410.json b/CVE-2018/CVE-2018-134xx/CVE-2018-13410.json
index e788b93c32d..27cc6e14ed7 100644
--- a/CVE-2018/CVE-2018-134xx/CVE-2018-13410.json
+++ b/CVE-2018/CVE-2018-134xx/CVE-2018-13410.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13410",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-06T19:29:00.373",
- "lastModified": "2024-03-21T02:30:08.033",
+ "lastModified": "2024-04-11T01:00:29.657",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-134xx/CVE-2018-13419.json b/CVE-2018/CVE-2018-134xx/CVE-2018-13419.json
index fca792c2b61..8577970bc56 100644
--- a/CVE-2018/CVE-2018-134xx/CVE-2018-13419.json
+++ b/CVE-2018/CVE-2018-134xx/CVE-2018-13419.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13419",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-07T17:29:00.383",
- "lastModified": "2024-03-21T02:30:08.140",
+ "lastModified": "2024-04-11T01:00:29.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-134xx/CVE-2018-13420.json b/CVE-2018/CVE-2018-134xx/CVE-2018-13420.json
index 20f6517cbe6..743c7444176 100644
--- a/CVE-2018/CVE-2018-134xx/CVE-2018-13420.json
+++ b/CVE-2018/CVE-2018-134xx/CVE-2018-13420.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13420",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-07T17:29:00.430",
- "lastModified": "2024-03-21T02:30:08.200",
+ "lastModified": "2024-04-11T01:00:29.913",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-134xx/CVE-2018-13434.json b/CVE-2018/CVE-2018-134xx/CVE-2018-13434.json
index 608d97f866c..9f2b630ae35 100644
--- a/CVE-2018/CVE-2018-134xx/CVE-2018-13434.json
+++ b/CVE-2018/CVE-2018-134xx/CVE-2018-13434.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13434",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-16T20:29:01.987",
- "lastModified": "2024-03-21T02:30:08.290",
+ "lastModified": "2024-04-11T01:00:30.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-134xx/CVE-2018-13435.json b/CVE-2018/CVE-2018-134xx/CVE-2018-13435.json
index e9ac3cbac18..fd8a37e0e39 100644
--- a/CVE-2018/CVE-2018-134xx/CVE-2018-13435.json
+++ b/CVE-2018/CVE-2018-134xx/CVE-2018-13435.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13435",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-16T20:29:02.140",
- "lastModified": "2024-03-21T02:30:08.353",
+ "lastModified": "2024-04-11T01:00:30.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-134xx/CVE-2018-13446.json b/CVE-2018/CVE-2018-134xx/CVE-2018-13446.json
index 18efbf7e1a3..ae07b053526 100644
--- a/CVE-2018/CVE-2018-134xx/CVE-2018-13446.json
+++ b/CVE-2018/CVE-2018-134xx/CVE-2018-13446.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13446",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-16T20:29:02.313",
- "lastModified": "2024-03-21T02:30:08.460",
+ "lastModified": "2024-04-11T01:00:30.303",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-138xx/CVE-2018-13818.json b/CVE-2018/CVE-2018-138xx/CVE-2018-13818.json
index af034390d22..11deb5ba92b 100644
--- a/CVE-2018/CVE-2018-138xx/CVE-2018-13818.json
+++ b/CVE-2018/CVE-2018-138xx/CVE-2018-13818.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13818",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-10T14:29:00.480",
- "lastModified": "2024-03-21T02:30:11.000",
+ "lastModified": "2024-04-11T01:00:35.717",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-138xx/CVE-2018-13843.json b/CVE-2018/CVE-2018-138xx/CVE-2018-13843.json
index bb8a7e57c34..469c3ba1026 100644
--- a/CVE-2018/CVE-2018-138xx/CVE-2018-13843.json
+++ b/CVE-2018/CVE-2018-138xx/CVE-2018-13843.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13843",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-10T18:29:00.407",
- "lastModified": "2024-03-21T02:30:11.170",
+ "lastModified": "2024-04-11T01:00:35.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-138xx/CVE-2018-13844.json b/CVE-2018/CVE-2018-138xx/CVE-2018-13844.json
index b2f62fa6acb..d94ee822cad 100644
--- a/CVE-2018/CVE-2018-138xx/CVE-2018-13844.json
+++ b/CVE-2018/CVE-2018-138xx/CVE-2018-13844.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-13844",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-10T18:29:00.467",
- "lastModified": "2024-03-21T02:30:11.223",
+ "lastModified": "2024-04-11T01:00:36.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-140xx/CVE-2018-14047.json b/CVE-2018/CVE-2018-140xx/CVE-2018-14047.json
index 8bf80e21203..11c053c2fd3 100644
--- a/CVE-2018/CVE-2018-140xx/CVE-2018-14047.json
+++ b/CVE-2018/CVE-2018-140xx/CVE-2018-14047.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-14047",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-07-13T16:29:00.330",
- "lastModified": "2024-03-21T02:30:12.433",
+ "lastModified": "2024-04-11T01:00:37.893",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-144xx/CVE-2018-14494.json b/CVE-2018/CVE-2018-144xx/CVE-2018-14494.json
index c2269f04489..9a77e47245e 100644
--- a/CVE-2018/CVE-2018-144xx/CVE-2018-14494.json
+++ b/CVE-2018/CVE-2018-144xx/CVE-2018-14494.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-14494",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-10T13:15:10.590",
- "lastModified": "2024-03-21T02:30:14.367",
+ "lastModified": "2024-04-11T01:00:40.873",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-144xx/CVE-2018-14495.json b/CVE-2018/CVE-2018-144xx/CVE-2018-14495.json
index 466bad29ba1..c082ffab22a 100644
--- a/CVE-2018/CVE-2018-144xx/CVE-2018-14495.json
+++ b/CVE-2018/CVE-2018-144xx/CVE-2018-14495.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-14495",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-10T14:15:10.637",
- "lastModified": "2024-03-21T02:30:14.437",
+ "lastModified": "2024-04-11T01:00:40.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-144xx/CVE-2018-14496.json b/CVE-2018/CVE-2018-144xx/CVE-2018-14496.json
index 6fd364bf77a..b18b025ddcf 100644
--- a/CVE-2018/CVE-2018-144xx/CVE-2018-14496.json
+++ b/CVE-2018/CVE-2018-144xx/CVE-2018-14496.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-14496",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-10T14:15:10.730",
- "lastModified": "2024-03-21T02:30:14.500",
+ "lastModified": "2024-04-11T01:00:41.013",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-151xx/CVE-2018-15157.json b/CVE-2018/CVE-2018-151xx/CVE-2018-15157.json
index 10bb1a78723..cb6cd94dba1 100644
--- a/CVE-2018/CVE-2018-151xx/CVE-2018-15157.json
+++ b/CVE-2018/CVE-2018-151xx/CVE-2018-15157.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15157",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-01T03:29:02.133",
- "lastModified": "2024-03-21T02:30:18.123",
+ "lastModified": "2024-04-11T01:00:46.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-151xx/CVE-2018-15158.json b/CVE-2018/CVE-2018-151xx/CVE-2018-15158.json
index c909376440c..05a8138a9d6 100644
--- a/CVE-2018/CVE-2018-151xx/CVE-2018-15158.json
+++ b/CVE-2018/CVE-2018-151xx/CVE-2018-15158.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15158",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-01T03:29:02.257",
- "lastModified": "2024-03-21T02:30:18.197",
+ "lastModified": "2024-04-11T01:00:46.993",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-151xx/CVE-2018-15159.json b/CVE-2018/CVE-2018-151xx/CVE-2018-15159.json
index 016807592e3..cb02be08088 100644
--- a/CVE-2018/CVE-2018-151xx/CVE-2018-15159.json
+++ b/CVE-2018/CVE-2018-151xx/CVE-2018-15159.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15159",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-01T03:29:02.383",
- "lastModified": "2024-03-21T02:30:18.253",
+ "lastModified": "2024-04-11T01:00:47.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-151xx/CVE-2018-15160.json b/CVE-2018/CVE-2018-151xx/CVE-2018-15160.json
index acd3372c767..ca2945b4752 100644
--- a/CVE-2018/CVE-2018-151xx/CVE-2018-15160.json
+++ b/CVE-2018/CVE-2018-151xx/CVE-2018-15160.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15160",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-01T03:29:02.507",
- "lastModified": "2024-03-21T02:30:18.310",
+ "lastModified": "2024-04-11T01:00:47.113",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-151xx/CVE-2018-15161.json b/CVE-2018/CVE-2018-151xx/CVE-2018-15161.json
index af86a9e05f1..4b0ccbf2e3b 100644
--- a/CVE-2018/CVE-2018-151xx/CVE-2018-15161.json
+++ b/CVE-2018/CVE-2018-151xx/CVE-2018-15161.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15161",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-01T03:29:02.617",
- "lastModified": "2024-03-21T02:30:18.367",
+ "lastModified": "2024-04-11T01:00:47.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-154xx/CVE-2018-15474.json b/CVE-2018/CVE-2018-154xx/CVE-2018-15474.json
index ae546af8ed9..f7fde6f14eb 100644
--- a/CVE-2018/CVE-2018-154xx/CVE-2018-15474.json
+++ b/CVE-2018/CVE-2018-154xx/CVE-2018-15474.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15474",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-07T22:29:00.977",
- "lastModified": "2024-03-21T02:30:19.953",
+ "lastModified": "2024-04-11T01:00:49.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-155xx/CVE-2018-15542.json b/CVE-2018/CVE-2018-155xx/CVE-2018-15542.json
index 4c129cea073..41036fccae6 100644
--- a/CVE-2018/CVE-2018-155xx/CVE-2018-15542.json
+++ b/CVE-2018/CVE-2018-155xx/CVE-2018-15542.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15542",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-09T17:29:01.427",
- "lastModified": "2024-03-21T02:30:20.403",
+ "lastModified": "2024-04-11T01:00:49.837",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-155xx/CVE-2018-15543.json b/CVE-2018/CVE-2018-155xx/CVE-2018-15543.json
index b2320ed7367..fbbe8d0efac 100644
--- a/CVE-2018/CVE-2018-155xx/CVE-2018-15543.json
+++ b/CVE-2018/CVE-2018-155xx/CVE-2018-15543.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15543",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-09T17:29:01.553",
- "lastModified": "2024-03-21T02:30:20.470",
+ "lastModified": "2024-04-11T01:00:49.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-155xx/CVE-2018-15573.json b/CVE-2018/CVE-2018-155xx/CVE-2018-15573.json
index fb063aa92ba..a6bbc3339eb 100644
--- a/CVE-2018/CVE-2018-155xx/CVE-2018-15573.json
+++ b/CVE-2018/CVE-2018-155xx/CVE-2018-15573.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15573",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-20T02:29:00.417",
- "lastModified": "2024-03-21T02:30:20.663",
+ "lastModified": "2024-04-11T01:00:50.213",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-155xx/CVE-2018-15574.json b/CVE-2018/CVE-2018-155xx/CVE-2018-15574.json
index 63380a9e40d..736bdb15b5d 100644
--- a/CVE-2018/CVE-2018-155xx/CVE-2018-15574.json
+++ b/CVE-2018/CVE-2018-155xx/CVE-2018-15574.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15574",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-20T02:29:00.543",
- "lastModified": "2024-03-21T02:30:20.733",
+ "lastModified": "2024-04-11T01:00:50.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15660.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15660.json
index 3e91433958c..2dac7d5d4f3 100644
--- a/CVE-2018/CVE-2018-156xx/CVE-2018-15660.json
+++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15660.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15660",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-21T17:29:00.233",
- "lastModified": "2024-03-21T02:30:21.347",
+ "lastModified": "2024-04-11T01:00:51.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-156xx/CVE-2018-15661.json b/CVE-2018/CVE-2018-156xx/CVE-2018-15661.json
index fe07f97ec71..524751f96fc 100644
--- a/CVE-2018/CVE-2018-156xx/CVE-2018-15661.json
+++ b/CVE-2018/CVE-2018-156xx/CVE-2018-15661.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15661",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-21T17:29:00.343",
- "lastModified": "2024-03-21T02:30:21.410",
+ "lastModified": "2024-04-11T01:00:51.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-158xx/CVE-2018-15852.json b/CVE-2018/CVE-2018-158xx/CVE-2018-15852.json
index 6324c8193ca..5f37c4c3a59 100644
--- a/CVE-2018/CVE-2018-158xx/CVE-2018-15852.json
+++ b/CVE-2018/CVE-2018-158xx/CVE-2018-15852.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15852",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-25T21:29:01.373",
- "lastModified": "2024-03-21T02:30:22.680",
+ "lastModified": "2024-04-11T01:00:53.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-159xx/CVE-2018-15907.json b/CVE-2018/CVE-2018-159xx/CVE-2018-15907.json
index 6299100f4a6..01e3d10bde5 100644
--- a/CVE-2018/CVE-2018-159xx/CVE-2018-15907.json
+++ b/CVE-2018/CVE-2018-159xx/CVE-2018-15907.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-15907",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-08-29T19:29:00.890",
- "lastModified": "2024-03-21T02:30:23.087",
+ "lastModified": "2024-04-11T01:00:53.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-162xx/CVE-2018-16254.json b/CVE-2018/CVE-2018-162xx/CVE-2018-16254.json
index 03a5a1b6795..3722fe3f765 100644
--- a/CVE-2018/CVE-2018-162xx/CVE-2018-16254.json
+++ b/CVE-2018/CVE-2018-162xx/CVE-2018-16254.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-16254",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-12T18:29:00.443",
- "lastModified": "2024-03-21T02:30:25.427",
+ "lastModified": "2024-04-11T01:00:56.887",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-162xx/CVE-2018-16255.json b/CVE-2018/CVE-2018-162xx/CVE-2018-16255.json
index a88c4ecdb3b..a52c54ac559 100644
--- a/CVE-2018/CVE-2018-162xx/CVE-2018-16255.json
+++ b/CVE-2018/CVE-2018-162xx/CVE-2018-16255.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-16255",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-12T18:29:00.490",
- "lastModified": "2024-03-21T02:30:25.497",
+ "lastModified": "2024-04-11T01:00:56.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-162xx/CVE-2018-16256.json b/CVE-2018/CVE-2018-162xx/CVE-2018-16256.json
index 97be99a36bf..937f9492139 100644
--- a/CVE-2018/CVE-2018-162xx/CVE-2018-16256.json
+++ b/CVE-2018/CVE-2018-162xx/CVE-2018-16256.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-16256",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-12T18:29:00.553",
- "lastModified": "2024-03-21T02:30:25.553",
+ "lastModified": "2024-04-11T01:00:57.013",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-162xx/CVE-2018-16257.json b/CVE-2018/CVE-2018-162xx/CVE-2018-16257.json
index dc810c24fe7..63e521b0ac0 100644
--- a/CVE-2018/CVE-2018-162xx/CVE-2018-16257.json
+++ b/CVE-2018/CVE-2018-162xx/CVE-2018-16257.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-16257",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-12T19:29:00.393",
- "lastModified": "2024-03-21T02:30:25.610",
+ "lastModified": "2024-04-11T01:00:57.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-162xx/CVE-2018-16258.json b/CVE-2018/CVE-2018-162xx/CVE-2018-16258.json
index 64166c4e962..8c2857a0e78 100644
--- a/CVE-2018/CVE-2018-162xx/CVE-2018-16258.json
+++ b/CVE-2018/CVE-2018-162xx/CVE-2018-16258.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-16258",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-12T19:29:00.473",
- "lastModified": "2024-03-21T02:30:25.670",
+ "lastModified": "2024-04-11T01:00:57.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-162xx/CVE-2018-16259.json b/CVE-2018/CVE-2018-162xx/CVE-2018-16259.json
index 073d420e4b5..c2675fe35de 100644
--- a/CVE-2018/CVE-2018-162xx/CVE-2018-16259.json
+++ b/CVE-2018/CVE-2018-162xx/CVE-2018-16259.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-16259",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-12T19:29:00.533",
- "lastModified": "2024-03-21T02:30:25.730",
+ "lastModified": "2024-04-11T01:00:57.190",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-163xx/CVE-2018-16310.json b/CVE-2018/CVE-2018-163xx/CVE-2018-16310.json
index da4c1c0d1e4..e8dc6ea80c2 100644
--- a/CVE-2018/CVE-2018-163xx/CVE-2018-16310.json
+++ b/CVE-2018/CVE-2018-163xx/CVE-2018-16310.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-16310",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-06T23:29:01.350",
- "lastModified": "2024-03-21T02:30:26.060",
+ "lastModified": "2024-04-11T01:00:57.823",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-165xx/CVE-2018-16585.json b/CVE-2018/CVE-2018-165xx/CVE-2018-16585.json
index da1fe9af2ae..af50d395d79 100644
--- a/CVE-2018/CVE-2018-165xx/CVE-2018-16585.json
+++ b/CVE-2018/CVE-2018-165xx/CVE-2018-16585.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-16585",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-06T14:29:00.760",
- "lastModified": "2024-03-21T02:30:27.717",
+ "lastModified": "2024-04-11T01:01:00.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-167xx/CVE-2018-16710.json b/CVE-2018/CVE-2018-167xx/CVE-2018-16710.json
index 1b1cf9dc614..dba0aae6f82 100644
--- a/CVE-2018/CVE-2018-167xx/CVE-2018-16710.json
+++ b/CVE-2018/CVE-2018-167xx/CVE-2018-16710.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-16710",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-07T19:29:00.537",
- "lastModified": "2024-03-21T02:30:28.363",
+ "lastModified": "2024-04-11T01:01:02.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-171xx/CVE-2018-17103.json b/CVE-2018/CVE-2018-171xx/CVE-2018-17103.json
index 276d269e5f4..098c754c6b1 100644
--- a/CVE-2018/CVE-2018-171xx/CVE-2018-17103.json
+++ b/CVE-2018/CVE-2018-171xx/CVE-2018-17103.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-17103",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-16T21:29:02.063",
- "lastModified": "2024-03-21T02:30:30.847",
+ "lastModified": "2024-04-11T01:01:06.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-172xx/CVE-2018-17231.json b/CVE-2018/CVE-2018-172xx/CVE-2018-17231.json
index a384cb4fc9d..5409214ec71 100644
--- a/CVE-2018/CVE-2018-172xx/CVE-2018-17231.json
+++ b/CVE-2018/CVE-2018-172xx/CVE-2018-17231.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-17231",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-19T22:29:00.533",
- "lastModified": "2024-03-21T02:30:31.740",
+ "lastModified": "2024-04-11T01:01:07.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-174xx/CVE-2018-17400.json b/CVE-2018/CVE-2018-174xx/CVE-2018-17400.json
index e9b2437a089..a76033adb80 100644
--- a/CVE-2018/CVE-2018-174xx/CVE-2018-17400.json
+++ b/CVE-2018/CVE-2018-174xx/CVE-2018-17400.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-17400",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-23T22:29:00.510",
- "lastModified": "2024-03-21T02:30:32.520",
+ "lastModified": "2024-04-11T01:01:08.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-174xx/CVE-2018-17401.json b/CVE-2018/CVE-2018-174xx/CVE-2018-17401.json
index 498ba5bf5e6..0f4d4b62cf3 100644
--- a/CVE-2018/CVE-2018-174xx/CVE-2018-17401.json
+++ b/CVE-2018/CVE-2018-174xx/CVE-2018-17401.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-17401",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-23T22:29:00.620",
- "lastModified": "2024-03-21T02:30:32.583",
+ "lastModified": "2024-04-11T01:01:08.633",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-174xx/CVE-2018-17402.json b/CVE-2018/CVE-2018-174xx/CVE-2018-17402.json
index bc7c7a6970f..f1c1f319f5b 100644
--- a/CVE-2018/CVE-2018-174xx/CVE-2018-17402.json
+++ b/CVE-2018/CVE-2018-174xx/CVE-2018-17402.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-17402",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-23T22:29:00.730",
- "lastModified": "2024-03-21T02:30:32.640",
+ "lastModified": "2024-04-11T01:01:08.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-174xx/CVE-2018-17403.json b/CVE-2018/CVE-2018-174xx/CVE-2018-17403.json
index f08872e2a09..9cf4e6cd7d9 100644
--- a/CVE-2018/CVE-2018-174xx/CVE-2018-17403.json
+++ b/CVE-2018/CVE-2018-174xx/CVE-2018-17403.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-17403",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-23T22:29:00.857",
- "lastModified": "2024-03-21T02:30:32.703",
+ "lastModified": "2024-04-11T01:01:08.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-175xx/CVE-2018-17538.json b/CVE-2018/CVE-2018-175xx/CVE-2018-17538.json
index cfc388385a0..09667be6438 100644
--- a/CVE-2018/CVE-2018-175xx/CVE-2018-17538.json
+++ b/CVE-2018/CVE-2018-175xx/CVE-2018-17538.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-17538",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-09-26T08:29:00.367",
- "lastModified": "2024-03-21T02:30:33.503",
+ "lastModified": "2024-04-11T01:01:09.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-178xx/CVE-2018-17861.json b/CVE-2018/CVE-2018-178xx/CVE-2018-17861.json
index 628a880e923..601fe2db080 100644
--- a/CVE-2018/CVE-2018-178xx/CVE-2018-17861.json
+++ b/CVE-2018/CVE-2018-178xx/CVE-2018-17861.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-17861",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-09T19:15:07.523",
- "lastModified": "2024-03-21T02:30:34.973",
+ "lastModified": "2024-04-11T01:01:12.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-178xx/CVE-2018-17862.json b/CVE-2018/CVE-2018-178xx/CVE-2018-17862.json
index 66cb3094a54..e42b262ac13 100644
--- a/CVE-2018/CVE-2018-178xx/CVE-2018-17862.json
+++ b/CVE-2018/CVE-2018-178xx/CVE-2018-17862.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-17862",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-09T19:15:07.563",
- "lastModified": "2024-03-21T02:30:35.043",
+ "lastModified": "2024-04-11T01:01:12.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-178xx/CVE-2018-17865.json b/CVE-2018/CVE-2018-178xx/CVE-2018-17865.json
index b82c12e0dce..acc6df0a541 100644
--- a/CVE-2018/CVE-2018-178xx/CVE-2018-17865.json
+++ b/CVE-2018/CVE-2018-178xx/CVE-2018-17865.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-17865",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-09T19:15:07.600",
- "lastModified": "2024-03-21T02:30:35.107",
+ "lastModified": "2024-04-11T01:01:12.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-180xx/CVE-2018-18013.json b/CVE-2018/CVE-2018-180xx/CVE-2018-18013.json
index a3b726f0c99..be4db665e8d 100644
--- a/CVE-2018/CVE-2018-180xx/CVE-2018-18013.json
+++ b/CVE-2018/CVE-2018-180xx/CVE-2018-18013.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18013",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-24T21:29:00.657",
- "lastModified": "2024-03-21T02:30:36.017",
+ "lastModified": "2024-04-11T01:01:13.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-180xx/CVE-2018-18014.json b/CVE-2018/CVE-2018-180xx/CVE-2018-18014.json
index 7a33db87a4f..08920db387c 100644
--- a/CVE-2018/CVE-2018-180xx/CVE-2018-18014.json
+++ b/CVE-2018/CVE-2018-180xx/CVE-2018-18014.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18014",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-24T21:29:00.750",
- "lastModified": "2024-03-21T02:30:36.090",
+ "lastModified": "2024-04-11T01:01:13.783",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-182xx/CVE-2018-18260.json b/CVE-2018/CVE-2018-182xx/CVE-2018-18260.json
index db64f57dc3f..d5ea185d4bd 100644
--- a/CVE-2018/CVE-2018-182xx/CVE-2018-18260.json
+++ b/CVE-2018/CVE-2018-182xx/CVE-2018-18260.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18260",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-15T19:29:02.680",
- "lastModified": "2024-03-21T02:30:37.230",
+ "lastModified": "2024-04-11T01:01:15.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-182xx/CVE-2018-18290.json b/CVE-2018/CVE-2018-182xx/CVE-2018-18290.json
index 71bbcc24bf2..dbdd4a2d80b 100644
--- a/CVE-2018/CVE-2018-182xx/CVE-2018-18290.json
+++ b/CVE-2018/CVE-2018-182xx/CVE-2018-18290.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18290",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-14T21:29:00.823",
- "lastModified": "2024-03-21T02:30:37.433",
+ "lastModified": "2024-04-11T01:01:15.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-183xx/CVE-2018-18307.json b/CVE-2018/CVE-2018-183xx/CVE-2018-18307.json
index b9462de69d9..13aa3cd79cd 100644
--- a/CVE-2018/CVE-2018-183xx/CVE-2018-18307.json
+++ b/CVE-2018/CVE-2018-183xx/CVE-2018-18307.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18307",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-16T22:29:01.697",
- "lastModified": "2024-03-21T02:30:37.510",
+ "lastModified": "2024-04-11T01:01:15.957",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-183xx/CVE-2018-18319.json b/CVE-2018/CVE-2018-183xx/CVE-2018-18319.json
index 5ce1543dfeb..2afd416a67b 100644
--- a/CVE-2018/CVE-2018-183xx/CVE-2018-18319.json
+++ b/CVE-2018/CVE-2018-183xx/CVE-2018-18319.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18319",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-15T06:29:00.607",
- "lastModified": "2024-03-21T02:30:37.683",
+ "lastModified": "2024-04-11T01:01:16.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-183xx/CVE-2018-18320.json b/CVE-2018/CVE-2018-183xx/CVE-2018-18320.json
index 102d6f15415..b4e59640724 100644
--- a/CVE-2018/CVE-2018-183xx/CVE-2018-18320.json
+++ b/CVE-2018/CVE-2018-183xx/CVE-2018-18320.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18320",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-15T06:29:00.763",
- "lastModified": "2024-03-21T02:30:37.763",
+ "lastModified": "2024-04-11T01:01:16.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-184xx/CVE-2018-18405.json b/CVE-2018/CVE-2018-184xx/CVE-2018-18405.json
index 21b5c4373d1..4680a9a940c 100644
--- a/CVE-2018/CVE-2018-184xx/CVE-2018-18405.json
+++ b/CVE-2018/CVE-2018-184xx/CVE-2018-18405.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18405",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-22T18:15:10.990",
- "lastModified": "2024-03-21T02:30:38.437",
+ "lastModified": "2024-04-11T01:01:17.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-184xx/CVE-2018-18466.json b/CVE-2018/CVE-2018-184xx/CVE-2018-18466.json
index 9440fb09c6e..3ee6db668cb 100644
--- a/CVE-2018/CVE-2018-184xx/CVE-2018-18466.json
+++ b/CVE-2018/CVE-2018-184xx/CVE-2018-18466.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18466",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-03-21T16:00:28.420",
- "lastModified": "2024-03-21T02:30:38.820",
+ "lastModified": "2024-04-11T01:01:17.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-185xx/CVE-2018-18586.json b/CVE-2018/CVE-2018-185xx/CVE-2018-18586.json
index b9daf783e58..6426184af4d 100644
--- a/CVE-2018/CVE-2018-185xx/CVE-2018-18586.json
+++ b/CVE-2018/CVE-2018-185xx/CVE-2018-18586.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18586",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-23T02:29:00.700",
- "lastModified": "2024-03-21T02:30:39.617",
+ "lastModified": "2024-04-11T01:01:19.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-186xx/CVE-2018-18603.json b/CVE-2018/CVE-2018-186xx/CVE-2018-18603.json
index 4e2186e00f3..77b1a6bc1b6 100644
--- a/CVE-2018/CVE-2018-186xx/CVE-2018-18603.json
+++ b/CVE-2018/CVE-2018-186xx/CVE-2018-18603.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18603",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-23T16:29:00.407",
- "lastModified": "2024-03-21T02:30:39.770",
+ "lastModified": "2024-04-11T01:01:19.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-186xx/CVE-2018-18696.json b/CVE-2018/CVE-2018-186xx/CVE-2018-18696.json
index c2f70ccd7b8..559464e0e8e 100644
--- a/CVE-2018/CVE-2018-186xx/CVE-2018-18696.json
+++ b/CVE-2018/CVE-2018-186xx/CVE-2018-18696.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18696",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-28T17:29:00.683",
- "lastModified": "2024-03-21T02:30:40.263",
+ "lastModified": "2024-04-11T01:01:20.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-187xx/CVE-2018-18748.json b/CVE-2018/CVE-2018-187xx/CVE-2018-18748.json
index a3362321d33..af3eb48bd9e 100644
--- a/CVE-2018/CVE-2018-187xx/CVE-2018-18748.json
+++ b/CVE-2018/CVE-2018-187xx/CVE-2018-18748.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18748",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-10-29T12:29:09.413",
- "lastModified": "2024-03-21T02:30:40.663",
+ "lastModified": "2024-04-11T01:01:20.823",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-188xx/CVE-2018-18839.json b/CVE-2018/CVE-2018-188xx/CVE-2018-18839.json
index 3ff77f5f9a1..e7d4843494b 100644
--- a/CVE-2018/CVE-2018-188xx/CVE-2018-18839.json
+++ b/CVE-2018/CVE-2018-188xx/CVE-2018-18839.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-18839",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-06-18T16:15:10.760",
- "lastModified": "2024-03-21T02:30:41.347",
+ "lastModified": "2024-04-11T01:01:21.957",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-190xx/CVE-2018-19047.json b/CVE-2018/CVE-2018-190xx/CVE-2018-19047.json
index 48eae77cb41..71ad5b7ecf0 100644
--- a/CVE-2018/CVE-2018-190xx/CVE-2018-19047.json
+++ b/CVE-2018/CVE-2018-190xx/CVE-2018-19047.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-19047",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-11-07T05:29:00.297",
- "lastModified": "2024-03-21T02:30:42.813",
+ "lastModified": "2024-04-11T01:01:24.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-190xx/CVE-2018-19093.json b/CVE-2018/CVE-2018-190xx/CVE-2018-19093.json
index 71f940a1cec..9b5d1a766a1 100644
--- a/CVE-2018/CVE-2018-190xx/CVE-2018-19093.json
+++ b/CVE-2018/CVE-2018-190xx/CVE-2018-19093.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-19093",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-11-07T19:29:00.637",
- "lastModified": "2024-03-21T02:30:43.157",
+ "lastModified": "2024-04-11T01:01:25.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-191xx/CVE-2018-19130.json b/CVE-2018/CVE-2018-191xx/CVE-2018-19130.json
index 1abac6c6a85..38591edd868 100644
--- a/CVE-2018/CVE-2018-191xx/CVE-2018-19130.json
+++ b/CVE-2018/CVE-2018-191xx/CVE-2018-19130.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-19130",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-11-09T11:29:03.830",
- "lastModified": "2024-03-21T02:30:43.380",
+ "lastModified": "2024-04-11T01:01:25.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-191xx/CVE-2018-19183.json b/CVE-2018/CVE-2018-191xx/CVE-2018-19183.json
index 85d1f4a5f3e..d63bfbff1de 100644
--- a/CVE-2018/CVE-2018-191xx/CVE-2018-19183.json
+++ b/CVE-2018/CVE-2018-191xx/CVE-2018-19183.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-19183",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-11-12T02:29:00.327",
- "lastModified": "2024-03-21T02:30:43.743",
+ "lastModified": "2024-04-11T01:01:26.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-192xx/CVE-2018-19217.json b/CVE-2018/CVE-2018-192xx/CVE-2018-19217.json
index 6b26512b645..db73b745743 100644
--- a/CVE-2018/CVE-2018-192xx/CVE-2018-19217.json
+++ b/CVE-2018/CVE-2018-192xx/CVE-2018-19217.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-19217",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-11-12T19:29:00.597",
- "lastModified": "2024-03-21T02:30:44.053",
+ "lastModified": "2024-04-11T01:01:26.733",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-193xx/CVE-2018-19358.json b/CVE-2018/CVE-2018-193xx/CVE-2018-19358.json
index dafc29bcce5..f607b9f3c12 100644
--- a/CVE-2018/CVE-2018-193xx/CVE-2018-19358.json
+++ b/CVE-2018/CVE-2018-193xx/CVE-2018-19358.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-19358",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-11-18T19:29:00.297",
- "lastModified": "2024-03-21T02:30:44.793",
+ "lastModified": "2024-04-11T01:01:28.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-194xx/CVE-2018-19463.json b/CVE-2018/CVE-2018-194xx/CVE-2018-19463.json
index 335ed5547f3..1a13df0e9e2 100644
--- a/CVE-2018/CVE-2018-194xx/CVE-2018-19463.json
+++ b/CVE-2018/CVE-2018-194xx/CVE-2018-19463.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-19463",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-11-22T21:29:00.227",
- "lastModified": "2024-03-21T02:30:45.433",
+ "lastModified": "2024-04-11T01:01:29.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-195xx/CVE-2018-19556.json b/CVE-2018/CVE-2018-195xx/CVE-2018-19556.json
index 91e303c914a..6040f0e6db4 100644
--- a/CVE-2018/CVE-2018-195xx/CVE-2018-19556.json
+++ b/CVE-2018/CVE-2018-195xx/CVE-2018-19556.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-19556",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-11-26T07:29:01.063",
- "lastModified": "2024-03-21T02:30:46.027",
+ "lastModified": "2024-04-11T01:01:30.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-198xx/CVE-2018-19826.json b/CVE-2018/CVE-2018-198xx/CVE-2018-19826.json
index 632ae3680dc..f930b46f2ed 100644
--- a/CVE-2018/CVE-2018-198xx/CVE-2018-19826.json
+++ b/CVE-2018/CVE-2018-198xx/CVE-2018-19826.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-19826",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-03T19:29:00.350",
- "lastModified": "2024-03-21T02:30:47.560",
+ "lastModified": "2024-04-11T01:01:32.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-201xx/CVE-2018-20170.json b/CVE-2018/CVE-2018-201xx/CVE-2018-20170.json
index 28c7408ca0d..33f7ce5c4f6 100644
--- a/CVE-2018/CVE-2018-201xx/CVE-2018-20170.json
+++ b/CVE-2018/CVE-2018-201xx/CVE-2018-20170.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-20170",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-17T07:29:00.747",
- "lastModified": "2024-03-21T02:30:57.970",
+ "lastModified": "2024-04-11T01:01:46.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-202xx/CVE-2018-20200.json b/CVE-2018/CVE-2018-202xx/CVE-2018-20200.json
index 35421b32eb0..4dc1123dcc5 100644
--- a/CVE-2018/CVE-2018-202xx/CVE-2018-20200.json
+++ b/CVE-2018/CVE-2018-202xx/CVE-2018-20200.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-20200",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-18T19:29:01.347",
- "lastModified": "2024-03-21T02:30:58.283",
+ "lastModified": "2024-04-11T01:01:46.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-202xx/CVE-2018-20225.json b/CVE-2018/CVE-2018-202xx/CVE-2018-20225.json
index d7ebc3fe14d..a00b43ca7c1 100644
--- a/CVE-2018/CVE-2018-202xx/CVE-2018-20225.json
+++ b/CVE-2018/CVE-2018-202xx/CVE-2018-20225.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-20225",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-08T18:15:10.377",
- "lastModified": "2024-03-21T02:30:58.513",
+ "lastModified": "2024-04-11T01:01:46.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-204xx/CVE-2018-20405.json b/CVE-2018/CVE-2018-204xx/CVE-2018-20405.json
index 62789f8bb8b..a72271a42ed 100644
--- a/CVE-2018/CVE-2018-204xx/CVE-2018-20405.json
+++ b/CVE-2018/CVE-2018-204xx/CVE-2018-20405.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-20405",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-23T23:29:00.227",
- "lastModified": "2024-03-21T02:30:59.560",
+ "lastModified": "2024-04-11T01:01:48.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-204xx/CVE-2018-20436.json b/CVE-2018/CVE-2018-204xx/CVE-2018-20436.json
index 96845c985d1..dbd4c49bbbb 100644
--- a/CVE-2018/CVE-2018-204xx/CVE-2018-20436.json
+++ b/CVE-2018/CVE-2018-204xx/CVE-2018-20436.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-20436",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-24T20:29:00.287",
- "lastModified": "2024-03-21T02:30:59.790",
+ "lastModified": "2024-04-11T01:01:49.190",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-204xx/CVE-2018-20437.json b/CVE-2018/CVE-2018-204xx/CVE-2018-20437.json
index f0e38454dd0..721db039c8b 100644
--- a/CVE-2018/CVE-2018-204xx/CVE-2018-20437.json
+++ b/CVE-2018/CVE-2018-204xx/CVE-2018-20437.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-20437",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-25T15:29:00.240",
- "lastModified": "2024-03-21T02:30:59.857",
+ "lastModified": "2024-04-11T01:01:49.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-205xx/CVE-2018-20534.json b/CVE-2018/CVE-2018-205xx/CVE-2018-20534.json
index 37f9c3ad0ab..e9658d46a62 100644
--- a/CVE-2018/CVE-2018-205xx/CVE-2018-20534.json
+++ b/CVE-2018/CVE-2018-205xx/CVE-2018-20534.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-20534",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-12-28T16:29:04.330",
- "lastModified": "2024-03-21T02:31:00.497",
+ "lastModified": "2024-04-11T01:01:50.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-207xx/CVE-2018-20735.json b/CVE-2018/CVE-2018-207xx/CVE-2018-20735.json
index 9115bbfd701..d407d00e063 100644
--- a/CVE-2018/CVE-2018-207xx/CVE-2018-20735.json
+++ b/CVE-2018/CVE-2018-207xx/CVE-2018-20735.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-20735",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-01-17T20:29:00.167",
- "lastModified": "2024-03-21T02:31:01.743",
+ "lastModified": "2024-04-11T01:01:52.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-210xx/CVE-2018-21029.json b/CVE-2018/CVE-2018-210xx/CVE-2018-21029.json
index c4c7ebba9b2..ae27cf74660 100644
--- a/CVE-2018/CVE-2018-210xx/CVE-2018-21029.json
+++ b/CVE-2018/CVE-2018-210xx/CVE-2018-21029.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-21029",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-30T22:15:10.667",
- "lastModified": "2024-03-21T02:31:03.783",
+ "lastModified": "2024-04-11T01:01:56.597",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25034.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25034.json
index 0d86590cf83..5a291990c2c 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25034.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25034.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25034",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-06-12T08:15:07.057",
- "lastModified": "2024-03-21T02:31:06.200",
+ "lastModified": "2024-04-11T01:02:01.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25049.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25049.json
index 9560c226d02..b45f936063e 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25049.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25049.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25049",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T09:15:09.557",
- "lastModified": "2024-03-21T02:31:06.477",
+ "lastModified": "2024-04-11T01:02:01.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25050.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25050.json
index 8e425f10234..491140679e0 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25050.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25050.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25050",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T10:15:08.783",
- "lastModified": "2024-03-21T02:31:06.570",
+ "lastModified": "2024-04-11T01:02:01.487",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25051.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25051.json
index 92e880e9468..65cfa8d28d1 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25051.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25051.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25051",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T12:15:08.527",
- "lastModified": "2024-03-21T02:31:06.663",
+ "lastModified": "2024-04-11T01:02:01.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25052.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25052.json
index 385d2d39111..cf3c524b1f9 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25052.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25052.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25052",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T12:15:08.607",
- "lastModified": "2024-03-21T02:31:06.750",
+ "lastModified": "2024-04-11T01:02:01.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25053.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25053.json
index 054fe1a6eca..0426d86bfdf 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25053.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25053.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25053",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T12:15:08.680",
- "lastModified": "2024-03-21T02:31:06.847",
+ "lastModified": "2024-04-11T01:02:01.757",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25054.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25054.json
index 09511958289..402ef19a51a 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25054.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25054.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25054",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T12:15:08.753",
- "lastModified": "2024-03-21T02:31:06.933",
+ "lastModified": "2024-04-11T01:02:01.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25055.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25055.json
index 09e1638a69f..cddad837ac6 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25055.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25055.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25055",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T12:15:08.820",
- "lastModified": "2024-03-21T02:31:07.033",
+ "lastModified": "2024-04-11T01:02:01.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25056.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25056.json
index 9704507eb34..19b4bf4ced8 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25056.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25056.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25056",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T12:15:08.893",
- "lastModified": "2024-03-21T02:31:07.130",
+ "lastModified": "2024-04-11T01:02:02.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25057.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25057.json
index c805ac28ed3..6f0538c8c13 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25057.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25057.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25057",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T21:15:09.077",
- "lastModified": "2024-03-21T02:31:07.233",
+ "lastModified": "2024-04-11T01:02:02.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25058.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25058.json
index acf828132f9..2e5191ad9af 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25058.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25058.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25058",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-29T08:15:08.620",
- "lastModified": "2024-03-21T02:31:07.333",
+ "lastModified": "2024-04-11T01:02:02.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25059.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25059.json
index 7c63bdb5ab2..45172893b52 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25059.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25059.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25059",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T11:15:10.130",
- "lastModified": "2024-03-21T02:31:07.440",
+ "lastModified": "2024-04-11T01:02:02.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25060.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25060.json
index b63d55794ef..def084b90a1 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25060.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25060.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25060",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T12:15:09.103",
- "lastModified": "2024-03-21T02:31:07.550",
+ "lastModified": "2024-04-11T01:02:02.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25061.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25061.json
index de9fb3a62c9..021fd965d4b 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25061.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25061.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25061",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-31T20:15:08.817",
- "lastModified": "2024-03-21T02:31:07.657",
+ "lastModified": "2024-04-11T01:02:02.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25062.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25062.json
index 628345208d7..f56f51fdf0f 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25062.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25062.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25062",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-01T09:15:09.690",
- "lastModified": "2024-03-21T02:31:07.750",
+ "lastModified": "2024-04-11T01:02:02.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25063.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25063.json
index a79f83652e4..e6a3bcb7b69 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25063.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25063.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25063",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-01T09:15:09.780",
- "lastModified": "2024-03-21T02:31:07.853",
+ "lastModified": "2024-04-11T01:02:02.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25064.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25064.json
index f6d764a8a80..93b2a0fa9ab 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25064.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25064.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25064",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T09:15:08.493",
- "lastModified": "2024-03-21T02:31:07.960",
+ "lastModified": "2024-04-11T01:02:02.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25065.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25065.json
index 9721729a554..e9065994d1a 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25065.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25065.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25065",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T10:15:09.657",
- "lastModified": "2024-03-21T02:31:08.070",
+ "lastModified": "2024-04-11T01:02:03.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25066.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25066.json
index 41f465988be..2cb3cb57833 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25066.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25066.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25066",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T11:15:09.320",
- "lastModified": "2024-03-21T02:31:08.177",
+ "lastModified": "2024-04-11T01:02:03.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25067.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25067.json
index 3df10884a44..8824891ef5c 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25067.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25067.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25067",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T21:15:09.167",
- "lastModified": "2024-03-21T02:31:08.270",
+ "lastModified": "2024-04-11T01:02:03.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25068.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25068.json
index 71d9bc84ec6..2ea0eaf2f15 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25068.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25068.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25068",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T21:15:09.243",
- "lastModified": "2024-03-21T02:31:08.360",
+ "lastModified": "2024-04-11T01:02:03.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25069.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25069.json
index bb4f937187f..ffeff7f36bc 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25069.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25069.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25069",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T09:15:21.683",
- "lastModified": "2024-03-21T02:31:08.457",
+ "lastModified": "2024-04-11T01:02:03.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25070.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25070.json
index da016957758..635ec9d612c 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25070.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25070.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25070",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T11:15:08.910",
- "lastModified": "2024-03-21T02:31:08.570",
+ "lastModified": "2024-04-11T01:02:03.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25071.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25071.json
index f205a1cad6a..96f59225b0d 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25071.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25071.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25071",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T12:15:08.900",
- "lastModified": "2024-03-21T02:31:08.677",
+ "lastModified": "2024-04-11T01:02:03.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25072.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25072.json
index 1271d572e43..eae5beec6a8 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25072.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25072.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25072",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T13:15:09.877",
- "lastModified": "2024-03-21T02:31:08.773",
+ "lastModified": "2024-04-11T01:02:03.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25073.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25073.json
index f75c598ff65..e73442629a9 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25073.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25073.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25073",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T14:15:08.930",
- "lastModified": "2024-03-21T02:31:08.867",
+ "lastModified": "2024-04-11T01:02:03.767",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25074.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25074.json
index af65b7b3608..4c1ee51b2b2 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25074.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25074.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25074",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T15:15:09.097",
- "lastModified": "2024-03-21T02:31:08.957",
+ "lastModified": "2024-04-11T01:02:03.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25075.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25075.json
index 058807d0a26..f849f505ba7 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25075.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25075.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25075",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T20:15:09.260",
- "lastModified": "2024-03-21T02:31:09.050",
+ "lastModified": "2024-04-11T01:02:03.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25076.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25076.json
index 3fe48fab306..82b77083d8c 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25076.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25076.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25076",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T12:15:16.347",
- "lastModified": "2024-03-21T02:31:09.143",
+ "lastModified": "2024-04-11T01:02:04.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25077.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25077.json
index 62cbb1c4332..e403f6d0b77 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25077.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25077.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25077",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T01:15:11.653",
- "lastModified": "2024-03-21T02:31:09.250",
+ "lastModified": "2024-04-11T01:02:04.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25079.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25079.json
index f14909571ad..8acc5ae869b 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25079.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25079.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25079",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-04T04:15:08.867",
- "lastModified": "2024-03-21T02:31:09.373",
+ "lastModified": "2024-04-11T01:02:04.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25080.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25080.json
index 0a4d8086701..0b684eb0790 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25080.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25080.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25080",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-04T08:15:07.607",
- "lastModified": "2024-03-21T02:31:09.477",
+ "lastModified": "2024-04-11T01:02:04.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25081.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25081.json
index 7e7d31c856c..cdda3164df2 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25081.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25081.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25081",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-09T00:15:09.757",
- "lastModified": "2024-03-21T02:31:09.577",
+ "lastModified": "2024-04-11T01:02:04.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25082.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25082.json
index e4a504de62b..4c35333eacf 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25082.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25082.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25082",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-21T18:15:11.677",
- "lastModified": "2024-03-21T02:31:09.653",
+ "lastModified": "2024-04-11T01:02:04.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25084.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25084.json
index 8dab37349ce..fd66ce64799 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25084.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25084.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25084",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T18:15:07.993",
- "lastModified": "2024-03-21T02:31:09.760",
+ "lastModified": "2024-04-11T01:02:04.637",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25085.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25085.json
index 480b8c8b083..f4a836a154c 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25085.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25085.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25085",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-01T05:15:08.633",
- "lastModified": "2024-03-21T02:31:09.857",
+ "lastModified": "2024-04-11T01:02:04.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25086.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25086.json
index d8b8cc46efc..b36b356368d 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25086.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25086.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25086",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-01T07:15:08.860",
- "lastModified": "2024-03-21T02:31:09.957",
+ "lastModified": "2024-04-11T01:02:04.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25087.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25087.json
index 7fd142c219d..d8e908b7d29 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25087.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25087.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25087",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-06T03:15:08.947",
- "lastModified": "2024-03-21T02:31:10.053",
+ "lastModified": "2024-04-11T01:02:04.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25088.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25088.json
index 76df6d478b6..81ba7355729 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25088.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25088.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25088",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-18T13:15:11.187",
- "lastModified": "2024-03-21T02:31:10.147",
+ "lastModified": "2024-04-11T01:02:05.017",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25089.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25089.json
index 24c4d68dbe8..decdedbc61c 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25089.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25089.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25089",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-28T13:15:09.100",
- "lastModified": "2024-03-21T02:31:10.240",
+ "lastModified": "2024-04-11T01:02:05.113",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25092.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25092.json
index cde56efa334..78f8144eb2b 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25092.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25092.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25092",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-05T21:15:09.357",
- "lastModified": "2024-03-21T02:31:10.360",
+ "lastModified": "2024-04-11T01:02:05.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25093.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25093.json
index 18bcf1b674f..a9c6d06080b 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25093.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25093.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25093",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-06T01:15:08.690",
- "lastModified": "2024-03-21T02:31:10.460",
+ "lastModified": "2024-04-11T01:02:05.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25094.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25094.json
index 3ceb6b3cf12..814c38245c9 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25094.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25094.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25094",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-03T11:15:07.537",
- "lastModified": "2024-03-21T02:31:10.563",
+ "lastModified": "2024-04-11T01:02:05.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25096.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25096.json
index 808eaf181fd..9c4afd21c87 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25096.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25096.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25096",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-30T10:15:08.837",
- "lastModified": "2024-03-21T02:31:10.690",
+ "lastModified": "2024-04-11T01:02:05.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25097.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25097.json
index 2fe0abbe9ab..ade92426527 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25097.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25097.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25097",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T16:15:11.100",
- "lastModified": "2024-03-21T02:31:10.807",
+ "lastModified": "2024-04-11T01:02:05.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25098.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25098.json
index 8f045ea1e5b..d9d608e1a5d 100644
--- a/CVE-2018/CVE-2018-250xx/CVE-2018-25098.json
+++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25098.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-25098",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-04T17:15:07.880",
- "lastModified": "2024-03-21T02:31:10.897",
+ "lastModified": "2024-04-11T01:02:05.707",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5270.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5270.json
index 0dd1d26acdc..f2720cf33bb 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5270.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5270.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5270",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.397",
- "lastModified": "2024-03-21T02:31:32.640",
+ "lastModified": "2024-04-11T01:02:29.807",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5271.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5271.json
index 59f8efbb56d..b87c34fafa0 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5271.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5271.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5271",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.430",
- "lastModified": "2024-03-21T02:31:32.713",
+ "lastModified": "2024-04-11T01:02:29.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5272.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5272.json
index 3ee46041604..778e1203707 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5272.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5272.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5272",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.477",
- "lastModified": "2024-03-21T02:31:32.777",
+ "lastModified": "2024-04-11T01:02:29.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5273.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5273.json
index 13ccfe2fe03..31f145d33df 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5273.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5273.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5273",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.507",
- "lastModified": "2024-03-21T02:31:32.833",
+ "lastModified": "2024-04-11T01:02:30.013",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5274.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5274.json
index 698f760dc10..d3addf55ce7 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5274.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5274.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5274",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.540",
- "lastModified": "2024-03-21T02:31:32.890",
+ "lastModified": "2024-04-11T01:02:30.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5275.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5275.json
index 14923f0adf1..6c787a9a67f 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5275.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5275.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5275",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.570",
- "lastModified": "2024-03-21T02:31:32.950",
+ "lastModified": "2024-04-11T01:02:30.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5276.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5276.json
index 382e447baf5..c934e38c2a6 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5276.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5276.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5276",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.617",
- "lastModified": "2024-03-21T02:31:33.000",
+ "lastModified": "2024-04-11T01:02:30.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5277.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5277.json
index d0fade23e1a..c77cb96df9a 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5277.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5277.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5277",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.663",
- "lastModified": "2024-03-21T02:31:33.060",
+ "lastModified": "2024-04-11T01:02:30.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5278.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5278.json
index b65795e4ea5..dceb3d3ec9b 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5278.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5278.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5278",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.697",
- "lastModified": "2024-03-21T02:31:33.120",
+ "lastModified": "2024-04-11T01:02:30.413",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5279.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5279.json
index c0f3e16d87a..fae3ac311a8 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5279.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5279.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5279",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T05:29:00.727",
- "lastModified": "2024-03-21T02:31:33.180",
+ "lastModified": "2024-04-11T01:02:30.510",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-52xx/CVE-2018-5282.json b/CVE-2018/CVE-2018-52xx/CVE-2018-5282.json
index 7fe823c5891..911dc762bb2 100644
--- a/CVE-2018/CVE-2018-52xx/CVE-2018-5282.json
+++ b/CVE-2018/CVE-2018-52xx/CVE-2018-5282.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-5282",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-08T09:29:00.323",
- "lastModified": "2024-03-21T02:31:33.253",
+ "lastModified": "2024-04-11T01:02:30.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-63xx/CVE-2018-6382.json b/CVE-2018/CVE-2018-63xx/CVE-2018-6382.json
index 197e4f5b4ce..66f3a09894d 100644
--- a/CVE-2018/CVE-2018-63xx/CVE-2018-6382.json
+++ b/CVE-2018/CVE-2018-63xx/CVE-2018-6382.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-6382",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-30T06:29:00.320",
- "lastModified": "2024-03-21T02:31:39.927",
+ "lastModified": "2024-04-11T01:02:40.283",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-63xx/CVE-2018-6393.json b/CVE-2018/CVE-2018-63xx/CVE-2018-6393.json
index 27e9d57a507..cc88172f093 100644
--- a/CVE-2018/CVE-2018-63xx/CVE-2018-6393.json
+++ b/CVE-2018/CVE-2018-63xx/CVE-2018-6393.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-6393",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-01-29T20:29:00.420",
- "lastModified": "2024-03-21T02:31:40.077",
+ "lastModified": "2024-04-11T01:02:40.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-70xx/CVE-2018-7046.json b/CVE-2018/CVE-2018-70xx/CVE-2018-7046.json
index bf24d3053e9..0a9a2501d7d 100644
--- a/CVE-2018/CVE-2018-70xx/CVE-2018-7046.json
+++ b/CVE-2018/CVE-2018-70xx/CVE-2018-7046.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7046",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-02-20T15:29:00.617",
- "lastModified": "2024-03-21T02:31:43.573",
+ "lastModified": "2024-04-11T01:02:45.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-72xx/CVE-2018-7205.json b/CVE-2018/CVE-2018-72xx/CVE-2018-7205.json
index ccd5bf8e7b2..b24d83be418 100644
--- a/CVE-2018/CVE-2018-72xx/CVE-2018-7205.json
+++ b/CVE-2018/CVE-2018-72xx/CVE-2018-7205.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7205",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-02-20T15:29:00.663",
- "lastModified": "2024-03-21T02:31:44.643",
+ "lastModified": "2024-04-11T01:02:47.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-73xx/CVE-2018-7311.json b/CVE-2018/CVE-2018-73xx/CVE-2018-7311.json
index db992b4fa20..6bef77224f6 100644
--- a/CVE-2018/CVE-2018-73xx/CVE-2018-7311.json
+++ b/CVE-2018/CVE-2018-73xx/CVE-2018-7311.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7311",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-02-21T22:29:00.330",
- "lastModified": "2024-03-21T02:31:45.253",
+ "lastModified": "2024-04-11T01:02:48.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-74xx/CVE-2018-7447.json b/CVE-2018/CVE-2018-74xx/CVE-2018-7447.json
index 3ec5295c800..e3d4b0e8372 100644
--- a/CVE-2018/CVE-2018-74xx/CVE-2018-7447.json
+++ b/CVE-2018/CVE-2018-74xx/CVE-2018-7447.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7447",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-02-24T02:29:06.847",
- "lastModified": "2024-03-21T02:31:45.840",
+ "lastModified": "2024-04-11T01:02:49.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-74xx/CVE-2018-7482.json b/CVE-2018/CVE-2018-74xx/CVE-2018-7482.json
index ea9aba0b015..62aa13ed17a 100644
--- a/CVE-2018/CVE-2018-74xx/CVE-2018-7482.json
+++ b/CVE-2018/CVE-2018-74xx/CVE-2018-7482.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7482",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-02-28T07:29:00.353",
- "lastModified": "2024-03-21T02:31:46.053",
+ "lastModified": "2024-04-11T01:02:49.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-75xx/CVE-2018-7544.json b/CVE-2018/CVE-2018-75xx/CVE-2018-7544.json
index df63c9f713f..3c6aca070ec 100644
--- a/CVE-2018/CVE-2018-75xx/CVE-2018-7544.json
+++ b/CVE-2018/CVE-2018-75xx/CVE-2018-7544.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7544",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-16T15:29:00.247",
- "lastModified": "2024-03-21T02:31:46.550",
+ "lastModified": "2024-04-11T01:02:50.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-75xx/CVE-2018-7567.json b/CVE-2018/CVE-2018-75xx/CVE-2018-7567.json
index 7c360f3bc6f..a97fc83fb1d 100644
--- a/CVE-2018/CVE-2018-75xx/CVE-2018-7567.json
+++ b/CVE-2018/CVE-2018-75xx/CVE-2018-7567.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7567",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-04T20:29:00.333",
- "lastModified": "2024-03-21T02:31:46.753",
+ "lastModified": "2024-04-11T01:02:50.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-77xx/CVE-2018-7712.json b/CVE-2018/CVE-2018-77xx/CVE-2018-7712.json
index c2d8bb914e8..dc67feb5f89 100644
--- a/CVE-2018/CVE-2018-77xx/CVE-2018-7712.json
+++ b/CVE-2018/CVE-2018-77xx/CVE-2018-7712.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7712",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-05T23:29:00.207",
- "lastModified": "2024-03-21T02:31:47.453",
+ "lastModified": "2024-04-11T01:02:51.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-77xx/CVE-2018-7713.json b/CVE-2018/CVE-2018-77xx/CVE-2018-7713.json
index 6b296ad857a..77b2bfd9c02 100644
--- a/CVE-2018/CVE-2018-77xx/CVE-2018-7713.json
+++ b/CVE-2018/CVE-2018-77xx/CVE-2018-7713.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7713",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-05T23:29:00.257",
- "lastModified": "2024-03-21T02:31:47.517",
+ "lastModified": "2024-04-11T01:02:51.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-77xx/CVE-2018-7714.json b/CVE-2018/CVE-2018-77xx/CVE-2018-7714.json
index 960eda23f93..53491c52514 100644
--- a/CVE-2018/CVE-2018-77xx/CVE-2018-7714.json
+++ b/CVE-2018/CVE-2018-77xx/CVE-2018-7714.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7714",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-05T23:29:00.303",
- "lastModified": "2024-03-21T02:31:47.580",
+ "lastModified": "2024-04-11T01:02:51.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-77xx/CVE-2018-7736.json b/CVE-2018/CVE-2018-77xx/CVE-2018-7736.json
index f4a07e31867..94cc83ebcbc 100644
--- a/CVE-2018/CVE-2018-77xx/CVE-2018-7736.json
+++ b/CVE-2018/CVE-2018-77xx/CVE-2018-7736.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7736",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-06T21:29:00.503",
- "lastModified": "2024-03-21T02:31:47.787",
+ "lastModified": "2024-04-11T01:02:52.273",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-77xx/CVE-2018-7737.json b/CVE-2018/CVE-2018-77xx/CVE-2018-7737.json
index 09faec6ba04..cf1a5989b5a 100644
--- a/CVE-2018/CVE-2018-77xx/CVE-2018-7737.json
+++ b/CVE-2018/CVE-2018-77xx/CVE-2018-7737.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7737",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-06T21:29:00.550",
- "lastModified": "2024-03-21T02:31:47.850",
+ "lastModified": "2024-04-11T01:02:52.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-79xx/CVE-2018-7995.json b/CVE-2018/CVE-2018-79xx/CVE-2018-7995.json
index c41a4431dd2..f987a0fb0c8 100644
--- a/CVE-2018/CVE-2018-79xx/CVE-2018-7995.json
+++ b/CVE-2018/CVE-2018-79xx/CVE-2018-7995.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-7995",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-09T15:29:00.407",
- "lastModified": "2024-03-21T02:31:49.463",
+ "lastModified": "2024-04-11T01:02:54.440",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-87xx/CVE-2018-8754.json b/CVE-2018/CVE-2018-87xx/CVE-2018-8754.json
index da96560283c..ca9d28fb717 100644
--- a/CVE-2018/CVE-2018-87xx/CVE-2018-8754.json
+++ b/CVE-2018/CVE-2018-87xx/CVE-2018-8754.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-8754",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-18T03:29:00.277",
- "lastModified": "2024-03-21T02:31:54.420",
+ "lastModified": "2024-04-11T01:03:00.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-88xx/CVE-2018-8811.json b/CVE-2018/CVE-2018-88xx/CVE-2018-8811.json
index a3b28b1cac4..210076a0de6 100644
--- a/CVE-2018/CVE-2018-88xx/CVE-2018-8811.json
+++ b/CVE-2018/CVE-2018-88xx/CVE-2018-8811.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-8811",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-03-20T07:29:00.243",
- "lastModified": "2024-03-21T02:31:54.853",
+ "lastModified": "2024-04-11T01:03:01.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-91xx/CVE-2018-9156.json b/CVE-2018/CVE-2018-91xx/CVE-2018-9156.json
index e66adf72a97..707b0fa3b40 100644
--- a/CVE-2018/CVE-2018-91xx/CVE-2018-9156.json
+++ b/CVE-2018/CVE-2018-91xx/CVE-2018-9156.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-9156",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-01T18:29:00.350",
- "lastModified": "2024-03-21T02:31:57.083",
+ "lastModified": "2024-04-11T01:03:05.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-91xx/CVE-2018-9157.json b/CVE-2018/CVE-2018-91xx/CVE-2018-9157.json
index 321cea6d34b..1a307fd1644 100644
--- a/CVE-2018/CVE-2018-91xx/CVE-2018-9157.json
+++ b/CVE-2018/CVE-2018-91xx/CVE-2018-9157.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-9157",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-01T18:29:00.413",
- "lastModified": "2024-03-21T02:31:57.150",
+ "lastModified": "2024-04-11T01:03:05.077",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2018/CVE-2018-92xx/CVE-2018-9230.json b/CVE-2018/CVE-2018-92xx/CVE-2018-9230.json
index c8ea2928568..fdc90fbda6f 100644
--- a/CVE-2018/CVE-2018-92xx/CVE-2018-9230.json
+++ b/CVE-2018/CVE-2018-92xx/CVE-2018-9230.json
@@ -2,7 +2,7 @@
"id": "CVE-2018-9230",
"sourceIdentifier": "cve@mitre.org",
"published": "2018-04-02T18:29:00.233",
- "lastModified": "2024-03-21T02:31:57.400",
+ "lastModified": "2024-04-11T01:03:05.447",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-10100xx/CVE-2019-1010022.json b/CVE-2019/CVE-2019-10100xx/CVE-2019-1010022.json
index ba1735a2a2f..044cd13bae0 100644
--- a/CVE-2019/CVE-2019-10100xx/CVE-2019-1010022.json
+++ b/CVE-2019/CVE-2019-10100xx/CVE-2019-1010022.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-1010022",
"sourceIdentifier": "josh@bress.net",
"published": "2019-07-15T04:15:13.317",
- "lastModified": "2024-03-21T02:32:07.980",
+ "lastModified": "2024-04-11T01:03:18.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-10100xx/CVE-2019-1010023.json b/CVE-2019/CVE-2019-10100xx/CVE-2019-1010023.json
index 1c7b9ceef37..5e1bd0c5935 100644
--- a/CVE-2019/CVE-2019-10100xx/CVE-2019-1010023.json
+++ b/CVE-2019/CVE-2019-10100xx/CVE-2019-1010023.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-1010023",
"sourceIdentifier": "josh@bress.net",
"published": "2019-07-15T04:15:13.397",
- "lastModified": "2024-03-21T02:32:08.067",
+ "lastModified": "2024-04-11T01:03:18.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-10100xx/CVE-2019-1010024.json b/CVE-2019/CVE-2019-10100xx/CVE-2019-1010024.json
index 246fc1d9eb3..80275bbdd1f 100644
--- a/CVE-2019/CVE-2019-10100xx/CVE-2019-1010024.json
+++ b/CVE-2019/CVE-2019-10100xx/CVE-2019-1010024.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-1010024",
"sourceIdentifier": "josh@bress.net",
"published": "2019-07-15T04:15:13.473",
- "lastModified": "2024-03-21T02:32:08.143",
+ "lastModified": "2024-04-11T01:03:19.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-10100xx/CVE-2019-1010025.json b/CVE-2019/CVE-2019-10100xx/CVE-2019-1010025.json
index 529e483a50e..150f8799d04 100644
--- a/CVE-2019/CVE-2019-10100xx/CVE-2019-1010025.json
+++ b/CVE-2019/CVE-2019-10100xx/CVE-2019-1010025.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-1010025",
"sourceIdentifier": "josh@bress.net",
"published": "2019-07-15T04:15:13.537",
- "lastModified": "2024-03-21T02:32:08.207",
+ "lastModified": "2024-04-11T01:03:19.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-10101xx/CVE-2019-1010155.json b/CVE-2019/CVE-2019-10101xx/CVE-2019-1010155.json
index 922ef530afc..07fa0059666 100644
--- a/CVE-2019/CVE-2019-10101xx/CVE-2019-1010155.json
+++ b/CVE-2019/CVE-2019-10101xx/CVE-2019-1010155.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-1010155",
"sourceIdentifier": "josh@bress.net",
"published": "2019-07-23T14:15:12.623",
- "lastModified": "2024-03-21T02:32:08.560",
+ "lastModified": "2024-04-11T01:03:19.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-101xx/CVE-2019-10143.json b/CVE-2019/CVE-2019-101xx/CVE-2019-10143.json
index ea58216097d..d392e739624 100644
--- a/CVE-2019/CVE-2019-101xx/CVE-2019-10143.json
+++ b/CVE-2019/CVE-2019-101xx/CVE-2019-10143.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-10143",
"sourceIdentifier": "secalert@redhat.com",
"published": "2019-05-24T17:29:02.490",
- "lastModified": "2024-03-21T02:32:10.497",
+ "lastModified": "2024-04-11T01:03:22.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-102xx/CVE-2019-10226.json b/CVE-2019/CVE-2019-102xx/CVE-2019-10226.json
index 02160151dcf..1e571fba1b4 100644
--- a/CVE-2019/CVE-2019-102xx/CVE-2019-10226.json
+++ b/CVE-2019/CVE-2019-102xx/CVE-2019-10226.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-10226",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-06-10T23:29:02.467",
- "lastModified": "2024-03-21T02:32:11.533",
+ "lastModified": "2024-04-11T01:03:23.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-110xx/CVE-2019-11021.json b/CVE-2019/CVE-2019-110xx/CVE-2019-11021.json
index ebb77e4cfbb..30060553ca2 100644
--- a/CVE-2019/CVE-2019-110xx/CVE-2019-11021.json
+++ b/CVE-2019/CVE-2019-110xx/CVE-2019-11021.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-11021",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-24T16:15:20.047",
- "lastModified": "2024-03-21T02:32:16.740",
+ "lastModified": "2024-04-11T01:03:30.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-110xx/CVE-2019-11072.json b/CVE-2019/CVE-2019-110xx/CVE-2019-11072.json
index 034f9398ef3..eff59dfed04 100644
--- a/CVE-2019/CVE-2019-110xx/CVE-2019-11072.json
+++ b/CVE-2019/CVE-2019-110xx/CVE-2019-11072.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-11072",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-10T22:29:00.267",
- "lastModified": "2024-03-21T02:32:17.323",
+ "lastModified": "2024-04-11T01:03:31.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-111xx/CVE-2019-11191.json b/CVE-2019/CVE-2019-111xx/CVE-2019-11191.json
index f0a99f4b64f..f0cc2bc7c9e 100644
--- a/CVE-2019/CVE-2019-111xx/CVE-2019-11191.json
+++ b/CVE-2019/CVE-2019-111xx/CVE-2019-11191.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-11191",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-12T00:29:00.310",
- "lastModified": "2024-03-21T02:32:18.183",
+ "lastModified": "2024-04-11T01:03:32.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-113xx/CVE-2019-11376.json b/CVE-2019/CVE-2019-113xx/CVE-2019-11376.json
index 232cf358454..71b250d5687 100644
--- a/CVE-2019/CVE-2019-113xx/CVE-2019-11376.json
+++ b/CVE-2019/CVE-2019-113xx/CVE-2019-11376.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-11376",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-20T15:29:00.823",
- "lastModified": "2024-03-21T02:32:19.700",
+ "lastModified": "2024-04-11T01:03:34.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-113xx/CVE-2019-11388.json b/CVE-2019/CVE-2019-113xx/CVE-2019-11388.json
index 7a92624218f..95d69ad3b7f 100644
--- a/CVE-2019/CVE-2019-113xx/CVE-2019-11388.json
+++ b/CVE-2019/CVE-2019-113xx/CVE-2019-11388.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-11388",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-21T02:29:00.287",
- "lastModified": "2024-03-21T02:32:19.803",
+ "lastModified": "2024-04-11T01:03:34.423",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-113xx/CVE-2019-11389.json b/CVE-2019/CVE-2019-113xx/CVE-2019-11389.json
index 57b497af8a8..9da3edd0b24 100644
--- a/CVE-2019/CVE-2019-113xx/CVE-2019-11389.json
+++ b/CVE-2019/CVE-2019-113xx/CVE-2019-11389.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-11389",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-21T02:29:00.363",
- "lastModified": "2024-03-21T02:32:19.870",
+ "lastModified": "2024-04-11T01:03:34.487",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-113xx/CVE-2019-11390.json b/CVE-2019/CVE-2019-113xx/CVE-2019-11390.json
index d0975ee3c9c..b9a4fb81101 100644
--- a/CVE-2019/CVE-2019-113xx/CVE-2019-11390.json
+++ b/CVE-2019/CVE-2019-113xx/CVE-2019-11390.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-11390",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-21T02:29:00.427",
- "lastModified": "2024-03-21T02:32:19.923",
+ "lastModified": "2024-04-11T01:03:34.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-113xx/CVE-2019-11391.json b/CVE-2019/CVE-2019-113xx/CVE-2019-11391.json
index e1673271dfe..5974e1e31f0 100644
--- a/CVE-2019/CVE-2019-113xx/CVE-2019-11391.json
+++ b/CVE-2019/CVE-2019-113xx/CVE-2019-11391.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-11391",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-21T02:29:00.487",
- "lastModified": "2024-03-21T02:32:19.983",
+ "lastModified": "2024-04-11T01:03:34.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-114xx/CVE-2019-11444.json b/CVE-2019/CVE-2019-114xx/CVE-2019-11444.json
index d7e76ebff45..b44286226aa 100644
--- a/CVE-2019/CVE-2019-114xx/CVE-2019-11444.json
+++ b/CVE-2019/CVE-2019-114xx/CVE-2019-11444.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-11444",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-22T11:29:05.830",
- "lastModified": "2024-03-21T02:32:20.277",
+ "lastModified": "2024-04-11T01:03:35.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-118xx/CVE-2019-11879.json b/CVE-2019/CVE-2019-118xx/CVE-2019-11879.json
index 85ae7393477..da1b20caa1a 100644
--- a/CVE-2019/CVE-2019-118xx/CVE-2019-11879.json
+++ b/CVE-2019/CVE-2019-118xx/CVE-2019-11879.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-11879",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-10T16:29:01.737",
- "lastModified": "2024-03-21T02:32:23.717",
+ "lastModified": "2024-04-11T01:03:40.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-120xx/CVE-2019-12087.json b/CVE-2019/CVE-2019-120xx/CVE-2019-12087.json
index 976622c044a..579878056a5 100644
--- a/CVE-2019/CVE-2019-120xx/CVE-2019-12087.json
+++ b/CVE-2019/CVE-2019-120xx/CVE-2019-12087.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12087",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-14T03:29:05.520",
- "lastModified": "2024-03-21T02:32:24.910",
+ "lastModified": "2024-04-11T01:03:41.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-121xx/CVE-2019-12102.json b/CVE-2019/CVE-2019-121xx/CVE-2019-12102.json
index e1cb0a30e13..da5b0856118 100644
--- a/CVE-2019/CVE-2019-121xx/CVE-2019-12102.json
+++ b/CVE-2019/CVE-2019-121xx/CVE-2019-12102.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12102",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-22T15:29:03.197",
- "lastModified": "2024-03-21T02:32:25.037",
+ "lastModified": "2024-04-11T01:03:41.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-121xx/CVE-2019-12105.json b/CVE-2019/CVE-2019-121xx/CVE-2019-12105.json
index 28e6c11e441..1e748b1db02 100644
--- a/CVE-2019/CVE-2019-121xx/CVE-2019-12105.json
+++ b/CVE-2019/CVE-2019-121xx/CVE-2019-12105.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12105",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-09-10T17:15:11.517",
- "lastModified": "2024-03-21T02:32:25.123",
+ "lastModified": "2024-04-11T01:03:41.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-122xx/CVE-2019-12215.json b/CVE-2019/CVE-2019-122xx/CVE-2019-12215.json
index 98940aa787a..6a37dedd19d 100644
--- a/CVE-2019/CVE-2019-122xx/CVE-2019-12215.json
+++ b/CVE-2019/CVE-2019-122xx/CVE-2019-12215.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12215",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-20T16:29:01.320",
- "lastModified": "2024-03-21T02:32:25.857",
+ "lastModified": "2024-04-11T01:03:43.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-122xx/CVE-2019-12247.json b/CVE-2019/CVE-2019-122xx/CVE-2019-12247.json
index 07fc0a67e0d..95cc075b0ca 100644
--- a/CVE-2019/CVE-2019-122xx/CVE-2019-12247.json
+++ b/CVE-2019/CVE-2019-122xx/CVE-2019-12247.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12247",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-22T15:29:03.277",
- "lastModified": "2024-03-21T02:32:26.030",
+ "lastModified": "2024-04-11T01:03:43.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-122xx/CVE-2019-12250.json b/CVE-2019/CVE-2019-122xx/CVE-2019-12250.json
index 71af4d41129..379e3ec0223 100644
--- a/CVE-2019/CVE-2019-122xx/CVE-2019-12250.json
+++ b/CVE-2019/CVE-2019-122xx/CVE-2019-12250.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12250",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-21T16:29:01.877",
- "lastModified": "2024-03-21T02:32:26.110",
+ "lastModified": "2024-04-11T01:03:43.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-122xx/CVE-2019-12273.json b/CVE-2019/CVE-2019-122xx/CVE-2019-12273.json
index b59067552b5..3c9da52d52e 100644
--- a/CVE-2019/CVE-2019-122xx/CVE-2019-12273.json
+++ b/CVE-2019/CVE-2019-122xx/CVE-2019-12273.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12273",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-31T15:15:11.050",
- "lastModified": "2024-03-21T02:32:26.347",
+ "lastModified": "2024-04-11T01:03:44.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-122xx/CVE-2019-12279.json b/CVE-2019/CVE-2019-122xx/CVE-2019-12279.json
index 5a1076e495a..3e3f5744559 100644
--- a/CVE-2019/CVE-2019-122xx/CVE-2019-12279.json
+++ b/CVE-2019/CVE-2019-122xx/CVE-2019-12279.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12279",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-22T16:29:01.447",
- "lastModified": "2024-03-21T02:32:26.450",
+ "lastModified": "2024-04-11T01:03:44.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-123xx/CVE-2019-12378.json b/CVE-2019/CVE-2019-123xx/CVE-2019-12378.json
index 26f1bd0a3ce..050f71d4681 100644
--- a/CVE-2019/CVE-2019-123xx/CVE-2019-12378.json
+++ b/CVE-2019/CVE-2019-123xx/CVE-2019-12378.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12378",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-28T03:29:00.247",
- "lastModified": "2024-03-21T02:32:26.957",
+ "lastModified": "2024-04-11T01:03:45.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-123xx/CVE-2019-12379.json b/CVE-2019/CVE-2019-123xx/CVE-2019-12379.json
index 91aac427c24..a2c7dc11db9 100644
--- a/CVE-2019/CVE-2019-123xx/CVE-2019-12379.json
+++ b/CVE-2019/CVE-2019-123xx/CVE-2019-12379.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12379",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-28T03:29:00.293",
- "lastModified": "2024-03-21T02:32:27.027",
+ "lastModified": "2024-04-11T01:03:45.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-123xx/CVE-2019-12381.json b/CVE-2019/CVE-2019-123xx/CVE-2019-12381.json
index e15e57b28b9..622c476a37b 100644
--- a/CVE-2019/CVE-2019-123xx/CVE-2019-12381.json
+++ b/CVE-2019/CVE-2019-123xx/CVE-2019-12381.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12381",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-28T03:29:00.403",
- "lastModified": "2024-03-21T02:32:27.247",
+ "lastModified": "2024-04-11T01:03:45.393",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-123xx/CVE-2019-12382.json b/CVE-2019/CVE-2019-123xx/CVE-2019-12382.json
index 1404c044360..77cd7addda5 100644
--- a/CVE-2019/CVE-2019-123xx/CVE-2019-12382.json
+++ b/CVE-2019/CVE-2019-123xx/CVE-2019-12382.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12382",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-28T03:29:00.467",
- "lastModified": "2024-03-21T02:32:27.337",
+ "lastModified": "2024-04-11T01:03:45.453",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-124xx/CVE-2019-12454.json b/CVE-2019/CVE-2019-124xx/CVE-2019-12454.json
index f25ec7eeddc..defdb71a585 100644
--- a/CVE-2019/CVE-2019-124xx/CVE-2019-12454.json
+++ b/CVE-2019/CVE-2019-124xx/CVE-2019-12454.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12454",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-30T04:29:01.807",
- "lastModified": "2024-03-21T02:32:28.370",
+ "lastModified": "2024-04-11T01:03:46.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-124xx/CVE-2019-12455.json b/CVE-2019/CVE-2019-124xx/CVE-2019-12455.json
index 48958ac88c6..b21aa3eea21 100644
--- a/CVE-2019/CVE-2019-124xx/CVE-2019-12455.json
+++ b/CVE-2019/CVE-2019-124xx/CVE-2019-12455.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12455",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-30T04:29:02.103",
- "lastModified": "2024-03-21T02:32:28.493",
+ "lastModified": "2024-04-11T01:03:46.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-124xx/CVE-2019-12456.json b/CVE-2019/CVE-2019-124xx/CVE-2019-12456.json
index bad37733051..ada69bb18b6 100644
--- a/CVE-2019/CVE-2019-124xx/CVE-2019-12456.json
+++ b/CVE-2019/CVE-2019-124xx/CVE-2019-12456.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12456",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-05-30T14:29:01.890",
- "lastModified": "2024-03-21T02:32:28.590",
+ "lastModified": "2024-04-11T01:03:46.887",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-127xx/CVE-2019-12760.json b/CVE-2019/CVE-2019-127xx/CVE-2019-12760.json
index 0550c29894d..d3292b928cd 100644
--- a/CVE-2019/CVE-2019-127xx/CVE-2019-12760.json
+++ b/CVE-2019/CVE-2019-127xx/CVE-2019-12760.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12760",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-06-06T19:29:00.500",
- "lastModified": "2024-03-21T02:32:31.310",
+ "lastModified": "2024-04-11T01:03:50.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-129xx/CVE-2019-12904.json b/CVE-2019/CVE-2019-129xx/CVE-2019-12904.json
index f1a452bf787..5e15c893641 100644
--- a/CVE-2019/CVE-2019-129xx/CVE-2019-12904.json
+++ b/CVE-2019/CVE-2019-129xx/CVE-2019-12904.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12904",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-06-20T00:15:10.667",
- "lastModified": "2024-03-21T02:32:32.310",
+ "lastModified": "2024-04-11T01:03:52.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-129xx/CVE-2019-12928.json b/CVE-2019/CVE-2019-129xx/CVE-2019-12928.json
index a09be9f1475..21bcb87fa85 100644
--- a/CVE-2019/CVE-2019-129xx/CVE-2019-12928.json
+++ b/CVE-2019/CVE-2019-129xx/CVE-2019-12928.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12928",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-06-24T11:15:09.367",
- "lastModified": "2024-03-21T02:32:32.530",
+ "lastModified": "2024-04-11T01:03:52.943",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-129xx/CVE-2019-12929.json b/CVE-2019/CVE-2019-129xx/CVE-2019-12929.json
index 38aeb00193a..f1ff52101af 100644
--- a/CVE-2019/CVE-2019-129xx/CVE-2019-12929.json
+++ b/CVE-2019/CVE-2019-129xx/CVE-2019-12929.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-12929",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-06-24T11:15:09.427",
- "lastModified": "2024-03-21T02:32:32.593",
+ "lastModified": "2024-04-11T01:03:53.003",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-134xx/CVE-2019-13404.json b/CVE-2019/CVE-2019-134xx/CVE-2019-13404.json
index 4aa96d6ccd3..d654fcb8ecc 100644
--- a/CVE-2019/CVE-2019-134xx/CVE-2019-13404.json
+++ b/CVE-2019/CVE-2019-134xx/CVE-2019-13404.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-13404",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-08T01:15:10.247",
- "lastModified": "2024-03-21T02:32:35.840",
+ "lastModified": "2024-04-11T01:03:59.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json b/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json
index 8c0931bca89..92858d02a81 100644
--- a/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json
+++ b/CVE-2019/CVE-2019-136xx/CVE-2019-13644.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-13644",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-18T03:15:10.310",
- "lastModified": "2024-03-21T02:32:37.253",
+ "lastModified": "2024-04-11T01:04:01.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-136xx/CVE-2019-13645.json b/CVE-2019/CVE-2019-136xx/CVE-2019-13645.json
index 3c12417cc37..7609a519e58 100644
--- a/CVE-2019/CVE-2019-136xx/CVE-2019-13645.json
+++ b/CVE-2019/CVE-2019-136xx/CVE-2019-13645.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-13645",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-18T03:15:10.373",
- "lastModified": "2024-03-21T02:32:37.320",
+ "lastModified": "2024-04-11T01:04:01.533",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-136xx/CVE-2019-13646.json b/CVE-2019/CVE-2019-136xx/CVE-2019-13646.json
index 30c64eef3e5..1a30a072675 100644
--- a/CVE-2019/CVE-2019-136xx/CVE-2019-13646.json
+++ b/CVE-2019/CVE-2019-136xx/CVE-2019-13646.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-13646",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-18T03:15:10.747",
- "lastModified": "2024-03-21T02:32:37.390",
+ "lastModified": "2024-04-11T01:04:01.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-136xx/CVE-2019-13647.json b/CVE-2019/CVE-2019-136xx/CVE-2019-13647.json
index 8737992c74f..613cf7fc669 100644
--- a/CVE-2019/CVE-2019-136xx/CVE-2019-13647.json
+++ b/CVE-2019/CVE-2019-136xx/CVE-2019-13647.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-13647",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-18T03:15:10.827",
- "lastModified": "2024-03-21T02:32:37.460",
+ "lastModified": "2024-04-11T01:04:01.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-139xx/CVE-2019-13960.json b/CVE-2019/CVE-2019-139xx/CVE-2019-13960.json
index 4c4aaad6fc2..a88b57e20d3 100644
--- a/CVE-2019/CVE-2019-139xx/CVE-2019-13960.json
+++ b/CVE-2019/CVE-2019-139xx/CVE-2019-13960.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-13960",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-18T19:15:11.600",
- "lastModified": "2024-03-21T02:32:38.857",
+ "lastModified": "2024-04-11T01:04:03.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-142xx/CVE-2019-14277.json b/CVE-2019/CVE-2019-142xx/CVE-2019-14277.json
index b6a4dfeb6b1..261fed7a169 100644
--- a/CVE-2019/CVE-2019-142xx/CVE-2019-14277.json
+++ b/CVE-2019/CVE-2019-142xx/CVE-2019-14277.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-14277",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-26T04:15:11.683",
- "lastModified": "2024-03-21T02:32:40.880",
+ "lastModified": "2024-04-11T01:04:06.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-143xx/CVE-2019-14352.json b/CVE-2019/CVE-2019-143xx/CVE-2019-14352.json
index 830c2055b2f..69a948c9430 100644
--- a/CVE-2019/CVE-2019-143xx/CVE-2019-14352.json
+++ b/CVE-2019/CVE-2019-143xx/CVE-2019-14352.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-14352",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-28T17:15:10.940",
- "lastModified": "2024-03-21T02:32:41.570",
+ "lastModified": "2024-04-11T01:04:07.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-143xx/CVE-2019-14355.json b/CVE-2019/CVE-2019-143xx/CVE-2019-14355.json
index f40bda119da..9e42afaba69 100644
--- a/CVE-2019/CVE-2019-143xx/CVE-2019-14355.json
+++ b/CVE-2019/CVE-2019-143xx/CVE-2019-14355.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-14355",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-10T16:15:11.300",
- "lastModified": "2024-03-21T02:32:41.660",
+ "lastModified": "2024-04-11T01:04:07.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-143xx/CVE-2019-14356.json b/CVE-2019/CVE-2019-143xx/CVE-2019-14356.json
index 6686f8c399c..dc7de66c195 100644
--- a/CVE-2019/CVE-2019-143xx/CVE-2019-14356.json
+++ b/CVE-2019/CVE-2019-143xx/CVE-2019-14356.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-14356",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-31T18:15:11.427",
- "lastModified": "2024-03-21T02:32:41.740",
+ "lastModified": "2024-04-11T01:04:07.997",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-143xx/CVE-2019-14357.json b/CVE-2019/CVE-2019-143xx/CVE-2019-14357.json
index 4cedf87883c..e13dd63d723 100644
--- a/CVE-2019/CVE-2019-143xx/CVE-2019-14357.json
+++ b/CVE-2019/CVE-2019-143xx/CVE-2019-14357.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-14357",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-10T16:15:11.380",
- "lastModified": "2024-03-21T02:32:41.823",
+ "lastModified": "2024-04-11T01:04:08.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-143xx/CVE-2019-14359.json b/CVE-2019/CVE-2019-143xx/CVE-2019-14359.json
index b7438b57f66..8198d3546e1 100644
--- a/CVE-2019/CVE-2019-143xx/CVE-2019-14359.json
+++ b/CVE-2019/CVE-2019-143xx/CVE-2019-14359.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-14359",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-12T23:15:11.397",
- "lastModified": "2024-03-21T02:32:41.897",
+ "lastModified": "2024-04-11T01:04:08.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-144xx/CVE-2019-14441.json b/CVE-2019/CVE-2019-144xx/CVE-2019-14441.json
index e16777aa777..2fcf49b236e 100644
--- a/CVE-2019/CVE-2019-144xx/CVE-2019-14441.json
+++ b/CVE-2019/CVE-2019-144xx/CVE-2019-14441.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-14441",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-30T13:15:18.407",
- "lastModified": "2024-03-21T02:32:42.537",
+ "lastModified": "2024-04-11T01:04:09.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-145xx/CVE-2019-14518.json b/CVE-2019/CVE-2019-145xx/CVE-2019-14518.json
index cf776da2a42..0eb774bc9f0 100644
--- a/CVE-2019/CVE-2019-145xx/CVE-2019-14518.json
+++ b/CVE-2019/CVE-2019-145xx/CVE-2019-14518.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-14518",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-15T16:15:12.007",
- "lastModified": "2024-03-21T02:32:43.063",
+ "lastModified": "2024-04-11T01:04:10.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-149xx/CVE-2019-14979.json b/CVE-2019/CVE-2019-149xx/CVE-2019-14979.json
index 7d18003b0d4..dcc1eaec15b 100644
--- a/CVE-2019/CVE-2019-149xx/CVE-2019-14979.json
+++ b/CVE-2019/CVE-2019-149xx/CVE-2019-14979.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-14979",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-29T19:15:13.850",
- "lastModified": "2024-03-21T02:32:46.400",
+ "lastModified": "2024-04-11T01:04:15.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-150xx/CVE-2019-15045.json b/CVE-2019/CVE-2019-150xx/CVE-2019-15045.json
index d86a062d489..5e43939d1fb 100644
--- a/CVE-2019/CVE-2019-150xx/CVE-2019-15045.json
+++ b/CVE-2019/CVE-2019-150xx/CVE-2019-15045.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-15045",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-21T19:15:13.840",
- "lastModified": "2024-03-21T02:32:46.940",
+ "lastModified": "2024-04-11T01:04:16.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-151xx/CVE-2019-15149.json b/CVE-2019/CVE-2019-151xx/CVE-2019-15149.json
index f90ced7a9ac..e835b2e1d09 100644
--- a/CVE-2019/CVE-2019-151xx/CVE-2019-15149.json
+++ b/CVE-2019/CVE-2019-151xx/CVE-2019-15149.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-15149",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-18T20:15:09.220",
- "lastModified": "2024-03-21T02:32:47.690",
+ "lastModified": "2024-04-11T01:04:17.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-155xx/CVE-2019-15562.json b/CVE-2019/CVE-2019-155xx/CVE-2019-15562.json
index 8e3a17df86b..34e93f8f9cf 100644
--- a/CVE-2019/CVE-2019-155xx/CVE-2019-15562.json
+++ b/CVE-2019/CVE-2019-155xx/CVE-2019-15562.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-15562",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-08-26T13:15:11.663",
- "lastModified": "2024-03-21T02:32:50.373",
+ "lastModified": "2024-04-11T01:04:22.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json b/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json
index c91b3d39e95..95160397c76 100644
--- a/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json
+++ b/CVE-2019/CVE-2019-162xx/CVE-2019-16229.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-16229",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-09-11T16:15:10.957",
- "lastModified": "2024-03-21T02:32:54.707",
+ "lastModified": "2024-04-11T01:04:30.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-162xx/CVE-2019-16230.json b/CVE-2019/CVE-2019-162xx/CVE-2019-16230.json
index fbe3c63e36f..6978cb32cfd 100644
--- a/CVE-2019/CVE-2019-162xx/CVE-2019-16230.json
+++ b/CVE-2019/CVE-2019-162xx/CVE-2019-16230.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-16230",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-09-11T16:15:11.130",
- "lastModified": "2024-03-21T02:32:54.813",
+ "lastModified": "2024-04-11T01:04:30.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-163xx/CVE-2019-16386.json b/CVE-2019/CVE-2019-163xx/CVE-2019-16386.json
index 4e13818caf0..760e02a2f90 100644
--- a/CVE-2019/CVE-2019-163xx/CVE-2019-16386.json
+++ b/CVE-2019/CVE-2019-163xx/CVE-2019-16386.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-16386",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-26T18:15:15.383",
- "lastModified": "2024-03-21T02:32:55.677",
+ "lastModified": "2024-04-11T01:04:31.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-163xx/CVE-2019-16387.json b/CVE-2019/CVE-2019-163xx/CVE-2019-16387.json
index bbe8328190c..7cbfeaedf3d 100644
--- a/CVE-2019/CVE-2019-163xx/CVE-2019-16387.json
+++ b/CVE-2019/CVE-2019-163xx/CVE-2019-16387.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-16387",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-26T18:15:15.460",
- "lastModified": "2024-03-21T02:32:55.753",
+ "lastModified": "2024-04-11T01:04:32.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-163xx/CVE-2019-16388.json b/CVE-2019/CVE-2019-163xx/CVE-2019-16388.json
index b15a4b08a04..52ca7b7bfa6 100644
--- a/CVE-2019/CVE-2019-163xx/CVE-2019-16388.json
+++ b/CVE-2019/CVE-2019-163xx/CVE-2019-16388.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-16388",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-26T18:15:15.523",
- "lastModified": "2024-03-21T02:32:55.810",
+ "lastModified": "2024-04-11T01:04:32.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-169xx/CVE-2019-16925.json b/CVE-2019/CVE-2019-169xx/CVE-2019-16925.json
index 3a5ae49329d..9d24543929a 100644
--- a/CVE-2019/CVE-2019-169xx/CVE-2019-16925.json
+++ b/CVE-2019/CVE-2019-169xx/CVE-2019-16925.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-16925",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-09-28T00:15:10.403",
- "lastModified": "2024-03-21T02:32:58.600",
+ "lastModified": "2024-04-11T01:04:36.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-169xx/CVE-2019-16926.json b/CVE-2019/CVE-2019-169xx/CVE-2019-16926.json
index 4145043adbd..316b21efba7 100644
--- a/CVE-2019/CVE-2019-169xx/CVE-2019-16926.json
+++ b/CVE-2019/CVE-2019-169xx/CVE-2019-16926.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-16926",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-09-28T00:15:10.467",
- "lastModified": "2024-03-21T02:32:58.673",
+ "lastModified": "2024-04-11T01:04:36.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-171xx/CVE-2019-17192.json b/CVE-2019/CVE-2019-171xx/CVE-2019-17192.json
index 07d3e7d4348..43ab91ec922 100644
--- a/CVE-2019/CVE-2019-171xx/CVE-2019-17192.json
+++ b/CVE-2019/CVE-2019-171xx/CVE-2019-17192.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-17192",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-05T02:15:11.377",
- "lastModified": "2024-03-21T02:33:00.417",
+ "lastModified": "2024-04-11T01:04:39.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-172xx/CVE-2019-17263.json b/CVE-2019/CVE-2019-172xx/CVE-2019-17263.json
index 504770ab1e1..c6e5de00fa3 100644
--- a/CVE-2019/CVE-2019-172xx/CVE-2019-17263.json
+++ b/CVE-2019/CVE-2019-172xx/CVE-2019-17263.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-17263",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-06T22:15:10.227",
- "lastModified": "2024-03-21T02:33:00.933",
+ "lastModified": "2024-04-11T01:04:40.657",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-172xx/CVE-2019-17264.json b/CVE-2019/CVE-2019-172xx/CVE-2019-17264.json
index c5cfa8bb56c..c2717a14acd 100644
--- a/CVE-2019/CVE-2019-172xx/CVE-2019-17264.json
+++ b/CVE-2019/CVE-2019-172xx/CVE-2019-17264.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-17264",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-06T22:15:10.287",
- "lastModified": "2024-03-21T02:33:01.000",
+ "lastModified": "2024-04-11T01:04:40.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-174xx/CVE-2019-17401.json b/CVE-2019/CVE-2019-174xx/CVE-2019-17401.json
index cf4646fbfc2..15b573e0860 100644
--- a/CVE-2019/CVE-2019-174xx/CVE-2019-17401.json
+++ b/CVE-2019/CVE-2019-174xx/CVE-2019-17401.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-17401",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-09T19:15:14.273",
- "lastModified": "2024-03-21T02:33:02.000",
+ "lastModified": "2024-04-11T01:04:42.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-174xx/CVE-2019-17449.json b/CVE-2019/CVE-2019-174xx/CVE-2019-17449.json
index 837f00a573a..6959a662f70 100644
--- a/CVE-2019/CVE-2019-174xx/CVE-2019-17449.json
+++ b/CVE-2019/CVE-2019-174xx/CVE-2019-17449.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-17449",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-10T16:15:11.833",
- "lastModified": "2024-03-21T02:33:02.317",
+ "lastModified": "2024-04-11T01:04:43.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-175xx/CVE-2019-17526.json b/CVE-2019/CVE-2019-175xx/CVE-2019-17526.json
index af0b747046d..72c7e6f6a63 100644
--- a/CVE-2019/CVE-2019-175xx/CVE-2019-17526.json
+++ b/CVE-2019/CVE-2019-175xx/CVE-2019-17526.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-17526",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-18T17:15:10.517",
- "lastModified": "2024-03-21T02:33:02.677",
+ "lastModified": "2024-04-11T01:04:43.697",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-175xx/CVE-2019-17590.json b/CVE-2019/CVE-2019-175xx/CVE-2019-17590.json
index 12d098fa4c8..4b3b447abfb 100644
--- a/CVE-2019/CVE-2019-175xx/CVE-2019-17590.json
+++ b/CVE-2019/CVE-2019-175xx/CVE-2019-17590.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-17590",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-26T18:15:15.663",
- "lastModified": "2024-03-21T02:33:03.487",
+ "lastModified": "2024-04-11T01:04:44.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-182xx/CVE-2019-18216.json b/CVE-2019/CVE-2019-182xx/CVE-2019-18216.json
index c72bae27fba..ed8c6c38052 100644
--- a/CVE-2019/CVE-2019-182xx/CVE-2019-18216.json
+++ b/CVE-2019/CVE-2019-182xx/CVE-2019-18216.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-18216",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-10-20T16:15:10.263",
- "lastModified": "2024-03-21T02:33:04.363",
+ "lastModified": "2024-04-11T01:04:46.283",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-186xx/CVE-2019-18684.json b/CVE-2019/CVE-2019-186xx/CVE-2019-18684.json
index 3fa66ea6860..e48668fecb9 100644
--- a/CVE-2019/CVE-2019-186xx/CVE-2019-18684.json
+++ b/CVE-2019/CVE-2019-186xx/CVE-2019-18684.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-18684",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-04T16:15:11.437",
- "lastModified": "2024-03-21T02:33:07.133",
+ "lastModified": "2024-04-11T01:04:50.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-190xx/CVE-2019-19039.json b/CVE-2019/CVE-2019-190xx/CVE-2019-19039.json
index efd6e6fd35c..3c3fce267bb 100644
--- a/CVE-2019/CVE-2019-190xx/CVE-2019-19039.json
+++ b/CVE-2019/CVE-2019-190xx/CVE-2019-19039.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19039",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-21T02:15:23.337",
- "lastModified": "2024-03-21T02:33:09.337",
+ "lastModified": "2024-04-11T01:04:53.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-190xx/CVE-2019-19046.json b/CVE-2019/CVE-2019-190xx/CVE-2019-19046.json
index de2cacc9f57..20c18fe1590 100644
--- a/CVE-2019/CVE-2019-190xx/CVE-2019-19046.json
+++ b/CVE-2019/CVE-2019-190xx/CVE-2019-19046.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19046",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-18T06:15:11.437",
- "lastModified": "2024-03-21T02:33:09.500",
+ "lastModified": "2024-04-11T01:04:54.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-190xx/CVE-2019-19049.json b/CVE-2019/CVE-2019-190xx/CVE-2019-19049.json
index d4e3f366a78..fa4d402e57b 100644
--- a/CVE-2019/CVE-2019-190xx/CVE-2019-19049.json
+++ b/CVE-2019/CVE-2019-190xx/CVE-2019-19049.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19049",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-18T06:15:11.640",
- "lastModified": "2024-03-21T02:33:09.627",
+ "lastModified": "2024-04-11T01:04:54.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-190xx/CVE-2019-19055.json b/CVE-2019/CVE-2019-190xx/CVE-2019-19055.json
index b1abec804e0..8e9a6c8e087 100644
--- a/CVE-2019/CVE-2019-190xx/CVE-2019-19055.json
+++ b/CVE-2019/CVE-2019-190xx/CVE-2019-19055.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19055",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-18T06:15:12.030",
- "lastModified": "2024-03-21T02:33:09.753",
+ "lastModified": "2024-04-11T01:04:54.403",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-190xx/CVE-2019-19064.json b/CVE-2019/CVE-2019-190xx/CVE-2019-19064.json
index 6d6c65345bc..926b71e508e 100644
--- a/CVE-2019/CVE-2019-190xx/CVE-2019-19064.json
+++ b/CVE-2019/CVE-2019-190xx/CVE-2019-19064.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19064",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-18T06:15:12.607",
- "lastModified": "2024-03-21T02:33:10.050",
+ "lastModified": "2024-04-11T01:04:54.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-190xx/CVE-2019-19065.json b/CVE-2019/CVE-2019-190xx/CVE-2019-19065.json
index 72a5c3fc0e3..85c40ab9d6b 100644
--- a/CVE-2019/CVE-2019-190xx/CVE-2019-19065.json
+++ b/CVE-2019/CVE-2019-190xx/CVE-2019-19065.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19065",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-18T06:15:12.670",
- "lastModified": "2024-03-21T02:33:10.153",
+ "lastModified": "2024-04-11T01:04:54.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-190xx/CVE-2019-19067.json b/CVE-2019/CVE-2019-190xx/CVE-2019-19067.json
index db9e3066386..67206962b2d 100644
--- a/CVE-2019/CVE-2019-190xx/CVE-2019-19067.json
+++ b/CVE-2019/CVE-2019-190xx/CVE-2019-19067.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19067",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-18T06:15:12.797",
- "lastModified": "2024-03-21T02:33:10.330",
+ "lastModified": "2024-04-11T01:04:54.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-190xx/CVE-2019-19070.json b/CVE-2019/CVE-2019-190xx/CVE-2019-19070.json
index fdf0fb0218a..f1459f0c370 100644
--- a/CVE-2019/CVE-2019-190xx/CVE-2019-19070.json
+++ b/CVE-2019/CVE-2019-190xx/CVE-2019-19070.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19070",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-18T06:15:12.983",
- "lastModified": "2024-03-21T02:33:10.440",
+ "lastModified": "2024-04-11T01:04:55.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-190xx/CVE-2019-19076.json b/CVE-2019/CVE-2019-190xx/CVE-2019-19076.json
index 898d08bc2d7..f626c8d5bfd 100644
--- a/CVE-2019/CVE-2019-190xx/CVE-2019-19076.json
+++ b/CVE-2019/CVE-2019-190xx/CVE-2019-19076.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19076",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-18T06:15:13.420",
- "lastModified": "2024-03-21T02:33:10.677",
+ "lastModified": "2024-04-11T01:04:55.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-192xx/CVE-2019-19232.json b/CVE-2019/CVE-2019-192xx/CVE-2019-19232.json
index 422561f2538..aaa305454bc 100644
--- a/CVE-2019/CVE-2019-192xx/CVE-2019-19232.json
+++ b/CVE-2019/CVE-2019-192xx/CVE-2019-19232.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19232",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-19T21:15:13.730",
- "lastModified": "2024-03-21T02:33:12.207",
+ "lastModified": "2024-04-11T01:04:57.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-192xx/CVE-2019-19234.json b/CVE-2019/CVE-2019-192xx/CVE-2019-19234.json
index c46bc9cf40c..5aac3cc7e15 100644
--- a/CVE-2019/CVE-2019-192xx/CVE-2019-19234.json
+++ b/CVE-2019/CVE-2019-192xx/CVE-2019-19234.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19234",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-19T21:15:13.823",
- "lastModified": "2024-03-21T02:33:12.343",
+ "lastModified": "2024-04-11T01:04:57.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-193xx/CVE-2019-19372.json b/CVE-2019/CVE-2019-193xx/CVE-2019-19372.json
index a03ada3a92f..9d767c73b36 100644
--- a/CVE-2019/CVE-2019-193xx/CVE-2019-19372.json
+++ b/CVE-2019/CVE-2019-193xx/CVE-2019-19372.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19372",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-28T15:15:10.963",
- "lastModified": "2024-03-21T02:33:13.490",
+ "lastModified": "2024-04-11T01:04:59.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-193xx/CVE-2019-19391.json b/CVE-2019/CVE-2019-193xx/CVE-2019-19391.json
index 46069c2dd39..8aa36b07a61 100644
--- a/CVE-2019/CVE-2019-193xx/CVE-2019-19391.json
+++ b/CVE-2019/CVE-2019-193xx/CVE-2019-19391.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19391",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-11-29T16:15:10.577",
- "lastModified": "2024-03-21T02:33:13.697",
+ "lastModified": "2024-04-11T01:04:59.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-195xx/CVE-2019-19589.json b/CVE-2019/CVE-2019-195xx/CVE-2019-19589.json
index c3a5a6c2813..df4efc8f4e9 100644
--- a/CVE-2019/CVE-2019-195xx/CVE-2019-19589.json
+++ b/CVE-2019/CVE-2019-195xx/CVE-2019-19589.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19589",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-05T04:15:11.677",
- "lastModified": "2024-03-21T02:33:15.690",
+ "lastModified": "2024-04-11T01:05:01.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-196xx/CVE-2019-19681.json b/CVE-2019/CVE-2019-196xx/CVE-2019-19681.json
index d0d38beb79f..761d2501666 100644
--- a/CVE-2019/CVE-2019-196xx/CVE-2019-19681.json
+++ b/CVE-2019/CVE-2019-196xx/CVE-2019-19681.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19681",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-26T16:15:10.857",
- "lastModified": "2024-03-21T02:33:17.303",
+ "lastModified": "2024-04-11T01:05:02.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-197xx/CVE-2019-19770.json b/CVE-2019/CVE-2019-197xx/CVE-2019-19770.json
index ebd918907b2..36775ff8706 100644
--- a/CVE-2019/CVE-2019-197xx/CVE-2019-19770.json
+++ b/CVE-2019/CVE-2019-197xx/CVE-2019-19770.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-19770",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-12T20:15:17.787",
- "lastModified": "2024-03-21T02:33:18.177",
+ "lastModified": "2024-04-11T01:05:03.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-200xx/CVE-2019-20058.json b/CVE-2019/CVE-2019-200xx/CVE-2019-20058.json
index c1fb9669200..b1b177bf7e4 100644
--- a/CVE-2019/CVE-2019-200xx/CVE-2019-20058.json
+++ b/CVE-2019/CVE-2019-200xx/CVE-2019-20058.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-20058",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-29T19:15:11.727",
- "lastModified": "2024-03-21T02:33:30.470",
+ "lastModified": "2024-04-11T01:05:15.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-201xx/CVE-2019-20175.json b/CVE-2019/CVE-2019-201xx/CVE-2019-20175.json
index 764d04d0bcb..29a0c4ff83b 100644
--- a/CVE-2019/CVE-2019-201xx/CVE-2019-20175.json
+++ b/CVE-2019/CVE-2019-201xx/CVE-2019-20175.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-20175",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-12-31T04:15:10.503",
- "lastModified": "2024-03-21T02:33:31.043",
+ "lastModified": "2024-04-11T01:05:16.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25031.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25031.json
index c7ad68fa387..39e907ee1ba 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25031.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25031.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25031",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.447",
- "lastModified": "2024-03-21T02:33:36.610",
+ "lastModified": "2024-04-11T01:05:23.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25032.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25032.json
index eaeed7fc71f..26f8d59e823 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25032.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25032.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25032",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.477",
- "lastModified": "2024-03-21T02:33:36.707",
+ "lastModified": "2024-04-11T01:05:23.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25033.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25033.json
index c02b10a3ff4..6554a379134 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25033.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25033.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25033",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.507",
- "lastModified": "2024-03-21T02:33:36.787",
+ "lastModified": "2024-04-11T01:05:23.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25034.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25034.json
index 5c3394f9e3c..a4fa5639d49 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25034.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25034.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25034",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.533",
- "lastModified": "2024-03-21T02:33:36.873",
+ "lastModified": "2024-04-11T01:05:23.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25035.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25035.json
index d38a810997e..53643eae650 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25035.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25035.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25035",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.560",
- "lastModified": "2024-03-21T02:33:36.950",
+ "lastModified": "2024-04-11T01:05:23.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25036.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25036.json
index ffb959c213c..24559f323b2 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25036.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25036.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25036",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.587",
- "lastModified": "2024-03-21T02:33:37.023",
+ "lastModified": "2024-04-11T01:05:23.697",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25037.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25037.json
index 359a9d6b665..dc1b19852bb 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25037.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25037.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25037",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.617",
- "lastModified": "2024-03-21T02:33:37.090",
+ "lastModified": "2024-04-11T01:05:23.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25038.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25038.json
index 1cf3f80bc2b..8d3a47057b9 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25038.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25038.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25038",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.643",
- "lastModified": "2024-03-21T02:33:37.170",
+ "lastModified": "2024-04-11T01:05:23.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25039.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25039.json
index 4c21c738a4b..4bdf9c7574a 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25039.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25039.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25039",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.670",
- "lastModified": "2024-03-21T02:33:37.240",
+ "lastModified": "2024-04-11T01:05:23.930",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25040.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25040.json
index eed19077fb1..8d532df12d4 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25040.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25040.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25040",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.700",
- "lastModified": "2024-03-21T02:33:37.310",
+ "lastModified": "2024-04-11T01:05:24.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25041.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25041.json
index e7839e35529..549c1ce8478 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25041.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25041.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25041",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.727",
- "lastModified": "2024-03-21T02:33:37.383",
+ "lastModified": "2024-04-11T01:05:24.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25042.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25042.json
index 001f514c7f7..75fdf22742c 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25042.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25042.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25042",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-27T06:15:07.753",
- "lastModified": "2024-03-21T02:33:37.463",
+ "lastModified": "2024-04-11T01:05:24.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25067.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25067.json
index 51ea32f1335..f9cc08a6ce1 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25067.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25067.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25067",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-06-09T17:15:08.313",
- "lastModified": "2024-03-21T02:33:37.773",
+ "lastModified": "2024-04-11T01:05:24.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25070.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25070.json
index dd0ad279cdb..24995f6d46b 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25070.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25070.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25070",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-06-09T17:15:08.483",
- "lastModified": "2024-03-21T02:33:37.893",
+ "lastModified": "2024-04-11T01:05:24.603",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25084.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25084.json
index a4a817aa897..cdd56ee65e1 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25084.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25084.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25084",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T18:15:10.363",
- "lastModified": "2024-03-21T02:33:38.087",
+ "lastModified": "2024-04-11T01:05:24.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25085.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25085.json
index 8d3f977bdfa..210eabbcedf 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25085.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25085.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25085",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-26T07:15:09.713",
- "lastModified": "2024-03-21T02:33:38.193",
+ "lastModified": "2024-04-11T01:05:24.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25086.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25086.json
index feddb814f46..918cdd0825b 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25086.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25086.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25086",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T09:15:09.647",
- "lastModified": "2024-03-21T02:33:38.307",
+ "lastModified": "2024-04-11T01:05:25.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25087.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25087.json
index 3f7502ff5c3..48ce67c4d99 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25087.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25087.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25087",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T09:15:09.730",
- "lastModified": "2024-03-21T02:33:38.407",
+ "lastModified": "2024-04-11T01:05:25.127",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25088.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25088.json
index 1fc36d94b72..82b6e859358 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25088.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25088.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25088",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T10:15:10.573",
- "lastModified": "2024-03-21T02:33:38.497",
+ "lastModified": "2024-04-11T01:05:25.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25089.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25089.json
index 537c38b1bc2..d8ba1351036 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25089.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25089.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25089",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T12:15:10.837",
- "lastModified": "2024-03-21T02:33:38.580",
+ "lastModified": "2024-04-11T01:05:25.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25090.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25090.json
index 4b979ff316f..45be7a0dcff 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25090.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25090.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25090",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T13:15:10.703",
- "lastModified": "2024-03-21T02:33:38.670",
+ "lastModified": "2024-04-11T01:05:25.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25091.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25091.json
index 030e0313968..912c1ac724a 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25091.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25091.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25091",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T23:15:10.263",
- "lastModified": "2024-03-21T02:33:38.750",
+ "lastModified": "2024-04-11T01:05:25.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25092.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25092.json
index 02105427d90..d19e74b0d54 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25092.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25092.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25092",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T09:15:07.910",
- "lastModified": "2024-03-21T02:33:38.853",
+ "lastModified": "2024-04-11T01:05:25.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25093.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25093.json
index 68874c5901f..ede6b75d2f7 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25093.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25093.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25093",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T11:15:10.760",
- "lastModified": "2024-03-21T02:33:38.937",
+ "lastModified": "2024-04-11T01:05:25.757",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25094.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25094.json
index e32dc8faecd..fe1205a1163 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25094.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25094.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25094",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-04T10:15:10.300",
- "lastModified": "2024-03-21T02:33:39.027",
+ "lastModified": "2024-04-11T01:05:25.873",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25095.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25095.json
index be16d80a350..0a348e52690 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25095.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25095.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25095",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T08:15:08.273",
- "lastModified": "2024-03-21T02:33:39.120",
+ "lastModified": "2024-04-11T01:05:25.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25096.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25096.json
index a71befbacbd..8fc0a5e4b66 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25096.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25096.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25096",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T08:15:08.510",
- "lastModified": "2024-03-21T02:33:39.207",
+ "lastModified": "2024-04-11T01:05:26.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25097.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25097.json
index 7bfce4b05dd..c4f0302bc9a 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25097.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25097.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25097",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T08:15:08.587",
- "lastModified": "2024-03-21T02:33:39.297",
+ "lastModified": "2024-04-11T01:05:26.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25098.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25098.json
index 8ec76fa6162..81c8949a287 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25098.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25098.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25098",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T08:15:08.673",
- "lastModified": "2024-03-21T02:33:39.397",
+ "lastModified": "2024-04-11T01:05:26.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-250xx/CVE-2019-25099.json b/CVE-2019/CVE-2019-250xx/CVE-2019-25099.json
index 71d06df81a4..a7a577b7ec6 100644
--- a/CVE-2019/CVE-2019-250xx/CVE-2019-25099.json
+++ b/CVE-2019/CVE-2019-250xx/CVE-2019-25099.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25099",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T13:15:09.927",
- "lastModified": "2024-03-21T02:33:39.483",
+ "lastModified": "2024-04-11T01:05:26.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25100.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25100.json
index 89c0f19ab62..1fe81182aad 100644
--- a/CVE-2019/CVE-2019-251xx/CVE-2019-25100.json
+++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25100.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25100",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T11:15:10.130",
- "lastModified": "2024-03-21T02:33:39.577",
+ "lastModified": "2024-04-11T01:05:26.533",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25101.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25101.json
index 9826a3ddd1e..5a06aba6951 100644
--- a/CVE-2019/CVE-2019-251xx/CVE-2019-25101.json
+++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25101.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25101",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-04T08:15:07.870",
- "lastModified": "2024-03-21T02:33:39.670",
+ "lastModified": "2024-04-11T01:05:26.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25102.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25102.json
index 383d115bb79..bd20728b2a2 100644
--- a/CVE-2019/CVE-2019-251xx/CVE-2019-25102.json
+++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25102.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25102",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-12T14:15:11.003",
- "lastModified": "2024-03-21T02:33:39.760",
+ "lastModified": "2024-04-11T01:05:26.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25103.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25103.json
index 0366507c485..3f1700fc030 100644
--- a/CVE-2019/CVE-2019-251xx/CVE-2019-25103.json
+++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25103.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25103",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-12T15:15:10.610",
- "lastModified": "2024-03-21T02:33:39.847",
+ "lastModified": "2024-04-11T01:05:26.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25104.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25104.json
index 3e3239fd05e..97a0db70cdb 100644
--- a/CVE-2019/CVE-2019-251xx/CVE-2019-25104.json
+++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25104.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25104",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-20T18:15:10.387",
- "lastModified": "2024-03-21T02:33:39.933",
+ "lastModified": "2024-04-11T01:05:26.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25105.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25105.json
index cbd9a5c32e4..0c34a2b06f4 100644
--- a/CVE-2019/CVE-2019-251xx/CVE-2019-25105.json
+++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25105.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25105",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T08:15:09.547",
- "lastModified": "2024-03-21T02:33:40.027",
+ "lastModified": "2024-04-11T01:05:27.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25156.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25156.json
index 96e91bbc654..fde2689a9d8 100644
--- a/CVE-2019/CVE-2019-251xx/CVE-2019-25156.json
+++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25156.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25156",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-07T06:15:07.783",
- "lastModified": "2024-03-21T02:33:40.287",
+ "lastModified": "2024-04-11T01:05:27.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25157.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25157.json
index d1df0a694f7..c5dc2f39af9 100644
--- a/CVE-2019/CVE-2019-251xx/CVE-2019-25157.json
+++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25157.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25157",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-19T03:15:07.693",
- "lastModified": "2024-03-21T02:33:40.377",
+ "lastModified": "2024-04-11T01:05:27.510",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25158.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25158.json
index f6843126d24..acea250c72f 100644
--- a/CVE-2019/CVE-2019-251xx/CVE-2019-25158.json
+++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25158.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25158",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-19T13:15:43.133",
- "lastModified": "2024-03-21T02:33:40.463",
+ "lastModified": "2024-04-11T01:05:27.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-251xx/CVE-2019-25159.json b/CVE-2019/CVE-2019-251xx/CVE-2019-25159.json
index 7e6ef699812..355d7296d81 100644
--- a/CVE-2019/CVE-2019-251xx/CVE-2019-25159.json
+++ b/CVE-2019/CVE-2019-251xx/CVE-2019-25159.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25159",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-04T06:15:07.383",
- "lastModified": "2024-03-21T02:33:40.557",
+ "lastModified": "2024-04-11T01:05:27.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-252xx/CVE-2019-25210.json b/CVE-2019/CVE-2019-252xx/CVE-2019-25210.json
index ef5b9a5d112..82221574e57 100644
--- a/CVE-2019/CVE-2019-252xx/CVE-2019-25210.json
+++ b/CVE-2019/CVE-2019-252xx/CVE-2019-25210.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-25210",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-03T21:15:49.867",
- "lastModified": "2024-03-21T02:33:40.677",
+ "lastModified": "2024-04-11T01:05:27.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-61xx/CVE-2019-6129.json b/CVE-2019/CVE-2019-61xx/CVE-2019-6129.json
index f4c6d2a154a..829bf1e678b 100644
--- a/CVE-2019/CVE-2019-61xx/CVE-2019-6129.json
+++ b/CVE-2019/CVE-2019-61xx/CVE-2019-6129.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-6129",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-01-11T05:29:01.640",
- "lastModified": "2024-03-21T02:34:05.387",
+ "lastModified": "2024-04-11T01:05:57.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-62xx/CVE-2019-6242.json b/CVE-2019/CVE-2019-62xx/CVE-2019-6242.json
index 183a738dbfe..508aedfc686 100644
--- a/CVE-2019/CVE-2019-62xx/CVE-2019-6242.json
+++ b/CVE-2019/CVE-2019-62xx/CVE-2019-6242.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-6242",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-02-08T05:29:00.790",
- "lastModified": "2024-03-21T02:34:06.420",
+ "lastModified": "2024-04-11T01:05:58.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-64xx/CVE-2019-6446.json b/CVE-2019/CVE-2019-64xx/CVE-2019-6446.json
index 6205f5e17cc..59af9595aac 100644
--- a/CVE-2019/CVE-2019-64xx/CVE-2019-6446.json
+++ b/CVE-2019/CVE-2019-64xx/CVE-2019-6446.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-6446",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-01-16T05:29:01.370",
- "lastModified": "2024-03-21T02:34:07.007",
+ "lastModified": "2024-04-11T01:05:59.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-74xx/CVE-2019-7441.json b/CVE-2019/CVE-2019-74xx/CVE-2019-7441.json
index 2edeb1be4e3..55737c4db15 100644
--- a/CVE-2019/CVE-2019-74xx/CVE-2019-7441.json
+++ b/CVE-2019/CVE-2019-74xx/CVE-2019-7441.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-7441",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-03-21T16:01:13.953",
- "lastModified": "2024-03-21T02:34:12.803",
+ "lastModified": "2024-04-11T01:06:05.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-83xx/CVE-2019-8341.json b/CVE-2019/CVE-2019-83xx/CVE-2019-8341.json
index db6a1d746d7..1f6f15dee52 100644
--- a/CVE-2019/CVE-2019-83xx/CVE-2019-8341.json
+++ b/CVE-2019/CVE-2019-83xx/CVE-2019-8341.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-8341",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-02-15T07:29:00.257",
- "lastModified": "2024-03-21T02:34:17.857",
+ "lastModified": "2024-04-11T01:06:11.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-90xx/CVE-2019-9042.json b/CVE-2019/CVE-2019-90xx/CVE-2019-9042.json
index 80e7955087c..12ca075f7c3 100644
--- a/CVE-2019/CVE-2019-90xx/CVE-2019-9042.json
+++ b/CVE-2019/CVE-2019-90xx/CVE-2019-9042.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-9042",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-02-23T18:29:00.347",
- "lastModified": "2024-03-21T02:34:24.743",
+ "lastModified": "2024-04-11T01:06:16.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-91xx/CVE-2019-9116.json b/CVE-2019/CVE-2019-91xx/CVE-2019-9116.json
index 6381bff5fb8..dcaf8c91481 100644
--- a/CVE-2019/CVE-2019-91xx/CVE-2019-9116.json
+++ b/CVE-2019/CVE-2019-91xx/CVE-2019-9116.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-9116",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-02-25T07:29:00.190",
- "lastModified": "2024-03-21T02:34:25.780",
+ "lastModified": "2024-04-11T01:06:16.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-91xx/CVE-2019-9192.json b/CVE-2019/CVE-2019-91xx/CVE-2019-9192.json
index 09eed50525b..7ca6538f3e9 100644
--- a/CVE-2019/CVE-2019-91xx/CVE-2019-9192.json
+++ b/CVE-2019/CVE-2019-91xx/CVE-2019-9192.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-9192",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-02-26T18:29:00.340",
- "lastModified": "2024-03-21T02:34:27.037",
+ "lastModified": "2024-04-11T01:06:17.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-91xx/CVE-2019-9193.json b/CVE-2019/CVE-2019-91xx/CVE-2019-9193.json
index 9a945fb7dbb..bbe88b96693 100644
--- a/CVE-2019/CVE-2019-91xx/CVE-2019-9193.json
+++ b/CVE-2019/CVE-2019-91xx/CVE-2019-9193.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-9193",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-01T21:30:45.110",
- "lastModified": "2024-03-21T02:34:27.297",
+ "lastModified": "2024-04-11T01:06:17.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-92xx/CVE-2019-9212.json b/CVE-2019/CVE-2019-92xx/CVE-2019-9212.json
index 32586f6f1bd..d1dfc12eae6 100644
--- a/CVE-2019/CVE-2019-92xx/CVE-2019-9212.json
+++ b/CVE-2019/CVE-2019-92xx/CVE-2019-9212.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-9212",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-02-27T17:29:00.427",
- "lastModified": "2024-03-21T02:34:28.293",
+ "lastModified": "2024-04-11T01:06:17.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-92xx/CVE-2019-9228.json b/CVE-2019/CVE-2019-92xx/CVE-2019-9228.json
index ea5b9f584af..3758e68a2db 100644
--- a/CVE-2019/CVE-2019-92xx/CVE-2019-9228.json
+++ b/CVE-2019/CVE-2019-92xx/CVE-2019-9228.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-9228",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-07-19T23:15:11.280",
- "lastModified": "2024-03-21T02:34:29.007",
+ "lastModified": "2024-04-11T01:06:17.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-96xx/CVE-2019-9669.json b/CVE-2019/CVE-2019-96xx/CVE-2019-9669.json
index 67a213d8164..57771e090ad 100644
--- a/CVE-2019/CVE-2019-96xx/CVE-2019-9669.json
+++ b/CVE-2019/CVE-2019-96xx/CVE-2019-9669.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-9669",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-04-25T19:29:01.377",
- "lastModified": "2024-03-21T02:34:36.530",
+ "lastModified": "2024-04-11T01:06:21.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-96xx/CVE-2019-9675.json b/CVE-2019/CVE-2019-96xx/CVE-2019-9675.json
index c9a07924c46..5079047c30f 100644
--- a/CVE-2019/CVE-2019-96xx/CVE-2019-9675.json
+++ b/CVE-2019/CVE-2019-96xx/CVE-2019-9675.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-9675",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-03-11T11:29:12.080",
- "lastModified": "2024-03-21T02:34:36.640",
+ "lastModified": "2024-04-11T01:06:21.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-97xx/CVE-2019-9719.json b/CVE-2019/CVE-2019-97xx/CVE-2019-9719.json
index 87e6cb8b12a..0c9450d53e9 100644
--- a/CVE-2019/CVE-2019-97xx/CVE-2019-9719.json
+++ b/CVE-2019/CVE-2019-97xx/CVE-2019-9719.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-9719",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-09-19T21:15:10.503",
- "lastModified": "2024-03-21T02:34:37.003",
+ "lastModified": "2024-04-11T01:06:21.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2019/CVE-2019-98xx/CVE-2019-9834.json b/CVE-2019/CVE-2019-98xx/CVE-2019-9834.json
index 4f41c02a255..a866ed26d40 100644
--- a/CVE-2019/CVE-2019-98xx/CVE-2019-9834.json
+++ b/CVE-2019/CVE-2019-98xx/CVE-2019-9834.json
@@ -2,7 +2,7 @@
"id": "CVE-2019-9834",
"sourceIdentifier": "cve@mitre.org",
"published": "2019-03-15T17:29:00.383",
- "lastModified": "2024-03-21T02:34:37.903",
+ "lastModified": "2024-04-11T01:06:22.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-101xx/CVE-2020-10110.json b/CVE-2020/CVE-2020-101xx/CVE-2020-10110.json
index ea46125649b..5191a261942 100644
--- a/CVE-2020/CVE-2020-101xx/CVE-2020-10110.json
+++ b/CVE-2020/CVE-2020-101xx/CVE-2020-10110.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-10110",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-06T21:15:15.060",
- "lastModified": "2024-03-21T02:34:48.080",
+ "lastModified": "2024-04-11T01:06:32.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-101xx/CVE-2020-10111.json b/CVE-2020/CVE-2020-101xx/CVE-2020-10111.json
index e0bc57f6cba..d7fadbedcb5 100644
--- a/CVE-2020/CVE-2020-101xx/CVE-2020-10111.json
+++ b/CVE-2020/CVE-2020-101xx/CVE-2020-10111.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-10111",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-06T21:15:15.187",
- "lastModified": "2024-03-21T02:34:48.157",
+ "lastModified": "2024-04-11T01:06:32.697",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-101xx/CVE-2020-10112.json b/CVE-2020/CVE-2020-101xx/CVE-2020-10112.json
index 1c4df643435..b1838bdb346 100644
--- a/CVE-2020/CVE-2020-101xx/CVE-2020-10112.json
+++ b/CVE-2020/CVE-2020-101xx/CVE-2020-10112.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-10112",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-06T21:15:15.280",
- "lastModified": "2024-03-21T02:34:48.217",
+ "lastModified": "2024-04-11T01:06:32.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-105xx/CVE-2020-10569.json b/CVE-2020/CVE-2020-105xx/CVE-2020-10569.json
index e523e887fe7..4b4da7f5b22 100644
--- a/CVE-2020/CVE-2020-105xx/CVE-2020-10569.json
+++ b/CVE-2020/CVE-2020-105xx/CVE-2020-10569.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-10569",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T19:15:12.880",
- "lastModified": "2024-03-21T02:34:50.617",
+ "lastModified": "2024-04-11T01:06:35.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-108xx/CVE-2020-10871.json b/CVE-2020/CVE-2020-108xx/CVE-2020-10871.json
index 0523c76a60e..21c84410d8d 100644
--- a/CVE-2020/CVE-2020-108xx/CVE-2020-10871.json
+++ b/CVE-2020/CVE-2020-108xx/CVE-2020-10871.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-10871",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-23T20:15:11.917",
- "lastModified": "2024-03-21T02:34:52.853",
+ "lastModified": "2024-04-11T01:06:37.447",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-114xx/CVE-2020-11441.json b/CVE-2020/CVE-2020-114xx/CVE-2020-11441.json
index 1003fd13a30..d43a920396f 100644
--- a/CVE-2020/CVE-2020-114xx/CVE-2020-11441.json
+++ b/CVE-2020/CVE-2020-114xx/CVE-2020-11441.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11441",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-31T17:15:26.497",
- "lastModified": "2024-03-21T02:34:57.203",
+ "lastModified": "2024-04-11T01:06:41.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-114xx/CVE-2020-11453.json b/CVE-2020/CVE-2020-114xx/CVE-2020-11453.json
index e93925611e3..12898614e24 100644
--- a/CVE-2020/CVE-2020-114xx/CVE-2020-11453.json
+++ b/CVE-2020/CVE-2020-114xx/CVE-2020-11453.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11453",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-02T16:15:14.683",
- "lastModified": "2024-03-21T02:34:57.343",
+ "lastModified": "2024-04-11T01:06:41.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-115xx/CVE-2020-11565.json b/CVE-2020/CVE-2020-115xx/CVE-2020-11565.json
index f258a701ba0..939ba662cfc 100644
--- a/CVE-2020/CVE-2020-115xx/CVE-2020-11565.json
+++ b/CVE-2020/CVE-2020-115xx/CVE-2020-11565.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11565",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-06T01:15:12.447",
- "lastModified": "2024-03-21T02:34:58.070",
+ "lastModified": "2024-04-11T01:06:42.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-117xx/CVE-2020-11710.json b/CVE-2020/CVE-2020-117xx/CVE-2020-11710.json
index ee148db6e08..64ff0df39f2 100644
--- a/CVE-2020/CVE-2020-117xx/CVE-2020-11710.json
+++ b/CVE-2020/CVE-2020-117xx/CVE-2020-11710.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11710",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-12T17:15:10.737",
- "lastModified": "2024-03-21T02:34:59.127",
+ "lastModified": "2024-04-11T01:06:43.893",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-117xx/CVE-2020-11725.json b/CVE-2020/CVE-2020-117xx/CVE-2020-11725.json
index 85958c10c43..1e00597ebdd 100644
--- a/CVE-2020/CVE-2020-117xx/CVE-2020-11725.json
+++ b/CVE-2020/CVE-2020-117xx/CVE-2020-11725.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11725",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-12T22:15:11.900",
- "lastModified": "2024-03-21T02:34:59.303",
+ "lastModified": "2024-04-11T01:06:44.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-118xx/CVE-2020-11876.json b/CVE-2020/CVE-2020-118xx/CVE-2020-11876.json
index 8063fed5a47..5a7b46ac75e 100644
--- a/CVE-2020/CVE-2020-118xx/CVE-2020-11876.json
+++ b/CVE-2020/CVE-2020-118xx/CVE-2020-11876.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11876",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-17T16:15:13.977",
- "lastModified": "2024-03-21T02:35:00.390",
+ "lastModified": "2024-04-11T01:06:45.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-118xx/CVE-2020-11877.json b/CVE-2020/CVE-2020-118xx/CVE-2020-11877.json
index ab01f39a3c4..7820dc0a8b4 100644
--- a/CVE-2020/CVE-2020-118xx/CVE-2020-11877.json
+++ b/CVE-2020/CVE-2020-118xx/CVE-2020-11877.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11877",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-17T16:15:14.023",
- "lastModified": "2024-03-21T02:35:00.460",
+ "lastModified": "2024-04-11T01:06:45.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-119xx/CVE-2020-11963.json b/CVE-2020/CVE-2020-119xx/CVE-2020-11963.json
index 2b62e40ef78..8aeedb7792e 100644
--- a/CVE-2020/CVE-2020-119xx/CVE-2020-11963.json
+++ b/CVE-2020/CVE-2020-119xx/CVE-2020-11963.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11963",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:14.770",
- "lastModified": "2024-03-21T02:35:01.120",
+ "lastModified": "2024-04-11T01:06:46.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-119xx/CVE-2020-11964.json b/CVE-2020/CVE-2020-119xx/CVE-2020-11964.json
index 1af8a60c8b2..be92f03302f 100644
--- a/CVE-2020/CVE-2020-119xx/CVE-2020-11964.json
+++ b/CVE-2020/CVE-2020-119xx/CVE-2020-11964.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11964",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:14.847",
- "lastModified": "2024-03-21T02:35:01.200",
+ "lastModified": "2024-04-11T01:06:46.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-119xx/CVE-2020-11965.json b/CVE-2020/CVE-2020-119xx/CVE-2020-11965.json
index 02b479d6181..5b582ca0de6 100644
--- a/CVE-2020/CVE-2020-119xx/CVE-2020-11965.json
+++ b/CVE-2020/CVE-2020-119xx/CVE-2020-11965.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11965",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:14.927",
- "lastModified": "2024-03-21T02:35:01.273",
+ "lastModified": "2024-04-11T01:06:46.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-119xx/CVE-2020-11966.json b/CVE-2020/CVE-2020-119xx/CVE-2020-11966.json
index 577519e730e..4646b41b534 100644
--- a/CVE-2020/CVE-2020-119xx/CVE-2020-11966.json
+++ b/CVE-2020/CVE-2020-119xx/CVE-2020-11966.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11966",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:14.990",
- "lastModified": "2024-03-21T02:35:01.337",
+ "lastModified": "2024-04-11T01:06:46.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-119xx/CVE-2020-11967.json b/CVE-2020/CVE-2020-119xx/CVE-2020-11967.json
index f5c64b9b4cb..e8f614ccf45 100644
--- a/CVE-2020/CVE-2020-119xx/CVE-2020-11967.json
+++ b/CVE-2020/CVE-2020-119xx/CVE-2020-11967.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11967",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:15.067",
- "lastModified": "2024-03-21T02:35:01.397",
+ "lastModified": "2024-04-11T01:06:46.360",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-119xx/CVE-2020-11968.json b/CVE-2020/CVE-2020-119xx/CVE-2020-11968.json
index 7e20be1688c..6b5d5bf0b55 100644
--- a/CVE-2020/CVE-2020-119xx/CVE-2020-11968.json
+++ b/CVE-2020/CVE-2020-119xx/CVE-2020-11968.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-11968",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-21T13:15:15.130",
- "lastModified": "2024-03-21T02:35:01.460",
+ "lastModified": "2024-04-11T01:06:46.437",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-120xx/CVE-2020-12062.json b/CVE-2020/CVE-2020-120xx/CVE-2020-12062.json
index 32032c0f13a..941ce12fa99 100644
--- a/CVE-2020/CVE-2020-120xx/CVE-2020-12062.json
+++ b/CVE-2020/CVE-2020-120xx/CVE-2020-12062.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-12062",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-01T16:15:14.260",
- "lastModified": "2024-03-21T02:35:02.290",
+ "lastModified": "2024-04-11T01:06:47.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-120xx/CVE-2020-12063.json b/CVE-2020/CVE-2020-120xx/CVE-2020-12063.json
index 84fdde0a8ef..5b2677be158 100644
--- a/CVE-2020/CVE-2020-120xx/CVE-2020-12063.json
+++ b/CVE-2020/CVE-2020-120xx/CVE-2020-12063.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-12063",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-24T12:15:12.877",
- "lastModified": "2024-03-21T02:35:02.360",
+ "lastModified": "2024-04-11T01:06:47.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-122xx/CVE-2020-12270.json b/CVE-2020/CVE-2020-122xx/CVE-2020-12270.json
index 9c903352556..1c72c32e0aa 100644
--- a/CVE-2020/CVE-2020-122xx/CVE-2020-12270.json
+++ b/CVE-2020/CVE-2020-122xx/CVE-2020-12270.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-12270",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-27T04:15:10.443",
- "lastModified": "2024-03-21T02:35:03.090",
+ "lastModified": "2024-04-11T01:06:48.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-126xx/CVE-2020-12656.json b/CVE-2020/CVE-2020-126xx/CVE-2020-12656.json
index 10573516547..84daae777c3 100644
--- a/CVE-2020/CVE-2020-126xx/CVE-2020-12656.json
+++ b/CVE-2020/CVE-2020-126xx/CVE-2020-12656.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-12656",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-05T06:15:11.120",
- "lastModified": "2024-03-21T02:35:05.680",
+ "lastModified": "2024-04-11T01:06:50.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-126xx/CVE-2020-12658.json b/CVE-2020/CVE-2020-126xx/CVE-2020-12658.json
index e579ac95ba7..8f000aa6d5d 100644
--- a/CVE-2020/CVE-2020-126xx/CVE-2020-12658.json
+++ b/CVE-2020/CVE-2020-126xx/CVE-2020-12658.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-12658",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-31T01:15:12.553",
- "lastModified": "2024-03-21T02:35:05.790",
+ "lastModified": "2024-04-11T01:06:50.993",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-126xx/CVE-2020-12680.json b/CVE-2020/CVE-2020-126xx/CVE-2020-12680.json
index 755a8462365..9d15c4494e4 100644
--- a/CVE-2020/CVE-2020-126xx/CVE-2020-12680.json
+++ b/CVE-2020/CVE-2020-126xx/CVE-2020-12680.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-12680",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-08T13:15:10.950",
- "lastModified": "2024-03-21T02:35:06.020",
+ "lastModified": "2024-04-11T01:06:51.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-127xx/CVE-2020-12768.json b/CVE-2020/CVE-2020-127xx/CVE-2020-12768.json
index b53d053e743..1108b585f4b 100644
--- a/CVE-2020/CVE-2020-127xx/CVE-2020-12768.json
+++ b/CVE-2020/CVE-2020-127xx/CVE-2020-12768.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-12768",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-09T21:15:11.053",
- "lastModified": "2024-03-21T02:35:06.640",
+ "lastModified": "2024-04-11T01:06:51.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-128xx/CVE-2020-12831.json b/CVE-2020/CVE-2020-128xx/CVE-2020-12831.json
index fdb63eb9a50..69b00c06ec6 100644
--- a/CVE-2020/CVE-2020-128xx/CVE-2020-12831.json
+++ b/CVE-2020/CVE-2020-128xx/CVE-2020-12831.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-12831",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-13T18:15:12.047",
- "lastModified": "2024-03-21T02:35:07.093",
+ "lastModified": "2024-04-11T01:06:52.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-130xx/CVE-2020-13091.json b/CVE-2020/CVE-2020-130xx/CVE-2020-13091.json
index 52062074df4..a1ac1531059 100644
--- a/CVE-2020/CVE-2020-130xx/CVE-2020-13091.json
+++ b/CVE-2020/CVE-2020-130xx/CVE-2020-13091.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-13091",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-15T19:15:12.167",
- "lastModified": "2024-03-21T02:35:08.730",
+ "lastModified": "2024-04-11T01:06:54.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-130xx/CVE-2020-13092.json b/CVE-2020/CVE-2020-130xx/CVE-2020-13092.json
index 1d2c1177929..d8d92c42597 100644
--- a/CVE-2020/CVE-2020-130xx/CVE-2020-13092.json
+++ b/CVE-2020/CVE-2020-130xx/CVE-2020-13092.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-13092",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-05-15T19:15:12.277",
- "lastModified": "2024-03-21T02:35:08.800",
+ "lastModified": "2024-04-11T01:06:54.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-139xx/CVE-2020-13976.json b/CVE-2020/CVE-2020-139xx/CVE-2020-13976.json
index f3582265761..d630269f881 100644
--- a/CVE-2020/CVE-2020-139xx/CVE-2020-13976.json
+++ b/CVE-2020/CVE-2020-139xx/CVE-2020-13976.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-13976",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-09T14:15:10.017",
- "lastModified": "2024-03-21T02:35:15.387",
+ "lastModified": "2024-04-11T01:07:00.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-139xx/CVE-2020-13978.json b/CVE-2020/CVE-2020-139xx/CVE-2020-13978.json
index 70754e39274..c5a1356a3d6 100644
--- a/CVE-2020/CVE-2020-139xx/CVE-2020-13978.json
+++ b/CVE-2020/CVE-2020-139xx/CVE-2020-13978.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-13978",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-09T14:15:10.140",
- "lastModified": "2024-03-21T02:35:15.477",
+ "lastModified": "2024-04-11T01:07:00.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-139xx/CVE-2020-13980.json b/CVE-2020/CVE-2020-139xx/CVE-2020-13980.json
index 7a87028de04..0bf8b4a9995 100644
--- a/CVE-2020/CVE-2020-139xx/CVE-2020-13980.json
+++ b/CVE-2020/CVE-2020-139xx/CVE-2020-13980.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-13980",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-09T14:15:10.217",
- "lastModified": "2024-03-21T02:35:15.547",
+ "lastModified": "2024-04-11T01:07:00.893",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-139xx/CVE-2020-13998.json b/CVE-2020/CVE-2020-139xx/CVE-2020-13998.json
index 1116a4a0c6e..f5a6d3b2cc8 100644
--- a/CVE-2020/CVE-2020-139xx/CVE-2020-13998.json
+++ b/CVE-2020/CVE-2020-139xx/CVE-2020-13998.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-13998",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-11T02:15:10.713",
- "lastModified": "2024-03-21T02:35:15.750",
+ "lastModified": "2024-04-11T01:07:01.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-141xx/CVE-2020-14144.json b/CVE-2020/CVE-2020-141xx/CVE-2020-14144.json
index 979f9583792..adffcaa87a2 100644
--- a/CVE-2020/CVE-2020-141xx/CVE-2020-14144.json
+++ b/CVE-2020/CVE-2020-141xx/CVE-2020-14144.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-14144",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-16T14:15:11.470",
- "lastModified": "2024-03-21T02:35:16.620",
+ "lastModified": "2024-04-11T01:07:02.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-143xx/CVE-2020-14399.json b/CVE-2020/CVE-2020-143xx/CVE-2020-14399.json
index 7ca6a5383dd..a3b86233dd9 100644
--- a/CVE-2020/CVE-2020-143xx/CVE-2020-14399.json
+++ b/CVE-2020/CVE-2020-143xx/CVE-2020-14399.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-14399",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-17T16:15:11.930",
- "lastModified": "2024-03-21T02:35:18.287",
+ "lastModified": "2024-04-11T01:07:03.987",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-144xx/CVE-2020-14400.json b/CVE-2020/CVE-2020-144xx/CVE-2020-14400.json
index 66fd2f5a729..255e89b6710 100644
--- a/CVE-2020/CVE-2020-144xx/CVE-2020-14400.json
+++ b/CVE-2020/CVE-2020-144xx/CVE-2020-14400.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-14400",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-17T16:15:11.993",
- "lastModified": "2024-03-21T02:35:18.420",
+ "lastModified": "2024-04-11T01:07:04.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-149xx/CVE-2020-14933.json b/CVE-2020/CVE-2020-149xx/CVE-2020-14933.json
index 3834ccc84a9..8acdf17ba50 100644
--- a/CVE-2020/CVE-2020-149xx/CVE-2020-14933.json
+++ b/CVE-2020/CVE-2020-149xx/CVE-2020-14933.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-14933",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-06-20T13:15:10.523",
- "lastModified": "2024-03-21T02:35:23.487",
+ "lastModified": "2024-04-11T01:07:09.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-154xx/CVE-2020-15497.json b/CVE-2020/CVE-2020-154xx/CVE-2020-15497.json
index 1a5e5834d52..9948428ad99 100644
--- a/CVE-2020/CVE-2020-154xx/CVE-2020-15497.json
+++ b/CVE-2020/CVE-2020-154xx/CVE-2020-15497.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-15497",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-07-17T18:15:12.783",
- "lastModified": "2024-03-21T02:35:28.170",
+ "lastModified": "2024-04-11T01:07:14.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-155xx/CVE-2020-15501.json b/CVE-2020/CVE-2020-155xx/CVE-2020-15501.json
index b012681e63f..6a2aaa41e5d 100644
--- a/CVE-2020/CVE-2020-155xx/CVE-2020-15501.json
+++ b/CVE-2020/CVE-2020-155xx/CVE-2020-15501.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-15501",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-07T22:15:11.503",
- "lastModified": "2024-03-21T02:35:28.300",
+ "lastModified": "2024-04-11T01:07:14.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-155xx/CVE-2020-15502.json b/CVE-2020/CVE-2020-155xx/CVE-2020-15502.json
index 5bce72428bb..557a71b05e1 100644
--- a/CVE-2020/CVE-2020-155xx/CVE-2020-15502.json
+++ b/CVE-2020/CVE-2020-155xx/CVE-2020-15502.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-15502",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-07-02T11:15:10.823",
- "lastModified": "2024-03-21T02:35:28.367",
+ "lastModified": "2024-04-11T01:07:15.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-155xx/CVE-2020-15598.json b/CVE-2020/CVE-2020-155xx/CVE-2020-15598.json
index 4bc3e95f5ee..8d90b262a7b 100644
--- a/CVE-2020/CVE-2020-155xx/CVE-2020-15598.json
+++ b/CVE-2020/CVE-2020-155xx/CVE-2020-15598.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-15598",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-06T14:15:12.197",
- "lastModified": "2024-03-21T02:35:28.943",
+ "lastModified": "2024-04-11T01:07:15.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-157xx/CVE-2020-15778.json b/CVE-2020/CVE-2020-157xx/CVE-2020-15778.json
index 0e48cfbaa46..1d5137ec7d3 100644
--- a/CVE-2020/CVE-2020-157xx/CVE-2020-15778.json
+++ b/CVE-2020/CVE-2020-157xx/CVE-2020-15778.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-15778",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-07-24T14:15:12.450",
- "lastModified": "2024-03-21T02:35:30.457",
+ "lastModified": "2024-04-11T01:07:17.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-159xx/CVE-2020-15912.json b/CVE-2020/CVE-2020-159xx/CVE-2020-15912.json
index 53cfb82c2cf..ce27a8cda19 100644
--- a/CVE-2020/CVE-2020-159xx/CVE-2020-15912.json
+++ b/CVE-2020/CVE-2020-159xx/CVE-2020-15912.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-15912",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-07-23T15:15:12.040",
- "lastModified": "2024-03-21T02:35:31.480",
+ "lastModified": "2024-04-11T01:07:18.437",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-161xx/CVE-2020-16137.json b/CVE-2020/CVE-2020-161xx/CVE-2020-16137.json
index 572e261d2f8..3459cb09858 100644
--- a/CVE-2020/CVE-2020-161xx/CVE-2020-16137.json
+++ b/CVE-2020/CVE-2020-161xx/CVE-2020-16137.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-16137",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-12T21:15:12.000",
- "lastModified": "2024-03-21T02:35:33.097",
+ "lastModified": "2024-04-11T01:07:20.187",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-161xx/CVE-2020-16138.json b/CVE-2020/CVE-2020-161xx/CVE-2020-16138.json
index e8637c9929e..5268011c616 100644
--- a/CVE-2020/CVE-2020-161xx/CVE-2020-16138.json
+++ b/CVE-2020/CVE-2020-161xx/CVE-2020-16138.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-16138",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-12T21:15:12.063",
- "lastModified": "2024-03-21T02:35:33.180",
+ "lastModified": "2024-04-11T01:07:20.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-161xx/CVE-2020-16139.json b/CVE-2020/CVE-2020-161xx/CVE-2020-16139.json
index d3e090fedf0..ce68dd07657 100644
--- a/CVE-2020/CVE-2020-161xx/CVE-2020-16139.json
+++ b/CVE-2020/CVE-2020-161xx/CVE-2020-16139.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-16139",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-12T21:15:12.140",
- "lastModified": "2024-03-21T02:35:33.257",
+ "lastModified": "2024-04-11T01:07:20.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-161xx/CVE-2020-16162.json b/CVE-2020/CVE-2020-161xx/CVE-2020-16162.json
index 4d5f57f8543..6b3850dc50f 100644
--- a/CVE-2020/CVE-2020-161xx/CVE-2020-16162.json
+++ b/CVE-2020/CVE-2020-161xx/CVE-2020-16162.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-16162",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-07-30T16:15:11.850",
- "lastModified": "2024-03-21T02:35:33.460",
+ "lastModified": "2024-04-11T01:07:20.533",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-161xx/CVE-2020-16163.json b/CVE-2020/CVE-2020-161xx/CVE-2020-16163.json
index 9f0448bb5ef..89dcf95fa15 100644
--- a/CVE-2020/CVE-2020-161xx/CVE-2020-16163.json
+++ b/CVE-2020/CVE-2020-161xx/CVE-2020-16163.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-16163",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-07-30T16:15:11.897",
- "lastModified": "2024-03-21T02:35:33.527",
+ "lastModified": "2024-04-11T01:07:20.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-161xx/CVE-2020-16164.json b/CVE-2020/CVE-2020-161xx/CVE-2020-16164.json
index d30eb5f9ba3..08e4717aff2 100644
--- a/CVE-2020/CVE-2020-161xx/CVE-2020-16164.json
+++ b/CVE-2020/CVE-2020-161xx/CVE-2020-16164.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-16164",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-07-30T16:15:11.943",
- "lastModified": "2024-03-21T02:35:33.587",
+ "lastModified": "2024-04-11T01:07:20.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-162xx/CVE-2020-16248.json b/CVE-2020/CVE-2020-162xx/CVE-2020-16248.json
index 54761bb7b34..5aa040cfa79 100644
--- a/CVE-2020/CVE-2020-162xx/CVE-2020-16248.json
+++ b/CVE-2020/CVE-2020-162xx/CVE-2020-16248.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-16248",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-09T17:15:11.703",
- "lastModified": "2024-03-21T02:35:34.217",
+ "lastModified": "2024-04-11T01:07:21.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-173xx/CVE-2020-17360.json b/CVE-2020/CVE-2020-173xx/CVE-2020-17360.json
index ef3c5613a32..95ccbdef74b 100644
--- a/CVE-2020/CVE-2020-173xx/CVE-2020-17360.json
+++ b/CVE-2020/CVE-2020-173xx/CVE-2020-17360.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-17360",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-12T18:15:17.340",
- "lastModified": "2024-03-21T02:35:39.330",
+ "lastModified": "2024-04-11T01:07:26.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-173xx/CVE-2020-17361.json b/CVE-2020/CVE-2020-173xx/CVE-2020-17361.json
index 9ba224d67c2..84082794502 100644
--- a/CVE-2020/CVE-2020-173xx/CVE-2020-17361.json
+++ b/CVE-2020/CVE-2020-173xx/CVE-2020-17361.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-17361",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-12T18:15:17.403",
- "lastModified": "2024-03-21T02:35:39.403",
+ "lastModified": "2024-04-11T01:07:26.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-181xx/CVE-2020-18169.json b/CVE-2020/CVE-2020-181xx/CVE-2020-18169.json
index 18bda0ba194..a6350dcbfb7 100644
--- a/CVE-2020/CVE-2020-181xx/CVE-2020-18169.json
+++ b/CVE-2020/CVE-2020-181xx/CVE-2020-18169.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-18169",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-26T20:15:08.107",
- "lastModified": "2024-03-21T02:35:41.443",
+ "lastModified": "2024-04-11T01:07:28.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-181xx/CVE-2020-18171.json b/CVE-2020/CVE-2020-181xx/CVE-2020-18171.json
index 617fe8b02df..1c1f902de0c 100644
--- a/CVE-2020/CVE-2020-181xx/CVE-2020-18171.json
+++ b/CVE-2020/CVE-2020-181xx/CVE-2020-18171.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-18171",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-26T20:15:08.173",
- "lastModified": "2024-03-21T02:35:41.573",
+ "lastModified": "2024-04-11T01:07:28.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-189xx/CVE-2020-18900.json b/CVE-2020/CVE-2020-189xx/CVE-2020-18900.json
index ba3942cc18c..c4cd4fdde40 100644
--- a/CVE-2020/CVE-2020-189xx/CVE-2020-18900.json
+++ b/CVE-2020/CVE-2020-189xx/CVE-2020-18900.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-18900",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-19T22:15:07.373",
- "lastModified": "2024-03-21T02:35:43.610",
+ "lastModified": "2024-04-11T01:07:29.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-199xx/CVE-2020-19909.json b/CVE-2020/CVE-2020-199xx/CVE-2020-19909.json
index 2faaca3e9d1..97af101afa9 100644
--- a/CVE-2020/CVE-2020-199xx/CVE-2020-19909.json
+++ b/CVE-2020/CVE-2020-199xx/CVE-2020-19909.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-19909",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:06.480",
- "lastModified": "2024-03-21T02:35:45.460",
+ "lastModified": "2024-04-11T01:07:31.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-214xx/CVE-2020-21468.json b/CVE-2020/CVE-2020-214xx/CVE-2020-21468.json
index c8ac657dd65..2f0e8004f92 100644
--- a/CVE-2020/CVE-2020-214xx/CVE-2020-21468.json
+++ b/CVE-2020/CVE-2020-214xx/CVE-2020-21468.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-21468",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-20T16:15:09.507",
- "lastModified": "2024-03-21T02:35:58.080",
+ "lastModified": "2024-04-11T01:07:45.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-214xx/CVE-2020-21469.json b/CVE-2020/CVE-2020-214xx/CVE-2020-21469.json
index 17dc630c93b..e2f88fd5b1d 100644
--- a/CVE-2020/CVE-2020-214xx/CVE-2020-21469.json
+++ b/CVE-2020/CVE-2020-214xx/CVE-2020-21469.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-21469",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:13.257",
- "lastModified": "2024-03-21T02:35:58.150",
+ "lastModified": "2024-04-11T01:07:45.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-220xx/CVE-2020-22083.json b/CVE-2020/CVE-2020-220xx/CVE-2020-22083.json
index 03469cb71c8..4670ff67492 100644
--- a/CVE-2020/CVE-2020-220xx/CVE-2020-22083.json
+++ b/CVE-2020/CVE-2020-220xx/CVE-2020-22083.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-22083",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-17T16:15:12.610",
- "lastModified": "2024-03-21T02:35:59.653",
+ "lastModified": "2024-04-11T01:07:47.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-222xx/CVE-2020-22278.json b/CVE-2020/CVE-2020-222xx/CVE-2020-22278.json
index 064374a0df5..9ad1d4a754c 100644
--- a/CVE-2020/CVE-2020-222xx/CVE-2020-22278.json
+++ b/CVE-2020/CVE-2020-222xx/CVE-2020-22278.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-22278",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-11-04T17:15:13.130",
- "lastModified": "2024-03-21T02:36:00.090",
+ "lastModified": "2024-04-11T01:07:47.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-224xx/CVE-2020-22427.json b/CVE-2020/CVE-2020-224xx/CVE-2020-22427.json
index 2c306abd5b3..6ed5ba8a4dd 100644
--- a/CVE-2020/CVE-2020-224xx/CVE-2020-22427.json
+++ b/CVE-2020/CVE-2020-224xx/CVE-2020-22427.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-22427",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-15T18:15:13.347",
- "lastModified": "2024-03-21T02:36:00.273",
+ "lastModified": "2024-04-11T01:07:47.740",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-229xx/CVE-2020-22916.json b/CVE-2020/CVE-2020-229xx/CVE-2020-22916.json
index 6ab2005807f..64adbd9b5b5 100644
--- a/CVE-2020/CVE-2020-229xx/CVE-2020-22916.json
+++ b/CVE-2020/CVE-2020-229xx/CVE-2020-22916.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-22916",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:19.407",
- "lastModified": "2024-03-21T02:36:00.900",
+ "lastModified": "2024-04-11T01:07:48.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-236xx/CVE-2020-23622.json b/CVE-2020/CVE-2020-236xx/CVE-2020-23622.json
index e72dca1c11e..fae21a56273 100644
--- a/CVE-2020/CVE-2020-236xx/CVE-2020-23622.json
+++ b/CVE-2020/CVE-2020-236xx/CVE-2020-23622.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-23622",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-08-15T20:15:09.040",
- "lastModified": "2024-03-21T02:36:02.343",
+ "lastModified": "2024-04-11T01:07:50.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-238xx/CVE-2020-23826.json b/CVE-2020/CVE-2020-238xx/CVE-2020-23826.json
index 79ccc221a66..c531c5c3fd5 100644
--- a/CVE-2020/CVE-2020-238xx/CVE-2020-23826.json
+++ b/CVE-2020/CVE-2020-238xx/CVE-2020-23826.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-23826",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-26T18:15:42.863",
- "lastModified": "2024-03-21T02:36:02.810",
+ "lastModified": "2024-04-11T01:07:50.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-239xx/CVE-2020-23904.json b/CVE-2020/CVE-2020-239xx/CVE-2020-23904.json
index f1b262d2ca7..2ae1bea1059 100644
--- a/CVE-2020/CVE-2020-239xx/CVE-2020-23904.json
+++ b/CVE-2020/CVE-2020-239xx/CVE-2020-23904.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-23904",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-10T22:15:11.663",
- "lastModified": "2024-03-21T02:36:03.190",
+ "lastModified": "2024-04-11T01:07:51.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-243xx/CVE-2020-24307.json b/CVE-2020/CVE-2020-243xx/CVE-2020-24307.json
index 135ad63e567..3b406367657 100644
--- a/CVE-2020/CVE-2020-243xx/CVE-2020-24307.json
+++ b/CVE-2020/CVE-2020-243xx/CVE-2020-24307.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-24307",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-02T12:15:08.893",
- "lastModified": "2024-03-21T02:36:04.290",
+ "lastModified": "2024-04-11T01:07:52.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-243xx/CVE-2020-24345.json b/CVE-2020/CVE-2020-243xx/CVE-2020-24345.json
index 39debb4b630..80dd2898aae 100644
--- a/CVE-2020/CVE-2020-243xx/CVE-2020-24345.json
+++ b/CVE-2020/CVE-2020-243xx/CVE-2020-24345.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-24345",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-13T19:15:13.807",
- "lastModified": "2024-03-21T02:36:04.503",
+ "lastModified": "2024-04-11T01:07:52.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-245xx/CVE-2020-24567.json b/CVE-2020/CVE-2020-245xx/CVE-2020-24567.json
index e4934a6f5da..83c7ab81ab1 100644
--- a/CVE-2020/CVE-2020-245xx/CVE-2020-24567.json
+++ b/CVE-2020/CVE-2020-245xx/CVE-2020-24567.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-24567",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-08-21T03:15:11.427",
- "lastModified": "2024-03-21T02:36:06.103",
+ "lastModified": "2024-04-11T01:07:55.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-247xx/CVE-2020-24722.json b/CVE-2020/CVE-2020-247xx/CVE-2020-24722.json
index 8916764fa21..e23a464b0c8 100644
--- a/CVE-2020/CVE-2020-247xx/CVE-2020-24722.json
+++ b/CVE-2020/CVE-2020-247xx/CVE-2020-24722.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-24722",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-07T15:15:12.553",
- "lastModified": "2024-03-21T02:36:07.190",
+ "lastModified": "2024-04-11T01:07:56.633",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-248xx/CVE-2020-24807.json b/CVE-2020/CVE-2020-248xx/CVE-2020-24807.json
index 30acd905b3f..482b3d03bba 100644
--- a/CVE-2020/CVE-2020-248xx/CVE-2020-24807.json
+++ b/CVE-2020/CVE-2020-248xx/CVE-2020-24807.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-24807",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-06T18:15:17.657",
- "lastModified": "2024-03-21T02:36:07.400",
+ "lastModified": "2024-04-11T01:07:56.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-248xx/CVE-2020-24890.json b/CVE-2020/CVE-2020-248xx/CVE-2020-24890.json
index 30e70b5368d..c848cde43d8 100644
--- a/CVE-2020/CVE-2020-248xx/CVE-2020-24890.json
+++ b/CVE-2020/CVE-2020-248xx/CVE-2020-24890.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-24890",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-16T15:15:12.603",
- "lastModified": "2024-03-21T02:36:07.657",
+ "lastModified": "2024-04-11T01:07:57.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-250xx/CVE-2020-25071.json b/CVE-2020/CVE-2020-250xx/CVE-2020-25071.json
index 5e00b0fbf82..2ef23fd72db 100644
--- a/CVE-2020/CVE-2020-250xx/CVE-2020-25071.json
+++ b/CVE-2020/CVE-2020-250xx/CVE-2020-25071.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-25071",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-15T18:15:14.437",
- "lastModified": "2024-03-21T02:36:08.477",
+ "lastModified": "2024-04-11T01:07:58.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-252xx/CVE-2020-25200.json b/CVE-2020/CVE-2020-252xx/CVE-2020-25200.json
index ad77be02ffc..bc9fb80b888 100644
--- a/CVE-2020/CVE-2020-252xx/CVE-2020-25200.json
+++ b/CVE-2020/CVE-2020-252xx/CVE-2020-25200.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-25200",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-01T18:15:12.577",
- "lastModified": "2024-03-21T02:36:09.397",
+ "lastModified": "2024-04-11T01:07:59.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-255xx/CVE-2020-25575.json b/CVE-2020/CVE-2020-255xx/CVE-2020-25575.json
index 1e821e5f76c..d7171d9ee7f 100644
--- a/CVE-2020/CVE-2020-255xx/CVE-2020-25575.json
+++ b/CVE-2020/CVE-2020-255xx/CVE-2020-25575.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-25575",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-14T19:15:11.397",
- "lastModified": "2024-03-21T02:36:10.583",
+ "lastModified": "2024-04-11T01:08:01.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-257xx/CVE-2020-25750.json b/CVE-2020/CVE-2020-257xx/CVE-2020-25750.json
index c87f67efc01..7bd17a3cd73 100644
--- a/CVE-2020/CVE-2020-257xx/CVE-2020-25750.json
+++ b/CVE-2020/CVE-2020-257xx/CVE-2020-25750.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-25750",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-18T04:15:12.127",
- "lastModified": "2024-03-21T02:36:11.993",
+ "lastModified": "2024-04-11T01:08:02.823",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-257xx/CVE-2020-25756.json b/CVE-2020/CVE-2020-257xx/CVE-2020-25756.json
index 4e79c2b1a86..4c5ad25763a 100644
--- a/CVE-2020/CVE-2020-257xx/CVE-2020-25756.json
+++ b/CVE-2020/CVE-2020-257xx/CVE-2020-25756.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-25756",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-18T05:15:13.197",
- "lastModified": "2024-03-21T02:36:12.100",
+ "lastModified": "2024-04-11T01:08:02.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-257xx/CVE-2020-25786.json b/CVE-2020/CVE-2020-257xx/CVE-2020-25786.json
index 0ab73823d3f..552095ffb8c 100644
--- a/CVE-2020/CVE-2020-257xx/CVE-2020-25786.json
+++ b/CVE-2020/CVE-2020-257xx/CVE-2020-25786.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-25786",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-19T20:15:11.903",
- "lastModified": "2024-03-21T02:36:12.347",
+ "lastModified": "2024-04-11T01:08:03.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-257xx/CVE-2020-25790.json b/CVE-2020/CVE-2020-257xx/CVE-2020-25790.json
index 913a18b453f..7da108516b1 100644
--- a/CVE-2020/CVE-2020-257xx/CVE-2020-25790.json
+++ b/CVE-2020/CVE-2020-257xx/CVE-2020-25790.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-25790",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-19T21:15:12.140",
- "lastModified": "2024-03-21T02:36:12.437",
+ "lastModified": "2024-04-11T01:08:03.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-258xx/CVE-2020-25821.json b/CVE-2020/CVE-2020-258xx/CVE-2020-25821.json
index 4ff1bcc4cdf..a663d9fd56b 100644
--- a/CVE-2020/CVE-2020-258xx/CVE-2020-25821.json
+++ b/CVE-2020/CVE-2020-258xx/CVE-2020-25821.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-25821",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-09-23T04:15:11.133",
- "lastModified": "2024-03-21T02:36:12.647",
+ "lastModified": "2024-04-11T01:08:03.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-259xx/CVE-2020-25902.json b/CVE-2020/CVE-2020-259xx/CVE-2020-25902.json
index a9e693438dc..f050285ac1b 100644
--- a/CVE-2020/CVE-2020-259xx/CVE-2020-25902.json
+++ b/CVE-2020/CVE-2020-259xx/CVE-2020-25902.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-25902",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-02T13:15:15.557",
- "lastModified": "2024-03-21T02:36:13.100",
+ "lastModified": "2024-04-11T01:08:04.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-259xx/CVE-2020-25966.json b/CVE-2020/CVE-2020-259xx/CVE-2020-25966.json
index 959bc9687e2..d4e251e8a84 100644
--- a/CVE-2020/CVE-2020-259xx/CVE-2020-25966.json
+++ b/CVE-2020/CVE-2020-259xx/CVE-2020-25966.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-25966",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-28T18:15:13.413",
- "lastModified": "2024-03-21T02:36:13.253",
+ "lastModified": "2024-04-11T01:08:04.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-260xx/CVE-2020-26097.json b/CVE-2020/CVE-2020-260xx/CVE-2020-26097.json
index 057267647e0..26370284d81 100644
--- a/CVE-2020/CVE-2020-260xx/CVE-2020-26097.json
+++ b/CVE-2020/CVE-2020-260xx/CVE-2020-26097.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-26097",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-11-18T18:15:12.327",
- "lastModified": "2024-03-21T02:36:13.727",
+ "lastModified": "2024-04-11T01:08:04.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-265xx/CVE-2020-26546.json b/CVE-2020/CVE-2020-265xx/CVE-2020-26546.json
index 7d504a59484..8ba6e2d79d6 100644
--- a/CVE-2020/CVE-2020-265xx/CVE-2020-26546.json
+++ b/CVE-2020/CVE-2020-265xx/CVE-2020-26546.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-26546",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-12T19:15:12.490",
- "lastModified": "2024-03-21T02:36:16.517",
+ "lastModified": "2024-04-11T01:08:07.907",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-265xx/CVE-2020-26561.json b/CVE-2020/CVE-2020-265xx/CVE-2020-26561.json
index c1a932c22e4..cb671ff8e43 100644
--- a/CVE-2020/CVE-2020-265xx/CVE-2020-26561.json
+++ b/CVE-2020/CVE-2020-265xx/CVE-2020-26561.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-26561",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-23T06:15:12.320",
- "lastModified": "2024-03-21T02:36:16.720",
+ "lastModified": "2024-04-11T01:08:08.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-265xx/CVE-2020-26574.json b/CVE-2020/CVE-2020-265xx/CVE-2020-26574.json
index 5b5e000166d..a922525c5eb 100644
--- a/CVE-2020/CVE-2020-265xx/CVE-2020-26574.json
+++ b/CVE-2020/CVE-2020-265xx/CVE-2020-26574.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-26574",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-06T15:15:15.490",
- "lastModified": "2024-03-21T02:36:16.890",
+ "lastModified": "2024-04-11T01:08:08.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-271xx/CVE-2020-27197.json b/CVE-2020/CVE-2020-271xx/CVE-2020-27197.json
index a2d09ebce49..71a8a14bbdf 100644
--- a/CVE-2020/CVE-2020-271xx/CVE-2020-27197.json
+++ b/CVE-2020/CVE-2020-271xx/CVE-2020-27197.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-27197",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-17T20:15:10.657",
- "lastModified": "2024-03-21T02:36:19.750",
+ "lastModified": "2024-04-11T01:08:11.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-275xx/CVE-2020-27583.json b/CVE-2020/CVE-2020-275xx/CVE-2020-27583.json
index f31b8119475..3024afc75cb 100644
--- a/CVE-2020/CVE-2020-275xx/CVE-2020-27583.json
+++ b/CVE-2020/CVE-2020-275xx/CVE-2020-27583.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-27583",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-26T18:15:46.303",
- "lastModified": "2024-03-21T02:36:21.833",
+ "lastModified": "2024-04-11T01:08:13.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-279xx/CVE-2020-27986.json b/CVE-2020/CVE-2020-279xx/CVE-2020-27986.json
index 84f51555ea8..40919aebf9d 100644
--- a/CVE-2020/CVE-2020-279xx/CVE-2020-27986.json
+++ b/CVE-2020/CVE-2020-279xx/CVE-2020-27986.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-27986",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-10-28T23:15:12.410",
- "lastModified": "2024-03-21T02:36:24.353",
+ "lastModified": "2024-04-11T01:08:15.987",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-281xx/CVE-2020-28198.json b/CVE-2020/CVE-2020-281xx/CVE-2020-28198.json
index a015e3123fd..c89f159df24 100644
--- a/CVE-2020/CVE-2020-281xx/CVE-2020-28198.json
+++ b/CVE-2020/CVE-2020-281xx/CVE-2020-28198.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-28198",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-05-06T20:15:09.587",
- "lastModified": "2024-03-21T02:36:25.250",
+ "lastModified": "2024-04-11T01:08:16.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-283xx/CVE-2020-28349.json b/CVE-2020/CVE-2020-283xx/CVE-2020-28349.json
index d332cb58311..9b8890b9df1 100644
--- a/CVE-2020/CVE-2020-283xx/CVE-2020-28349.json
+++ b/CVE-2020/CVE-2020-283xx/CVE-2020-28349.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-28349",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-11-09T01:15:13.710",
- "lastModified": "2024-03-21T02:36:26.017",
+ "lastModified": "2024-04-11T01:08:17.733",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-283xx/CVE-2020-28365.json b/CVE-2020/CVE-2020-283xx/CVE-2020-28365.json
index eadccd41b54..d2bb0a208cb 100644
--- a/CVE-2020/CVE-2020-283xx/CVE-2020-28365.json
+++ b/CVE-2020/CVE-2020-283xx/CVE-2020-28365.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-28365",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-30T19:15:13.187",
- "lastModified": "2024-03-21T02:36:26.143",
+ "lastModified": "2024-04-11T01:08:17.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-283xx/CVE-2020-28371.json b/CVE-2020/CVE-2020-283xx/CVE-2020-28371.json
index 416c9ccadd2..c605ac0481e 100644
--- a/CVE-2020/CVE-2020-283xx/CVE-2020-28371.json
+++ b/CVE-2020/CVE-2020-283xx/CVE-2020-28371.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-28371",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-11-09T22:15:13.333",
- "lastModified": "2024-03-21T02:36:26.280",
+ "lastModified": "2024-04-11T01:08:17.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-287xx/CVE-2020-28759.json b/CVE-2020/CVE-2020-287xx/CVE-2020-28759.json
index c9dcec02036..c9211e9fa68 100644
--- a/CVE-2020/CVE-2020-287xx/CVE-2020-28759.json
+++ b/CVE-2020/CVE-2020-287xx/CVE-2020-28759.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-28759",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-26T20:15:12.997",
- "lastModified": "2024-03-21T02:36:28.200",
+ "lastModified": "2024-04-11T01:08:19.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-288xx/CVE-2020-28884.json b/CVE-2020/CVE-2020-288xx/CVE-2020-28884.json
index ac4cb449b9c..12b9e655fd5 100644
--- a/CVE-2020/CVE-2020-288xx/CVE-2020-28884.json
+++ b/CVE-2020/CVE-2020-288xx/CVE-2020-28884.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-28884",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-28T12:15:07.913",
- "lastModified": "2024-03-21T02:36:28.443",
+ "lastModified": "2024-04-11T01:08:20.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-288xx/CVE-2020-28885.json b/CVE-2020/CVE-2020-288xx/CVE-2020-28885.json
index 81c97adc6f8..3fce981cdf9 100644
--- a/CVE-2020/CVE-2020-288xx/CVE-2020-28885.json
+++ b/CVE-2020/CVE-2020-288xx/CVE-2020-28885.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-28885",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-28T12:15:07.960",
- "lastModified": "2024-03-21T02:36:28.513",
+ "lastModified": "2024-04-11T01:08:20.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-289xx/CVE-2020-28975.json b/CVE-2020/CVE-2020-289xx/CVE-2020-28975.json
index 685338c1ae2..843c779c5b0 100644
--- a/CVE-2020/CVE-2020-289xx/CVE-2020-28975.json
+++ b/CVE-2020/CVE-2020-289xx/CVE-2020-28975.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-28975",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-11-21T21:15:10.680",
- "lastModified": "2024-03-21T02:36:29.080",
+ "lastModified": "2024-04-11T01:08:20.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35126.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35126.json
index c56f259f479..018f56d1a65 100644
--- a/CVE-2020/CVE-2020-351xx/CVE-2020-35126.json
+++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35126.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35126",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-11T04:15:11.940",
- "lastModified": "2024-03-21T02:36:39.293",
+ "lastModified": "2024-04-11T01:08:31.167",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35137.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35137.json
index 30f80cd8075..a60a6014618 100644
--- a/CVE-2020/CVE-2020-351xx/CVE-2020-35137.json
+++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35137.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35137",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-29T20:15:13.030",
- "lastModified": "2024-03-21T02:36:39.433",
+ "lastModified": "2024-04-11T01:08:31.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-351xx/CVE-2020-35138.json b/CVE-2020/CVE-2020-351xx/CVE-2020-35138.json
index f41cfd7563f..0ad59255ab4 100644
--- a/CVE-2020/CVE-2020-351xx/CVE-2020-35138.json
+++ b/CVE-2020/CVE-2020-351xx/CVE-2020-35138.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35138",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-29T20:15:13.077",
- "lastModified": "2024-03-21T02:36:39.513",
+ "lastModified": "2024-04-11T01:08:31.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-352xx/CVE-2020-35203.json b/CVE-2020/CVE-2020-352xx/CVE-2020-35203.json
index 5c781b7fb63..9ba5149733c 100644
--- a/CVE-2020/CVE-2020-352xx/CVE-2020-35203.json
+++ b/CVE-2020/CVE-2020-352xx/CVE-2020-35203.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35203",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.163",
- "lastModified": "2024-03-21T02:36:39.857",
+ "lastModified": "2024-04-11T01:08:31.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-352xx/CVE-2020-35204.json b/CVE-2020/CVE-2020-352xx/CVE-2020-35204.json
index 1a666798da8..1582a68cda3 100644
--- a/CVE-2020/CVE-2020-352xx/CVE-2020-35204.json
+++ b/CVE-2020/CVE-2020-352xx/CVE-2020-35204.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35204",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.567",
- "lastModified": "2024-03-21T02:36:39.937",
+ "lastModified": "2024-04-11T01:08:31.837",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-352xx/CVE-2020-35205.json b/CVE-2020/CVE-2020-352xx/CVE-2020-35205.json
index 5cd8f8603c5..ab5122beed1 100644
--- a/CVE-2020/CVE-2020-352xx/CVE-2020-35205.json
+++ b/CVE-2020/CVE-2020-352xx/CVE-2020-35205.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35205",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.617",
- "lastModified": "2024-03-21T02:36:39.997",
+ "lastModified": "2024-04-11T01:08:31.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-352xx/CVE-2020-35206.json b/CVE-2020/CVE-2020-352xx/CVE-2020-35206.json
index 7868d1908fb..4223fe7abd1 100644
--- a/CVE-2020/CVE-2020-352xx/CVE-2020-35206.json
+++ b/CVE-2020/CVE-2020-352xx/CVE-2020-35206.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35206",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.663",
- "lastModified": "2024-03-21T02:36:40.063",
+ "lastModified": "2024-04-11T01:08:31.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-352xx/CVE-2020-35207.json b/CVE-2020/CVE-2020-352xx/CVE-2020-35207.json
index 245ea871339..f2447308637 100644
--- a/CVE-2020/CVE-2020-352xx/CVE-2020-35207.json
+++ b/CVE-2020/CVE-2020-352xx/CVE-2020-35207.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35207",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-12T19:15:11.653",
- "lastModified": "2024-03-21T02:36:40.123",
+ "lastModified": "2024-04-11T01:08:32.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-352xx/CVE-2020-35208.json b/CVE-2020/CVE-2020-352xx/CVE-2020-35208.json
index f1045ec4e47..3b3a2ecab3f 100644
--- a/CVE-2020/CVE-2020-352xx/CVE-2020-35208.json
+++ b/CVE-2020/CVE-2020-352xx/CVE-2020-35208.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35208",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-12T19:15:11.730",
- "lastModified": "2024-03-21T02:36:40.187",
+ "lastModified": "2024-04-11T01:08:32.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-352xx/CVE-2020-35235.json b/CVE-2020/CVE-2020-352xx/CVE-2020-35235.json
index c1bf55cd3da..062f8dba5ec 100644
--- a/CVE-2020/CVE-2020-352xx/CVE-2020-35235.json
+++ b/CVE-2020/CVE-2020-352xx/CVE-2020-35235.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35235",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-14T03:15:13.370",
- "lastModified": "2024-03-21T02:36:40.410",
+ "lastModified": "2024-04-11T01:08:32.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-354xx/CVE-2020-35457.json b/CVE-2020/CVE-2020-354xx/CVE-2020-35457.json
index 5990bb45af3..f20fa8125cb 100644
--- a/CVE-2020/CVE-2020-354xx/CVE-2020-35457.json
+++ b/CVE-2020/CVE-2020-354xx/CVE-2020-35457.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35457",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-14T23:15:12.173",
- "lastModified": "2024-03-21T02:36:40.997",
+ "lastModified": "2024-04-11T01:08:32.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-355xx/CVE-2020-35587.json b/CVE-2020/CVE-2020-355xx/CVE-2020-35587.json
index 11313a3ace9..85cd89b0201 100644
--- a/CVE-2020/CVE-2020-355xx/CVE-2020-35587.json
+++ b/CVE-2020/CVE-2020-355xx/CVE-2020-35587.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35587",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-23T16:15:12.950",
- "lastModified": "2024-03-21T02:36:41.897",
+ "lastModified": "2024-04-11T01:08:33.917",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35702.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35702.json
index 4888576c746..509a97c6942 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35702.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35702.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35702",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-25T02:15:12.900",
- "lastModified": "2024-03-21T02:36:42.540",
+ "lastModified": "2024-04-11T01:08:34.557",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35719.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35719.json
index fec79324b0b..25f714e5b27 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35719.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35719.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35719",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.727",
- "lastModified": "2024-03-21T02:36:42.697",
+ "lastModified": "2024-04-11T01:08:34.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35720.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35720.json
index b36e8700b39..5557fa33989 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35720.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35720.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35720",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.773",
- "lastModified": "2024-03-21T02:36:42.753",
+ "lastModified": "2024-04-11T01:08:34.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35721.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35721.json
index e021aaf8f11..0080b126f66 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35721.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35721.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35721",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.817",
- "lastModified": "2024-03-21T02:36:42.813",
+ "lastModified": "2024-04-11T01:08:34.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35722.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35722.json
index 8c521f98a60..bffcedee250 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35722.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35722.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35722",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.880",
- "lastModified": "2024-03-21T02:36:42.870",
+ "lastModified": "2024-04-11T01:08:34.913",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35723.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35723.json
index bcaa1746bb8..de8df28c2e0 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35723.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35723.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35723",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.927",
- "lastModified": "2024-03-21T02:36:42.933",
+ "lastModified": "2024-04-11T01:08:34.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35724.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35724.json
index cf1a9a98cdb..b0933e07ac8 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35724.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35724.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35724",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:13.977",
- "lastModified": "2024-03-21T02:36:42.990",
+ "lastModified": "2024-04-11T01:08:35.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35725.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35725.json
index 937504128c1..e7fe0430f70 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35725.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35725.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35725",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:14.023",
- "lastModified": "2024-03-21T02:36:43.043",
+ "lastModified": "2024-04-11T01:08:35.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35726.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35726.json
index 03f5c1303dd..eec9dfe8526 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35726.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35726.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35726",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:14.067",
- "lastModified": "2024-03-21T02:36:43.107",
+ "lastModified": "2024-04-11T01:08:35.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35727.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35727.json
index ac9d9be8571..7f595d2ebf5 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35727.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35727.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35727",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T03:15:14.130",
- "lastModified": "2024-03-21T02:36:43.163",
+ "lastModified": "2024-04-11T01:08:35.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-357xx/CVE-2020-35734.json b/CVE-2020/CVE-2020-357xx/CVE-2020-35734.json
index 6c1d64a820b..9eb17223273 100644
--- a/CVE-2020/CVE-2020-357xx/CVE-2020-35734.json
+++ b/CVE-2020/CVE-2020-357xx/CVE-2020-35734.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35734",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-15T21:15:13.263",
- "lastModified": "2024-03-21T02:36:43.263",
+ "lastModified": "2024-04-11T01:08:35.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-358xx/CVE-2020-35850.json b/CVE-2020/CVE-2020-358xx/CVE-2020-35850.json
index 431d754b688..53abe29f5b5 100644
--- a/CVE-2020/CVE-2020-358xx/CVE-2020-35850.json
+++ b/CVE-2020/CVE-2020-358xx/CVE-2020-35850.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-35850",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-12-30T02:15:12.680",
- "lastModified": "2024-03-21T02:36:44.270",
+ "lastModified": "2024-04-11T01:08:36.377",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-360xx/CVE-2020-36079.json b/CVE-2020/CVE-2020-360xx/CVE-2020-36079.json
index 269d9a202a9..d921f6afd73 100644
--- a/CVE-2020/CVE-2020-360xx/CVE-2020-36079.json
+++ b/CVE-2020/CVE-2020-360xx/CVE-2020-36079.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36079",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-26T23:15:11.187",
- "lastModified": "2024-03-21T02:36:45.393",
+ "lastModified": "2024-04-11T01:08:37.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-363xx/CVE-2020-36325.json b/CVE-2020/CVE-2020-363xx/CVE-2020-36325.json
index a90e75d59b6..88be4a7bd70 100644
--- a/CVE-2020/CVE-2020-363xx/CVE-2020-36325.json
+++ b/CVE-2020/CVE-2020-363xx/CVE-2020-36325.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36325",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-26T18:15:07.493",
- "lastModified": "2024-03-21T02:36:46.960",
+ "lastModified": "2024-04-11T01:08:39.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-364xx/CVE-2020-36406.json b/CVE-2020/CVE-2020-364xx/CVE-2020-36406.json
index 718122634d5..d166296834c 100644
--- a/CVE-2020/CVE-2020-364xx/CVE-2020-36406.json
+++ b/CVE-2020/CVE-2020-364xx/CVE-2020-36406.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36406",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-01T03:15:08.000",
- "lastModified": "2024-03-21T02:36:47.393",
+ "lastModified": "2024-04-11T01:08:39.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-364xx/CVE-2020-36420.json b/CVE-2020/CVE-2020-364xx/CVE-2020-36420.json
index dcb2465d7a3..e2544b146ac 100644
--- a/CVE-2020/CVE-2020-364xx/CVE-2020-36420.json
+++ b/CVE-2020/CVE-2020-364xx/CVE-2020-36420.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36420",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-15T00:15:07.950",
- "lastModified": "2024-03-21T02:36:47.547",
+ "lastModified": "2024-04-11T01:08:40.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36617.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36617.json
index 0401852e555..1a4936e9c57 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36617.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36617.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36617",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-18T15:15:09.950",
- "lastModified": "2024-03-21T02:36:48.713",
+ "lastModified": "2024-04-11T01:08:41.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36620.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36620.json
index cd024a258e0..f7afa800c4e 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36620.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36620.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36620",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-21T19:15:11.753",
- "lastModified": "2024-03-21T02:36:48.840",
+ "lastModified": "2024-04-11T01:08:41.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36624.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36624.json
index 7dc04ced326..6870b7516f6 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36624.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36624.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36624",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-22T10:15:08.853",
- "lastModified": "2024-03-21T02:36:48.967",
+ "lastModified": "2024-04-11T01:08:41.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36625.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36625.json
index cebc27ec0cf..a5e4cf69f44 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36625.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36625.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36625",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-22T10:15:09.730",
- "lastModified": "2024-03-21T02:36:49.057",
+ "lastModified": "2024-04-11T01:08:41.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36627.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36627.json
index 9e6828ec661..2e18ee7c385 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36627.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36627.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36627",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T11:15:10.087",
- "lastModified": "2024-03-21T02:36:49.150",
+ "lastModified": "2024-04-11T01:08:41.767",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36628.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36628.json
index 75c8e4f5d83..bb0336ebbe2 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36628.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36628.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36628",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T11:15:10.763",
- "lastModified": "2024-03-21T02:36:49.237",
+ "lastModified": "2024-04-11T01:08:41.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36629.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36629.json
index be5ca83d56c..09839618e64 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36629.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36629.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36629",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T11:15:10.840",
- "lastModified": "2024-03-21T02:36:49.323",
+ "lastModified": "2024-04-11T01:08:41.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36630.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36630.json
index a0ae39bd961..a0d221bb54b 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36630.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36630.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36630",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:25.100",
- "lastModified": "2024-03-21T02:36:49.413",
+ "lastModified": "2024-04-11T01:08:42.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36631.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36631.json
index 851255905cc..7eadb6382d4 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36631.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36631.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36631",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:25.210",
- "lastModified": "2024-03-21T02:36:49.500",
+ "lastModified": "2024-04-11T01:08:42.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36632.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36632.json
index 70f9c28aca9..02ba55b4188 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36632.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36632.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36632",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:25.287",
- "lastModified": "2024-03-21T02:36:49.587",
+ "lastModified": "2024-04-11T01:08:42.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36633.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36633.json
index 322013543a5..b9208f68538 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36633.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36633.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36633",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T13:15:10.907",
- "lastModified": "2024-03-21T02:36:49.683",
+ "lastModified": "2024-04-11T01:08:42.317",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36634.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36634.json
index 0000edf6b42..57751601aae 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36634.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36634.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36634",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T13:15:11.047",
- "lastModified": "2024-03-21T02:36:49.773",
+ "lastModified": "2024-04-11T01:08:42.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36635.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36635.json
index 6237592779e..87b732053a0 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36635.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36635.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36635",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T23:15:10.430",
- "lastModified": "2024-03-21T02:36:49.853",
+ "lastModified": "2024-04-11T01:08:42.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36636.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36636.json
index af061ddda36..9dff90a5811 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36636.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36636.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36636",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T23:15:10.507",
- "lastModified": "2024-03-21T02:36:49.943",
+ "lastModified": "2024-04-11T01:08:42.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36637.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36637.json
index 0954aa98e52..320069ba2bb 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36637.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36637.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36637",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T12:15:09.217",
- "lastModified": "2024-03-21T02:36:50.030",
+ "lastModified": "2024-04-11T01:08:42.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36638.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36638.json
index 7c5b5935aee..f8ba523029f 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36638.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36638.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36638",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T12:15:09.300",
- "lastModified": "2024-03-21T02:36:50.127",
+ "lastModified": "2024-04-11T01:08:42.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36639.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36639.json
index 077b770090a..376770f4fbf 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36639.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36639.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36639",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-04T10:15:10.383",
- "lastModified": "2024-03-21T02:36:50.217",
+ "lastModified": "2024-04-11T01:08:42.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36640.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36640.json
index 1ebcfc1e59e..dad3d356e79 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36640.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36640.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36640",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T10:15:09.773",
- "lastModified": "2024-03-21T02:36:50.313",
+ "lastModified": "2024-04-11T01:08:42.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36641.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36641.json
index 3acabb560db..af9ad60839f 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36641.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36641.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36641",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T12:15:09.287",
- "lastModified": "2024-03-21T02:36:50.403",
+ "lastModified": "2024-04-11T01:08:43.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36642.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36642.json
index 6411552c093..f5b876c4266 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36642.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36642.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36642",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T11:15:09.443",
- "lastModified": "2024-03-21T02:36:50.500",
+ "lastModified": "2024-04-11T01:08:43.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36644.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36644.json
index 3c66a0b0609..453cb9b6a1c 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36644.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36644.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36644",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T10:15:09.417",
- "lastModified": "2024-03-21T02:36:50.603",
+ "lastModified": "2024-04-11T01:08:43.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36645.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36645.json
index cc0818a43ce..271da7b5a18 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36645.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36645.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36645",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T19:15:09.383",
- "lastModified": "2024-03-21T02:36:50.690",
+ "lastModified": "2024-04-11T01:08:43.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36646.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36646.json
index fc217de0caf..e879634195c 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36646.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36646.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36646",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T20:15:09.523",
- "lastModified": "2024-03-21T02:36:50.780",
+ "lastModified": "2024-04-11T01:08:43.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36647.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36647.json
index 6bfca3b9647..aebc4525d08 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36647.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36647.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36647",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T10:15:11.707",
- "lastModified": "2024-03-21T02:36:50.883",
+ "lastModified": "2024-04-11T01:08:43.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36648.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36648.json
index 6e2a95e117d..ff855780709 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36648.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36648.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36648",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T10:15:11.793",
- "lastModified": "2024-03-21T02:36:50.970",
+ "lastModified": "2024-04-11T01:08:43.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36649.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36649.json
index 9b530255e63..6913591775f 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36649.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36649.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36649",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T15:15:09.207",
- "lastModified": "2024-03-21T02:36:51.050",
+ "lastModified": "2024-04-11T01:08:43.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36650.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36650.json
index 8c85c77a0e6..3ea11f503c3 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36650.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36650.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36650",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T18:15:09.003",
- "lastModified": "2024-03-21T02:36:51.140",
+ "lastModified": "2024-04-11T01:08:43.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36651.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36651.json
index 3fb50563b34..91f8a3961c3 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36651.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36651.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36651",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T01:15:11.800",
- "lastModified": "2024-03-21T02:36:51.230",
+ "lastModified": "2024-04-11T01:08:43.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36653.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36653.json
index 3d227dd71b9..06a0eee9811 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36653.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36653.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36653",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T08:15:09.957",
- "lastModified": "2024-03-21T02:36:51.337",
+ "lastModified": "2024-04-11T01:08:44.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36654.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36654.json
index 89ce90d53a5..23f2a0f36d6 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36654.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36654.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36654",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-18T08:15:10.073",
- "lastModified": "2024-03-21T02:36:51.430",
+ "lastModified": "2024-04-11T01:08:44.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36660.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36660.json
index 6cb0f6cf9ce..93d8b25400c 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36660.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36660.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36660",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T17:15:09.437",
- "lastModified": "2024-03-21T02:36:51.560",
+ "lastModified": "2024-04-11T01:08:44.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36661.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36661.json
index eae84df37f7..75a5088ee84 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36661.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36661.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36661",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-12T21:15:10.650",
- "lastModified": "2024-03-21T02:36:51.650",
+ "lastModified": "2024-04-11T01:08:44.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36663.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36663.json
index 7eb3ccd3a55..b425d74c5e0 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36663.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36663.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36663",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-04T07:15:08.690",
- "lastModified": "2024-03-21T02:36:51.740",
+ "lastModified": "2024-04-11T01:08:44.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36664.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36664.json
index 8f15e24e18b..596796d3ffa 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36664.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36664.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36664",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-04T17:15:10.713",
- "lastModified": "2024-03-21T02:36:51.827",
+ "lastModified": "2024-04-11T01:08:44.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-366xx/CVE-2020-36665.json b/CVE-2020/CVE-2020-366xx/CVE-2020-36665.json
index 0df6c8a6fd8..2dcf40f2972 100644
--- a/CVE-2020/CVE-2020-366xx/CVE-2020-36665.json
+++ b/CVE-2020/CVE-2020-366xx/CVE-2020-36665.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36665",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-04T19:15:10.193",
- "lastModified": "2024-03-21T02:36:51.910",
+ "lastModified": "2024-04-11T01:08:44.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-367xx/CVE-2020-36762.json b/CVE-2020/CVE-2020-367xx/CVE-2020-36762.json
index abba6bc5a1f..9386ad2ad55 100644
--- a/CVE-2020/CVE-2020-367xx/CVE-2020-36762.json
+++ b/CVE-2020/CVE-2020-367xx/CVE-2020-36762.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36762",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-18T15:15:11.133",
- "lastModified": "2024-03-21T02:36:52.800",
+ "lastModified": "2024-04-11T01:08:45.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-367xx/CVE-2020-36768.json b/CVE-2020/CVE-2020-367xx/CVE-2020-36768.json
index cf063260fa3..a9336d519a6 100644
--- a/CVE-2020/CVE-2020-367xx/CVE-2020-36768.json
+++ b/CVE-2020/CVE-2020-367xx/CVE-2020-36768.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36768",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-03T11:15:08.443",
- "lastModified": "2024-03-21T02:36:52.930",
+ "lastModified": "2024-04-11T01:08:45.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-368xx/CVE-2020-36825.json b/CVE-2020/CVE-2020-368xx/CVE-2020-36825.json
index 4365b21c364..3984f15b5f1 100644
--- a/CVE-2020/CVE-2020-368xx/CVE-2020-36825.json
+++ b/CVE-2020/CVE-2020-368xx/CVE-2020-36825.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36825",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-24T12:15:08.940",
- "lastModified": "2024-03-25T01:51:01.223",
+ "lastModified": "2024-04-11T01:08:46.030",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-368xx/CVE-2020-36826.json b/CVE-2020/CVE-2020-368xx/CVE-2020-36826.json
index bdfb9c298fd..9ce1fc80534 100644
--- a/CVE-2020/CVE-2020-368xx/CVE-2020-36826.json
+++ b/CVE-2020/CVE-2020-368xx/CVE-2020-36826.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36826",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-25T07:15:49.200",
- "lastModified": "2024-03-25T13:47:14.087",
+ "lastModified": "2024-04-11T01:08:46.127",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-368xx/CVE-2020-36828.json b/CVE-2020/CVE-2020-368xx/CVE-2020-36828.json
index c962692b9c5..52756297a96 100644
--- a/CVE-2020/CVE-2020-368xx/CVE-2020-36828.json
+++ b/CVE-2020/CVE-2020-368xx/CVE-2020-36828.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-36828",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-31T09:15:10.730",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:08:46.220",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-70xx/CVE-2020-7058.json b/CVE-2020/CVE-2020-70xx/CVE-2020-7058.json
index 81e2078fff0..7e57ad1c41c 100644
--- a/CVE-2020/CVE-2020-70xx/CVE-2020-7058.json
+++ b/CVE-2020/CVE-2020-70xx/CVE-2020-7058.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-7058",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-01-15T07:15:12.927",
- "lastModified": "2024-03-21T02:37:24.343",
+ "lastModified": "2024-04-11T01:09:18.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-72xx/CVE-2020-7240.json b/CVE-2020/CVE-2020-72xx/CVE-2020-7240.json
index e515c0235b9..4fe60fca0a3 100644
--- a/CVE-2020/CVE-2020-72xx/CVE-2020-7240.json
+++ b/CVE-2020/CVE-2020-72xx/CVE-2020-7240.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-7240",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-01-20T20:15:11.317",
- "lastModified": "2024-03-21T02:37:25.620",
+ "lastModified": "2024-04-11T01:09:20.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-85xx/CVE-2020-8500.json b/CVE-2020/CVE-2020-85xx/CVE-2020-8500.json
index 7e9299554a4..ed2384d4219 100644
--- a/CVE-2020/CVE-2020-85xx/CVE-2020-8500.json
+++ b/CVE-2020/CVE-2020-85xx/CVE-2020-8500.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-8500",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-02T16:15:12.503",
- "lastModified": "2024-03-21T02:37:34.760",
+ "lastModified": "2024-04-11T01:09:29.360",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-85xx/CVE-2020-8516.json b/CVE-2020/CVE-2020-85xx/CVE-2020-8516.json
index e9d2ee7c7d9..26a50af292f 100644
--- a/CVE-2020/CVE-2020-85xx/CVE-2020-8516.json
+++ b/CVE-2020/CVE-2020-85xx/CVE-2020-8516.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-8516",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-02T13:15:10.903",
- "lastModified": "2024-03-21T02:37:34.923",
+ "lastModified": "2024-04-11T01:09:29.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-88xx/CVE-2020-8812.json b/CVE-2020/CVE-2020-88xx/CVE-2020-8812.json
index 7884e8a6c7b..c6017efdc5f 100644
--- a/CVE-2020/CVE-2020-88xx/CVE-2020-8812.json
+++ b/CVE-2020/CVE-2020-88xx/CVE-2020-8812.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-8812",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-07T23:15:10.933",
- "lastModified": "2024-03-21T02:37:37.007",
+ "lastModified": "2024-04-11T01:09:31.687",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-89xx/CVE-2020-8991.json b/CVE-2020/CVE-2020-89xx/CVE-2020-8991.json
index 6f6867dcdef..670f4f56276 100644
--- a/CVE-2020/CVE-2020-89xx/CVE-2020-8991.json
+++ b/CVE-2020/CVE-2020-89xx/CVE-2020-8991.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-8991",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-14T05:15:13.573",
- "lastModified": "2024-03-21T02:37:38.617",
+ "lastModified": "2024-04-11T01:09:33.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-90xx/CVE-2020-9015.json b/CVE-2020/CVE-2020-90xx/CVE-2020-9015.json
index 1b8b980546d..d3166f05596 100644
--- a/CVE-2020/CVE-2020-90xx/CVE-2020-9015.json
+++ b/CVE-2020/CVE-2020-90xx/CVE-2020-9015.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-9015",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-20T22:15:12.177",
- "lastModified": "2024-03-21T02:37:38.843",
+ "lastModified": "2024-04-11T01:09:33.533",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-93xx/CVE-2020-9320.json b/CVE-2020/CVE-2020-93xx/CVE-2020-9320.json
index 5441c44884c..31cbb718126 100644
--- a/CVE-2020/CVE-2020-93xx/CVE-2020-9320.json
+++ b/CVE-2020/CVE-2020-93xx/CVE-2020-9320.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-9320",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-20T22:15:12.257",
- "lastModified": "2024-03-21T02:37:40.483",
+ "lastModified": "2024-04-11T01:09:35.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-93xx/CVE-2020-9347.json b/CVE-2020/CVE-2020-93xx/CVE-2020-9347.json
index 067f78a8cc8..fbb83be8c99 100644
--- a/CVE-2020/CVE-2020-93xx/CVE-2020-9347.json
+++ b/CVE-2020/CVE-2020-93xx/CVE-2020-9347.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-9347",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-03-16T22:15:15.247",
- "lastModified": "2024-03-21T02:37:40.730",
+ "lastModified": "2024-04-11T01:09:35.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-93xx/CVE-2020-9351.json b/CVE-2020/CVE-2020-93xx/CVE-2020-9351.json
index 7c7b11c589d..dfd95487b95 100644
--- a/CVE-2020/CVE-2020-93xx/CVE-2020-9351.json
+++ b/CVE-2020/CVE-2020-93xx/CVE-2020-9351.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-9351",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-23T02:15:10.180",
- "lastModified": "2024-03-21T02:37:40.817",
+ "lastModified": "2024-04-11T01:09:35.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-93xx/CVE-2020-9352.json b/CVE-2020/CVE-2020-93xx/CVE-2020-9352.json
index 36713c3b271..3d02b61212e 100644
--- a/CVE-2020/CVE-2020-93xx/CVE-2020-9352.json
+++ b/CVE-2020/CVE-2020-93xx/CVE-2020-9352.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-9352",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-23T02:15:10.260",
- "lastModified": "2024-03-21T02:37:40.880",
+ "lastModified": "2024-04-11T01:09:35.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-93xx/CVE-2020-9353.json b/CVE-2020/CVE-2020-93xx/CVE-2020-9353.json
index 87955e0171b..308b421bb44 100644
--- a/CVE-2020/CVE-2020-93xx/CVE-2020-9353.json
+++ b/CVE-2020/CVE-2020-93xx/CVE-2020-9353.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-9353",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-02-23T02:15:10.320",
- "lastModified": "2024-03-21T02:37:40.943",
+ "lastModified": "2024-04-11T01:09:35.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-93xx/CVE-2020-9376.json b/CVE-2020/CVE-2020-93xx/CVE-2020-9376.json
index 67651f730aa..e422b668fd9 100644
--- a/CVE-2020/CVE-2020-93xx/CVE-2020-9376.json
+++ b/CVE-2020/CVE-2020-93xx/CVE-2020-9376.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-9376",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-07-09T13:15:10.590",
- "lastModified": "2024-03-21T02:37:41.133",
+ "lastModified": "2024-04-11T01:09:35.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2020/CVE-2020-93xx/CVE-2020-9377.json b/CVE-2020/CVE-2020-93xx/CVE-2020-9377.json
index 49e8734ae40..5b0059523c0 100644
--- a/CVE-2020/CVE-2020-93xx/CVE-2020-9377.json
+++ b/CVE-2020/CVE-2020-93xx/CVE-2020-9377.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-9377",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-07-09T13:15:10.653",
- "lastModified": "2024-03-21T02:37:41.210",
+ "lastModified": "2024-04-11T01:09:35.970",
"vulnStatus": "Modified",
"cisaExploitAdd": "2022-03-25",
"cisaActionDue": "2022-04-15",
diff --git a/CVE-2020/CVE-2020-93xx/CVE-2020-9384.json b/CVE-2020/CVE-2020-93xx/CVE-2020-9384.json
index 6e192ed8e65..39513fbb011 100644
--- a/CVE-2020/CVE-2020-93xx/CVE-2020-9384.json
+++ b/CVE-2020/CVE-2020-93xx/CVE-2020-9384.json
@@ -2,7 +2,7 @@
"id": "CVE-2020-9384",
"sourceIdentifier": "cve@mitre.org",
"published": "2020-04-14T20:15:15.623",
- "lastModified": "2024-03-21T02:37:41.310",
+ "lastModified": "2024-04-11T01:09:36.087",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-200xx/CVE-2021-20028.json b/CVE-2021/CVE-2021-200xx/CVE-2021-20028.json
index 6f1a5c4c6f8..3659b4e3ae3 100644
--- a/CVE-2021/CVE-2021-200xx/CVE-2021-20028.json
+++ b/CVE-2021/CVE-2021-200xx/CVE-2021-20028.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-20028",
"sourceIdentifier": "PSIRT@sonicwall.com",
"published": "2021-08-04T19:15:08.247",
- "lastModified": "2024-03-21T02:38:01.543",
+ "lastModified": "2024-04-11T01:09:58.057",
"vulnStatus": "Modified",
"cisaExploitAdd": "2022-03-28",
"cisaActionDue": "2022-04-18",
diff --git a/CVE-2021/CVE-2021-227xx/CVE-2021-22765.json b/CVE-2021/CVE-2021-227xx/CVE-2021-22765.json
index 531305d2038..520e85a55d3 100644
--- a/CVE-2021/CVE-2021-227xx/CVE-2021-22765.json
+++ b/CVE-2021/CVE-2021-227xx/CVE-2021-22765.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-22765",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2021-06-11T16:15:10.457",
- "lastModified": "2024-03-21T02:38:23.320",
+ "lastModified": "2024-04-11T01:10:23.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-227xx/CVE-2021-22766.json b/CVE-2021/CVE-2021-227xx/CVE-2021-22766.json
index b0961c4e6d1..02aaf6a93d4 100644
--- a/CVE-2021/CVE-2021-227xx/CVE-2021-22766.json
+++ b/CVE-2021/CVE-2021-227xx/CVE-2021-22766.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-22766",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2021-06-11T16:15:10.523",
- "lastModified": "2024-03-21T02:38:23.423",
+ "lastModified": "2024-04-11T01:10:23.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-227xx/CVE-2021-22767.json b/CVE-2021/CVE-2021-227xx/CVE-2021-22767.json
index 45ac5925d41..75db3c506f6 100644
--- a/CVE-2021/CVE-2021-227xx/CVE-2021-22767.json
+++ b/CVE-2021/CVE-2021-227xx/CVE-2021-22767.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-22767",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2021-06-11T16:15:10.593",
- "lastModified": "2024-03-21T02:38:23.507",
+ "lastModified": "2024-04-11T01:10:23.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-227xx/CVE-2021-22768.json b/CVE-2021/CVE-2021-227xx/CVE-2021-22768.json
index 19e935a3080..5e7068807d8 100644
--- a/CVE-2021/CVE-2021-227xx/CVE-2021-22768.json
+++ b/CVE-2021/CVE-2021-227xx/CVE-2021-22768.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-22768",
"sourceIdentifier": "cybersecurity@se.com",
"published": "2021-06-11T16:15:10.663",
- "lastModified": "2024-03-21T02:38:23.577",
+ "lastModified": "2024-04-11T01:10:23.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-253xx/CVE-2021-25310.json b/CVE-2021/CVE-2021-253xx/CVE-2021-25310.json
index 03f59fdb021..4f68ab54c17 100644
--- a/CVE-2021/CVE-2021-253xx/CVE-2021-25310.json
+++ b/CVE-2021/CVE-2021-253xx/CVE-2021-25310.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-25310",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-02T15:15:16.840",
- "lastModified": "2024-03-21T02:38:40.233",
+ "lastModified": "2024-04-11T01:10:40.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-256xx/CVE-2021-25649.json b/CVE-2021/CVE-2021-256xx/CVE-2021-25649.json
index 7dda59e80d3..92f3cac4d68 100644
--- a/CVE-2021/CVE-2021-256xx/CVE-2021-25649.json
+++ b/CVE-2021/CVE-2021-256xx/CVE-2021-25649.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-25649",
"sourceIdentifier": "securityalerts@avaya.com",
"published": "2021-06-24T09:15:10.683",
- "lastModified": "2024-03-21T02:38:42.567",
+ "lastModified": "2024-04-11T01:10:43.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-256xx/CVE-2021-25650.json b/CVE-2021/CVE-2021-256xx/CVE-2021-25650.json
index 747a1aa6718..76ff920521f 100644
--- a/CVE-2021/CVE-2021-256xx/CVE-2021-25650.json
+++ b/CVE-2021/CVE-2021-256xx/CVE-2021-25650.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-25650",
"sourceIdentifier": "securityalerts@avaya.com",
"published": "2021-06-24T09:15:10.760",
- "lastModified": "2024-03-21T02:38:42.660",
+ "lastModified": "2024-04-11T01:10:43.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-256xx/CVE-2021-25651.json b/CVE-2021/CVE-2021-256xx/CVE-2021-25651.json
index d862e0794aa..37c3869c88d 100644
--- a/CVE-2021/CVE-2021-256xx/CVE-2021-25651.json
+++ b/CVE-2021/CVE-2021-256xx/CVE-2021-25651.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-25651",
"sourceIdentifier": "securityalerts@avaya.com",
"published": "2021-06-24T09:15:10.820",
- "lastModified": "2024-03-21T02:38:42.740",
+ "lastModified": "2024-04-11T01:10:43.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-256xx/CVE-2021-25679.json b/CVE-2021/CVE-2021-256xx/CVE-2021-25679.json
index 649bc0271ad..a1d67c20cc6 100644
--- a/CVE-2021/CVE-2021-256xx/CVE-2021-25679.json
+++ b/CVE-2021/CVE-2021-256xx/CVE-2021-25679.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-25679",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-20T12:15:13.120",
- "lastModified": "2024-03-21T02:38:43.080",
+ "lastModified": "2024-04-11T01:10:43.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-256xx/CVE-2021-25680.json b/CVE-2021/CVE-2021-256xx/CVE-2021-25680.json
index c366108b056..6854a596f1e 100644
--- a/CVE-2021/CVE-2021-256xx/CVE-2021-25680.json
+++ b/CVE-2021/CVE-2021-256xx/CVE-2021-25680.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-25680",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-20T12:15:13.230",
- "lastModified": "2024-03-21T02:38:43.153",
+ "lastModified": "2024-04-11T01:10:43.747",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-256xx/CVE-2021-25681.json b/CVE-2021/CVE-2021-256xx/CVE-2021-25681.json
index ddcc0eeec26..5d147b4d3f6 100644
--- a/CVE-2021/CVE-2021-256xx/CVE-2021-25681.json
+++ b/CVE-2021/CVE-2021-256xx/CVE-2021-25681.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-25681",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-20T12:15:13.290",
- "lastModified": "2024-03-21T02:38:43.210",
+ "lastModified": "2024-04-11T01:10:43.803",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-262xx/CVE-2021-26275.json b/CVE-2021/CVE-2021-262xx/CVE-2021-26275.json
index 62f893430c5..42827ef94d4 100644
--- a/CVE-2021/CVE-2021-262xx/CVE-2021-26275.json
+++ b/CVE-2021/CVE-2021-262xx/CVE-2021-26275.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26275",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-19T00:15:11.903",
- "lastModified": "2024-03-21T02:38:45.910",
+ "lastModified": "2024-04-11T01:10:46.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-262xx/CVE-2021-26276.json b/CVE-2021/CVE-2021-262xx/CVE-2021-26276.json
index 6216012820c..4a599960e95 100644
--- a/CVE-2021/CVE-2021-262xx/CVE-2021-26276.json
+++ b/CVE-2021/CVE-2021-262xx/CVE-2021-26276.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26276",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-27T20:15:13.863",
- "lastModified": "2024-03-21T02:38:46.007",
+ "lastModified": "2024-04-11T01:10:46.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-265xx/CVE-2021-26593.json b/CVE-2021/CVE-2021-265xx/CVE-2021-26593.json
index 2086da50343..250cb5d2060 100644
--- a/CVE-2021/CVE-2021-265xx/CVE-2021-26593.json
+++ b/CVE-2021/CVE-2021-265xx/CVE-2021-26593.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26593",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-23T19:15:13.713",
- "lastModified": "2024-03-21T02:38:47.617",
+ "lastModified": "2024-04-11T01:10:48.813",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-265xx/CVE-2021-26594.json b/CVE-2021/CVE-2021-265xx/CVE-2021-26594.json
index 688c80d2135..50720ce8cb0 100644
--- a/CVE-2021/CVE-2021-265xx/CVE-2021-26594.json
+++ b/CVE-2021/CVE-2021-265xx/CVE-2021-26594.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26594",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-23T19:15:13.777",
- "lastModified": "2024-03-21T02:38:47.687",
+ "lastModified": "2024-04-11T01:10:48.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-265xx/CVE-2021-26595.json b/CVE-2021/CVE-2021-265xx/CVE-2021-26595.json
index 8376ece75a1..4481140d9a1 100644
--- a/CVE-2021/CVE-2021-265xx/CVE-2021-26595.json
+++ b/CVE-2021/CVE-2021-265xx/CVE-2021-26595.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26595",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-23T19:15:13.853",
- "lastModified": "2024-03-21T02:38:47.740",
+ "lastModified": "2024-04-11T01:10:48.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-267xx/CVE-2021-26709.json b/CVE-2021/CVE-2021-267xx/CVE-2021-26709.json
index 8e87cc6217d..50e9c29376e 100644
--- a/CVE-2021/CVE-2021-267xx/CVE-2021-26709.json
+++ b/CVE-2021/CVE-2021-267xx/CVE-2021-26709.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26709",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-07T11:15:12.167",
- "lastModified": "2024-03-21T02:38:48.453",
+ "lastModified": "2024-04-11T01:10:49.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-269xx/CVE-2021-26917.json b/CVE-2021/CVE-2021-269xx/CVE-2021-26917.json
index e2b80152374..71877956e7d 100644
--- a/CVE-2021/CVE-2021-269xx/CVE-2021-26917.json
+++ b/CVE-2021/CVE-2021-269xx/CVE-2021-26917.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26917",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-08T23:15:11.973",
- "lastModified": "2024-03-21T02:38:49.747",
+ "lastModified": "2024-04-11T01:10:51.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-269xx/CVE-2021-26918.json b/CVE-2021/CVE-2021-269xx/CVE-2021-26918.json
index dd15f475898..397907c98b8 100644
--- a/CVE-2021/CVE-2021-269xx/CVE-2021-26918.json
+++ b/CVE-2021/CVE-2021-269xx/CVE-2021-26918.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26918",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-09T03:15:12.850",
- "lastModified": "2024-03-21T02:38:49.820",
+ "lastModified": "2024-04-11T01:10:51.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-269xx/CVE-2021-26928.json b/CVE-2021/CVE-2021-269xx/CVE-2021-26928.json
index c76134c7534..ba46699fd0e 100644
--- a/CVE-2021/CVE-2021-269xx/CVE-2021-26928.json
+++ b/CVE-2021/CVE-2021-269xx/CVE-2021-26928.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26928",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-06-04T21:15:07.433",
- "lastModified": "2024-03-21T02:38:49.947",
+ "lastModified": "2024-04-11T01:10:51.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-269xx/CVE-2021-26938.json b/CVE-2021/CVE-2021-269xx/CVE-2021-26938.json
index 03ea43036c5..80d76a2d269 100644
--- a/CVE-2021/CVE-2021-269xx/CVE-2021-26938.json
+++ b/CVE-2021/CVE-2021-269xx/CVE-2021-26938.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26938",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-10T18:15:13.093",
- "lastModified": "2024-03-21T02:38:50.083",
+ "lastModified": "2024-04-11T01:10:51.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-269xx/CVE-2021-26939.json b/CVE-2021/CVE-2021-269xx/CVE-2021-26939.json
index b0789cdeb27..9bfac525df4 100644
--- a/CVE-2021/CVE-2021-269xx/CVE-2021-26939.json
+++ b/CVE-2021/CVE-2021-269xx/CVE-2021-26939.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-26939",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-10T18:15:13.170",
- "lastModified": "2024-03-21T02:38:50.143",
+ "lastModified": "2024-04-11T01:10:51.837",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-271xx/CVE-2021-27131.json b/CVE-2021/CVE-2021-271xx/CVE-2021-27131.json
index 99c586af5b6..6f4cf9036b9 100644
--- a/CVE-2021/CVE-2021-271xx/CVE-2021-27131.json
+++ b/CVE-2021/CVE-2021-271xx/CVE-2021-27131.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-27131",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-16T20:15:08.987",
- "lastModified": "2024-03-21T02:38:51.370",
+ "lastModified": "2024-04-11T01:10:53.360",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-272xx/CVE-2021-27221.json b/CVE-2021/CVE-2021-272xx/CVE-2021-27221.json
index ac858db10a1..17493354cef 100644
--- a/CVE-2021/CVE-2021-272xx/CVE-2021-27221.json
+++ b/CVE-2021/CVE-2021-272xx/CVE-2021-27221.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-27221",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-19T03:15:12.363",
- "lastModified": "2024-03-21T02:38:52.017",
+ "lastModified": "2024-04-11T01:10:54.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-275xx/CVE-2021-27549.json b/CVE-2021/CVE-2021-275xx/CVE-2021-27549.json
index 1336ac59c32..2184154da7e 100644
--- a/CVE-2021/CVE-2021-275xx/CVE-2021-27549.json
+++ b/CVE-2021/CVE-2021-275xx/CVE-2021-27549.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-27549",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-22T17:15:12.767",
- "lastModified": "2024-03-21T02:38:54.117",
+ "lastModified": "2024-04-11T01:10:56.567",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-275xx/CVE-2021-27583.json b/CVE-2021/CVE-2021-275xx/CVE-2021-27583.json
index a13fc16ee78..4b7655ae176 100644
--- a/CVE-2021/CVE-2021-275xx/CVE-2021-27583.json
+++ b/CVE-2021/CVE-2021-275xx/CVE-2021-27583.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-27583",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-23T19:15:14.213",
- "lastModified": "2024-03-21T02:38:54.347",
+ "lastModified": "2024-04-11T01:10:56.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-277xx/CVE-2021-27798.json b/CVE-2021/CVE-2021-277xx/CVE-2021-27798.json
index 5bf6d218ef0..4e87970a8ff 100644
--- a/CVE-2021/CVE-2021-277xx/CVE-2021-27798.json
+++ b/CVE-2021/CVE-2021-277xx/CVE-2021-27798.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-27798",
"sourceIdentifier": "sirt@brocade.com",
"published": "2022-08-05T16:15:10.807",
- "lastModified": "2024-03-21T02:38:55.750",
+ "lastModified": "2024-04-11T01:10:58.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-281xx/CVE-2021-28141.json b/CVE-2021/CVE-2021-281xx/CVE-2021-28141.json
index 37133b3c6b2..347ca9a3567 100644
--- a/CVE-2021/CVE-2021-281xx/CVE-2021-28141.json
+++ b/CVE-2021/CVE-2021-281xx/CVE-2021-28141.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-28141",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-11T17:15:13.267",
- "lastModified": "2024-03-21T02:38:57.137",
+ "lastModified": "2024-04-11T01:11:00.177",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-281xx/CVE-2021-28154.json b/CVE-2021/CVE-2021-281xx/CVE-2021-28154.json
index f3bd6083904..f710e6dae8f 100644
--- a/CVE-2021/CVE-2021-281xx/CVE-2021-28154.json
+++ b/CVE-2021/CVE-2021-281xx/CVE-2021-28154.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-28154",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-11T22:15:12.857",
- "lastModified": "2024-03-21T02:38:57.283",
+ "lastModified": "2024-04-11T01:11:00.353",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-282xx/CVE-2021-28246.json b/CVE-2021/CVE-2021-282xx/CVE-2021-28246.json
index 78ceffbf005..10f0ea31191 100644
--- a/CVE-2021/CVE-2021-282xx/CVE-2021-28246.json
+++ b/CVE-2021/CVE-2021-282xx/CVE-2021-28246.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-28246",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-26T08:15:12.730",
- "lastModified": "2024-03-21T02:38:58.477",
+ "lastModified": "2024-04-11T01:11:01.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-282xx/CVE-2021-28247.json b/CVE-2021/CVE-2021-282xx/CVE-2021-28247.json
index 98c4a2a7cd6..08b8417c565 100644
--- a/CVE-2021/CVE-2021-282xx/CVE-2021-28247.json
+++ b/CVE-2021/CVE-2021-282xx/CVE-2021-28247.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-28247",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-26T08:15:13.027",
- "lastModified": "2024-03-21T02:38:58.540",
+ "lastModified": "2024-04-11T01:11:01.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-282xx/CVE-2021-28248.json b/CVE-2021/CVE-2021-282xx/CVE-2021-28248.json
index 1e569f4a30f..b93042123e7 100644
--- a/CVE-2021/CVE-2021-282xx/CVE-2021-28248.json
+++ b/CVE-2021/CVE-2021-282xx/CVE-2021-28248.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-28248",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-26T08:15:13.103",
- "lastModified": "2024-03-21T02:38:58.593",
+ "lastModified": "2024-04-11T01:11:01.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-282xx/CVE-2021-28249.json b/CVE-2021/CVE-2021-282xx/CVE-2021-28249.json
index 3f30fabca68..e1865a0832c 100644
--- a/CVE-2021/CVE-2021-282xx/CVE-2021-28249.json
+++ b/CVE-2021/CVE-2021-282xx/CVE-2021-28249.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-28249",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-26T08:15:13.183",
- "lastModified": "2024-03-21T02:38:58.650",
+ "lastModified": "2024-04-11T01:11:01.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-282xx/CVE-2021-28250.json b/CVE-2021/CVE-2021-282xx/CVE-2021-28250.json
index 3e46e44fc79..15c33bc2f36 100644
--- a/CVE-2021/CVE-2021-282xx/CVE-2021-28250.json
+++ b/CVE-2021/CVE-2021-282xx/CVE-2021-28250.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-28250",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-26T08:15:13.230",
- "lastModified": "2024-03-21T02:38:58.703",
+ "lastModified": "2024-04-11T01:11:01.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-288xx/CVE-2021-28861.json b/CVE-2021/CVE-2021-288xx/CVE-2021-28861.json
index a5e8894ee82..81f5e296e34 100644
--- a/CVE-2021/CVE-2021-288xx/CVE-2021-28861.json
+++ b/CVE-2021/CVE-2021-288xx/CVE-2021-28861.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-28861",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-08-23T01:15:07.617",
- "lastModified": "2024-03-21T02:39:02.567",
+ "lastModified": "2024-04-11T01:11:06.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-289xx/CVE-2021-28956.json b/CVE-2021/CVE-2021-289xx/CVE-2021-28956.json
index f8ffd780dc7..b79a1ab5754 100644
--- a/CVE-2021/CVE-2021-289xx/CVE-2021-28956.json
+++ b/CVE-2021/CVE-2021-289xx/CVE-2021-28956.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-28956",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-03-22T07:15:12.753",
- "lastModified": "2024-03-21T02:39:02.963",
+ "lastModified": "2024-04-11T01:11:07.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-292xx/CVE-2021-29294.json b/CVE-2021/CVE-2021-292xx/CVE-2021-29294.json
index ee7fb09f22f..56a9aef772d 100644
--- a/CVE-2021/CVE-2021-292xx/CVE-2021-29294.json
+++ b/CVE-2021/CVE-2021-292xx/CVE-2021-29294.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-29294",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-10T20:15:08.457",
- "lastModified": "2024-03-21T02:39:04.570",
+ "lastModified": "2024-04-11T01:11:09.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-292xx/CVE-2021-29295.json b/CVE-2021/CVE-2021-292xx/CVE-2021-29295.json
index d08f7525eb9..9aeeac54b8e 100644
--- a/CVE-2021/CVE-2021-292xx/CVE-2021-29295.json
+++ b/CVE-2021/CVE-2021-292xx/CVE-2021-29295.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-29295",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-10T20:15:08.493",
- "lastModified": "2024-03-21T02:39:04.730",
+ "lastModified": "2024-04-11T01:11:09.393",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-292xx/CVE-2021-29296.json b/CVE-2021/CVE-2021-292xx/CVE-2021-29296.json
index 8a9ea8f5fae..df595ffc6fa 100644
--- a/CVE-2021/CVE-2021-292xx/CVE-2021-29296.json
+++ b/CVE-2021/CVE-2021-292xx/CVE-2021-29296.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-29296",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-10T20:15:08.530",
- "lastModified": "2024-03-21T02:39:04.793",
+ "lastModified": "2024-04-11T01:11:09.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-293xx/CVE-2021-29379.json b/CVE-2021/CVE-2021-293xx/CVE-2021-29379.json
index a009c55c90d..7f372ea05f4 100644
--- a/CVE-2021/CVE-2021-293xx/CVE-2021-29379.json
+++ b/CVE-2021/CVE-2021-293xx/CVE-2021-29379.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-29379",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-12T05:15:12.503",
- "lastModified": "2024-03-21T02:39:05.077",
+ "lastModified": "2024-04-11T01:11:10.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-301xx/CVE-2021-30141.json b/CVE-2021/CVE-2021-301xx/CVE-2021-30141.json
index e6fa1e956df..ab829de4e22 100644
--- a/CVE-2021/CVE-2021-301xx/CVE-2021-30141.json
+++ b/CVE-2021/CVE-2021-301xx/CVE-2021-30141.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-30141",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-05T23:15:12.190",
- "lastModified": "2024-03-21T02:39:15.497",
+ "lastModified": "2024-04-11T01:11:27.703",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-304xx/CVE-2021-30496.json b/CVE-2021/CVE-2021-304xx/CVE-2021-30496.json
index 2766d814904..a90baf8f624 100644
--- a/CVE-2021/CVE-2021-304xx/CVE-2021-30496.json
+++ b/CVE-2021/CVE-2021-304xx/CVE-2021-30496.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-30496",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-20T16:15:10.590",
- "lastModified": "2024-03-21T02:39:17.327",
+ "lastModified": "2024-04-11T01:11:29.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-30xx/CVE-2021-3007.json b/CVE-2021/CVE-2021-30xx/CVE-2021-3007.json
index a563cb1fa1c..164b4da7a15 100644
--- a/CVE-2021/CVE-2021-30xx/CVE-2021-3007.json
+++ b/CVE-2021/CVE-2021-30xx/CVE-2021-3007.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3007",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-04T03:15:13.527",
- "lastModified": "2024-03-21T02:40:19.240",
+ "lastModified": "2024-04-11T01:12:40.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-30xx/CVE-2021-3029.json b/CVE-2021/CVE-2021-30xx/CVE-2021-3029.json
index eeaaa56d3bf..bc45a4da137 100644
--- a/CVE-2021/CVE-2021-30xx/CVE-2021-3029.json
+++ b/CVE-2021/CVE-2021-30xx/CVE-2021-3029.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3029",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-07T14:15:12.720",
- "lastModified": "2024-03-21T02:40:19.430",
+ "lastModified": "2024-04-11T01:12:40.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-318xx/CVE-2021-31875.json b/CVE-2021/CVE-2021-318xx/CVE-2021-31875.json
index c700588abfb..14c0fa5a5c9 100644
--- a/CVE-2021/CVE-2021-318xx/CVE-2021-31875.json
+++ b/CVE-2021/CVE-2021-318xx/CVE-2021-31875.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-31875",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-29T02:15:08.043",
- "lastModified": "2024-03-21T02:39:26.667",
+ "lastModified": "2024-04-11T01:11:39.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3118.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3118.json
index 7b9f9bcae83..2b629387e10 100644
--- a/CVE-2021/CVE-2021-31xx/CVE-2021-3118.json
+++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3118.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3118",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-11T06:15:13.320",
- "lastModified": "2024-03-21T02:40:20.097",
+ "lastModified": "2024-04-11T01:12:41.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3152.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3152.json
index 6fa81aea723..66c6db10a58 100644
--- a/CVE-2021/CVE-2021-31xx/CVE-2021-3152.json
+++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3152.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3152",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-26T18:16:27.770",
- "lastModified": "2024-03-21T02:40:20.350",
+ "lastModified": "2024-04-11T01:12:41.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3163.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3163.json
index 8fd6a2d4d51..0ac88468969 100644
--- a/CVE-2021/CVE-2021-31xx/CVE-2021-3163.json
+++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3163.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3163",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-04-12T21:15:14.340",
- "lastModified": "2024-03-21T02:40:20.480",
+ "lastModified": "2024-04-11T01:12:41.577",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3178.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3178.json
index bffc484404f..b38a505c185 100644
--- a/CVE-2021/CVE-2021-31xx/CVE-2021-3178.json
+++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3178.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3178",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-19T07:15:13.443",
- "lastModified": "2024-03-21T02:40:20.613",
+ "lastModified": "2024-04-11T01:12:41.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json
index acaf56518a9..d9279599e6e 100644
--- a/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json
+++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3182.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3182",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-19T15:15:12.403",
- "lastModified": "2024-03-21T02:40:20.730",
+ "lastModified": "2024-04-11T01:12:41.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-31xx/CVE-2021-3195.json b/CVE-2021/CVE-2021-31xx/CVE-2021-3195.json
index feba593b43d..1f2f725007e 100644
--- a/CVE-2021/CVE-2021-31xx/CVE-2021-3195.json
+++ b/CVE-2021/CVE-2021-31xx/CVE-2021-3195.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3195",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-01-26T18:16:28.427",
- "lastModified": "2024-03-21T02:40:20.977",
+ "lastModified": "2024-04-11T01:12:42.297",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-320xx/CVE-2021-32089.json b/CVE-2021/CVE-2021-320xx/CVE-2021-32089.json
index 55c1a53c942..9694121c824 100644
--- a/CVE-2021/CVE-2021-320xx/CVE-2021-32089.json
+++ b/CVE-2021/CVE-2021-320xx/CVE-2021-32089.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-32089",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-05-11T21:15:08.023",
- "lastModified": "2024-03-21T02:39:28.377",
+ "lastModified": "2024-04-11T01:11:41.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-325xx/CVE-2021-32569.json b/CVE-2021/CVE-2021-325xx/CVE-2021-32569.json
index dc7ca9abdab..17a663ab6ac 100644
--- a/CVE-2021/CVE-2021-325xx/CVE-2021-32569.json
+++ b/CVE-2021/CVE-2021-325xx/CVE-2021-32569.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-32569",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-14T17:15:08.590",
- "lastModified": "2024-03-21T02:39:30.083",
+ "lastModified": "2024-04-11T01:11:43.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-325xx/CVE-2021-32571.json b/CVE-2021/CVE-2021-325xx/CVE-2021-32571.json
index 49fac3dbc05..7e2b0325412 100644
--- a/CVE-2021/CVE-2021-325xx/CVE-2021-32571.json
+++ b/CVE-2021/CVE-2021-325xx/CVE-2021-32571.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-32571",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-14T18:15:12.697",
- "lastModified": "2024-03-21T02:39:30.173",
+ "lastModified": "2024-04-11T01:11:43.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-325xx/CVE-2021-32573.json b/CVE-2021/CVE-2021-325xx/CVE-2021-32573.json
index 4922005d12f..68f45ef99fb 100644
--- a/CVE-2021/CVE-2021-325xx/CVE-2021-32573.json
+++ b/CVE-2021/CVE-2021-325xx/CVE-2021-32573.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-32573",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-05-11T17:15:07.690",
- "lastModified": "2024-03-21T02:39:30.253",
+ "lastModified": "2024-04-11T01:11:43.737",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-330xx/CVE-2021-33026.json b/CVE-2021/CVE-2021-330xx/CVE-2021-33026.json
index 2404b9abbee..67ceb8a9cbd 100644
--- a/CVE-2021/CVE-2021-330xx/CVE-2021-33026.json
+++ b/CVE-2021/CVE-2021-330xx/CVE-2021-33026.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33026",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-05-13T23:15:07.367",
- "lastModified": "2024-03-21T02:39:34.740",
+ "lastModified": "2024-04-11T01:11:48.523",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-330xx/CVE-2021-33072.json b/CVE-2021/CVE-2021-330xx/CVE-2021-33072.json
index df89056f3ce..cf0af747e19 100644
--- a/CVE-2021/CVE-2021-330xx/CVE-2021-33072.json
+++ b/CVE-2021/CVE-2021-330xx/CVE-2021-33072.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33072",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.440",
- "lastModified": "2024-03-21T02:39:35.070",
+ "lastModified": "2024-04-11T01:11:48.857",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-330xx/CVE-2021-33084.json b/CVE-2021/CVE-2021-330xx/CVE-2021-33084.json
index 048af7844cf..f2da6eb455d 100644
--- a/CVE-2021/CVE-2021-330xx/CVE-2021-33084.json
+++ b/CVE-2021/CVE-2021-330xx/CVE-2021-33084.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33084",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.510",
- "lastModified": "2024-03-21T02:39:35.200",
+ "lastModified": "2024-04-11T01:11:49.017",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-330xx/CVE-2021-33085.json b/CVE-2021/CVE-2021-330xx/CVE-2021-33085.json
index 9eae7593412..fb6ebf78a0f 100644
--- a/CVE-2021/CVE-2021-330xx/CVE-2021-33085.json
+++ b/CVE-2021/CVE-2021-330xx/CVE-2021-33085.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33085",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.550",
- "lastModified": "2024-03-21T02:39:35.233",
+ "lastModified": "2024-04-11T01:11:49.050",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-330xx/CVE-2021-33099.json b/CVE-2021/CVE-2021-330xx/CVE-2021-33099.json
index 3bcb0fe235f..85432e391e5 100644
--- a/CVE-2021/CVE-2021-330xx/CVE-2021-33099.json
+++ b/CVE-2021/CVE-2021-330xx/CVE-2021-33099.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33099",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.590",
- "lastModified": "2024-03-21T02:39:35.357",
+ "lastModified": "2024-04-11T01:11:49.190",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33100.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33100.json
index 2eada5ebcbc..b96356bb9bc 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33100.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33100.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33100",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.633",
- "lastModified": "2024-03-21T02:39:35.390",
+ "lastModified": "2024-04-11T01:11:49.220",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33102.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33102.json
index ad9f5fb3b66..bb66bacd9ab 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33102.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33102.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33102",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.673",
- "lastModified": "2024-03-21T02:39:35.430",
+ "lastModified": "2024-04-11T01:11:49.260",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33109.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33109.json
index a57483f5153..2a91aacc5d3 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33109.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33109.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33109",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.707",
- "lastModified": "2024-03-21T02:39:35.510",
+ "lastModified": "2024-04-11T01:11:49.343",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33111.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33111.json
index f2c7092e9e5..3fdd77e7f8f 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33111.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33111.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33111",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.743",
- "lastModified": "2024-03-21T02:39:35.550",
+ "lastModified": "2024-04-11T01:11:49.383",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33112.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33112.json
index 4f773644f53..913081a4006 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33112.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33112.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33112",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.787",
- "lastModified": "2024-03-21T02:39:35.580",
+ "lastModified": "2024-04-11T01:11:49.413",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33116.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33116.json
index e04f83fbec4..afb5a2e9e11 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33116.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33116.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33116",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.827",
- "lastModified": "2024-03-21T02:39:35.630",
+ "lastModified": "2024-04-11T01:11:49.467",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33121.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33121.json
index 8aebbde04a8..2bb8b5c2fc5 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33121.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33121.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33121",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.867",
- "lastModified": "2024-03-21T02:39:35.690",
+ "lastModified": "2024-04-11T01:11:49.530",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33125.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33125.json
index 3889fb28733..70dfbd61772 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33125.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33125.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33125",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.907",
- "lastModified": "2024-03-21T02:39:35.740",
+ "lastModified": "2024-04-11T01:11:49.583",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33127.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33127.json
index d94fb3929f9..be7f757267f 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33127.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33127.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33127",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.943",
- "lastModified": "2024-03-21T02:39:35.780",
+ "lastModified": "2024-04-11T01:11:49.620",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33131.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33131.json
index 36ec1afb193..3e04770691c 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33131.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33131.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33131",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:08.980",
- "lastModified": "2024-03-21T02:39:35.837",
+ "lastModified": "2024-04-11T01:11:49.680",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33132.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33132.json
index fdc3f4933ca..ddf6c3fa44b 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33132.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33132.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33132",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.023",
- "lastModified": "2024-03-21T02:39:35.867",
+ "lastModified": "2024-04-11T01:11:49.710",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33133.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33133.json
index d42e481f3e0..e7ba1384c7a 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33133.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33133.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33133",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.063",
- "lastModified": "2024-03-21T02:39:35.897",
+ "lastModified": "2024-04-11T01:11:49.740",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33134.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33134.json
index 21508d1b3d3..5992bcbf45a 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33134.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33134.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33134",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.100",
- "lastModified": "2024-03-21T02:39:35.927",
+ "lastModified": "2024-04-11T01:11:49.773",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33136.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33136.json
index 61b24a0518b..fbdc99ecb2f 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33136.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33136.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33136",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.140",
- "lastModified": "2024-03-21T02:39:35.967",
+ "lastModified": "2024-04-11T01:11:49.813",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33138.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33138.json
index 54d725e7b35..874bf519be3 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33138.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33138.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33138",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.180",
- "lastModified": "2024-03-21T02:39:36.000",
+ "lastModified": "2024-04-11T01:11:49.857",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33140.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33140.json
index a691c157d99..8d1def159d8 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33140.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33140.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33140",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.223",
- "lastModified": "2024-03-21T02:39:36.040",
+ "lastModified": "2024-04-11T01:11:49.893",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33141.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33141.json
index 07746917b86..7b41c99d8be 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33141.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33141.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33141",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.257",
- "lastModified": "2024-03-21T02:39:36.067",
+ "lastModified": "2024-04-11T01:11:49.920",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33142.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33142.json
index f8c2eee3e30..073f8549e32 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33142.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33142.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33142",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.297",
- "lastModified": "2024-03-21T02:39:36.100",
+ "lastModified": "2024-04-11T01:11:49.953",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33143.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33143.json
index 87f1e3268a5..128c3ab27b6 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33143.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33143.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33143",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.333",
- "lastModified": "2024-03-21T02:39:36.130",
+ "lastModified": "2024-04-11T01:11:49.980",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33144.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33144.json
index e38deea0262..92037dec592 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33144.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33144.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33144",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.373",
- "lastModified": "2024-03-21T02:39:36.157",
+ "lastModified": "2024-04-11T01:11:50.010",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33145.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33145.json
index f285050f0c5..9827eb1f2fe 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33145.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33145.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33145",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.410",
- "lastModified": "2024-03-21T02:39:36.190",
+ "lastModified": "2024-04-11T01:11:50.040",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33146.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33146.json
index 20f99ea5a2d..f0a05697982 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33146.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33146.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33146",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.443",
- "lastModified": "2024-03-21T02:39:36.220",
+ "lastModified": "2024-04-11T01:11:50.067",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33148.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33148.json
index b77d294b667..331216c30ef 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33148.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33148.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33148",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.480",
- "lastModified": "2024-03-21T02:39:36.257",
+ "lastModified": "2024-04-11T01:11:50.110",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33151.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33151.json
index fe96d5ef654..1239894fc63 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33151.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33151.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33151",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.520",
- "lastModified": "2024-03-21T02:39:36.300",
+ "lastModified": "2024-04-11T01:11:50.157",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33152.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33152.json
index 7e7c6ddd711..8a5fec9123f 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33152.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33152.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33152",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.560",
- "lastModified": "2024-03-21T02:39:36.330",
+ "lastModified": "2024-04-11T01:11:50.190",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33153.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33153.json
index 828f26df711..4730823cbd4 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33153.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33153.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33153",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.600",
- "lastModified": "2024-03-21T02:39:36.360",
+ "lastModified": "2024-04-11T01:11:50.217",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33154.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33154.json
index 56ba4a4bfdc..892bad481e3 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33154.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33154.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33154",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.637",
- "lastModified": "2024-03-21T02:39:36.393",
+ "lastModified": "2024-04-11T01:11:50.247",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33156.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33156.json
index 71b5048e303..541e60fc7c8 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33156.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33156.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33156",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.677",
- "lastModified": "2024-03-21T02:39:36.430",
+ "lastModified": "2024-04-11T01:11:50.310",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33157.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33157.json
index ca77615bcd6..b01df2ad76f 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33157.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33157.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33157",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.713",
- "lastModified": "2024-03-21T02:39:36.460",
+ "lastModified": "2024-04-11T01:11:50.340",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33158.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33158.json
index 43bc83ba1e8..e84773d5860 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33158.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33158.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33158",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.753",
- "lastModified": "2024-03-21T02:39:36.493",
+ "lastModified": "2024-04-11T01:11:50.380",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33160.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33160.json
index 3802dba8587..e9cc41378fb 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33160.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33160.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33160",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.793",
- "lastModified": "2024-03-21T02:39:36.530",
+ "lastModified": "2024-04-11T01:11:50.420",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33161.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33161.json
index e8501e4b14f..05d0bb54c8e 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33161.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33161.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33161",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.837",
- "lastModified": "2024-03-21T02:39:36.560",
+ "lastModified": "2024-04-11T01:11:50.450",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33162.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33162.json
index a381daa7f69..a4b55d06d21 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33162.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33162.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33162",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.877",
- "lastModified": "2024-03-21T02:39:36.590",
+ "lastModified": "2024-04-11T01:11:50.480",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33163.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33163.json
index 4b0d340b808..36c9928d0c3 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33163.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33163.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33163",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.913",
- "lastModified": "2024-03-21T02:39:36.620",
+ "lastModified": "2024-04-11T01:11:50.510",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33165.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33165.json
index d8c1329cbb3..5c1cfc7b6ce 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33165.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33165.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33165",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.953",
- "lastModified": "2024-03-21T02:39:36.660",
+ "lastModified": "2024-04-11T01:11:50.550",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-331xx/CVE-2021-33167.json b/CVE-2021/CVE-2021-331xx/CVE-2021-33167.json
index ace5cc22254..ff016650325 100644
--- a/CVE-2021/CVE-2021-331xx/CVE-2021-33167.json
+++ b/CVE-2021/CVE-2021-331xx/CVE-2021-33167.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33167",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:09.993",
- "lastModified": "2024-03-21T02:39:36.700",
+ "lastModified": "2024-04-11T01:11:50.597",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-332xx/CVE-2021-33226.json b/CVE-2021/CVE-2021-332xx/CVE-2021-33226.json
index 965b50cdf82..79993b9e52c 100644
--- a/CVE-2021/CVE-2021-332xx/CVE-2021-33226.json
+++ b/CVE-2021/CVE-2021-332xx/CVE-2021-33226.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33226",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-17T18:15:11.083",
- "lastModified": "2024-03-21T02:39:37.063",
+ "lastModified": "2024-04-11T01:11:50.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-332xx/CVE-2021-33256.json b/CVE-2021/CVE-2021-332xx/CVE-2021-33256.json
index 847038f2f39..e59a16f0672 100644
--- a/CVE-2021/CVE-2021-332xx/CVE-2021-33256.json
+++ b/CVE-2021/CVE-2021-332xx/CVE-2021-33256.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33256",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-09T14:15:31.280",
- "lastModified": "2024-03-21T02:39:37.170",
+ "lastModified": "2024-04-11T01:11:51.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-334xx/CVE-2021-33430.json b/CVE-2021/CVE-2021-334xx/CVE-2021-33430.json
index 5dc69fc9b2a..af40be6a1d0 100644
--- a/CVE-2021/CVE-2021-334xx/CVE-2021-33430.json
+++ b/CVE-2021/CVE-2021-334xx/CVE-2021-33430.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33430",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-17T19:15:07.500",
- "lastModified": "2024-03-21T02:39:37.737",
+ "lastModified": "2024-04-11T01:11:51.687",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-335xx/CVE-2021-33558.json b/CVE-2021/CVE-2021-335xx/CVE-2021-33558.json
index c0f256edd56..6dad520b74c 100644
--- a/CVE-2021/CVE-2021-335xx/CVE-2021-33558.json
+++ b/CVE-2021/CVE-2021-335xx/CVE-2021-33558.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33558",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-05-27T11:15:07.373",
- "lastModified": "2024-03-21T02:39:38.777",
+ "lastModified": "2024-04-11T01:11:52.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-339xx/CVE-2021-33904.json b/CVE-2021/CVE-2021-339xx/CVE-2021-33904.json
index 450d7a4d07a..784fd500a64 100644
--- a/CVE-2021/CVE-2021-339xx/CVE-2021-33904.json
+++ b/CVE-2021/CVE-2021-339xx/CVE-2021-33904.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33904",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-06-07T12:15:09.107",
- "lastModified": "2024-03-21T02:39:41.207",
+ "lastModified": "2024-04-11T01:11:55.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-339xx/CVE-2021-33990.json b/CVE-2021/CVE-2021-339xx/CVE-2021-33990.json
index 2d1fa3c56d0..52101f2d3c3 100644
--- a/CVE-2021/CVE-2021-339xx/CVE-2021-33990.json
+++ b/CVE-2021/CVE-2021-339xx/CVE-2021-33990.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-33990",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-16T04:15:07.967",
- "lastModified": "2024-03-21T02:39:41.530",
+ "lastModified": "2024-04-11T01:11:55.907",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json b/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json
index 1f5886b46c6..87234d927d3 100644
--- a/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json
+++ b/CVE-2021/CVE-2021-33xx/CVE-2021-3314.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3314",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-06-25T16:15:17.203",
- "lastModified": "2024-03-21T02:40:21.433",
+ "lastModified": "2024-04-11T01:12:42.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json b/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json
index 5352f77a0f9..cfa8811ec0f 100644
--- a/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json
+++ b/CVE-2021/CVE-2021-33xx/CVE-2021-3349.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3349",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-02-01T05:15:11.880",
- "lastModified": "2024-03-21T02:40:21.727",
+ "lastModified": "2024-04-11T01:12:43.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-343xx/CVE-2021-34369.json b/CVE-2021/CVE-2021-343xx/CVE-2021-34369.json
index 0ecbd035347..3d585682b28 100644
--- a/CVE-2021/CVE-2021-343xx/CVE-2021-34369.json
+++ b/CVE-2021/CVE-2021-343xx/CVE-2021-34369.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-34369",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-06-09T12:15:08.033",
- "lastModified": "2024-03-21T02:39:42.807",
+ "lastModified": "2024-04-11T01:11:57.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-343xx/CVE-2021-34370.json b/CVE-2021/CVE-2021-343xx/CVE-2021-34370.json
index fb95bead6b0..a78432af28b 100644
--- a/CVE-2021/CVE-2021-343xx/CVE-2021-34370.json
+++ b/CVE-2021/CVE-2021-343xx/CVE-2021-34370.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-34370",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-06-09T12:15:08.067",
- "lastModified": "2024-03-21T02:39:42.873",
+ "lastModified": "2024-04-11T01:11:57.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-351xx/CVE-2021-35196.json b/CVE-2021/CVE-2021-351xx/CVE-2021-35196.json
index 945a502d3c4..d02034e3589 100644
--- a/CVE-2021/CVE-2021-351xx/CVE-2021-35196.json
+++ b/CVE-2021/CVE-2021-351xx/CVE-2021-35196.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-35196",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-06-21T23:15:10.723",
- "lastModified": "2024-03-21T02:39:49.657",
+ "lastModified": "2024-04-11T01:12:04.893",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-353xx/CVE-2021-35331.json b/CVE-2021/CVE-2021-353xx/CVE-2021-35331.json
index dedb0270605..8092f0b9f7a 100644
--- a/CVE-2021/CVE-2021-353xx/CVE-2021-35331.json
+++ b/CVE-2021/CVE-2021-353xx/CVE-2021-35331.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-35331",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-05T15:15:07.997",
- "lastModified": "2024-03-21T02:39:50.483",
+ "lastModified": "2024-04-11T01:12:05.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-359xx/CVE-2021-35958.json b/CVE-2021/CVE-2021-359xx/CVE-2021-35958.json
index e012de87686..3f541242481 100644
--- a/CVE-2021/CVE-2021-359xx/CVE-2021-35958.json
+++ b/CVE-2021/CVE-2021-359xx/CVE-2021-35958.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-35958",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-06-30T01:15:07.033",
- "lastModified": "2024-03-21T02:39:52.840",
+ "lastModified": "2024-04-11T01:12:08.343",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-363xx/CVE-2021-36368.json b/CVE-2021/CVE-2021-363xx/CVE-2021-36368.json
index 03e004aa050..577d29d16fb 100644
--- a/CVE-2021/CVE-2021-363xx/CVE-2021-36368.json
+++ b/CVE-2021/CVE-2021-363xx/CVE-2021-36368.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-36368",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-13T00:15:07.937",
- "lastModified": "2024-03-21T02:39:55.897",
+ "lastModified": "2024-04-11T01:12:11.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-366xx/CVE-2021-36690.json b/CVE-2021/CVE-2021-366xx/CVE-2021-36690.json
index 77de6c58377..74da59330a1 100644
--- a/CVE-2021/CVE-2021-366xx/CVE-2021-36690.json
+++ b/CVE-2021/CVE-2021-366xx/CVE-2021-36690.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-36690",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-24T14:15:09.797",
- "lastModified": "2024-03-21T02:39:56.767",
+ "lastModified": "2024-04-11T01:12:12.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-367xx/CVE-2021-36797.json b/CVE-2021/CVE-2021-367xx/CVE-2021-36797.json
index 0e637e60b2b..65c71e725f0 100644
--- a/CVE-2021/CVE-2021-367xx/CVE-2021-36797.json
+++ b/CVE-2021/CVE-2021-367xx/CVE-2021-36797.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-36797",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-19T17:15:11.870",
- "lastModified": "2024-03-21T02:39:57.630",
+ "lastModified": "2024-04-11T01:12:13.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-367xx/CVE-2021-36799.json b/CVE-2021/CVE-2021-367xx/CVE-2021-36799.json
index 5f5ed9344e6..0f828f4d251 100644
--- a/CVE-2021/CVE-2021-367xx/CVE-2021-36799.json
+++ b/CVE-2021/CVE-2021-367xx/CVE-2021-36799.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-36799",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-19T17:15:11.920",
- "lastModified": "2024-03-21T02:39:57.703",
+ "lastModified": "2024-04-11T01:12:13.513",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-371xx/CVE-2021-37145.json b/CVE-2021/CVE-2021-371xx/CVE-2021-37145.json
index 43625764887..2585c84f5f2 100644
--- a/CVE-2021/CVE-2021-371xx/CVE-2021-37145.json
+++ b/CVE-2021/CVE-2021-371xx/CVE-2021-37145.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37145",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-07T23:15:07.000",
- "lastModified": "2024-03-21T02:40:00.507",
+ "lastModified": "2024-04-11T01:12:16.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-372xx/CVE-2021-37253.json b/CVE-2021/CVE-2021-372xx/CVE-2021-37253.json
index c0f9f0497f2..16eaa17986a 100644
--- a/CVE-2021/CVE-2021-372xx/CVE-2021-37253.json
+++ b/CVE-2021/CVE-2021-372xx/CVE-2021-37253.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37253",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-05T21:15:07.753",
- "lastModified": "2024-03-21T02:40:01.240",
+ "lastModified": "2024-04-11T01:12:17.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-373xx/CVE-2021-37373.json b/CVE-2021/CVE-2021-373xx/CVE-2021-37373.json
index 992919216fd..73023b41bfe 100644
--- a/CVE-2021/CVE-2021-373xx/CVE-2021-37373.json
+++ b/CVE-2021/CVE-2021-373xx/CVE-2021-37373.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37373",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-03T18:15:12.620",
- "lastModified": "2024-03-21T02:40:01.640",
+ "lastModified": "2024-04-11T01:12:17.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-373xx/CVE-2021-37374.json b/CVE-2021/CVE-2021-373xx/CVE-2021-37374.json
index 5d4b3696fda..9c70cc3b79d 100644
--- a/CVE-2021/CVE-2021-373xx/CVE-2021-37374.json
+++ b/CVE-2021/CVE-2021-373xx/CVE-2021-37374.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37374",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-03T18:15:12.710",
- "lastModified": "2024-03-21T02:40:01.703",
+ "lastModified": "2024-04-11T01:12:17.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-373xx/CVE-2021-37375.json b/CVE-2021/CVE-2021-373xx/CVE-2021-37375.json
index 38073dacc4a..aff88cbec5e 100644
--- a/CVE-2021/CVE-2021-373xx/CVE-2021-37375.json
+++ b/CVE-2021/CVE-2021-373xx/CVE-2021-37375.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37375",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-03T18:15:12.870",
- "lastModified": "2024-03-21T02:40:01.770",
+ "lastModified": "2024-04-11T01:12:17.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-373xx/CVE-2021-37376.json b/CVE-2021/CVE-2021-373xx/CVE-2021-37376.json
index 9b664fcb49e..9b69b67a8da 100644
--- a/CVE-2021/CVE-2021-373xx/CVE-2021-37376.json
+++ b/CVE-2021/CVE-2021-373xx/CVE-2021-37376.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37376",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-03T18:15:12.977",
- "lastModified": "2024-03-21T02:40:01.830",
+ "lastModified": "2024-04-11T01:12:17.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-373xx/CVE-2021-37377.json b/CVE-2021/CVE-2021-373xx/CVE-2021-37377.json
index ad196cf9adf..3966fdeedd4 100644
--- a/CVE-2021/CVE-2021-373xx/CVE-2021-37377.json
+++ b/CVE-2021/CVE-2021-373xx/CVE-2021-37377.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37377",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-03T18:15:13.117",
- "lastModified": "2024-03-21T02:40:01.907",
+ "lastModified": "2024-04-11T01:12:18.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-373xx/CVE-2021-37378.json b/CVE-2021/CVE-2021-373xx/CVE-2021-37378.json
index 70276bb93d7..7b81aeb4e54 100644
--- a/CVE-2021/CVE-2021-373xx/CVE-2021-37378.json
+++ b/CVE-2021/CVE-2021-373xx/CVE-2021-37378.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37378",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-03T18:15:13.267",
- "lastModified": "2024-03-21T02:40:01.963",
+ "lastModified": "2024-04-11T01:12:18.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-373xx/CVE-2021-37379.json b/CVE-2021/CVE-2021-373xx/CVE-2021-37379.json
index 3b8fd2571c1..01461f6f6b2 100644
--- a/CVE-2021/CVE-2021-373xx/CVE-2021-37379.json
+++ b/CVE-2021/CVE-2021-373xx/CVE-2021-37379.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37379",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-03T18:15:13.383",
- "lastModified": "2024-03-21T02:40:02.027",
+ "lastModified": "2024-04-11T01:12:18.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-374xx/CVE-2021-37405.json b/CVE-2021/CVE-2021-374xx/CVE-2021-37405.json
index b35b7101b9d..a648bbee64b 100644
--- a/CVE-2021/CVE-2021-374xx/CVE-2021-37405.json
+++ b/CVE-2021/CVE-2021-374xx/CVE-2021-37405.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37405",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.030",
- "lastModified": "2024-03-21T02:40:02.203",
+ "lastModified": "2024-04-11T01:12:18.363",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-376xx/CVE-2021-37600.json b/CVE-2021/CVE-2021-376xx/CVE-2021-37600.json
index e49cee5e057..57ed5be7903 100644
--- a/CVE-2021/CVE-2021-376xx/CVE-2021-37600.json
+++ b/CVE-2021/CVE-2021-376xx/CVE-2021-37600.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-37600",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-07-30T14:15:18.737",
- "lastModified": "2024-04-07T12:15:08.723",
+ "lastModified": "2024-04-11T01:12:19.487",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-381xx/CVE-2021-38157.json b/CVE-2021/CVE-2021-381xx/CVE-2021-38157.json
index 6197e6b0584..97c0794cf1f 100644
--- a/CVE-2021/CVE-2021-381xx/CVE-2021-38157.json
+++ b/CVE-2021/CVE-2021-381xx/CVE-2021-38157.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-38157",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-06T21:15:06.730",
- "lastModified": "2024-03-21T02:40:06.337",
+ "lastModified": "2024-04-11T01:12:22.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-381xx/CVE-2021-38160.json b/CVE-2021/CVE-2021-381xx/CVE-2021-38160.json
index 4870564ddf8..6d189b98476 100644
--- a/CVE-2021/CVE-2021-381xx/CVE-2021-38160.json
+++ b/CVE-2021/CVE-2021-381xx/CVE-2021-38160.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-38160",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-07T04:15:06.967",
- "lastModified": "2024-03-21T02:40:06.410",
+ "lastModified": "2024-04-11T01:12:22.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-386xx/CVE-2021-38614.json b/CVE-2021/CVE-2021-386xx/CVE-2021-38614.json
index 69116ff8f34..c06120002d3 100644
--- a/CVE-2021/CVE-2021-386xx/CVE-2021-38614.json
+++ b/CVE-2021/CVE-2021-386xx/CVE-2021-38614.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-38614",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-12T23:15:09.143",
- "lastModified": "2024-03-21T02:40:09.807",
+ "lastModified": "2024-04-11T01:12:26.707",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-38xx/CVE-2021-3885.json b/CVE-2021/CVE-2021-38xx/CVE-2021-3885.json
index f5be4cb2b84..8f307b42361 100644
--- a/CVE-2021/CVE-2021-38xx/CVE-2021-3885.json
+++ b/CVE-2021/CVE-2021-38xx/CVE-2021-3885.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-3885",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.070",
- "lastModified": "2024-03-21T02:40:26.127",
+ "lastModified": "2024-04-11T01:12:48.413",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-396xx/CVE-2021-39613.json b/CVE-2021/CVE-2021-396xx/CVE-2021-39613.json
index 89fb4b21256..5014f0da29f 100644
--- a/CVE-2021/CVE-2021-396xx/CVE-2021-39613.json
+++ b/CVE-2021/CVE-2021-396xx/CVE-2021-39613.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-39613",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-23T22:15:28.657",
- "lastModified": "2024-03-21T02:40:16.067",
+ "lastModified": "2024-04-11T01:12:35.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-396xx/CVE-2021-39615.json b/CVE-2021/CVE-2021-396xx/CVE-2021-39615.json
index d87a18ecf23..47b6e86967b 100644
--- a/CVE-2021/CVE-2021-396xx/CVE-2021-39615.json
+++ b/CVE-2021/CVE-2021-396xx/CVE-2021-39615.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-39615",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-23T22:15:28.937",
- "lastModified": "2024-03-21T02:40:16.147",
+ "lastModified": "2024-04-11T01:12:35.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-401xx/CVE-2021-40145.json b/CVE-2021/CVE-2021-401xx/CVE-2021-40145.json
index 760127d6df9..4cd3c63dd01 100644
--- a/CVE-2021/CVE-2021-401xx/CVE-2021-40145.json
+++ b/CVE-2021/CVE-2021-401xx/CVE-2021-40145.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-40145",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-08-26T01:15:11.747",
- "lastModified": "2024-03-21T02:40:28.277",
+ "lastModified": "2024-04-11T01:12:50.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-409xx/CVE-2021-40905.json b/CVE-2021/CVE-2021-409xx/CVE-2021-40905.json
index bb5491b1479..1ca941f81e4 100644
--- a/CVE-2021/CVE-2021-409xx/CVE-2021-40905.json
+++ b/CVE-2021/CVE-2021-409xx/CVE-2021-40905.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-40905",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-25T23:15:08.237",
- "lastModified": "2024-03-21T02:40:32.583",
+ "lastModified": "2024-04-11T01:12:55.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-409xx/CVE-2021-40978.json b/CVE-2021/CVE-2021-409xx/CVE-2021-40978.json
index 615907ef0cf..9b02ef30fcb 100644
--- a/CVE-2021/CVE-2021-409xx/CVE-2021-40978.json
+++ b/CVE-2021/CVE-2021-409xx/CVE-2021-40978.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-40978",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-07T14:15:08.280",
- "lastModified": "2024-03-21T02:40:32.887",
+ "lastModified": "2024-04-11T01:12:55.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-413xx/CVE-2021-41380.json b/CVE-2021/CVE-2021-413xx/CVE-2021-41380.json
index c91fec511bc..83358f39a2d 100644
--- a/CVE-2021/CVE-2021-413xx/CVE-2021-41380.json
+++ b/CVE-2021/CVE-2021-413xx/CVE-2021-41380.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41380",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-17T20:15:07.827",
- "lastModified": "2024-03-21T02:40:36.510",
+ "lastModified": "2024-04-11T01:12:59.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-414xx/CVE-2021-41495.json b/CVE-2021/CVE-2021-414xx/CVE-2021-41495.json
index 48e7dda605b..6b64b61332b 100644
--- a/CVE-2021/CVE-2021-414xx/CVE-2021-41495.json
+++ b/CVE-2021/CVE-2021-414xx/CVE-2021-41495.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41495",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-17T20:15:08.477",
- "lastModified": "2024-03-21T02:40:37.013",
+ "lastModified": "2024-04-11T01:13:00.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-414xx/CVE-2021-41496.json b/CVE-2021/CVE-2021-414xx/CVE-2021-41496.json
index b14556d69d6..e6f64fb8a8c 100644
--- a/CVE-2021/CVE-2021-414xx/CVE-2021-41496.json
+++ b/CVE-2021/CVE-2021-414xx/CVE-2021-41496.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41496",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-17T20:15:08.517",
- "lastModified": "2024-03-21T02:40:37.230",
+ "lastModified": "2024-04-11T01:13:00.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41503.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41503.json
index 76cf57d8360..dcf9a6ba6a1 100644
--- a/CVE-2021/CVE-2021-415xx/CVE-2021-41503.json
+++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41503.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41503",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-24T20:15:07.373",
- "lastModified": "2024-03-21T02:40:37.343",
+ "lastModified": "2024-04-11T01:13:00.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41504.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41504.json
index 7dbae1df92a..c9e5e9e9bc7 100644
--- a/CVE-2021/CVE-2021-415xx/CVE-2021-41504.json
+++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41504.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41504",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-24T20:15:07.437",
- "lastModified": "2024-03-21T02:40:37.417",
+ "lastModified": "2024-04-11T01:13:00.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41553.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41553.json
index b70505ad964..b22770346dc 100644
--- a/CVE-2021/CVE-2021-415xx/CVE-2021-41553.json
+++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41553.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41553",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-05T16:15:07.593",
- "lastModified": "2024-03-21T02:40:37.697",
+ "lastModified": "2024-04-11T01:13:00.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41554.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41554.json
index e3ebda4b56c..05924ed475f 100644
--- a/CVE-2021/CVE-2021-415xx/CVE-2021-41554.json
+++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41554.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41554",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-05T15:15:07.850",
- "lastModified": "2024-03-21T02:40:37.760",
+ "lastModified": "2024-04-11T01:13:00.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41555.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41555.json
index c9b88157f94..fa3aac90eac 100644
--- a/CVE-2021/CVE-2021-415xx/CVE-2021-41555.json
+++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41555.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41555",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-05T15:15:07.890",
- "lastModified": "2024-03-21T02:40:37.820",
+ "lastModified": "2024-04-11T01:13:00.913",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-415xx/CVE-2021-41580.json b/CVE-2021/CVE-2021-415xx/CVE-2021-41580.json
index 2b4d54cd386..c7a5cb278f6 100644
--- a/CVE-2021/CVE-2021-415xx/CVE-2021-41580.json
+++ b/CVE-2021/CVE-2021-415xx/CVE-2021-41580.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41580",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-27T07:15:06.803",
- "lastModified": "2024-03-21T02:40:38.070",
+ "lastModified": "2024-04-11T01:13:01.190",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json b/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json
index b6c62aea20a..dcf4abef9e4 100644
--- a/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json
+++ b/CVE-2021/CVE-2021-417xx/CVE-2021-41732.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41732",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-09-29T19:15:07.917",
- "lastModified": "2024-03-21T02:40:38.697",
+ "lastModified": "2024-04-11T01:13:01.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41851.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41851.json
index fc77587afd5..61b2287f00f 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41851.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41851.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41851",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.110",
- "lastModified": "2024-03-21T02:40:39.417",
+ "lastModified": "2024-04-11T01:13:02.733",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41852.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41852.json
index 8a4e49fa5ee..74d99d986fb 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41852.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41852.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41852",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.150",
- "lastModified": "2024-03-21T02:40:39.450",
+ "lastModified": "2024-04-11T01:13:02.767",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41853.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41853.json
index 8b748a4153b..2f7f7376d5f 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41853.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41853.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41853",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.190",
- "lastModified": "2024-03-21T02:40:39.477",
+ "lastModified": "2024-04-11T01:13:02.797",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41854.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41854.json
index 5381c0dd738..6580a985b06 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41854.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41854.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41854",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.227",
- "lastModified": "2024-03-21T02:40:39.510",
+ "lastModified": "2024-04-11T01:13:02.827",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41855.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41855.json
index 0b1f167cb8f..faa388340e5 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41855.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41855.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41855",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.270",
- "lastModified": "2024-03-21T02:40:39.537",
+ "lastModified": "2024-04-11T01:13:02.857",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41856.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41856.json
index f89ec9dde12..bd3a8316e1b 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41856.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41856.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41856",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.310",
- "lastModified": "2024-03-21T02:40:39.563",
+ "lastModified": "2024-04-11T01:13:02.887",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41857.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41857.json
index bda4327cb86..5671d9b18cc 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41857.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41857.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41857",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.350",
- "lastModified": "2024-03-21T02:40:39.593",
+ "lastModified": "2024-04-11T01:13:02.913",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41858.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41858.json
index ad866859881..26637950068 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41858.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41858.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41858",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.390",
- "lastModified": "2024-03-21T02:40:39.623",
+ "lastModified": "2024-04-11T01:13:02.950",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41859.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41859.json
index 82dab669f44..c948a28c35c 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41859.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41859.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41859",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.430",
- "lastModified": "2024-03-21T02:40:39.653",
+ "lastModified": "2024-04-11T01:13:02.987",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41860.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41860.json
index 9522784e0d1..0621d417934 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41860.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41860.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41860",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.470",
- "lastModified": "2024-03-21T02:40:39.680",
+ "lastModified": "2024-04-11T01:13:03.017",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-418xx/CVE-2021-41874.json b/CVE-2021/CVE-2021-418xx/CVE-2021-41874.json
index 3cf53dbf1c7..4354d70b426 100644
--- a/CVE-2021/CVE-2021-418xx/CVE-2021-41874.json
+++ b/CVE-2021/CVE-2021-418xx/CVE-2021-41874.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-41874",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-10-29T18:15:08.353",
- "lastModified": "2024-03-21T02:40:39.797",
+ "lastModified": "2024-04-11T01:13:03.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-425xx/CVE-2021-42574.json b/CVE-2021/CVE-2021-425xx/CVE-2021-42574.json
index 8e781fd2417..b5ad4ca4a2b 100644
--- a/CVE-2021/CVE-2021-425xx/CVE-2021-42574.json
+++ b/CVE-2021/CVE-2021-425xx/CVE-2021-42574.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-42574",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-01T04:15:07.970",
- "lastModified": "2024-03-21T02:40:42.990",
+ "lastModified": "2024-04-11T01:13:06.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-425xx/CVE-2021-42581.json b/CVE-2021/CVE-2021-425xx/CVE-2021-42581.json
index 9b13fd48571..53df946bfd8 100644
--- a/CVE-2021/CVE-2021-425xx/CVE-2021-42581.json
+++ b/CVE-2021/CVE-2021-425xx/CVE-2021-42581.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-42581",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-10T11:15:07.970",
- "lastModified": "2024-03-21T02:40:43.147",
+ "lastModified": "2024-04-11T01:13:07.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json b/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json
index 066f8a2500d..d31f4fb892c 100644
--- a/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json
+++ b/CVE-2021/CVE-2021-426xx/CVE-2021-42694.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-42694",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-01T04:15:08.043",
- "lastModified": "2024-03-21T02:40:43.567",
+ "lastModified": "2024-04-11T01:13:07.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-428xx/CVE-2021-42859.json b/CVE-2021/CVE-2021-428xx/CVE-2021-42859.json
index bac03cb0b4a..9523bf0dd2a 100644
--- a/CVE-2021/CVE-2021-428xx/CVE-2021-42859.json
+++ b/CVE-2021/CVE-2021-428xx/CVE-2021-42859.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-42859",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-26T12:15:07.647",
- "lastModified": "2024-03-21T02:40:44.590",
+ "lastModified": "2024-04-11T01:13:08.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-428xx/CVE-2021-42860.json b/CVE-2021/CVE-2021-428xx/CVE-2021-42860.json
index 9e08a559caa..366d4eef98b 100644
--- a/CVE-2021/CVE-2021-428xx/CVE-2021-42860.json
+++ b/CVE-2021/CVE-2021-428xx/CVE-2021-42860.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-42860",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-26T12:15:07.693",
- "lastModified": "2024-03-21T02:40:44.653",
+ "lastModified": "2024-04-11T01:13:08.907",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4250.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4250.json
index 701cde78902..87b0086fc60 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4250.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4250.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4250",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-18T22:15:10.080",
- "lastModified": "2024-03-21T02:41:11.597",
+ "lastModified": "2024-04-11T01:13:38.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4258.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4258.json
index 3db85ab59a6..894e9bca3eb 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4258.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4258.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4258",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-19T14:15:10.383",
- "lastModified": "2024-03-21T02:41:11.757",
+ "lastModified": "2024-04-11T01:13:38.667",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4259.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4259.json
index 7e4bb84e046..afc64992679 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4259.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4259.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4259",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-19T14:15:10.497",
- "lastModified": "2024-03-21T02:41:12.130",
+ "lastModified": "2024-04-11T01:13:38.760",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4263.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4263.json
index cbd535e9c66..dd55b4fc1fa 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4263.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4263.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4263",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-21T19:15:12.350",
- "lastModified": "2024-03-21T02:41:12.307",
+ "lastModified": "2024-04-11T01:13:38.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4264.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4264.json
index 741b1640dcd..c403a3255eb 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4264.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4264.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4264",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-21T19:15:12.520",
- "lastModified": "2024-03-21T02:41:12.423",
+ "lastModified": "2024-04-11T01:13:38.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4276.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4276.json
index 5dc254c2742..5eeb796e05d 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4276.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4276.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4276",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T11:15:10.940",
- "lastModified": "2024-03-21T02:41:12.630",
+ "lastModified": "2024-04-11T01:13:39.177",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4277.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4277.json
index 95eaea633f0..db17680c59e 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4277.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4277.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4277",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T11:15:11.027",
- "lastModified": "2024-03-21T02:41:12.740",
+ "lastModified": "2024-04-11T01:13:39.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4278.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4278.json
index 49ed08241d9..5dd924433f4 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4278.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4278.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4278",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T16:15:10.400",
- "lastModified": "2024-03-21T02:41:12.840",
+ "lastModified": "2024-04-11T01:13:39.353",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4279.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4279.json
index ba0e1f1903e..0c32230fe52 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4279.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4279.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4279",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:25.610",
- "lastModified": "2024-03-21T02:41:12.930",
+ "lastModified": "2024-04-11T01:13:39.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4280.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4280.json
index 59364714fd2..0f0536d1766 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4280.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4280.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4280",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:25.687",
- "lastModified": "2024-03-21T02:41:13.023",
+ "lastModified": "2024-04-11T01:13:39.537",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4281.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4281.json
index a1a12b02ca9..f61e6595eb9 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4281.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4281.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4281",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-26T20:15:10.580",
- "lastModified": "2024-03-21T02:41:13.117",
+ "lastModified": "2024-04-11T01:13:39.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4282.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4282.json
index cc9569ce96f..442fe5ca19c 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4282.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4282.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4282",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T10:15:11.390",
- "lastModified": "2024-03-21T02:41:13.207",
+ "lastModified": "2024-04-11T01:13:39.707",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4283.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4283.json
index 0b25189f591..9bdb8730455 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4283.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4283.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4283",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T10:15:11.620",
- "lastModified": "2024-03-21T02:41:13.313",
+ "lastModified": "2024-04-11T01:13:39.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4284.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4284.json
index 49f2c1d7c7f..d43e282d69a 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4284.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4284.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4284",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T10:15:11.750",
- "lastModified": "2024-03-21T02:41:13.427",
+ "lastModified": "2024-04-11T01:13:39.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4285.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4285.json
index 0c65bc5e887..f5df9c2ca46 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4285.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4285.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4285",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T11:15:10.480",
- "lastModified": "2024-03-21T02:41:13.530",
+ "lastModified": "2024-04-11T01:13:39.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4286.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4286.json
index 712e089a9fb..75834d1c571 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4286.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4286.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4286",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T11:15:10.557",
- "lastModified": "2024-03-21T02:41:13.633",
+ "lastModified": "2024-04-11T01:13:40.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4287.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4287.json
index c6811731021..3e20e2ae8e8 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4287.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4287.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4287",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T11:15:10.640",
- "lastModified": "2024-03-21T02:41:13.720",
+ "lastModified": "2024-04-11T01:13:40.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4288.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4288.json
index bfc9c0f944d..54af886df85 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4288.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4288.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4288",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T13:15:11.147",
- "lastModified": "2024-03-21T02:41:13.823",
+ "lastModified": "2024-04-11T01:13:40.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4289.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4289.json
index 508990be475..fb81068fbaa 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4289.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4289.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4289",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T13:15:11.227",
- "lastModified": "2024-03-21T02:41:13.910",
+ "lastModified": "2024-04-11T01:13:40.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4290.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4290.json
index 5f562cfc299..e45f1ce8597 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4290.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4290.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4290",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T23:15:10.607",
- "lastModified": "2024-03-21T02:41:13.997",
+ "lastModified": "2024-04-11T01:13:40.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4291.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4291.json
index 96d76d38bc4..92fc4aae913 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4291.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4291.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4291",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T23:15:10.677",
- "lastModified": "2024-03-21T02:41:14.080",
+ "lastModified": "2024-04-11T01:13:40.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4292.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4292.json
index 27dc4c50425..ed6d7db77d1 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4292.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4292.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4292",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T23:15:10.747",
- "lastModified": "2024-03-21T02:41:14.187",
+ "lastModified": "2024-04-11T01:13:40.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4293.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4293.json
index db387361b5a..5b6fa0ebaff 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4293.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4293.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4293",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T09:15:08.070",
- "lastModified": "2024-03-21T02:41:14.270",
+ "lastModified": "2024-04-11T01:13:40.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4294.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4294.json
index 9cd9abfeece..c07cf0868e8 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4294.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4294.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4294",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T17:15:09.067",
- "lastModified": "2024-03-21T02:41:14.370",
+ "lastModified": "2024-04-11T01:13:40.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4295.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4295.json
index 16dd550df8d..1fd5aca1574 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4295.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4295.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4295",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-29T09:15:08.223",
- "lastModified": "2024-03-21T02:41:14.470",
+ "lastModified": "2024-04-11T01:13:40.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4296.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4296.json
index 67b35f6ae55..0f839bc9cb6 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4296.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4296.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4296",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-29T09:15:08.313",
- "lastModified": "2024-03-21T02:41:14.563",
+ "lastModified": "2024-04-11T01:13:41.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4297.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4297.json
index 09ded2ce2b7..8e5484c1747 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4297.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4297.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4297",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-01T19:15:10.453",
- "lastModified": "2024-03-21T02:41:14.660",
+ "lastModified": "2024-04-11T01:13:41.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4298.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4298.json
index 7fd475eeb96..373868bad45 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4298.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4298.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4298",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T08:15:10.197",
- "lastModified": "2024-03-21T02:41:14.733",
+ "lastModified": "2024-04-11T01:13:41.193",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-42xx/CVE-2021-4299.json b/CVE-2021/CVE-2021-42xx/CVE-2021-4299.json
index 6cb3da454f7..7e0f7d8676e 100644
--- a/CVE-2021/CVE-2021-42xx/CVE-2021-4299.json
+++ b/CVE-2021/CVE-2021-42xx/CVE-2021-4299.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4299",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-02T08:15:10.277",
- "lastModified": "2024-03-21T02:41:14.827",
+ "lastModified": "2024-04-11T01:13:41.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-433xx/CVE-2021-43351.json b/CVE-2021/CVE-2021-433xx/CVE-2021-43351.json
index 1f89d8f24d6..bd409026b1b 100644
--- a/CVE-2021/CVE-2021-433xx/CVE-2021-43351.json
+++ b/CVE-2021/CVE-2021-433xx/CVE-2021-43351.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-43351",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.510",
- "lastModified": "2024-03-21T02:40:47.223",
+ "lastModified": "2024-04-11T01:13:11.790",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-433xx/CVE-2021-43396.json b/CVE-2021/CVE-2021-433xx/CVE-2021-43396.json
index ec2185381b7..5438fc0a35c 100644
--- a/CVE-2021/CVE-2021-433xx/CVE-2021-43396.json
+++ b/CVE-2021/CVE-2021-433xx/CVE-2021-43396.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-43396",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-04T20:15:09.223",
- "lastModified": "2024-03-21T02:40:47.387",
+ "lastModified": "2024-04-11T01:13:11.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-433xx/CVE-2021-43398.json b/CVE-2021/CVE-2021-433xx/CVE-2021-43398.json
index 343d154ed4c..a62d534bb50 100644
--- a/CVE-2021/CVE-2021-433xx/CVE-2021-43398.json
+++ b/CVE-2021/CVE-2021-433xx/CVE-2021-43398.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-43398",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-04T21:15:09.520",
- "lastModified": "2024-03-21T02:40:47.480",
+ "lastModified": "2024-04-11T01:13:12.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-435xx/CVE-2021-43574.json b/CVE-2021/CVE-2021-435xx/CVE-2021-43574.json
index d22ae4d2e84..5f4bc693ff8 100644
--- a/CVE-2021/CVE-2021-435xx/CVE-2021-43574.json
+++ b/CVE-2021/CVE-2021-435xx/CVE-2021-43574.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-43574",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-15T15:15:06.867",
- "lastModified": "2024-03-21T02:40:48.467",
+ "lastModified": "2024-04-11T01:13:13.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-435xx/CVE-2021-43575.json b/CVE-2021/CVE-2021-435xx/CVE-2021-43575.json
index 035fbe805e8..7a12751e6f9 100644
--- a/CVE-2021/CVE-2021-435xx/CVE-2021-43575.json
+++ b/CVE-2021/CVE-2021-435xx/CVE-2021-43575.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-43575",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-09T23:15:08.933",
- "lastModified": "2024-03-21T02:40:48.543",
+ "lastModified": "2024-04-11T01:13:13.297",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-436xx/CVE-2021-43616.json b/CVE-2021/CVE-2021-436xx/CVE-2021-43616.json
index 6b07cda1181..61e53f0bff6 100644
--- a/CVE-2021/CVE-2021-436xx/CVE-2021-43616.json
+++ b/CVE-2021/CVE-2021-436xx/CVE-2021-43616.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-43616",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-13T18:15:07.537",
- "lastModified": "2024-03-21T02:40:48.753",
+ "lastModified": "2024-04-11T01:13:13.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-436xx/CVE-2021-43674.json b/CVE-2021/CVE-2021-436xx/CVE-2021-43674.json
index 3d93ca68cdf..141389b1ef4 100644
--- a/CVE-2021/CVE-2021-436xx/CVE-2021-43674.json
+++ b/CVE-2021/CVE-2021-436xx/CVE-2021-43674.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-43674",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-03T13:15:07.603",
- "lastModified": "2024-03-21T02:40:49.033",
+ "lastModified": "2024-04-11T01:13:13.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-439xx/CVE-2021-43960.json b/CVE-2021/CVE-2021-439xx/CVE-2021-43960.json
index fdc8c4f7956..d114c03c0e6 100644
--- a/CVE-2021/CVE-2021-439xx/CVE-2021-43960.json
+++ b/CVE-2021/CVE-2021-439xx/CVE-2021-43960.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-43960",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-12T19:15:08.453",
- "lastModified": "2024-03-21T02:40:51.340",
+ "lastModified": "2024-04-11T01:13:16.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-439xx/CVE-2021-43979.json b/CVE-2021/CVE-2021-439xx/CVE-2021-43979.json
index 684fb739a55..d0cdbbc17ad 100644
--- a/CVE-2021/CVE-2021-439xx/CVE-2021-43979.json
+++ b/CVE-2021/CVE-2021-439xx/CVE-2021-43979.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-43979",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-11-17T19:15:09.220",
- "lastModified": "2024-03-21T02:40:51.520",
+ "lastModified": "2024-04-11T01:13:16.453",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4300.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4300.json
index d0e70a24c38..10c7a1b9869 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4300.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4300.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4300",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-04T22:15:08.903",
- "lastModified": "2024-03-21T02:41:14.913",
+ "lastModified": "2024-04-11T01:13:41.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4301.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4301.json
index 34b0993d849..ccaf5c39050 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4301.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4301.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4301",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T22:15:08.800",
- "lastModified": "2024-03-21T02:41:15.007",
+ "lastModified": "2024-04-11T01:13:41.510",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4302.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4302.json
index 75c89876716..731e84bf3cc 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4302.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4302.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4302",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-04T22:15:09.000",
- "lastModified": "2024-03-21T02:41:15.093",
+ "lastModified": "2024-04-11T01:13:41.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4303.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4303.json
index 09003a32506..120c7454313 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4303.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4303.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4303",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T09:15:08.647",
- "lastModified": "2024-03-21T02:41:15.187",
+ "lastModified": "2024-04-11T01:13:41.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4304.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4304.json
index e90e3dca147..8fd64a6b16a 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4304.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4304.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4304",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T10:15:09.887",
- "lastModified": "2024-03-21T02:41:15.273",
+ "lastModified": "2024-04-11T01:13:41.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4305.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4305.json
index 5e53ad82a57..932966f0088 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4305.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4305.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4305",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T11:15:09.120",
- "lastModified": "2024-03-21T02:41:15.360",
+ "lastModified": "2024-04-11T01:13:41.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4306.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4306.json
index d9e4964f0e8..291ce79b2c2 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4306.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4306.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4306",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T17:15:09.580",
- "lastModified": "2024-03-21T02:41:15.443",
+ "lastModified": "2024-04-11T01:13:41.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4307.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4307.json
index 56d18fb1a39..dc7bc88d9b5 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4307.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4307.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4307",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T20:15:09.623",
- "lastModified": "2024-03-21T02:41:15.520",
+ "lastModified": "2024-04-11T01:13:42.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4308.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4308.json
index 59c4843037a..8b960e14e76 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4308.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4308.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4308",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T10:15:11.903",
- "lastModified": "2024-03-21T02:41:15.610",
+ "lastModified": "2024-04-11T01:13:42.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4309.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4309.json
index 9a0ed0e53a5..33930c4f8bd 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4309.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4309.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4309",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T17:15:17.947",
- "lastModified": "2024-03-21T02:41:15.693",
+ "lastModified": "2024-04-11T01:13:42.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4310.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4310.json
index 9f459c6a852..aece85ea2ae 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4310.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4310.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4310",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T09:15:09.940",
- "lastModified": "2024-03-21T02:41:15.780",
+ "lastModified": "2024-04-11T01:13:42.377",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4311.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4311.json
index d22d00f79a2..9a92ed4e115 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4311.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4311.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4311",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T12:15:15.587",
- "lastModified": "2024-03-21T02:41:15.860",
+ "lastModified": "2024-04-11T01:13:42.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4312.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4312.json
index 1d70b6a6363..e2328b3bfbd 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4312.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4312.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4312",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T18:15:10.833",
- "lastModified": "2024-03-21T02:41:15.947",
+ "lastModified": "2024-04-11T01:13:42.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4313.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4313.json
index c6bff5de36c..9bd8100d47d 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4313.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4313.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4313",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T12:15:16.480",
- "lastModified": "2024-03-21T02:41:16.037",
+ "lastModified": "2024-04-11T01:13:42.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4315.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4315.json
index 8fd9beddf6b..de27fb19235 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4315.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4315.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4315",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-28T23:15:08.687",
- "lastModified": "2024-03-21T02:41:16.133",
+ "lastModified": "2024-04-11T01:13:42.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4325.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4325.json
index 03b39467305..b64ba187b99 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4325.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4325.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4325",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-22T00:15:11.113",
- "lastModified": "2024-03-21T02:41:16.273",
+ "lastModified": "2024-04-11T01:13:42.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4327.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4327.json
index f0c398a6d05..6951ee47436 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4327.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4327.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4327",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-01T11:15:12.817",
- "lastModified": "2024-03-21T02:41:16.373",
+ "lastModified": "2024-04-11T01:13:43.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4328.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4328.json
index c793be76002..459de255be2 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4328.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4328.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4328",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-02T19:15:10.193",
- "lastModified": "2024-03-21T02:41:16.460",
+ "lastModified": "2024-04-11T01:13:43.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4329.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4329.json
index f6ead5929e0..5aaa38c72b9 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4329.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4329.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4329",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-05T19:15:10.260",
- "lastModified": "2024-03-21T02:41:16.547",
+ "lastModified": "2024-04-11T01:13:43.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-43xx/CVE-2021-4336.json b/CVE-2021/CVE-2021-43xx/CVE-2021-4336.json
index 6db89242210..fb74af4788c 100644
--- a/CVE-2021/CVE-2021-43xx/CVE-2021-4336.json
+++ b/CVE-2021/CVE-2021-43xx/CVE-2021-4336.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4336",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-28T22:15:09.337",
- "lastModified": "2024-03-21T02:41:16.683",
+ "lastModified": "2024-04-11T01:13:43.393",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-444xx/CVE-2021-44457.json b/CVE-2021/CVE-2021-444xx/CVE-2021-44457.json
index 7f729406e1e..1cbc357b9b1 100644
--- a/CVE-2021/CVE-2021-444xx/CVE-2021-44457.json
+++ b/CVE-2021/CVE-2021-444xx/CVE-2021-44457.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-44457",
"sourceIdentifier": "secure@intel.com",
"published": "2024-02-23T21:15:10.550",
- "lastModified": "2024-03-21T02:40:54.513",
+ "lastModified": "2024-04-11T01:13:19.573",
"vulnStatus": "Rejected",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-446xx/CVE-2021-44659.json b/CVE-2021/CVE-2021-446xx/CVE-2021-44659.json
index afc0cc3c10d..108a44651da 100644
--- a/CVE-2021/CVE-2021-446xx/CVE-2021-44659.json
+++ b/CVE-2021/CVE-2021-446xx/CVE-2021-44659.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-44659",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-22T18:15:08.013",
- "lastModified": "2024-03-21T02:40:55.517",
+ "lastModified": "2024-04-11T01:13:20.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4428.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4428.json
index fbe77ca207c..052b022de3b 100644
--- a/CVE-2021/CVE-2021-44xx/CVE-2021-4428.json
+++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4428.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4428",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-18T17:15:11.140",
- "lastModified": "2024-03-21T02:41:17.640",
+ "lastModified": "2024-04-11T01:13:44.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4430.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4430.json
index 6b0847be989..67188717054 100644
--- a/CVE-2021/CVE-2021-44xx/CVE-2021-4430.json
+++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4430.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4430",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-06T08:15:21.343",
- "lastModified": "2024-03-21T02:41:17.737",
+ "lastModified": "2024-04-11T01:13:44.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json
index 2b67e8e3cb2..775953d0558 100644
--- a/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json
+++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4431.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4431",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-07T11:15:10.070",
- "lastModified": "2024-03-21T02:41:17.823",
+ "lastModified": "2024-04-11T01:13:44.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4432.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4432.json
index 3d4b53e8f30..5bfb991b6c9 100644
--- a/CVE-2021/CVE-2021-44xx/CVE-2021-4432.json
+++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4432.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4432",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T15:15:08.280",
- "lastModified": "2024-03-21T02:41:17.920",
+ "lastModified": "2024-04-11T01:13:44.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4433.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4433.json
index a9f896bc5f4..9dc45c5ba67 100644
--- a/CVE-2021/CVE-2021-44xx/CVE-2021-4433.json
+++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4433.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4433",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-18T01:15:43.460",
- "lastModified": "2024-03-21T02:41:18.013",
+ "lastModified": "2024-04-11T01:13:44.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4437.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4437.json
index f8ea845767e..310d29c5b7b 100644
--- a/CVE-2021/CVE-2021-44xx/CVE-2021-4437.json
+++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4437.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4437",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-12T20:15:07.993",
- "lastModified": "2024-03-21T02:41:18.140",
+ "lastModified": "2024-04-11T01:13:45.017",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-44xx/CVE-2021-4438.json b/CVE-2021/CVE-2021-44xx/CVE-2021-4438.json
index 8aeb5a38426..5b7a9ca59fd 100644
--- a/CVE-2021/CVE-2021-44xx/CVE-2021-4438.json
+++ b/CVE-2021/CVE-2021-44xx/CVE-2021-4438.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-4438",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T09:15:07.980",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:13:45.113",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45007.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45007.json
index 5333c3b6932..e98e3c1b05a 100644
--- a/CVE-2021/CVE-2021-450xx/CVE-2021-45007.json
+++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45007.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45007",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-20T12:15:07.820",
- "lastModified": "2024-03-21T02:40:57.103",
+ "lastModified": "2024-04-11T01:13:22.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45008.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45008.json
index dd5f363f30e..4bc1f03c8d3 100644
--- a/CVE-2021/CVE-2021-450xx/CVE-2021-45008.json
+++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45008.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45008",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-21T12:15:13.393",
- "lastModified": "2024-03-21T02:40:57.170",
+ "lastModified": "2024-04-11T01:13:22.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-450xx/CVE-2021-45099.json b/CVE-2021/CVE-2021-450xx/CVE-2021-45099.json
index e8b331d0b78..7dc506ac432 100644
--- a/CVE-2021/CVE-2021-450xx/CVE-2021-45099.json
+++ b/CVE-2021/CVE-2021-450xx/CVE-2021-45099.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45099",
"sourceIdentifier": "cve@mitre.org",
"published": "2021-12-16T05:15:08.777",
- "lastModified": "2024-03-21T02:40:57.747",
+ "lastModified": "2024-04-11T01:13:23.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-452xx/CVE-2021-45268.json b/CVE-2021/CVE-2021-452xx/CVE-2021-45268.json
index 8fdb62a6097..81877232c97 100644
--- a/CVE-2021/CVE-2021-452xx/CVE-2021-45268.json
+++ b/CVE-2021/CVE-2021-452xx/CVE-2021-45268.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45268",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-03T22:15:08.633",
- "lastModified": "2024-03-21T02:40:58.087",
+ "lastModified": "2024-04-11T01:13:23.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-453xx/CVE-2021-45346.json b/CVE-2021/CVE-2021-453xx/CVE-2021-45346.json
index 9dd9cd34ebd..1bb378ba487 100644
--- a/CVE-2021/CVE-2021-453xx/CVE-2021-45346.json
+++ b/CVE-2021/CVE-2021-453xx/CVE-2021-45346.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45346",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-14T19:15:07.793",
- "lastModified": "2024-03-21T02:40:58.343",
+ "lastModified": "2024-04-11T01:13:23.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-453xx/CVE-2021-45364.json b/CVE-2021/CVE-2021-453xx/CVE-2021-45364.json
index b964c783b80..db624b0d59a 100644
--- a/CVE-2021/CVE-2021-453xx/CVE-2021-45364.json
+++ b/CVE-2021/CVE-2021-453xx/CVE-2021-45364.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45364",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-10T19:15:09.320",
- "lastModified": "2024-03-21T02:40:58.450",
+ "lastModified": "2024-04-11T01:13:23.930",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-454xx/CVE-2021-45420.json b/CVE-2021/CVE-2021-454xx/CVE-2021-45420.json
index 56b8b406f22..efe07766d36 100644
--- a/CVE-2021/CVE-2021-454xx/CVE-2021-45420.json
+++ b/CVE-2021/CVE-2021-454xx/CVE-2021-45420.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45420",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-14T14:15:08.083",
- "lastModified": "2024-03-21T02:40:58.673",
+ "lastModified": "2024-04-11T01:13:24.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-454xx/CVE-2021-45421.json b/CVE-2021/CVE-2021-454xx/CVE-2021-45421.json
index bdf6177a9aa..5c677695f98 100644
--- a/CVE-2021/CVE-2021-454xx/CVE-2021-45421.json
+++ b/CVE-2021/CVE-2021-454xx/CVE-2021-45421.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45421",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-14T14:15:08.277",
- "lastModified": "2024-03-21T02:40:58.733",
+ "lastModified": "2024-04-11T01:13:24.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45951.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45951.json
index f00f3fe3e9a..af56917ec36 100644
--- a/CVE-2021/CVE-2021-459xx/CVE-2021-45951.json
+++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45951.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45951",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.507",
- "lastModified": "2024-03-21T02:41:02.490",
+ "lastModified": "2024-04-11T01:13:28.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45952.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45952.json
index cc785e9728a..5c4b066b0fa 100644
--- a/CVE-2021/CVE-2021-459xx/CVE-2021-45952.json
+++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45952.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45952",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.553",
- "lastModified": "2024-03-21T02:41:02.570",
+ "lastModified": "2024-04-11T01:13:28.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45953.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45953.json
index 6cf76373688..2c70a9f3dff 100644
--- a/CVE-2021/CVE-2021-459xx/CVE-2021-45953.json
+++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45953.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45953",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.593",
- "lastModified": "2024-03-21T02:41:02.633",
+ "lastModified": "2024-04-11T01:13:28.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45954.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45954.json
index f58eb4b5f99..408a0333e12 100644
--- a/CVE-2021/CVE-2021-459xx/CVE-2021-45954.json
+++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45954.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45954",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.637",
- "lastModified": "2024-03-21T02:41:02.697",
+ "lastModified": "2024-04-11T01:13:28.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45955.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45955.json
index 0c0ed79c424..a6730727867 100644
--- a/CVE-2021/CVE-2021-459xx/CVE-2021-45955.json
+++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45955.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45955",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.677",
- "lastModified": "2024-03-21T02:41:02.757",
+ "lastModified": "2024-04-11T01:13:28.657",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45956.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45956.json
index 2aabd5ca931..d969f8b975a 100644
--- a/CVE-2021/CVE-2021-459xx/CVE-2021-45956.json
+++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45956.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45956",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.720",
- "lastModified": "2024-03-21T02:41:02.823",
+ "lastModified": "2024-04-11T01:13:28.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-459xx/CVE-2021-45957.json b/CVE-2021/CVE-2021-459xx/CVE-2021-45957.json
index 7b875005f1a..1efc0635b94 100644
--- a/CVE-2021/CVE-2021-459xx/CVE-2021-45957.json
+++ b/CVE-2021/CVE-2021-459xx/CVE-2021-45957.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-45957",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-01-01T00:15:08.767",
- "lastModified": "2024-03-21T02:41:02.880",
+ "lastModified": "2024-04-11T01:13:28.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-464xx/CVE-2021-46434.json b/CVE-2021/CVE-2021-464xx/CVE-2021-46434.json
index b8e222b2a33..38a706d2239 100644
--- a/CVE-2021/CVE-2021-464xx/CVE-2021-46434.json
+++ b/CVE-2021/CVE-2021-464xx/CVE-2021-46434.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-46434",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-28T12:15:07.753",
- "lastModified": "2024-03-21T02:41:04.917",
+ "lastModified": "2024-04-11T01:13:30.957",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2021/CVE-2021-467xx/CVE-2021-46703.json b/CVE-2021/CVE-2021-467xx/CVE-2021-46703.json
index e9accb9e849..cd98bbac4b8 100644
--- a/CVE-2021/CVE-2021-467xx/CVE-2021-46703.json
+++ b/CVE-2021/CVE-2021-467xx/CVE-2021-46703.json
@@ -2,7 +2,7 @@
"id": "CVE-2021-46703",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-06T06:15:07.103",
- "lastModified": "2024-03-21T02:41:06.870",
+ "lastModified": "2024-04-11T01:13:33.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-11xx/CVE-2022-1101.json b/CVE-2022/CVE-2022-11xx/CVE-2022-1101.json
index 4a5f0165916..5478ed1056b 100644
--- a/CVE-2022/CVE-2022-11xx/CVE-2022-1101.json
+++ b/CVE-2022/CVE-2022-11xx/CVE-2022-1101.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-1101",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T22:15:08.873",
- "lastModified": "2024-03-21T02:41:27.363",
+ "lastModified": "2024-04-11T01:13:55.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-11xx/CVE-2022-1102.json b/CVE-2022/CVE-2022-11xx/CVE-2022-1102.json
index 25e260799f6..c0b1b362196 100644
--- a/CVE-2022/CVE-2022-11xx/CVE-2022-1102.json
+++ b/CVE-2022/CVE-2022-11xx/CVE-2022-1102.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-1102",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T22:15:08.947",
- "lastModified": "2024-03-21T02:41:27.450",
+ "lastModified": "2024-04-11T01:13:55.447",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-19xx/CVE-2022-1958.json b/CVE-2022/CVE-2022-19xx/CVE-2022-1958.json
index 46b02e2630d..3da96ce0416 100644
--- a/CVE-2022/CVE-2022-19xx/CVE-2022-1958.json
+++ b/CVE-2022/CVE-2022-19xx/CVE-2022-1958.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-1958",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-06-15T10:15:10.647",
- "lastModified": "2024-03-21T02:41:34.833",
+ "lastModified": "2024-04-11T01:14:03.930",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json b/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json
index 2742a4d8f04..f7606a1f438 100644
--- a/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json
+++ b/CVE-2022/CVE-2022-222xx/CVE-2022-22273.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-22273",
"sourceIdentifier": "PSIRT@sonicwall.com",
"published": "2022-03-17T02:15:06.567",
- "lastModified": "2024-03-21T02:41:55.000",
+ "lastModified": "2024-04-11T01:14:26.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json b/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json
index 6fc80da557d..2f7aa886fa8 100644
--- a/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json
+++ b/CVE-2022/CVE-2022-222xx/CVE-2022-22279.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-22279",
"sourceIdentifier": "PSIRT@sonicwall.com",
"published": "2022-04-13T06:15:07.177",
- "lastModified": "2024-03-21T02:41:55.140",
+ "lastModified": "2024-04-11T01:14:26.597",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-233xx/CVE-2022-23397.json b/CVE-2022/CVE-2022-233xx/CVE-2022-23397.json
index 7405c64182d..42b55dbfb49 100644
--- a/CVE-2022/CVE-2022-233xx/CVE-2022-23397.json
+++ b/CVE-2022/CVE-2022-233xx/CVE-2022-23397.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-23397",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-04T15:15:09.227",
- "lastModified": "2024-03-21T02:42:02.973",
+ "lastModified": "2024-04-11T01:14:34.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-238xx/CVE-2022-23835.json b/CVE-2022/CVE-2022-238xx/CVE-2022-23835.json
index 7ff4c3b749a..9fbabebc5b6 100644
--- a/CVE-2022/CVE-2022-238xx/CVE-2022-23835.json
+++ b/CVE-2022/CVE-2022-238xx/CVE-2022-23835.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-23835",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-25T04:15:06.710",
- "lastModified": "2024-03-21T02:42:06.353",
+ "lastModified": "2024-04-11T01:14:38.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-241xx/CVE-2022-24198.json b/CVE-2022/CVE-2022-241xx/CVE-2022-24198.json
index 8e9fa20898a..5cdbc22e7de 100644
--- a/CVE-2022/CVE-2022-241xx/CVE-2022-24198.json
+++ b/CVE-2022/CVE-2022-241xx/CVE-2022-24198.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-24198",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-02-01T20:15:11.827",
- "lastModified": "2024-03-21T02:42:08.630",
+ "lastModified": "2024-04-11T01:14:41.123",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json b/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json
index fd96f9fac32..93ffd8a8da3 100644
--- a/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json
+++ b/CVE-2022/CVE-2022-245xx/CVE-2022-24584.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-24584",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-11T18:15:23.973",
- "lastModified": "2024-03-21T02:42:11.470",
+ "lastModified": "2024-04-11T01:14:44.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-247xx/CVE-2022-24700.json b/CVE-2022/CVE-2022-247xx/CVE-2022-24700.json
index 3ab2649da9f..b96ae200094 100644
--- a/CVE-2022/CVE-2022-247xx/CVE-2022-24700.json
+++ b/CVE-2022/CVE-2022-247xx/CVE-2022-24700.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-24700",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-02T14:15:37.367",
- "lastModified": "2024-03-21T02:42:12.130",
+ "lastModified": "2024-04-11T01:14:45.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-247xx/CVE-2022-24701.json b/CVE-2022/CVE-2022-247xx/CVE-2022-24701.json
index b5ca8055238..432bbf6b080 100644
--- a/CVE-2022/CVE-2022-247xx/CVE-2022-24701.json
+++ b/CVE-2022/CVE-2022-247xx/CVE-2022-24701.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-24701",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-02T14:15:37.430",
- "lastModified": "2024-03-21T02:42:12.200",
+ "lastModified": "2024-04-11T01:14:45.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-247xx/CVE-2022-24702.json b/CVE-2022/CVE-2022-247xx/CVE-2022-24702.json
index 6b600c26130..fb076d937f1 100644
--- a/CVE-2022/CVE-2022-247xx/CVE-2022-24702.json
+++ b/CVE-2022/CVE-2022-247xx/CVE-2022-24702.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-24702",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-02T14:15:37.513",
- "lastModified": "2024-03-21T02:42:12.253",
+ "lastModified": "2024-04-11T01:14:45.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-255xx/CVE-2022-25514.json b/CVE-2022/CVE-2022-255xx/CVE-2022-25514.json
index 7e19e8cd7c8..765060f9fb4 100644
--- a/CVE-2022/CVE-2022-255xx/CVE-2022-25514.json
+++ b/CVE-2022/CVE-2022-255xx/CVE-2022-25514.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-25514",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-17T01:15:06.977",
- "lastModified": "2024-03-21T02:42:17.827",
+ "lastModified": "2024-04-11T01:14:51.077",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-255xx/CVE-2022-25515.json b/CVE-2022/CVE-2022-255xx/CVE-2022-25515.json
index e5b1ac20708..e413a1a0ed3 100644
--- a/CVE-2022/CVE-2022-255xx/CVE-2022-25515.json
+++ b/CVE-2022/CVE-2022-255xx/CVE-2022-25515.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-25515",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-17T01:15:07.020",
- "lastModified": "2024-03-21T02:42:17.890",
+ "lastModified": "2024-04-11T01:14:51.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-255xx/CVE-2022-25516.json b/CVE-2022/CVE-2022-255xx/CVE-2022-25516.json
index a1cf2f5d3ce..b66149232fe 100644
--- a/CVE-2022/CVE-2022-255xx/CVE-2022-25516.json
+++ b/CVE-2022/CVE-2022-255xx/CVE-2022-25516.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-25516",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-17T01:15:07.063",
- "lastModified": "2024-03-21T02:42:17.943",
+ "lastModified": "2024-04-11T01:14:51.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-265xx/CVE-2022-26507.json b/CVE-2022/CVE-2022-265xx/CVE-2022-26507.json
index 7cf7d392592..52ab0a74663 100644
--- a/CVE-2022/CVE-2022-265xx/CVE-2022-26507.json
+++ b/CVE-2022/CVE-2022-265xx/CVE-2022-26507.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-26507",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-04-14T13:15:11.637",
- "lastModified": "2024-03-21T02:42:24.593",
+ "lastModified": "2024-04-11T01:14:57.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-265xx/CVE-2022-26520.json b/CVE-2022/CVE-2022-265xx/CVE-2022-26520.json
index c4e963d6692..d9cd0b9b4e0 100644
--- a/CVE-2022/CVE-2022-265xx/CVE-2022-26520.json
+++ b/CVE-2022/CVE-2022-265xx/CVE-2022-26520.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-26520",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-10T17:47:45.810",
- "lastModified": "2024-03-21T02:42:24.770",
+ "lastModified": "2024-04-11T01:14:58.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-269xx/CVE-2022-26982.json b/CVE-2022/CVE-2022-269xx/CVE-2022-26982.json
index 21dba29f78e..8e8441ed864 100644
--- a/CVE-2022/CVE-2022-269xx/CVE-2022-26982.json
+++ b/CVE-2022/CVE-2022-269xx/CVE-2022-26982.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-26982",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-04-05T15:15:08.553",
- "lastModified": "2024-03-21T02:42:27.973",
+ "lastModified": "2024-04-11T01:15:01.717",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-26xx/CVE-2022-2666.json b/CVE-2022/CVE-2022-26xx/CVE-2022-2666.json
index 901b7fba12c..9cee8f7397a 100644
--- a/CVE-2022/CVE-2022-26xx/CVE-2022-2666.json
+++ b/CVE-2022/CVE-2022-26xx/CVE-2022-2666.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-2666",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T22:15:09.020",
- "lastModified": "2024-03-21T02:42:52.457",
+ "lastModified": "2024-04-11T01:15:26.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-270xx/CVE-2022-27055.json b/CVE-2022/CVE-2022-270xx/CVE-2022-27055.json
index 273d89b323a..1c3f9094435 100644
--- a/CVE-2022/CVE-2022-270xx/CVE-2022-27055.json
+++ b/CVE-2022/CVE-2022-270xx/CVE-2022-27055.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-27055",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-04-19T17:15:11.497",
- "lastModified": "2024-03-21T02:42:28.263",
+ "lastModified": "2024-04-11T01:15:02.017",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json b/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json
index 3d3e2c1a17c..d28385047c3 100644
--- a/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json
+++ b/CVE-2022/CVE-2022-271xx/CVE-2022-27139.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-27139",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-04-12T17:15:09.840",
- "lastModified": "2024-03-21T02:42:28.593",
+ "lastModified": "2024-04-11T01:15:02.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-271xx/CVE-2022-27140.json b/CVE-2022/CVE-2022-271xx/CVE-2022-27140.json
index 8ccd6de7385..60e1271111b 100644
--- a/CVE-2022/CVE-2022-271xx/CVE-2022-27140.json
+++ b/CVE-2022/CVE-2022-271xx/CVE-2022-27140.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-27140",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-04-12T17:15:09.887",
- "lastModified": "2024-03-21T02:42:28.660",
+ "lastModified": "2024-04-11T01:15:02.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-277xx/CVE-2022-27772.json b/CVE-2022/CVE-2022-277xx/CVE-2022-27772.json
index 673e352888a..fe9b978c942 100644
--- a/CVE-2022/CVE-2022-277xx/CVE-2022-27772.json
+++ b/CVE-2022/CVE-2022-277xx/CVE-2022-27772.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-27772",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-30T18:15:08.153",
- "lastModified": "2024-03-21T02:42:31.680",
+ "lastModified": "2024-04-11T01:15:05.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json b/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json
index 6e097c5100a..fbcedc3df76 100644
--- a/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json
+++ b/CVE-2022/CVE-2022-279xx/CVE-2022-27948.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-27948",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-03-27T13:15:13.573",
- "lastModified": "2024-03-21T02:42:33.150",
+ "lastModified": "2024-04-11T01:15:07.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-283xx/CVE-2022-28397.json b/CVE-2022/CVE-2022-283xx/CVE-2022-28397.json
index 25b962eccba..1826b389b64 100644
--- a/CVE-2022/CVE-2022-283xx/CVE-2022-28397.json
+++ b/CVE-2022/CVE-2022-283xx/CVE-2022-28397.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-28397",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-04-12T17:15:10.730",
- "lastModified": "2024-03-21T02:42:35.833",
+ "lastModified": "2024-04-11T01:15:10.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-28xx/CVE-2022-2841.json b/CVE-2022/CVE-2022-28xx/CVE-2022-2841.json
index 04df143f292..2eccb5ac341 100644
--- a/CVE-2022/CVE-2022-28xx/CVE-2022-2841.json
+++ b/CVE-2022/CVE-2022-28xx/CVE-2022-2841.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-2841",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-08-22T08:15:07.617",
- "lastModified": "2024-03-21T02:42:54.037",
+ "lastModified": "2024-04-11T01:15:28.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-290xx/CVE-2022-29072.json b/CVE-2022/CVE-2022-290xx/CVE-2022-29072.json
index 1bb825d8ff6..4aa760f85fb 100644
--- a/CVE-2022/CVE-2022-290xx/CVE-2022-29072.json
+++ b/CVE-2022/CVE-2022-290xx/CVE-2022-29072.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-29072",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-04-15T20:15:12.313",
- "lastModified": "2024-03-21T02:42:39.917",
+ "lastModified": "2024-04-11T01:15:14.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-293xx/CVE-2022-29361.json b/CVE-2022/CVE-2022-293xx/CVE-2022-29361.json
index bf13e06b5e9..9cc5d315211 100644
--- a/CVE-2022/CVE-2022-293xx/CVE-2022-29361.json
+++ b/CVE-2022/CVE-2022-293xx/CVE-2022-29361.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-29361",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-25T01:15:07.277",
- "lastModified": "2024-03-21T02:42:42.477",
+ "lastModified": "2024-04-11T01:15:16.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-293xx/CVE-2022-29379.json b/CVE-2022/CVE-2022-293xx/CVE-2022-29379.json
index f09ac321537..c346889a9dc 100644
--- a/CVE-2022/CVE-2022-293xx/CVE-2022-29379.json
+++ b/CVE-2022/CVE-2022-293xx/CVE-2022-29379.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-29379",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-25T13:15:07.837",
- "lastModified": "2024-03-21T02:42:42.593",
+ "lastModified": "2024-04-11T01:15:16.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-295xx/CVE-2022-29550.json b/CVE-2022/CVE-2022-295xx/CVE-2022-29550.json
index 7cd25feed3c..88fd6614ad9 100644
--- a/CVE-2022/CVE-2022-295xx/CVE-2022-29550.json
+++ b/CVE-2022/CVE-2022-295xx/CVE-2022-29550.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-29550",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-08-18T13:15:07.957",
- "lastModified": "2024-03-21T02:42:44.077",
+ "lastModified": "2024-04-11T01:15:18.213",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json b/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json
index c9a1dc73e47..5123b3ee8f8 100644
--- a/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json
+++ b/CVE-2022/CVE-2022-295xx/CVE-2022-29583.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-29583",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-04-22T16:15:09.453",
- "lastModified": "2024-03-21T02:42:44.297",
+ "lastModified": "2024-04-11T01:15:18.427",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-296xx/CVE-2022-29620.json b/CVE-2022/CVE-2022-296xx/CVE-2022-29620.json
index c47a9cef3d3..67dfee18eb5 100644
--- a/CVE-2022/CVE-2022-296xx/CVE-2022-29620.json
+++ b/CVE-2022/CVE-2022-296xx/CVE-2022-29620.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-29620",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-07T21:15:14.940",
- "lastModified": "2024-03-21T02:42:44.613",
+ "lastModified": "2024-04-11T01:15:18.737",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-297xx/CVE-2022-29778.json b/CVE-2022/CVE-2022-297xx/CVE-2022-29778.json
index 2c92862bbc4..3f2ffe0725c 100644
--- a/CVE-2022/CVE-2022-297xx/CVE-2022-29778.json
+++ b/CVE-2022/CVE-2022-297xx/CVE-2022-29778.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-29778",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-03T21:15:08.007",
- "lastModified": "2024-03-21T02:42:45.283",
+ "lastModified": "2024-04-11T01:15:19.403",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-299xx/CVE-2022-29950.json b/CVE-2022/CVE-2022-299xx/CVE-2022-29950.json
index fcbe1c2cb00..de3e41f6848 100644
--- a/CVE-2022/CVE-2022-299xx/CVE-2022-29950.json
+++ b/CVE-2022/CVE-2022-299xx/CVE-2022-29950.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-29950",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-04T15:15:13.180",
- "lastModified": "2024-03-21T02:42:46.630",
+ "lastModified": "2024-04-11T01:15:20.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-302xx/CVE-2022-30284.json b/CVE-2022/CVE-2022-302xx/CVE-2022-30284.json
index 619baacb2d2..88a31c45d94 100644
--- a/CVE-2022/CVE-2022-302xx/CVE-2022-30284.json
+++ b/CVE-2022/CVE-2022-302xx/CVE-2022-30284.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-30284",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-04T22:15:11.357",
- "lastModified": "2024-03-21T02:42:56.950",
+ "lastModified": "2024-04-11T01:15:31.403",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-302xx/CVE-2022-30288.json b/CVE-2022/CVE-2022-302xx/CVE-2022-30288.json
index df2a69634c2..c9176e0088e 100644
--- a/CVE-2022/CVE-2022-302xx/CVE-2022-30288.json
+++ b/CVE-2022/CVE-2022-302xx/CVE-2022-30288.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-30288",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-05-04T23:15:08.500",
- "lastModified": "2024-03-21T02:42:57.057",
+ "lastModified": "2024-04-11T01:15:31.510",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-303xx/CVE-2022-30331.json b/CVE-2022/CVE-2022-303xx/CVE-2022-30331.json
index 94d54e4c9cf..a1e2d3c7212 100644
--- a/CVE-2022/CVE-2022-303xx/CVE-2022-30331.json
+++ b/CVE-2022/CVE-2022-303xx/CVE-2022-30331.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-30331",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-05T16:15:08.450",
- "lastModified": "2024-03-21T02:42:57.460",
+ "lastModified": "2024-04-11T01:15:31.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-305xx/CVE-2022-30591.json b/CVE-2022/CVE-2022-305xx/CVE-2022-30591.json
index b5f8c114437..71d943ad8a5 100644
--- a/CVE-2022/CVE-2022-305xx/CVE-2022-30591.json
+++ b/CVE-2022/CVE-2022-305xx/CVE-2022-30591.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-30591",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-07-06T12:15:08.173",
- "lastModified": "2024-03-21T02:42:58.650",
+ "lastModified": "2024-04-11T01:15:33.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-30xx/CVE-2022-3007.json b/CVE-2022/CVE-2022-30xx/CVE-2022-3007.json
index d5fad6df8a4..b13f6f8ef65 100644
--- a/CVE-2022/CVE-2022-30xx/CVE-2022-3007.json
+++ b/CVE-2022/CVE-2022-30xx/CVE-2022-3007.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-3007",
"sourceIdentifier": "vdisclose@cert-in.org.in",
"published": "2023-10-31T12:15:08.597",
- "lastModified": "2024-03-21T02:43:53.553",
+ "lastModified": "2024-04-11T01:16:28.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-313xx/CVE-2022-31361.json b/CVE-2022/CVE-2022-313xx/CVE-2022-31361.json
index 889eebb84e4..d40186a8aa0 100644
--- a/CVE-2022/CVE-2022-313xx/CVE-2022-31361.json
+++ b/CVE-2022/CVE-2022-313xx/CVE-2022-31361.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-31361",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-23T17:15:13.083",
- "lastModified": "2024-03-21T02:43:04.133",
+ "lastModified": "2024-04-11T01:15:38.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-313xx/CVE-2022-31362.json b/CVE-2022/CVE-2022-313xx/CVE-2022-31362.json
index 8d3e53589c4..56c884a322d 100644
--- a/CVE-2022/CVE-2022-313xx/CVE-2022-31362.json
+++ b/CVE-2022/CVE-2022-313xx/CVE-2022-31362.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-31362",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-23T17:15:13.123",
- "lastModified": "2024-03-21T02:43:04.210",
+ "lastModified": "2024-04-11T01:15:38.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-314xx/CVE-2022-31454.json b/CVE-2022/CVE-2022-314xx/CVE-2022-31454.json
index c103a378040..eac2a4cdbf4 100644
--- a/CVE-2022/CVE-2022-314xx/CVE-2022-31454.json
+++ b/CVE-2022/CVE-2022-314xx/CVE-2022-31454.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-31454",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-28T02:15:10.400",
- "lastModified": "2024-03-21T02:43:04.430",
+ "lastModified": "2024-04-11T01:15:39.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-317xx/CVE-2022-31734.json b/CVE-2022/CVE-2022-317xx/CVE-2022-31734.json
index 64369fda29a..bc03b75c67a 100644
--- a/CVE-2022/CVE-2022-317xx/CVE-2022-31734.json
+++ b/CVE-2022/CVE-2022-317xx/CVE-2022-31734.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-31734",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2022-06-20T10:15:07.950",
- "lastModified": "2024-03-21T02:43:06.413",
+ "lastModified": "2024-04-11T01:15:41.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-321xx/CVE-2022-32114.json b/CVE-2022/CVE-2022-321xx/CVE-2022-32114.json
index 1df8d8a6a98..3c359bdec21 100644
--- a/CVE-2022/CVE-2022-321xx/CVE-2022-32114.json
+++ b/CVE-2022/CVE-2022-321xx/CVE-2022-32114.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-32114",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-07-13T21:15:08.083",
- "lastModified": "2024-03-21T02:43:08.110",
+ "lastModified": "2024-04-11T01:15:42.803",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32264.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32264.json
index 1259a6acce0..06864e57ff0 100644
--- a/CVE-2022/CVE-2022-322xx/CVE-2022-32264.json
+++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32264.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-32264",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-06T18:15:15.530",
- "lastModified": "2024-03-21T02:43:09.073",
+ "lastModified": "2024-04-11T01:15:43.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json
index cf6d7886627..89ca490d625 100644
--- a/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json
+++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32275.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-32275",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-06T19:15:09.813",
- "lastModified": "2024-03-21T02:43:09.207",
+ "lastModified": "2024-04-11T01:15:43.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32276.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32276.json
index 0ccab248259..03f352bd1f6 100644
--- a/CVE-2022/CVE-2022-322xx/CVE-2022-32276.json
+++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32276.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-32276",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-17T13:15:16.443",
- "lastModified": "2024-03-21T02:43:09.280",
+ "lastModified": "2024-04-11T01:15:44.017",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32277.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32277.json
index 58e64345876..bd93039b89e 100644
--- a/CVE-2022/CVE-2022-322xx/CVE-2022-32277.json
+++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32277.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-32277",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-06T20:15:08.553",
- "lastModified": "2024-03-21T02:43:09.340",
+ "lastModified": "2024-04-11T01:15:44.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json b/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json
index 51b3bd2c3bb..440ab989440 100644
--- a/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json
+++ b/CVE-2022/CVE-2022-322xx/CVE-2022-32294.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-32294",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-07-11T03:15:07.810",
- "lastModified": "2024-03-21T02:43:09.520",
+ "lastModified": "2024-04-11T01:15:44.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-325xx/CVE-2022-32533.json b/CVE-2022/CVE-2022-325xx/CVE-2022-32533.json
index dc8fd3c5a37..b71241c339a 100644
--- a/CVE-2022/CVE-2022-325xx/CVE-2022-32533.json
+++ b/CVE-2022/CVE-2022-325xx/CVE-2022-32533.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-32533",
"sourceIdentifier": "security@apache.org",
"published": "2022-07-06T10:15:09.943",
- "lastModified": "2024-03-21T02:43:10.813",
+ "lastModified": "2024-04-11T01:15:45.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-331xx/CVE-2022-33124.json b/CVE-2022/CVE-2022-331xx/CVE-2022-33124.json
index 9952b5e3f8a..1830cf702cf 100644
--- a/CVE-2022/CVE-2022-331xx/CVE-2022-33124.json
+++ b/CVE-2022/CVE-2022-331xx/CVE-2022-33124.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-33124",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-06-23T17:15:14.877",
- "lastModified": "2024-03-21T02:43:14.440",
+ "lastModified": "2024-04-11T01:15:49.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-331xx/CVE-2022-33171.json b/CVE-2022/CVE-2022-331xx/CVE-2022-33171.json
index 791eaa6b8e5..0bdb74216aa 100644
--- a/CVE-2022/CVE-2022-331xx/CVE-2022-33171.json
+++ b/CVE-2022/CVE-2022-331xx/CVE-2022-33171.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-33171",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-07-04T16:15:08.757",
- "lastModified": "2024-03-21T02:43:14.760",
+ "lastModified": "2024-04-11T01:15:49.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json b/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json
index 67dcc2c2b69..6d6c7636330 100644
--- a/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json
+++ b/CVE-2022/CVE-2022-340xx/CVE-2022-34038.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-34038",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-22T19:16:23.000",
- "lastModified": "2024-03-21T02:43:18.947",
+ "lastModified": "2024-04-11T01:15:53.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-349xx/CVE-2022-34913.json b/CVE-2022/CVE-2022-349xx/CVE-2022-34913.json
index 1b894db4b08..291e687849d 100644
--- a/CVE-2022/CVE-2022-349xx/CVE-2022-34913.json
+++ b/CVE-2022/CVE-2022-349xx/CVE-2022-34913.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-34913",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-07-02T20:15:08.457",
- "lastModified": "2024-03-21T02:43:24.947",
+ "lastModified": "2024-04-11T01:15:59.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-354xx/CVE-2022-35414.json b/CVE-2022/CVE-2022-354xx/CVE-2022-35414.json
index 79380b963a2..791007fac00 100644
--- a/CVE-2022/CVE-2022-354xx/CVE-2022-35414.json
+++ b/CVE-2022/CVE-2022-354xx/CVE-2022-35414.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-35414",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-07-11T02:15:07.320",
- "lastModified": "2024-03-21T02:43:27.587",
+ "lastModified": "2024-04-11T01:16:02.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-359xx/CVE-2022-35911.json b/CVE-2022/CVE-2022-359xx/CVE-2022-35911.json
index 57f7cc7fed9..e3fe83fc880 100644
--- a/CVE-2022/CVE-2022-359xx/CVE-2022-35911.json
+++ b/CVE-2022/CVE-2022-359xx/CVE-2022-35911.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-35911",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-07-27T21:15:08.763",
- "lastModified": "2024-03-21T02:43:30.837",
+ "lastModified": "2024-04-11T01:16:05.823",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-366xx/CVE-2022-36640.json b/CVE-2022/CVE-2022-366xx/CVE-2022-36640.json
index 00ae9a5a222..23e5aed5625 100644
--- a/CVE-2022/CVE-2022-366xx/CVE-2022-36640.json
+++ b/CVE-2022/CVE-2022-366xx/CVE-2022-36640.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-36640",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-02T21:15:16.427",
- "lastModified": "2024-03-21T02:43:36.253",
+ "lastModified": "2024-04-11T01:16:10.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-367xx/CVE-2022-36736.json b/CVE-2022/CVE-2022-367xx/CVE-2022-36736.json
index cff7834812b..52a7117ce59 100644
--- a/CVE-2022/CVE-2022-367xx/CVE-2022-36736.json
+++ b/CVE-2022/CVE-2022-367xx/CVE-2022-36736.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-36736",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-08T13:15:09.247",
- "lastModified": "2024-03-21T02:43:36.750",
+ "lastModified": "2024-04-11T01:16:11.437",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-36xx/CVE-2022-3629.json b/CVE-2022/CVE-2022-36xx/CVE-2022-3629.json
index bbbc7b23a5a..a71a2962413 100644
--- a/CVE-2022/CVE-2022-36xx/CVE-2022-3629.json
+++ b/CVE-2022/CVE-2022-36xx/CVE-2022-3629.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-3629",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-10-21T06:15:09.710",
- "lastModified": "2024-03-21T02:43:58.607",
+ "lastModified": "2024-04-11T01:16:33.997",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-36xx/CVE-2022-3633.json b/CVE-2022/CVE-2022-36xx/CVE-2022-3633.json
index f106b80b0dd..3c9a614f2fc 100644
--- a/CVE-2022/CVE-2022-36xx/CVE-2022-3633.json
+++ b/CVE-2022/CVE-2022-36xx/CVE-2022-3633.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-3633",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-10-21T11:15:09.473",
- "lastModified": "2024-03-21T02:43:58.723",
+ "lastModified": "2024-04-11T01:16:34.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-36xx/CVE-2022-3647.json b/CVE-2022/CVE-2022-36xx/CVE-2022-3647.json
index 35fd75e722e..1a108d550b9 100644
--- a/CVE-2022/CVE-2022-36xx/CVE-2022-3647.json
+++ b/CVE-2022/CVE-2022-36xx/CVE-2022-3647.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-3647",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-10-21T18:15:10.183",
- "lastModified": "2024-03-21T02:43:58.900",
+ "lastModified": "2024-04-11T01:16:34.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-36xx/CVE-2022-3671.json b/CVE-2022/CVE-2022-36xx/CVE-2022-3671.json
index 099a5bf41bd..c50f2807e71 100644
--- a/CVE-2022/CVE-2022-36xx/CVE-2022-3671.json
+++ b/CVE-2022/CVE-2022-36xx/CVE-2022-3671.json
@@ -2,8 +2,8 @@
"id": "CVE-2022-3671",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-10-26T17:15:10.080",
- "lastModified": "2024-04-09T13:20:32.987",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:16:34.627",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2022/CVE-2022-371xx/CVE-2022-37177.json b/CVE-2022/CVE-2022-371xx/CVE-2022-37177.json
index 88725cc602e..061137da2d4 100644
--- a/CVE-2022/CVE-2022-371xx/CVE-2022-37177.json
+++ b/CVE-2022/CVE-2022-371xx/CVE-2022-37177.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-37177",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-08-29T21:15:09.183",
- "lastModified": "2024-03-21T02:43:39.537",
+ "lastModified": "2024-04-11T01:16:14.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-374xx/CVE-2022-37431.json b/CVE-2022/CVE-2022-374xx/CVE-2022-37431.json
index 807164802f2..deda89e3db1 100644
--- a/CVE-2022/CVE-2022-374xx/CVE-2022-37431.json
+++ b/CVE-2022/CVE-2022-374xx/CVE-2022-37431.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-37431",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-08-05T06:15:08.723",
- "lastModified": "2024-03-21T02:43:40.920",
+ "lastModified": "2024-04-11T01:16:15.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json b/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json
index a174088862c..379f17216d3 100644
--- a/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json
+++ b/CVE-2022/CVE-2022-375xx/CVE-2022-37598.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-37598",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-20T11:15:10.437",
- "lastModified": "2024-03-21T02:43:41.170",
+ "lastModified": "2024-04-11T01:16:15.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-377xx/CVE-2022-37767.json b/CVE-2022/CVE-2022-377xx/CVE-2022-37767.json
index abff0dfddd8..dc57fa7ac01 100644
--- a/CVE-2022/CVE-2022-377xx/CVE-2022-37767.json
+++ b/CVE-2022/CVE-2022-377xx/CVE-2022-37767.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-37767",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-12T14:15:09.110",
- "lastModified": "2024-03-21T02:43:41.463",
+ "lastModified": "2024-04-11T01:16:16.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json b/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json
index 88c6e8e7113..1959014a1c8 100644
--- a/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json
+++ b/CVE-2022/CVE-2022-37xx/CVE-2022-3704.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-3704",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-10-26T20:15:10.730",
- "lastModified": "2024-03-21T02:43:59.427",
+ "lastModified": "2024-04-11T01:16:34.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-37xx/CVE-2022-3734.json b/CVE-2022/CVE-2022-37xx/CVE-2022-3734.json
index 0645bde8db6..77a081daf1c 100644
--- a/CVE-2022/CVE-2022-37xx/CVE-2022-3734.json
+++ b/CVE-2022/CVE-2022-37xx/CVE-2022-3734.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-3734",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-10-28T08:15:14.640",
- "lastModified": "2024-03-21T02:43:59.733",
+ "lastModified": "2024-04-11T01:16:35.297",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-381xx/CVE-2022-38168.json b/CVE-2022/CVE-2022-381xx/CVE-2022-38168.json
index a2ad0cc9790..4fedb1a1a14 100644
--- a/CVE-2022/CVE-2022-381xx/CVE-2022-38168.json
+++ b/CVE-2022/CVE-2022-381xx/CVE-2022-38168.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-38168",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-11-03T21:15:09.660",
- "lastModified": "2024-03-21T02:43:44.417",
+ "lastModified": "2024-04-11T01:16:19.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38625.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38625.json
index bda981d0058..a37021cae20 100644
--- a/CVE-2022/CVE-2022-386xx/CVE-2022-38625.json
+++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38625.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-38625",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-08-29T23:15:08.773",
- "lastModified": "2024-03-21T02:43:46.803",
+ "lastModified": "2024-04-11T01:16:21.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38650.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38650.json
index d89765347d2..eec26381a7d 100644
--- a/CVE-2022/CVE-2022-386xx/CVE-2022-38650.json
+++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38650.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-38650",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-11-12T05:15:11.453",
- "lastModified": "2024-03-21T02:43:46.930",
+ "lastModified": "2024-04-11T01:16:21.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38651.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38651.json
index f09a978447b..b762dcdb1dd 100644
--- a/CVE-2022/CVE-2022-386xx/CVE-2022-38651.json
+++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38651.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-38651",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-11-12T05:15:12.630",
- "lastModified": "2024-03-21T02:43:46.990",
+ "lastModified": "2024-04-11T01:16:21.913",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json b/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json
index 128af6a5a3c..7a15b4e718e 100644
--- a/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json
+++ b/CVE-2022/CVE-2022-386xx/CVE-2022-38652.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-38652",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-11-12T05:15:12.753",
- "lastModified": "2024-03-21T02:43:47.040",
+ "lastModified": "2024-04-11T01:16:21.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-38xx/CVE-2022-3844.json b/CVE-2022/CVE-2022-38xx/CVE-2022-3844.json
index 003cef81730..fba4350c784 100644
--- a/CVE-2022/CVE-2022-38xx/CVE-2022-3844.json
+++ b/CVE-2022/CVE-2022-38xx/CVE-2022-3844.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-3844",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-11-02T20:15:11.023",
- "lastModified": "2024-03-21T02:44:00.660",
+ "lastModified": "2024-04-11T01:16:36.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-398xx/CVE-2022-39842.json b/CVE-2022/CVE-2022-398xx/CVE-2022-39842.json
index 59c015ab67a..d98c487684f 100644
--- a/CVE-2022/CVE-2022-398xx/CVE-2022-39842.json
+++ b/CVE-2022/CVE-2022-398xx/CVE-2022-39842.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-39842",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-05T07:15:08.170",
- "lastModified": "2024-03-21T02:43:52.333",
+ "lastModified": "2024-04-11T01:16:27.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-39xx/CVE-2022-3979.json b/CVE-2022/CVE-2022-39xx/CVE-2022-3979.json
index 700c9ff9d8a..f76d61e1ae0 100644
--- a/CVE-2022/CVE-2022-39xx/CVE-2022-3979.json
+++ b/CVE-2022/CVE-2022-39xx/CVE-2022-3979.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-3979",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-11-13T23:15:09.810",
- "lastModified": "2024-03-21T02:44:01.840",
+ "lastModified": "2024-04-11T01:16:37.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-402xx/CVE-2022-40297.json b/CVE-2022/CVE-2022-402xx/CVE-2022-40297.json
index 584c911327c..cb22483f237 100644
--- a/CVE-2022/CVE-2022-402xx/CVE-2022-40297.json
+++ b/CVE-2022/CVE-2022-402xx/CVE-2022-40297.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-40297",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-09T00:15:08.793",
- "lastModified": "2024-03-21T02:44:03.817",
+ "lastModified": "2024-04-11T01:16:39.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-407xx/CVE-2022-40705.json b/CVE-2022/CVE-2022-407xx/CVE-2022-40705.json
index fc21a088846..6d3b05f9467 100644
--- a/CVE-2022/CVE-2022-407xx/CVE-2022-40705.json
+++ b/CVE-2022/CVE-2022-407xx/CVE-2022-40705.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-40705",
"sourceIdentifier": "security@apache.org",
"published": "2022-09-22T09:15:09.790",
- "lastModified": "2024-03-21T02:44:06.100",
+ "lastModified": "2024-04-11T01:16:41.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-40xx/CVE-2022-4065.json b/CVE-2022/CVE-2022-40xx/CVE-2022-4065.json
index 666ce6d855a..800fe22a275 100644
--- a/CVE-2022/CVE-2022-40xx/CVE-2022-4065.json
+++ b/CVE-2022/CVE-2022-40xx/CVE-2022-4065.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4065",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-11-19T19:15:10.433",
- "lastModified": "2024-03-21T02:44:44.380",
+ "lastModified": "2024-04-11T01:17:21.927",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json b/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json
index 7dcc956939e..b0c14ebc00b 100644
--- a/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json
+++ b/CVE-2022/CVE-2022-412xx/CVE-2022-41220.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-41220",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-09-21T07:15:08.750",
- "lastModified": "2024-03-21T02:44:09.293",
+ "lastModified": "2024-04-11T01:16:45.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-42xx/CVE-2022-4228.json b/CVE-2022/CVE-2022-42xx/CVE-2022-4228.json
index ddaa1930a83..da4622023a6 100644
--- a/CVE-2022/CVE-2022-42xx/CVE-2022-4228.json
+++ b/CVE-2022/CVE-2022-42xx/CVE-2022-4228.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4228",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-11-30T12:15:10.140",
- "lastModified": "2024-03-21T02:44:45.597",
+ "lastModified": "2024-04-11T01:17:23.190",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-42xx/CVE-2022-4229.json b/CVE-2022/CVE-2022-42xx/CVE-2022-4229.json
index 9e67d391a08..3f8269181b4 100644
--- a/CVE-2022/CVE-2022-42xx/CVE-2022-4229.json
+++ b/CVE-2022/CVE-2022-42xx/CVE-2022-4229.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4229",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-11-30T12:15:10.330",
- "lastModified": "2024-03-21T02:44:45.693",
+ "lastModified": "2024-04-11T01:17:23.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-432xx/CVE-2022-43284.json b/CVE-2022/CVE-2022-432xx/CVE-2022-43284.json
index 7d32ba90f55..b4ef4848d6f 100644
--- a/CVE-2022/CVE-2022-432xx/CVE-2022-43284.json
+++ b/CVE-2022/CVE-2022-432xx/CVE-2022-43284.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-43284",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-28T21:15:10.083",
- "lastModified": "2024-03-21T02:44:19.597",
+ "lastModified": "2024-04-11T01:16:56.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-432xx/CVE-2022-43285.json b/CVE-2022/CVE-2022-432xx/CVE-2022-43285.json
index a2f6e628204..6db5e8bb863 100644
--- a/CVE-2022/CVE-2022-432xx/CVE-2022-43285.json
+++ b/CVE-2022/CVE-2022-432xx/CVE-2022-43285.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-43285",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-28T21:15:10.150",
- "lastModified": "2024-03-21T02:44:19.663",
+ "lastModified": "2024-04-11T01:16:56.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-433xx/CVE-2022-43363.json b/CVE-2022/CVE-2022-433xx/CVE-2022-43363.json
index 982435be43d..d62eb6e7d0f 100644
--- a/CVE-2022/CVE-2022-433xx/CVE-2022-43363.json
+++ b/CVE-2022/CVE-2022-433xx/CVE-2022-43363.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-43363",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-06T16:15:11.260",
- "lastModified": "2024-03-21T02:44:19.980",
+ "lastModified": "2024-04-11T01:16:56.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-437xx/CVE-2022-43752.json b/CVE-2022/CVE-2022-437xx/CVE-2022-43752.json
index 37688ea3662..34113d09d5c 100644
--- a/CVE-2022/CVE-2022-437xx/CVE-2022-43752.json
+++ b/CVE-2022/CVE-2022-437xx/CVE-2022-43752.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-43752",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-10-31T21:15:13.363",
- "lastModified": "2024-03-21T02:44:22.410",
+ "lastModified": "2024-04-11T01:16:59.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-43xx/CVE-2022-4396.json b/CVE-2022/CVE-2022-43xx/CVE-2022-4396.json
index 274b2964f66..45524044b7d 100644
--- a/CVE-2022/CVE-2022-43xx/CVE-2022-4396.json
+++ b/CVE-2022/CVE-2022-43xx/CVE-2022-4396.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4396",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-10T12:15:10.797",
- "lastModified": "2024-03-21T02:44:46.990",
+ "lastModified": "2024-04-11T01:17:24.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-440xx/CVE-2022-44036.json b/CVE-2022/CVE-2022-440xx/CVE-2022-44036.json
index edb6f808c77..00e0a43945b 100644
--- a/CVE-2022/CVE-2022-440xx/CVE-2022-44036.json
+++ b/CVE-2022/CVE-2022-440xx/CVE-2022-44036.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-44036",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-03T21:15:12.880",
- "lastModified": "2024-03-21T02:44:24.087",
+ "lastModified": "2024-04-11T01:17:00.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-441xx/CVE-2022-44117.json b/CVE-2022/CVE-2022-441xx/CVE-2022-44117.json
index 5f5179df0eb..b69984c2a15 100644
--- a/CVE-2022/CVE-2022-441xx/CVE-2022-44117.json
+++ b/CVE-2022/CVE-2022-441xx/CVE-2022-44117.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-44117",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T21:15:11.020",
- "lastModified": "2024-03-21T02:44:24.280",
+ "lastModified": "2024-04-11T01:17:01.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-446xx/CVE-2022-44633.json b/CVE-2022/CVE-2022-446xx/CVE-2022-44633.json
new file mode 100644
index 00000000000..fd6080e9b75
--- /dev/null
+++ b/CVE-2022/CVE-2022-446xx/CVE-2022-44633.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2022-44633",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:17:02.833",
+ "lastModified": "2024-04-11T01:17:02.833",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in YITH YITH WooCommerce Gift Cards Premium.This issue affects YITH WooCommerce Gift Cards Premium: from n/a through 3.23.1.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "NONE",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "NONE",
+ "baseScore": 6.5,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 3.9,
+ "impactScore": 2.5
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/yith-woocommerce-gift-cards-premium/wordpress-yith-woocommerce-gift-cards-premium-plugin-3-23-1-unauth-gift-card-creation-leading-to-stored-xss-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2022/CVE-2022-44xx/CVE-2022-4495.json b/CVE-2022/CVE-2022-44xx/CVE-2022-4495.json
index 4e7478e2e01..a6c497e3369 100644
--- a/CVE-2022/CVE-2022-44xx/CVE-2022-4495.json
+++ b/CVE-2022/CVE-2022-44xx/CVE-2022-4495.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4495",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-14T15:15:10.897",
- "lastModified": "2024-03-21T02:44:47.703",
+ "lastModified": "2024-04-11T01:17:25.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json b/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json
index 825702f018c..caa9eefd7a8 100644
--- a/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json
+++ b/CVE-2022/CVE-2022-451xx/CVE-2022-45136.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-45136",
"sourceIdentifier": "security@apache.org",
"published": "2022-11-14T16:15:12.237",
- "lastModified": "2024-03-21T02:44:28.003",
+ "lastModified": "2024-04-11T01:17:05.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json b/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json
index 1acc8bda5ed..7aed8ff192f 100644
--- a/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json
+++ b/CVE-2022/CVE-2022-453xx/CVE-2022-45378.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-45378",
"sourceIdentifier": "security@apache.org",
"published": "2022-11-14T14:15:10.200",
- "lastModified": "2024-03-21T02:44:28.917",
+ "lastModified": "2024-04-11T01:17:06.013",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-454xx/CVE-2022-45470.json b/CVE-2022/CVE-2022-454xx/CVE-2022-45470.json
index 47d391805a2..7abd63309f5 100644
--- a/CVE-2022/CVE-2022-454xx/CVE-2022-45470.json
+++ b/CVE-2022/CVE-2022-454xx/CVE-2022-45470.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-45470",
"sourceIdentifier": "security@apache.org",
"published": "2022-11-21T16:15:25.970",
- "lastModified": "2024-03-21T02:44:29.553",
+ "lastModified": "2024-04-11T01:17:06.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-455xx/CVE-2022-45544.json b/CVE-2022/CVE-2022-455xx/CVE-2022-45544.json
index 608f5c1546e..53b132781b5 100644
--- a/CVE-2022/CVE-2022-455xx/CVE-2022-45544.json
+++ b/CVE-2022/CVE-2022-455xx/CVE-2022-45544.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-45544",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-07T16:15:08.607",
- "lastModified": "2024-03-21T02:44:29.990",
+ "lastModified": "2024-04-11T01:17:07.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-455xx/CVE-2022-45597.json b/CVE-2022/CVE-2022-455xx/CVE-2022-45597.json
index b8a638186e5..be2472bd3ea 100644
--- a/CVE-2022/CVE-2022-455xx/CVE-2022-45597.json
+++ b/CVE-2022/CVE-2022-455xx/CVE-2022-45597.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-45597",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-24T23:15:06.710",
- "lastModified": "2024-03-21T02:44:30.140",
+ "lastModified": "2024-04-11T01:17:07.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-456xx/CVE-2022-45639.json b/CVE-2022/CVE-2022-456xx/CVE-2022-45639.json
index 34061289bbd..2a9a362a117 100644
--- a/CVE-2022/CVE-2022-456xx/CVE-2022-45639.json
+++ b/CVE-2022/CVE-2022-456xx/CVE-2022-45639.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-45639",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-24T02:15:09.817",
- "lastModified": "2024-03-21T02:44:30.270",
+ "lastModified": "2024-04-11T01:17:07.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-458xx/CVE-2022-45868.json b/CVE-2022/CVE-2022-458xx/CVE-2022-45868.json
index 56b331d40bf..96b8252430a 100644
--- a/CVE-2022/CVE-2022-458xx/CVE-2022-45868.json
+++ b/CVE-2022/CVE-2022-458xx/CVE-2022-45868.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-45868",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-11-23T21:15:11.360",
- "lastModified": "2024-04-03T03:15:08.007",
+ "lastModified": "2024-04-11T01:17:08.497",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4521.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4521.json
index bfed05aa102..c0672e78fff 100644
--- a/CVE-2022/CVE-2022-45xx/CVE-2022-4521.json
+++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4521.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4521",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-15T21:15:12.773",
- "lastModified": "2024-03-21T02:44:47.970",
+ "lastModified": "2024-04-11T01:17:25.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4524.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4524.json
index e25d99d7c9d..e36aea542f1 100644
--- a/CVE-2022/CVE-2022-45xx/CVE-2022-4524.json
+++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4524.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4524",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-15T21:15:13.017",
- "lastModified": "2024-03-21T02:44:48.077",
+ "lastModified": "2024-04-11T01:17:25.803",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4525.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4525.json
index 3a87dabbc74..77a5c327be7 100644
--- a/CVE-2022/CVE-2022-45xx/CVE-2022-4525.json
+++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4525.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4525",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-15T21:15:13.120",
- "lastModified": "2024-03-21T02:44:48.157",
+ "lastModified": "2024-04-11T01:17:25.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4527.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4527.json
index f3bc24c8f21..f296e4b0520 100644
--- a/CVE-2022/CVE-2022-45xx/CVE-2022-4527.json
+++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4527.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4527",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-15T21:15:13.290",
- "lastModified": "2024-03-21T02:44:48.240",
+ "lastModified": "2024-04-11T01:17:25.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4560.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4560.json
index 1fc9b19c831..c294bf55a86 100644
--- a/CVE-2022/CVE-2022-45xx/CVE-2022-4560.json
+++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4560.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4560",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-16T17:15:09.030",
- "lastModified": "2024-03-21T02:44:48.463",
+ "lastModified": "2024-04-11T01:17:26.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4564.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4564.json
index d31fd4c39bf..f918eae9e0b 100644
--- a/CVE-2022/CVE-2022-45xx/CVE-2022-4564.json
+++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4564.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4564",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-16T17:15:09.253",
- "lastModified": "2024-03-21T02:44:48.577",
+ "lastModified": "2024-04-11T01:17:26.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4584.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4584.json
index 8670aab3a42..537734df77a 100644
--- a/CVE-2022/CVE-2022-45xx/CVE-2022-4584.json
+++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4584.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4584",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-17T13:15:09.483",
- "lastModified": "2024-03-21T02:44:48.810",
+ "lastModified": "2024-04-11T01:17:26.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4588.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4588.json
index 36799331b32..6d57b7b26b3 100644
--- a/CVE-2022/CVE-2022-45xx/CVE-2022-4588.json
+++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4588.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4588",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-17T13:15:09.807",
- "lastModified": "2024-03-21T02:44:48.923",
+ "lastModified": "2024-04-11T01:17:26.717",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-45xx/CVE-2022-4589.json b/CVE-2022/CVE-2022-45xx/CVE-2022-4589.json
index 62fff90d5cc..be39bcd4a6c 100644
--- a/CVE-2022/CVE-2022-45xx/CVE-2022-4589.json
+++ b/CVE-2022/CVE-2022-45xx/CVE-2022-4589.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4589",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-17T13:15:09.883",
- "lastModified": "2024-03-21T02:44:49.003",
+ "lastModified": "2024-04-11T01:17:26.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-460xx/CVE-2022-46081.json b/CVE-2022/CVE-2022-460xx/CVE-2022-46081.json
index d01eadb8f8f..fa478a0d0c3 100644
--- a/CVE-2022/CVE-2022-460xx/CVE-2022-46081.json
+++ b/CVE-2022/CVE-2022-460xx/CVE-2022-46081.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-46081",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-04T04:15:09.837",
- "lastModified": "2024-03-21T02:44:31.943",
+ "lastModified": "2024-04-11T01:17:09.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json b/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json
index d94f96a7a0a..84b05d6722a 100644
--- a/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json
+++ b/CVE-2022/CVE-2022-463xx/CVE-2022-46366.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-46366",
"sourceIdentifier": "security@apache.org",
"published": "2022-12-02T14:15:10.223",
- "lastModified": "2024-03-21T02:44:33.617",
+ "lastModified": "2024-04-11T01:17:10.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-464xx/CVE-2022-46463.json b/CVE-2022/CVE-2022-464xx/CVE-2022-46463.json
index c18722073a9..7f6b61f991a 100644
--- a/CVE-2022/CVE-2022-464xx/CVE-2022-46463.json
+++ b/CVE-2022/CVE-2022-464xx/CVE-2022-46463.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-46463",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-13T00:15:09.673",
- "lastModified": "2024-03-21T02:44:34.080",
+ "lastModified": "2024-04-11T01:17:11.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4603.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4603.json
index a9fb34a5f49..ac81a1e40e5 100644
--- a/CVE-2022/CVE-2022-46xx/CVE-2022-4603.json
+++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4603.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4603",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-18T11:15:11.077",
- "lastModified": "2024-03-21T02:44:49.220",
+ "lastModified": "2024-04-11T01:17:27.037",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4604.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4604.json
index ca4c9ab6d05..6e91ab5a21a 100644
--- a/CVE-2022/CVE-2022-46xx/CVE-2022-4604.json
+++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4604.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4604",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-18T11:15:11.170",
- "lastModified": "2024-03-21T02:44:49.313",
+ "lastModified": "2024-04-11T01:17:27.213",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4607.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4607.json
index 2112b84893c..27d08410077 100644
--- a/CVE-2022/CVE-2022-46xx/CVE-2022-4607.json
+++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4607.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4607",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-18T22:15:10.723",
- "lastModified": "2024-03-21T02:44:49.407",
+ "lastModified": "2024-04-11T01:17:27.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4611.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4611.json
index 40173268eb7..4f1f9a75374 100644
--- a/CVE-2022/CVE-2022-46xx/CVE-2022-4611.json
+++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4611.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4611",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-19T15:15:10.347",
- "lastModified": "2024-03-21T02:44:49.513",
+ "lastModified": "2024-04-11T01:17:27.477",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4632.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4632.json
index 3715d0891b6..15afdecabb8 100644
--- a/CVE-2022/CVE-2022-46xx/CVE-2022-4632.json
+++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4632.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4632",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-21T19:15:15.207",
- "lastModified": "2024-03-21T02:44:49.740",
+ "lastModified": "2024-04-11T01:17:27.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4633.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4633.json
index f51de45d9ae..4ceda037676 100644
--- a/CVE-2022/CVE-2022-46xx/CVE-2022-4633.json
+++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4633.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4633",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-21T19:15:15.300",
- "lastModified": "2024-03-21T02:44:49.820",
+ "lastModified": "2024-04-11T01:17:27.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4637.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4637.json
index ccb68a5285a..761aaa8ca45 100644
--- a/CVE-2022/CVE-2022-46xx/CVE-2022-4637.json
+++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4637.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4637",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-21T22:15:08.480",
- "lastModified": "2024-03-21T02:44:49.913",
+ "lastModified": "2024-04-11T01:17:27.917",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-46xx/CVE-2022-4643.json b/CVE-2022/CVE-2022-46xx/CVE-2022-4643.json
index eab360bfddb..5cfcccbb464 100644
--- a/CVE-2022/CVE-2022-46xx/CVE-2022-4643.json
+++ b/CVE-2022/CVE-2022-46xx/CVE-2022-4643.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4643",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-21T22:15:08.987",
- "lastModified": "2024-03-21T02:44:50.030",
+ "lastModified": "2024-04-11T01:17:28.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json b/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json
index aeffe198f31..f501209a095 100644
--- a/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json
+++ b/CVE-2022/CVE-2022-470xx/CVE-2022-47065.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47065",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-23T15:15:14.000",
- "lastModified": "2024-03-21T02:44:36.577",
+ "lastModified": "2024-04-11T01:17:13.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47553.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47553.json
index 72c6a68f4c6..f7f924259f1 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47553.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47553.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47553",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-19T13:16:18.183",
- "lastModified": "2024-03-21T02:44:38.853",
+ "lastModified": "2024-04-11T01:17:16.343",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47554.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47554.json
index 30b37bf9e38..d2a34a01685 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47554.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47554.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47554",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-19T13:16:19.653",
- "lastModified": "2024-03-21T02:44:38.970",
+ "lastModified": "2024-04-11T01:17:16.453",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json
index cce931c9489..70ed58f6bd4 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47555.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47555",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-19T13:16:20.057",
- "lastModified": "2024-03-21T02:44:39.063",
+ "lastModified": "2024-04-11T01:17:16.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json
index cd9675e736b..6467671e6e4 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47556.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47556",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-19T13:16:20.480",
- "lastModified": "2024-03-21T02:44:39.147",
+ "lastModified": "2024-04-11T01:17:16.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47557.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47557.json
index 5ee031cd02f..04ebdae9a1e 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47557.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47557.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47557",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-19T13:16:20.843",
- "lastModified": "2024-03-21T02:44:39.237",
+ "lastModified": "2024-04-11T01:17:16.703",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json
index 68b274ae5d0..85d9185518e 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47558.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47558",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-19T13:16:21.193",
- "lastModified": "2024-03-21T02:44:39.327",
+ "lastModified": "2024-04-11T01:17:16.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47559.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47559.json
index c7037869d78..3d7a39e32e5 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47559.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47559.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47559",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-19T14:15:15.807",
- "lastModified": "2024-03-21T02:44:39.417",
+ "lastModified": "2024-04-11T01:17:16.873",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47560.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47560.json
index 3830919f5a3..2a2dba7ba97 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47560.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47560.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47560",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-20T08:15:10.787",
- "lastModified": "2024-03-21T02:44:39.500",
+ "lastModified": "2024-04-11T01:17:16.957",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47561.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47561.json
index 07b44d531bc..1f6313851bd 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47561.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47561.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47561",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-20T08:15:15.380",
- "lastModified": "2024-03-21T02:44:39.600",
+ "lastModified": "2024-04-11T01:17:17.047",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47562.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47562.json
index 37d6db22c5a..bf3d5d510f4 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47562.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47562.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47562",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-20T08:15:15.937",
- "lastModified": "2024-03-21T02:44:39.680",
+ "lastModified": "2024-04-11T01:17:17.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47577.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47577.json
index 666a77d42c9..6be7682e883 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47577.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47577.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47577",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-20T04:15:09.790",
- "lastModified": "2024-03-21T02:44:39.760",
+ "lastModified": "2024-04-11T01:17:17.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-475xx/CVE-2022-47578.json b/CVE-2022/CVE-2022-475xx/CVE-2022-47578.json
index 02d3266d598..9c9fed8189e 100644
--- a/CVE-2022/CVE-2022-475xx/CVE-2022-47578.json
+++ b/CVE-2022/CVE-2022-475xx/CVE-2022-47578.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47578",
"sourceIdentifier": "cve@mitre.org",
"published": "2022-12-20T04:15:09.883",
- "lastModified": "2024-03-21T02:44:39.830",
+ "lastModified": "2024-04-11T01:17:17.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-476xx/CVE-2022-47604.json b/CVE-2022/CVE-2022-476xx/CVE-2022-47604.json
new file mode 100644
index 00000000000..3a13ac41854
--- /dev/null
+++ b/CVE-2022/CVE-2022-476xx/CVE-2022-47604.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2022-47604",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:17:17.500",
+ "lastModified": "2024-04-11T01:17:17.500",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in junkcoder, ristoniinemets AJAX Thumbnail Rebuild.This issue affects AJAX Thumbnail Rebuild: from n/a through 1.13.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "NONE",
+ "availabilityImpact": "NONE",
+ "baseScore": 4.3,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 1.4
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/ajax-thumbnail-rebuild/wordpress-ajax-thumbnail-rebuild-plugin-1-13-broken-access-control-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2022/CVE-2022-478xx/CVE-2022-47894.json b/CVE-2022/CVE-2022-478xx/CVE-2022-47894.json
index b48fc15b4f3..7bc95538ac3 100644
--- a/CVE-2022/CVE-2022-478xx/CVE-2022-47894.json
+++ b/CVE-2022/CVE-2022-478xx/CVE-2022-47894.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-47894",
"sourceIdentifier": "security@apache.org",
"published": "2024-04-09T10:15:08.343",
- "lastModified": "2024-04-09T12:48:04.090",
+ "lastModified": "2024-04-11T01:17:18.247",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4725.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4725.json
index dbc4f4243d4..2b9c6881ebb 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4725.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4725.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4725",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T15:15:12.130",
- "lastModified": "2024-03-21T02:44:50.690",
+ "lastModified": "2024-04-11T01:17:28.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4731.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4731.json
index 41e0af22c7c..c05127168c5 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4731.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4731.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4731",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T11:15:11.113",
- "lastModified": "2024-03-21T02:44:50.817",
+ "lastModified": "2024-04-11T01:17:29.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4735.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4735.json
index f866c0da6b0..fb9580eb581 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4735.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4735.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4735",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T16:15:10.497",
- "lastModified": "2024-03-21T02:44:50.920",
+ "lastModified": "2024-04-11T01:17:29.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4736.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4736.json
index 286387e0e1f..85fafa8284e 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4736.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4736.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4736",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:25.783",
- "lastModified": "2024-03-21T02:44:51.000",
+ "lastModified": "2024-04-11T01:17:29.273",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4737.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4737.json
index c6445dda6c5..ead3784a0e8 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4737.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4737.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4737",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:25.860",
- "lastModified": "2024-03-21T02:44:51.083",
+ "lastModified": "2024-04-11T01:17:29.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4738.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4738.json
index 7b6fbdc3fb9..62f9a3eca6e 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4738.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4738.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4738",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:25.933",
- "lastModified": "2024-03-21T02:44:51.157",
+ "lastModified": "2024-04-11T01:17:29.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4739.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4739.json
index be88433db6b..aa404782365 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4739.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4739.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4739",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:26.007",
- "lastModified": "2024-03-21T02:44:51.233",
+ "lastModified": "2024-04-11T01:17:29.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4740.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4740.json
index b3135bda5f7..4712371c8d1 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4740.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4740.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4740",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:26.080",
- "lastModified": "2024-03-21T02:44:51.310",
+ "lastModified": "2024-04-11T01:17:29.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4741.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4741.json
index 729e6b2189a..66a998834fc 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4741.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4741.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4741",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-25T20:15:26.160",
- "lastModified": "2024-03-21T02:44:51.390",
+ "lastModified": "2024-04-11T01:17:29.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4742.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4742.json
index ef1603ee9de..2ac23926095 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4742.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4742.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4742",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-26T08:15:09.587",
- "lastModified": "2024-04-04T08:15:06.440",
+ "lastModified": "2024-04-11T01:17:29.803",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4748.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4748.json
index 95fae866343..3b38f424d65 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4748.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4748.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4748",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T09:15:09.877",
- "lastModified": "2024-03-21T02:44:51.573",
+ "lastModified": "2024-04-11T01:17:29.943",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4755.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4755.json
index 1d3b6dac772..17e6e563861 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4755.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4755.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4755",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T10:15:11.850",
- "lastModified": "2024-03-21T02:44:51.687",
+ "lastModified": "2024-04-11T01:17:30.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4766.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4766.json
index be88ad3ef3f..a78556b34ce 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4766.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4766.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4766",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T13:15:11.377",
- "lastModified": "2024-03-21T02:44:51.820",
+ "lastModified": "2024-04-11T01:17:30.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4768.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4768.json
index 27e06e96ace..28a2cd7b0de 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4768.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4768.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4768",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T23:15:10.830",
- "lastModified": "2024-03-21T02:44:51.903",
+ "lastModified": "2024-04-11T01:17:30.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4772.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4772.json
index 1e4ac1efa12..e840f037c08 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4772.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4772.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4772",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-27T23:15:10.920",
- "lastModified": "2024-03-21T02:44:52.000",
+ "lastModified": "2024-04-11T01:17:30.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-47xx/CVE-2022-4773.json b/CVE-2022/CVE-2022-47xx/CVE-2022-4773.json
index af95b740fcf..ba44a49f4e7 100644
--- a/CVE-2022/CVE-2022-47xx/CVE-2022-4773.json
+++ b/CVE-2022/CVE-2022-47xx/CVE-2022-4773.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4773",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T00:15:15.570",
- "lastModified": "2024-03-21T02:44:52.073",
+ "lastModified": "2024-04-11T01:17:30.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json b/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json
index 27d209c5c3d..0b2a428b1ae 100644
--- a/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json
+++ b/CVE-2022/CVE-2022-480xx/CVE-2022-48010.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-48010",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-27T18:15:15.193",
- "lastModified": "2024-03-21T02:44:40.990",
+ "lastModified": "2024-04-11T01:17:18.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-481xx/CVE-2022-48110.json b/CVE-2022/CVE-2022-481xx/CVE-2022-48110.json
index 68046060140..908f3b72eb2 100644
--- a/CVE-2022/CVE-2022-481xx/CVE-2022-48110.json
+++ b/CVE-2022/CVE-2022-481xx/CVE-2022-48110.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-48110",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-13T20:15:10.820",
- "lastModified": "2024-03-21T02:44:41.237",
+ "lastModified": "2024-04-11T01:17:18.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json b/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json
index 36a6ba8a415..ab0e26c093d 100644
--- a/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json
+++ b/CVE-2022/CVE-2022-481xx/CVE-2022-48197.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-48197",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-02T16:15:10.997",
- "lastModified": "2024-03-21T02:44:41.570",
+ "lastModified": "2024-04-11T01:17:19.273",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-482xx/CVE-2022-48217.json b/CVE-2022/CVE-2022-482xx/CVE-2022-48217.json
index 21765b56a12..0ed9e42673e 100644
--- a/CVE-2022/CVE-2022-482xx/CVE-2022-48217.json
+++ b/CVE-2022/CVE-2022-482xx/CVE-2022-48217.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-48217",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-04T19:15:09.517",
- "lastModified": "2024-03-21T02:44:41.640",
+ "lastModified": "2024-04-11T01:17:19.343",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-482xx/CVE-2022-48251.json b/CVE-2022/CVE-2022-482xx/CVE-2022-48251.json
index 9f89a7068c6..bd47fc9e91c 100644
--- a/CVE-2022/CVE-2022-482xx/CVE-2022-48251.json
+++ b/CVE-2022/CVE-2022-482xx/CVE-2022-48251.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-48251",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-10T07:15:09.647",
- "lastModified": "2024-03-21T02:44:41.903",
+ "lastModified": "2024-04-11T01:17:19.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4817.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4817.json
index 2b7100e7a50..9f205d786ba 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4817.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4817.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4817",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T19:15:09.370",
- "lastModified": "2024-03-21T02:44:52.473",
+ "lastModified": "2024-04-11T01:17:31.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4818.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4818.json
index 2d3f7756164..34dd363e44e 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4818.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4818.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4818",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T21:15:10.487",
- "lastModified": "2024-03-21T02:44:52.553",
+ "lastModified": "2024-04-11T01:17:31.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4819.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4819.json
index 7f878380bde..c074ce269fc 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4819.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4819.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4819",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T21:15:10.603",
- "lastModified": "2024-03-21T02:44:52.623",
+ "lastModified": "2024-04-11T01:17:31.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4820.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4820.json
index 0e7bb5fdc46..5f242498188 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4820.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4820.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4820",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T21:15:10.703",
- "lastModified": "2024-03-21T02:44:52.703",
+ "lastModified": "2024-04-11T01:17:31.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4821.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4821.json
index 3db08467a18..21285e4c3f7 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4821.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4821.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4821",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T21:15:10.840",
- "lastModified": "2024-03-21T02:44:52.777",
+ "lastModified": "2024-04-11T01:17:31.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4822.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4822.json
index 4d78cda5c73..4cea2e32086 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4822.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4822.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4822",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T21:15:11.017",
- "lastModified": "2024-03-21T02:44:52.850",
+ "lastModified": "2024-04-11T01:17:31.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4823.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4823.json
index 5ab102da353..84f9404817f 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4823.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4823.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4823",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-28T21:15:11.147",
- "lastModified": "2024-03-21T02:44:52.927",
+ "lastModified": "2024-04-11T01:17:31.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4855.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4855.json
index 44554c0351d..baaf6f63e87 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4855.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4855.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4855",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T09:15:08.247",
- "lastModified": "2024-03-21T02:44:53.223",
+ "lastModified": "2024-04-11T01:17:31.943",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4856.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4856.json
index 97d2f90f28a..58889648e38 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4856.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4856.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4856",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T10:15:09.530",
- "lastModified": "2024-03-21T02:44:53.300",
+ "lastModified": "2024-04-11T01:17:32.047",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4857.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4857.json
index 81df0138744..d5ee16ace23 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4857.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4857.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4857",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T10:15:10.103",
- "lastModified": "2024-03-21T02:44:53.377",
+ "lastModified": "2024-04-11T01:17:32.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4859.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4859.json
index 57bacc8377f..903645b6680 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4859.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4859.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4859",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T12:15:09.513",
- "lastModified": "2024-03-21T02:44:53.470",
+ "lastModified": "2024-04-11T01:17:32.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4860.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4860.json
index c9060bbe0d3..17ca39486bb 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4860.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4860.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4860",
"sourceIdentifier": "cna@vuldb.com",
"published": "2022-12-30T12:15:09.583",
- "lastModified": "2024-03-21T02:44:53.553",
+ "lastModified": "2024-04-11T01:17:32.317",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4869.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4869.json
index 3a9c00ae459..423a0763b15 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4869.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4869.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4869",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T09:15:08.753",
- "lastModified": "2024-03-21T02:44:53.710",
+ "lastModified": "2024-04-11T01:17:32.477",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4871.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4871.json
index ae29e5986a8..5f47327a78e 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4871.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4871.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4871",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-03T12:15:10.660",
- "lastModified": "2024-03-21T02:44:53.807",
+ "lastModified": "2024-04-11T01:17:32.567",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4875.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4875.json
index b5f8a722322..7462e80c6d6 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4875.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4875.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4875",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-04T22:15:09.093",
- "lastModified": "2024-03-21T02:44:53.913",
+ "lastModified": "2024-04-11T01:17:32.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4876.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4876.json
index 9f109dffea1..7a1ebfc7baa 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4876.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4876.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4876",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-04T23:15:20.037",
- "lastModified": "2024-03-21T02:44:53.990",
+ "lastModified": "2024-04-11T01:17:32.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4877.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4877.json
index bfd783ccf0b..bb15df8c4f3 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4877.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4877.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4877",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-05T10:15:10.073",
- "lastModified": "2024-03-21T02:44:54.070",
+ "lastModified": "2024-04-11T01:17:32.860",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4878.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4878.json
index 546630544f4..61ae3387aa3 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4878.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4878.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4878",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T10:15:10.507",
- "lastModified": "2024-03-21T02:44:54.153",
+ "lastModified": "2024-04-11T01:17:32.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4879.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4879.json
index 6f2e659a2b1..addfd9117fe 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4879.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4879.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4879",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-06T11:15:09.557",
- "lastModified": "2024-03-21T02:44:54.260",
+ "lastModified": "2024-04-11T01:17:33.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4880.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4880.json
index d8653feca41..674af5cb739 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4880.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4880.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4880",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T13:15:09.700",
- "lastModified": "2024-03-21T02:44:54.370",
+ "lastModified": "2024-04-11T01:17:33.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4881.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4881.json
index 1d1122067d0..c2ea59f7910 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4881.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4881.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4881",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-08T13:15:10.047",
- "lastModified": "2024-03-21T02:44:54.457",
+ "lastModified": "2024-04-11T01:17:33.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4882.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4882.json
index 9bc3d7b81de..36301ecdada 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4882.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4882.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4882",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T09:15:10.140",
- "lastModified": "2024-03-21T02:44:54.533",
+ "lastModified": "2024-04-11T01:17:33.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4885.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4885.json
index b7b23dee9af..89fd8bda8cf 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4885.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4885.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4885",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-11T18:15:09.227",
- "lastModified": "2024-03-21T02:44:54.637",
+ "lastModified": "2024-04-11T01:17:33.437",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4889.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4889.json
index 328589c008a..293b2404b39 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4889.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4889.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4889",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T08:15:08.210",
- "lastModified": "2024-03-21T02:44:54.783",
+ "lastModified": "2024-04-11T01:17:33.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4890.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4890.json
index 109a8509136..cc6ffaf7e74 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4890.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4890.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4890",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T13:15:10.137",
- "lastModified": "2024-03-21T02:44:54.863",
+ "lastModified": "2024-04-11T01:17:33.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4891.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4891.json
index 2e60d9e494f..57ab379df1e 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4891.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4891.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4891",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T20:15:11.757",
- "lastModified": "2024-03-21T02:44:54.947",
+ "lastModified": "2024-04-11T01:17:33.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-48xx/CVE-2022-4892.json b/CVE-2022/CVE-2022-48xx/CVE-2022-4892.json
index c2de3d73a81..e8e8b512128 100644
--- a/CVE-2022/CVE-2022-48xx/CVE-2022-4892.json
+++ b/CVE-2022/CVE-2022-48xx/CVE-2022-4892.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4892",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-19T08:15:13.163",
- "lastModified": "2024-03-21T02:44:55.033",
+ "lastModified": "2024-04-11T01:17:33.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4902.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4902.json
index 898c88d29d8..6b448b63cde 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4902.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4902.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4902",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T19:15:10.090",
- "lastModified": "2024-03-21T02:44:55.190",
+ "lastModified": "2024-04-11T01:17:34.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4903.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4903.json
index a6d69290f45..9c816512a91 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4903.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4903.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4903",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-10T15:15:11.717",
- "lastModified": "2024-03-21T02:44:55.273",
+ "lastModified": "2024-04-11T01:17:34.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4905.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4905.json
index 1e28ca5be36..ec43381f716 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4905.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4905.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4905",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-13T21:15:13.710",
- "lastModified": "2024-03-21T02:44:55.360",
+ "lastModified": "2024-04-11T01:17:34.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4927.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4927.json
index bf193020491..a2c77c71f14 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4927.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4927.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4927",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-05T20:15:08.873",
- "lastModified": "2024-03-21T02:44:55.570",
+ "lastModified": "2024-04-11T01:17:34.440",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4928.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4928.json
index 01e2473bd6a..fa104309267 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4928.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4928.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4928",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T01:15:09.993",
- "lastModified": "2024-03-21T02:44:55.650",
+ "lastModified": "2024-04-11T01:17:34.533",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4929.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4929.json
index 28c8cfb5cd3..43eb7d3a49a 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4929.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4929.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4929",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T03:15:08.440",
- "lastModified": "2024-03-21T02:44:55.730",
+ "lastModified": "2024-04-11T01:17:34.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4930.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4930.json
index d2cd1882425..b15834d0501 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4930.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4930.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4930",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T16:15:09.593",
- "lastModified": "2024-03-21T02:44:55.820",
+ "lastModified": "2024-04-11T01:17:34.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4933.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4933.json
index edbc40cdb7e..06723d2a599 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4933.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4933.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4933",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-20T05:15:12.050",
- "lastModified": "2024-03-21T02:44:55.963",
+ "lastModified": "2024-04-11T01:17:34.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4942.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4942.json
index 479cf0a4327..e91935bd9c6 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4942.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4942.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4942",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-20T06:15:07.440",
- "lastModified": "2024-03-21T02:44:56.127",
+ "lastModified": "2024-04-11T01:17:35.047",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4944.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4944.json
index b9758666680..3904e178dc9 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4944.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4944.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4944",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-22T18:15:07.133",
- "lastModified": "2024-03-21T02:44:56.220",
+ "lastModified": "2024-04-11T01:17:35.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4952.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4952.json
index 46d9ac88b84..ca4ee44c02d 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4952.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4952.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4952",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-17T02:15:09.273",
- "lastModified": "2024-03-21T02:44:56.347",
+ "lastModified": "2024-04-11T01:17:35.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4956.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4956.json
index def8c48f8c1..0f720c79d07 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4956.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4956.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4956",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-30T17:15:39.323",
- "lastModified": "2024-03-21T02:44:56.453",
+ "lastModified": "2024-04-11T01:17:35.437",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4957.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4957.json
index c676c43afe2..596a65bdfe2 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4957.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4957.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4957",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-03T19:15:07.950",
- "lastModified": "2024-03-21T02:44:56.547",
+ "lastModified": "2024-04-11T01:17:35.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4958.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4958.json
index 41d32869c52..22aed5b66b3 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4958.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4958.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4958",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T12:15:42.767",
- "lastModified": "2024-03-21T02:44:56.637",
+ "lastModified": "2024-04-11T01:17:35.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4959.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4959.json
index 762f63aeacb..36b1f72ea1d 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4959.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4959.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4959",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T21:15:09.617",
- "lastModified": "2024-03-21T02:44:56.723",
+ "lastModified": "2024-04-11T01:17:35.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4960.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4960.json
index 924373f811b..5c3f410a728 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4960.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4960.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4960",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T03:15:08.683",
- "lastModified": "2024-03-21T02:44:56.800",
+ "lastModified": "2024-04-11T01:17:35.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4961.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4961.json
index 4334b5f12de..c1091044f21 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4961.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4961.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4961",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T05:15:09.263",
- "lastModified": "2024-03-21T02:44:56.887",
+ "lastModified": "2024-04-11T01:17:35.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4962.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4962.json
index 06fc467abe6..3b24d929a72 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4962.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4962.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4962",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T22:15:44.877",
- "lastModified": "2024-03-21T02:44:56.973",
+ "lastModified": "2024-04-11T01:17:36.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4963.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4963.json
index b08f3fcd80c..9e017e8673f 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4963.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4963.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4963",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T02:44:57.060",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:17:36.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2022/CVE-2022-49xx/CVE-2022-4966.json b/CVE-2022/CVE-2022-49xx/CVE-2022-4966.json
index 4cd8f9c97b9..def60a2016b 100644
--- a/CVE-2022/CVE-2022-49xx/CVE-2022-4966.json
+++ b/CVE-2022/CVE-2022-49xx/CVE-2022-4966.json
@@ -2,7 +2,7 @@
"id": "CVE-2022-4966",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T12:15:07.630",
- "lastModified": "2024-04-01T12:49:00.877",
+ "lastModified": "2024-04-11T01:17:36.257",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-00xx/CVE-2023-0029.json b/CVE-2023/CVE-2023-00xx/CVE-2023-0029.json
index 0d4d8c00081..1a952db79ba 100644
--- a/CVE-2023/CVE-2023-00xx/CVE-2023-0029.json
+++ b/CVE-2023/CVE-2023-00xx/CVE-2023-0029.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0029",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-01T14:15:09.963",
- "lastModified": "2024-03-21T02:44:57.567",
+ "lastModified": "2024-04-11T01:17:36.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0113.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0113.json
index d3bd32d27c8..2f0e08108d3 100644
--- a/CVE-2023/CVE-2023-01xx/CVE-2023-0113.json
+++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0113.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0113",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T09:15:21.820",
- "lastModified": "2024-03-21T02:44:58.220",
+ "lastModified": "2024-04-11T01:17:37.447",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0114.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0114.json
index 051827b9e7d..53b83be070c 100644
--- a/CVE-2023/CVE-2023-01xx/CVE-2023-0114.json
+++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0114.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0114",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-07T09:15:21.900",
- "lastModified": "2024-03-21T02:44:58.303",
+ "lastModified": "2024-04-11T01:17:37.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-01xx/CVE-2023-0125.json b/CVE-2023/CVE-2023-01xx/CVE-2023-0125.json
index 36de9097638..7a45b810c79 100644
--- a/CVE-2023/CVE-2023-01xx/CVE-2023-0125.json
+++ b/CVE-2023/CVE-2023-01xx/CVE-2023-0125.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0125",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-09T21:15:11.070",
- "lastModified": "2024-03-21T02:44:58.470",
+ "lastModified": "2024-04-11T01:17:37.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0243.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0243.json
index ee76261d5bb..67661302421 100644
--- a/CVE-2023/CVE-2023-02xx/CVE-2023-0243.json
+++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0243.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0243",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-12T15:15:10.430",
- "lastModified": "2024-03-21T02:44:59.420",
+ "lastModified": "2024-04-11T01:17:38.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0244.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0244.json
index 0a39ac5439b..83e42ed4e27 100644
--- a/CVE-2023/CVE-2023-02xx/CVE-2023-0244.json
+++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0244.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0244",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-12T15:15:10.517",
- "lastModified": "2024-03-21T02:44:59.507",
+ "lastModified": "2024-04-11T01:17:38.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0245.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0245.json
index 86fb3baf896..529418d0ec7 100644
--- a/CVE-2023/CVE-2023-02xx/CVE-2023-0245.json
+++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0245.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0245",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-12T15:15:10.597",
- "lastModified": "2024-03-21T02:44:59.580",
+ "lastModified": "2024-04-11T01:17:38.860",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0246.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0246.json
index d6f69ca8c88..3ac9f21e9cb 100644
--- a/CVE-2023/CVE-2023-02xx/CVE-2023-0246.json
+++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0246.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0246",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-12T15:15:10.680",
- "lastModified": "2024-03-21T02:44:59.653",
+ "lastModified": "2024-04-11T01:17:38.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0256.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0256.json
index 25b42fc151f..4d6530deb46 100644
--- a/CVE-2023/CVE-2023-02xx/CVE-2023-0256.json
+++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0256.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0256",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-12T22:15:09.670",
- "lastModified": "2024-03-21T02:44:59.807",
+ "lastModified": "2024-04-11T01:17:39.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0257.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0257.json
index 5f031b393f8..f5073b66d53 100644
--- a/CVE-2023/CVE-2023-02xx/CVE-2023-0257.json
+++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0257.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0257",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-12T22:15:09.757",
- "lastModified": "2024-03-21T02:44:59.883",
+ "lastModified": "2024-04-11T01:17:39.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0258.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0258.json
index 984c8575cba..20967c399e4 100644
--- a/CVE-2023/CVE-2023-02xx/CVE-2023-0258.json
+++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0258.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0258",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-12T22:15:09.837",
- "lastModified": "2024-03-21T02:44:59.953",
+ "lastModified": "2024-04-11T01:17:39.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0281.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0281.json
index 3fb5e49c506..87658538a91 100644
--- a/CVE-2023/CVE-2023-02xx/CVE-2023-0281.json
+++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0281.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0281",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T10:15:09.133",
- "lastModified": "2024-03-21T02:45:00.170",
+ "lastModified": "2024-04-11T01:17:39.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0283.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0283.json
index 233396b2400..37150527f85 100644
--- a/CVE-2023/CVE-2023-02xx/CVE-2023-0283.json
+++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0283.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0283",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T10:15:09.707",
- "lastModified": "2024-03-21T02:45:00.260",
+ "lastModified": "2024-04-11T01:17:39.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-02xx/CVE-2023-0287.json b/CVE-2023/CVE-2023-02xx/CVE-2023-0287.json
index 06afcd0405f..2bd90f7864c 100644
--- a/CVE-2023/CVE-2023-02xx/CVE-2023-0287.json
+++ b/CVE-2023/CVE-2023-02xx/CVE-2023-0287.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0287",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-13T13:15:08.680",
- "lastModified": "2024-03-21T02:45:00.363",
+ "lastModified": "2024-04-11T01:17:39.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0303.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0303.json
index 4d2c2c1b9b2..e76e2adc85d 100644
--- a/CVE-2023/CVE-2023-03xx/CVE-2023-0303.json
+++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0303.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0303",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T12:15:09.270",
- "lastModified": "2024-03-21T02:45:00.587",
+ "lastModified": "2024-04-11T01:17:40.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0304.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0304.json
index dcfd6170a24..937e18ed340 100644
--- a/CVE-2023/CVE-2023-03xx/CVE-2023-0304.json
+++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0304.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0304",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T12:15:09.357",
- "lastModified": "2024-03-21T02:45:00.677",
+ "lastModified": "2024-04-11T01:17:40.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0305.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0305.json
index fa6064b14c4..928abee175d 100644
--- a/CVE-2023/CVE-2023-03xx/CVE-2023-0305.json
+++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0305.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0305",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-15T12:15:09.440",
- "lastModified": "2024-03-21T02:45:00.770",
+ "lastModified": "2024-04-11T01:17:40.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0324.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0324.json
index cb30d628d44..29c8fd53914 100644
--- a/CVE-2023/CVE-2023-03xx/CVE-2023-0324.json
+++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0324.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0324",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T15:15:10.473",
- "lastModified": "2024-03-21T02:45:01.020",
+ "lastModified": "2024-04-11T01:17:40.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0327.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0327.json
index f9ef74d54bd..7dbddd37ad8 100644
--- a/CVE-2023/CVE-2023-03xx/CVE-2023-0327.json
+++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0327.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0327",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-16T19:15:10.433",
- "lastModified": "2024-03-21T02:45:01.140",
+ "lastModified": "2024-04-11T01:17:40.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-03xx/CVE-2023-0332.json b/CVE-2023/CVE-2023-03xx/CVE-2023-0332.json
index 6622c2002d5..972dd144ce1 100644
--- a/CVE-2023/CVE-2023-03xx/CVE-2023-0332.json
+++ b/CVE-2023/CVE-2023-03xx/CVE-2023-0332.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0332",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-17T08:15:10.513",
- "lastModified": "2024-03-21T02:45:01.243",
+ "lastModified": "2024-04-11T01:17:40.717",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0513.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0513.json
index ea94122bac8..9b9738bc4d3 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0513.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0513.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0513",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-26T21:18:10.560",
- "lastModified": "2024-03-21T02:45:02.743",
+ "lastModified": "2024-04-11T01:17:42.213",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0515.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0515.json
index 33dcb1e67a6..f736a494dc2 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0515.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0515.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0515",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-26T21:18:10.727",
- "lastModified": "2024-03-21T02:45:02.843",
+ "lastModified": "2024-04-11T01:17:42.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0516.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0516.json
index cee7d9470d1..44e2ea847c4 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0516.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0516.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0516",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-26T21:18:10.863",
- "lastModified": "2024-03-21T02:45:02.923",
+ "lastModified": "2024-04-11T01:17:42.697",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0527.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0527.json
index 80c7852852b..63bea514c74 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0527.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0527.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0527",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-27T11:15:12.240",
- "lastModified": "2024-03-21T02:45:03.073",
+ "lastModified": "2024-04-11T01:17:42.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0528.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0528.json
index 0ac2273b41e..195d920d245 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0528.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0528.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0528",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-27T11:15:12.820",
- "lastModified": "2024-03-21T02:45:03.160",
+ "lastModified": "2024-04-11T01:17:42.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0529.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0529.json
index 10d8ff13955..c4f05bc91bf 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0529.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0529.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0529",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-27T11:15:13.170",
- "lastModified": "2024-03-21T02:45:03.250",
+ "lastModified": "2024-04-11T01:17:43.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0530.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0530.json
index a28670cb57b..c8d3946c79a 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0530.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0530.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0530",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-27T11:15:13.390",
- "lastModified": "2024-03-21T02:45:03.333",
+ "lastModified": "2024-04-11T01:17:43.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0531.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0531.json
index b174f9cdc62..dfc242f7f61 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0531.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0531.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0531",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-27T11:15:13.627",
- "lastModified": "2024-03-21T02:45:03.410",
+ "lastModified": "2024-04-11T01:17:43.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0532.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0532.json
index 07e724348b9..732f8bbfce8 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0532.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0532.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0532",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-27T11:15:13.763",
- "lastModified": "2024-03-21T02:45:03.493",
+ "lastModified": "2024-04-11T01:17:43.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0533.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0533.json
index 64a3f8f082c..35369d26fa3 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0533.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0533.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0533",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-27T11:15:13.890",
- "lastModified": "2024-03-21T02:45:03.573",
+ "lastModified": "2024-04-11T01:17:43.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0534.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0534.json
index cfb2a296bd8..a409f238a3f 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0534.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0534.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0534",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-27T11:15:14.070",
- "lastModified": "2024-03-21T02:45:03.653",
+ "lastModified": "2024-04-11T01:17:43.497",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0549.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0549.json
index 9eda955cde2..d19657557d9 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0549.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0549.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0549",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-27T19:15:10.457",
- "lastModified": "2024-03-21T02:45:03.820",
+ "lastModified": "2024-04-11T01:17:43.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0560.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0560.json
index 9a73de3dcea..737f60b88ab 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0560.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0560.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0560",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-28T17:15:09.003",
- "lastModified": "2024-03-21T02:45:03.993",
+ "lastModified": "2024-04-11T01:17:43.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0561.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0561.json
index f0720a6ba24..a76be823f31 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0561.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0561.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0561",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-28T17:15:09.147",
- "lastModified": "2024-03-21T02:45:04.073",
+ "lastModified": "2024-04-11T01:17:43.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0562.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0562.json
index 22430f935e0..469af410bd6 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0562.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0562.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0562",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-28T23:15:08.810",
- "lastModified": "2024-03-21T02:45:04.153",
+ "lastModified": "2024-04-11T01:17:44.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0563.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0563.json
index 7117da7991f..09f7ffa8381 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0563.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0563.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0563",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-28T23:15:08.897",
- "lastModified": "2024-03-21T02:45:04.237",
+ "lastModified": "2024-04-11T01:17:44.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0570.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0570.json
index bc15d88293e..c14e2e1fca0 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0570.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0570.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0570",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-29T18:15:09.000",
- "lastModified": "2024-03-21T02:45:04.390",
+ "lastModified": "2024-04-11T01:17:44.283",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-05xx/CVE-2023-0571.json b/CVE-2023/CVE-2023-05xx/CVE-2023-0571.json
index 6884e69a8b9..c9f9238c203 100644
--- a/CVE-2023/CVE-2023-05xx/CVE-2023-0571.json
+++ b/CVE-2023/CVE-2023-05xx/CVE-2023-0571.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0571",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-01-29T18:15:09.097",
- "lastModified": "2024-03-21T02:45:04.497",
+ "lastModified": "2024-04-11T01:17:44.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0611.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0611.json
index 5a48bc2b055..64e0277c701 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0611.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0611.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0611",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-01T14:15:09.140",
- "lastModified": "2024-03-21T02:45:04.883",
+ "lastModified": "2024-04-11T01:17:44.757",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0612.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0612.json
index fec7ac61d1e..8a1fe11f468 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0612.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0612.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0612",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-01T14:15:09.227",
- "lastModified": "2024-03-21T02:45:04.967",
+ "lastModified": "2024-04-11T01:17:44.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0613.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0613.json
index 4c388188058..58b4e3fc508 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0613.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0613.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0613",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-01T14:15:09.303",
- "lastModified": "2024-03-21T02:45:05.050",
+ "lastModified": "2024-04-11T01:17:44.927",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0617.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0617.json
index f804696e006..5417b9e4708 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0617.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0617.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0617",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-01T17:15:09.993",
- "lastModified": "2024-03-21T02:45:05.150",
+ "lastModified": "2024-04-11T01:17:45.037",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0618.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0618.json
index 9ffa0c4a997..df098a566c2 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0618.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0618.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0618",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-01T17:15:10.087",
- "lastModified": "2024-03-21T02:45:05.230",
+ "lastModified": "2024-04-11T01:17:45.127",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0637.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0637.json
index 139c724c2a5..1a4b242869e 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0637.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0637.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0637",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T09:15:08.593",
- "lastModified": "2024-03-21T02:45:05.470",
+ "lastModified": "2024-04-11T01:17:45.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0638.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0638.json
index d597e3fed32..368ac85b2ee 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0638.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0638.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0638",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T09:15:08.693",
- "lastModified": "2024-03-21T02:45:05.550",
+ "lastModified": "2024-04-11T01:17:45.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0639.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0639.json
index a747c9f252c..23f5b1d2214 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0639.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0639.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0639",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T09:15:08.787",
- "lastModified": "2024-03-21T02:45:05.627",
+ "lastModified": "2024-04-11T01:17:45.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0640.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0640.json
index 923efa9acb0..91026d2c72f 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0640.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0640.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0640",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T09:15:08.877",
- "lastModified": "2024-03-21T02:45:05.703",
+ "lastModified": "2024-04-11T01:17:45.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0641.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0641.json
index 70ec9e1c11d..0e6f2499485 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0641.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0641.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0641",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T09:15:08.953",
- "lastModified": "2024-03-21T02:45:05.780",
+ "lastModified": "2024-04-11T01:17:45.747",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0646.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0646.json
index edb0d6f1e12..cace4159263 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0646.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0646.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0646",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T15:17:39.647",
- "lastModified": "2024-03-21T02:45:05.910",
+ "lastModified": "2024-04-11T01:17:45.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0647.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0647.json
index 33b68e82d37..387ba57d45f 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0647.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0647.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0647",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T15:17:40.627",
- "lastModified": "2024-03-21T02:45:05.987",
+ "lastModified": "2024-04-11T01:17:45.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0648.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0648.json
index ecf24b730fc..51d6b1a5401 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0648.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0648.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0648",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T15:17:41.260",
- "lastModified": "2024-03-21T02:45:06.067",
+ "lastModified": "2024-04-11T01:17:46.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0649.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0649.json
index e73017be1d7..56aa988d246 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0649.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0649.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0649",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T15:17:41.900",
- "lastModified": "2024-03-21T02:45:06.147",
+ "lastModified": "2024-04-11T01:17:46.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0650.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0650.json
index 6accce1a01e..cce33d81a9c 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0650.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0650.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0650",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T15:17:42.503",
- "lastModified": "2024-03-21T02:45:06.223",
+ "lastModified": "2024-04-11T01:17:46.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0651.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0651.json
index 35bc4eb47bf..7397c295b25 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0651.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0651.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0651",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-02T16:19:35.040",
- "lastModified": "2024-03-21T02:45:06.310",
+ "lastModified": "2024-04-11T01:17:46.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0658.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0658.json
index 1716acc3b2f..1cc617c756e 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0658.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0658.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0658",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-03T00:15:12.297",
- "lastModified": "2024-03-21T02:45:06.427",
+ "lastModified": "2024-04-11T01:17:46.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0659.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0659.json
index a27aecd6c75..ba5c04ec42f 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0659.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0659.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0659",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-03T18:15:16.060",
- "lastModified": "2024-03-21T02:45:06.513",
+ "lastModified": "2024-04-11T01:17:46.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0663.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0663.json
index 7ffdb3750b0..070bc45f97d 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0663.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0663.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0663",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-03T21:15:10.993",
- "lastModified": "2024-03-21T02:45:06.623",
+ "lastModified": "2024-04-11T01:17:46.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0673.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0673.json
index 4f805996a56..62ac669f843 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0673.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0673.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0673",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-04T08:15:08.147",
- "lastModified": "2024-03-21T02:45:06.777",
+ "lastModified": "2024-04-11T01:17:46.807",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0674.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0674.json
index 493e0cbd5ec..9b64a109953 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0674.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0674.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0674",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-04T08:15:08.237",
- "lastModified": "2024-03-21T02:45:06.867",
+ "lastModified": "2024-04-11T01:17:46.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0675.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0675.json
index 0b84b8e921e..c207962826b 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0675.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0675.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0675",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-04T08:15:08.327",
- "lastModified": "2024-03-21T02:45:06.943",
+ "lastModified": "2024-04-11T01:17:46.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0679.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0679.json
index 27af2cd807f..1f626c46446 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0679.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0679.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0679",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T13:15:09.377",
- "lastModified": "2024-03-21T02:45:07.057",
+ "lastModified": "2024-04-11T01:17:47.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0686.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0686.json
index 905b9bd321d..49d41d5ed50 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0686.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0686.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0686",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T20:15:14.367",
- "lastModified": "2024-03-21T02:45:07.187",
+ "lastModified": "2024-04-11T01:17:47.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-06xx/CVE-2023-0687.json b/CVE-2023/CVE-2023-06xx/CVE-2023-0687.json
index f6cc8d84126..72b14ce5ac7 100644
--- a/CVE-2023/CVE-2023-06xx/CVE-2023-0687.json
+++ b/CVE-2023/CVE-2023-06xx/CVE-2023-0687.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0687",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-06T19:15:10.260",
- "lastModified": "2024-03-21T02:45:07.273",
+ "lastModified": "2024-04-11T01:17:47.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0706.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0706.json
index 7261545af18..d7780efb172 100644
--- a/CVE-2023/CVE-2023-07xx/CVE-2023-0706.json
+++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0706.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0706",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-07T10:15:52.610",
- "lastModified": "2024-03-21T02:45:07.497",
+ "lastModified": "2024-04-11T01:17:47.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0707.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0707.json
index 1745506e09c..cff6052dde2 100644
--- a/CVE-2023/CVE-2023-07xx/CVE-2023-0707.json
+++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0707.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0707",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-07T13:15:10.053",
- "lastModified": "2024-03-21T02:45:07.580",
+ "lastModified": "2024-04-11T01:17:47.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0732.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0732.json
index 75f4efa046e..426da381b5f 100644
--- a/CVE-2023/CVE-2023-07xx/CVE-2023-0732.json
+++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0732.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0732",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-07T20:15:08.910",
- "lastModified": "2024-03-21T02:45:07.863",
+ "lastModified": "2024-04-11T01:17:47.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0758.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0758.json
index dda88a5d89d..dad643c4986 100644
--- a/CVE-2023/CVE-2023-07xx/CVE-2023-0758.json
+++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0758.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0758",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-09T11:15:10.217",
- "lastModified": "2024-03-21T02:45:08.147",
+ "lastModified": "2024-04-11T01:17:48.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0774.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0774.json
index b7c881f6a3e..0f88c4b5eb2 100644
--- a/CVE-2023/CVE-2023-07xx/CVE-2023-0774.json
+++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0774.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0774",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-10T12:15:11.630",
- "lastModified": "2024-03-21T02:45:08.380",
+ "lastModified": "2024-04-11T01:17:48.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0781.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0781.json
index ff4bb976919..b5a51609598 100644
--- a/CVE-2023/CVE-2023-07xx/CVE-2023-0781.json
+++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0781.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0781",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-11T13:15:19.230",
- "lastModified": "2024-03-21T02:45:08.520",
+ "lastModified": "2024-04-11T01:17:48.633",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0782.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0782.json
index e5f89bd6057..0bc937cb005 100644
--- a/CVE-2023/CVE-2023-07xx/CVE-2023-0782.json
+++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0782.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0782",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-11T18:15:11.393",
- "lastModified": "2024-03-21T02:45:08.603",
+ "lastModified": "2024-04-11T01:17:48.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0783.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0783.json
index f76df4b2998..03bbe4f9932 100644
--- a/CVE-2023/CVE-2023-07xx/CVE-2023-0783.json
+++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0783.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0783",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-11T18:15:11.480",
- "lastModified": "2024-03-21T02:45:08.687",
+ "lastModified": "2024-04-11T01:17:48.803",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0784.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0784.json
index efde8322d29..9c48e97a2ca 100644
--- a/CVE-2023/CVE-2023-07xx/CVE-2023-0784.json
+++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0784.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0784",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-12T08:15:10.200",
- "lastModified": "2024-03-21T02:45:08.767",
+ "lastModified": "2024-04-11T01:17:48.893",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-07xx/CVE-2023-0785.json b/CVE-2023/CVE-2023-07xx/CVE-2023-0785.json
index 41a171db2d8..21b622cb6d5 100644
--- a/CVE-2023/CVE-2023-07xx/CVE-2023-0785.json
+++ b/CVE-2023/CVE-2023-07xx/CVE-2023-0785.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0785",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-12T08:15:10.310",
- "lastModified": "2024-03-21T02:45:08.853",
+ "lastModified": "2024-04-11T01:17:49.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0808.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0808.json
index b03278f8068..70c2bbcfa5a 100644
--- a/CVE-2023/CVE-2023-08xx/CVE-2023-0808.json
+++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0808.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0808",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-13T12:15:11.467",
- "lastModified": "2024-03-21T02:45:09.127",
+ "lastModified": "2024-04-11T01:17:49.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0830.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0830.json
index 0dbe8f7cd15..6ea14110495 100644
--- a/CVE-2023/CVE-2023-08xx/CVE-2023-0830.json
+++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0830.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0830",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-14T17:15:11.133",
- "lastModified": "2024-03-21T02:45:09.390",
+ "lastModified": "2024-04-11T01:17:49.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0840.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0840.json
index 872982928ef..bdb3f4d142f 100644
--- a/CVE-2023/CVE-2023-08xx/CVE-2023-0840.json
+++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0840.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0840",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-15T14:15:13.180",
- "lastModified": "2024-03-21T02:45:09.577",
+ "lastModified": "2024-04-11T01:17:49.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0841.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0841.json
index df373239017..93b1c7a3b3c 100644
--- a/CVE-2023/CVE-2023-08xx/CVE-2023-0841.json
+++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0841.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0841",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-15T14:15:13.283",
- "lastModified": "2024-03-21T02:45:09.720",
+ "lastModified": "2024-04-11T01:17:49.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0848.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0848.json
index e768bac37e1..e47f8a18411 100644
--- a/CVE-2023/CVE-2023-08xx/CVE-2023-0848.json
+++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0848.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0848",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-15T22:15:12.127",
- "lastModified": "2024-03-21T02:45:09.873",
+ "lastModified": "2024-04-11T01:17:50.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0849.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0849.json
index 47157763939..c281514f267 100644
--- a/CVE-2023/CVE-2023-08xx/CVE-2023-0849.json
+++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0849.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0849",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-15T22:15:12.233",
- "lastModified": "2024-03-21T02:45:09.980",
+ "lastModified": "2024-04-11T01:17:50.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0850.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0850.json
index ee93ce75356..514195fe581 100644
--- a/CVE-2023/CVE-2023-08xx/CVE-2023-0850.json
+++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0850.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0850",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-15T22:15:12.323",
- "lastModified": "2024-03-21T02:45:10.057",
+ "lastModified": "2024-04-11T01:17:50.193",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0883.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0883.json
index 821eadbd92f..a952a4b8194 100644
--- a/CVE-2023/CVE-2023-08xx/CVE-2023-0883.json
+++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0883.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0883",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-17T09:15:14.743",
- "lastModified": "2024-03-21T02:45:10.440",
+ "lastModified": "2024-04-11T01:17:50.577",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-08xx/CVE-2023-0887.json b/CVE-2023/CVE-2023-08xx/CVE-2023-0887.json
index aeea6151d51..feffd454cbc 100644
--- a/CVE-2023/CVE-2023-08xx/CVE-2023-0887.json
+++ b/CVE-2023/CVE-2023-08xx/CVE-2023-0887.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0887",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-17T09:15:15.007",
- "lastModified": "2024-03-21T02:45:10.560",
+ "lastModified": "2024-04-11T01:17:50.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0902.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0902.json
index 6b03cb56240..fd34fd4f294 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0902.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0902.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0902",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T08:15:42.013",
- "lastModified": "2024-03-21T02:45:10.753",
+ "lastModified": "2024-04-11T01:17:50.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0903.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0903.json
index be4398ec4a2..3a750775d33 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0903.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0903.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0903",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T08:15:42.240",
- "lastModified": "2024-03-21T02:45:10.850",
+ "lastModified": "2024-04-11T01:17:50.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0904.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0904.json
index 08331d041a1..4644bc93bdb 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0904.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0904.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0904",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T08:15:42.330",
- "lastModified": "2024-03-21T02:45:10.940",
+ "lastModified": "2024-04-11T01:17:51.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0905.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0905.json
index d146cb0fb1d..f50eba7c1ca 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0905.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0905.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0905",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T08:15:42.407",
- "lastModified": "2024-03-21T02:45:11.043",
+ "lastModified": "2024-04-11T01:17:51.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0906.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0906.json
index 8d2cd521984..c95f2e16e73 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0906.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0906.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0906",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T08:15:42.493",
- "lastModified": "2024-03-21T02:45:11.137",
+ "lastModified": "2024-04-11T01:17:51.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0907.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0907.json
index e8858d80247..ec5273579ff 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0907.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0907.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0907",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T08:15:42.573",
- "lastModified": "2024-03-21T02:45:11.210",
+ "lastModified": "2024-04-11T01:17:51.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0908.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0908.json
index 90da49260f3..8667009390e 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0908.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0908.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0908",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T08:15:42.657",
- "lastModified": "2024-03-21T02:45:11.300",
+ "lastModified": "2024-04-11T01:17:51.403",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0909.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0909.json
index a11d7df0a9b..ad3fa38910d 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0909.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0909.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0909",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T09:15:10.727",
- "lastModified": "2024-03-21T02:45:11.383",
+ "lastModified": "2024-04-11T01:17:51.503",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0910.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0910.json
index c5de12212b0..126e0534199 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0910.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0910.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0910",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T09:15:10.823",
- "lastModified": "2024-03-21T02:45:11.470",
+ "lastModified": "2024-04-11T01:17:51.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0912.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0912.json
index 5411ca0c6fe..bdf769bde77 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0912.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0912.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0912",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T20:15:11.813",
- "lastModified": "2024-03-21T02:45:11.553",
+ "lastModified": "2024-04-11T01:17:51.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0913.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0913.json
index 132ee1cde41..3dd1409a3df 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0913.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0913.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0913",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-18T20:15:11.923",
- "lastModified": "2024-03-21T02:45:11.650",
+ "lastModified": "2024-04-11T01:17:51.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0915.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0915.json
index bb453775fd2..e295d9d6d20 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0915.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0915.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0915",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-19T09:15:10.537",
- "lastModified": "2024-03-21T02:45:11.757",
+ "lastModified": "2024-04-11T01:17:51.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0916.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0916.json
index d15b5c8b8af..8dda82451b0 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0916.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0916.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0916",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-19T09:15:11.073",
- "lastModified": "2024-03-21T02:45:11.863",
+ "lastModified": "2024-04-11T01:17:51.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0917.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0917.json
index 410592f78d8..da98aefa171 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0917.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0917.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0917",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-19T09:15:11.197",
- "lastModified": "2024-03-21T02:45:11.970",
+ "lastModified": "2024-04-11T01:17:52.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0918.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0918.json
index 856272af98e..6ab6b040f1d 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0918.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0918.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0918",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-19T09:15:11.307",
- "lastModified": "2024-03-21T02:45:12.050",
+ "lastModified": "2024-04-11T01:17:52.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0935.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0935.json
index 63c6a5656ec..1c548281e1b 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0935.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0935.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0935",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T10:15:11.030",
- "lastModified": "2024-03-21T02:45:12.250",
+ "lastModified": "2024-04-11T01:17:52.360",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0936.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0936.json
index eb1dd86dc6b..7ecf5967e95 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0936.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0936.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0936",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T10:15:11.517",
- "lastModified": "2024-03-21T02:45:12.343",
+ "lastModified": "2024-04-11T01:17:52.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0938.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0938.json
index 662b9215768..fb65adb8aeb 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0938.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0938.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0938",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T10:15:11.603",
- "lastModified": "2024-03-21T02:45:12.440",
+ "lastModified": "2024-04-11T01:17:52.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0943.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0943.json
index 8c80aa078a3..c5280f64f31 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0943.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0943.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0943",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T20:15:12.653",
- "lastModified": "2024-03-21T02:45:12.567",
+ "lastModified": "2024-04-11T01:17:52.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0945.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0945.json
index fb59a519e1c..a624798c3f1 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0945.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0945.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0945",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T21:15:10.970",
- "lastModified": "2024-03-21T02:45:12.677",
+ "lastModified": "2024-04-11T01:17:52.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0946.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0946.json
index 17b484cdca1..adf39f2fec3 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0946.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0946.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0946",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-21T21:15:11.067",
- "lastModified": "2024-03-21T02:45:12.780",
+ "lastModified": "2024-04-11T01:17:52.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0960.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0960.json
index 437fe8fc8ee..89b90c3c02e 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0960.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0960.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0960",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-22T18:15:10.907",
- "lastModified": "2024-03-21T02:45:12.983",
+ "lastModified": "2024-04-11T01:17:53.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0961.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0961.json
index 60dcc90972c..755f57f565e 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0961.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0961.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0961",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-22T19:15:11.200",
- "lastModified": "2024-03-21T02:45:13.073",
+ "lastModified": "2024-04-11T01:17:53.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0962.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0962.json
index 9e806778730..2e33571d847 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0962.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0962.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0962",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-22T19:15:11.283",
- "lastModified": "2024-03-21T02:45:13.170",
+ "lastModified": "2024-04-11T01:17:53.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0963.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0963.json
index fd241477a1c..ca091b14a32 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0963.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0963.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0963",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-22T19:15:11.367",
- "lastModified": "2024-03-21T02:45:13.260",
+ "lastModified": "2024-04-11T01:17:53.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0964.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0964.json
index cb81c6da35d..c0237ae81d5 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0964.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0964.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0964",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-22T19:15:11.450",
- "lastModified": "2024-03-21T02:45:13.350",
+ "lastModified": "2024-04-11T01:17:53.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0966.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0966.json
index a2b0d3b9c48..2ffd2ae857b 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0966.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0966.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0966",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-22T20:15:12.490",
- "lastModified": "2024-03-21T02:45:13.460",
+ "lastModified": "2024-04-11T01:17:53.513",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0980.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0980.json
index 9826e07d4da..031719c61b8 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0980.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0980.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0980",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-23T12:15:09.987",
- "lastModified": "2024-03-21T02:45:13.653",
+ "lastModified": "2024-04-11T01:17:53.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0981.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0981.json
index 13a5b95a529..bb9ab6e520a 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0981.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0981.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0981",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-23T12:15:10.087",
- "lastModified": "2024-03-21T02:45:13.740",
+ "lastModified": "2024-04-11T01:17:53.803",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0982.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0982.json
index b278bd1f78c..e0361bfc560 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0982.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0982.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0982",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-23T12:15:10.167",
- "lastModified": "2024-03-21T02:45:13.820",
+ "lastModified": "2024-04-11T01:17:53.887",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0986.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0986.json
index 6e44332ceb2..accfbaf86a6 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0986.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0986.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0986",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-23T16:15:11.317",
- "lastModified": "2024-03-21T02:45:13.930",
+ "lastModified": "2024-04-11T01:17:54.013",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0987.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0987.json
index cb8d5d96777..c33ce0b7669 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0987.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0987.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0987",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-23T16:15:11.427",
- "lastModified": "2024-03-21T02:45:14.007",
+ "lastModified": "2024-04-11T01:17:54.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0988.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0988.json
index e040e600091..178b0b99260 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0988.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0988.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0988",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-23T16:15:11.530",
- "lastModified": "2024-03-21T02:45:14.100",
+ "lastModified": "2024-04-11T01:17:54.193",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0997.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0997.json
index 6646d0fe9f0..685c317d2c7 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0997.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0997.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0997",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T08:15:10.790",
- "lastModified": "2024-03-21T02:45:14.267",
+ "lastModified": "2024-04-11T01:17:54.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0998.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0998.json
index 885129fe00e..849f7363133 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0998.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0998.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0998",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T08:15:11.037",
- "lastModified": "2024-03-21T02:45:14.353",
+ "lastModified": "2024-04-11T01:17:54.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-09xx/CVE-2023-0999.json b/CVE-2023/CVE-2023-09xx/CVE-2023-0999.json
index 192f84ee46e..735cfeb20e2 100644
--- a/CVE-2023/CVE-2023-09xx/CVE-2023-0999.json
+++ b/CVE-2023/CVE-2023-09xx/CVE-2023-0999.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-0999",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T08:15:11.143",
- "lastModified": "2024-03-21T02:45:14.440",
+ "lastModified": "2024-04-11T01:17:54.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1002.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1002.json
index fb6125740e7..f73a32eb239 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1002.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1002.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1002",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T08:15:11.243",
- "lastModified": "2024-03-21T02:45:14.523",
+ "lastModified": "2024-04-11T01:17:54.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1003.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1003.json
index ea44f49021e..ce7aea1c625 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1003.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1003.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-07T20:15:09.010",
- "lastModified": "2024-03-21T02:45:14.613",
+ "lastModified": "2024-04-11T01:17:54.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1004.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1004.json
index 98c33a89a02..f4ceb1d438b 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1004.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1004.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1004",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T08:15:11.337",
- "lastModified": "2024-03-21T02:45:14.713",
+ "lastModified": "2024-04-11T01:17:54.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1005.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1005.json
index c5673f3ad36..90aa3e6b6d0 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1005.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1005.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1005",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T09:15:10.660",
- "lastModified": "2024-03-21T02:45:14.850",
+ "lastModified": "2024-04-11T01:17:54.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1006.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1006.json
index 48b79ecf395..5d5b34666d8 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1006.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1006.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T09:15:10.757",
- "lastModified": "2024-03-21T02:45:14.943",
+ "lastModified": "2024-04-11T01:17:54.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1007.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1007.json
index 20f83374d7a..17dc560554d 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1007.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1007.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T11:15:10.813",
- "lastModified": "2024-03-21T02:45:15.047",
+ "lastModified": "2024-04-11T01:17:55.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1008.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1008.json
index a0a70e2db6b..d5a1b87b119 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1008.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1008.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T11:15:10.910",
- "lastModified": "2024-03-21T02:45:15.157",
+ "lastModified": "2024-04-11T01:17:55.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1009.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1009.json
index 88e5f0b2311..548cea292db 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1009.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1009.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1009",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T11:15:10.997",
- "lastModified": "2024-03-21T02:45:15.267",
+ "lastModified": "2024-04-11T01:17:55.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1010.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1010.json
index f2c2498ffbf..8cb56ac3750 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1010.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1010.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1010",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T11:15:11.090",
- "lastModified": "2024-03-21T02:45:15.377",
+ "lastModified": "2024-04-11T01:17:55.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1030.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1030.json
index d6bb0958c55..d2ab8798a7e 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1030.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1030.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1030",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-24T20:15:16.550",
- "lastModified": "2024-03-21T02:45:15.617",
+ "lastModified": "2024-04-11T01:17:55.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1035.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1035.json
index 81e1a6f16ec..7d0426064cd 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1035.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1035.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1035",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-25T08:15:10.297",
- "lastModified": "2024-03-21T02:45:15.740",
+ "lastModified": "2024-04-11T01:17:55.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1036.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1036.json
index a751efa6a07..94fd6a3e18e 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1036.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1036.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1036",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T12:15:10.540",
- "lastModified": "2024-03-21T02:45:15.833",
+ "lastModified": "2024-04-11T01:17:55.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1037.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1037.json
index 6c73bd0ef34..f87d0475718 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1037.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1037.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1037",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T12:15:10.963",
- "lastModified": "2024-03-21T02:45:15.913",
+ "lastModified": "2024-04-11T01:17:55.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1038.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1038.json
index 173829963f3..e089e9c92cd 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1038.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1038.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1038",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T12:15:11.057",
- "lastModified": "2024-03-21T02:45:16.000",
+ "lastModified": "2024-04-11T01:17:55.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1039.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1039.json
index 699b06f5110..ca9ae716478 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1039.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1039.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1039",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T12:15:11.140",
- "lastModified": "2024-03-21T02:45:16.077",
+ "lastModified": "2024-04-11T01:17:56.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1040.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1040.json
index 01ed9ae6508..6cee3feb4e3 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1040.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1040.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1040",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T12:15:11.217",
- "lastModified": "2024-03-21T02:45:16.170",
+ "lastModified": "2024-04-11T01:17:56.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1041.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1041.json
index f7bec039672..b19f4728128 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1041.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1041.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1041",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T12:15:11.303",
- "lastModified": "2024-03-21T02:45:16.277",
+ "lastModified": "2024-04-11T01:17:56.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1042.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1042.json
index 632c675e304..02ed747f333 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1042.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1042.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1042",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T13:15:10.433",
- "lastModified": "2024-03-21T02:45:16.377",
+ "lastModified": "2024-04-11T01:17:56.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1043.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1043.json
index 3a2ea7eafc2..ead3e95aa7c 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1043.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1043.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1043",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T13:15:10.523",
- "lastModified": "2024-03-21T02:45:16.480",
+ "lastModified": "2024-04-11T01:17:56.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1044.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1044.json
index 09a4af27d09..44c34d7c69d 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1044.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1044.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1044",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T13:15:10.610",
- "lastModified": "2024-03-21T02:45:16.560",
+ "lastModified": "2024-04-11T01:17:56.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1045.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1045.json
index fca0f229356..fabaf53d18c 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1045.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1045.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1045",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T13:15:10.697",
- "lastModified": "2024-03-21T02:45:16.640",
+ "lastModified": "2024-04-11T01:17:56.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1046.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1046.json
index 853ecce4e73..45977cc4da4 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1046.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1046.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1046",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T13:15:10.797",
- "lastModified": "2024-03-21T02:45:16.733",
+ "lastModified": "2024-04-11T01:17:56.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1047.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1047.json
index a0dbb1bfd35..6f79bcf2ed4 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1047.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1047.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1047",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T13:15:10.880",
- "lastModified": "2024-03-21T02:45:16.820",
+ "lastModified": "2024-04-11T01:17:56.760",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1048.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1048.json
index 231511e1035..1d82d1c0ae7 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1048.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1048.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1048",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-26T13:15:10.970",
- "lastModified": "2024-03-21T02:45:16.913",
+ "lastModified": "2024-04-11T01:17:56.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1053.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1053.json
index 462174b1bea..2501d011133 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1053.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1053.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1053",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-27T11:15:11.023",
- "lastModified": "2024-03-21T02:45:17.043",
+ "lastModified": "2024-04-11T01:17:56.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1054.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1054.json
index 856466b5bcb..34c125631ce 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1054.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1054.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1054",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-27T11:15:11.173",
- "lastModified": "2024-03-21T02:45:17.127",
+ "lastModified": "2024-04-11T01:17:57.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1056.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1056.json
index b808d31b2a4..94154f28b0f 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1056.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1056.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1056",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-27T12:15:10.820",
- "lastModified": "2024-03-21T02:45:17.223",
+ "lastModified": "2024-04-11T01:17:57.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1057.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1057.json
index ca99628c656..b16e483b4e5 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1057.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1057.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1057",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-27T12:15:10.923",
- "lastModified": "2024-03-21T02:45:17.313",
+ "lastModified": "2024-04-11T01:17:57.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1058.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1058.json
index 6dc65713d65..08d0e955e02 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1058.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1058.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1058",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-27T12:15:11.013",
- "lastModified": "2024-03-21T02:45:17.397",
+ "lastModified": "2024-04-11T01:17:57.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1059.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1059.json
index 11ed400b03c..2e21388c652 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1059.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1059.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1059",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-27T12:15:11.103",
- "lastModified": "2024-03-21T02:45:17.497",
+ "lastModified": "2024-04-11T01:17:57.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1061.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1061.json
index 07d0b00047b..2cb147b85d0 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1061.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1061.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1061",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-27T12:15:11.197",
- "lastModified": "2024-03-21T02:45:17.593",
+ "lastModified": "2024-04-11T01:17:57.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1062.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1062.json
index 119d1c2cbbb..5cf0e0314a3 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1062.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1062.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1062",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-27T12:15:11.287",
- "lastModified": "2024-03-21T02:45:17.680",
+ "lastModified": "2024-04-11T01:17:57.623",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1063.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1063.json
index 523f11f9cba..e252977e590 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1063.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1063.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1063",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-27T12:15:11.377",
- "lastModified": "2024-03-21T02:45:17.780",
+ "lastModified": "2024-04-11T01:17:57.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-10xx/CVE-2023-1099.json b/CVE-2023/CVE-2023-10xx/CVE-2023-1099.json
index ed72813c0c3..8c2bbc1c9d6 100644
--- a/CVE-2023/CVE-2023-10xx/CVE-2023-1099.json
+++ b/CVE-2023/CVE-2023-10xx/CVE-2023-1099.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1099",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-28T21:15:11.823",
- "lastModified": "2024-03-21T02:45:18.127",
+ "lastModified": "2024-04-11T01:17:58.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1100.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1100.json
index d84b67a393f..8b45bd6d63c 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1100.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1100.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1100",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-02-28T21:15:11.943",
- "lastModified": "2024-03-21T02:45:18.233",
+ "lastModified": "2024-04-11T01:17:58.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1112.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1112.json
index 0adbbecc549..f409d39f40d 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1112.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1112.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1112",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-01T10:15:09.700",
- "lastModified": "2024-03-21T02:45:18.433",
+ "lastModified": "2024-04-11T01:17:58.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1113.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1113.json
index c9053cb9cc5..7d7d32852ae 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1113.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1113.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1113",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-01T10:15:10.780",
- "lastModified": "2024-03-21T02:45:18.517",
+ "lastModified": "2024-04-11T01:17:58.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1130.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1130.json
index d148a553430..913c814cf46 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1130.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1130.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1130",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-01T20:15:11.853",
- "lastModified": "2024-03-21T02:45:18.700",
+ "lastModified": "2024-04-11T01:17:58.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1131.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1131.json
index 67557b75557..1fc4bbabba1 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1131.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1131.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1131",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-01T20:15:12.423",
- "lastModified": "2024-03-21T02:45:18.780",
+ "lastModified": "2024-04-11T01:17:58.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1151.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1151.json
index ddd2124c7ac..5199552120b 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1151.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1151.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1151",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-02T07:15:08.647",
- "lastModified": "2024-03-21T02:45:19.047",
+ "lastModified": "2024-04-11T01:17:58.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1156.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1156.json
index 2a882d66518..857d219c9a0 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1156.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1156.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1156",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-02T19:15:10.493",
- "lastModified": "2024-03-21T02:45:19.190",
+ "lastModified": "2024-04-11T01:17:59.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1157.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1157.json
index 92318f8fa04..54ed54e0561 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1157.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1157.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1157",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-02T19:15:10.570",
- "lastModified": "2024-03-21T02:45:19.287",
+ "lastModified": "2024-04-11T01:17:59.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1162.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1162.json
index ac4d732de06..f59c68c4f2c 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1162.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1162.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1162",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-03T07:15:09.140",
- "lastModified": "2024-03-21T02:45:19.420",
+ "lastModified": "2024-04-11T01:17:59.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1163.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1163.json
index 8e52d3d5647..4e2ce949ebd 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1163.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1163.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1163",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-03T07:15:09.263",
- "lastModified": "2024-03-21T02:45:19.510",
+ "lastModified": "2024-04-11T01:17:59.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1164.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1164.json
index 34b093400ad..a69c24336c3 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1164.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1164.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1164",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-03T07:15:09.370",
- "lastModified": "2024-03-21T02:45:19.607",
+ "lastModified": "2024-04-11T01:17:59.523",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1165.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1165.json
index 74ad2ed3a60..1541850c14e 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1165.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1165.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1165",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-03T08:15:12.613",
- "lastModified": "2024-03-21T02:45:19.700",
+ "lastModified": "2024-04-11T01:17:59.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1179.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1179.json
index 9ecaa934e86..d689a3c16ab 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1179.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1179.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1179",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-05T10:15:09.273",
- "lastModified": "2024-03-21T02:45:19.930",
+ "lastModified": "2024-04-11T01:17:59.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1180.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1180.json
index 28ada92fbbb..3dc05162d00 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1180.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1180.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1180",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-05T10:15:10.377",
- "lastModified": "2024-03-21T02:45:20.027",
+ "lastModified": "2024-04-11T01:17:59.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1184.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1184.json
index 141b34bec9e..732bc9db934 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1184.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1184.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1184",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T08:15:08.513",
- "lastModified": "2024-03-21T02:45:20.140",
+ "lastModified": "2024-04-11T01:18:00.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1185.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1185.json
index 1f6c917f2cc..0825864d31b 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1185.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1185.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1185",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T08:15:08.610",
- "lastModified": "2024-03-21T02:45:20.237",
+ "lastModified": "2024-04-11T01:18:00.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1186.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1186.json
index f001c91af54..1ddc4d1924c 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1186.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1186.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1186",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T08:15:08.683",
- "lastModified": "2024-03-21T02:45:20.323",
+ "lastModified": "2024-04-11T01:18:00.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1187.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1187.json
index 06e0865e873..0232483d77d 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1187.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1187.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1187",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T08:15:08.770",
- "lastModified": "2024-03-21T02:45:20.410",
+ "lastModified": "2024-04-11T01:18:00.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1188.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1188.json
index 0fd3fd0035b..c35b7409080 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1188.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1188.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1188",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T08:15:08.850",
- "lastModified": "2024-03-21T02:45:20.510",
+ "lastModified": "2024-04-11T01:18:00.487",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1189.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1189.json
index 3713d59ad2c..1f1cc412401 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1189.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1189.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1189",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T08:15:08.927",
- "lastModified": "2024-03-21T02:45:20.610",
+ "lastModified": "2024-04-11T01:18:00.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1190.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1190.json
index f3998fecafa..caccfab2b01 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1190.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1190.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1190",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T08:15:08.997",
- "lastModified": "2024-03-21T02:45:20.700",
+ "lastModified": "2024-04-11T01:18:00.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-11xx/CVE-2023-1191.json b/CVE-2023/CVE-2023-11xx/CVE-2023-1191.json
index 66279b50d5b..96ac73885e7 100644
--- a/CVE-2023/CVE-2023-11xx/CVE-2023-1191.json
+++ b/CVE-2023/CVE-2023-11xx/CVE-2023-1191.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1191",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T08:15:09.083",
- "lastModified": "2024-03-21T02:45:20.793",
+ "lastModified": "2024-04-11T01:18:00.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1200.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1200.json
index 93db24486e1..43fc82bd2fb 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1200.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1200.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1200",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-06T16:15:10.090",
- "lastModified": "2024-03-21T02:45:20.977",
+ "lastModified": "2024-04-11T01:18:00.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1253.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1253.json
index c65cf646ece..f093c71be04 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1253.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1253.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1253",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-07T15:15:11.067",
- "lastModified": "2024-03-21T02:45:21.440",
+ "lastModified": "2024-04-11T01:18:01.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1254.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1254.json
index 4db484087c3..f95e040f681 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1254.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1254.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1254",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-07T15:15:11.150",
- "lastModified": "2024-03-21T02:45:21.517",
+ "lastModified": "2024-04-11T01:18:01.503",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1275.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1275.json
index 3c58ce90c12..7d263e796ce 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1275.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1275.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1275",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-08T18:15:11.667",
- "lastModified": "2024-03-21T02:45:21.750",
+ "lastModified": "2024-04-11T01:18:01.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1276.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1276.json
index 629f96924fc..a6ed88c3e32 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1276.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1276.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1276",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-08T19:15:10.677",
- "lastModified": "2024-03-21T02:45:21.840",
+ "lastModified": "2024-04-11T01:18:01.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1277.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1277.json
index 6dec9577652..d6a32b0355d 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1277.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1277.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1277",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-08T19:15:10.760",
- "lastModified": "2024-03-21T02:45:21.937",
+ "lastModified": "2024-04-11T01:18:01.930",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1278.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1278.json
index d40ea1e5d9f..526bb62fbb8 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1278.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1278.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1278",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-08T19:15:10.847",
- "lastModified": "2024-03-21T02:45:22.037",
+ "lastModified": "2024-04-11T01:18:02.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1290.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1290.json
index 60cd8e33b79..dd4c54e43c4 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1290.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1290.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1290",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-09T15:15:09.117",
- "lastModified": "2024-03-21T02:45:22.220",
+ "lastModified": "2024-04-11T01:18:02.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1291.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1291.json
index 8f30c112c5a..78364ac82b1 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1291.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1291.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1291",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-09T15:15:09.217",
- "lastModified": "2024-03-21T02:45:22.307",
+ "lastModified": "2024-04-11T01:18:02.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1292.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1292.json
index aba25e4f715..d04ba26cd99 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1292.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1292.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1292",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-09T15:15:09.307",
- "lastModified": "2024-03-21T02:45:22.400",
+ "lastModified": "2024-04-11T01:18:02.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1293.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1293.json
index 2ee1d9410f0..c3c4b22cc5b 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1293.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1293.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1293",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-09T15:15:09.403",
- "lastModified": "2024-03-21T02:45:22.487",
+ "lastModified": "2024-04-11T01:18:02.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-12xx/CVE-2023-1294.json b/CVE-2023/CVE-2023-12xx/CVE-2023-1294.json
index 72a3276519a..12fcb2eb753 100644
--- a/CVE-2023/CVE-2023-12xx/CVE-2023-1294.json
+++ b/CVE-2023/CVE-2023-12xx/CVE-2023-1294.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1294",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-09T15:15:09.517",
- "lastModified": "2024-03-21T02:45:22.573",
+ "lastModified": "2024-04-11T01:18:02.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1300.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1300.json
index a3ecc94460e..c384cdf99d4 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1300.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1300.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1300",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-09T22:15:51.880",
- "lastModified": "2024-03-21T02:45:22.717",
+ "lastModified": "2024-04-11T01:18:02.707",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1301.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1301.json
index 71e5df2656d..1a9f4f12ad8 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1301.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1301.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1301",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-09T22:15:51.957",
- "lastModified": "2024-03-21T02:45:22.817",
+ "lastModified": "2024-04-11T01:18:02.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1302.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1302.json
index 37b99398787..c2b8bc71470 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1302.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1302.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1302",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-09T22:15:52.040",
- "lastModified": "2024-03-21T02:45:22.900",
+ "lastModified": "2024-04-11T01:18:02.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1303.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1303.json
index 8b0caaf2c89..c2d90e3e1a2 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1303.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1303.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1303",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-09T22:15:52.120",
- "lastModified": "2024-03-21T02:45:22.987",
+ "lastModified": "2024-04-11T01:18:02.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1308.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1308.json
index 0c93939761a..f89fa44468a 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1308.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1308.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1308",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-10T08:15:09.997",
- "lastModified": "2024-03-21T02:45:23.107",
+ "lastModified": "2024-04-11T01:18:03.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1309.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1309.json
index 03e42bc9b5c..4aaa0bde841 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1309.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1309.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1309",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-10T08:15:10.123",
- "lastModified": "2024-03-21T02:45:23.200",
+ "lastModified": "2024-04-11T01:18:03.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1310.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1310.json
index d3b1482d3ff..dff28f121c8 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1310.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1310.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1310",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-10T08:15:10.300",
- "lastModified": "2024-03-21T02:45:23.297",
+ "lastModified": "2024-04-11T01:18:03.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1311.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1311.json
index 337f781918c..cf5f1365005 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1311.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1311.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1311",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-10T08:15:10.407",
- "lastModified": "2024-03-21T02:45:23.390",
+ "lastModified": "2024-04-11T01:18:03.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1321.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1321.json
index 0166d6f1cc5..ca3e4e6682c 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1321.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1321.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1321",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-10T16:15:11.090",
- "lastModified": "2024-03-21T02:45:23.583",
+ "lastModified": "2024-04-11T01:18:03.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1322.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1322.json
index c8ff6cb6370..5de40ab6ea5 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1322.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1322.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1322",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-10T16:15:11.173",
- "lastModified": "2024-03-21T02:45:23.683",
+ "lastModified": "2024-04-11T01:18:03.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1328.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1328.json
index 3a3d08cb7f0..88d3731b5c8 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1328.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1328.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1328",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-10T17:15:09.973",
- "lastModified": "2024-03-21T02:45:23.810",
+ "lastModified": "2024-04-11T01:18:03.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1349.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1349.json
index 4317487a067..fb3277bd75d 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1349.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1349.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1349",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-11T09:15:09.910",
- "lastModified": "2024-03-21T02:45:24.053",
+ "lastModified": "2024-04-11T01:18:04.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1350.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1350.json
index 6a7002d68c1..88ff9c8786e 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1350.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1350.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1350",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-11T09:15:10.197",
- "lastModified": "2024-03-21T02:45:24.143",
+ "lastModified": "2024-04-11T01:18:04.117",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1351.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1351.json
index c349b1c1192..49176f87e48 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1351.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1351.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1351",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-11T12:15:16.253",
- "lastModified": "2024-03-21T02:45:24.250",
+ "lastModified": "2024-04-11T01:18:04.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1352.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1352.json
index 90bfe31e2bb..77730846ac1 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1352.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1352.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1352",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-11T18:15:43.603",
- "lastModified": "2024-03-21T02:45:24.360",
+ "lastModified": "2024-04-11T01:18:04.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1353.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1353.json
index eadc34006ab..f5e92be00b2 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1353.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1353.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1353",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-11T18:15:43.727",
- "lastModified": "2024-03-21T02:45:24.460",
+ "lastModified": "2024-04-11T01:18:04.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1354.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1354.json
index 30f782c5e48..3a5651fffd4 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1354.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1354.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1354",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-11T18:15:43.817",
- "lastModified": "2024-03-21T02:45:24.550",
+ "lastModified": "2024-04-11T01:18:04.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1357.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1357.json
index 889a27ecf99..b675780500e 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1357.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1357.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1357",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-12T08:15:09.597",
- "lastModified": "2024-03-21T02:45:24.660",
+ "lastModified": "2024-04-11T01:18:04.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1358.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1358.json
index bc82a99e145..dcd83b100dd 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1358.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1358.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1358",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-12T08:15:10.170",
- "lastModified": "2024-03-21T02:45:24.743",
+ "lastModified": "2024-04-11T01:18:04.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1359.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1359.json
index 64450f3b065..ae6a53446c7 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1359.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1359.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1359",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-12T08:15:10.273",
- "lastModified": "2024-03-21T02:45:24.830",
+ "lastModified": "2024-04-11T01:18:04.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1360.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1360.json
index b42f3c3e1b2..19caa46a1b4 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1360.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1360.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1360",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-12T09:15:10.183",
- "lastModified": "2024-03-21T02:45:24.920",
+ "lastModified": "2024-04-11T01:18:04.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1363.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1363.json
index 01e887c05dd..ff3c5cd792e 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1363.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1363.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1363",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-13T06:15:17.767",
- "lastModified": "2024-03-21T02:45:25.077",
+ "lastModified": "2024-04-11T01:18:04.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1364.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1364.json
index ed1faca9864..45883421322 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1364.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1364.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1364",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-13T08:15:09.933",
- "lastModified": "2024-03-21T02:45:25.160",
+ "lastModified": "2024-04-11T01:18:05.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1365.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1365.json
index bbf0daf5f19..39ee2240ef6 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1365.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1365.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1365",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-13T08:15:10.140",
- "lastModified": "2024-03-21T02:45:25.257",
+ "lastModified": "2024-04-11T01:18:05.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1366.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1366.json
index 9cd0e24ea23..5d07aeae0d0 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1366.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1366.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1366",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-13T09:15:10.600",
- "lastModified": "2024-03-21T02:45:25.343",
+ "lastModified": "2024-04-11T01:18:05.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1368.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1368.json
index a05c466e543..a22f4510c49 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1368.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1368.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1368",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-13T09:15:10.807",
- "lastModified": "2024-03-21T02:45:25.440",
+ "lastModified": "2024-04-11T01:18:05.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1369.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1369.json
index 0336ca2cbac..75ac90a1597 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1369.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1369.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1369",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-13T09:15:10.903",
- "lastModified": "2024-03-21T02:45:25.523",
+ "lastModified": "2024-04-11T01:18:05.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1378.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1378.json
index af27c7730bf..f8ace2d06c4 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1378.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1378.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1378",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-13T18:15:12.867",
- "lastModified": "2024-03-21T02:45:25.690",
+ "lastModified": "2024-04-11T01:18:05.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1379.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1379.json
index 61421297ff9..a1368c443b0 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1379.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1379.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1379",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-15T16:15:10.883",
- "lastModified": "2024-03-21T02:45:25.780",
+ "lastModified": "2024-04-11T01:18:05.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1391.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1391.json
index 32d5f27ca4c..a2708d3ea8d 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1391.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1391.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1391",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-14T15:15:11.677",
- "lastModified": "2024-03-21T02:45:25.980",
+ "lastModified": "2024-04-11T01:18:05.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1392.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1392.json
index 6c45d58928b..53fbceb11fc 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1392.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1392.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1392",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-14T15:15:11.770",
- "lastModified": "2024-03-21T02:45:26.077",
+ "lastModified": "2024-04-11T01:18:05.957",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1394.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1394.json
index bdefedc9c7a..a9c9bdb68a7 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1394.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1394.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1394",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-14T15:15:11.867",
- "lastModified": "2024-03-21T02:45:26.190",
+ "lastModified": "2024-04-11T01:18:06.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1395.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1395.json
index c7e8b4cef07..aed91a21f8b 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1395.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1395.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1395",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-14T15:15:11.947",
- "lastModified": "2024-03-21T02:45:26.283",
+ "lastModified": "2024-04-11T01:18:06.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1396.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1396.json
index 6b71e8b21e0..18c8411cdca 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1396.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1396.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1396",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-14T15:15:12.037",
- "lastModified": "2024-03-21T02:45:26.380",
+ "lastModified": "2024-04-11T01:18:06.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1397.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1397.json
index c9a535ca6ed..d36cb8aa001 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1397.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1397.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1397",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-14T15:15:12.120",
- "lastModified": "2024-03-21T02:45:26.490",
+ "lastModified": "2024-04-11T01:18:06.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-13xx/CVE-2023-1398.json b/CVE-2023/CVE-2023-13xx/CVE-2023-1398.json
index caba5b1b737..3f32b1dd4c9 100644
--- a/CVE-2023/CVE-2023-13xx/CVE-2023-1398.json
+++ b/CVE-2023/CVE-2023-13xx/CVE-2023-1398.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1398",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-14T15:15:12.210",
- "lastModified": "2024-03-21T02:45:26.573",
+ "lastModified": "2024-04-11T01:18:06.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1407.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1407.json
index 62e9e9494ec..56dc3ec83de 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1407.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1407.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1407",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-15T08:15:09.953",
- "lastModified": "2024-03-21T02:45:26.720",
+ "lastModified": "2024-04-11T01:18:06.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1415.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1415.json
index d246ab0e7ec..6a56ec4a015 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1415.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1415.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1415",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-15T16:15:10.977",
- "lastModified": "2024-03-21T02:45:26.870",
+ "lastModified": "2024-04-11T01:18:06.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1416.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1416.json
index ac9654bd06e..fcf71cc00e1 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1416.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1416.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1416",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-15T16:15:11.060",
- "lastModified": "2024-03-21T02:45:26.960",
+ "lastModified": "2024-04-11T01:18:06.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1418.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1418.json
index 38a71df8d22..8c9e16634bd 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1418.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1418.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1418",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-15T16:15:11.147",
- "lastModified": "2024-03-21T02:45:27.057",
+ "lastModified": "2024-04-11T01:18:06.877",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1432.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1432.json
index f1780e94961..f95cc3fba26 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1432.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1432.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1432",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-16T13:15:10.327",
- "lastModified": "2024-03-21T02:45:27.247",
+ "lastModified": "2024-04-11T01:18:07.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1433.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1433.json
index 90c8251ebb5..2d979848e48 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1433.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1433.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1433",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-16T13:15:10.407",
- "lastModified": "2024-03-21T02:45:27.333",
+ "lastModified": "2024-04-11T01:18:07.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1439.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1439.json
index fe705c66246..a3d213a89f2 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1439.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1439.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1439",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:09.823",
- "lastModified": "2024-03-21T02:45:27.450",
+ "lastModified": "2024-04-11T01:18:07.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1440.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1440.json
index e61c09c05e2..2f90f2c8610 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1440.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1440.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1440",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:10.183",
- "lastModified": "2024-03-21T02:45:27.557",
+ "lastModified": "2024-04-11T01:18:07.353",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1441.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1441.json
index ef442491890..39fcda10070 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1441.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1441.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1441",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:10.393",
- "lastModified": "2024-03-21T02:45:27.653",
+ "lastModified": "2024-04-11T01:18:07.453",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1442.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1442.json
index 0c202b6c3e3..a63a7555b4f 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1442.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1442.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1442",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:10.630",
- "lastModified": "2024-03-21T02:45:27.737",
+ "lastModified": "2024-04-11T01:18:07.553",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1443.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1443.json
index b59c2277bfa..00202e46678 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1443.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1443.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1443",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:10.847",
- "lastModified": "2024-03-21T02:45:27.820",
+ "lastModified": "2024-04-11T01:18:07.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1444.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1444.json
index b17f17af1c6..c6eb200d907 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1444.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1444.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1444",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:11.083",
- "lastModified": "2024-03-21T02:45:27.907",
+ "lastModified": "2024-04-11T01:18:07.737",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1445.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1445.json
index 010e4dcde1e..900627af5a5 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1445.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1445.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1445",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:11.280",
- "lastModified": "2024-03-21T02:45:28.013",
+ "lastModified": "2024-04-11T01:18:07.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1446.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1446.json
index 5736a53ab3b..d811e1a5479 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1446.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1446.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1446",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:11.727",
- "lastModified": "2024-03-21T02:45:28.103",
+ "lastModified": "2024-04-11T01:18:07.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1447.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1447.json
index 4f3192bc7cd..afe3eea4826 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1447.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1447.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1447",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:11.867",
- "lastModified": "2024-03-21T02:45:28.200",
+ "lastModified": "2024-04-11T01:18:08.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1448.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1448.json
index e73f6f140b7..7e08e6bffc8 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1448.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1448.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1448",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:12.093",
- "lastModified": "2024-03-21T02:45:28.300",
+ "lastModified": "2024-04-11T01:18:08.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1449.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1449.json
index caa67f36d77..95fdc32f6ab 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1449.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1449.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1449",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:12.347",
- "lastModified": "2024-03-21T02:45:28.403",
+ "lastModified": "2024-04-11T01:18:08.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1450.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1450.json
index 9639495a109..e198b27f2b9 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1450.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1450.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1450",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:12.560",
- "lastModified": "2024-03-21T02:45:28.503",
+ "lastModified": "2024-04-11T01:18:08.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1451.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1451.json
index cdedabde875..681804573e7 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1451.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1451.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1451",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:12.747",
- "lastModified": "2024-03-21T02:45:28.603",
+ "lastModified": "2024-04-11T01:18:08.360",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1452.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1452.json
index 2e2784943b7..5b6b6740e25 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1452.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1452.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1452",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:12.947",
- "lastModified": "2024-03-21T02:45:28.710",
+ "lastModified": "2024-04-11T01:18:08.440",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1453.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1453.json
index 956e1a25319..b11a69f9160 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1453.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1453.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1453",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:13.213",
- "lastModified": "2024-03-21T02:45:28.823",
+ "lastModified": "2024-04-11T01:18:08.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1454.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1454.json
index d9c05073dbe..20c070c769e 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1454.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1454.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1454",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:13.573",
- "lastModified": "2024-03-21T02:45:28.933",
+ "lastModified": "2024-04-11T01:18:08.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1455.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1455.json
index a79b2c4917c..0541864f978 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1455.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1455.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1455",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T07:15:13.767",
- "lastModified": "2024-03-21T02:45:29.030",
+ "lastModified": "2024-04-11T01:18:08.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1456.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1456.json
index 334e4727127..750a2ace134 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1456.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1456.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1456",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T21:15:06.790",
- "lastModified": "2024-03-21T02:45:29.120",
+ "lastModified": "2024-04-11T01:18:08.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1457.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1457.json
index 9f35631ae7c..55b21b6c5f0 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1457.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1457.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1457",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T21:15:06.850",
- "lastModified": "2024-03-21T02:45:29.220",
+ "lastModified": "2024-04-11T01:18:08.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1458.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1458.json
index 978597a4360..ac5768a18f1 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1458.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1458.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1458",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T22:15:06.873",
- "lastModified": "2024-03-21T02:45:29.313",
+ "lastModified": "2024-04-11T01:18:08.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1459.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1459.json
index 458c8eb15a3..56de7f202af 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1459.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1459.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1459",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T08:15:09.900",
- "lastModified": "2024-03-21T02:45:29.410",
+ "lastModified": "2024-04-11T01:18:09.067",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1460.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1460.json
index 2a6f06144dc..f2ed6544ee5 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1460.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1460.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1460",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T08:15:10.037",
- "lastModified": "2024-03-21T02:45:29.500",
+ "lastModified": "2024-04-11T01:18:09.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1461.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1461.json
index f3d7cd0eaac..0e1f145e415 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1461.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1461.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1461",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T09:15:12.663",
- "lastModified": "2024-03-21T02:45:29.587",
+ "lastModified": "2024-04-11T01:18:09.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1464.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1464.json
index f2ad319fd23..f7ead613796 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1464.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1464.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1464",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T12:15:11.987",
- "lastModified": "2024-03-21T02:45:29.707",
+ "lastModified": "2024-04-11T01:18:09.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1466.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1466.json
index 74e087fb3f6..3dc19d52870 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1466.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1466.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1466",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T12:15:12.067",
- "lastModified": "2024-03-21T02:45:29.800",
+ "lastModified": "2024-04-11T01:18:09.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1467.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1467.json
index 177782448a6..7a26aefcbb5 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1467.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1467.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1467",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T12:15:12.140",
- "lastModified": "2024-03-21T02:45:29.883",
+ "lastModified": "2024-04-11T01:18:09.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1468.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1468.json
index ca14c463a29..0b871401ae0 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1468.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1468.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1468",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T12:15:12.223",
- "lastModified": "2024-03-21T02:45:29.993",
+ "lastModified": "2024-04-11T01:18:09.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1474.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1474.json
index bcf63738063..32807576f1b 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1474.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1474.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1474",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T15:15:11.977",
- "lastModified": "2024-03-21T02:45:30.183",
+ "lastModified": "2024-04-11T01:18:09.803",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1475.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1475.json
index eed2167c1b4..32312e7ca11 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1475.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1475.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1475",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-17T15:15:12.057",
- "lastModified": "2024-03-21T02:45:30.273",
+ "lastModified": "2024-04-11T01:18:09.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1479.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1479.json
index a59b4308ce5..a21210ab225 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1479.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1479.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1479",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T09:15:11.253",
- "lastModified": "2024-03-21T02:45:30.380",
+ "lastModified": "2024-04-11T01:18:10.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1480.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1480.json
index 6f0e6a6ba4a..b8979e0b845 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1480.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1480.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1480",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T09:15:11.770",
- "lastModified": "2024-03-21T02:45:30.463",
+ "lastModified": "2024-04-11T01:18:10.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1481.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1481.json
index 24f0d1ba98b..e685b12f309 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1481.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1481.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1481",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T09:15:11.867",
- "lastModified": "2024-03-21T02:45:30.550",
+ "lastModified": "2024-04-11T01:18:10.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1482.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1482.json
index d664214524d..8d2108cfb27 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1482.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1482.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1482",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T10:15:11.250",
- "lastModified": "2024-03-21T02:45:30.637",
+ "lastModified": "2024-04-11T01:18:10.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1483.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1483.json
index c57ae8887ac..1670b30bde9 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1483.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1483.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1483",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T10:15:11.340",
- "lastModified": "2024-03-21T02:45:30.717",
+ "lastModified": "2024-04-11T01:18:10.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1484.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1484.json
index a964f72facc..0a2a636ed2e 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1484.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1484.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1484",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T10:15:11.417",
- "lastModified": "2024-03-21T02:45:30.797",
+ "lastModified": "2024-04-11T01:18:10.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1485.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1485.json
index cdc3dd0e631..d677a9a8807 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1485.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1485.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1485",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T21:15:11.300",
- "lastModified": "2024-03-21T02:45:30.880",
+ "lastModified": "2024-04-11T01:18:10.563",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1486.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1486.json
index c414ce92c74..fa322b1390d 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1486.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1486.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1486",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T21:15:11.377",
- "lastModified": "2024-03-21T02:45:30.977",
+ "lastModified": "2024-04-11T01:18:10.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1487.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1487.json
index 39b45e8d690..80ccc749fe2 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1487.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1487.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1487",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T21:15:11.460",
- "lastModified": "2024-03-21T02:45:31.077",
+ "lastModified": "2024-04-11T01:18:10.733",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1488.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1488.json
index 18b446298e8..366a3b354aa 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1488.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1488.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1488",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T21:15:11.550",
- "lastModified": "2024-03-21T02:45:31.170",
+ "lastModified": "2024-04-11T01:18:10.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1489.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1489.json
index 75cdc6c0e20..f46104e030a 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1489.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1489.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1489",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T22:15:11.440",
- "lastModified": "2024-03-21T02:45:31.267",
+ "lastModified": "2024-04-11T01:18:10.917",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1490.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1490.json
index c43e627083e..b0883194ecb 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1490.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1490.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1490",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T22:15:11.527",
- "lastModified": "2024-03-21T02:45:31.367",
+ "lastModified": "2024-04-11T01:18:11.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1491.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1491.json
index cce4e40f2f0..0eddaa3a02f 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1491.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1491.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1491",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T22:15:11.610",
- "lastModified": "2024-03-21T02:45:31.453",
+ "lastModified": "2024-04-11T01:18:11.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1492.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1492.json
index 6335d0a2e54..2fd03d69a03 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1492.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1492.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1492",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T23:15:11.303",
- "lastModified": "2024-03-21T02:45:31.533",
+ "lastModified": "2024-04-11T01:18:11.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1493.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1493.json
index 3fa824ab149..4f098632a3c 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1493.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1493.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1493",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T23:15:11.393",
- "lastModified": "2024-03-21T02:45:31.630",
+ "lastModified": "2024-04-11T01:18:11.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1494.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1494.json
index 99448911021..71acf4cc62d 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1494.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1494.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1494",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-18T23:15:11.493",
- "lastModified": "2024-03-21T02:45:31.737",
+ "lastModified": "2024-04-11T01:18:11.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1495.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1495.json
index c795dc7fc73..6a39c806c82 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1495.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1495.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1495",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-19T00:15:12.677",
- "lastModified": "2024-03-21T02:45:31.840",
+ "lastModified": "2024-04-11T01:18:11.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1497.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1497.json
index 050277bb68e..f8fee5e0cf4 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1497.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1497.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1497",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-19T19:15:20.130",
- "lastModified": "2024-03-21T02:45:31.950",
+ "lastModified": "2024-04-11T01:18:11.567",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1498.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1498.json
index 45e5545fcee..2e632de02db 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1498.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1498.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1498",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-19T20:15:19.280",
- "lastModified": "2024-03-21T02:45:32.040",
+ "lastModified": "2024-04-11T01:18:11.657",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-14xx/CVE-2023-1499.json b/CVE-2023/CVE-2023-14xx/CVE-2023-1499.json
index 0a1a51dcf88..8ec4718e6e4 100644
--- a/CVE-2023/CVE-2023-14xx/CVE-2023-1499.json
+++ b/CVE-2023/CVE-2023-14xx/CVE-2023-1499.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1499",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-19T20:15:19.377",
- "lastModified": "2024-03-21T02:45:32.127",
+ "lastModified": "2024-04-11T01:18:11.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1500.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1500.json
index f205bd19c82..ec4e13bde94 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1500.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1500.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1500",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-19T20:15:19.453",
- "lastModified": "2024-03-21T02:45:32.217",
+ "lastModified": "2024-04-11T01:18:11.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1501.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1501.json
index b092d56341c..84ac3f5a655 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1501.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1501.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1501",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-19T20:15:19.540",
- "lastModified": "2024-03-21T02:45:32.303",
+ "lastModified": "2024-04-11T01:18:11.930",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1502.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1502.json
index 91bcc6461cd..1c361e9b48c 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1502.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1502.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1502",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-20T09:15:12.103",
- "lastModified": "2024-03-21T02:45:32.390",
+ "lastModified": "2024-04-11T01:18:12.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1503.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1503.json
index ab99c030dc5..7f7f28375fb 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1503.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1503.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1503",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-20T09:15:12.267",
- "lastModified": "2024-03-21T02:45:32.480",
+ "lastModified": "2024-04-11T01:18:12.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1504.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1504.json
index 93212402593..1bd85694134 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1504.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1504.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1504",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-20T09:15:12.410",
- "lastModified": "2024-03-21T02:45:32.560",
+ "lastModified": "2024-04-11T01:18:12.187",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1505.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1505.json
index d4856869616..eb7dd90aa85 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1505.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1505.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1505",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-20T09:15:12.540",
- "lastModified": "2024-03-21T02:45:32.657",
+ "lastModified": "2024-04-11T01:18:12.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1506.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1506.json
index b2f50e45d30..6e31fd837bc 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1506.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1506.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1506",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-20T10:15:11.543",
- "lastModified": "2024-03-21T02:45:32.757",
+ "lastModified": "2024-04-11T01:18:12.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1507.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1507.json
index 75fcf1cbebe..59ebb03bfc5 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1507.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1507.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1507",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-20T10:15:11.633",
- "lastModified": "2024-03-21T02:45:32.850",
+ "lastModified": "2024-04-11T01:18:12.453",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1556.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1556.json
index 3ba6982374e..d87f377a2db 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1556.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1556.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1556",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T11:15:10.163",
- "lastModified": "2024-03-21T02:45:33.263",
+ "lastModified": "2024-04-11T01:18:12.927",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1557.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1557.json
index da85e6a4a54..13ea05c0c6f 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1557.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1557.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1557",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T11:15:10.297",
- "lastModified": "2024-03-21T02:45:33.360",
+ "lastModified": "2024-04-11T01:18:13.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1558.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1558.json
index 4e4f13690cd..5e404fbb284 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1558.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1558.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1558",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T11:15:10.387",
- "lastModified": "2024-03-21T02:45:33.457",
+ "lastModified": "2024-04-11T01:18:13.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1559.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1559.json
index d929f152b48..3856dff47a2 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1559.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1559.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1559",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T12:15:10.580",
- "lastModified": "2024-03-21T02:45:33.543",
+ "lastModified": "2024-04-11T01:18:13.193",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1560.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1560.json
index 7e3eb0db89f..d6f3c598dd3 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1560.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1560.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1560",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T12:15:10.670",
- "lastModified": "2024-03-21T02:45:33.640",
+ "lastModified": "2024-04-11T01:18:13.283",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1561.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1561.json
index cb10e1f2887..671041c5efa 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1561.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1561.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1561",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T12:15:10.763",
- "lastModified": "2024-03-21T02:45:33.727",
+ "lastModified": "2024-04-11T01:18:13.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1563.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1563.json
index 0db0f4ce941..5031dda7bb6 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1563.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1563.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1563",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T13:15:09.813",
- "lastModified": "2024-03-21T02:45:33.833",
+ "lastModified": "2024-04-11T01:18:13.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1564.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1564.json
index 698aa35d22a..ee89ae81c36 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1564.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1564.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1564",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T13:15:09.893",
- "lastModified": "2024-03-21T02:45:33.940",
+ "lastModified": "2024-04-11T01:18:13.553",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1565.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1565.json
index 5bfdb52d365..bea90d16d77 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1565.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1565.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1565",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T13:15:09.970",
- "lastModified": "2024-03-21T02:45:34.040",
+ "lastModified": "2024-04-11T01:18:13.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1566.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1566.json
index b309e312b7a..97e0e143bec 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1566.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1566.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1566",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T14:15:16.183",
- "lastModified": "2024-03-21T02:45:34.143",
+ "lastModified": "2024-04-11T01:18:13.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1567.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1567.json
index 44635a1d296..6adc97c30f3 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1567.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1567.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1567",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T14:15:16.263",
- "lastModified": "2024-03-21T02:45:34.250",
+ "lastModified": "2024-04-11T01:18:13.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1568.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1568.json
index ba3e5a0a8b2..fd8ab13430c 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1568.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1568.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1568",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T14:15:16.343",
- "lastModified": "2024-03-21T02:45:34.340",
+ "lastModified": "2024-04-11T01:18:13.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1569.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1569.json
index 74850d16632..51fb88b2753 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1569.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1569.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1569",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T14:15:16.427",
- "lastModified": "2024-03-21T02:45:34.433",
+ "lastModified": "2024-04-11T01:18:13.987",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1570.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1570.json
index 5e48037332b..ff75cf66598 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1570.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1570.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1570",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T15:15:10.187",
- "lastModified": "2024-03-21T02:45:34.530",
+ "lastModified": "2024-04-11T01:18:14.077",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1571.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1571.json
index 393a9657c12..cf541e1a265 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1571.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1571.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1571",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T15:15:10.273",
- "lastModified": "2024-03-21T02:45:34.637",
+ "lastModified": "2024-04-11T01:18:14.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1572.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1572.json
index 5ea451bfb83..24635be93c0 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1572.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1572.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1572",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T13:15:10.053",
- "lastModified": "2024-03-21T02:45:34.740",
+ "lastModified": "2024-04-11T01:18:14.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1573.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1573.json
index d719a104789..b202bdabd1b 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1573.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1573.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1573",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-22T16:15:13.437",
- "lastModified": "2024-03-21T02:45:34.840",
+ "lastModified": "2024-04-11T01:18:14.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1589.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1589.json
index b84e5f03558..8808bc26418 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1589.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1589.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1589",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T08:15:12.577",
- "lastModified": "2024-03-21T02:45:35.047",
+ "lastModified": "2024-04-11T01:18:14.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1590.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1590.json
index 1db7fe72093..f0ff064af4e 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1590.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1590.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1590",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T08:15:12.683",
- "lastModified": "2024-03-21T02:45:35.153",
+ "lastModified": "2024-04-11T01:18:14.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1591.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1591.json
index 38bbab242ef..e92b76c1102 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1591.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1591.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1591",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T09:15:11.707",
- "lastModified": "2024-03-21T02:45:35.260",
+ "lastModified": "2024-04-11T01:18:14.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1592.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1592.json
index 87df70fa411..c25782e43d3 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1592.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1592.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1592",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T10:15:12.030",
- "lastModified": "2024-03-21T02:45:35.377",
+ "lastModified": "2024-04-11T01:18:14.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1593.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1593.json
index f2b2c43cdfc..bb73c4a5bb2 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1593.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1593.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1593",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T10:15:12.250",
- "lastModified": "2024-03-21T02:45:35.467",
+ "lastModified": "2024-04-11T01:18:14.913",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1594.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1594.json
index 9a6f035bf5d..251c9d57e9a 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1594.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1594.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1594",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T10:15:12.330",
- "lastModified": "2024-03-21T02:45:35.550",
+ "lastModified": "2024-04-11T01:18:15.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-15xx/CVE-2023-1595.json b/CVE-2023/CVE-2023-15xx/CVE-2023-1595.json
index 031af370083..ed80449e73c 100644
--- a/CVE-2023/CVE-2023-15xx/CVE-2023-1595.json
+++ b/CVE-2023/CVE-2023-15xx/CVE-2023-1595.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1595",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T11:15:13.007",
- "lastModified": "2024-03-21T02:45:35.653",
+ "lastModified": "2024-04-11T01:18:15.087",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1606.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1606.json
index c79992f5fac..e3594344830 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1606.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1606.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1606",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T19:15:12.953",
- "lastModified": "2024-03-21T02:45:35.803",
+ "lastModified": "2024-04-11T01:18:15.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1607.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1607.json
index ff820b5158a..8b1f869022d 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1607.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1607.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1607",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T20:15:14.570",
- "lastModified": "2024-03-21T02:45:35.893",
+ "lastModified": "2024-04-11T01:18:15.337",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1608.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1608.json
index 6b46905de75..75c376deed1 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1608.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1608.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1608",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T20:15:14.660",
- "lastModified": "2024-03-21T02:45:35.970",
+ "lastModified": "2024-04-11T01:18:15.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1609.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1609.json
index 899aa6ff928..11b6e7c3699 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1609.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1609.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1609",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T20:15:14.743",
- "lastModified": "2024-03-21T02:45:36.073",
+ "lastModified": "2024-04-11T01:18:15.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1610.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1610.json
index 6ebb3487185..8a21a436edf 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1610.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1610.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1610",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T20:15:14.850",
- "lastModified": "2024-03-21T02:45:36.170",
+ "lastModified": "2024-04-11T01:18:15.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1612.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1612.json
index 7bed064bc9a..cc1185deeca 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1612.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1612.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1612",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T21:15:19.510",
- "lastModified": "2024-03-21T02:45:36.267",
+ "lastModified": "2024-04-11T01:18:15.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1613.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1613.json
index f1960d9d7be..c21647d437c 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1613.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1613.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1613",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-23T21:15:19.597",
- "lastModified": "2024-03-21T02:45:36.380",
+ "lastModified": "2024-04-11T01:18:15.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1616.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1616.json
index d0577945351..c178878ad51 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1616.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1616.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1616",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-24T08:15:07.467",
- "lastModified": "2024-03-21T02:45:36.490",
+ "lastModified": "2024-04-11T01:18:15.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1626.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1626.json
index 5c52741691c..988452cab28 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1626.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1626.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1626",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T12:15:06.880",
- "lastModified": "2024-03-21T02:45:36.700",
+ "lastModified": "2024-04-11T01:18:16.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1627.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1627.json
index 6c3ec5dfa7b..af6ca6890f5 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1627.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1627.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1627",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T12:15:06.943",
- "lastModified": "2024-03-21T02:45:36.797",
+ "lastModified": "2024-04-11T01:18:16.177",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1628.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1628.json
index 4706b46afdf..cff92e500d4 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1628.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1628.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1628",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T12:15:07.000",
- "lastModified": "2024-03-21T02:45:36.880",
+ "lastModified": "2024-04-11T01:18:16.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1629.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1629.json
index 93c5fdab483..645cc894209 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1629.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1629.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1629",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T11:16:01.577",
- "lastModified": "2024-03-21T02:45:36.967",
+ "lastModified": "2024-04-11T01:18:16.353",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1630.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1630.json
index 67c822ce3e7..120b308bff5 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1630.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1630.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1630",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T12:15:07.057",
- "lastModified": "2024-03-21T02:45:37.070",
+ "lastModified": "2024-04-11T01:18:16.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1631.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1631.json
index 4627a3a7c40..d4104175bf8 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1631.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1631.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1631",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T12:15:07.107",
- "lastModified": "2024-03-21T02:45:37.160",
+ "lastModified": "2024-04-11T01:18:16.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1634.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1634.json
index e4c4d1563d6..5dc36133039 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1634.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1634.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1634",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T19:15:06.933",
- "lastModified": "2024-03-21T02:45:37.277",
+ "lastModified": "2024-04-11T01:18:16.633",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1635.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1635.json
index 2cc4e1777bf..e47ae56b301 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1635.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1635.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1635",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-25T19:15:06.990",
- "lastModified": "2024-03-21T02:45:37.363",
+ "lastModified": "2024-04-11T01:18:16.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1638.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1638.json
index dbe1123a624..9c9de6df928 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1638.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1638.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1638",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-26T21:15:06.817",
- "lastModified": "2024-03-21T02:45:37.470",
+ "lastModified": "2024-04-11T01:18:16.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1639.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1639.json
index 5bf3e533b07..c4f10d8aa7f 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1639.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1639.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1639",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-26T21:15:06.887",
- "lastModified": "2024-03-21T02:45:37.573",
+ "lastModified": "2024-04-11T01:18:16.917",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1640.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1640.json
index 1697854de73..7e05eac08c9 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1640.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1640.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1640",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-26T22:15:06.893",
- "lastModified": "2024-03-21T02:45:37.670",
+ "lastModified": "2024-04-11T01:18:17.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1641.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1641.json
index c3a12658d41..cebab4f56a0 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1641.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1641.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1641",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-26T22:15:06.960",
- "lastModified": "2024-03-21T02:45:37.767",
+ "lastModified": "2024-04-11T01:18:17.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1642.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1642.json
index f768d52d1e5..3dec8662e15 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1642.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1642.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1642",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-26T22:15:07.017",
- "lastModified": "2024-03-21T02:45:37.853",
+ "lastModified": "2024-04-11T01:18:17.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1643.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1643.json
index b1dded64ff3..5a54a40bb50 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1643.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1643.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1643",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-26T22:15:07.077",
- "lastModified": "2024-03-21T02:45:37.943",
+ "lastModified": "2024-04-11T01:18:17.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1644.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1644.json
index e4ccc5227ff..6b6c96a9d35 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1644.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1644.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1644",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-26T23:15:07.807",
- "lastModified": "2024-03-21T02:45:38.033",
+ "lastModified": "2024-04-11T01:18:17.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1645.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1645.json
index 334ba08e965..5d4c86de5de 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1645.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1645.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1645",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-26T23:15:07.880",
- "lastModified": "2024-03-21T02:45:38.123",
+ "lastModified": "2024-04-11T01:18:17.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1646.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1646.json
index 227226a197f..f1297365fc7 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1646.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1646.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1646",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-26T23:15:07.940",
- "lastModified": "2024-03-21T02:45:38.210",
+ "lastModified": "2024-04-11T01:18:17.537",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1666.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1666.json
index c085c47594e..26535d462d2 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1666.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1666.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1666",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-27T21:15:10.677",
- "lastModified": "2024-03-21T02:45:38.420",
+ "lastModified": "2024-04-11T01:18:17.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1674.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1674.json
index bd9e0e18c32..cebd7e4e717 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1674.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1674.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1674",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-28T21:15:10.423",
- "lastModified": "2024-03-21T02:45:38.570",
+ "lastModified": "2024-04-11T01:18:17.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1675.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1675.json
index fc55520eb12..e6dad01e9ee 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1675.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1675.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1675",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-28T21:15:10.487",
- "lastModified": "2024-03-21T02:45:38.663",
+ "lastModified": "2024-04-11T01:18:18.047",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1676.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1676.json
index 23425a49b37..b6d96db765b 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1676.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1676.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1676",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-28T21:15:10.547",
- "lastModified": "2024-03-21T02:45:38.750",
+ "lastModified": "2024-04-11T01:18:18.127",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1677.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1677.json
index e8c59a8bae5..0e95ca1b0c0 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1677.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1677.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1677",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-28T22:15:09.293",
- "lastModified": "2024-03-21T02:45:38.847",
+ "lastModified": "2024-04-11T01:18:18.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1678.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1678.json
index 2af0be31c09..29ec47a9166 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1678.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1678.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1678",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-28T22:15:09.357",
- "lastModified": "2024-03-21T02:45:38.933",
+ "lastModified": "2024-04-11T01:18:18.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1679.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1679.json
index 8079e16f94e..c6471ff1605 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1679.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1679.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1679",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-28T22:15:09.420",
- "lastModified": "2024-03-21T02:45:39.027",
+ "lastModified": "2024-04-11T01:18:18.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1680.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1680.json
index 84bc23016f8..4d9887aeeed 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1680.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1680.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1680",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-29T15:15:07.560",
- "lastModified": "2024-03-21T02:45:39.110",
+ "lastModified": "2024-04-11T01:18:18.510",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1681.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1681.json
index 2dcb1124536..a0c0692a953 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1681.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1681.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1681",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-28T23:15:09.070",
- "lastModified": "2024-03-21T02:45:39.213",
+ "lastModified": "2024-04-11T01:18:18.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1682.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1682.json
index b4946d67cd0..24d1ca8df2f 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1682.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1682.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1682",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-29T00:15:08.903",
- "lastModified": "2024-03-21T02:45:39.317",
+ "lastModified": "2024-04-11T01:18:18.707",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1683.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1683.json
index 822c6034649..830d6172cdf 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1683.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1683.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1683",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-29T01:15:10.443",
- "lastModified": "2024-03-21T02:45:39.403",
+ "lastModified": "2024-04-11T01:18:18.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1684.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1684.json
index bbe48edd620..d31cdab8218 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1684.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1684.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1684",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-29T04:15:08.257",
- "lastModified": "2024-03-21T02:45:39.490",
+ "lastModified": "2024-04-11T01:18:18.877",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1685.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1685.json
index 1efd1db2798..2cdfc235016 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1685.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1685.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1685",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-29T06:15:07.217",
- "lastModified": "2024-03-21T02:45:39.573",
+ "lastModified": "2024-04-11T01:18:18.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1686.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1686.json
index 699b214e2bd..31c6229d3fb 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1686.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1686.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1686",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-29T07:15:08.707",
- "lastModified": "2024-03-21T02:45:39.653",
+ "lastModified": "2024-04-11T01:18:19.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1687.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1687.json
index af396f16e62..4728db9d2fd 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1687.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1687.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1687",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-29T08:15:07.047",
- "lastModified": "2024-03-21T02:45:39.737",
+ "lastModified": "2024-04-11T01:18:19.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1688.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1688.json
index f6132e54d2a..16b25098add 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1688.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1688.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1688",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-29T09:15:08.237",
- "lastModified": "2024-03-21T02:45:39.823",
+ "lastModified": "2024-04-11T01:18:19.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1689.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1689.json
index 541681fa378..bb5c76e3bdc 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1689.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1689.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1689",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-29T10:15:06.940",
- "lastModified": "2024-03-21T02:45:39.903",
+ "lastModified": "2024-04-11T01:18:19.303",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-16xx/CVE-2023-1690.json b/CVE-2023/CVE-2023-16xx/CVE-2023-1690.json
index 98c56db3b2c..1ad0eb4bff3 100644
--- a/CVE-2023/CVE-2023-16xx/CVE-2023-1690.json
+++ b/CVE-2023/CVE-2023-16xx/CVE-2023-1690.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1690",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-29T11:15:07.200",
- "lastModified": "2024-03-21T02:45:39.983",
+ "lastModified": "2024-04-11T01:18:19.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1734.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1734.json
index fd8b3468d05..866b615948a 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1734.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1734.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1734",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T19:15:06.437",
- "lastModified": "2024-03-21T02:45:40.477",
+ "lastModified": "2024-04-11T01:18:19.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1735.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1735.json
index 8e7454c5d1f..39cb2b763cf 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1735.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1735.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1735",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T20:15:06.947",
- "lastModified": "2024-03-21T02:45:40.563",
+ "lastModified": "2024-04-11T01:18:19.997",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1736.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1736.json
index efa7ed26ca6..c74fbd545f8 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1736.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1736.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1736",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T20:15:07.033",
- "lastModified": "2024-03-21T02:45:40.643",
+ "lastModified": "2024-04-11T01:18:20.087",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1737.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1737.json
index ff6c4e7c4a1..2226aee80b2 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1737.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1737.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1737",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T20:15:07.117",
- "lastModified": "2024-03-21T02:45:40.723",
+ "lastModified": "2024-04-11T01:18:20.177",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1738.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1738.json
index 82c99cf70d7..af5898b80cb 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1738.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1738.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1738",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T21:15:06.617",
- "lastModified": "2024-03-21T02:45:40.807",
+ "lastModified": "2024-04-11T01:18:20.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1739.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1739.json
index 59668c587ee..faba9e765fd 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1739.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1739.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1739",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T21:15:06.680",
- "lastModified": "2024-03-21T02:45:40.893",
+ "lastModified": "2024-04-11T01:18:20.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1740.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1740.json
index 73776a24f7d..b11b6d8dd3e 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1740.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1740.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1740",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T21:15:06.737",
- "lastModified": "2024-03-21T02:45:40.980",
+ "lastModified": "2024-04-11T01:18:20.440",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1741.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1741.json
index 7dfefd266e0..f0a1f34d413 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1741.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1741.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1741",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T22:15:06.620",
- "lastModified": "2024-03-21T02:45:41.077",
+ "lastModified": "2024-04-11T01:18:20.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1742.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1742.json
index 479e99785a4..dc1e6eda43d 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1742.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1742.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1742",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T22:15:06.677",
- "lastModified": "2024-03-21T02:45:41.173",
+ "lastModified": "2024-04-11T01:18:20.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1743.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1743.json
index 0130a6de12b..e6c2cacb6e3 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1743.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1743.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1743",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T22:15:06.727",
- "lastModified": "2024-03-21T02:45:41.260",
+ "lastModified": "2024-04-11T01:18:20.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1744.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1744.json
index dad01add1f7..ba5f7921f20 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1744.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1744.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1744",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T23:15:06.463",
- "lastModified": "2024-03-21T02:45:41.347",
+ "lastModified": "2024-04-11T01:18:20.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1745.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1745.json
index d31ffad8623..4a244a30ebe 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1745.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1745.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1745",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T23:15:06.520",
- "lastModified": "2024-03-21T02:45:41.427",
+ "lastModified": "2024-04-11T01:18:20.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1746.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1746.json
index c1a0bf3bacd..275c779b33a 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1746.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1746.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1746",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-30T23:15:06.583",
- "lastModified": "2024-03-21T02:45:41.510",
+ "lastModified": "2024-04-11T01:18:20.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1747.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1747.json
index 9eb14694b0e..d1dcfa7203d 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1747.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1747.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1747",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-31T00:15:06.373",
- "lastModified": "2024-03-21T02:45:41.597",
+ "lastModified": "2024-04-11T01:18:21.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1769.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1769.json
index 8779c5022af..65e6812a14d 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1769.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1769.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1769",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-31T11:15:06.847",
- "lastModified": "2024-03-21T02:45:41.870",
+ "lastModified": "2024-04-11T01:18:21.343",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1770.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1770.json
index afd83268ab4..e1046802057 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1770.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1770.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1770",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-31T12:15:06.433",
- "lastModified": "2024-03-21T02:45:41.967",
+ "lastModified": "2024-04-11T01:18:21.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1771.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1771.json
index 2c20294ff5c..1a63e35676d 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1771.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1771.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1771",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-31T12:15:06.497",
- "lastModified": "2024-03-21T02:45:43.077",
+ "lastModified": "2024-04-11T01:18:21.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1772.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1772.json
index 3b924759e08..d05b74c9a65 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1772.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1772.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1772",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-31T12:15:06.553",
- "lastModified": "2024-03-21T02:45:43.163",
+ "lastModified": "2024-04-11T01:18:21.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1773.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1773.json
index 92e8290f6b8..73ca9ce9fd2 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1773.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1773.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1773",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-31T12:15:06.600",
- "lastModified": "2024-03-21T02:45:43.247",
+ "lastModified": "2024-04-11T01:18:21.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1784.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1784.json
index 50d78795afc..28ff532f377 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1784.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1784.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1784",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-31T20:15:07.277",
- "lastModified": "2024-03-21T02:45:43.410",
+ "lastModified": "2024-04-11T01:18:21.873",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1785.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1785.json
index 7ff2013949b..08fc0fadc3a 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1785.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1785.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1785",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-03-31T20:15:07.333",
- "lastModified": "2024-03-21T02:45:43.500",
+ "lastModified": "2024-04-11T01:18:21.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1790.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1790.json
index a0198a2a8ad..f1489af9153 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1790.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1790.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1790",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-01T09:15:07.267",
- "lastModified": "2024-03-21T02:45:43.673",
+ "lastModified": "2024-04-11T01:18:22.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1791.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1791.json
index 6b32dc210c6..64eb54b6a25 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1791.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1791.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1791",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-02T07:15:07.237",
- "lastModified": "2024-03-21T02:45:43.760",
+ "lastModified": "2024-04-11T01:18:22.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1792.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1792.json
index dc14153faad..fe09997de03 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1792.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1792.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1792",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-02T07:15:07.663",
- "lastModified": "2024-03-21T02:45:43.840",
+ "lastModified": "2024-04-11T01:18:22.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1793.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1793.json
index 6bbf4664372..ed4f55abb10 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1793.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1793.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1793",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-02T08:15:06.987",
- "lastModified": "2024-03-21T02:45:43.923",
+ "lastModified": "2024-04-11T01:18:22.337",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1794.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1794.json
index 6096cdc5043..e65d843e639 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1794.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1794.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1794",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-02T08:15:07.047",
- "lastModified": "2024-03-21T02:45:44.010",
+ "lastModified": "2024-04-11T01:18:22.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1795.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1795.json
index 1223852c9f1..805ae5c5cd3 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1795.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1795.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1795",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-02T09:15:08.720",
- "lastModified": "2024-03-21T02:45:44.087",
+ "lastModified": "2024-04-11T01:18:22.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1796.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1796.json
index 6ae48ba3a9c..a2df8bc5b08 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1796.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1796.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1796",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-02T09:15:09.533",
- "lastModified": "2024-03-21T02:45:44.170",
+ "lastModified": "2024-04-11T01:18:22.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1797.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1797.json
index 5687f5c4c48..eb5154ea4be 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1797.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1797.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1797",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-02T10:15:06.947",
- "lastModified": "2024-03-21T02:45:44.253",
+ "lastModified": "2024-04-11T01:18:22.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1798.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1798.json
index 1007df12811..720a740cf66 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1798.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1798.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1798",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-02T10:15:07.003",
- "lastModified": "2024-03-21T02:45:44.337",
+ "lastModified": "2024-04-11T01:18:22.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-17xx/CVE-2023-1799.json b/CVE-2023/CVE-2023-17xx/CVE-2023-1799.json
index 84f8d7fe05c..c91ec66651b 100644
--- a/CVE-2023/CVE-2023-17xx/CVE-2023-1799.json
+++ b/CVE-2023/CVE-2023-17xx/CVE-2023-1799.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1799",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-02T10:15:07.053",
- "lastModified": "2024-03-21T02:45:44.417",
+ "lastModified": "2024-04-11T01:18:22.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1800.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1800.json
index 9df62bdc69a..b12a3b87de0 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1800.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1800.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1800",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-02T11:15:06.707",
- "lastModified": "2024-03-21T02:45:44.500",
+ "lastModified": "2024-04-11T01:18:22.930",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1826.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1826.json
index a86573e43dc..1c5526703de 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1826.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1826.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1826",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-04T09:15:07.977",
- "lastModified": "2024-03-21T02:45:44.763",
+ "lastModified": "2024-04-11T01:18:23.187",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1827.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1827.json
index 8d2cf2f8095..0a0dae96b7e 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1827.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1827.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1827",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-04T10:15:07.240",
- "lastModified": "2024-03-21T02:45:44.860",
+ "lastModified": "2024-04-11T01:18:23.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1845.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1845.json
index eea30cffd46..7ecfa669ac3 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1845.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1845.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1845",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T07:15:07.567",
- "lastModified": "2024-03-21T02:45:45.080",
+ "lastModified": "2024-04-11T01:18:23.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1846.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1846.json
index 5fb7e5e9a07..46c36a60446 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1846.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1846.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1846",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T07:15:07.647",
- "lastModified": "2024-03-21T02:45:45.160",
+ "lastModified": "2024-04-11T01:18:23.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1847.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1847.json
index 004ed4ee556..5acfae2906e 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1847.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1847.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1847",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T07:15:07.707",
- "lastModified": "2024-03-21T02:45:45.250",
+ "lastModified": "2024-04-11T01:18:23.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1848.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1848.json
index 42f4ca0ced8..12ecd781295 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1848.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1848.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1848",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T07:15:07.773",
- "lastModified": "2024-03-21T02:45:45.337",
+ "lastModified": "2024-04-11T01:18:23.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1849.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1849.json
index 4e7a69bc445..d6662070d43 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1849.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1849.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1849",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T08:15:07.370",
- "lastModified": "2024-03-21T02:45:45.420",
+ "lastModified": "2024-04-11T01:18:23.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1850.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1850.json
index 9b80cc2b7c3..2203a320b76 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1850.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1850.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1850",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T08:15:07.423",
- "lastModified": "2024-03-21T02:45:45.530",
+ "lastModified": "2024-04-11T01:18:23.917",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1851.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1851.json
index 2749a2f7273..938db01a6ec 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1851.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1851.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1851",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T08:15:07.480",
- "lastModified": "2024-03-21T02:45:45.617",
+ "lastModified": "2024-04-11T01:18:24.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1852.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1852.json
index 8a414274019..0f78844b09d 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1852.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1852.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1852",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T08:15:07.537",
- "lastModified": "2024-03-21T02:45:45.707",
+ "lastModified": "2024-04-11T01:18:24.087",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1853.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1853.json
index e31dd2d7ce7..5efdbc97cff 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1853.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1853.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1853",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T08:15:07.587",
- "lastModified": "2024-03-21T02:45:45.790",
+ "lastModified": "2024-04-11T01:18:24.167",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1854.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1854.json
index e83c1c4904c..852ed8b4b44 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1854.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1854.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1854",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T08:15:07.640",
- "lastModified": "2024-03-21T02:45:45.873",
+ "lastModified": "2024-04-11T01:18:24.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1856.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1856.json
index ee8b17c8557..75e5b779683 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1856.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1856.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1856",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T08:15:07.700",
- "lastModified": "2024-03-21T02:45:45.967",
+ "lastModified": "2024-04-11T01:18:24.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1857.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1857.json
index faad2abaadd..e5220fca0c9 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1857.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1857.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1857",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T08:15:07.750",
- "lastModified": "2024-03-21T02:45:46.067",
+ "lastModified": "2024-04-11T01:18:24.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1858.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1858.json
index 8626afa69f6..6da001d7d28 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1858.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1858.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1858",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T09:15:08.597",
- "lastModified": "2024-03-21T02:45:46.147",
+ "lastModified": "2024-04-11T01:18:24.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-18xx/CVE-2023-1860.json b/CVE-2023/CVE-2023-18xx/CVE-2023-1860.json
index bdea1b68240..2efb2367487 100644
--- a/CVE-2023/CVE-2023-18xx/CVE-2023-1860.json
+++ b/CVE-2023/CVE-2023-18xx/CVE-2023-1860.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1860",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-05T09:15:09.053",
- "lastModified": "2024-03-21T02:45:46.237",
+ "lastModified": "2024-04-11T01:18:24.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1908.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1908.json
index 52a5f10230a..ee3fa7964df 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1908.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1908.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1908",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-06T13:15:08.790",
- "lastModified": "2024-03-21T02:45:46.700",
+ "lastModified": "2024-04-11T01:18:25.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1909.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1909.json
index ffd6f25c22e..4f8acd54e05 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1909.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1909.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1909",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-07T17:15:08.287",
- "lastModified": "2024-03-21T02:45:46.790",
+ "lastModified": "2024-04-11T01:18:25.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1937.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1937.json
index 371ed2f8748..e4e86c4499c 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1937.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1937.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1937",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-07T09:15:07.200",
- "lastModified": "2024-03-21T02:45:47.097",
+ "lastModified": "2024-04-11T01:18:25.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1940.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1940.json
index bc8eb01f17d..d333e409121 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1940.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1940.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1940",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-07T18:15:07.057",
- "lastModified": "2024-03-21T02:45:47.193",
+ "lastModified": "2024-04-11T01:18:25.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1941.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1941.json
index bbb8ec9fee9..9b367f9236d 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1941.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1941.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1941",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-07T18:15:07.117",
- "lastModified": "2024-03-21T02:45:47.273",
+ "lastModified": "2024-04-11T01:18:25.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1942.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1942.json
index 83b47d08385..1a9c999563f 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1942.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1942.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1942",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-07T18:15:07.177",
- "lastModified": "2024-03-21T02:45:47.357",
+ "lastModified": "2024-04-11T01:18:25.737",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1946.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1946.json
index 2e643cbedb5..7f0c778c8a5 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1946.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1946.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1946",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-07T23:15:08.477",
- "lastModified": "2024-03-21T02:45:47.467",
+ "lastModified": "2024-04-11T01:18:25.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1947.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1947.json
index c5f4ec06c0e..7be0b4c7dca 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1947.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1947.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1947",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-07T23:15:08.547",
- "lastModified": "2024-03-21T02:45:47.547",
+ "lastModified": "2024-04-11T01:18:25.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1948.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1948.json
index cbfe46e68ea..8f30259a41f 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1948.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1948.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1948",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T08:15:07.033",
- "lastModified": "2024-03-21T02:45:47.630",
+ "lastModified": "2024-04-11T01:18:26.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1949.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1949.json
index fb30380dce9..12a536bcf6a 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1949.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1949.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1949",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T08:15:07.237",
- "lastModified": "2024-03-21T02:45:47.720",
+ "lastModified": "2024-04-11T01:18:26.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1950.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1950.json
index 65590b2333f..0ce639b18d8 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1950.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1950.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1950",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T08:15:07.303",
- "lastModified": "2024-03-21T02:45:47.807",
+ "lastModified": "2024-04-11T01:18:26.187",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1951.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1951.json
index 20a3f39d3ba..4e3427984e6 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1951.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1951.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1951",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T08:15:07.357",
- "lastModified": "2024-03-21T02:45:47.893",
+ "lastModified": "2024-04-11T01:18:26.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1952.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1952.json
index a739a258828..35deda52913 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1952.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1952.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1952",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T09:15:07.623",
- "lastModified": "2024-03-21T02:45:47.983",
+ "lastModified": "2024-04-11T01:18:26.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1953.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1953.json
index faa6024d7f2..857ff0bf852 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1953.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1953.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1953",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T10:15:06.977",
- "lastModified": "2024-03-21T02:45:48.067",
+ "lastModified": "2024-04-11T01:18:26.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1954.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1954.json
index 2c7e2095f40..95a1f06026a 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1954.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1954.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1954",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T10:15:07.033",
- "lastModified": "2024-03-21T02:45:48.150",
+ "lastModified": "2024-04-11T01:18:26.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1955.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1955.json
index 4e21f296adf..28e50ccb592 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1955.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1955.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1955",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T10:15:07.080",
- "lastModified": "2024-03-21T02:45:48.233",
+ "lastModified": "2024-04-11T01:18:26.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1956.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1956.json
index cd05986d150..fa689f24dbb 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1956.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1956.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1956",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T10:15:07.127",
- "lastModified": "2024-03-21T02:45:48.320",
+ "lastModified": "2024-04-11T01:18:26.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1957.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1957.json
index 03302089640..33f0d4ac858 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1957.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1957.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1957",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T11:15:06.830",
- "lastModified": "2024-03-21T02:45:48.397",
+ "lastModified": "2024-04-11T01:18:26.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1958.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1958.json
index 038d21d0ed2..6d4af32c206 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1958.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1958.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1958",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T11:15:06.890",
- "lastModified": "2024-03-21T02:45:48.480",
+ "lastModified": "2024-04-11T01:18:26.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1959.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1959.json
index 87d27301c35..89c6fb73623 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1959.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1959.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1959",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T11:15:06.943",
- "lastModified": "2024-03-21T02:45:48.560",
+ "lastModified": "2024-04-11T01:18:26.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1960.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1960.json
index 5f93fac4b44..9ce0a2636ac 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1960.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1960.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1960",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T12:15:06.953",
- "lastModified": "2024-03-21T02:45:48.650",
+ "lastModified": "2024-04-11T01:18:27.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1961.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1961.json
index 680a0ff95bb..7247ac38058 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1961.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1961.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1961",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-08T12:15:07.010",
- "lastModified": "2024-03-21T02:45:48.730",
+ "lastModified": "2024-04-11T01:18:27.097",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1962.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1962.json
index e1ab9f0f0b3..023f567ee52 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1962.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1962.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1962",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-09T08:15:07.437",
- "lastModified": "2024-03-21T02:45:48.813",
+ "lastModified": "2024-04-11T01:18:27.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1963.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1963.json
index da8496a02a0..fd97aa8bc01 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1963.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1963.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1963",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-09T08:15:07.623",
- "lastModified": "2024-03-21T02:45:48.897",
+ "lastModified": "2024-04-11T01:18:27.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1964.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1964.json
index b999965e781..06f773cd28d 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1964.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1964.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1964",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-09T09:15:07.077",
- "lastModified": "2024-03-21T02:45:48.987",
+ "lastModified": "2024-04-11T01:18:27.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1969.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1969.json
index e61f4512368..561d91e3a19 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1969.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1969.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1969",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T16:15:07.043",
- "lastModified": "2024-03-21T02:45:49.123",
+ "lastModified": "2024-04-11T01:18:27.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1970.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1970.json
index 05125e32068..d2b7c37d737 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1970.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1970.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1970",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T16:15:07.140",
- "lastModified": "2024-03-21T02:45:49.210",
+ "lastModified": "2024-04-11T01:18:27.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1971.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1971.json
index 6b66ebec53e..71c40aaac19 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1971.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1971.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1971",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-10T17:15:06.937",
- "lastModified": "2024-03-21T02:45:49.293",
+ "lastModified": "2024-04-11T01:18:27.637",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1983.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1983.json
index 4f388db44fe..c52f17d625c 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1983.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1983.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1983",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-11T17:15:07.963",
- "lastModified": "2024-03-21T02:45:49.460",
+ "lastModified": "2024-04-11T01:18:27.803",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1984.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1984.json
index e12e909b43b..9ef08610034 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1984.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1984.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1984",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-11T18:15:58.547",
- "lastModified": "2024-03-21T02:45:49.550",
+ "lastModified": "2024-04-11T01:18:27.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1985.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1985.json
index 073caeb8607..ae11c7b8c49 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1985.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1985.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1985",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-11T18:15:58.633",
- "lastModified": "2024-03-21T02:45:49.630",
+ "lastModified": "2024-04-11T01:18:28.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1986.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1986.json
index 3738b28dca7..71a6f32912b 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1986.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1986.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1986",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-11T19:15:08.397",
- "lastModified": "2024-03-21T02:45:49.710",
+ "lastModified": "2024-04-11T01:18:28.097",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1987.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1987.json
index ff62c853b32..e67d5832535 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1987.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1987.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1987",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-11T19:15:08.497",
- "lastModified": "2024-03-21T02:45:49.790",
+ "lastModified": "2024-04-11T01:18:28.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-19xx/CVE-2023-1988.json b/CVE-2023/CVE-2023-19xx/CVE-2023-1988.json
index 0602891787c..6200e22f18d 100644
--- a/CVE-2023/CVE-2023-19xx/CVE-2023-1988.json
+++ b/CVE-2023/CVE-2023-19xx/CVE-2023-1988.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-1988",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-11T19:15:08.570",
- "lastModified": "2024-03-21T02:45:49.873",
+ "lastModified": "2024-04-11T01:18:28.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-205xx/CVE-2023-20569.json b/CVE-2023/CVE-2023-205xx/CVE-2023-20569.json
index 5504c1e32c9..1f78f160284 100644
--- a/CVE-2023/CVE-2023-205xx/CVE-2023-20569.json
+++ b/CVE-2023/CVE-2023-205xx/CVE-2023-20569.json
@@ -2,12 +2,12 @@
"id": "CVE-2023-20569",
"sourceIdentifier": "psirt@amd.com",
"published": "2023-08-08T18:15:11.530",
- "lastModified": "2024-04-01T15:46:58.683",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:18:33.027",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
- "value": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled?address, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n"
+ "value": "\n\n\nA side channel vulnerability on some of the AMD CPUs may allow an attacker to influence the return address prediction. This may result in speculative execution at an attacker-controlled\u202faddress, potentially leading to information disclosure.\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n\n"
},
{
"lang": "es",
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2035.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2035.json
index dcf11e64d9e..596eba73386 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2035.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2035.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2035",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T07:15:06.920",
- "lastModified": "2024-03-21T02:46:57.743",
+ "lastModified": "2024-04-11T01:19:35.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2036.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2036.json
index b7de1636f4f..afa23200a93 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2036.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2036.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2036",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T07:15:07.040",
- "lastModified": "2024-03-21T02:46:57.823",
+ "lastModified": "2024-04-11T01:19:35.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2037.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2037.json
index ff1656f39ed..78000ab7dc9 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2037.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2037.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2037",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T08:15:07.367",
- "lastModified": "2024-03-21T02:46:57.907",
+ "lastModified": "2024-04-11T01:19:35.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2038.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2038.json
index f1d1691b83e..08356cb717d 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2038.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2038.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2038",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T08:15:07.430",
- "lastModified": "2024-03-21T02:46:57.983",
+ "lastModified": "2024-04-11T01:19:35.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2039.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2039.json
index 7a77999167c..eeabfb48134 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2039.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2039.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2039",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T08:15:07.497",
- "lastModified": "2024-03-21T02:46:58.063",
+ "lastModified": "2024-04-11T01:19:35.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2040.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2040.json
index f2bb86ddbf6..3b811071b31 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2040.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2040.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2040",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T09:15:07.453",
- "lastModified": "2024-03-21T02:46:58.160",
+ "lastModified": "2024-04-11T01:19:35.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2041.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2041.json
index 7b2bb6beb1e..9cebeacdd26 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2041.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2041.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2041",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T09:15:07.540",
- "lastModified": "2024-03-21T02:46:58.263",
+ "lastModified": "2024-04-11T01:19:35.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2042.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2042.json
index 6a1389e5611..874eba13998 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2042.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2042.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2042",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T10:15:09.837",
- "lastModified": "2024-03-21T02:46:58.350",
+ "lastModified": "2024-04-11T01:19:35.667",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2043.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2043.json
index e0f7b6ab070..311f96440fb 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2043.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2043.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2043",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T10:15:09.897",
- "lastModified": "2024-03-21T02:46:58.437",
+ "lastModified": "2024-04-11T01:19:35.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2044.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2044.json
index d97704ca90f..a0858a1cdc6 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2044.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2044.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2044",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T10:15:09.943",
- "lastModified": "2024-03-21T02:46:58.517",
+ "lastModified": "2024-04-11T01:19:35.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2047.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2047.json
index 76755e17b1e..3ff22668de5 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2047.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2047.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2047",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T11:15:06.943",
- "lastModified": "2024-03-21T02:46:58.627",
+ "lastModified": "2024-04-11T01:19:35.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2048.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2048.json
index f094ad4ce9c..1b4d8061f98 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2048.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2048.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2048",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T11:15:07.020",
- "lastModified": "2024-03-21T02:46:58.717",
+ "lastModified": "2024-04-11T01:19:36.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2049.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2049.json
index 84409365e2c..5d254409880 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2049.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2049.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2049",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T11:15:07.077",
- "lastModified": "2024-03-21T02:46:58.800",
+ "lastModified": "2024-04-11T01:19:36.127",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2050.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2050.json
index f9df6ab8599..f63d63d7f98 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2050.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2050.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2050",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T12:15:07.847",
- "lastModified": "2024-03-21T02:46:58.890",
+ "lastModified": "2024-04-11T01:19:36.213",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2051.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2051.json
index 77b00eabf72..2390fc0dc07 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2051.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2051.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2051",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T12:15:07.900",
- "lastModified": "2024-03-21T02:46:58.973",
+ "lastModified": "2024-04-11T01:19:36.303",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2052.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2052.json
index 8e66cc6c41e..55c2ffe8789 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2052.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2052.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2052",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T12:15:07.957",
- "lastModified": "2024-03-21T02:46:59.057",
+ "lastModified": "2024-04-11T01:19:36.393",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2053.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2053.json
index 7ef690b2010..3598c73c9d3 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2053.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2053.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2053",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T13:15:07.977",
- "lastModified": "2024-03-21T02:46:59.150",
+ "lastModified": "2024-04-11T01:19:36.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2054.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2054.json
index 9b848fb5a55..017f3892688 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2054.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2054.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2054",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T13:15:08.037",
- "lastModified": "2024-03-21T02:46:59.230",
+ "lastModified": "2024-04-11T01:19:36.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2055.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2055.json
index 1eb69a45840..4659a46c6e7 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2055.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2055.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2055",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T13:15:08.087",
- "lastModified": "2024-03-21T02:46:59.317",
+ "lastModified": "2024-04-11T01:19:36.667",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2056.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2056.json
index 78d7ffb4565..17ef9ef2e24 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2056.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2056.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2056",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T14:15:11.793",
- "lastModified": "2024-03-21T02:46:59.397",
+ "lastModified": "2024-04-11T01:19:36.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2057.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2057.json
index b84c807a66b..3714d3d4d36 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2057.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2057.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2057",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T14:15:11.877",
- "lastModified": "2024-03-21T02:46:59.487",
+ "lastModified": "2024-04-11T01:19:36.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2058.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2058.json
index 5d4aafba069..ee697e62fe3 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2058.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2058.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2058",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T14:15:11.960",
- "lastModified": "2024-03-21T02:46:59.573",
+ "lastModified": "2024-04-11T01:19:36.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2059.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2059.json
index 27b65fe7c83..b7e557d7940 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2059.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2059.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2059",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T15:15:07.600",
- "lastModified": "2024-03-21T02:46:59.660",
+ "lastModified": "2024-04-11T01:19:37.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2073.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2073.json
index 79b9c99f284..a01186b0996 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2073.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2073.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2073",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T19:15:09.500",
- "lastModified": "2024-03-21T02:46:59.857",
+ "lastModified": "2024-04-11T01:19:37.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2074.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2074.json
index 210ada08b83..db07a013e2a 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2074.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2074.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2074",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T20:15:09.733",
- "lastModified": "2024-03-21T02:46:59.940",
+ "lastModified": "2024-04-11T01:19:37.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2075.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2075.json
index 0c847ac32fe..7fc049f8767 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2075.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2075.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2075",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T20:15:09.790",
- "lastModified": "2024-03-21T02:47:00.027",
+ "lastModified": "2024-04-11T01:19:37.427",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2076.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2076.json
index 7303edc0279..59d47a54ead 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2076.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2076.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2076",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T20:15:09.840",
- "lastModified": "2024-03-21T02:47:00.107",
+ "lastModified": "2024-04-11T01:19:37.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2077.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2077.json
index df683118564..07e5062a432 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2077.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2077.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2077",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-14T20:15:09.897",
- "lastModified": "2024-03-21T02:47:00.187",
+ "lastModified": "2024-04-11T01:19:37.603",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2089.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2089.json
index bceb41c90fc..17f4342c8c5 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2089.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2089.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2089",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T08:15:07.603",
- "lastModified": "2024-03-21T02:47:00.353",
+ "lastModified": "2024-04-11T01:19:37.783",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2090.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2090.json
index 3d812e001f8..c6d4c31aaf7 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2090.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2090.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2090",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T09:15:07.143",
- "lastModified": "2024-03-21T02:47:00.443",
+ "lastModified": "2024-04-11T01:19:37.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2091.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2091.json
index 8596729ad4d..76a251f86be 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2091.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2091.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2091",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T09:15:07.683",
- "lastModified": "2024-03-21T02:47:00.527",
+ "lastModified": "2024-04-11T01:19:37.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2092.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2092.json
index bfcfbe6e825..8b9402add70 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2092.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2092.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2092",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T10:15:07.023",
- "lastModified": "2024-03-21T02:47:00.610",
+ "lastModified": "2024-04-11T01:19:38.047",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2093.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2093.json
index 934989fd127..b0e64a02b18 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2093.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2093.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2093",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T10:15:07.087",
- "lastModified": "2024-03-21T02:47:00.693",
+ "lastModified": "2024-04-11T01:19:38.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2094.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2094.json
index f04f4994c7d..e777e6156c8 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2094.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2094.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2094",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T11:15:06.843",
- "lastModified": "2024-03-21T02:47:00.770",
+ "lastModified": "2024-04-11T01:19:38.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2095.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2095.json
index 6dfac73744c..4cc9b903741 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2095.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2095.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2095",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T11:15:06.910",
- "lastModified": "2024-03-21T02:47:00.850",
+ "lastModified": "2024-04-11T01:19:38.317",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2096.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2096.json
index b113e4bf5d3..978fb21cfa2 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2096.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2096.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2096",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T11:15:06.967",
- "lastModified": "2024-03-21T02:47:00.933",
+ "lastModified": "2024-04-11T01:19:38.403",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2097.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2097.json
index 5392d9e67f7..b9c5b873071 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2097.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2097.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2097",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T12:15:07.277",
- "lastModified": "2024-03-21T02:47:01.033",
+ "lastModified": "2024-04-11T01:19:38.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2098.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2098.json
index c968751a9fd..0d8619e93f8 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2098.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2098.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2098",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T12:15:07.337",
- "lastModified": "2024-03-21T02:47:01.140",
+ "lastModified": "2024-04-11T01:19:38.563",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-20xx/CVE-2023-2099.json b/CVE-2023/CVE-2023-20xx/CVE-2023-2099.json
index 692be3c0b99..39bb46bdb21 100644
--- a/CVE-2023/CVE-2023-20xx/CVE-2023-2099.json
+++ b/CVE-2023/CVE-2023-20xx/CVE-2023-2099.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2099",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T12:15:07.400",
- "lastModified": "2024-03-21T02:47:01.227",
+ "lastModified": "2024-04-11T01:19:38.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2100.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2100.json
index 420b5537a0c..a812b982f5c 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2100.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2100.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2100",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T13:15:45.033",
- "lastModified": "2024-03-21T02:47:01.310",
+ "lastModified": "2024-04-11T01:19:38.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2101.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2101.json
index 9655644bbdc..93fd3962473 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2101.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2101.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2101",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T13:15:45.083",
- "lastModified": "2024-03-21T02:47:01.393",
+ "lastModified": "2024-04-11T01:19:38.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2107.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2107.json
index 290954b3607..7bac210691f 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2107.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2107.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2107",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-15T14:15:07.833",
- "lastModified": "2024-03-21T02:47:01.527",
+ "lastModified": "2024-04-11T01:19:38.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2108.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2108.json
index 6345dfca814..e8b4624f9c7 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2108.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2108.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2108",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-16T08:15:07.687",
- "lastModified": "2024-03-21T02:47:01.613",
+ "lastModified": "2024-04-11T01:19:39.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2130.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2130.json
index d7ec0c4b797..eb64ee76694 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2130.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2130.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2130",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-17T20:15:07.243",
- "lastModified": "2024-03-21T02:47:01.813",
+ "lastModified": "2024-04-11T01:19:39.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2144.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2144.json
index 1d10ca7bef4..8e97e7cbbf8 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2144.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2144.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2144",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T11:15:07.480",
- "lastModified": "2024-03-21T02:47:01.993",
+ "lastModified": "2024-04-11T01:19:39.523",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2145.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2145.json
index 96948bd845f..e3b5a72ced5 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2145.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2145.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2145",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T11:15:07.550",
- "lastModified": "2024-03-21T02:47:02.073",
+ "lastModified": "2024-04-11T01:19:39.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2146.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2146.json
index fc29a29ba84..272c99eb291 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2146.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2146.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2146",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T12:15:07.593",
- "lastModified": "2024-03-21T02:47:02.157",
+ "lastModified": "2024-04-11T01:19:39.707",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2147.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2147.json
index 74c7422454e..6527905e77e 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2147.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2147.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2147",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T12:15:07.660",
- "lastModified": "2024-03-21T02:47:02.247",
+ "lastModified": "2024-04-11T01:19:39.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2148.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2148.json
index daedb363b3e..d755f26af45 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2148.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2148.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2148",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T13:15:09.257",
- "lastModified": "2024-03-21T02:47:02.333",
+ "lastModified": "2024-04-11T01:19:39.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2149.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2149.json
index bbcc469334c..e1710078c49 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2149.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2149.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2149",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T13:15:09.330",
- "lastModified": "2024-03-21T02:47:02.420",
+ "lastModified": "2024-04-11T01:19:39.957",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2150.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2150.json
index b9cf6577104..4a3fda0f146 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2150.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2150.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2150",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T13:15:09.393",
- "lastModified": "2024-03-21T02:47:02.507",
+ "lastModified": "2024-04-11T01:19:40.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2151.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2151.json
index e0eedc0c635..2ea774a69ff 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2151.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2151.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2151",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T13:15:09.467",
- "lastModified": "2024-03-21T02:47:02.593",
+ "lastModified": "2024-04-11T01:19:40.127",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2152.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2152.json
index 77d34f7a254..c5d56e3606c 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2152.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2152.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2152",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T14:15:07.430",
- "lastModified": "2024-03-21T02:47:02.680",
+ "lastModified": "2024-04-11T01:19:40.213",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2153.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2153.json
index 5306602beb6..4b5fa904d6f 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2153.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2153.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2153",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T14:15:07.503",
- "lastModified": "2024-03-21T02:47:02.770",
+ "lastModified": "2024-04-11T01:19:40.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2154.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2154.json
index cb83fb378c5..99406efc9b8 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2154.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2154.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2154",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T15:15:07.863",
- "lastModified": "2024-03-21T02:47:02.867",
+ "lastModified": "2024-04-11T01:19:40.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-21xx/CVE-2023-2155.json b/CVE-2023/CVE-2023-21xx/CVE-2023-2155.json
index 0ca194321e2..7e9b991b8d7 100644
--- a/CVE-2023/CVE-2023-21xx/CVE-2023-2155.json
+++ b/CVE-2023/CVE-2023-21xx/CVE-2023-2155.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2155",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-18T15:15:07.920",
- "lastModified": "2024-03-21T02:47:02.957",
+ "lastModified": "2024-04-11T01:19:40.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22370.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22370.json
index d73b69f0120..bd37328e18b 100644
--- a/CVE-2023/CVE-2023-223xx/CVE-2023-22370.json
+++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22370.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-22370",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-02-14T03:15:10.367",
- "lastModified": "2024-03-21T02:46:06.423",
+ "lastModified": "2024-04-11T01:18:47.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json
index edf1755c939..4f935fe3270 100644
--- a/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json
+++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22375.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-22375",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-02-14T03:15:10.453",
- "lastModified": "2024-03-21T02:46:06.530",
+ "lastModified": "2024-04-11T01:18:47.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json b/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json
index 4f706c1b6a2..c50f1fe684a 100644
--- a/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json
+++ b/CVE-2023/CVE-2023-223xx/CVE-2023-22376.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-22376",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-02-14T03:15:10.520",
- "lastModified": "2024-03-21T02:46:06.580",
+ "lastModified": "2024-04-11T01:18:47.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-229xx/CVE-2023-22947.json b/CVE-2023/CVE-2023-229xx/CVE-2023-22947.json
index c0c26ef71dc..6f5e51fa875 100644
--- a/CVE-2023/CVE-2023-229xx/CVE-2023-22947.json
+++ b/CVE-2023/CVE-2023-229xx/CVE-2023-22947.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-22947",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-11T02:15:11.550",
- "lastModified": "2024-03-21T02:46:10.787",
+ "lastModified": "2024-04-11T01:18:52.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-229xx/CVE-2023-22984.json b/CVE-2023/CVE-2023-229xx/CVE-2023-22984.json
index 4d9e7172e55..a8d9f9289be 100644
--- a/CVE-2023/CVE-2023-229xx/CVE-2023-22984.json
+++ b/CVE-2023/CVE-2023-229xx/CVE-2023-22984.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-22984",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-21T16:15:11.820",
- "lastModified": "2024-03-21T02:46:10.990",
+ "lastModified": "2024-04-11T01:18:52.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2204.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2204.json
index a1283af370c..5592bd70838 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2204.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2204.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2204",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T07:15:07.260",
- "lastModified": "2024-03-21T02:47:03.420",
+ "lastModified": "2024-04-11T01:19:40.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2205.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2205.json
index a38599efe29..acbb4256fa1 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2205.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2205.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2205",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T07:15:07.410",
- "lastModified": "2024-03-21T02:47:03.520",
+ "lastModified": "2024-04-11T01:19:41.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2206.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2206.json
index 0e06a84433c..a0c4e89bdbe 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2206.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2206.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2206",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T08:15:07.093",
- "lastModified": "2024-03-21T02:47:03.607",
+ "lastModified": "2024-04-11T01:19:41.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2207.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2207.json
index c8a9eb1f681..53b49d2544d 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2207.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2207.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2207",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T08:15:07.157",
- "lastModified": "2024-03-21T02:47:03.697",
+ "lastModified": "2024-04-11T01:19:41.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2208.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2208.json
index eb7e1de13b5..01934b21283 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2208.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2208.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2208",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T08:15:07.220",
- "lastModified": "2024-03-21T02:47:03.787",
+ "lastModified": "2024-04-11T01:19:41.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2209.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2209.json
index 4541e401418..63b26075f51 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2209.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2209.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2209",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T09:15:07.837",
- "lastModified": "2024-03-21T02:47:03.880",
+ "lastModified": "2024-04-11T01:19:41.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2210.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2210.json
index 6fd5b3937c3..90559739b17 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2210.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2210.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2210",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T09:15:07.970",
- "lastModified": "2024-03-21T02:47:03.970",
+ "lastModified": "2024-04-11T01:19:41.597",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2211.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2211.json
index c0e9c34ab53..6e59bd4f773 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2211.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2211.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2211",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T09:15:08.050",
- "lastModified": "2024-03-21T02:47:04.057",
+ "lastModified": "2024-04-11T01:19:41.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2212.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2212.json
index f3050cf4a3e..597270f99ca 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2212.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2212.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2212",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T10:15:07.610",
- "lastModified": "2024-03-21T02:47:04.133",
+ "lastModified": "2024-04-11T01:19:41.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2213.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2213.json
index cce5f58209f..13a70e3f59c 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2213.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2213.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2213",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T10:15:07.687",
- "lastModified": "2024-03-21T02:47:04.213",
+ "lastModified": "2024-04-11T01:19:41.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2214.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2214.json
index 65930f63f25..652f3c6c4a5 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2214.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2214.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2214",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T10:15:07.740",
- "lastModified": "2024-03-21T02:47:04.297",
+ "lastModified": "2024-04-11T01:19:41.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2215.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2215.json
index 057b7393485..03fab659542 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2215.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2215.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2215",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T10:15:07.803",
- "lastModified": "2024-03-21T02:47:04.380",
+ "lastModified": "2024-04-11T01:19:42.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2216.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2216.json
index 442ceef5033..bff14a14cac 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2216.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2216.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2216",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T11:15:06.933",
- "lastModified": "2024-03-21T02:47:04.470",
+ "lastModified": "2024-04-11T01:19:42.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2217.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2217.json
index e907f1a2a7a..7b6ee3532b8 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2217.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2217.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2217",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T11:15:07.003",
- "lastModified": "2024-03-21T02:47:04.550",
+ "lastModified": "2024-04-11T01:19:42.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2218.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2218.json
index ba06140e560..4a489769152 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2218.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2218.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2218",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T11:15:07.060",
- "lastModified": "2024-03-21T02:47:04.630",
+ "lastModified": "2024-04-11T01:19:42.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2219.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2219.json
index d8cf6df236b..40662bc7678 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2219.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2219.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2219",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T11:15:07.113",
- "lastModified": "2024-03-21T02:47:04.720",
+ "lastModified": "2024-04-11T01:19:42.393",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2220.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2220.json
index 38c112327e9..67b2de975e0 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2220.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2220.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2220",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T12:15:07.533",
- "lastModified": "2024-03-21T02:47:04.807",
+ "lastModified": "2024-04-11T01:19:42.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2231.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2231.json
index 7889623abc0..40c08291a79 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2231.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2231.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2231",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-21T15:15:07.823",
- "lastModified": "2024-03-21T02:47:04.967",
+ "lastModified": "2024-04-11T01:19:42.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json
index c6f4aaf5a92..c77bdd7168c 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2241.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2241",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-22T16:15:42.050",
- "lastModified": "2024-03-21T02:47:05.140",
+ "lastModified": "2024-04-11T01:19:42.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2242.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2242.json
index 4bc4d13644a..816ca47715e 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2242.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2242.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2242",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-22T16:15:42.157",
- "lastModified": "2024-03-21T02:47:05.230",
+ "lastModified": "2024-04-11T01:19:42.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2243.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2243.json
index b1d222cf98e..84317c0fba3 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2243.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2243.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2243",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-22T17:15:07.127",
- "lastModified": "2024-03-21T02:47:05.320",
+ "lastModified": "2024-04-11T01:19:43.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2244.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2244.json
index bf806c6863f..a3a6b2ac1cd 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2244.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2244.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2244",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-22T17:15:07.177",
- "lastModified": "2024-03-21T02:47:05.407",
+ "lastModified": "2024-04-11T01:19:43.113",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json
index 61e845b0481..d09246a6d08 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2245.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2245",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-22T17:15:07.227",
- "lastModified": "2024-03-21T02:47:05.500",
+ "lastModified": "2024-04-11T01:19:43.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2246.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2246.json
index 9df7f56acd7..2702b8c6cfd 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2246.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2246.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2246",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-23T16:15:07.107",
- "lastModified": "2024-03-21T02:47:05.590",
+ "lastModified": "2024-04-11T01:19:43.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2293.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2293.json
index d0fd12118ad..4f1de524af9 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2293.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2293.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2293",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-25T21:15:10.693",
- "lastModified": "2024-03-21T02:47:06.080",
+ "lastModified": "2024-04-11T01:19:43.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-22xx/CVE-2023-2294.json b/CVE-2023/CVE-2023-22xx/CVE-2023-2294.json
index 650f593c14e..92fac1a1498 100644
--- a/CVE-2023/CVE-2023-22xx/CVE-2023-2294.json
+++ b/CVE-2023/CVE-2023-22xx/CVE-2023-2294.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2294",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-26T06:15:09.283",
- "lastModified": "2024-03-21T02:47:06.193",
+ "lastModified": "2024-04-11T01:19:43.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-230xx/CVE-2023-23005.json b/CVE-2023/CVE-2023-230xx/CVE-2023-23005.json
index c09dda167f1..22c2178defa 100644
--- a/CVE-2023/CVE-2023-230xx/CVE-2023-23005.json
+++ b/CVE-2023/CVE-2023-230xx/CVE-2023-23005.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-23005",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-01T20:15:15.100",
- "lastModified": "2024-03-21T02:46:11.117",
+ "lastModified": "2024-04-11T01:18:52.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-231xx/CVE-2023-23126.json b/CVE-2023/CVE-2023-231xx/CVE-2023-23126.json
index e0274588b4b..48087bd771e 100644
--- a/CVE-2023/CVE-2023-231xx/CVE-2023-23126.json
+++ b/CVE-2023/CVE-2023-231xx/CVE-2023-23126.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-23126",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-01T14:15:09.617",
- "lastModified": "2024-03-21T02:46:11.393",
+ "lastModified": "2024-04-11T01:18:52.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-231xx/CVE-2023-23127.json b/CVE-2023/CVE-2023-231xx/CVE-2023-23127.json
index 4ca4c070432..a1b4121c750 100644
--- a/CVE-2023/CVE-2023-231xx/CVE-2023-23127.json
+++ b/CVE-2023/CVE-2023-231xx/CVE-2023-23127.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-23127",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-01T14:15:09.670",
- "lastModified": "2024-03-21T02:46:11.450",
+ "lastModified": "2024-04-11T01:18:52.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-231xx/CVE-2023-23128.json b/CVE-2023/CVE-2023-231xx/CVE-2023-23128.json
index bcc1b80817f..16afed68886 100644
--- a/CVE-2023/CVE-2023-231xx/CVE-2023-23128.json
+++ b/CVE-2023/CVE-2023-231xx/CVE-2023-23128.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-23128",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-01T14:15:09.723",
- "lastModified": "2024-03-21T02:46:11.510",
+ "lastModified": "2024-04-11T01:18:52.943",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json b/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json
index 80581334d1d..5575d8a6e35 100644
--- a/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json
+++ b/CVE-2023/CVE-2023-231xx/CVE-2023-23130.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-23130",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-01T14:15:09.777",
- "lastModified": "2024-03-21T02:46:11.587",
+ "lastModified": "2024-04-11T01:18:53.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2344.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2344.json
index 3e51ef2c94f..4177a1be657 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2344.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2344.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2344",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-27T14:15:09.240",
- "lastModified": "2024-03-21T02:47:06.873",
+ "lastModified": "2024-04-11T01:19:44.343",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2345.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2345.json
index c4fa48aa79c..eb149d3c565 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2345.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2345.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2345",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-27T15:15:13.187",
- "lastModified": "2024-03-21T02:47:06.970",
+ "lastModified": "2024-04-11T01:19:44.440",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2346.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2346.json
index a06604b5a0b..d17e6345cac 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2346.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2346.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2346",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-27T15:15:13.400",
- "lastModified": "2024-03-21T02:47:07.070",
+ "lastModified": "2024-04-11T01:19:44.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2347.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2347.json
index 2ac97caf6d9..f7bc66e7019 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2347.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2347.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2347",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-27T15:15:13.617",
- "lastModified": "2024-03-21T02:47:07.160",
+ "lastModified": "2024-04-11T01:19:44.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2348.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2348.json
index 61d49435c80..7d8b8cd280a 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2348.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2348.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2348",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-27T15:15:13.723",
- "lastModified": "2024-03-21T02:47:07.267",
+ "lastModified": "2024-04-11T01:19:44.697",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2349.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2349.json
index 6ee90e3aff8..2eda3885567 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2349.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2349.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2349",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-27T16:15:11.063",
- "lastModified": "2024-03-21T02:47:07.363",
+ "lastModified": "2024-04-11T01:19:44.783",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2350.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2350.json
index 565e1f2ac81..d0ae2ce95c9 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2350.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2350.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2350",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-27T16:15:11.207",
- "lastModified": "2024-03-21T02:47:07.453",
+ "lastModified": "2024-04-11T01:19:44.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2363.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2363.json
index 484cb8857d2..071e35b55b1 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2363.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2363.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2363",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T11:15:08.847",
- "lastModified": "2024-03-21T02:47:07.670",
+ "lastModified": "2024-04-11T01:19:45.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2364.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2364.json
index 7559885fcf8..f13a7eed4df 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2364.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2364.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2364",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T11:15:08.923",
- "lastModified": "2024-03-21T02:47:07.760",
+ "lastModified": "2024-04-11T01:19:45.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2365.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2365.json
index 124abb6de48..fdecbc41b2b 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2365.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2365.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2365",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T12:15:09.877",
- "lastModified": "2024-03-21T02:47:07.860",
+ "lastModified": "2024-04-11T01:19:45.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2366.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2366.json
index dd16f6feb43..5e1e6edf24a 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2366.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2366.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2366",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T12:15:09.937",
- "lastModified": "2024-03-21T02:47:07.970",
+ "lastModified": "2024-04-11T01:19:45.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2367.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2367.json
index 000abf53b20..5b7c7a74a79 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2367.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2367.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2367",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T13:15:13.697",
- "lastModified": "2024-03-21T02:47:08.060",
+ "lastModified": "2024-04-11T01:19:45.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2368.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2368.json
index c1dc88dbf35..68edab05416 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2368.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2368.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2368",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T13:15:13.797",
- "lastModified": "2024-03-21T02:47:08.163",
+ "lastModified": "2024-04-11T01:19:45.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2369.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2369.json
index 8f9e8aa12b4..3aa6eab3e4e 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2369.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2369.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2369",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T13:15:13.863",
- "lastModified": "2024-03-21T02:47:08.270",
+ "lastModified": "2024-04-11T01:19:45.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2370.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2370.json
index 34fb5def288..047291e6430 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2370.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2370.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2370",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T14:15:10.807",
- "lastModified": "2024-03-21T02:47:08.407",
+ "lastModified": "2024-04-11T01:19:45.707",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2371.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2371.json
index 35669651a88..fbac7671b38 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2371.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2371.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2371",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T14:15:10.863",
- "lastModified": "2024-03-21T02:47:08.550",
+ "lastModified": "2024-04-11T01:19:45.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2372.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2372.json
index 4f3c73429bf..ffcecbb2218 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2372.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2372.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2372",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T14:15:10.917",
- "lastModified": "2024-03-21T02:47:08.847",
+ "lastModified": "2024-04-11T01:19:45.877",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2373.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2373.json
index 1d8349ce69c..97ff2e21c1c 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2373.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2373.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2373",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T14:15:10.977",
- "lastModified": "2024-03-21T02:47:08.937",
+ "lastModified": "2024-04-11T01:19:45.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2374.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2374.json
index 6a3f9a4e7f7..39bde1efb3a 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2374.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2374.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2374",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T15:15:10.847",
- "lastModified": "2024-03-21T02:47:09.030",
+ "lastModified": "2024-04-11T01:19:46.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2375.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2375.json
index 33ea706d3e1..c5de1291fd9 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2375.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2375.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2375",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T15:15:10.903",
- "lastModified": "2024-03-21T02:47:09.133",
+ "lastModified": "2024-04-11T01:19:46.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2376.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2376.json
index 82c7c8fd568..20ca5dcf46e 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2376.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2376.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2376",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T16:15:09.933",
- "lastModified": "2024-03-21T02:47:09.240",
+ "lastModified": "2024-04-11T01:19:46.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2377.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2377.json
index a22117dee1c..97150d28e2f 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2377.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2377.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2377",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T16:15:10.003",
- "lastModified": "2024-03-21T02:47:09.350",
+ "lastModified": "2024-04-11T01:19:46.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2378.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2378.json
index 2ca2132b35e..ca99274ec32 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2378.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2378.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2378",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T16:15:10.063",
- "lastModified": "2024-03-21T02:47:09.450",
+ "lastModified": "2024-04-11T01:19:46.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2379.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2379.json
index 1b35065053c..7096e847f05 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2379.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2379.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2379",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T17:15:43.067",
- "lastModified": "2024-03-21T02:47:09.550",
+ "lastModified": "2024-04-11T01:19:46.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2380.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2380.json
index c726cac28f9..546cc33239c 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2380.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2380.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2380",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T17:15:43.130",
- "lastModified": "2024-03-21T02:47:09.640",
+ "lastModified": "2024-04-11T01:19:46.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2381.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2381.json
index c36ebc26ab8..35f4a7c37c5 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2381.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2381.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2381",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T17:15:43.187",
- "lastModified": "2024-03-21T02:47:09.743",
+ "lastModified": "2024-04-11T01:19:46.687",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2382.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2382.json
index 7ccac2436af..47dac0c897c 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2382.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2382.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2382",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T17:15:43.240",
- "lastModified": "2024-03-21T02:47:09.873",
+ "lastModified": "2024-04-11T01:19:46.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2383.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2383.json
index f0ee2ae61df..c70ed5148c3 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2383.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2383.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2383",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T18:15:26.457",
- "lastModified": "2024-03-21T02:47:09.970",
+ "lastModified": "2024-04-11T01:19:46.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2384.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2384.json
index 7631a163c96..c1156692318 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2384.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2384.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2384",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T18:15:26.530",
- "lastModified": "2024-03-21T02:47:10.067",
+ "lastModified": "2024-04-11T01:19:46.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2385.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2385.json
index 8cd760a5d5a..eac54fb11cf 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2385.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2385.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2385",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T18:15:26.607",
- "lastModified": "2024-03-21T02:47:10.167",
+ "lastModified": "2024-04-11T01:19:47.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2386.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2386.json
index 93d34524b4e..be2caf6a42e 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2386.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2386.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2386",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T19:15:16.863",
- "lastModified": "2024-03-21T02:47:10.267",
+ "lastModified": "2024-04-11T01:19:47.127",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2387.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2387.json
index 75b0949a5c5..c2ca1d74557 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2387.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2387.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2387",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T19:15:16.923",
- "lastModified": "2024-03-21T02:47:10.363",
+ "lastModified": "2024-04-11T01:19:47.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2388.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2388.json
index c44a3a03386..51d67d5bb3c 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2388.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2388.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2388",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T20:15:14.020",
- "lastModified": "2024-03-21T02:47:10.467",
+ "lastModified": "2024-04-11T01:19:47.303",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2389.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2389.json
index 2f1d2af95c9..3b095c16983 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2389.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2389.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2389",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T20:15:14.090",
- "lastModified": "2024-03-21T02:47:10.570",
+ "lastModified": "2024-04-11T01:19:47.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2390.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2390.json
index 75d5f74df06..27ae83c0f89 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2390.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2390.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2390",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T20:15:14.167",
- "lastModified": "2024-03-21T02:47:10.670",
+ "lastModified": "2024-04-11T01:19:47.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2391.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2391.json
index 7cab4e412c0..4d83508933a 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2391.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2391.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2391",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T21:15:08.827",
- "lastModified": "2024-03-21T02:47:10.770",
+ "lastModified": "2024-04-11T01:19:47.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2392.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2392.json
index 6ace9413600..fb71a497035 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2392.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2392.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2392",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T21:15:08.900",
- "lastModified": "2024-03-21T02:47:10.893",
+ "lastModified": "2024-04-11T01:19:47.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2393.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2393.json
index be17772b860..0fe3b79fa28 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2393.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2393.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2393",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T21:15:08.963",
- "lastModified": "2024-03-21T02:47:10.993",
+ "lastModified": "2024-04-11T01:19:47.743",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2394.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2394.json
index 04549c9db80..12b902a30a1 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2394.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2394.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2394",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T21:15:09.020",
- "lastModified": "2024-03-21T02:47:11.133",
+ "lastModified": "2024-04-11T01:19:47.837",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2395.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2395.json
index 4265290aaa8..38d74608b1d 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2395.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2395.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2395",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T22:15:09.130",
- "lastModified": "2024-03-21T02:47:11.253",
+ "lastModified": "2024-04-11T01:19:47.930",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2396.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2396.json
index 8e562a7d64b..6a84e8b58e4 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2396.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2396.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2396",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T22:15:09.190",
- "lastModified": "2024-03-21T02:47:11.380",
+ "lastModified": "2024-04-11T01:19:48.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-23xx/CVE-2023-2397.json b/CVE-2023/CVE-2023-23xx/CVE-2023-2397.json
index 2b0d823f166..30b8e770f02 100644
--- a/CVE-2023/CVE-2023-23xx/CVE-2023-2397.json
+++ b/CVE-2023/CVE-2023-23xx/CVE-2023-2397.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2397",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T22:15:09.247",
- "lastModified": "2024-03-21T02:47:11.503",
+ "lastModified": "2024-04-11T01:19:48.123",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24039.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24039.json
index 3578fbacc04..1bb60a2cd64 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24039.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24039.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24039",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-21T02:15:09.550",
- "lastModified": "2024-03-21T02:46:17.770",
+ "lastModified": "2024-04-11T01:18:58.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24040.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24040.json
index 2b151276f22..caed6056d6b 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24040.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24040.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24040",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-21T02:15:09.680",
- "lastModified": "2024-03-21T02:46:17.843",
+ "lastModified": "2024-04-11T01:18:58.760",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24044.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24044.json
index 9c23e94d96a..545d28a2db9 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24044.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24044.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24044",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-22T03:15:09.967",
- "lastModified": "2024-03-21T02:46:17.907",
+ "lastModified": "2024-04-11T01:18:58.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json
index 3ecf9eda034..aeb9724062b 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24055.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24055",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-22T04:15:11.560",
- "lastModified": "2024-03-21T02:46:18.033",
+ "lastModified": "2024-04-11T01:18:58.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24068.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24068.json
index 3ecbec6e73f..0dd5a31e1ea 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24068.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24068.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24068",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-23T07:15:10.967",
- "lastModified": "2024-03-21T02:46:18.143",
+ "lastModified": "2024-04-11T01:18:59.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json
index 5c9678431c1..b1262499a7e 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24069.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24069",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-23T07:15:11.137",
- "lastModified": "2024-03-21T02:46:18.207",
+ "lastModified": "2024-04-11T01:18:59.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24095.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24095.json
index fd76a8cbdff..6e818e04208 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24095.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24095.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24095",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-23T15:15:18.520",
- "lastModified": "2024-03-21T02:46:18.380",
+ "lastModified": "2024-04-11T01:18:59.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24096.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24096.json
index a8b1ac5d393..21e01ba6435 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24096.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24096.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24096",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-23T15:15:18.683",
- "lastModified": "2024-03-21T02:46:18.440",
+ "lastModified": "2024-04-11T01:18:59.273",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24097.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24097.json
index 8e8dbe5519f..2b1c826abbf 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24097.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24097.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24097",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-23T15:15:18.737",
- "lastModified": "2024-03-21T02:46:18.500",
+ "lastModified": "2024-04-11T01:18:59.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24098.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24098.json
index a137fc5385b..dbc596e2f01 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24098.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24098.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24098",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-23T15:15:18.790",
- "lastModified": "2024-03-21T02:46:18.560",
+ "lastModified": "2024-04-11T01:18:59.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-240xx/CVE-2023-24099.json b/CVE-2023/CVE-2023-240xx/CVE-2023-24099.json
index bc64bcb76dc..53cbd2a6f69 100644
--- a/CVE-2023/CVE-2023-240xx/CVE-2023-24099.json
+++ b/CVE-2023/CVE-2023-240xx/CVE-2023-24099.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24099",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-01-23T15:15:18.847",
- "lastModified": "2024-03-21T02:46:18.613",
+ "lastModified": "2024-04-11T01:18:59.423",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-242xx/CVE-2023-24229.json b/CVE-2023/CVE-2023-242xx/CVE-2023-24229.json
index 23f417bca9a..bbe107bce67 100644
--- a/CVE-2023/CVE-2023-242xx/CVE-2023-24229.json
+++ b/CVE-2023/CVE-2023-242xx/CVE-2023-24229.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24229",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-15T18:15:10.460",
- "lastModified": "2024-03-21T02:46:19.200",
+ "lastModified": "2024-04-11T01:18:59.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-246xx/CVE-2023-24676.json b/CVE-2023/CVE-2023-246xx/CVE-2023-24676.json
index 462726e0735..5c9b4dc51f0 100644
--- a/CVE-2023/CVE-2023-246xx/CVE-2023-24676.json
+++ b/CVE-2023/CVE-2023-246xx/CVE-2023-24676.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-24676",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-24T21:15:08.327",
- "lastModified": "2024-03-21T02:46:21.980",
+ "lastModified": "2024-04-11T01:19:02.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2408.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2408.json
index 975835d5fbb..6f6195d3d47 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2408.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2408.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2408",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T23:15:08.267",
- "lastModified": "2024-03-21T02:47:11.700",
+ "lastModified": "2024-04-11T01:19:48.293",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2409.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2409.json
index 50e13aa0fc0..9f725c3cfaa 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2409.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2409.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2409",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T23:15:08.337",
- "lastModified": "2024-03-21T02:47:11.800",
+ "lastModified": "2024-04-11T01:19:48.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2410.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2410.json
index 3cc156aac69..ff46ccfef22 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2410.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2410.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2410",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T23:15:08.397",
- "lastModified": "2024-03-21T02:47:11.900",
+ "lastModified": "2024-04-11T01:19:48.463",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2411.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2411.json
index 96afd7da926..91d3d5effa9 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2411.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2411.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2411",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-28T23:15:08.460",
- "lastModified": "2024-03-21T02:47:12.000",
+ "lastModified": "2024-04-11T01:19:48.577",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2412.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2412.json
index 65fa43fab42..d708e457058 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2412.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2412.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2412",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-29T00:15:08.857",
- "lastModified": "2024-03-21T02:47:12.087",
+ "lastModified": "2024-04-11T01:19:48.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2413.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2413.json
index df025790c60..fae28ab9e95 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2413.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2413.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2413",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-29T00:15:08.937",
- "lastModified": "2024-03-21T02:47:12.177",
+ "lastModified": "2024-04-11T01:19:48.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2417.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2417.json
index 4b4ee3a5230..a8efefe456f 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2417.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2417.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2417",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-29T01:15:08.867",
- "lastModified": "2024-03-21T02:47:12.300",
+ "lastModified": "2024-04-11T01:19:48.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2418.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2418.json
index b6881f3e494..d5bb7727f58 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2418.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2418.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2418",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-29T01:15:08.980",
- "lastModified": "2024-03-21T02:47:12.413",
+ "lastModified": "2024-04-11T01:19:48.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2419.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2419.json
index f20963a266f..9197dc5057b 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2419.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2419.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2419",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-29T01:15:09.063",
- "lastModified": "2024-03-21T02:47:12.510",
+ "lastModified": "2024-04-11T01:19:49.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2420.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2420.json
index 2efef3f7313..b8d015d8627 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2420.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2420.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2420",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-29T02:15:09.383",
- "lastModified": "2024-03-21T02:47:12.607",
+ "lastModified": "2024-04-11T01:19:49.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2421.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2421.json
index 7c318b5283d..fc028055cdc 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2421.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2421.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2421",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-29T02:15:09.450",
- "lastModified": "2024-03-21T02:47:12.697",
+ "lastModified": "2024-04-11T01:19:49.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2424.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2424.json
index c02c856bfe1..2aee04fe552 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2424.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2424.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2424",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-29T08:15:11.327",
- "lastModified": "2024-03-21T02:47:12.833",
+ "lastModified": "2024-04-11T01:19:49.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2425.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2425.json
index 45904e40441..e094d36df71 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2425.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2425.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2425",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-04-29T08:15:11.447",
- "lastModified": "2024-03-21T02:47:12.927",
+ "lastModified": "2024-04-11T01:19:49.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2451.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2451.json
index 46c63850245..ef6a8e4011b 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2451.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2451.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2451",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-01T16:15:11.640",
- "lastModified": "2024-03-21T02:47:13.257",
+ "lastModified": "2024-04-11T01:19:49.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2473.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2473.json
index 50db8250c11..bd16aeae910 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2473.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2473.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2473",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-02T13:15:25.090",
- "lastModified": "2024-03-21T02:47:13.490",
+ "lastModified": "2024-04-11T01:19:49.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2474.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2474.json
index 37d26fd134c..6407e63de24 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2474.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2474.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2474",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-02T13:15:25.197",
- "lastModified": "2024-03-21T02:47:13.587",
+ "lastModified": "2024-04-11T01:19:50.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2475.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2475.json
index 4af6b531d69..9e3d6075f1a 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2475.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2475.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2475",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-02T13:15:25.287",
- "lastModified": "2024-03-21T02:47:13.683",
+ "lastModified": "2024-04-11T01:19:50.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2476.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2476.json
index fe3872dfab9..9efb51451b7 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2476.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2476.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2476",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-02T14:15:09.273",
- "lastModified": "2024-03-21T02:47:13.787",
+ "lastModified": "2024-04-11T01:19:50.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-24xx/CVE-2023-2477.json b/CVE-2023/CVE-2023-24xx/CVE-2023-2477.json
index a77f41787fe..d2ff0366295 100644
--- a/CVE-2023/CVE-2023-24xx/CVE-2023-2477.json
+++ b/CVE-2023/CVE-2023-24xx/CVE-2023-2477.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2477",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-02T14:15:09.353",
- "lastModified": "2024-03-21T02:47:13.887",
+ "lastModified": "2024-04-11T01:19:50.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json b/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json
index 592776180c1..891c9dc8b00 100644
--- a/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json
+++ b/CVE-2023/CVE-2023-257xx/CVE-2023-25718.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-25718",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-02-13T20:15:11.040",
- "lastModified": "2024-03-21T02:46:29.600",
+ "lastModified": "2024-04-11T01:19:09.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2519.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2519.json
index 8bb44a5f0e1..dfb98a1a345 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2519.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2519.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2519",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-04T17:15:13.753",
- "lastModified": "2024-03-21T02:47:14.307",
+ "lastModified": "2024-04-11T01:19:50.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2520.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2520.json
index a3222e03102..b6f6077cf5b 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2520.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2520.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2520",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-04T17:15:13.843",
- "lastModified": "2024-03-21T02:47:14.407",
+ "lastModified": "2024-04-11T01:19:50.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2521.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2521.json
index 4849cd9ecf2..f13fa84b313 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2521.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2521.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2521",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-04T17:15:13.917",
- "lastModified": "2024-03-21T02:47:14.517",
+ "lastModified": "2024-04-11T01:19:50.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2522.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2522.json
index 2a375117b93..019492215d5 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2522.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2522.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2522",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-04T18:15:09.763",
- "lastModified": "2024-03-21T02:47:14.613",
+ "lastModified": "2024-04-11T01:19:50.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2523.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2523.json
index f5fd91c9bf1..e925a180f7f 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2523.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2523.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2523",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-04T18:15:10.063",
- "lastModified": "2024-03-21T02:47:14.720",
+ "lastModified": "2024-04-11T01:19:51.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json
index ad84e6599a0..0e049b168b4 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2524.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2524",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-04T19:15:09.123",
- "lastModified": "2024-03-21T02:47:14.817",
+ "lastModified": "2024-04-11T01:19:51.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2560.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2560.json
index e2f70fcd561..4f40135cbb1 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2560.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2560.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2560",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-06T11:15:08.853",
- "lastModified": "2024-03-21T02:47:15.247",
+ "lastModified": "2024-04-11T01:19:51.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2565.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2565.json
index 615527e2a89..93d15132864 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2565.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2565.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2565",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-07T15:15:08.813",
- "lastModified": "2024-03-21T02:47:15.383",
+ "lastModified": "2024-04-11T01:19:51.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2594.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2594.json
index ed2eb8b16dc..ad0f01a2f77 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2594.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2594.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2594",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-09T13:15:17.910",
- "lastModified": "2024-03-21T02:47:15.720",
+ "lastModified": "2024-04-11T01:19:51.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2595.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2595.json
index c050f44f5c8..1a5cbc8f7b9 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2595.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2595.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2595",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-09T13:15:17.980",
- "lastModified": "2024-03-21T02:47:15.820",
+ "lastModified": "2024-04-11T01:19:52.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-25xx/CVE-2023-2596.json b/CVE-2023/CVE-2023-25xx/CVE-2023-2596.json
index bef5863ef53..c4fc103d6ad 100644
--- a/CVE-2023/CVE-2023-25xx/CVE-2023-2596.json
+++ b/CVE-2023/CVE-2023-25xx/CVE-2023-2596.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2596",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-09T13:15:18.043",
- "lastModified": "2024-03-21T02:47:15.913",
+ "lastModified": "2024-04-11T01:19:52.167",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json b/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json
index d6f72fe88f1..57a98edcf75 100644
--- a/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json
+++ b/CVE-2023/CVE-2023-267xx/CVE-2023-26735.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-26735",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-26T00:15:09.227",
- "lastModified": "2024-03-21T02:46:36.860",
+ "lastModified": "2024-04-11T01:19:15.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json b/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json
index 78393753329..2ed15dbe033 100644
--- a/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json
+++ b/CVE-2023/CVE-2023-267xx/CVE-2023-26750.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-26750",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-04T15:15:08.983",
- "lastModified": "2024-03-21T02:46:36.937",
+ "lastModified": "2024-04-11T01:19:15.463",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json
index c664d9d96a0..4679c00699b 100644
--- a/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json
+++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26913.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-26913",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-22T15:15:10.357",
- "lastModified": "2024-03-21T02:46:37.480",
+ "lastModified": "2024-04-11T01:19:15.887",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json
index 5c4b300d012..5cae41779e8 100644
--- a/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json
+++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26924.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-26924",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-27T22:15:21.967",
- "lastModified": "2024-03-21T02:46:37.600",
+ "lastModified": "2024-04-11T01:19:15.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json
index 40400bc9a72..07f1d20c988 100644
--- a/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json
+++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26930.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-26930",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-26T19:15:08.783",
- "lastModified": "2024-03-21T02:46:37.703",
+ "lastModified": "2024-04-11T01:19:16.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json b/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json
index 829af1241ae..40ceeb5acf5 100644
--- a/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json
+++ b/CVE-2023/CVE-2023-269xx/CVE-2023-26980.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-26980",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-14T13:15:07.937",
- "lastModified": "2024-03-21T02:46:38.033",
+ "lastModified": "2024-04-11T01:19:16.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2617.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2617.json
index 056375e22fc..9a42d7c8e26 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2617.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2617.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2617",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-10T06:15:16.853",
- "lastModified": "2024-03-21T02:47:16.177",
+ "lastModified": "2024-04-11T01:19:52.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2618.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2618.json
index 3527f6a8f85..db75b9dba88 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2618.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2618.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2618",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-10T06:15:17.577",
- "lastModified": "2024-03-21T02:47:16.283",
+ "lastModified": "2024-04-11T01:19:52.510",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2619.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2619.json
index eb60e1aa9c0..aabf79171fc 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2619.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2619.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2619",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-10T06:15:17.990",
- "lastModified": "2024-03-21T02:47:16.380",
+ "lastModified": "2024-04-11T01:19:52.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2641.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2641.json
index b533679c923..494f7024759 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2641.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2641.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2641",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T06:15:09.317",
- "lastModified": "2024-03-21T02:47:16.767",
+ "lastModified": "2024-04-11T01:19:52.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2642.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2642.json
index 6995e5c6529..2116a7db431 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2642.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2642.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2642",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T06:15:09.657",
- "lastModified": "2024-03-21T02:47:16.887",
+ "lastModified": "2024-04-11T01:19:52.957",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2643.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2643.json
index f6a64ca30e8..e0bd7c73531 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2643.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2643.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2643",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T07:15:08.370",
- "lastModified": "2024-03-21T02:47:16.987",
+ "lastModified": "2024-04-11T01:19:53.047",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2644.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2644.json
index 26b473f2842..3d46fdca585 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2644.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2644.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2644",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T07:15:08.480",
- "lastModified": "2024-03-21T02:47:17.080",
+ "lastModified": "2024-04-11T01:19:53.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2645.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2645.json
index 77aaf5cb56d..9abc37d46a7 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2645.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2645.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2645",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T07:15:08.567",
- "lastModified": "2024-03-21T02:47:17.183",
+ "lastModified": "2024-04-11T01:19:53.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2646.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2646.json
index 9843b5283b2..6b7da3a65e4 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2646.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2646.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2646",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T08:15:08.620",
- "lastModified": "2024-03-21T02:47:17.280",
+ "lastModified": "2024-04-11T01:19:53.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2647.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2647.json
index c96427d8e5f..e33e6827455 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2647.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2647.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2647",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T08:15:08.700",
- "lastModified": "2024-03-21T02:47:17.390",
+ "lastModified": "2024-04-11T01:19:53.423",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2648.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2648.json
index e8db45311d4..3241340f676 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2648.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2648.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2648",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T08:15:08.773",
- "lastModified": "2024-03-21T02:47:17.490",
+ "lastModified": "2024-04-11T01:19:53.513",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2649.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2649.json
index 7596b6d4c6f..38cc1dd5b4e 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2649.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2649.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2649",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T08:15:08.843",
- "lastModified": "2024-03-21T02:47:17.590",
+ "lastModified": "2024-04-11T01:19:53.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2652.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2652.json
index 05178be41fe..8037ad11d86 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2652.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2652.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2652",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T09:15:09.313",
- "lastModified": "2024-03-21T02:47:17.713",
+ "lastModified": "2024-04-11T01:19:53.737",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2653.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2653.json
index a1977278a09..572344d7652 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2653.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2653.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2653",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T09:15:09.723",
- "lastModified": "2024-03-21T02:47:17.813",
+ "lastModified": "2024-04-11T01:19:53.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2656.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2656.json
index 1fbbe1ac499..25a301724f7 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2656.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2656.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2656",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T13:15:13.850",
- "lastModified": "2024-03-21T02:47:17.930",
+ "lastModified": "2024-04-11T01:19:53.927",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2657.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2657.json
index bcc8314f488..10031e2c8c1 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2657.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2657.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2657",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T14:15:20.217",
- "lastModified": "2024-03-21T02:47:18.030",
+ "lastModified": "2024-04-11T01:19:54.017",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2658.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2658.json
index bcb26d7741a..1787d47c9a9 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2658.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2658.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2658",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T14:15:20.653",
- "lastModified": "2024-03-21T02:47:18.133",
+ "lastModified": "2024-04-11T01:19:54.117",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2659.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2659.json
index d7ee2e02a30..c52a9ff67b1 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2659.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2659.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2659",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T15:15:11.730",
- "lastModified": "2024-03-21T02:47:18.223",
+ "lastModified": "2024-04-11T01:19:54.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2660.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2660.json
index abde328499a..0b79b79abe7 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2660.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2660.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2660",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T15:15:11.830",
- "lastModified": "2024-03-21T02:47:18.323",
+ "lastModified": "2024-04-11T01:19:54.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2661.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2661.json
index 540103b6af5..43d53dbff1b 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2661.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2661.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2661",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-11T15:15:11.917",
- "lastModified": "2024-03-21T02:47:18.423",
+ "lastModified": "2024-04-11T01:19:54.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2667.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2667.json
index 633dd352a1b..5ea332a451f 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2667.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2667.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2667",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-12T07:15:08.627",
- "lastModified": "2024-03-21T02:47:18.603",
+ "lastModified": "2024-04-11T01:19:54.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2668.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2668.json
index 70b0788f00c..dc8a3d3a90f 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2668.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2668.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2668",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-12T07:15:08.733",
- "lastModified": "2024-03-21T02:47:18.747",
+ "lastModified": "2024-04-11T01:19:54.623",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2669.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2669.json
index a02d5881b4c..2e2ed6b3793 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2669.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2669.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2669",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-12T08:15:09.063",
- "lastModified": "2024-03-21T02:47:18.850",
+ "lastModified": "2024-04-11T01:19:54.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2670.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2670.json
index b8d4637dccd..7c5ff4f3603 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2670.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2670.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2670",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-12T08:15:09.130",
- "lastModified": "2024-03-21T02:47:18.960",
+ "lastModified": "2024-04-11T01:19:54.803",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2671.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2671.json
index 5f8dde939ca..8de11178153 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2671.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2671.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2671",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-12T09:15:10.447",
- "lastModified": "2024-03-21T02:47:19.060",
+ "lastModified": "2024-04-11T01:19:54.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2672.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2672.json
index fa9cbfb1092..f9b4f0ffbc5 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2672.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2672.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2672",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-12T09:15:10.520",
- "lastModified": "2024-03-21T02:47:19.163",
+ "lastModified": "2024-04-11T01:19:54.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2676.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2676.json
index ef77d85bb12..95de5ac3d41 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2676.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2676.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2676",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-12T09:15:10.610",
- "lastModified": "2024-03-21T02:47:19.297",
+ "lastModified": "2024-04-11T01:19:55.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2677.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2677.json
index f603d742304..0eaa51e30bc 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2677.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2677.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2677",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-12T10:15:09.073",
- "lastModified": "2024-03-21T02:47:19.400",
+ "lastModified": "2024-04-11T01:19:55.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2678.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2678.json
index 11fa0f13253..f1af7a11f38 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2678.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2678.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2678",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-12T10:15:09.140",
- "lastModified": "2024-03-21T02:47:19.497",
+ "lastModified": "2024-04-11T01:19:55.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2682.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2682.json
index 82dc8496267..96d76d45dcf 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2682.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2682.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2682",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-12T13:15:09.477",
- "lastModified": "2024-03-21T02:47:19.630",
+ "lastModified": "2024-04-11T01:19:55.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2689.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2689.json
index 2b2487f260c..9d58b7332d2 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2689.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2689.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2689",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T08:15:18.897",
- "lastModified": "2024-03-21T02:47:19.813",
+ "lastModified": "2024-04-11T01:19:55.533",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2690.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2690.json
index ae7f5cfa58a..371156c7dd3 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2690.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2690.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2690",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T08:15:19.170",
- "lastModified": "2024-03-21T02:47:19.920",
+ "lastModified": "2024-04-11T01:19:55.623",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2691.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2691.json
index 94a0d81d794..a93b3afd88d 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2691.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2691.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2691",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T09:15:09.270",
- "lastModified": "2024-03-21T02:47:20.003",
+ "lastModified": "2024-04-11T01:19:55.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2692.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2692.json
index 27d3495402a..bf3faa8d98d 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2692.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2692.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2692",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T09:15:09.677",
- "lastModified": "2024-03-21T02:47:20.090",
+ "lastModified": "2024-04-11T01:19:55.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2693.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2693.json
index 6b066ee17f0..bdfb248f951 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2693.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2693.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2693",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T09:15:09.753",
- "lastModified": "2024-03-21T02:47:20.180",
+ "lastModified": "2024-04-11T01:19:55.877",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2694.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2694.json
index 70d9f0e69c3..c83e4c53c06 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2694.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2694.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2694",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T10:15:08.720",
- "lastModified": "2024-03-21T02:47:20.280",
+ "lastModified": "2024-04-11T01:19:55.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2695.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2695.json
index 32eb37d41d6..44fd5782811 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2695.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2695.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2695",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T11:15:08.763",
- "lastModified": "2024-03-21T02:47:20.380",
+ "lastModified": "2024-04-11T01:19:56.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2696.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2696.json
index 19bdfb8500b..567eda7fcaf 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2696.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2696.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2696",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T11:15:08.837",
- "lastModified": "2024-03-21T02:47:20.470",
+ "lastModified": "2024-04-11T01:19:56.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2697.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2697.json
index 767938f9a09..223c911a876 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2697.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2697.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2697",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T12:15:09.127",
- "lastModified": "2024-03-21T02:47:20.570",
+ "lastModified": "2024-04-11T01:19:56.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2698.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2698.json
index d71f92c2e94..d2f764675f8 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2698.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2698.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2698",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T12:15:09.207",
- "lastModified": "2024-03-21T02:47:20.670",
+ "lastModified": "2024-04-11T01:19:56.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-26xx/CVE-2023-2699.json b/CVE-2023/CVE-2023-26xx/CVE-2023-2699.json
index b356b828798..2134c9d0f94 100644
--- a/CVE-2023/CVE-2023-26xx/CVE-2023-2699.json
+++ b/CVE-2023/CVE-2023-26xx/CVE-2023-2699.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2699",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-14T12:15:09.267",
- "lastModified": "2024-03-21T02:47:20.773",
+ "lastModified": "2024-04-11T01:19:56.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-276xx/CVE-2023-27607.json b/CVE-2023/CVE-2023-276xx/CVE-2023-27607.json
new file mode 100644
index 00000000000..21f8e57026e
--- /dev/null
+++ b/CVE-2023/CVE-2023-276xx/CVE-2023-27607.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2023-27607",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:19:19.397",
+ "lastModified": "2024-04-11T01:19:19.397",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in WP Swings Points and Rewards for WooCommerce.This issue affects Points and Rewards for WooCommerce: from n/a through 1.5.0.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "LOW",
+ "baseScore": 5.4,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 2.5
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/points-and-rewards-for-woocommerce/wordpress-points-and-rewards-for-woocommerce-plugin-1-5-0-settings-change-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json b/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json
index 59c59acb993..e011482cee1 100644
--- a/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json
+++ b/CVE-2023/CVE-2023-278xx/CVE-2023-27890.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-27890",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-14T01:15:07.127",
- "lastModified": "2024-03-21T02:46:42.960",
+ "lastModified": "2024-04-11T01:19:20.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json b/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json
index d2941ff7ffc..daf577b4d57 100644
--- a/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json
+++ b/CVE-2023/CVE-2023-279xx/CVE-2023-27974.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-27974",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-09T00:15:09.930",
- "lastModified": "2024-03-21T02:46:43.653",
+ "lastModified": "2024-04-11T01:19:21.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2738.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2738.json
index 909076e88f2..3f7a08482cf 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2738.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2738.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2738",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-16T15:15:09.110",
- "lastModified": "2024-03-21T02:47:21.200",
+ "lastModified": "2024-04-11T01:19:56.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2739.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2739.json
index 190b9f3e408..8f1cc43bec0 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2739.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2739.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2739",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-16T16:15:10.027",
- "lastModified": "2024-03-21T02:47:21.300",
+ "lastModified": "2024-04-11T01:19:56.907",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2740.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2740.json
index 38482a072a5..8a6e0a7dc0d 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2740.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2740.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2740",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-16T17:15:11.433",
- "lastModified": "2024-03-21T02:47:21.397",
+ "lastModified": "2024-04-11T01:19:56.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json
index 763fad81b72..b996adf0bb5 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2765.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2765",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T17:15:17.363",
- "lastModified": "2024-03-21T02:47:21.743",
+ "lastModified": "2024-04-11T01:19:57.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json
index 659c9c210d0..1c8c0748641 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2766.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2766",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T17:15:17.443",
- "lastModified": "2024-03-21T02:47:21.850",
+ "lastModified": "2024-04-11T01:19:57.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json
index 397ffd377b3..da8266c69ff 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2768.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2768",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T17:15:17.523",
- "lastModified": "2024-03-21T02:47:21.960",
+ "lastModified": "2024-04-11T01:19:57.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json
index 8efdf55011e..4539407a033 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2769.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2769",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T18:15:09.317",
- "lastModified": "2024-03-21T02:47:22.047",
+ "lastModified": "2024-04-11T01:19:57.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json
index 6033f20af6f..175613ba925 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2770.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2770",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T18:15:09.377",
- "lastModified": "2024-03-21T02:47:22.143",
+ "lastModified": "2024-04-11T01:19:57.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json
index 1e02a58bc18..83553ad3c25 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2771.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2771",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T19:15:09.210",
- "lastModified": "2024-03-21T02:47:22.240",
+ "lastModified": "2024-04-11T01:19:57.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json
index 58e74a844e5..f9418fe2251 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2772.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2772",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T19:15:09.277",
- "lastModified": "2024-03-21T02:47:22.340",
+ "lastModified": "2024-04-11T01:19:57.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json
index 6cfe9187141..471f67bd5e8 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2773.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2773",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T19:15:09.340",
- "lastModified": "2024-03-21T02:47:22.437",
+ "lastModified": "2024-04-11T01:19:57.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json
index 0095fef4492..6f6861ce7d6 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2774.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2774",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T20:15:10.427",
- "lastModified": "2024-03-21T02:47:22.523",
+ "lastModified": "2024-04-11T01:19:58.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json
index 02504d75f79..2fb45708bd6 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2775.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2775",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T20:15:10.513",
- "lastModified": "2024-03-21T02:47:22.613",
+ "lastModified": "2024-04-11T01:19:58.113",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json
index efa8acc60ee..91fca6fa4dd 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2776.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2776",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-17T20:15:10.597",
- "lastModified": "2024-03-21T02:47:22.700",
+ "lastModified": "2024-04-11T01:19:58.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json
index 410a1ed6112..f32fa5d6413 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2789.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2789",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-18T13:15:09.507",
- "lastModified": "2024-03-21T02:47:22.920",
+ "lastModified": "2024-04-11T01:19:58.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json
index 3d4d0602b24..8f13eb9aebb 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2790.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2790",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-18T13:15:09.603",
- "lastModified": "2024-03-21T02:47:23.030",
+ "lastModified": "2024-04-11T01:19:58.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-27xx/CVE-2023-2799.json b/CVE-2023/CVE-2023-27xx/CVE-2023-2799.json
index 0ff51bd249e..cc09e69b373 100644
--- a/CVE-2023/CVE-2023-27xx/CVE-2023-2799.json
+++ b/CVE-2023/CVE-2023-27xx/CVE-2023-2799.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2799",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-18T16:15:09.970",
- "lastModified": "2024-03-21T02:47:23.210",
+ "lastModified": "2024-04-11T01:19:58.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json b/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json
index 424dc8c6880..a29d5142f95 100644
--- a/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json
+++ b/CVE-2023/CVE-2023-281xx/CVE-2023-28155.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-28155",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-03-16T15:15:11.107",
- "lastModified": "2024-03-21T02:46:45.320",
+ "lastModified": "2024-04-11T01:19:22.740",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json b/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json
index cbb5e71fac5..be28618c04c 100644
--- a/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json
+++ b/CVE-2023/CVE-2023-285xx/CVE-2023-28500.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-28500",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-06T21:15:07.797",
- "lastModified": "2024-03-21T02:46:48.070",
+ "lastModified": "2024-04-11T01:19:25.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2806.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2806.json
index 58f7c23c117..8837c67cc46 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2806.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2806.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2806",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-19T09:15:09.840",
- "lastModified": "2024-03-21T02:47:23.370",
+ "lastModified": "2024-04-11T01:19:58.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2814.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2814.json
index d67545ed497..5ee6e13c8cf 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2814.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2814.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2814",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-19T17:15:09.163",
- "lastModified": "2024-03-21T02:47:23.533",
+ "lastModified": "2024-04-11T01:19:58.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2815.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2815.json
index 304a00b00ee..f53f3ce20a1 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2815.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2815.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2815",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-19T17:15:09.233",
- "lastModified": "2024-03-21T02:47:23.633",
+ "lastModified": "2024-04-11T01:19:59.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2822.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2822.json
index c8ea887db1b..4ae04b12a6a 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2822.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2822.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2822",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-20T07:15:43.913",
- "lastModified": "2024-03-21T02:47:23.803",
+ "lastModified": "2024-04-11T01:19:59.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2823.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2823.json
index 571abd41d9c..22fd9588e5a 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2823.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2823.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2823",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-20T08:15:08.680",
- "lastModified": "2024-03-21T02:47:23.910",
+ "lastModified": "2024-04-11T01:19:59.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2824.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2824.json
index 91e6df75897..ae83e139670 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2824.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2824.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2824",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-20T08:15:08.763",
- "lastModified": "2024-03-21T02:47:24.020",
+ "lastModified": "2024-04-11T01:19:59.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2826.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2826.json
index 11b7e18e532..07e5f214250 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2826.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2826.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2826",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-21T08:15:08.643",
- "lastModified": "2024-03-21T02:47:24.140",
+ "lastModified": "2024-04-11T01:19:59.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json
index 1db3cb7496d..c7d97628e6b 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2851.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2851",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2023-05-25T14:15:10.557",
- "lastModified": "2024-03-21T02:47:24.540",
+ "lastModified": "2024-04-11T01:19:59.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2862.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2862.json
index 0cf80dc4ce4..602a40e48dc 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2862.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2862.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2862",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-24T10:15:09.283",
- "lastModified": "2024-03-21T02:47:24.787",
+ "lastModified": "2024-04-11T01:20:00.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2863.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2863.json
index d53fea42e32..eff42b02a0b 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2863.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2863.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2863",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-24T10:15:09.407",
- "lastModified": "2024-03-21T02:47:24.900",
+ "lastModified": "2024-04-11T01:20:00.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2864.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2864.json
index 956a7f36978..735b1737677 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2864.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2864.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2864",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-24T11:15:09.237",
- "lastModified": "2024-03-21T02:47:25.010",
+ "lastModified": "2024-04-11T01:20:00.317",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2865.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2865.json
index 9da4538b1cd..73133fb3207 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2865.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2865.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2865",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-24T11:15:09.317",
- "lastModified": "2024-03-21T02:47:25.120",
+ "lastModified": "2024-04-11T01:20:00.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2870.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2870.json
index 500e50a8233..572b97d13e0 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2870.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2870.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2870",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-24T18:15:10.217",
- "lastModified": "2024-03-21T02:47:25.257",
+ "lastModified": "2024-04-11T01:20:00.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2871.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2871.json
index cf71cfce6dc..99f6c92b1fa 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2871.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2871.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2871",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-24T18:15:10.337",
- "lastModified": "2024-03-21T02:47:25.343",
+ "lastModified": "2024-04-11T01:20:00.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2872.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2872.json
index 33baf036e95..c1aea04b446 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2872.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2872.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2872",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-24T18:15:10.413",
- "lastModified": "2024-03-21T02:47:25.427",
+ "lastModified": "2024-04-11T01:20:00.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2873.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2873.json
index 359ba43f94d..36416f3be2b 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2873.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2873.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2873",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-24T18:15:10.493",
- "lastModified": "2024-03-21T02:47:25.537",
+ "lastModified": "2024-04-11T01:20:00.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2874.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2874.json
index 94fa69ae8f3..f2215814cfa 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2874.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2874.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2874",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-24T19:15:09.443",
- "lastModified": "2024-03-21T02:47:25.633",
+ "lastModified": "2024-04-11T01:20:00.913",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2875.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2875.json
index 691a9095cc6..7e5b1600760 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2875.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2875.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2875",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-24T19:15:09.517",
- "lastModified": "2024-03-21T02:47:25.740",
+ "lastModified": "2024-04-11T01:20:01.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-28xx/CVE-2023-2888.json b/CVE-2023/CVE-2023-28xx/CVE-2023-2888.json
index 16c2e67ef79..b7be6af8875 100644
--- a/CVE-2023/CVE-2023-28xx/CVE-2023-2888.json
+++ b/CVE-2023/CVE-2023-28xx/CVE-2023-2888.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2888",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-25T13:15:09.310",
- "lastModified": "2024-03-21T02:47:25.970",
+ "lastModified": "2024-04-11T01:20:01.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-292xx/CVE-2023-29218.json b/CVE-2023/CVE-2023-292xx/CVE-2023-29218.json
index a0dc3e25917..e65d54eb4b2 100644
--- a/CVE-2023/CVE-2023-292xx/CVE-2023-29218.json
+++ b/CVE-2023/CVE-2023-292xx/CVE-2023-29218.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-29218",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-03T21:15:07.237",
- "lastModified": "2024-03-21T02:46:53.620",
+ "lastModified": "2024-04-11T01:19:30.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-294xx/CVE-2023-29417.json b/CVE-2023/CVE-2023-294xx/CVE-2023-29417.json
index 16f40131759..5033f627401 100644
--- a/CVE-2023/CVE-2023-294xx/CVE-2023-29417.json
+++ b/CVE-2023/CVE-2023-294xx/CVE-2023-29417.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-29417",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-06T05:15:07.500",
- "lastModified": "2024-03-21T02:46:55.037",
+ "lastModified": "2024-04-11T01:19:32.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-295xx/CVE-2023-29581.json b/CVE-2023/CVE-2023-295xx/CVE-2023-29581.json
index be39d3ca1ec..292e2b3efac 100644
--- a/CVE-2023/CVE-2023-295xx/CVE-2023-29581.json
+++ b/CVE-2023/CVE-2023-295xx/CVE-2023-29581.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-29581",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-12T16:15:19.603",
- "lastModified": "2024-03-22T15:15:15.223",
+ "lastModified": "2024-04-11T01:19:33.423",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29820.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29820.json
index 5a617d2b859..e6628954687 100644
--- a/CVE-2023/CVE-2023-298xx/CVE-2023-29820.json
+++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29820.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-29820",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-12T11:15:12.960",
- "lastModified": "2024-03-21T02:46:56.850",
+ "lastModified": "2024-04-11T01:19:34.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29824.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29824.json
index d8867ecac81..f7fc932736e 100644
--- a/CVE-2023/CVE-2023-298xx/CVE-2023-29824.json
+++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29824.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-29824",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-06T21:15:09.060",
- "lastModified": "2024-03-21T02:46:56.920",
+ "lastModified": "2024-04-11T01:19:34.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29827.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29827.json
index 318dcdbb5ef..9b2cac99341 100644
--- a/CVE-2023/CVE-2023-298xx/CVE-2023-29827.json
+++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29827.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-29827",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-04T14:15:11.363",
- "lastModified": "2024-03-21T02:46:56.980",
+ "lastModified": "2024-04-11T01:19:34.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-298xx/CVE-2023-29856.json b/CVE-2023/CVE-2023-298xx/CVE-2023-29856.json
index 8902eb6f323..12af93d5bb3 100644
--- a/CVE-2023/CVE-2023-298xx/CVE-2023-29856.json
+++ b/CVE-2023/CVE-2023-298xx/CVE-2023-29856.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-29856",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-02T15:15:23.697",
- "lastModified": "2024-03-21T02:46:57.123",
+ "lastModified": "2024-04-11T01:19:34.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2900.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2900.json
index 2dfdec23541..9b1ae10b491 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2900.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2900.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2900",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-25T21:15:09.157",
- "lastModified": "2024-03-21T02:47:26.180",
+ "lastModified": "2024-04-11T01:20:01.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2901.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2901.json
index 6e98c6bb1ed..7a11b88c108 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2901.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2901.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2901",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-25T22:15:09.517",
- "lastModified": "2024-03-21T02:47:26.267",
+ "lastModified": "2024-04-11T01:20:01.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2902.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2902.json
index 81d3fd292a5..69e73af9174 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2902.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2902.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2902",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-25T22:15:09.600",
- "lastModified": "2024-03-21T02:47:26.373",
+ "lastModified": "2024-04-11T01:20:01.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2903.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2903.json
index 19ed7a00d56..5e926369ced 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2903.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2903.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2903",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-25T23:15:09.293",
- "lastModified": "2024-03-21T02:47:26.470",
+ "lastModified": "2024-04-11T01:20:01.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2922.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2922.json
index c347c8d2a58..07850655c39 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2922.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2922.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2922",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-27T08:15:09.577",
- "lastModified": "2024-03-21T02:47:26.770",
+ "lastModified": "2024-04-11T01:20:01.927",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2923.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2923.json
index 59f4178aa0c..5c305900eaa 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2923.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2923.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2923",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-27T08:15:10.297",
- "lastModified": "2024-03-21T02:47:26.937",
+ "lastModified": "2024-04-11T01:20:02.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2924.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2924.json
index 8901f0f2e7c..d402b15b006 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2924.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2924.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2924",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-27T08:15:10.377",
- "lastModified": "2024-03-21T02:47:27.040",
+ "lastModified": "2024-04-11T01:20:02.097",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2925.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2925.json
index e8dd7621ede..82e267825c5 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2925.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2925.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2925",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-27T09:15:09.487",
- "lastModified": "2024-03-21T02:47:27.130",
+ "lastModified": "2024-04-11T01:20:02.187",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2926.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2926.json
index 0a625e20ade..ea993c630e1 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2926.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2926.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2926",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-27T09:15:10.157",
- "lastModified": "2024-03-21T02:47:27.223",
+ "lastModified": "2024-04-11T01:20:02.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2927.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2927.json
index 099b01e1d3f..28115999c7a 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2927.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2927.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2927",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-27T09:15:10.240",
- "lastModified": "2024-03-21T02:47:27.320",
+ "lastModified": "2024-04-11T01:20:02.363",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2928.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2928.json
index e73e4ca2065..5c98d7837ee 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2928.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2928.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2928",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-27T10:15:09.840",
- "lastModified": "2024-03-21T02:47:27.430",
+ "lastModified": "2024-04-11T01:20:02.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2951.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2951.json
index 0a21cd1c429..f5d48ae0308 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2951.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2951.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2951",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-28T06:15:13.013",
- "lastModified": "2024-03-21T02:47:27.740",
+ "lastModified": "2024-04-11T01:20:02.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2955.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2955.json
index 45a9026db6f..352b8597fbd 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2955.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2955.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2955",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-29T07:15:09.820",
- "lastModified": "2024-03-21T02:47:27.873",
+ "lastModified": "2024-04-11T01:20:02.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2962.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2962.json
index a12fb4c0460..598ec9cd874 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2962.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2962.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2962",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-29T14:15:09.790",
- "lastModified": "2024-03-21T02:47:28.003",
+ "lastModified": "2024-04-11T01:20:02.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2970.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2970.json
index 38b3ef6661c..c13cb5908c6 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2970.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2970.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2970",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-30T06:16:30.853",
- "lastModified": "2024-03-21T02:47:28.120",
+ "lastModified": "2024-04-11T01:20:03.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2973.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2973.json
index 31b7259cd08..586132dc8db 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2973.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2973.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2973",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-30T11:15:09.457",
- "lastModified": "2024-03-21T02:47:28.230",
+ "lastModified": "2024-04-11T01:20:03.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2978.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2978.json
index 5b03f27bbeb..47999b032cf 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2978.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2978.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2978",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-30T14:15:09.763",
- "lastModified": "2024-03-21T02:47:28.350",
+ "lastModified": "2024-04-11T01:20:03.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2979.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2979.json
index fa49b4c057a..e1d46804722 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2979.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2979.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2979",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-30T14:15:09.843",
- "lastModified": "2024-03-21T02:47:28.440",
+ "lastModified": "2024-04-11T01:20:03.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2980.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2980.json
index bb6a6306df8..09a4920c9c4 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2980.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2980.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2980",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-30T15:15:09.467",
- "lastModified": "2024-03-21T02:47:28.533",
+ "lastModified": "2024-04-11T01:20:03.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-29xx/CVE-2023-2981.json b/CVE-2023/CVE-2023-29xx/CVE-2023-2981.json
index 2eac31770bc..582a150a192 100644
--- a/CVE-2023/CVE-2023-29xx/CVE-2023-2981.json
+++ b/CVE-2023/CVE-2023-29xx/CVE-2023-2981.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-2981",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-30T15:15:09.553",
- "lastModified": "2024-03-21T02:47:28.633",
+ "lastModified": "2024-04-11T01:20:03.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-301xx/CVE-2023-30179.json b/CVE-2023/CVE-2023-301xx/CVE-2023-30179.json
index 9737add81f4..a329bc11b95 100644
--- a/CVE-2023/CVE-2023-301xx/CVE-2023-30179.json
+++ b/CVE-2023/CVE-2023-301xx/CVE-2023-30179.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-30179",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-13T17:15:14.600",
- "lastModified": "2024-03-21T02:47:29.223",
+ "lastModified": "2024-04-11T01:20:04.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3003.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3003.json
index 93cbe929b0c..b336907f1b6 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3003.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3003.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T09:15:10.600",
- "lastModified": "2024-03-21T02:48:21.143",
+ "lastModified": "2024-04-11T01:20:59.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3004.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3004.json
index 845134755c6..fe78b68ead4 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3004.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3004.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3004",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T09:15:10.677",
- "lastModified": "2024-03-21T02:48:21.247",
+ "lastModified": "2024-04-11T01:20:59.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3005.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3005.json
index 37a2bf2fd71..67d741fa238 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3005.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3005.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3005",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T09:15:10.743",
- "lastModified": "2024-03-21T02:48:21.340",
+ "lastModified": "2024-04-11T01:21:00.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3007.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3007.json
index 20fb2bf544c..138f1ae2576 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3007.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3007.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T12:15:09.550",
- "lastModified": "2024-03-21T02:48:21.450",
+ "lastModified": "2024-04-11T01:21:00.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3008.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3008.json
index 1756f846254..fc3aae5c0f0 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3008.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3008.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T12:15:09.640",
- "lastModified": "2024-03-21T02:48:21.547",
+ "lastModified": "2024-04-11T01:21:00.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3014.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3014.json
index 12e6319275c..e1327ba50ee 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3014.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3014.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3014",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T14:15:11.223",
- "lastModified": "2024-03-21T02:48:21.690",
+ "lastModified": "2024-04-11T01:21:00.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3015.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3015.json
index 54e825f713d..76da43756d0 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3015.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3015.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3015",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T14:15:11.290",
- "lastModified": "2024-03-21T02:48:21.770",
+ "lastModified": "2024-04-11T01:21:00.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3016.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3016.json
index e0f6660e57c..25c69f679d0 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3016.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3016.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3016",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T14:15:11.353",
- "lastModified": "2024-03-21T02:48:21.857",
+ "lastModified": "2024-04-11T01:21:00.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3017.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3017.json
index 67624325754..4fd7579d79a 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3017.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3017.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3017",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T15:15:09.627",
- "lastModified": "2024-03-21T02:48:21.943",
+ "lastModified": "2024-04-11T01:21:00.637",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3018.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3018.json
index d908965d07a..bbd0b37736a 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3018.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3018.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3018",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-05-31T15:15:09.713",
- "lastModified": "2024-03-21T02:48:22.040",
+ "lastModified": "2024-04-11T01:21:00.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3029.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3029.json
index 5646503f4b4..6743ff087d2 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3029.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3029.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3029",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-01T06:15:15.260",
- "lastModified": "2024-03-21T02:48:22.260",
+ "lastModified": "2024-04-11T01:21:00.913",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3035.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3035.json
index f854b3ad493..7688a14bca8 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3035.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3035.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3035",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-01T14:15:12.317",
- "lastModified": "2024-03-21T02:48:22.393",
+ "lastModified": "2024-04-11T01:21:01.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3056.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3056.json
index 13ee680393e..65484331e45 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3056.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3056.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3056",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-02T12:15:09.470",
- "lastModified": "2024-03-21T02:48:22.650",
+ "lastModified": "2024-04-11T01:21:01.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3057.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3057.json
index e2515c3163d..314825cd520 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3057.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3057.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3057",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-02T13:15:10.193",
- "lastModified": "2024-03-21T02:48:22.747",
+ "lastModified": "2024-04-11T01:21:01.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3058.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3058.json
index 756d8e0170a..b9068bb1665 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3058.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3058.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3058",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-02T13:15:10.257",
- "lastModified": "2024-03-21T02:48:22.840",
+ "lastModified": "2024-04-11T01:21:01.503",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3059.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3059.json
index 5f331597996..7d5e14daa99 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3059.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3059.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3059",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-02T13:15:10.323",
- "lastModified": "2024-03-21T02:48:22.927",
+ "lastModified": "2024-04-11T01:21:01.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3060.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3060.json
index 662302524c3..5c98a8b21b4 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3060.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3060.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3060",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-02T14:15:09.530",
- "lastModified": "2024-03-21T02:48:23.020",
+ "lastModified": "2024-04-11T01:21:01.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3061.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3061.json
index 4f6d9d89452..2be45a8d47a 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3061.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3061.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3061",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-02T14:15:09.597",
- "lastModified": "2024-03-21T02:48:23.130",
+ "lastModified": "2024-04-11T01:21:01.767",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3062.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3062.json
index 13cc88c3aa1..7df0a3fcadb 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3062.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3062.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3062",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-02T14:15:09.663",
- "lastModified": "2024-03-21T02:48:23.220",
+ "lastModified": "2024-04-11T01:21:01.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3068.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3068.json
index 6a814e87a7f..678d4674039 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3068.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3068.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3068",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-02T16:15:10.040",
- "lastModified": "2024-03-21T02:48:23.377",
+ "lastModified": "2024-04-11T01:21:02.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3085.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3085.json
index 8679892c02a..3db5dba3c6d 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3085.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3085.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3085",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-03T11:15:21.443",
- "lastModified": "2024-03-21T02:48:23.610",
+ "lastModified": "2024-04-11T01:21:02.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3091.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3091.json
index df678cb664a..7c131cf7f91 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3091.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3091.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3091",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-04T00:15:09.553",
- "lastModified": "2024-03-21T02:48:23.767",
+ "lastModified": "2024-04-11T01:21:02.413",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3094.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3094.json
index c806756b0f3..61c0c1e89b7 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3094.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3094.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3094",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-04T09:15:09.730",
- "lastModified": "2024-03-21T02:48:23.883",
+ "lastModified": "2024-04-11T01:21:02.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3096.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3096.json
index f031b9254f5..dfc84cbcf7c 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3096.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3096.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3096",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T06:15:09.227",
- "lastModified": "2024-03-21T02:48:23.987",
+ "lastModified": "2024-04-11T01:21:02.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3097.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3097.json
index 14c22acf910..7d8df4ed333 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3097.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3097.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3097",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T06:15:09.463",
- "lastModified": "2024-03-21T02:48:24.077",
+ "lastModified": "2024-04-11T01:21:02.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3098.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3098.json
index 5094cf70ccc..05a213b351a 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3098.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3098.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3098",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T07:15:09.420",
- "lastModified": "2024-03-21T02:48:24.177",
+ "lastModified": "2024-04-11T01:21:02.813",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-30xx/CVE-2023-3099.json b/CVE-2023/CVE-2023-30xx/CVE-2023-3099.json
index e896e14d01e..b0d3a9ae902 100644
--- a/CVE-2023/CVE-2023-30xx/CVE-2023-3099.json
+++ b/CVE-2023/CVE-2023-30xx/CVE-2023-3099.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3099",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T07:15:11.143",
- "lastModified": "2024-03-21T02:48:24.270",
+ "lastModified": "2024-04-11T01:21:02.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json b/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json
index 8facf4b7df2..44fd68f664b 100644
--- a/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json
+++ b/CVE-2023/CVE-2023-310xx/CVE-2023-31045.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-31045",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-04-24T08:15:07.257",
- "lastModified": "2024-03-21T02:47:33.997",
+ "lastModified": "2024-04-11T01:20:09.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31437.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31437.json
index 67158680595..8a570fe7fc3 100644
--- a/CVE-2023/CVE-2023-314xx/CVE-2023-31437.json
+++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31437.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-31437",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-13T17:15:14.657",
- "lastModified": "2024-03-21T02:47:36.203",
+ "lastModified": "2024-04-11T01:20:11.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31438.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31438.json
index de210d926f1..9c8187d6856 100644
--- a/CVE-2023/CVE-2023-314xx/CVE-2023-31438.json
+++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31438.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-31438",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-13T17:15:14.707",
- "lastModified": "2024-03-21T02:47:36.257",
+ "lastModified": "2024-04-11T01:20:11.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-314xx/CVE-2023-31439.json b/CVE-2023/CVE-2023-314xx/CVE-2023-31439.json
index f556c1ecb9c..56c7a9dfbe6 100644
--- a/CVE-2023/CVE-2023-314xx/CVE-2023-31439.json
+++ b/CVE-2023/CVE-2023-314xx/CVE-2023-31439.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-31439",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-13T17:15:14.753",
- "lastModified": "2024-03-21T02:47:36.313",
+ "lastModified": "2024-04-11T01:20:11.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-316xx/CVE-2023-31698.json b/CVE-2023/CVE-2023-316xx/CVE-2023-31698.json
index e6277ba2cba..8e60570ccbd 100644
--- a/CVE-2023/CVE-2023-316xx/CVE-2023-31698.json
+++ b/CVE-2023/CVE-2023-316xx/CVE-2023-31698.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-31698",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-17T13:15:09.463",
- "lastModified": "2024-03-21T02:47:37.077",
+ "lastModified": "2024-04-11T01:20:12.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-318xx/CVE-2023-31854.json b/CVE-2023/CVE-2023-318xx/CVE-2023-31854.json
index c9c0df43f85..4b46fc9adcc 100644
--- a/CVE-2023/CVE-2023-318xx/CVE-2023-31854.json
+++ b/CVE-2023/CVE-2023-318xx/CVE-2023-31854.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-31854",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T06:15:09.023",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:20:13.000",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3100.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3100.json
index e620da19a07..738106587a4 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3100.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3100.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3100",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-05T08:15:09.667",
- "lastModified": "2024-03-21T02:48:24.370",
+ "lastModified": "2024-04-11T01:21:02.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3103.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3103.json
index 2d333bcedf6..e5c0c1169dc 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3103.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3103.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3103",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-11-22T12:15:22.160",
- "lastModified": "2024-03-21T02:48:24.477",
+ "lastModified": "2024-04-11T01:21:03.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3104.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3104.json
index 0d63d09c67e..19f6daaac39 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3104.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3104.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3104",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-11-22T12:15:22.400",
- "lastModified": "2024-03-21T02:48:24.590",
+ "lastModified": "2024-04-11T01:21:03.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3119.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3119.json
index 7c024450e64..38a5ebd8434 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3119.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3119.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3119",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-06T11:15:10.063",
- "lastModified": "2024-03-21T02:48:24.813",
+ "lastModified": "2024-04-11T01:21:03.427",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3120.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3120.json
index ae237f98d68..ef0da36337d 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3120.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3120.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3120",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-06T11:15:10.223",
- "lastModified": "2024-03-21T02:48:24.907",
+ "lastModified": "2024-04-11T01:21:03.523",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3121.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3121.json
index f87b74b73a0..38425c56d93 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3121.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3121.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3121",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-06T11:15:10.337",
- "lastModified": "2024-03-21T02:48:25.000",
+ "lastModified": "2024-04-11T01:21:03.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3143.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3143.json
index 48d141a22fb..461eaa8ea44 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3143.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3143.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3143",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-07T15:15:09.617",
- "lastModified": "2024-03-21T02:48:25.260",
+ "lastModified": "2024-04-11T01:21:03.893",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3144.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3144.json
index a1cdc9ff2e4..f1bd9725c99 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3144.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3144.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3144",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-07T15:15:09.710",
- "lastModified": "2024-03-21T02:48:25.360",
+ "lastModified": "2024-04-11T01:21:03.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3145.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3145.json
index ab8a8f67182..7f57fad99f0 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3145.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3145.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3145",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-07T15:15:09.793",
- "lastModified": "2024-03-21T02:48:25.450",
+ "lastModified": "2024-04-11T01:21:04.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3146.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3146.json
index 81e39df3f2f..ea7ce454efb 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3146.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3146.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3146",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-07T16:15:09.523",
- "lastModified": "2024-03-21T02:48:25.540",
+ "lastModified": "2024-04-11T01:21:04.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3147.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3147.json
index ce71b41eeaf..20bc3a4ede3 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3147.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3147.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3147",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-07T16:15:09.630",
- "lastModified": "2024-03-21T02:48:25.633",
+ "lastModified": "2024-04-11T01:21:04.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3148.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3148.json
index f3f23a3caaa..dc108b9662d 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3148.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3148.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3148",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-07T17:15:10.397",
- "lastModified": "2024-03-21T02:48:25.727",
+ "lastModified": "2024-04-11T01:21:04.343",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3149.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3149.json
index 79b6b9cd980..9409c71edf0 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3149.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3149.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3149",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-07T17:15:10.483",
- "lastModified": "2024-03-21T02:48:25.823",
+ "lastModified": "2024-04-11T01:21:04.440",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3150.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3150.json
index 7304732621d..7631b51ddc0 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3150.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3150.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3150",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-07T18:15:10.050",
- "lastModified": "2024-03-21T02:48:25.913",
+ "lastModified": "2024-04-11T01:21:04.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3151.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3151.json
index a25fac0f877..53a522c29e3 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3151.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3151.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3151",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-07T18:15:10.127",
- "lastModified": "2024-03-21T02:48:25.993",
+ "lastModified": "2024-04-11T01:21:04.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3152.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3152.json
index 7d795148405..3871a846dec 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3152.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3152.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3152",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-07T18:15:10.193",
- "lastModified": "2024-03-21T02:48:26.080",
+ "lastModified": "2024-04-11T01:21:04.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3163.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3163.json
index bc18ff6c33d..d7487aa486a 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3163.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3163.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3163",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-08T14:15:15.910",
- "lastModified": "2024-03-21T02:48:26.253",
+ "lastModified": "2024-04-11T01:21:04.887",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json
index 485928de1a4..1c6ef907f9b 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3165.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3165",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-08T17:15:09.987",
- "lastModified": "2024-03-21T02:48:26.367",
+ "lastModified": "2024-04-11T01:21:04.987",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json
index 4d5d64cd976..f7cb0704a53 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3176.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3176",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-09T06:16:12.497",
- "lastModified": "2024-03-21T02:48:26.560",
+ "lastModified": "2024-04-11T01:21:05.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json
index a74e9f256bf..140a3e90c61 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3177.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3177",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-09T06:16:12.870",
- "lastModified": "2024-03-21T02:48:26.653",
+ "lastModified": "2024-04-11T01:21:05.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json
index d813eea30fb..d637646fb63 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3183.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3183",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-09T13:15:10.087",
- "lastModified": "2024-03-21T02:48:26.797",
+ "lastModified": "2024-04-11T01:21:05.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json
index c5c0d90970d..15ec8115b38 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3184.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3184",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-09T13:15:10.170",
- "lastModified": "2024-03-21T02:48:26.890",
+ "lastModified": "2024-04-11T01:21:05.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3187.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3187.json
index 7fbdca955ef..0a09f30605c 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3187.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3187.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3187",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-09T21:15:09.583",
- "lastModified": "2024-03-21T02:48:27.003",
+ "lastModified": "2024-04-11T01:21:05.567",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-31xx/CVE-2023-3189.json b/CVE-2023/CVE-2023-31xx/CVE-2023-3189.json
index c587a3dd532..772b5eb8c9d 100644
--- a/CVE-2023/CVE-2023-31xx/CVE-2023-3189.json
+++ b/CVE-2023/CVE-2023-31xx/CVE-2023-3189.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3189",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T06:15:08.507",
- "lastModified": "2024-03-21T02:48:27.103",
+ "lastModified": "2024-04-11T01:21:05.667",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-326xx/CVE-2023-32637.json b/CVE-2023/CVE-2023-326xx/CVE-2023-32637.json
index 25f7f919d87..ce207f3c4f5 100644
--- a/CVE-2023/CVE-2023-326xx/CVE-2023-32637.json
+++ b/CVE-2023/CVE-2023-326xx/CVE-2023-32637.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-32637",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-07-25T06:15:10.893",
- "lastModified": "2024-03-21T02:47:42.223",
+ "lastModified": "2024-04-11T01:20:18.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-327xx/CVE-2023-32783.json b/CVE-2023/CVE-2023-327xx/CVE-2023-32783.json
index d7b12bcc229..4dfe6955544 100644
--- a/CVE-2023/CVE-2023-327xx/CVE-2023-32783.json
+++ b/CVE-2023/CVE-2023-327xx/CVE-2023-32783.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-32783",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-07T17:15:11.080",
- "lastModified": "2024-03-21T02:47:43.267",
+ "lastModified": "2024-04-11T01:20:19.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3206.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3206.json
index f11a99f2d0f..d40654299cd 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3206.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3206.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3206",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-12T15:15:09.887",
- "lastModified": "2024-03-21T02:48:27.380",
+ "lastModified": "2024-04-11T01:21:05.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3208.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3208.json
index 111636b4dd6..ffd2686ca45 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3208.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3208.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3208",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-12T15:15:09.987",
- "lastModified": "2024-03-21T02:48:27.477",
+ "lastModified": "2024-04-11T01:21:05.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3231.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3231.json
index bf3553d2aa6..5f3343712d3 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3231.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3231.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3231",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T06:15:09.007",
- "lastModified": "2024-03-21T02:48:27.760",
+ "lastModified": "2024-04-11T01:21:06.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3232.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3232.json
index b9198f8f328..ee8fb4315e9 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3232.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3232.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3232",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T06:15:09.080",
- "lastModified": "2024-03-21T02:48:27.850",
+ "lastModified": "2024-04-11T01:21:06.377",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3233.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3233.json
index 6733c328a01..46eb3a74e11 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3233.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3233.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3233",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T07:15:09.337",
- "lastModified": "2024-03-21T02:48:27.960",
+ "lastModified": "2024-04-11T01:21:06.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3234.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3234.json
index f86ffe6ff79..37a100769c4 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3234.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3234.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3234",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T07:15:09.437",
- "lastModified": "2024-03-21T02:48:28.063",
+ "lastModified": "2024-04-11T01:21:06.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3235.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3235.json
index 9d509fa6a77..648874af062 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3235.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3235.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3235",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T07:15:09.510",
- "lastModified": "2024-03-21T02:48:28.153",
+ "lastModified": "2024-04-11T01:21:06.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3236.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3236.json
index 8b3d0026ad4..433e051d143 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3236.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3236.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3236",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T07:15:09.580",
- "lastModified": "2024-03-21T02:48:28.253",
+ "lastModified": "2024-04-11T01:21:06.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3237.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3237.json
index d9fab38b3e6..2d177a4b670 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3237.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3237.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3237",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T08:15:09.640",
- "lastModified": "2024-03-21T02:48:28.357",
+ "lastModified": "2024-04-11T01:21:06.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3238.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3238.json
index ee4c4e6815f..184c380adfd 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3238.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3238.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3238",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T08:15:09.713",
- "lastModified": "2024-03-21T02:48:28.460",
+ "lastModified": "2024-04-11T01:21:06.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3239.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3239.json
index 7f0eca895e2..6747ab49463 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3239.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3239.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3239",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T09:15:09.333",
- "lastModified": "2024-03-21T02:48:28.567",
+ "lastModified": "2024-04-11T01:21:06.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3240.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3240.json
index 9b1b284cd0d..ee47af899ec 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3240.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3240.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3240",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T09:15:09.717",
- "lastModified": "2024-03-21T02:48:28.667",
+ "lastModified": "2024-04-11T01:21:07.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3241.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3241.json
index 650d642e658..1442176a601 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3241.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3241.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3241",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-14T09:15:09.783",
- "lastModified": "2024-03-21T02:48:28.770",
+ "lastModified": "2024-04-11T01:21:07.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json
index 69bb151c7df..ee9c10ad348 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3243.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3243",
"sourceIdentifier": "psirt@honeywell.com",
"published": "2023-06-28T21:15:10.310",
- "lastModified": "2024-03-21T02:48:28.877",
+ "lastModified": "2024-04-11T01:21:07.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3274.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3274.json
index c4580f11c73..deb9d653d75 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3274.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3274.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3274",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-15T13:15:09.647",
- "lastModified": "2024-03-21T02:48:29.223",
+ "lastModified": "2024-04-11T01:21:07.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3275.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3275.json
index 526539e4154..831d944df7a 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3275.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3275.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3275",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-15T13:15:09.713",
- "lastModified": "2024-03-21T02:48:29.317",
+ "lastModified": "2024-04-11T01:21:07.747",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-32xx/CVE-2023-3276.json b/CVE-2023/CVE-2023-32xx/CVE-2023-3276.json
index 4ad0475911d..49d3dde4ba0 100644
--- a/CVE-2023/CVE-2023-32xx/CVE-2023-3276.json
+++ b/CVE-2023/CVE-2023-32xx/CVE-2023-3276.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3276",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-15T13:15:09.773",
- "lastModified": "2024-03-21T02:48:29.400",
+ "lastModified": "2024-04-11T01:21:07.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-332xx/CVE-2023-33281.json b/CVE-2023/CVE-2023-332xx/CVE-2023-33281.json
index ebb362dfbfd..c219230dbcb 100644
--- a/CVE-2023/CVE-2023-332xx/CVE-2023-33281.json
+++ b/CVE-2023/CVE-2023-332xx/CVE-2023-33281.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-33281",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-22T02:15:11.837",
- "lastModified": "2024-03-21T02:47:47.197",
+ "lastModified": "2024-04-11T01:20:23.657",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-335xx/CVE-2023-33546.json b/CVE-2023/CVE-2023-335xx/CVE-2023-33546.json
index 1f449ac2159..359989db8c1 100644
--- a/CVE-2023/CVE-2023-335xx/CVE-2023-33546.json
+++ b/CVE-2023/CVE-2023-335xx/CVE-2023-33546.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-33546",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-01T13:15:10.743",
- "lastModified": "2024-03-21T02:47:48.080",
+ "lastModified": "2024-04-11T01:20:24.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-337xx/CVE-2023-33796.json b/CVE-2023/CVE-2023-337xx/CVE-2023-33796.json
index 512f74f1d1b..612574824f8 100644
--- a/CVE-2023/CVE-2023-337xx/CVE-2023-33796.json
+++ b/CVE-2023/CVE-2023-337xx/CVE-2023-33796.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-33796",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-24T20:15:10.827",
- "lastModified": "2024-03-21T02:47:48.883",
+ "lastModified": "2024-04-11T01:20:25.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3305.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3305.json
index e65c18115a4..3d958f85d28 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3305.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3305.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3305",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-18T08:15:09.023",
- "lastModified": "2024-03-21T02:48:29.637",
+ "lastModified": "2024-04-11T01:21:08.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3306.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3306.json
index 9b6190c62d6..5a9b4d44175 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3306.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3306.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3306",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-18T08:15:09.287",
- "lastModified": "2024-03-21T02:48:29.737",
+ "lastModified": "2024-04-11T01:21:08.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3307.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3307.json
index a5481e14118..130e6fd3a9e 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3307.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3307.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3307",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-18T09:15:09.330",
- "lastModified": "2024-03-21T02:48:29.850",
+ "lastModified": "2024-04-11T01:21:08.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3308.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3308.json
index 893acc8f235..b4406b9a9ed 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3308.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3308.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3308",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-18T09:15:09.677",
- "lastModified": "2024-03-21T02:48:29.973",
+ "lastModified": "2024-04-11T01:21:08.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3309.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3309.json
index 79a886f4110..0d6feb544b3 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3309.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3309.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3309",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-18T12:15:09.267",
- "lastModified": "2024-03-21T02:48:30.070",
+ "lastModified": "2024-04-11T01:21:08.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3310.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3310.json
index 1b620af9138..089dc67e036 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3310.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3310.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3310",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-18T12:15:09.347",
- "lastModified": "2024-03-21T02:48:30.167",
+ "lastModified": "2024-04-11T01:21:08.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json
index 14c5b265633..1c22d21623a 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3311.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3311",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-18T15:15:11.660",
- "lastModified": "2024-03-21T02:48:30.270",
+ "lastModified": "2024-04-11T01:21:08.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json
index bef6597a78b..6edd2f4b35d 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3318.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3318",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-19T13:15:10.173",
- "lastModified": "2024-03-21T02:48:30.410",
+ "lastModified": "2024-04-11T01:21:08.733",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3337.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3337.json
index b1485d7b2e0..3c932ae9520 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3337.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3337.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3337",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-20T12:15:09.743",
- "lastModified": "2024-03-21T02:48:30.660",
+ "lastModified": "2024-04-11T01:21:08.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3339.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3339.json
index fae9678f887..7e1a9a137f1 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3339.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3339.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3339",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-21T07:15:42.667",
- "lastModified": "2024-03-21T02:48:30.763",
+ "lastModified": "2024-04-11T01:21:09.067",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3340.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3340.json
index 0d3055e1018..c9c727717d9 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3340.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3340.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3340",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-20T16:15:09.960",
- "lastModified": "2024-03-21T02:48:30.850",
+ "lastModified": "2024-04-11T01:21:09.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3380.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3380.json
index b3fa06c051b..fa0a90712ac 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3380.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3380.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3380",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-23T10:15:10.717",
- "lastModified": "2024-03-21T02:48:31.267",
+ "lastModified": "2024-04-11T01:21:09.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3381.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3381.json
index 53631b0edf2..26b9afbbcbc 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3381.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3381.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3381",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-23T10:15:10.803",
- "lastModified": "2024-03-21T02:48:31.380",
+ "lastModified": "2024-04-11T01:21:09.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3382.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3382.json
index b7bf9ec896b..fd97490fe54 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3382.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3382.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3382",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-23T10:15:10.880",
- "lastModified": "2024-03-21T02:48:31.470",
+ "lastModified": "2024-04-11T01:21:09.760",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3383.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3383.json
index 9b5e0d46266..6cc36678436 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3383.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3383.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3383",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-23T11:15:10.030",
- "lastModified": "2024-03-21T02:48:31.570",
+ "lastModified": "2024-04-11T01:21:09.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3391.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3391.json
index a4904a7feda..ae92544207f 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3391.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3391.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3391",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-23T16:15:09.693",
- "lastModified": "2024-03-21T02:48:31.737",
+ "lastModified": "2024-04-11T01:21:10.017",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-33xx/CVE-2023-3396.json b/CVE-2023/CVE-2023-33xx/CVE-2023-3396.json
index e4faf41da3b..617c44b4cb7 100644
--- a/CVE-2023/CVE-2023-33xx/CVE-2023-3396.json
+++ b/CVE-2023/CVE-2023-33xx/CVE-2023-3396.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3396",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-25T19:15:09.027",
- "lastModified": "2024-03-21T02:48:31.870",
+ "lastModified": "2024-04-11T01:21:10.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json b/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json
index 5d8105ff0b9..2ae75592085 100644
--- a/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json
+++ b/CVE-2023/CVE-2023-341xx/CVE-2023-34150.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-34150",
"sourceIdentifier": "security@apache.org",
"published": "2023-07-05T08:15:09.143",
- "lastModified": "2024-03-21T02:47:51.163",
+ "lastModified": "2024-04-11T01:20:28.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34256.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34256.json
index d508401b991..7ceaf0da71d 100644
--- a/CVE-2023/CVE-2023-342xx/CVE-2023-34256.json
+++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34256.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-34256",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-31T20:15:10.817",
- "lastModified": "2024-03-21T02:47:52.010",
+ "lastModified": "2024-04-11T01:20:29.187",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-342xx/CVE-2023-34257.json b/CVE-2023/CVE-2023-342xx/CVE-2023-34257.json
index ecee5595e2f..739cfa5973e 100644
--- a/CVE-2023/CVE-2023-342xx/CVE-2023-34257.json
+++ b/CVE-2023/CVE-2023-342xx/CVE-2023-34257.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-34257",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-05-31T20:15:10.860",
- "lastModified": "2024-03-21T02:47:52.130",
+ "lastModified": "2024-04-11T01:20:29.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-348xx/CVE-2023-34845.json b/CVE-2023/CVE-2023-348xx/CVE-2023-34845.json
index 842286ddb0d..7f10c31b555 100644
--- a/CVE-2023/CVE-2023-348xx/CVE-2023-34845.json
+++ b/CVE-2023/CVE-2023-348xx/CVE-2023-34845.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-34845",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-16T04:15:14.143",
- "lastModified": "2024-03-21T02:47:54.097",
+ "lastModified": "2024-04-11T01:20:31.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34940.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34940.json
index 45ba1c4d67b..c290a2b1e3f 100644
--- a/CVE-2023/CVE-2023-349xx/CVE-2023-34940.json
+++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34940.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-34940",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T20:15:12.723",
- "lastModified": "2024-03-21T02:47:54.320",
+ "lastModified": "2024-04-11T01:20:31.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34941.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34941.json
index d2fbc214117..9a67c874b8b 100644
--- a/CVE-2023/CVE-2023-349xx/CVE-2023-34941.json
+++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34941.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-34941",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T20:15:12.780",
- "lastModified": "2024-03-21T02:47:54.377",
+ "lastModified": "2024-04-11T01:20:31.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-349xx/CVE-2023-34942.json b/CVE-2023/CVE-2023-349xx/CVE-2023-34942.json
index 66d6234df26..f3839d2b5b7 100644
--- a/CVE-2023/CVE-2023-349xx/CVE-2023-34942.json
+++ b/CVE-2023/CVE-2023-349xx/CVE-2023-34942.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-34942",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T20:15:12.830",
- "lastModified": "2024-03-21T02:47:54.427",
+ "lastModified": "2024-04-11T01:20:31.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3449.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3449.json
index 857e7cfe5fb..60bbd8bb768 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3449.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3449.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3449",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-28T18:15:16.607",
- "lastModified": "2024-03-21T02:48:32.353",
+ "lastModified": "2024-04-11T01:21:10.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3450.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3450.json
index f34b419a031..3658c07ee24 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3450.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3450.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3450",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-28T18:15:16.677",
- "lastModified": "2024-03-21T02:48:32.460",
+ "lastModified": "2024-04-11T01:21:10.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3457.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3457.json
index 8bee9779ed7..ef85325693c 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3457.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3457.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3457",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-29T14:15:09.807",
- "lastModified": "2024-03-21T02:48:32.583",
+ "lastModified": "2024-04-11T01:21:10.833",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3458.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3458.json
index 4dfbdd55b0e..02c9878f0f5 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3458.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3458.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3458",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-29T14:15:09.887",
- "lastModified": "2024-03-21T02:48:32.683",
+ "lastModified": "2024-04-11T01:21:10.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3464.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3464.json
index f122302851b..ecc05eaa704 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3464.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3464.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3464",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-29T21:15:09.977",
- "lastModified": "2024-03-21T02:48:32.817",
+ "lastModified": "2024-04-11T01:21:11.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3465.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3465.json
index a56765e5bd2..68fc353d57d 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3465.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3465.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3465",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-29T21:15:10.047",
- "lastModified": "2024-03-21T02:48:32.910",
+ "lastModified": "2024-04-11T01:21:11.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3473.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3473.json
index a0ba197a9ed..de8e2fbf4e1 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3473.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3473.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3473",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-30T07:15:08.813",
- "lastModified": "2024-03-21T02:48:33.050",
+ "lastModified": "2024-04-11T01:21:11.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3474.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3474.json
index 258990a9699..d46406a6140 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3474.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3474.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3474",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-30T07:15:08.927",
- "lastModified": "2024-03-21T02:48:33.143",
+ "lastModified": "2024-04-11T01:21:11.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3475.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3475.json
index 3fee1590b2f..6c87de887eb 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3475.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3475.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3475",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-30T07:15:09.030",
- "lastModified": "2024-03-21T02:48:33.240",
+ "lastModified": "2024-04-11T01:21:11.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3476.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3476.json
index c8c4dd00641..948abe56506 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3476.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3476.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3476",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-30T07:15:09.130",
- "lastModified": "2024-03-21T02:48:33.340",
+ "lastModified": "2024-04-11T01:21:11.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3477.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3477.json
index 14cb64d15bf..7f47cde5038 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3477.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3477.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3477",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-30T08:15:21.417",
- "lastModified": "2024-03-21T02:48:33.447",
+ "lastModified": "2024-04-11T01:21:11.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3478.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3478.json
index 79ae6a85788..3591d9ed679 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3478.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3478.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3478",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-06-30T12:15:09.250",
- "lastModified": "2024-03-21T02:48:33.527",
+ "lastModified": "2024-04-11T01:21:11.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-34xx/CVE-2023-3495.json b/CVE-2023/CVE-2023-34xx/CVE-2023-3495.json
index e2badf88658..ce91193aec3 100644
--- a/CVE-2023/CVE-2023-34xx/CVE-2023-3495.json
+++ b/CVE-2023/CVE-2023-34xx/CVE-2023-3495.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3495",
"sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2023-08-23T02:15:08.757",
- "lastModified": "2024-03-21T02:48:33.753",
+ "lastModified": "2024-04-11T01:21:12.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-350xx/CVE-2023-35042.json b/CVE-2023/CVE-2023-350xx/CVE-2023-35042.json
index 856a632bd1f..c0ad9d098bf 100644
--- a/CVE-2023/CVE-2023-350xx/CVE-2023-35042.json
+++ b/CVE-2023/CVE-2023-350xx/CVE-2023-35042.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-35042",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-12T15:15:09.820",
- "lastModified": "2024-03-21T02:47:54.993",
+ "lastModified": "2024-04-11T01:20:32.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json b/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json
index b5988845598..4e7fc55f448 100644
--- a/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json
+++ b/CVE-2023/CVE-2023-351xx/CVE-2023-35116.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-35116",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-14T14:15:10.960",
- "lastModified": "2024-03-21T02:47:55.440",
+ "lastModified": "2024-04-11T01:20:32.860",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35833.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35833.json
index a01bbb3d1af..e56575bae92 100644
--- a/CVE-2023/CVE-2023-358xx/CVE-2023-35833.json
+++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35833.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-35833",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-13T17:15:09.270",
- "lastModified": "2024-03-21T02:47:57.973",
+ "lastModified": "2024-04-11T01:20:35.703",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35854.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35854.json
index 578f6f72705..73d8fe94405 100644
--- a/CVE-2023/CVE-2023-358xx/CVE-2023-35854.json
+++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35854.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-35854",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-20T12:15:09.690",
- "lastModified": "2024-03-21T02:47:58.160",
+ "lastModified": "2024-04-11T01:20:35.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-358xx/CVE-2023-35866.json b/CVE-2023/CVE-2023-358xx/CVE-2023-35866.json
index 2e1469a4765..8d5ec86f41b 100644
--- a/CVE-2023/CVE-2023-358xx/CVE-2023-35866.json
+++ b/CVE-2023/CVE-2023-358xx/CVE-2023-35866.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-35866",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-19T06:15:09.240",
- "lastModified": "2024-03-21T02:47:58.267",
+ "lastModified": "2024-04-11T01:20:36.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3502.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3502.json
index e5fd33a88bd..b110dad6a2e 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3502.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3502.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3502",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-04T14:15:09.573",
- "lastModified": "2024-03-21T02:48:33.870",
+ "lastModified": "2024-04-11T01:21:12.177",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3503.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3503.json
index fe8ea65d40f..c29f8def5d2 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3503.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3503.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3503",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-04T15:15:09.177",
- "lastModified": "2024-03-21T02:48:33.973",
+ "lastModified": "2024-04-11T01:21:12.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3504.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3504.json
index 5a3036fea2e..12da3248240 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3504.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3504.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3504",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-04T15:15:09.263",
- "lastModified": "2024-03-21T02:48:34.077",
+ "lastModified": "2024-04-11T01:21:12.377",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3505.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3505.json
index 4069e4593f7..a27b490c531 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3505.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3505.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3505",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-04T16:15:09.620",
- "lastModified": "2024-03-21T02:48:34.183",
+ "lastModified": "2024-04-11T01:21:12.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3506.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3506.json
index 142ab8f5f39..cdd3c26bc11 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3506.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3506.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3506",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-04T16:15:09.707",
- "lastModified": "2024-03-21T02:48:34.283",
+ "lastModified": "2024-04-11T01:21:12.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3528.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3528.json
index 925271ca4fe..de487f7caaf 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3528.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3528.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3528",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-06T18:15:17.877",
- "lastModified": "2024-03-21T02:48:34.563",
+ "lastModified": "2024-04-11T01:21:12.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3529.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3529.json
index fa4822895d3..dfe484147c2 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3529.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3529.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3529",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-06T19:15:11.030",
- "lastModified": "2024-03-21T02:48:34.647",
+ "lastModified": "2024-04-11T01:21:13.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3534.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3534.json
index f4e816bf2f9..58482e2b46a 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3534.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3534.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3534",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T12:15:09.447",
- "lastModified": "2024-03-21T02:48:34.770",
+ "lastModified": "2024-04-11T01:21:13.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3535.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3535.json
index 34dc561a43b..d6b69a43ea8 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3535.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3535.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3535",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T13:15:09.393",
- "lastModified": "2024-03-21T02:48:34.867",
+ "lastModified": "2024-04-11T01:21:13.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3536.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3536.json
index 577bade37f2..2107ba1c600 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3536.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3536.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3536",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T13:15:09.477",
- "lastModified": "2024-03-21T02:48:34.950",
+ "lastModified": "2024-04-11T01:21:13.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3537.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3537.json
index 71e463866fd..53b34ee6ad2 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3537.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3537.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3537",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T14:15:09.757",
- "lastModified": "2024-03-21T02:48:35.040",
+ "lastModified": "2024-04-11T01:21:13.413",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3538.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3538.json
index d340230d89a..0fca164256e 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3538.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3538.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3538",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T14:15:09.850",
- "lastModified": "2024-03-21T02:48:35.133",
+ "lastModified": "2024-04-11T01:21:13.503",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3539.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3539.json
index bc1c9ac3a62..32f084776a2 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3539.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3539.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3539",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T15:15:10.230",
- "lastModified": "2024-03-21T02:48:35.227",
+ "lastModified": "2024-04-11T01:21:13.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3540.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3540.json
index fc44cc34c72..8127f2ff73d 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3540.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3540.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3540",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T15:15:10.317",
- "lastModified": "2024-03-21T02:48:35.330",
+ "lastModified": "2024-04-11T01:21:13.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3541.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3541.json
index 0705bd376bb..b57654213a7 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3541.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3541.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3541",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T16:15:09.870",
- "lastModified": "2024-03-21T02:48:35.440",
+ "lastModified": "2024-04-11T01:21:13.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3542.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3542.json
index 648137b8c4c..ae6d50f7e42 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3542.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3542.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3542",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T16:15:09.947",
- "lastModified": "2024-03-21T02:48:35.540",
+ "lastModified": "2024-04-11T01:21:13.877",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3543.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3543.json
index c8b29474ed6..0616259bdde 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3543.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3543.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3543",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T17:15:10.400",
- "lastModified": "2024-03-21T02:48:35.640",
+ "lastModified": "2024-04-11T01:21:13.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3544.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3544.json
index de2bf8da5a3..65217823f36 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3544.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3544.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3544",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-07T17:15:10.577",
- "lastModified": "2024-03-21T02:48:35.740",
+ "lastModified": "2024-04-11T01:21:14.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3554.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3554.json
index 75d4406082c..ce8cfe08832 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3554.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3554.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3554",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:55.623",
- "lastModified": "2024-03-21T02:48:35.890",
+ "lastModified": "2024-04-11T01:21:14.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3555.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3555.json
index 1fb642d7827..2a7159c55d4 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3555.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3555.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3555",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:55.683",
- "lastModified": "2024-03-21T02:48:35.990",
+ "lastModified": "2024-04-11T01:21:14.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3556.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3556.json
index 5328e7567dd..2fd8ae136ad 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3556.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3556.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3556",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:55.750",
- "lastModified": "2024-03-21T02:48:36.080",
+ "lastModified": "2024-04-11T01:21:14.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3557.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3557.json
index 9fd2d78113b..6fc22e412de 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3557.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3557.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3557",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:55.817",
- "lastModified": "2024-03-21T02:48:36.170",
+ "lastModified": "2024-04-11T01:21:14.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3558.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3558.json
index 7704d2761c8..a955c4f9a08 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3558.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3558.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3558",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:55.887",
- "lastModified": "2024-03-21T02:48:36.257",
+ "lastModified": "2024-04-11T01:21:14.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3559.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3559.json
index 65a6337d029..b23b494aa74 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3559.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3559.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3559",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:55.950",
- "lastModified": "2024-03-21T02:48:36.350",
+ "lastModified": "2024-04-11T01:21:14.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3560.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3560.json
index b64d183e3e6..3d90216460a 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3560.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3560.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3560",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:56.013",
- "lastModified": "2024-03-21T02:48:36.440",
+ "lastModified": "2024-04-11T01:21:14.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3561.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3561.json
index 3cac5837a45..b306441ef7c 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3561.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3561.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3561",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:56.077",
- "lastModified": "2024-03-21T02:48:36.530",
+ "lastModified": "2024-04-11T01:21:14.860",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3562.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3562.json
index f82d7f83cb3..6d2fc04e3d5 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3562.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3562.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3562",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:56.137",
- "lastModified": "2024-03-21T02:48:36.630",
+ "lastModified": "2024-04-11T01:21:14.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3563.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3563.json
index 69bf28ca737..5f0b74c5d1b 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3563.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3563.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3563",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:56.197",
- "lastModified": "2024-03-21T02:48:36.727",
+ "lastModified": "2024-04-11T01:21:15.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3564.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3564.json
index 993cbf34a37..8ca120bc59c 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3564.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3564.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3564",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:56.257",
- "lastModified": "2024-03-21T02:48:36.833",
+ "lastModified": "2024-04-11T01:21:15.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3566.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3566.json
index aa0a225f744..9aa6bcf572e 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3566.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3566.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3566",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:56.380",
- "lastModified": "2024-03-21T02:48:36.940",
+ "lastModified": "2024-04-11T01:21:15.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3578.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3578.json
index 44b165df1ec..3b0db43f1c8 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3578.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3578.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3578",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:56.597",
- "lastModified": "2024-03-21T02:48:37.150",
+ "lastModified": "2024-04-11T01:21:15.437",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3579.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3579.json
index c5dba67de23..72a9f6d071f 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3579.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3579.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3579",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T16:15:56.663",
- "lastModified": "2024-03-21T02:48:37.247",
+ "lastModified": "2024-04-11T01:21:15.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-35xx/CVE-2023-3599.json b/CVE-2023/CVE-2023-35xx/CVE-2023-3599.json
index adae7a9b5ce..0eadabf65a8 100644
--- a/CVE-2023/CVE-2023-35xx/CVE-2023-3599.json
+++ b/CVE-2023/CVE-2023-35xx/CVE-2023-3599.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3599",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T18:15:11.157",
- "lastModified": "2024-03-21T02:48:37.527",
+ "lastModified": "2024-04-11T01:21:15.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-360xx/CVE-2023-36089.json b/CVE-2023/CVE-2023-360xx/CVE-2023-36089.json
index f55cce3b2fc..85b9b9a658c 100644
--- a/CVE-2023/CVE-2023-360xx/CVE-2023-36089.json
+++ b/CVE-2023/CVE-2023-360xx/CVE-2023-36089.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-36089",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-31T14:15:10.480",
- "lastModified": "2024-03-21T02:47:59.960",
+ "lastModified": "2024-04-11T01:20:37.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-360xx/CVE-2023-36090.json b/CVE-2023/CVE-2023-360xx/CVE-2023-36090.json
index cb509fb5c2e..b2648406d1d 100644
--- a/CVE-2023/CVE-2023-360xx/CVE-2023-36090.json
+++ b/CVE-2023/CVE-2023-360xx/CVE-2023-36090.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-36090",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-31T14:15:10.533",
- "lastModified": "2024-03-21T02:48:00.027",
+ "lastModified": "2024-04-11T01:20:37.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-360xx/CVE-2023-36091.json b/CVE-2023/CVE-2023-360xx/CVE-2023-36091.json
index 32417ddb827..f05750ade8b 100644
--- a/CVE-2023/CVE-2023-360xx/CVE-2023-36091.json
+++ b/CVE-2023/CVE-2023-360xx/CVE-2023-36091.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-36091",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-31T14:15:10.583",
- "lastModified": "2024-03-21T02:48:00.080",
+ "lastModified": "2024-04-11T01:20:37.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-360xx/CVE-2023-36092.json b/CVE-2023/CVE-2023-360xx/CVE-2023-36092.json
index fe4bbd7f47c..c4d459887d8 100644
--- a/CVE-2023/CVE-2023-360xx/CVE-2023-36092.json
+++ b/CVE-2023/CVE-2023-360xx/CVE-2023-36092.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-36092",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-31T14:15:10.633",
- "lastModified": "2024-03-21T02:48:00.130",
+ "lastModified": "2024-04-11T01:20:37.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json b/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json
index e87ce20de58..b6b95e8368f 100644
--- a/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json
+++ b/CVE-2023/CVE-2023-362xx/CVE-2023-36260.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-36260",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-30T09:15:47.440",
- "lastModified": "2024-03-21T02:48:00.610",
+ "lastModified": "2024-04-11T01:20:38.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-362xx/CVE-2023-36266.json b/CVE-2023/CVE-2023-362xx/CVE-2023-36266.json
index bac9f0c2e47..d77a86bd772 100644
--- a/CVE-2023/CVE-2023-362xx/CVE-2023-36266.json
+++ b/CVE-2023/CVE-2023-362xx/CVE-2023-36266.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-36266",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-12T16:15:12.953",
- "lastModified": "2024-03-21T02:48:00.700",
+ "lastModified": "2024-04-11T01:20:38.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36307.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36307.json
index cb01730df75..0d4f3946c1f 100644
--- a/CVE-2023/CVE-2023-363xx/CVE-2023-36307.json
+++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36307.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-36307",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-05T05:15:07.983",
- "lastModified": "2024-03-21T02:48:00.867",
+ "lastModified": "2024-04-11T01:20:38.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json b/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json
index ff5c783ab2f..0a12526c8e9 100644
--- a/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json
+++ b/CVE-2023/CVE-2023-363xx/CVE-2023-36308.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-36308",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-05T04:15:08.703",
- "lastModified": "2024-03-21T02:48:00.923",
+ "lastModified": "2024-04-11T01:20:38.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36631.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36631.json
index 5725a07b39f..d0d875504f9 100644
--- a/CVE-2023/CVE-2023-366xx/CVE-2023-36631.json
+++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36631.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-36631",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-26T12:15:09.523",
- "lastModified": "2024-03-21T02:48:03.130",
+ "lastModified": "2024-04-11T01:20:41.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-366xx/CVE-2023-36632.json b/CVE-2023/CVE-2023-366xx/CVE-2023-36632.json
index afb51351186..cf16ea11718 100644
--- a/CVE-2023/CVE-2023-366xx/CVE-2023-36632.json
+++ b/CVE-2023/CVE-2023-366xx/CVE-2023-36632.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-36632",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-06-25T18:15:09.313",
- "lastModified": "2024-03-21T02:48:03.197",
+ "lastModified": "2024-04-11T01:20:41.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3605.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3605.json
index 56b2f40bda6..baefdd9f097 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3605.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3605.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3605",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T20:15:15.377",
- "lastModified": "2024-03-21T02:48:37.657",
+ "lastModified": "2024-04-11T01:21:15.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3606.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3606.json
index 461ee6775eb..8dc461935d5 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3606.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3606.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3606",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T21:15:10.823",
- "lastModified": "2024-03-21T02:48:37.753",
+ "lastModified": "2024-04-11T01:21:16.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3607.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3607.json
index 74d449e935b..71b7f4af0e4 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3607.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3607.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3607",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T21:15:10.887",
- "lastModified": "2024-03-21T02:48:37.853",
+ "lastModified": "2024-04-11T01:21:16.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3608.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3608.json
index 5a8923b4bcc..07797599948 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3608.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3608.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3608",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-10T22:15:09.530",
- "lastModified": "2024-03-21T02:48:37.953",
+ "lastModified": "2024-04-11T01:21:16.193",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3617.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3617.json
index 10460333e70..2eb61111052 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3617.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3617.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3617",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-11T15:15:20.527",
- "lastModified": "2024-03-21T02:48:38.157",
+ "lastModified": "2024-04-11T01:21:16.377",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3619.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3619.json
index 6945a015051..97dcdff1c6a 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3619.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3619.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3619",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-11T16:15:12.150",
- "lastModified": "2024-03-21T02:48:38.273",
+ "lastModified": "2024-04-11T01:21:16.487",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json
index bf4a3c4c05f..3438fca6516 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3621.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3621",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-11T16:15:12.210",
- "lastModified": "2024-03-21T02:48:38.360",
+ "lastModified": "2024-04-11T01:21:16.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3623.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3623.json
index 0d8fda31247..4b4e2be08eb 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3623.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3623.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3623",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-11T17:15:13.440",
- "lastModified": "2024-03-21T02:48:38.470",
+ "lastModified": "2024-04-11T01:21:16.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3624.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3624.json
index 90f5a6492fd..c5982c5e496 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3624.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3624.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3624",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-11T17:15:13.510",
- "lastModified": "2024-03-21T02:48:38.570",
+ "lastModified": "2024-04-11T01:21:16.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3625.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3625.json
index 9d1b6d38bf7..50813f0291f 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3625.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3625.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3625",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-11T18:15:20.903",
- "lastModified": "2024-03-21T02:48:38.670",
+ "lastModified": "2024-04-11T01:21:16.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3626.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3626.json
index 2e853deb366..95df1faf01e 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3626.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3626.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3626",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-11T18:15:20.967",
- "lastModified": "2024-03-21T02:48:38.763",
+ "lastModified": "2024-04-11T01:21:16.987",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3641.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3641.json
index 345cacacba2..826155dadea 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3641.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3641.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3641",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-12T17:15:08.960",
- "lastModified": "2024-03-21T02:48:38.983",
+ "lastModified": "2024-04-11T01:21:17.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3642.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3642.json
index b5a6eb97c05..8ca1341860e 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3642.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3642.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3642",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-12T17:15:09.040",
- "lastModified": "2024-03-21T02:48:39.090",
+ "lastModified": "2024-04-11T01:21:17.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json
index b38642f6cce..f00c4301502 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3643.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3643",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-12T18:15:09.487",
- "lastModified": "2024-03-21T02:48:39.177",
+ "lastModified": "2024-04-11T01:21:17.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json
index b251838516c..3131357f933 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3644.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3644",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-12T18:15:09.563",
- "lastModified": "2024-03-21T02:48:39.273",
+ "lastModified": "2024-04-11T01:21:17.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3657.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3657.json
index 2419b71ec66..1e5cfdd5181 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3657.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3657.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3657",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-13T10:15:09.643",
- "lastModified": "2024-03-21T02:48:39.497",
+ "lastModified": "2024-04-11T01:21:17.667",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3658.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3658.json
index eeeaacbd2ff..55062297adc 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3658.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3658.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3658",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-13T11:15:09.340",
- "lastModified": "2024-03-21T02:48:39.597",
+ "lastModified": "2024-04-11T01:21:17.767",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3659.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3659.json
index ba4477a876a..2d3b988f8e1 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3659.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3659.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3659",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-13T11:15:09.417",
- "lastModified": "2024-03-21T02:48:39.690",
+ "lastModified": "2024-04-11T01:21:17.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3660.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3660.json
index aa425bf5f25..dc509a7c45e 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3660.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3660.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3660",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-13T12:15:09.397",
- "lastModified": "2024-03-21T02:48:39.790",
+ "lastModified": "2024-04-11T01:21:17.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3661.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3661.json
index a63ad6275b3..643733d8e73 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3661.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3661.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3661",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-13T12:15:09.470",
- "lastModified": "2024-03-21T02:48:39.880",
+ "lastModified": "2024-04-11T01:21:18.047",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3678.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3678.json
index 2fe8fc81b51..d3f9b1d55f9 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3678.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3678.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3678",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-15T08:15:42.537",
- "lastModified": "2024-03-21T02:48:40.127",
+ "lastModified": "2024-04-11T01:21:18.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3679.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3679.json
index df1416a5adc..b42bee35f60 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3679.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3679.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3679",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-15T09:15:09.403",
- "lastModified": "2024-03-21T02:48:40.237",
+ "lastModified": "2024-04-11T01:21:18.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3680.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3680.json
index 94a75cb3620..2bd4f3f4bb5 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3680.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3680.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3680",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-15T09:15:09.803",
- "lastModified": "2024-03-21T02:48:40.350",
+ "lastModified": "2024-04-11T01:21:18.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3681.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3681.json
index d4cc2deb740..1372f5fcadb 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3681.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3681.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3681",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-15T10:15:09.323",
- "lastModified": "2024-03-21T02:48:40.450",
+ "lastModified": "2024-04-11T01:21:18.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3682.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3682.json
index c2c6c2a918d..5f18c622b56 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3682.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3682.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3682",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-15T17:15:38.477",
- "lastModified": "2024-03-21T02:48:40.540",
+ "lastModified": "2024-04-11T01:21:18.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3683.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3683.json
index b592e3aa8e9..fcfc0e25a61 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3683.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3683.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3683",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-16T08:15:14.263",
- "lastModified": "2024-03-21T02:48:40.630",
+ "lastModified": "2024-04-11T01:21:18.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3684.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3684.json
index 5e8a25ae19b..4f2bce5ec65 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3684.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3684.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3684",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-16T11:15:09.333",
- "lastModified": "2024-03-21T02:48:40.723",
+ "lastModified": "2024-04-11T01:21:18.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3685.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3685.json
index 748eefda520..66394a61bea 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3685.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3685.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3685",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-16T11:15:09.680",
- "lastModified": "2024-03-21T02:48:40.810",
+ "lastModified": "2024-04-11T01:21:18.910",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3686.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3686.json
index ea728465001..f833eb8ba83 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3686.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3686.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3686",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-16T13:15:09.380",
- "lastModified": "2024-03-21T02:48:40.907",
+ "lastModified": "2024-04-11T01:21:18.997",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3687.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3687.json
index c2eccc71c50..388418344da 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3687.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3687.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3687",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-16T14:15:09.310",
- "lastModified": "2024-03-21T02:48:41.007",
+ "lastModified": "2024-04-11T01:21:19.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3688.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3688.json
index 91f4e44a5b6..e8a7aa27c40 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3688.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3688.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3688",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-16T15:15:09.143",
- "lastModified": "2024-03-21T02:48:41.107",
+ "lastModified": "2024-04-11T01:21:19.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3689.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3689.json
index 6cbf6443efa..de9847ebc8d 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3689.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3689.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3689",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-16T16:15:09.360",
- "lastModified": "2024-03-21T02:48:41.210",
+ "lastModified": "2024-04-11T01:21:19.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3690.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3690.json
index 02884dc1c70..49e3e80aded 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3690.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3690.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3690",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-16T16:15:09.437",
- "lastModified": "2024-03-21T02:48:41.300",
+ "lastModified": "2024-04-11T01:21:19.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3691.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3691.json
index 80c63a86d97..4d1495a0cb7 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3691.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3691.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3691",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-16T17:15:09.387",
- "lastModified": "2024-03-21T02:48:41.387",
+ "lastModified": "2024-04-11T01:21:19.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3693.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3693.json
index 744749902c7..d683c6f3667 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3693.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3693.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3693",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-16T22:15:09.397",
- "lastModified": "2024-03-21T02:48:41.493",
+ "lastModified": "2024-04-11T01:21:19.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3694.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3694.json
index dcbd9832ce9..302f5a2fd34 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3694.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3694.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3694",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-17T00:15:09.623",
- "lastModified": "2024-03-21T02:48:41.597",
+ "lastModified": "2024-04-11T01:21:19.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-36xx/CVE-2023-3695.json b/CVE-2023/CVE-2023-36xx/CVE-2023-3695.json
index 2fc04e12cea..def27458a04 100644
--- a/CVE-2023/CVE-2023-36xx/CVE-2023-3695.json
+++ b/CVE-2023/CVE-2023-36xx/CVE-2023-3695.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3695",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-17T01:15:08.780",
- "lastModified": "2024-03-21T02:48:41.680",
+ "lastModified": "2024-04-11T01:21:19.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3751.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3751.json
index d721ae5e347..fc062481043 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3751.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3751.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3751",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T00:15:09.913",
- "lastModified": "2024-03-21T02:48:42.223",
+ "lastModified": "2024-04-11T01:21:20.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3752.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3752.json
index 2e3b1baade7..a86d1780ad6 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3752.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3752.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3752",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T02:15:09.747",
- "lastModified": "2024-03-21T02:48:42.320",
+ "lastModified": "2024-04-11T01:21:20.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3753.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3753.json
index 3ca75f64450..af2a32fbeda 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3753.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3753.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3753",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T02:15:09.820",
- "lastModified": "2024-03-21T02:48:42.407",
+ "lastModified": "2024-04-11T01:21:20.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3754.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3754.json
index c53733e4192..f9dc592e132 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3754.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3754.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3754",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T03:15:10.297",
- "lastModified": "2024-03-21T02:48:42.520",
+ "lastModified": "2024-04-11T01:21:20.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3755.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3755.json
index 97bca1e4ab3..a93ac4020fa 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3755.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3755.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3755",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T04:15:10.190",
- "lastModified": "2024-03-21T02:48:42.637",
+ "lastModified": "2024-04-11T01:21:20.603",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3756.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3756.json
index c35aaadac3c..fbcb6051620 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3756.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3756.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3756",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T04:15:10.270",
- "lastModified": "2024-03-21T02:48:42.723",
+ "lastModified": "2024-04-11T01:21:20.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3757.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3757.json
index c12dc386d33..e11c6628797 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3757.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3757.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3757",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T05:15:10.377",
- "lastModified": "2024-03-21T02:48:42.823",
+ "lastModified": "2024-04-11T01:21:20.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3759.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3759.json
index 537f433d872..b9eed5e4826 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3759.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3759.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3759",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T05:15:10.503",
- "lastModified": "2024-03-21T02:48:42.913",
+ "lastModified": "2024-04-11T01:21:20.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3760.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3760.json
index e589465cca5..05865e799d3 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3760.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3760.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3760",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T06:15:13.470",
- "lastModified": "2024-03-21T02:48:43.010",
+ "lastModified": "2024-04-11T01:21:20.957",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3761.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3761.json
index 391478a2b9c..6d6a2de093d 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3761.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3761.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3761",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T06:15:13.897",
- "lastModified": "2024-03-21T02:48:43.100",
+ "lastModified": "2024-04-11T01:21:21.047",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3762.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3762.json
index 7a40a387e24..676f19f83bd 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3762.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3762.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3762",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T07:15:08.813",
- "lastModified": "2024-03-21T02:48:43.200",
+ "lastModified": "2024-04-11T01:21:21.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3763.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3763.json
index 7eff77bad1a..4d6a11aef33 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3763.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3763.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3763",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-19T07:15:09.007",
- "lastModified": "2024-03-21T02:48:43.293",
+ "lastModified": "2024-04-11T01:21:21.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json
index 2ac0d674acb..fc83fd3c2e6 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3783.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3783",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T08:15:09.943",
- "lastModified": "2024-03-21T02:48:43.577",
+ "lastModified": "2024-04-11T01:21:21.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json
index 48de9a89d7c..bec21af5917 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3784.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3784",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T09:15:11.490",
- "lastModified": "2024-03-21T02:48:43.660",
+ "lastModified": "2024-04-11T01:21:21.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json
index 0738d4c75be..cd79c191b9b 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3785.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3785",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T11:15:10.997",
- "lastModified": "2024-03-21T02:48:43.740",
+ "lastModified": "2024-04-11T01:21:21.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3786.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3786.json
index 21dd201635c..86ed1c63643 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3786.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3786.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3786",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T13:15:11.200",
- "lastModified": "2024-03-21T02:48:43.827",
+ "lastModified": "2024-04-11T01:21:21.783",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3787.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3787.json
index 3c81badb976..77feb54e604 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3787.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3787.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3787",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T15:15:12.090",
- "lastModified": "2024-03-21T02:48:43.927",
+ "lastModified": "2024-04-11T01:21:21.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3788.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3788.json
index ee844e4ce37..326e8f19976 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3788.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3788.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3788",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T16:15:12.527",
- "lastModified": "2024-03-21T02:48:44.010",
+ "lastModified": "2024-04-11T01:21:21.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3789.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3789.json
index b0c71118bd1..b816b7c9833 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3789.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3789.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3789",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T16:15:12.620",
- "lastModified": "2024-03-21T02:48:44.113",
+ "lastModified": "2024-04-11T01:21:22.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json
index 8e6abe10365..93ab7a0d5fc 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3790.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3790",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T17:15:11.027",
- "lastModified": "2024-03-21T02:48:44.213",
+ "lastModified": "2024-04-11T01:21:22.177",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json
index 2573e37196a..6aa222f2e60 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3791.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3791",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T18:15:12.353",
- "lastModified": "2024-03-21T02:48:44.313",
+ "lastModified": "2024-04-11T01:21:22.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json
index 1956c05117a..4dcd1a04e72 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3792.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3792",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T19:15:10.923",
- "lastModified": "2024-03-21T02:48:44.407",
+ "lastModified": "2024-04-11T01:21:22.360",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json
index a3891ba0a17..d511050930a 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3793.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3793",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T20:15:10.603",
- "lastModified": "2024-03-21T02:48:44.507",
+ "lastModified": "2024-04-11T01:21:22.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json
index b43aec6ad8a..27051d61735 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3794.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3794",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T20:15:10.697",
- "lastModified": "2024-03-21T02:48:44.600",
+ "lastModified": "2024-04-11T01:21:22.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json
index 18a081b97dc..539c2691f7e 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3795.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3795",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T21:15:10.010",
- "lastModified": "2024-03-21T02:48:44.687",
+ "lastModified": "2024-04-11T01:21:22.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json
index b6a19e92fdc..706118cd1b3 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3796.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3796",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T21:15:10.100",
- "lastModified": "2024-03-21T02:48:44.780",
+ "lastModified": "2024-04-11T01:21:22.733",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json
index 5f6a7e97bcf..4b3bac36610 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3797.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3797",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T22:15:10.373",
- "lastModified": "2024-03-21T02:48:44.920",
+ "lastModified": "2024-04-11T01:21:22.823",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json
index 246a34163d8..c37eec77fe4 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3798.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3798",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T22:15:10.460",
- "lastModified": "2024-03-21T02:48:45.270",
+ "lastModified": "2024-04-11T01:21:22.907",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json b/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json
index 9e28c8b7736..06d13973551 100644
--- a/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json
+++ b/CVE-2023/CVE-2023-37xx/CVE-2023-3799.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3799",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T23:15:10.150",
- "lastModified": "2024-03-21T02:48:45.350",
+ "lastModified": "2024-04-11T01:21:23.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-382xx/CVE-2023-38255.json b/CVE-2023/CVE-2023-382xx/CVE-2023-38255.json
index 2499e336b65..56b3e6b8b15 100644
--- a/CVE-2023/CVE-2023-382xx/CVE-2023-38255.json
+++ b/CVE-2023/CVE-2023-382xx/CVE-2023-38255.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-38255",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T21:15:53.000",
- "lastModified": "2024-03-21T02:48:11.353",
+ "lastModified": "2024-04-11T01:20:50.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-385xx/CVE-2023-38582.json b/CVE-2023/CVE-2023-385xx/CVE-2023-38582.json
index a416b278ff7..b9322401678 100644
--- a/CVE-2023/CVE-2023-385xx/CVE-2023-38582.json
+++ b/CVE-2023/CVE-2023-385xx/CVE-2023-38582.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-38582",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T21:15:54.693",
- "lastModified": "2024-03-21T02:48:13.357",
+ "lastModified": "2024-04-11T01:20:52.363",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-388xx/CVE-2023-38898.json b/CVE-2023/CVE-2023-388xx/CVE-2023-38898.json
index 4eb27a94259..fe073251866 100644
--- a/CVE-2023/CVE-2023-388xx/CVE-2023-38898.json
+++ b/CVE-2023/CVE-2023-388xx/CVE-2023-38898.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-38898",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T17:15:12.187",
- "lastModified": "2024-03-21T02:48:14.930",
+ "lastModified": "2024-04-11T01:20:53.917",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json
index 995c4a0c1e7..9b10ced84d8 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3800.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3800",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-20T23:15:10.243",
- "lastModified": "2024-03-21T02:48:45.430",
+ "lastModified": "2024-04-11T01:21:23.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json
index 30339afee0a..ecc198d17f5 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3801.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3801",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T00:15:10.453",
- "lastModified": "2024-03-21T02:48:45.527",
+ "lastModified": "2024-04-11T01:21:23.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json
index 5f5eb79e529..aff4851bef6 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3802.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3802",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T00:15:10.537",
- "lastModified": "2024-03-21T02:48:45.620",
+ "lastModified": "2024-04-11T01:21:23.273",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json
index d2a69c44703..0e78838c072 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3803.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3803",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T01:15:11.000",
- "lastModified": "2024-03-21T02:48:45.703",
+ "lastModified": "2024-04-11T01:21:23.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json
index 32649e72513..2231189a88b 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3804.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3804",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T01:15:11.093",
- "lastModified": "2024-03-21T02:48:45.787",
+ "lastModified": "2024-04-11T01:21:23.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json
index efd74a0fc0c..1dc514837a9 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3805.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3805",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T02:15:09.957",
- "lastModified": "2024-03-21T02:48:45.877",
+ "lastModified": "2024-04-11T01:21:23.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json
index f1f977c5607..0de0f4e9e4a 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3806.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3806",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T02:15:10.063",
- "lastModified": "2024-03-21T02:48:45.963",
+ "lastModified": "2024-04-11T01:21:23.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json
index 4fb2418a2c2..b2366277b63 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3807.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3807",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T03:15:10.230",
- "lastModified": "2024-03-21T02:48:46.053",
+ "lastModified": "2024-04-11T01:21:23.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json
index f1f9b8e5762..aef5e3c146b 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3808.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3808",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T03:15:10.317",
- "lastModified": "2024-03-21T02:48:46.137",
+ "lastModified": "2024-04-11T01:21:23.807",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json
index 4fb3013d7e0..1294148670e 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3809.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3809",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T04:15:15.560",
- "lastModified": "2024-03-21T02:48:46.217",
+ "lastModified": "2024-04-11T01:21:23.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json
index af1be6c5053..8824b58e9c2 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3810.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3810",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T04:15:16.070",
- "lastModified": "2024-03-21T02:48:46.310",
+ "lastModified": "2024-04-11T01:21:23.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json
index f2c5fe06375..eb13f092675 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3811.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3811",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T05:15:15.507",
- "lastModified": "2024-03-21T02:48:46.390",
+ "lastModified": "2024-04-11T01:21:24.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json
index cb8e16e65f5..e9054c2e939 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3815.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3815",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-21T05:15:15.597",
- "lastModified": "2024-03-21T02:48:46.520",
+ "lastModified": "2024-04-11T01:21:24.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json
index cb4a2323a45..101b0a2ee85 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3826.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3826",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T07:15:09.180",
- "lastModified": "2024-03-21T02:48:46.670",
+ "lastModified": "2024-04-11T01:21:24.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json
index 7a7b7be005d..6ec9ac64fd1 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3827.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3827",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T09:15:09.520",
- "lastModified": "2024-03-21T02:48:46.757",
+ "lastModified": "2024-04-11T01:21:24.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json
index 09c01404a59..9eff64638cf 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3828.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3828",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T11:15:09.347",
- "lastModified": "2024-03-21T02:48:46.843",
+ "lastModified": "2024-04-11T01:21:24.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json
index 88b1cc33199..bb10b3b0040 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3829.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3829",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T12:15:09.477",
- "lastModified": "2024-03-21T02:48:46.940",
+ "lastModified": "2024-04-11T01:21:24.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json
index e146548827b..77e17420f1a 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3830.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3830",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T15:15:09.517",
- "lastModified": "2024-03-21T02:48:47.023",
+ "lastModified": "2024-04-11T01:21:24.783",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json
index 31cdd012bdd..3cf274699b0 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3831.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3831",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T15:15:09.597",
- "lastModified": "2024-03-21T02:48:47.107",
+ "lastModified": "2024-04-11T01:21:24.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json
index f287987e069..dedf476552b 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3832.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3832",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T16:15:09.420",
- "lastModified": "2024-03-21T02:48:47.200",
+ "lastModified": "2024-04-11T01:21:24.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json
index 0f3022d5923..3fbcbfb9655 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3833.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3833",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T16:15:09.507",
- "lastModified": "2024-03-21T02:48:47.280",
+ "lastModified": "2024-04-11T01:21:25.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json
index 6b3f9187db6..89e01902755 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3834.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3834",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T17:15:09.887",
- "lastModified": "2024-03-21T02:48:47.370",
+ "lastModified": "2024-04-11T01:21:25.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json
index 6dd27df4e2e..6c49531d4ab 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3835.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3835",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T18:15:10.807",
- "lastModified": "2024-03-21T02:48:47.457",
+ "lastModified": "2024-04-11T01:21:25.213",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json
index 861c6c09fec..2ec79246a73 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3836.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3836",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T18:15:10.887",
- "lastModified": "2024-03-21T02:48:47.537",
+ "lastModified": "2024-04-11T01:21:25.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json
index f82f07926d6..acab883e589 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3837.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3837",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-22T21:15:09.577",
- "lastModified": "2024-03-21T02:48:47.620",
+ "lastModified": "2024-04-11T01:21:25.377",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json
index ebbaf6fb042..0490cb72eba 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3838.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3838",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T02:15:11.360",
- "lastModified": "2024-03-21T02:48:47.733",
+ "lastModified": "2024-04-11T01:21:25.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json
index 6ef7e985459..737069b3ca9 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3839.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3839",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T02:15:11.460",
- "lastModified": "2024-03-21T02:48:47.827",
+ "lastModified": "2024-04-11T01:21:25.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json
index 558acbbab37..c241061b4c4 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3840.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3840",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T03:15:09.923",
- "lastModified": "2024-03-21T02:48:47.913",
+ "lastModified": "2024-04-11T01:21:25.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json
index 7922dd34014..62d597bc77b 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3841.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3841",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T03:15:10.010",
- "lastModified": "2024-03-21T02:48:48.000",
+ "lastModified": "2024-04-11T01:21:25.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json
index b4d1559ac7b..781303a9588 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3842.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3842",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T04:15:09.947",
- "lastModified": "2024-03-21T02:48:48.080",
+ "lastModified": "2024-04-11T01:21:25.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json
index e18d04df209..de4701f3458 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3843.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3843",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T05:15:08.837",
- "lastModified": "2024-03-21T02:48:48.160",
+ "lastModified": "2024-04-11T01:21:25.917",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json
index 5a4be46c50d..241d5f59cec 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3844.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3844",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T06:15:09.637",
- "lastModified": "2024-03-21T02:48:48.253",
+ "lastModified": "2024-04-11T01:21:26.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json
index 6966741aa6f..21be8dc1d19 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3845.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3845",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T06:15:09.837",
- "lastModified": "2024-03-21T02:48:48.343",
+ "lastModified": "2024-04-11T01:21:26.117",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json
index c0e5e360840..719bdfc96dd 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3846.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3846",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T07:15:09.247",
- "lastModified": "2024-03-21T02:48:48.430",
+ "lastModified": "2024-04-11T01:21:26.207",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json
index 85d314530ee..4fadd01064a 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3847.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3847",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T08:15:09.243",
- "lastModified": "2024-03-21T02:48:48.510",
+ "lastModified": "2024-04-11T01:21:26.303",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json
index 93fc4b2a8d5..81c20b3e156 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3848.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3848",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T08:15:09.323",
- "lastModified": "2024-03-21T02:48:48.600",
+ "lastModified": "2024-04-11T01:21:26.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json
index 9cb9fa658ed..6bfb4e44e61 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3849.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3849",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T09:15:09.713",
- "lastModified": "2024-03-21T02:48:48.680",
+ "lastModified": "2024-04-11T01:21:26.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json
index 5aa2efea437..9c47f030fe5 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3850.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3850",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T10:15:09.657",
- "lastModified": "2024-03-21T02:48:48.767",
+ "lastModified": "2024-04-11T01:21:26.577",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json
index f1f0e661569..ffcc68fda11 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3852.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3852",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T22:15:09.477",
- "lastModified": "2024-03-21T02:48:48.847",
+ "lastModified": "2024-04-11T01:21:26.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json
index bef3b71f7c1..a94ac86782c 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3853.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3853",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T23:15:09.243",
- "lastModified": "2024-03-21T02:48:48.930",
+ "lastModified": "2024-04-11T01:21:26.737",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json
index 74a6a8bea61..ed9ee618f8e 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3854.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3854",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-23T23:15:09.330",
- "lastModified": "2024-03-21T02:48:49.013",
+ "lastModified": "2024-04-11T01:21:26.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json
index 5c7e1d5f4ef..f8f85d043f3 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3855.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3855",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-24T00:15:09.430",
- "lastModified": "2024-03-21T02:48:49.093",
+ "lastModified": "2024-04-11T01:21:26.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json
index be1bb598c24..fd777b5d7f7 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3856.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3856",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-24T01:15:08.877",
- "lastModified": "2024-03-21T02:48:49.173",
+ "lastModified": "2024-04-11T01:21:26.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json
index e8f0c487f01..e8654dce275 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3857.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3857",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-24T01:15:08.967",
- "lastModified": "2024-03-21T02:48:49.260",
+ "lastModified": "2024-04-11T01:21:27.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json
index ca82d2e5bd8..5acd3e87a2c 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3858.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3858",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-24T02:15:09.130",
- "lastModified": "2024-03-21T02:48:49.360",
+ "lastModified": "2024-04-11T01:21:27.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json
index 154b09630a2..5aa46435b68 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3859.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3859",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-24T02:15:09.220",
- "lastModified": "2024-03-21T02:48:49.453",
+ "lastModified": "2024-04-11T01:21:27.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json
index 42944196ebf..87e2c7cd8c0 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3860.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3860",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-24T03:15:09.033",
- "lastModified": "2024-03-21T02:48:49.540",
+ "lastModified": "2024-04-11T01:21:27.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json
index 18fcb255e21..770b41eeaaa 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3861.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3861",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-24T03:15:09.120",
- "lastModified": "2024-03-21T02:48:49.637",
+ "lastModified": "2024-04-11T01:21:27.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json
index f080aafe1d9..2a383c8c7f7 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3862.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3862",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-24T04:15:09.670",
- "lastModified": "2024-03-21T02:48:49.727",
+ "lastModified": "2024-04-11T01:21:27.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3871.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3871.json
index 0cb91ef8287..52de80d9f18 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3871.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3871.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3871",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-24T22:15:11.363",
- "lastModified": "2024-03-21T02:48:49.850",
+ "lastModified": "2024-04-11T01:21:27.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3872.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3872.json
index 7d3bdee0aad..09fd01b191b 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3872.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3872.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3872",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-24T22:15:11.867",
- "lastModified": "2024-03-21T02:48:49.930",
+ "lastModified": "2024-04-11T01:21:27.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3873.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3873.json
index 39925041bed..9f2f852ed13 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3873.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3873.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3873",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T00:15:09.720",
- "lastModified": "2024-03-21T02:48:50.017",
+ "lastModified": "2024-04-11T01:21:27.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3874.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3874.json
index 55ceae0c032..1bdb0d58fe3 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3874.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3874.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3874",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T01:15:09.617",
- "lastModified": "2024-03-21T02:48:50.103",
+ "lastModified": "2024-04-11T01:21:27.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3875.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3875.json
index ddc6d05f37b..73865f8afbb 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3875.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3875.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3875",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T02:15:09.407",
- "lastModified": "2024-03-21T02:48:50.190",
+ "lastModified": "2024-04-11T01:21:27.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3876.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3876.json
index 802417b69e0..ee1f09aa616 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3876.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3876.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3876",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T02:15:09.490",
- "lastModified": "2024-03-21T02:48:50.277",
+ "lastModified": "2024-04-11T01:21:28.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3877.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3877.json
index 9af550d3f61..dd08d60d7f2 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3877.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3877.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3877",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T03:15:09.510",
- "lastModified": "2024-03-21T02:48:50.367",
+ "lastModified": "2024-04-11T01:21:28.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3878.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3878.json
index bf39c6e7ac7..d4b5aaec467 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3878.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3878.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3878",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T03:15:09.600",
- "lastModified": "2024-03-21T02:48:50.450",
+ "lastModified": "2024-04-11T01:21:28.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3879.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3879.json
index 7af5ea9960a..9d458904d18 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3879.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3879.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3879",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T04:15:10.733",
- "lastModified": "2024-03-21T02:48:50.533",
+ "lastModified": "2024-04-11T01:21:28.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3880.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3880.json
index c9c0f33d41a..ef524b03984 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3880.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3880.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3880",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T04:15:10.890",
- "lastModified": "2024-03-21T02:48:50.623",
+ "lastModified": "2024-04-11T01:21:28.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3881.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3881.json
index 922e471a4e2..cd19d4475b2 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3881.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3881.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3881",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T05:15:09.297",
- "lastModified": "2024-03-21T02:48:50.710",
+ "lastModified": "2024-04-11T01:21:28.487",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3882.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3882.json
index dbf6a8c17d3..e8b5a0e0a0f 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3882.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3882.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3882",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T05:15:09.480",
- "lastModified": "2024-03-21T02:48:50.803",
+ "lastModified": "2024-04-11T01:21:28.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3883.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3883.json
index 06c68263ae0..b318f43b11f 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3883.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3883.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3883",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T06:15:16.410",
- "lastModified": "2024-03-21T02:48:50.883",
+ "lastModified": "2024-04-11T01:21:28.667",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3884.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3884.json
index 8e1c3843b7f..a878300d1b8 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3884.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3884.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3884",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T06:15:16.720",
- "lastModified": "2024-03-21T02:48:51.007",
+ "lastModified": "2024-04-11T01:21:28.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3885.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3885.json
index b2c81f3bd70..05203ea1ca9 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3885.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3885.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3885",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T07:15:11.550",
- "lastModified": "2024-03-21T02:48:51.133",
+ "lastModified": "2024-04-11T01:21:28.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3886.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3886.json
index 6818c474a7f..a7b2a65ea00 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3886.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3886.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3886",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T08:15:10.280",
- "lastModified": "2024-03-21T02:48:51.227",
+ "lastModified": "2024-04-11T01:21:28.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3887.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3887.json
index 9f5bdf9c947..25f8ea1f5cd 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3887.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3887.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3887",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T08:15:10.353",
- "lastModified": "2024-03-21T02:48:51.313",
+ "lastModified": "2024-04-11T01:21:29.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3888.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3888.json
index eb7b9b3712c..d57dda301c7 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3888.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3888.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3888",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T08:15:10.420",
- "lastModified": "2024-03-21T02:48:51.397",
+ "lastModified": "2024-04-11T01:21:29.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-38xx/CVE-2023-3890.json b/CVE-2023/CVE-2023-38xx/CVE-2023-3890.json
index 0b54089a1ef..7ea8d7c9a33 100644
--- a/CVE-2023/CVE-2023-38xx/CVE-2023-3890.json
+++ b/CVE-2023/CVE-2023-38xx/CVE-2023-3890.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3890",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T09:15:11.557",
- "lastModified": "2024-03-21T02:48:51.490",
+ "lastModified": "2024-04-11T01:21:29.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-390xx/CVE-2023-39017.json b/CVE-2023/CVE-2023-390xx/CVE-2023-39017.json
index a106670ff15..255ee82e155 100644
--- a/CVE-2023/CVE-2023-390xx/CVE-2023-39017.json
+++ b/CVE-2023/CVE-2023-390xx/CVE-2023-39017.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39017",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-28T15:15:13.160",
- "lastModified": "2024-03-21T02:48:15.493",
+ "lastModified": "2024-04-11T01:20:54.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-390xx/CVE-2023-39018.json b/CVE-2023/CVE-2023-390xx/CVE-2023-39018.json
index a7a70a66efa..6ce098d7353 100644
--- a/CVE-2023/CVE-2023-390xx/CVE-2023-39018.json
+++ b/CVE-2023/CVE-2023-390xx/CVE-2023-39018.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39018",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-07-28T15:15:13.227",
- "lastModified": "2024-03-21T02:48:15.553",
+ "lastModified": "2024-04-11T01:20:54.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39435.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39435.json
index 697bcf994d2..62c385dfb32 100644
--- a/CVE-2023/CVE-2023-394xx/CVE-2023-39435.json
+++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39435.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39435",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-08T23:15:08.310",
- "lastModified": "2024-03-21T02:48:18.160",
+ "lastModified": "2024-04-11T01:20:56.993",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39446.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39446.json
index ea7b9efb82f..6da66c7a0aa 100644
--- a/CVE-2023/CVE-2023-394xx/CVE-2023-39446.json
+++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39446.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39446",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T21:15:56.117",
- "lastModified": "2024-03-21T02:48:18.420",
+ "lastModified": "2024-04-11T01:20:57.190",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-394xx/CVE-2023-39452.json b/CVE-2023/CVE-2023-394xx/CVE-2023-39452.json
index 04e1d94d262..addbe27e280 100644
--- a/CVE-2023/CVE-2023-394xx/CVE-2023-39452.json
+++ b/CVE-2023/CVE-2023-394xx/CVE-2023-39452.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39452",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T21:16:04.367",
- "lastModified": "2024-03-21T02:48:18.533",
+ "lastModified": "2024-04-11T01:20:57.297",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39615.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39615.json
index 949ade7b9da..56c4352dcb7 100644
--- a/CVE-2023/CVE-2023-396xx/CVE-2023-39615.json
+++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39615.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39615",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-29T17:15:12.527",
- "lastModified": "2024-03-21T02:48:19.133",
+ "lastModified": "2024-04-11T01:20:57.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39663.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39663.json
index a670e703843..b5b6263b793 100644
--- a/CVE-2023/CVE-2023-396xx/CVE-2023-39663.json
+++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39663.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39663",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-29T20:15:09.990",
- "lastModified": "2024-03-21T02:48:19.357",
+ "lastModified": "2024-04-11T01:20:58.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39665.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39665.json
index 68190c81c6a..8a2e16e852e 100644
--- a/CVE-2023/CVE-2023-396xx/CVE-2023-39665.json
+++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39665.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39665",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-18T03:15:21.787",
- "lastModified": "2024-03-21T02:48:19.413",
+ "lastModified": "2024-04-11T01:20:58.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json
index 7ec8522da25..fc30d97076d 100644
--- a/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json
+++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39667.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39667",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-18T03:15:22.020",
- "lastModified": "2024-03-21T02:48:19.490",
+ "lastModified": "2024-04-11T01:20:58.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-396xx/CVE-2023-39668.json b/CVE-2023/CVE-2023-396xx/CVE-2023-39668.json
index 7fd8b19b70e..a4c7860102b 100644
--- a/CVE-2023/CVE-2023-396xx/CVE-2023-39668.json
+++ b/CVE-2023/CVE-2023-396xx/CVE-2023-39668.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39668",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-18T03:15:22.103",
- "lastModified": "2024-03-21T02:48:19.553",
+ "lastModified": "2024-04-11T01:20:58.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39851.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39851.json
index 657a5aee7c5..387a5ead883 100644
--- a/CVE-2023/CVE-2023-398xx/CVE-2023-39851.json
+++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39851.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39851",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T22:15:14.407",
- "lastModified": "2024-03-21T02:48:20.080",
+ "lastModified": "2024-04-11T01:20:58.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json b/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json
index 72c30f42a27..e63484f21b0 100644
--- a/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json
+++ b/CVE-2023/CVE-2023-398xx/CVE-2023-39852.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39852",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-08-15T21:15:09.907",
- "lastModified": "2024-03-21T02:48:20.160",
+ "lastModified": "2024-04-11T01:20:58.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39984.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39984.json
index 389e2d38652..3c81c0989d5 100644
--- a/CVE-2023/CVE-2023-399xx/CVE-2023-39984.json
+++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39984.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39984",
"sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2023-08-23T02:15:08.037",
- "lastModified": "2024-03-21T02:48:20.820",
+ "lastModified": "2024-04-11T01:20:59.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39985.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39985.json
index a589ee78fb0..5cc5679bb69 100644
--- a/CVE-2023/CVE-2023-399xx/CVE-2023-39985.json
+++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39985.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39985",
"sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2023-08-23T02:15:08.500",
- "lastModified": "2024-03-21T02:48:20.910",
+ "lastModified": "2024-04-11T01:20:59.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-399xx/CVE-2023-39986.json b/CVE-2023/CVE-2023-399xx/CVE-2023-39986.json
index 2a12b531258..cf380df8f6c 100644
--- a/CVE-2023/CVE-2023-399xx/CVE-2023-39986.json
+++ b/CVE-2023/CVE-2023-399xx/CVE-2023-39986.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-39986",
"sourceIdentifier": "hirt@hitachi.co.jp",
"published": "2023-08-23T02:15:08.620",
- "lastModified": "2024-03-21T02:48:20.983",
+ "lastModified": "2024-04-11T01:20:59.687",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3944.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3944.json
index 24c9757425b..2c039385c11 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3944.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3944.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3944",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T20:15:14.027",
- "lastModified": "2024-03-21T02:48:51.800",
+ "lastModified": "2024-04-11T01:21:29.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3945.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3945.json
index 5e45f2772ea..4514d7e41fa 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3945.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3945.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3945",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-25T22:15:10.780",
- "lastModified": "2024-03-21T02:48:51.887",
+ "lastModified": "2024-04-11T01:21:29.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3959.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3959.json
index 3c78dddad7f..17cfb94a465 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3959.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3959.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3959",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-08T23:15:08.523",
- "lastModified": "2024-03-21T02:48:52.053",
+ "lastModified": "2024-04-11T01:21:29.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3969.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3969.json
index 7160fadbd73..84667d193ec 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3969.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3969.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3969",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-27T12:15:09.963",
- "lastModified": "2024-03-21T02:48:52.220",
+ "lastModified": "2024-04-11T01:21:29.943",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3970.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3970.json
index 147b14d7bed..d7475e5e938 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3970.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3970.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3970",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-27T12:15:10.537",
- "lastModified": "2024-03-21T02:48:52.310",
+ "lastModified": "2024-04-11T01:21:30.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3984.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3984.json
index 8c1e9604961..d78eb883845 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3984.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3984.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3984",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-28T03:15:09.623",
- "lastModified": "2024-03-21T02:48:52.533",
+ "lastModified": "2024-04-11T01:21:30.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3985.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3985.json
index 27c6d995e05..b50a1b15738 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3985.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3985.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3985",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-28T05:15:11.307",
- "lastModified": "2024-03-21T02:48:52.613",
+ "lastModified": "2024-04-11T01:21:30.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3986.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3986.json
index 1010344910d..a8d3d907609 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3986.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3986.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3986",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-28T05:15:11.407",
- "lastModified": "2024-03-21T02:48:52.710",
+ "lastModified": "2024-04-11T01:21:30.393",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3987.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3987.json
index 3cb6a372953..dba222c4e07 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3987.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3987.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3987",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-28T06:15:11.113",
- "lastModified": "2024-03-21T02:48:52.840",
+ "lastModified": "2024-04-11T01:21:30.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3988.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3988.json
index 72563c0f800..e40be964999 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3988.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3988.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3988",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-28T06:15:11.877",
- "lastModified": "2024-03-21T02:48:52.927",
+ "lastModified": "2024-04-11T01:21:30.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3989.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3989.json
index aa37784454d..0d3abc3f5e1 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3989.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3989.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3989",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-28T07:15:09.483",
- "lastModified": "2024-03-21T02:48:53.007",
+ "lastModified": "2024-04-11T01:21:30.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-39xx/CVE-2023-3990.json b/CVE-2023/CVE-2023-39xx/CVE-2023-3990.json
index ee1e8d75a6a..5888a750855 100644
--- a/CVE-2023/CVE-2023-39xx/CVE-2023-3990.json
+++ b/CVE-2023/CVE-2023-39xx/CVE-2023-3990.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-3990",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-07-28T07:15:09.700",
- "lastModified": "2024-03-21T02:48:53.090",
+ "lastModified": "2024-04-11T01:21:30.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json
index 85389bf0ff7..b3242e9cd31 100644
--- a/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json
+++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40221.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-40221",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T20:15:09.907",
- "lastModified": "2024-03-21T02:48:54.620",
+ "lastModified": "2024-04-11T01:21:32.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-402xx/CVE-2023-40282.json b/CVE-2023/CVE-2023-402xx/CVE-2023-40282.json
index 430878ce054..51f1246b42a 100644
--- a/CVE-2023/CVE-2023-402xx/CVE-2023-40282.json
+++ b/CVE-2023/CVE-2023-402xx/CVE-2023-40282.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-40282",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-08-23T04:15:12.417",
- "lastModified": "2024-03-21T02:48:55.063",
+ "lastModified": "2024-04-11T01:21:32.703",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-404xx/CVE-2023-40453.json b/CVE-2023/CVE-2023-404xx/CVE-2023-40453.json
index 13afac6bb17..af52a9f347d 100644
--- a/CVE-2023/CVE-2023-404xx/CVE-2023-40453.json
+++ b/CVE-2023/CVE-2023-404xx/CVE-2023-40453.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-40453",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-07T04:20:15.030",
- "lastModified": "2024-03-21T02:48:56.047",
+ "lastModified": "2024-04-11T01:21:33.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-407xx/CVE-2023-40743.json b/CVE-2023/CVE-2023-407xx/CVE-2023-40743.json
index fd67766e464..f5a7ad3f12a 100644
--- a/CVE-2023/CVE-2023-407xx/CVE-2023-40743.json
+++ b/CVE-2023/CVE-2023-407xx/CVE-2023-40743.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-40743",
"sourceIdentifier": "security@apache.org",
"published": "2023-09-05T15:15:42.687",
- "lastModified": "2024-03-21T02:48:57.547",
+ "lastModified": "2024-04-11T01:21:35.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-410xx/CVE-2023-41084.json b/CVE-2023/CVE-2023-410xx/CVE-2023-41084.json
index 8048dcfa2a2..799acd6a69c 100644
--- a/CVE-2023/CVE-2023-410xx/CVE-2023-41084.json
+++ b/CVE-2023/CVE-2023-410xx/CVE-2023-41084.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-41084",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T20:15:10.017",
- "lastModified": "2024-03-21T02:48:58.883",
+ "lastModified": "2024-04-11T01:21:36.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-412xx/CVE-2023-41270.json b/CVE-2023/CVE-2023-412xx/CVE-2023-41270.json
index 3039df08662..28f88424021 100644
--- a/CVE-2023/CVE-2023-412xx/CVE-2023-41270.json
+++ b/CVE-2023/CVE-2023-412xx/CVE-2023-41270.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-41270",
"sourceIdentifier": "PSIRT@samsung.com",
"published": "2023-11-08T07:15:27.367",
- "lastModified": "2024-03-21T02:48:59.737",
+ "lastModified": "2024-04-11T01:21:37.807",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-419xx/CVE-2023-41965.json b/CVE-2023/CVE-2023-419xx/CVE-2023-41965.json
index f54af63bdf9..3470c30ff28 100644
--- a/CVE-2023/CVE-2023-419xx/CVE-2023-41965.json
+++ b/CVE-2023/CVE-2023-419xx/CVE-2023-41965.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-41965",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-09-18T20:15:10.120",
- "lastModified": "2024-03-21T02:49:02.963",
+ "lastModified": "2024-04-11T01:21:41.207",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4110.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4110.json
index 92e7bf30aa8..6f9fb6e4093 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4110.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4110.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4110",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T03:15:10.830",
- "lastModified": "2024-03-21T02:49:39.687",
+ "lastModified": "2024-04-11T01:22:20.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4111.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4111.json
index ec4e2187b11..78d12ca2725 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4111.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4111.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4111",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T04:15:10.977",
- "lastModified": "2024-03-21T02:49:39.780",
+ "lastModified": "2024-04-11T01:22:20.790",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4112.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4112.json
index 51566494320..e71a8ae6b4c 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4112.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4112.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4112",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T05:15:10.817",
- "lastModified": "2024-03-21T02:49:39.867",
+ "lastModified": "2024-04-11T01:22:20.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4113.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4113.json
index 38ecc925cd1..180d23cd84a 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4113.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4113.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4113",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T05:15:10.930",
- "lastModified": "2024-03-21T02:49:39.973",
+ "lastModified": "2024-04-11T01:22:20.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4114.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4114.json
index 63dfd46ec1c..2fc87bd4ed8 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4114.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4114.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4114",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T06:15:10.547",
- "lastModified": "2024-03-21T02:49:40.053",
+ "lastModified": "2024-04-11T01:22:21.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4115.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4115.json
index b45c0e4b66c..cb177a2912c 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4115.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4115.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4115",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T06:15:10.710",
- "lastModified": "2024-03-21T02:49:40.127",
+ "lastModified": "2024-04-11T01:22:21.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4116.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4116.json
index cd96406f73f..bd4d4a26bbc 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4116.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4116.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4116",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T07:15:13.290",
- "lastModified": "2024-03-21T02:49:40.200",
+ "lastModified": "2024-04-11T01:22:21.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4117.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4117.json
index 2f6b964bd2c..bcd4ed5cb75 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4117.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4117.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4117",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T08:15:10.633",
- "lastModified": "2024-03-21T02:49:40.280",
+ "lastModified": "2024-04-11T01:22:21.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4118.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4118.json
index 053717eee75..69a53179c56 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4118.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4118.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4118",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T08:15:10.717",
- "lastModified": "2024-03-21T02:49:40.363",
+ "lastModified": "2024-04-11T01:22:21.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4119.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4119.json
index f494ab6061b..b2828afb523 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4119.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4119.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4119",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T09:15:09.697",
- "lastModified": "2024-03-21T02:49:40.443",
+ "lastModified": "2024-04-11T01:22:21.483",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4120.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4120.json
index 3e5e9a86ea5..ee83f81d71a 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4120.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4120.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4120",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T09:15:10.210",
- "lastModified": "2024-04-09T09:15:20.227",
+ "lastModified": "2024-04-11T01:22:21.567",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4121.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4121.json
index a71308834e5..eec2b91c447 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4121.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4121.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4121",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-03T10:15:09.790",
- "lastModified": "2024-04-09T09:15:20.390",
+ "lastModified": "2024-04-11T01:22:21.653",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4165.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4165.json
index 66461f721de..2d7efad9cfb 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4165.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4165.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4165",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-05T14:15:23.390",
- "lastModified": "2024-03-21T02:49:40.980",
+ "lastModified": "2024-04-11T01:22:22.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4166.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4166.json
index 2dbaa894fc5..02e745717e9 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4166.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4166.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4166",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-05T16:15:23.747",
- "lastModified": "2024-03-21T02:49:41.060",
+ "lastModified": "2024-04-11T01:22:22.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4167.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4167.json
index adb8649e227..3a7a6bace03 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4167.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4167.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4167",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-05T16:15:23.907",
- "lastModified": "2024-03-21T02:49:41.140",
+ "lastModified": "2024-04-11T01:22:22.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4168.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4168.json
index 97ab371392c..cd38f40ae03 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4168.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4168.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4168",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-05T18:15:09.563",
- "lastModified": "2024-03-21T02:49:41.237",
+ "lastModified": "2024-04-11T01:22:22.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4169.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4169.json
index ffb67078a01..760e543b6a4 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4169.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4169.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4169",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-05T18:15:17.850",
- "lastModified": "2024-03-21T02:49:41.323",
+ "lastModified": "2024-04-11T01:22:22.463",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4170.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4170.json
index 00ecfac2974..8f5b932990b 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4170.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4170.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4170",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-05T19:15:18.463",
- "lastModified": "2024-03-21T02:49:41.407",
+ "lastModified": "2024-04-11T01:22:22.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4171.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4171.json
index dd08f5beca8..0cd93c3786a 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4171.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4171.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4171",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-05T21:15:09.490",
- "lastModified": "2024-03-21T02:49:41.483",
+ "lastModified": "2024-04-11T01:22:22.637",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json
index e2d2b5e77a5..ea3d944d6e6 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4172.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4172",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-05T23:15:13.373",
- "lastModified": "2024-03-21T02:49:41.560",
+ "lastModified": "2024-04-11T01:22:22.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4173.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4173.json
index 5a323b16eb8..e2d5ab55eb6 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4173.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4173.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4173",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T00:15:10.103",
- "lastModified": "2024-03-21T02:49:41.643",
+ "lastModified": "2024-04-11T01:22:22.807",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4174.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4174.json
index 9978c863222..54cb964e78b 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4174.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4174.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4174",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T01:15:08.820",
- "lastModified": "2024-03-21T02:49:41.730",
+ "lastModified": "2024-04-11T01:22:22.887",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4175.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4175.json
index 609513d1f73..dbec218a54b 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4175.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4175.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4175",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T02:15:09.093",
- "lastModified": "2024-03-21T02:49:41.810",
+ "lastModified": "2024-04-11T01:22:22.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4176.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4176.json
index c2f66b36dd7..7ac5b8301cb 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4176.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4176.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4176",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T02:15:11.147",
- "lastModified": "2024-03-21T02:49:41.890",
+ "lastModified": "2024-04-11T01:22:23.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4177.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4177.json
index e6664f4f169..5911ce029e1 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4177.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4177.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4177",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T07:15:42.107",
- "lastModified": "2024-03-21T02:49:42.013",
+ "lastModified": "2024-04-11T01:22:23.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4179.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4179.json
index b0e0b169ff8..6fb8b60f13f 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4179.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4179.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4179",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T08:15:09.113",
- "lastModified": "2024-03-21T02:49:42.107",
+ "lastModified": "2024-04-11T01:22:23.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4180.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4180.json
index 329ade3dcf3..9d90fb6d901 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4180.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4180.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4180",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T08:15:09.213",
- "lastModified": "2024-03-21T02:49:42.190",
+ "lastModified": "2024-04-11T01:22:23.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4181.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4181.json
index 58ae5135168..483162b384a 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4181.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4181.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4181",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T09:15:09.513",
- "lastModified": "2024-03-21T02:49:42.273",
+ "lastModified": "2024-04-11T01:22:23.413",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4182.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4182.json
index e6e197e7c7a..8f16a05074c 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4182.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4182.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4182",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T10:15:09.430",
- "lastModified": "2024-03-21T02:49:42.350",
+ "lastModified": "2024-04-11T01:22:23.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4183.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4183.json
index 49e3b4600a9..01d66a81341 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4183.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4183.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4183",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T11:15:09.047",
- "lastModified": "2024-03-21T02:49:42.423",
+ "lastModified": "2024-04-11T01:22:23.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4184.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4184.json
index f568f54d98e..3d178e1c36a 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4184.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4184.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4184",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T12:15:09.263",
- "lastModified": "2024-03-21T02:49:42.503",
+ "lastModified": "2024-04-11T01:22:23.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4185.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4185.json
index 0e7ebc460da..c6049a648bc 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4185.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4185.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4185",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T13:15:14.137",
- "lastModified": "2024-03-21T02:49:42.580",
+ "lastModified": "2024-04-11T01:22:23.767",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json
index dd583f5bc66..a1dd35cd805 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4186.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4186",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T14:15:10.167",
- "lastModified": "2024-03-21T02:49:42.657",
+ "lastModified": "2024-04-11T01:22:23.860",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json
index 6f86c62ddcd..73d150a628e 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4191.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4191",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-06T23:15:26.913",
- "lastModified": "2024-03-21T02:49:42.770",
+ "lastModified": "2024-04-11T01:22:23.997",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4192.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4192.json
index 32e58a21bbf..2d8da58cfca 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4192.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4192.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4192",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-07T00:15:09.387",
- "lastModified": "2024-03-21T02:49:42.847",
+ "lastModified": "2024-04-11T01:22:24.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json
index 83fc1012ae9..cb452ec6a02 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4193.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4193",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-07T00:15:09.613",
- "lastModified": "2024-03-21T02:49:42.927",
+ "lastModified": "2024-04-11T01:22:24.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-41xx/CVE-2023-4199.json b/CVE-2023/CVE-2023-41xx/CVE-2023-4199.json
index 0afe8632154..39aec726a14 100644
--- a/CVE-2023/CVE-2023-41xx/CVE-2023-4199.json
+++ b/CVE-2023/CVE-2023-41xx/CVE-2023-4199.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4199",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-07T18:15:10.667",
- "lastModified": "2024-03-21T02:49:43.087",
+ "lastModified": "2024-04-11T01:22:24.317",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-422xx/CVE-2023-42261.json b/CVE-2023/CVE-2023-422xx/CVE-2023-42261.json
index ae0882605f6..2b3d42f60b9 100644
--- a/CVE-2023/CVE-2023-422xx/CVE-2023-42261.json
+++ b/CVE-2023/CVE-2023-422xx/CVE-2023-42261.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-42261",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-21T22:15:11.823",
- "lastModified": "2024-03-21T02:49:03.483",
+ "lastModified": "2024-04-11T01:21:41.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json
index fadea241540..63a2a043816 100644
--- a/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json
+++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4200.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4200",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-07T19:15:12.057",
- "lastModified": "2024-03-21T02:49:43.180",
+ "lastModified": "2024-04-11T01:22:24.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json
index 71b1421598e..6823b91794b 100644
--- a/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json
+++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4201.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4201",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-07T20:15:10.247",
- "lastModified": "2024-03-21T02:49:43.260",
+ "lastModified": "2024-04-11T01:22:24.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4219.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4219.json
index 3f31725ab05..4a6d21969ce 100644
--- a/CVE-2023/CVE-2023-42xx/CVE-2023-4219.json
+++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4219.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4219",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-08T13:15:12.633",
- "lastModified": "2024-03-21T02:49:43.477",
+ "lastModified": "2024-04-11T01:22:24.757",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-42xx/CVE-2023-4249.json b/CVE-2023/CVE-2023-42xx/CVE-2023-4249.json
index 4269201ce45..6de79d447f5 100644
--- a/CVE-2023/CVE-2023-42xx/CVE-2023-4249.json
+++ b/CVE-2023/CVE-2023-42xx/CVE-2023-4249.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4249",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-08T23:15:11.967",
- "lastModified": "2024-03-21T02:49:43.803",
+ "lastModified": "2024-04-11T01:22:25.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-433xx/CVE-2023-43314.json b/CVE-2023/CVE-2023-433xx/CVE-2023-43314.json
index 26f78842b61..bb3bf211528 100644
--- a/CVE-2023/CVE-2023-433xx/CVE-2023-43314.json
+++ b/CVE-2023/CVE-2023-433xx/CVE-2023-43314.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-43314",
"sourceIdentifier": "security@zyxel.com.tw",
"published": "2023-09-27T23:15:12.057",
- "lastModified": "2024-03-21T02:49:07.640",
+ "lastModified": "2024-04-11T01:21:46.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-437xx/CVE-2023-43755.json b/CVE-2023/CVE-2023-437xx/CVE-2023-43755.json
index 2e441874081..1b6bd9ab8ee 100644
--- a/CVE-2023/CVE-2023-437xx/CVE-2023-43755.json
+++ b/CVE-2023/CVE-2023-437xx/CVE-2023-43755.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-43755",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-08T23:15:10.727",
- "lastModified": "2024-03-21T02:49:09.757",
+ "lastModified": "2024-04-11T01:21:48.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-437xx/CVE-2023-43784.json b/CVE-2023/CVE-2023-437xx/CVE-2023-43784.json
index 2efd73df44b..526403888cf 100644
--- a/CVE-2023/CVE-2023-437xx/CVE-2023-43784.json
+++ b/CVE-2023/CVE-2023-437xx/CVE-2023-43784.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-43784",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-09-22T06:15:10.827",
- "lastModified": "2024-03-21T02:49:09.990",
+ "lastModified": "2024-04-11T01:21:48.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4309.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4309.json
index 10cc8138ec4..99c3f32b8ba 100644
--- a/CVE-2023/CVE-2023-43xx/CVE-2023-4309.json
+++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4309.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4309",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2023-10-10T18:15:19.173",
- "lastModified": "2024-03-21T02:49:44.337",
+ "lastModified": "2024-04-11T01:22:25.633",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json
index 799bfb47229..16dc456c117 100644
--- a/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json
+++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4371.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4371",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-15T15:15:09.710",
- "lastModified": "2024-03-21T02:49:44.817",
+ "lastModified": "2024-04-11T01:22:26.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json
index 6f1df0b0eaa..4a6138a6e8d 100644
--- a/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json
+++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4382.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4382",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-16T20:15:09.650",
- "lastModified": "2024-03-21T02:49:44.960",
+ "lastModified": "2024-04-11T01:22:26.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json
index adcd6413eb6..3b4ea71e041 100644
--- a/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json
+++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4383.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4383",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-16T20:15:09.740",
- "lastModified": "2024-03-21T02:49:45.047",
+ "lastModified": "2024-04-11T01:22:26.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json
index abc45051153..f012b2a3f74 100644
--- a/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json
+++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4384.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4384",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-16T20:15:09.827",
- "lastModified": "2024-03-21T02:49:45.123",
+ "lastModified": "2024-04-11T01:22:26.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json b/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json
index f2bf689f5ed..d1846b48a8f 100644
--- a/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json
+++ b/CVE-2023/CVE-2023-43xx/CVE-2023-4392.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4392",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-17T03:15:09.820",
- "lastModified": "2024-03-21T02:49:45.263",
+ "lastModified": "2024-04-11T01:22:26.623",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-447xx/CVE-2023-44760.json b/CVE-2023/CVE-2023-447xx/CVE-2023-44760.json
index 23e3e36f7e6..85c7271a03a 100644
--- a/CVE-2023/CVE-2023-447xx/CVE-2023-44760.json
+++ b/CVE-2023/CVE-2023-447xx/CVE-2023-44760.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-44760",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-23T22:15:09.257",
- "lastModified": "2024-03-21T02:49:13.870",
+ "lastModified": "2024-04-11T01:21:52.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-447xx/CVE-2023-44763.json b/CVE-2023/CVE-2023-447xx/CVE-2023-44763.json
index 7b3c0b30ae2..97bd63034dd 100644
--- a/CVE-2023/CVE-2023-447xx/CVE-2023-44763.json
+++ b/CVE-2023/CVE-2023-447xx/CVE-2023-44763.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-44763",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-10T12:15:09.870",
- "lastModified": "2024-03-21T02:49:13.963",
+ "lastModified": "2024-04-11T01:21:53.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-447xx/CVE-2023-44766.json b/CVE-2023/CVE-2023-447xx/CVE-2023-44766.json
index 9cfc201c296..f32ca118919 100644
--- a/CVE-2023/CVE-2023-447xx/CVE-2023-44766.json
+++ b/CVE-2023/CVE-2023-447xx/CVE-2023-44766.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-44766",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-06T13:15:12.977",
- "lastModified": "2024-03-21T02:49:14.043",
+ "lastModified": "2024-04-11T01:21:53.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-448xx/CVE-2023-44821.json b/CVE-2023/CVE-2023-448xx/CVE-2023-44821.json
index 07234ce0a6e..21eddcb67fb 100644
--- a/CVE-2023/CVE-2023-448xx/CVE-2023-44821.json
+++ b/CVE-2023/CVE-2023-448xx/CVE-2023-44821.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-44821",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-09T20:15:10.583",
- "lastModified": "2024-03-21T02:49:14.187",
+ "lastModified": "2024-04-11T01:21:53.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4407.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4407.json
index a4aaaf4747d..478c6f20abd 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4407.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4407.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4407",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-18T13:15:09.830",
- "lastModified": "2024-03-21T02:49:45.513",
+ "lastModified": "2024-04-11T01:22:26.823",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4409.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4409.json
index 30cda1a8b41..4d59d15dd69 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4409.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4409.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4409",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-18T13:15:09.980",
- "lastModified": "2024-03-21T02:49:45.613",
+ "lastModified": "2024-04-11T01:22:26.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4410.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4410.json
index c09b629e572..880b6bb23e1 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4410.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4410.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4410",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-18T14:15:34.147",
- "lastModified": "2024-03-21T02:49:45.693",
+ "lastModified": "2024-04-11T01:22:27.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4411.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4411.json
index a3f53ce2d1e..f2d2bbdc565 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4411.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4411.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4411",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-18T14:15:35.227",
- "lastModified": "2024-03-21T02:49:45.773",
+ "lastModified": "2024-04-11T01:22:27.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4412.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4412.json
index 11b1c3b4718..f8b0322f444 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4412.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4412.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4412",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-18T15:15:10.240",
- "lastModified": "2024-03-21T02:49:45.853",
+ "lastModified": "2024-04-11T01:22:27.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4414.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4414.json
index f80b5591b14..00a45547e44 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4414.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4414.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4414",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-18T16:15:11.070",
- "lastModified": "2024-04-09T09:15:20.503",
+ "lastModified": "2024-04-11T01:22:27.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4415.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4415.json
index 3dc08b99c86..27392b8056e 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4415.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4415.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4415",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-18T16:15:11.163",
- "lastModified": "2024-03-21T02:49:46.027",
+ "lastModified": "2024-04-11T01:22:27.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4436.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4436.json
index e8757e2ae9a..3282cfc3bec 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4436.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4436.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4436",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-20T22:15:10.273",
- "lastModified": "2024-03-21T02:49:46.247",
+ "lastModified": "2024-04-11T01:22:27.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4437.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4437.json
index 61127b73c36..deed0474daa 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4437.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4437.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4437",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-20T22:15:11.027",
- "lastModified": "2024-03-21T02:49:46.323",
+ "lastModified": "2024-04-11T01:22:27.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4438.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4438.json
index f15db84533f..c8d153ae433 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4438.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4438.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4438",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-20T23:15:09.493",
- "lastModified": "2024-03-21T02:49:46.400",
+ "lastModified": "2024-04-11T01:22:27.803",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4439.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4439.json
index 211708e86d5..718d5d51efa 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4439.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4439.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4439",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-20T23:15:10.440",
- "lastModified": "2024-03-21T02:49:46.480",
+ "lastModified": "2024-04-11T01:22:27.887",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4440.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4440.json
index 95444e269de..c6082ac2c43 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4440.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4440.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4440",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-20T23:15:10.693",
- "lastModified": "2024-03-21T02:49:46.563",
+ "lastModified": "2024-04-11T01:22:27.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4441.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4441.json
index 83e50ecaf96..b8a69e56058 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4441.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4441.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4441",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T00:15:09.457",
- "lastModified": "2024-03-21T02:49:46.647",
+ "lastModified": "2024-04-11T01:22:28.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4442.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4442.json
index c7c07f60f5c..8c70cacdc6b 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4442.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4442.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4442",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T00:15:09.860",
- "lastModified": "2024-03-21T02:49:46.723",
+ "lastModified": "2024-04-11T01:22:28.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4443.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4443.json
index f720d346cbe..1dbc9cc4152 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4443.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4443.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4443",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T01:15:10.013",
- "lastModified": "2024-03-21T02:49:46.803",
+ "lastModified": "2024-04-11T01:22:28.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4444.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4444.json
index bb484ff5a44..e31c6cc97cc 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4444.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4444.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4444",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T01:15:10.117",
- "lastModified": "2024-03-21T02:49:46.880",
+ "lastModified": "2024-04-11T01:22:28.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4445.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4445.json
index 2223a4dad2d..c6067555f55 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4445.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4445.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4445",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T01:15:10.210",
- "lastModified": "2024-03-21T02:49:46.957",
+ "lastModified": "2024-04-11T01:22:28.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4446.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4446.json
index 24ced1f0065..c1e1f3c56f9 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4446.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4446.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4446",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T01:15:10.320",
- "lastModified": "2024-03-21T02:49:47.040",
+ "lastModified": "2024-04-11T01:22:28.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4447.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4447.json
index 7b46ae29838..509002b3708 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4447.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4447.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4447",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T02:15:10.120",
- "lastModified": "2024-03-21T02:49:47.123",
+ "lastModified": "2024-04-11T01:22:28.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4448.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4448.json
index 75544e83a4f..85e1dcac7a8 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4448.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4448.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4448",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T02:15:10.227",
- "lastModified": "2024-03-21T02:49:47.197",
+ "lastModified": "2024-04-11T01:22:28.667",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4449.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4449.json
index 3362e503779..34587827b4c 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4449.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4449.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4449",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T02:15:10.370",
- "lastModified": "2024-03-21T02:49:47.273",
+ "lastModified": "2024-04-11T01:22:28.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4450.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4450.json
index 4b249624e9c..dddbcefff51 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4450.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4450.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4450",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-21T03:15:13.760",
- "lastModified": "2024-03-21T02:49:47.353",
+ "lastModified": "2024-04-11T01:22:28.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4462.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4462.json
index 573586f10b8..2e81fd1ff24 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4462.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4462.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4462",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T10:15:11.100",
- "lastModified": "2024-03-21T02:49:47.517",
+ "lastModified": "2024-04-11T01:22:29.037",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4463.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4463.json
index d39e851328d..1426d2d4831 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4463.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4463.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4463",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T10:15:11.413",
- "lastModified": "2024-03-21T02:49:47.620",
+ "lastModified": "2024-04-11T01:22:29.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4464.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4464.json
index d527bb6523f..c2a5580c3a1 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4464.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4464.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4464",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T10:15:11.750",
- "lastModified": "2024-03-21T02:49:47.717",
+ "lastModified": "2024-04-11T01:22:29.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4465.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4465.json
index 82a3c51c2d2..3df23fd9e30 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4465.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4465.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4465",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T10:15:12.133",
- "lastModified": "2024-03-21T02:49:47.813",
+ "lastModified": "2024-04-11T01:22:29.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4466.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4466.json
index 6512fd39b93..032c49b4d0d 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4466.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4466.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4466",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T10:15:12.470",
- "lastModified": "2024-03-21T02:49:47.913",
+ "lastModified": "2024-04-11T01:22:29.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4467.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4467.json
index 8fa4c6dce24..8f3aa3cf78b 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4467.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4467.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4467",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T10:15:12.783",
- "lastModified": "2024-03-21T02:49:48.010",
+ "lastModified": "2024-04-11T01:22:29.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-44xx/CVE-2023-4468.json b/CVE-2023/CVE-2023-44xx/CVE-2023-4468.json
index f1513a50ecb..b1d1c04437c 100644
--- a/CVE-2023/CVE-2023-44xx/CVE-2023-4468.json
+++ b/CVE-2023/CVE-2023-44xx/CVE-2023-4468.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4468",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T10:15:13.140",
- "lastModified": "2024-03-21T02:49:48.097",
+ "lastModified": "2024-04-11T01:22:29.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-452xx/CVE-2023-45225.json b/CVE-2023/CVE-2023-452xx/CVE-2023-45225.json
index 55c8e22cbc6..0ea105e4f6d 100644
--- a/CVE-2023/CVE-2023-452xx/CVE-2023-45225.json
+++ b/CVE-2023/CVE-2023-452xx/CVE-2023-45225.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-45225",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-08T23:15:11.790",
- "lastModified": "2024-03-21T02:49:15.903",
+ "lastModified": "2024-04-11T01:21:55.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-453xx/CVE-2023-45322.json b/CVE-2023/CVE-2023-453xx/CVE-2023-45322.json
index 8f379bde478..a03d777374a 100644
--- a/CVE-2023/CVE-2023-453xx/CVE-2023-45322.json
+++ b/CVE-2023/CVE-2023-453xx/CVE-2023-45322.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-45322",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-06T22:15:11.660",
- "lastModified": "2024-03-21T02:49:16.440",
+ "lastModified": "2024-04-11T01:21:55.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45913.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45913.json
index 84dc3ee148d..61978b6febd 100644
--- a/CVE-2023/CVE-2023-459xx/CVE-2023-45913.json
+++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45913.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-45913",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T04:15:10.590",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:58.607",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45919.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45919.json
index 09a187f0fd4..e9c8bc12a03 100644
--- a/CVE-2023/CVE-2023-459xx/CVE-2023-45919.json
+++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45919.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-45919",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.030",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:58.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45920.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45920.json
index 19088e2651a..a9f5f2b803c 100644
--- a/CVE-2023/CVE-2023-459xx/CVE-2023-45920.json
+++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45920.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-45920",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.140",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:58.707",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json
index 0433e6cb180..52c49a89a7b 100644
--- a/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json
+++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45922.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-45922",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.203",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:58.750",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45924.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45924.json
index fa6c2f9fad7..cc8105b9121 100644
--- a/CVE-2023/CVE-2023-459xx/CVE-2023-45924.json
+++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45924.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-45924",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.263",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:58.790",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json
index 41286ad27d6..a8c314c0204 100644
--- a/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json
+++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45925.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-45925",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.320",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:58.833",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45931.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45931.json
index 741a4bb028e..3315f8be0cc 100644
--- a/CVE-2023/CVE-2023-459xx/CVE-2023-45931.json
+++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45931.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-45931",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T04:15:11.250",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:58.900",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-459xx/CVE-2023-45935.json b/CVE-2023/CVE-2023-459xx/CVE-2023-45935.json
index bd43f222ce1..4b969e1f451 100644
--- a/CVE-2023/CVE-2023-459xx/CVE-2023-45935.json
+++ b/CVE-2023/CVE-2023-459xx/CVE-2023-45935.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-45935",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.377",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:58.943",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4534.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4534.json
index 0d72e385aec..a847ee8f6f6 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4534.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4534.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4534",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-25T15:15:09.887",
- "lastModified": "2024-03-21T02:49:48.670",
+ "lastModified": "2024-04-11T01:22:30.343",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4542.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4542.json
index e244ff52089..c744371fa22 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4542.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4542.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4542",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-25T22:15:11.457",
- "lastModified": "2024-03-21T02:49:48.823",
+ "lastModified": "2024-04-11T01:22:30.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4543.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4543.json
index e5ed7b5e4fb..134b05976ec 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4543.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4543.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4543",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-25T22:15:11.610",
- "lastModified": "2024-03-21T02:49:48.910",
+ "lastModified": "2024-04-11T01:22:30.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4544.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4544.json
index 801882240dc..5c12a02b061 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4544.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4544.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4544",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-26T05:15:49.630",
- "lastModified": "2024-04-09T09:15:20.633",
+ "lastModified": "2024-04-11T01:22:30.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4545.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4545.json
index 62a5bbdbca4..3feb6c76456 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4545.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4545.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4545",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-26T07:15:10.067",
- "lastModified": "2024-03-21T02:49:49.053",
+ "lastModified": "2024-04-11T01:22:30.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4546.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4546.json
index 8544353c968..39152f226a3 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4546.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4546.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4546",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-26T08:15:08.047",
- "lastModified": "2024-04-09T09:15:20.760",
+ "lastModified": "2024-04-11T01:22:30.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4547.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4547.json
index 37957f92f08..20ff04b6915 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4547.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4547.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4547",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-26T09:15:09.057",
- "lastModified": "2024-03-21T02:49:49.203",
+ "lastModified": "2024-04-11T01:22:30.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4548.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4548.json
index 12431033c6b..e4345997134 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4548.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4548.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4548",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-26T10:15:11.277",
- "lastModified": "2024-03-21T02:49:49.273",
+ "lastModified": "2024-04-11T01:22:31.030",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4555.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4555.json
index c89aa3638e6..839a3330a3f 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4555.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4555.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4555",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-27T07:15:07.370",
- "lastModified": "2024-03-21T02:49:49.417",
+ "lastModified": "2024-04-11T01:22:31.177",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4556.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4556.json
index 44549854867..e58547e9b72 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4556.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4556.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4556",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-27T07:15:13.950",
- "lastModified": "2024-03-21T02:49:49.497",
+ "lastModified": "2024-04-11T01:22:31.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4557.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4557.json
index 91a70659e73..5a9bea33dbd 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4557.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4557.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4557",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-27T23:15:35.040",
- "lastModified": "2024-03-21T02:49:49.570",
+ "lastModified": "2024-04-11T01:22:31.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4558.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4558.json
index a79f17f853f..e747691ded7 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4558.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4558.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4558",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-27T23:15:36.730",
- "lastModified": "2024-03-21T02:49:49.647",
+ "lastModified": "2024-04-11T01:22:31.437",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4559.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4559.json
index ed04990d43f..127d5c36b56 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4559.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4559.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4559",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-08-27T23:15:36.837",
- "lastModified": "2024-03-21T02:49:49.723",
+ "lastModified": "2024-04-11T01:22:31.523",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json b/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json
index 2010a1c1e03..02e42b555ac 100644
--- a/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json
+++ b/CVE-2023/CVE-2023-45xx/CVE-2023-4587.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4587",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-09-04T12:15:10.760",
- "lastModified": "2024-03-21T02:49:50.023",
+ "lastModified": "2024-04-11T01:22:31.873",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46033.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46033.json
index c9bfe9642cd..0b149ef149f 100644
--- a/CVE-2023/CVE-2023-460xx/CVE-2023-46033.json
+++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46033.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-46033",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-19T16:15:09.237",
- "lastModified": "2024-03-21T02:49:19.337",
+ "lastModified": "2024-04-11T01:21:59.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json
index e14ad878756..512eb179a23 100644
--- a/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json
+++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46046.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-46046",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.440",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:59.287",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46047.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46047.json
index b255a6e3e18..5ea67438e5a 100644
--- a/CVE-2023/CVE-2023-460xx/CVE-2023-46047.json
+++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46047.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-46047",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.500",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:59.320",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46048.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46048.json
index 020219d4e47..9aa61bb3b11 100644
--- a/CVE-2023/CVE-2023-460xx/CVE-2023-46048.json
+++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46048.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-46048",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T05:15:47.560",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:59.360",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json
index 46b48f1efec..df2070513df 100644
--- a/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json
+++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46049.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-46049",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T06:15:10.037",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:59.400",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46051.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46051.json
index 16e6fa56345..4c811c6e51c 100644
--- a/CVE-2023/CVE-2023-460xx/CVE-2023-46051.json
+++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46051.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-46051",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T06:15:10.243",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:59.457",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json b/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json
index 48679d678fb..9a97101f3b3 100644
--- a/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json
+++ b/CVE-2023/CVE-2023-460xx/CVE-2023-46052.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-46052",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-27T06:15:10.403",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:21:59.510",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-467xx/CVE-2023-46706.json b/CVE-2023/CVE-2023-467xx/CVE-2023-46706.json
index 249f7d75017..216ead845bf 100644
--- a/CVE-2023/CVE-2023-467xx/CVE-2023-46706.json
+++ b/CVE-2023/CVE-2023-467xx/CVE-2023-46706.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-46706",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-01T23:15:09.333",
- "lastModified": "2024-03-21T02:49:23.047",
+ "lastModified": "2024-04-11T01:22:02.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-468xx/CVE-2023-46858.json b/CVE-2023/CVE-2023-468xx/CVE-2023-46858.json
index a208d5c80ac..0e7a2d797cf 100644
--- a/CVE-2023/CVE-2023-468xx/CVE-2023-46858.json
+++ b/CVE-2023/CVE-2023-468xx/CVE-2023-46858.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-46858",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-10-29T01:15:41.087",
- "lastModified": "2024-03-21T02:49:24.023",
+ "lastModified": "2024-04-11T01:22:04.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json b/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json
index 7a750c4b0ce..5cff716263e 100644
--- a/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json
+++ b/CVE-2023/CVE-2023-46xx/CVE-2023-4669.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4669",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2023-09-14T19:16:51.013",
- "lastModified": "2024-03-21T02:49:50.710",
+ "lastModified": "2024-04-11T01:22:32.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json b/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json
index dddab159d44..d1321d7130a 100644
--- a/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json
+++ b/CVE-2023/CVE-2023-476xx/CVE-2023-47678.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-47678",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2023-11-15T02:15:06.800",
- "lastModified": "2024-03-21T02:49:27.340",
+ "lastModified": "2024-04-11T01:22:07.497",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json b/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json
index 6d0bf12fdcb..45c781ca785 100644
--- a/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json
+++ b/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-47867",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-01T23:15:09.567",
- "lastModified": "2024-03-21T02:49:28.240",
+ "lastModified": "2024-04-11T01:22:08.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4707.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4707.json
index bdf025b2f35..b099822c9c6 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4707.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4707.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4707",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-01T18:15:07.793",
- "lastModified": "2024-03-21T02:49:51.137",
+ "lastModified": "2024-04-11T01:22:33.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4708.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4708.json
index 7db7358446e..58eb15a64c2 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4708.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4708.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4708",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-01T18:15:07.893",
- "lastModified": "2024-03-21T02:49:51.227",
+ "lastModified": "2024-04-11T01:22:33.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4709.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4709.json
index cff2d4fb835..ef5903ad714 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4709.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4709.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4709",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-01T19:15:43.063",
- "lastModified": "2024-03-21T02:49:51.310",
+ "lastModified": "2024-04-11T01:22:33.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json
index 22fb0aa73a0..b0c787bf637 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4710.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4710",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-01T20:15:08.103",
- "lastModified": "2024-03-21T02:49:51.400",
+ "lastModified": "2024-04-11T01:22:33.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4711.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4711.json
index 278d62b69d6..6b1946c645d 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4711.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4711.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4711",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-01T20:15:08.310",
- "lastModified": "2024-03-21T02:49:51.477",
+ "lastModified": "2024-04-11T01:22:33.477",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4712.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4712.json
index 47239264376..b4b36031697 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4712.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4712.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4712",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-01T20:15:08.473",
- "lastModified": "2024-03-21T02:49:51.553",
+ "lastModified": "2024-04-11T01:22:33.563",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json
index 40513952dee..cd5829e9de0 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4713.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4713",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-01T20:15:08.680",
- "lastModified": "2024-03-21T02:49:51.623",
+ "lastModified": "2024-04-11T01:22:33.650",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4714.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4714.json
index 30bdfb45da7..b653035a5dd 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4714.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4714.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4714",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-01T20:15:08.890",
- "lastModified": "2024-03-21T02:49:51.697",
+ "lastModified": "2024-04-11T01:22:33.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4739.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4739.json
index 92c9f66aef9..a8e8b5a577c 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4739.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4739.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4739",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-03T20:15:13.890",
- "lastModified": "2024-04-09T09:15:20.897",
+ "lastModified": "2024-04-11T01:22:34.097",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4740.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4740.json
index c8811393e3f..8c30e4c8abb 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4740.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4740.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4740",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-03T20:15:14.813",
- "lastModified": "2024-03-21T02:49:52.013",
+ "lastModified": "2024-04-11T01:22:34.193",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4741.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4741.json
index 9e5755a8d60..6f0c63ecb0d 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4741.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4741.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4741",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-03T23:15:39.057",
- "lastModified": "2024-03-21T02:49:52.090",
+ "lastModified": "2024-04-11T01:22:34.280",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4742.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4742.json
index 5ae6e1c55ed..cbe144568ec 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4742.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4742.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4742",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-03T23:15:39.937",
- "lastModified": "2024-03-21T02:49:52.173",
+ "lastModified": "2024-04-11T01:22:34.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4743.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4743.json
index d50abb6c719..d9b77634f7e 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4743.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4743.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4743",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-03T23:15:40.147",
- "lastModified": "2024-03-21T02:49:52.253",
+ "lastModified": "2024-04-11T01:22:34.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4744.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4744.json
index 6705e89dc9d..4856d6f010a 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4744.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4744.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4744",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-04T00:15:07.463",
- "lastModified": "2024-03-21T02:49:52.340",
+ "lastModified": "2024-04-11T01:22:34.543",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4745.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4745.json
index df7ed2dee7e..d49580e60e4 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4745.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4745.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4745",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-04T00:15:07.820",
- "lastModified": "2024-04-09T09:15:21.020",
+ "lastModified": "2024-04-11T01:22:34.633",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4746.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4746.json
index 6dee13b1327..54dbbb34673 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4746.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4746.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4746",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-04T01:15:07.437",
- "lastModified": "2024-03-21T02:49:52.513",
+ "lastModified": "2024-04-11T01:22:34.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4747.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4747.json
index cb47d2131b5..35fa91d0bcc 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4747.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4747.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4747",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-04T01:15:07.790",
- "lastModified": "2024-03-21T02:49:52.600",
+ "lastModified": "2024-04-11T01:22:34.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4748.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4748.json
index 9e6358e156a..551b36206ec 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4748.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4748.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4748",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-05T06:15:07.760",
- "lastModified": "2024-03-21T02:49:52.680",
+ "lastModified": "2024-04-11T01:22:34.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-47xx/CVE-2023-4749.json b/CVE-2023/CVE-2023-47xx/CVE-2023-4749.json
index e1f3d2a9197..c102233ab7a 100644
--- a/CVE-2023/CVE-2023-47xx/CVE-2023-4749.json
+++ b/CVE-2023/CVE-2023-47xx/CVE-2023-4749.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4749",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-04T01:15:07.890",
- "lastModified": "2024-03-21T02:49:52.763",
+ "lastModified": "2024-04-11T01:22:35.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-480xx/CVE-2023-48022.json b/CVE-2023/CVE-2023-480xx/CVE-2023-48022.json
index 16417ae723f..8ede017b429 100644
--- a/CVE-2023/CVE-2023-480xx/CVE-2023-48022.json
+++ b/CVE-2023/CVE-2023-480xx/CVE-2023-48022.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-48022",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-28T08:15:06.910",
- "lastModified": "2024-03-21T02:49:28.503",
+ "lastModified": "2024-04-11T01:22:08.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-480xx/CVE-2023-48023.json b/CVE-2023/CVE-2023-480xx/CVE-2023-48023.json
index ca27d2b9f40..997df695d7f 100644
--- a/CVE-2023/CVE-2023-480xx/CVE-2023-48023.json
+++ b/CVE-2023/CVE-2023-480xx/CVE-2023-48023.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-48023",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-28T08:15:07.060",
- "lastModified": "2024-03-21T02:49:28.573",
+ "lastModified": "2024-04-11T01:22:08.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-480xx/CVE-2023-48094.json b/CVE-2023/CVE-2023-480xx/CVE-2023-48094.json
index 88d0889d8e2..922ddffc76d 100644
--- a/CVE-2023/CVE-2023-480xx/CVE-2023-48094.json
+++ b/CVE-2023/CVE-2023-480xx/CVE-2023-48094.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-48094",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-14T17:15:08.013",
- "lastModified": "2024-03-21T02:49:28.787",
+ "lastModified": "2024-04-11T01:22:09.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4837.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4837.json
index f008c429685..4fa78ab71d2 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4837.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4837.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4837",
"sourceIdentifier": "cvd@cert.pl",
"published": "2023-10-10T10:15:10.100",
- "lastModified": "2024-03-21T02:49:53.490",
+ "lastModified": "2024-04-11T01:22:35.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4844.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4844.json
index 6d0141c5705..1a2757bf0dd 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4844.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4844.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4844",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-08T22:15:12.177",
- "lastModified": "2024-03-21T02:49:53.630",
+ "lastModified": "2024-04-11T01:22:35.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4845.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4845.json
index f9d6114fb3f..fb902d8a81c 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4845.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4845.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4845",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-09T07:15:50.457",
- "lastModified": "2024-03-21T02:49:53.787",
+ "lastModified": "2024-04-11T01:22:36.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4846.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4846.json
index eb89fe9e65d..1fb2e3c311e 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4846.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4846.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4846",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-09T08:15:07.430",
- "lastModified": "2024-03-21T02:49:53.870",
+ "lastModified": "2024-04-11T01:22:36.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4847.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4847.json
index 5897d90c87b..963f52382b1 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4847.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4847.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4847",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-09T08:15:07.550",
- "lastModified": "2024-03-21T02:49:53.953",
+ "lastModified": "2024-04-11T01:22:36.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4848.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4848.json
index bf4d09e76a6..cc864d45bc6 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4848.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4848.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4848",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-09T10:15:07.287",
- "lastModified": "2024-03-21T02:49:54.030",
+ "lastModified": "2024-04-11T01:22:36.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4849.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4849.json
index 2ee975ea342..45cf3b19824 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4849.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4849.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4849",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-09T11:15:14.890",
- "lastModified": "2024-03-21T02:49:54.110",
+ "lastModified": "2024-04-11T01:22:36.393",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4850.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4850.json
index ed63cd5fbb9..55cf05e8d17 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4850.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4850.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4850",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-09T12:15:07.470",
- "lastModified": "2024-03-21T02:49:54.193",
+ "lastModified": "2024-04-11T01:22:36.477",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4851.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4851.json
index ef913f019f3..450a0f8dcfb 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4851.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4851.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4851",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-09T12:15:08.300",
- "lastModified": "2024-03-21T02:49:54.277",
+ "lastModified": "2024-04-11T01:22:36.557",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4852.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4852.json
index ddd4008e39c..aedc5169cb0 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4852.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4852.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4852",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-09T13:15:21.123",
- "lastModified": "2024-03-21T02:49:54.357",
+ "lastModified": "2024-04-11T01:22:36.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json
index e0e2cfc8d2a..aa054d5fe3d 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4864.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4864",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-09T21:15:43.717",
- "lastModified": "2024-03-21T02:49:54.503",
+ "lastModified": "2024-04-11T01:22:36.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4865.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4865.json
index 748ac3aac77..bb4cb2243f7 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4865.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4865.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4865",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-09T23:15:40.483",
- "lastModified": "2024-03-21T02:49:54.583",
+ "lastModified": "2024-04-11T01:22:36.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4866.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4866.json
index fe065f90e93..32b003f3cb2 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4866.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4866.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4866",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-10T00:15:07.330",
- "lastModified": "2024-03-21T02:49:54.660",
+ "lastModified": "2024-04-11T01:22:36.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4867.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4867.json
index cd1f7ebe993..0c71a844645 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4867.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4867.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4867",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-10T01:15:07.207",
- "lastModified": "2024-03-21T02:49:54.737",
+ "lastModified": "2024-04-11T01:22:37.077",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json
index 0c631bc2640..da8f7677e3b 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4868.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4868",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-10T01:15:07.910",
- "lastModified": "2024-03-21T02:49:54.817",
+ "lastModified": "2024-04-11T01:22:37.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json
index 1485a1afd92..2e351605e9a 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4869.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4869",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-10T01:15:08.143",
- "lastModified": "2024-03-21T02:49:54.900",
+ "lastModified": "2024-04-11T01:22:37.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4870.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4870.json
index 466e7ab6b3a..d8dafc6711a 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4870.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4870.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4870",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-10T02:15:12.390",
- "lastModified": "2024-03-21T02:49:54.977",
+ "lastModified": "2024-04-11T01:22:37.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4871.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4871.json
index f0f91614a63..fc126c68fcf 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4871.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4871.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4871",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-10T03:15:16.733",
- "lastModified": "2024-03-21T02:49:55.053",
+ "lastModified": "2024-04-11T01:22:37.423",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4872.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4872.json
index f96f47a4c89..b4b6df94278 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4872.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4872.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4872",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-10T03:15:17.990",
- "lastModified": "2024-03-21T02:49:55.137",
+ "lastModified": "2024-04-11T01:22:37.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json b/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json
index 97476ea2da0..9d18929316d 100644
--- a/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json
+++ b/CVE-2023/CVE-2023-48xx/CVE-2023-4873.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4873",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-10T03:15:18.080",
- "lastModified": "2024-04-09T09:15:21.133",
+ "lastModified": "2024-04-11T01:22:37.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-491xx/CVE-2023-49102.json b/CVE-2023/CVE-2023-491xx/CVE-2023-49102.json
index e66badb8221..6f69c72e4aa 100644
--- a/CVE-2023/CVE-2023-491xx/CVE-2023-49102.json
+++ b/CVE-2023/CVE-2023-491xx/CVE-2023-49102.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-49102",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-22T22:15:08.867",
- "lastModified": "2024-03-21T02:49:34.573",
+ "lastModified": "2024-04-11T01:22:15.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-491xx/CVE-2023-49115.json b/CVE-2023/CVE-2023-491xx/CVE-2023-49115.json
index 896fd75bd3d..52dbe81da75 100644
--- a/CVE-2023/CVE-2023-491xx/CVE-2023-49115.json
+++ b/CVE-2023/CVE-2023-491xx/CVE-2023-49115.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-49115",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-01T23:15:09.773",
- "lastModified": "2024-03-21T02:49:34.710",
+ "lastModified": "2024-04-11T01:22:15.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-492xx/CVE-2023-49210.json b/CVE-2023/CVE-2023-492xx/CVE-2023-49210.json
index d000a3a2329..2bd76f568df 100644
--- a/CVE-2023/CVE-2023-492xx/CVE-2023-49210.json
+++ b/CVE-2023/CVE-2023-492xx/CVE-2023-49210.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-49210",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-11-23T20:15:07.157",
- "lastModified": "2024-03-21T02:49:35.340",
+ "lastModified": "2024-04-11T01:22:16.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-496xx/CVE-2023-49610.json b/CVE-2023/CVE-2023-496xx/CVE-2023-49610.json
index f0f749e8e9d..53f7ea0d3eb 100644
--- a/CVE-2023/CVE-2023-496xx/CVE-2023-49610.json
+++ b/CVE-2023/CVE-2023-496xx/CVE-2023-49610.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-49610",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-01T23:15:10.003",
- "lastModified": "2024-03-21T02:49:36.717",
+ "lastModified": "2024-04-11T01:22:17.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-496xx/CVE-2023-49617.json b/CVE-2023/CVE-2023-496xx/CVE-2023-49617.json
index 4a814010b0b..a7cbaea9208 100644
--- a/CVE-2023/CVE-2023-496xx/CVE-2023-49617.json
+++ b/CVE-2023/CVE-2023-496xx/CVE-2023-49617.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-49617",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-01T23:15:10.227",
- "lastModified": "2024-03-21T02:49:36.820",
+ "lastModified": "2024-04-11T01:22:17.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-497xx/CVE-2023-49735.json b/CVE-2023/CVE-2023-497xx/CVE-2023-49735.json
index 0c6001cbe5d..f8d59b07246 100644
--- a/CVE-2023/CVE-2023-497xx/CVE-2023-49735.json
+++ b/CVE-2023/CVE-2023-497xx/CVE-2023-49735.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-49735",
"sourceIdentifier": "security@apache.org",
"published": "2023-11-30T22:15:09.123",
- "lastModified": "2024-03-21T02:49:37.333",
+ "lastModified": "2024-04-11T01:22:18.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json
index 77e0bca23ba..307c07fb5b6 100644
--- a/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json
+++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4965.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4965",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-14T20:15:12.880",
- "lastModified": "2024-03-21T02:49:56.060",
+ "lastModified": "2024-04-11T01:22:38.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json
index 963cb3cdf5b..47a24fe1800 100644
--- a/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json
+++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4973.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4973",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-15T02:15:08.367",
- "lastModified": "2024-03-21T02:49:56.213",
+ "lastModified": "2024-04-11T01:22:38.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4974.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4974.json
index c1de1abdc41..df7dbb49003 100644
--- a/CVE-2023/CVE-2023-49xx/CVE-2023-4974.json
+++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4974.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4974",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-15T03:15:09.393",
- "lastModified": "2024-03-21T02:49:56.307",
+ "lastModified": "2024-04-11T01:22:38.740",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4983.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4983.json
index bb753a52339..c72bf893731 100644
--- a/CVE-2023/CVE-2023-49xx/CVE-2023-4983.json
+++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4983.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4983",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-15T14:15:11.320",
- "lastModified": "2024-03-21T02:49:56.457",
+ "lastModified": "2024-04-11T01:22:38.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4984.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4984.json
index 4228094952e..2cb00b77cef 100644
--- a/CVE-2023/CVE-2023-49xx/CVE-2023-4984.json
+++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4984.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4984",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-15T14:15:11.457",
- "lastModified": "2024-03-21T02:49:56.543",
+ "lastModified": "2024-04-11T01:22:38.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4985.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4985.json
index aabb46d2c71..4a17fadcd5c 100644
--- a/CVE-2023/CVE-2023-49xx/CVE-2023-4985.json
+++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4985.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4985",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-15T15:15:07.773",
- "lastModified": "2024-03-21T02:49:56.630",
+ "lastModified": "2024-04-11T01:22:39.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4986.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4986.json
index c1de200398b..dac2fca4620 100644
--- a/CVE-2023/CVE-2023-49xx/CVE-2023-4986.json
+++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4986.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4986",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-15T15:15:08.037",
- "lastModified": "2024-03-21T02:49:56.727",
+ "lastModified": "2024-04-11T01:22:39.177",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4987.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4987.json
index 86e846ece35..f28e40751c0 100644
--- a/CVE-2023/CVE-2023-49xx/CVE-2023-4987.json
+++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4987.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4987",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-15T15:15:08.273",
- "lastModified": "2024-03-21T02:49:56.813",
+ "lastModified": "2024-04-11T01:22:39.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4988.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4988.json
index a4c63f975a4..85d0cdfc552 100644
--- a/CVE-2023/CVE-2023-49xx/CVE-2023-4988.json
+++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4988.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4988",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-15T16:15:08.080",
- "lastModified": "2024-03-21T02:49:56.903",
+ "lastModified": "2024-04-11T01:22:39.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-49xx/CVE-2023-4991.json b/CVE-2023/CVE-2023-49xx/CVE-2023-4991.json
index 241050c2851..389994a2314 100644
--- a/CVE-2023/CVE-2023-49xx/CVE-2023-4991.json
+++ b/CVE-2023/CVE-2023-49xx/CVE-2023-4991.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-4991",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-15T16:15:08.180",
- "lastModified": "2024-03-21T02:49:57.003",
+ "lastModified": "2024-04-11T01:22:39.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-504xx/CVE-2023-50428.json b/CVE-2023/CVE-2023-504xx/CVE-2023-50428.json
index 58ec48dc76d..62fc30d83fd 100644
--- a/CVE-2023/CVE-2023-504xx/CVE-2023-50428.json
+++ b/CVE-2023/CVE-2023-504xx/CVE-2023-50428.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-50428",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-09T19:15:07.977",
- "lastModified": "2024-03-21T02:49:58.160",
+ "lastModified": "2024-04-11T01:22:40.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-505xx/CVE-2023-50570.json b/CVE-2023/CVE-2023-505xx/CVE-2023-50570.json
index 15f05c0e959..9ef391724cd 100644
--- a/CVE-2023/CVE-2023-505xx/CVE-2023-50570.json
+++ b/CVE-2023/CVE-2023-505xx/CVE-2023-50570.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-50570",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-29T15:15:09.927",
- "lastModified": "2024-03-21T02:49:58.480",
+ "lastModified": "2024-04-11T01:22:41.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-509xx/CVE-2023-50923.json b/CVE-2023/CVE-2023-509xx/CVE-2023-50923.json
index 89ee2664cff..9d6db3eee63 100644
--- a/CVE-2023/CVE-2023-509xx/CVE-2023-50923.json
+++ b/CVE-2023/CVE-2023-509xx/CVE-2023-50923.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-50923",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-21T00:15:07.597",
- "lastModified": "2024-03-21T02:49:59.863",
+ "lastModified": "2024-04-11T01:22:42.553",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5012.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5012.json
index cdb16d82bfd..cbed5a1663e 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5012.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5012.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5012",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-16T21:15:47.887",
- "lastModified": "2024-03-21T02:50:06.507",
+ "lastModified": "2024-04-11T01:22:50.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5013.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5013.json
index 505dda46156..63fe3046801 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5013.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5013.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5013",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-16T23:15:07.283",
- "lastModified": "2024-03-21T02:50:06.590",
+ "lastModified": "2024-04-11T01:22:50.453",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5014.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5014.json
index d491d7664e1..8ba3a52de14 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5014.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5014.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5014",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T01:15:34.430",
- "lastModified": "2024-03-21T02:50:06.670",
+ "lastModified": "2024-04-11T01:22:50.537",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json
index 0dbdc1c14cc..62308197a86 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5015.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5015",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T02:15:07.430",
- "lastModified": "2024-03-21T02:50:06.753",
+ "lastModified": "2024-04-11T01:22:50.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5016.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5016.json
index 6dca039913b..48eea3ae513 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5016.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5016.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5016",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T02:15:08.013",
- "lastModified": "2024-03-21T02:50:06.840",
+ "lastModified": "2024-04-11T01:22:50.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5017.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5017.json
index 6903c8f82eb..f27aaadec97 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5017.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5017.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5017",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T03:15:08.810",
- "lastModified": "2024-03-21T02:50:06.927",
+ "lastModified": "2024-04-11T01:22:50.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5018.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5018.json
index 72d8cf576bd..31926bc90df 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5018.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5018.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5018",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T04:15:10.497",
- "lastModified": "2024-03-21T02:50:07.010",
+ "lastModified": "2024-04-11T01:22:50.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5019.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5019.json
index 8ef966cfd83..a86b8cace35 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5019.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5019.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5019",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T04:15:11.460",
- "lastModified": "2024-03-21T02:50:07.090",
+ "lastModified": "2024-04-11T01:22:50.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5020.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5020.json
index 07c5dd2a33e..63035d663dd 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5020.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5020.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5020",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T05:15:10.283",
- "lastModified": "2024-03-21T02:50:07.177",
+ "lastModified": "2024-04-11T01:22:51.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json
index 6d983728bff..501ba877745 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5021.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5021",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T05:15:10.370",
- "lastModified": "2024-03-21T02:50:07.260",
+ "lastModified": "2024-04-11T01:22:51.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5022.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5022.json
index d6996a78627..18797f1cb50 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5022.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5022.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5022",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T06:15:07.530",
- "lastModified": "2024-03-21T02:50:07.343",
+ "lastModified": "2024-04-11T01:22:51.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5023.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5023.json
index 3fc658b4c8a..7b2cd63ec5a 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5023.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5023.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5023",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T07:15:09.927",
- "lastModified": "2024-03-21T02:50:07.423",
+ "lastModified": "2024-04-11T01:22:51.303",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5024.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5024.json
index 33aa3e30e87..7c7e7bfd777 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5024.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5024.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5024",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T07:15:10.063",
- "lastModified": "2024-03-21T02:50:07.507",
+ "lastModified": "2024-04-11T01:22:51.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5025.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5025.json
index a7b307522ea..e6a7a451f90 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5025.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5025.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5025",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T07:15:10.153",
- "lastModified": "2024-03-21T02:50:07.593",
+ "lastModified": "2024-04-11T01:22:51.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5026.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5026.json
index d8483c35c2d..97fd855c95e 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5026.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5026.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5026",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T10:15:07.560",
- "lastModified": "2024-03-21T02:50:07.673",
+ "lastModified": "2024-04-11T01:22:51.553",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5027.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5027.json
index 54c379e91fe..a35f0e4da55 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5027.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5027.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5027",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T17:15:44.610",
- "lastModified": "2024-03-21T02:50:07.757",
+ "lastModified": "2024-04-11T01:22:51.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5028.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5028.json
index 4fc6b8e7bdc..2a27f921dd4 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5028.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5028.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5028",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T11:15:07.420",
- "lastModified": "2024-03-21T02:50:07.840",
+ "lastModified": "2024-04-11T01:22:51.733",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5029.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5029.json
index a2e8fcdc5a6..a2d330dd4bd 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5029.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5029.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5029",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T22:15:46.303",
- "lastModified": "2024-03-21T02:50:07.923",
+ "lastModified": "2024-04-11T01:22:51.823",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5030.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5030.json
index 8b2f91c11ba..c6427dfe5e7 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5030.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5030.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5030",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-17T22:15:47.503",
- "lastModified": "2024-03-21T02:50:08.007",
+ "lastModified": "2024-04-11T01:22:51.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5031.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5031.json
index 1e2f327b703..481213e5c25 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5031.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5031.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5031",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-18T02:15:51.220",
- "lastModified": "2024-03-21T02:50:08.083",
+ "lastModified": "2024-04-11T01:22:51.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5032.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5032.json
index 186318cf532..c818059a3e5 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5032.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5032.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5032",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-18T04:15:11.327",
- "lastModified": "2024-03-21T02:50:08.167",
+ "lastModified": "2024-04-11T01:22:52.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5033.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5033.json
index 11514bd1e66..f9d9b82ca9e 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5033.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5033.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5033",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-18T05:15:07.417",
- "lastModified": "2024-03-21T02:50:08.250",
+ "lastModified": "2024-04-11T01:22:52.147",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json b/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json
index 6c04b79e8c6..2676acdbbc3 100644
--- a/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json
+++ b/CVE-2023/CVE-2023-50xx/CVE-2023-5034.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5034",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-18T05:15:07.500",
- "lastModified": "2024-03-21T02:50:08.337",
+ "lastModified": "2024-04-11T01:22:52.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-510xx/CVE-2023-51079.json b/CVE-2023/CVE-2023-510xx/CVE-2023-51079.json
index 67c0dfc54f0..e3d18e8698f 100644
--- a/CVE-2023/CVE-2023-510xx/CVE-2023-51079.json
+++ b/CVE-2023/CVE-2023-510xx/CVE-2023-51079.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-51079",
"sourceIdentifier": "cve@mitre.org",
"published": "2023-12-27T21:15:08.350",
- "lastModified": "2024-03-21T02:50:00.530",
+ "lastModified": "2024-04-11T01:22:43.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-511xx/CVE-2023-51141.json b/CVE-2023/CVE-2023-511xx/CVE-2023-51141.json
new file mode 100644
index 00000000000..645a97e5277
--- /dev/null
+++ b/CVE-2023/CVE-2023-511xx/CVE-2023-51141.json
@@ -0,0 +1,28 @@
+{
+ "id": "CVE-2023-51141",
+ "sourceIdentifier": "cve@mitre.org",
+ "published": "2024-04-11T01:22:43.520",
+ "lastModified": "2024-04-11T01:22:43.520",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "An issue in ZKTeko BioTime v.8.5.4 and before allows a remote attacker to obtain sensitive information via the Authentication & Authorization component"
+ }
+ ],
+ "metrics": {},
+ "references": [
+ {
+ "url": "http://biotime.com",
+ "source": "cve@mitre.org"
+ },
+ {
+ "url": "http://zkteko.com",
+ "source": "cve@mitre.org"
+ },
+ {
+ "url": "https://gist.github.com/ipxsec/1680d29c49fe368be81b037168175b10",
+ "source": "cve@mitre.org"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2023/CVE-2023-511xx/CVE-2023-51142.json b/CVE-2023/CVE-2023-511xx/CVE-2023-51142.json
new file mode 100644
index 00000000000..b37911d0ec7
--- /dev/null
+++ b/CVE-2023/CVE-2023-511xx/CVE-2023-51142.json
@@ -0,0 +1,28 @@
+{
+ "id": "CVE-2023-51142",
+ "sourceIdentifier": "cve@mitre.org",
+ "published": "2024-04-11T01:22:43.563",
+ "lastModified": "2024-04-11T01:22:43.563",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "An issue in ZKTeco BioTime v.8.5.4 and before allows a remote attacker to obtain sensitive information."
+ }
+ ],
+ "metrics": {},
+ "references": [
+ {
+ "url": "http://biotime.com",
+ "source": "cve@mitre.org"
+ },
+ {
+ "url": "http://zkteco.com",
+ "source": "cve@mitre.org"
+ },
+ {
+ "url": "https://gist.github.com/ipxsec/b20383620c9e1d5300f7716e62e8a82f",
+ "source": "cve@mitre.org"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2023/CVE-2023-514xx/CVE-2023-51441.json b/CVE-2023/CVE-2023-514xx/CVE-2023-51441.json
index 838b7109ea1..47901f826d0 100644
--- a/CVE-2023/CVE-2023-514xx/CVE-2023-51441.json
+++ b/CVE-2023/CVE-2023-514xx/CVE-2023-51441.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-51441",
"sourceIdentifier": "security@apache.org",
"published": "2024-01-06T12:15:42.997",
- "lastModified": "2024-03-21T02:50:01.403",
+ "lastModified": "2024-04-11T01:22:44.317",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-516xx/CVE-2023-51672.json b/CVE-2023/CVE-2023-516xx/CVE-2023-51672.json
new file mode 100644
index 00000000000..4789b3e22e7
--- /dev/null
+++ b/CVE-2023/CVE-2023-516xx/CVE-2023-51672.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2023-51672",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:22:45.287",
+ "lastModified": "2024-04-11T01:22:45.287",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in FunnelKit FunnelKit Checkout.This issue affects FunnelKit Checkout: from n/a through 3.10.3.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "NONE",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "NONE",
+ "availabilityImpact": "HIGH",
+ "baseScore": 7.5,
+ "baseSeverity": "HIGH"
+ },
+ "exploitabilityScore": 3.9,
+ "impactScore": 3.6
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/woofunnels-aero-checkout/wordpress-funnelkit-checkout-plugin-3-10-3-unauthenticated-arbitrary-post-page-deletion-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2023/CVE-2023-517xx/CVE-2023-51749.json b/CVE-2023/CVE-2023-517xx/CVE-2023-51749.json
index 110525c66d7..dd21f82a4d8 100644
--- a/CVE-2023/CVE-2023-517xx/CVE-2023-51749.json
+++ b/CVE-2023/CVE-2023-517xx/CVE-2023-51749.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-51749",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-11T14:15:44.167",
- "lastModified": "2024-03-21T02:50:02.897",
+ "lastModified": "2024-04-11T01:22:46.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-517xx/CVE-2023-51750.json b/CVE-2023/CVE-2023-517xx/CVE-2023-51750.json
index ec46741d5f3..7bccb5ccf38 100644
--- a/CVE-2023/CVE-2023-517xx/CVE-2023-51750.json
+++ b/CVE-2023/CVE-2023-517xx/CVE-2023-51750.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-51750",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-11T14:15:44.230",
- "lastModified": "2024-03-21T02:50:02.960",
+ "lastModified": "2024-04-11T01:22:46.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5142.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5142.json
index d8cb930bc65..8a7b3f0ef55 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5142.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5142.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5142",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-24T22:15:10.087",
- "lastModified": "2024-03-21T02:50:09.227",
+ "lastModified": "2024-04-11T01:22:53.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5143.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5143.json
index 9e57bc09a0f..eb8a357ccb5 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5143.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5143.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5143",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-24T23:15:10.210",
- "lastModified": "2024-03-21T02:50:09.330",
+ "lastModified": "2024-04-11T01:22:53.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json
index 0c8a0df6499..035168b1b3d 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5144.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5144",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-24T23:15:10.587",
- "lastModified": "2024-03-21T02:50:09.407",
+ "lastModified": "2024-04-11T01:22:53.297",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5145.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5145.json
index 648f67928ee..8d1f5b9d4d9 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5145.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5145.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5145",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T00:15:10.217",
- "lastModified": "2024-03-21T02:50:09.500",
+ "lastModified": "2024-04-11T01:22:53.393",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5146.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5146.json
index f3b6198345f..ce710a732c0 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5146.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5146.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5146",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T00:15:11.300",
- "lastModified": "2024-03-21T02:50:09.587",
+ "lastModified": "2024-04-11T01:22:53.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5147.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5147.json
index 7468f496d86..933a200e061 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5147.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5147.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5147",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T01:15:19.327",
- "lastModified": "2024-03-21T02:50:09.690",
+ "lastModified": "2024-04-11T01:22:53.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5148.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5148.json
index f2b8a9aa595..72bc642cf7c 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5148.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5148.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5148",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T01:15:19.420",
- "lastModified": "2024-03-21T02:50:09.790",
+ "lastModified": "2024-04-11T01:22:53.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5149.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5149.json
index d6c0e391d58..cbbec8a742d 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5149.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5149.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5149",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T01:15:19.503",
- "lastModified": "2024-03-21T02:50:09.873",
+ "lastModified": "2024-04-11T01:22:53.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5150.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5150.json
index f6f5852c6a5..979258a2c62 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5150.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5150.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5150",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T02:15:10.560",
- "lastModified": "2024-03-21T02:50:09.957",
+ "lastModified": "2024-04-11T01:22:53.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5151.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5151.json
index b0b9f0a48e4..444ad1315c3 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5151.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5151.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5151",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T02:15:10.657",
- "lastModified": "2024-03-21T02:50:10.050",
+ "lastModified": "2024-04-11T01:22:53.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5152.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5152.json
index ce57805d1b3..0bfcd1ef144 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5152.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5152.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5152",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T02:15:10.743",
- "lastModified": "2024-03-21T02:50:10.130",
+ "lastModified": "2024-04-11T01:22:54.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json
index 2beae91a2b0..a8d2ee83b85 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5153.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5153",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T03:15:09.390",
- "lastModified": "2024-03-21T02:50:10.220",
+ "lastModified": "2024-04-11T01:22:54.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-51xx/CVE-2023-5154.json b/CVE-2023/CVE-2023-51xx/CVE-2023-5154.json
index 5ce7588830a..2f6c16afac8 100644
--- a/CVE-2023/CVE-2023-51xx/CVE-2023-5154.json
+++ b/CVE-2023/CVE-2023-51xx/CVE-2023-5154.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5154",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-25T03:15:09.743",
- "lastModified": "2024-03-21T02:50:10.307",
+ "lastModified": "2024-04-11T01:22:54.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json b/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json
index 7176c78176a..0edf8584559 100644
--- a/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json
+++ b/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-52427",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-11T04:15:08.100",
- "lastModified": "2024-03-21T02:50:05.127",
+ "lastModified": "2024-04-11T01:22:48.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-526xx/CVE-2023-52622.json b/CVE-2023/CVE-2023-526xx/CVE-2023-52622.json
index fdecc3ec07d..f77a20a05a6 100644
--- a/CVE-2023/CVE-2023-526xx/CVE-2023-52622.json
+++ b/CVE-2023/CVE-2023-526xx/CVE-2023-52622.json
@@ -2,12 +2,12 @@
"id": "CVE-2023-52622",
"sourceIdentifier": "416baaa9-dc9f-4396-8d5f-8c081fb06d67",
"published": "2024-03-26T18:15:08.873",
- "lastModified": "2024-03-27T12:29:41.530",
+ "lastModified": "2024-04-11T01:22:50.037",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
- "value": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid online resizing failures due to oversized flex bg\n\nWhen we online resize an ext4 filesystem with a oversized flexbg_size,\n\n mkfs.ext4 -F -G 67108864 $dev -b 4096 100M\n mount $dev $dir\n resize2fs $dev 16G\n\nthe following WARN_ON is triggered:\n==================================================================\nWARNING: CPU: 0 PID: 427 at mm/page_alloc.c:4402 __alloc_pages+0x411/0x550\nModules linked in: sg(E)\nCPU: 0 PID: 427 Comm: resize2fs Tainted: G E 6.6.0-rc5+ #314\nRIP: 0010:__alloc_pages+0x411/0x550\nCall Trace:\n \n __kmalloc_large_node+0xa2/0x200\n __kmalloc+0x16e/0x290\n ext4_resize_fs+0x481/0xd80\n __ext4_ioctl+0x1616/0x1d90\n ext4_ioctl+0x12/0x20\n __x64_sys_ioctl+0xf0/0x150\n do_syscall_64+0x3b/0x90\n==================================================================\n\nThis is because flexbg_size is too large and the size of the new_group_data\narray to be allocated exceeds MAX_ORDER. Currently, the minimum value of\nMAX_ORDER is 8, the minimum value of PAGE_SIZE is 4096, the corresponding\nmaximum number of groups that can be allocated is:\n\n (PAGE_SIZE << MAX_ORDER) / sizeof(struct ext4_new_group_data) ? 21845\n\nAnd the value that is down-aligned to the power of 2 is 16384. Therefore,\nthis value is defined as MAX_RESIZE_BG, and the number of groups added\neach time does not exceed this value during resizing, and is added multiple\ntimes to complete the online resizing. The difference is that the metadata\nin a flex_bg may be more dispersed."
+ "value": "In the Linux kernel, the following vulnerability has been resolved:\n\next4: avoid online resizing failures due to oversized flex bg\n\nWhen we online resize an ext4 filesystem with a oversized flexbg_size,\n\n mkfs.ext4 -F -G 67108864 $dev -b 4096 100M\n mount $dev $dir\n resize2fs $dev 16G\n\nthe following WARN_ON is triggered:\n==================================================================\nWARNING: CPU: 0 PID: 427 at mm/page_alloc.c:4402 __alloc_pages+0x411/0x550\nModules linked in: sg(E)\nCPU: 0 PID: 427 Comm: resize2fs Tainted: G E 6.6.0-rc5+ #314\nRIP: 0010:__alloc_pages+0x411/0x550\nCall Trace:\n \n __kmalloc_large_node+0xa2/0x200\n __kmalloc+0x16e/0x290\n ext4_resize_fs+0x481/0xd80\n __ext4_ioctl+0x1616/0x1d90\n ext4_ioctl+0x12/0x20\n __x64_sys_ioctl+0xf0/0x150\n do_syscall_64+0x3b/0x90\n==================================================================\n\nThis is because flexbg_size is too large and the size of the new_group_data\narray to be allocated exceeds MAX_ORDER. Currently, the minimum value of\nMAX_ORDER is 8, the minimum value of PAGE_SIZE is 4096, the corresponding\nmaximum number of groups that can be allocated is:\n\n (PAGE_SIZE << MAX_ORDER) / sizeof(struct ext4_new_group_data) \u2248 21845\n\nAnd the value that is down-aligned to the power of 2 is 16384. Therefore,\nthis value is defined as MAX_RESIZE_BG, and the number of groups added\neach time does not exceed this value during resizing, and is added multiple\ntimes to complete the online resizing. The difference is that the metadata\nin a flex_bg may be more dispersed."
},
{
"lang": "es",
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5221.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5221.json
index c4c67de8372..2a6f0d01d7c 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5221.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5221.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5221",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-27T15:19:43.280",
- "lastModified": "2024-03-21T02:50:10.947",
+ "lastModified": "2024-04-11T01:22:54.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5222.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5222.json
index 83d0e9e4776..f0658963697 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5222.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5222.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5222",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-27T15:19:43.387",
- "lastModified": "2024-03-21T02:50:11.030",
+ "lastModified": "2024-04-11T01:22:54.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5223.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5223.json
index 1f1beb2b710..735ae31202a 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5223.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5223.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5223",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-27T15:19:43.490",
- "lastModified": "2024-03-21T02:50:11.113",
+ "lastModified": "2024-04-11T01:22:55.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5257.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5257.json
index 5a59d244b9d..7d0fc90fd85 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5257.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5257.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5257",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T11:15:41.977",
- "lastModified": "2024-03-21T02:50:11.440",
+ "lastModified": "2024-04-11T01:22:55.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5258.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5258.json
index f9e7cae25d6..fca1aa04978 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5258.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5258.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5258",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T12:15:13.093",
- "lastModified": "2024-03-21T02:50:11.527",
+ "lastModified": "2024-04-11T01:22:55.473",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5259.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5259.json
index 671800a5fa5..a22bba822a5 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5259.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5259.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5259",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T12:15:13.203",
- "lastModified": "2024-03-21T02:50:11.610",
+ "lastModified": "2024-04-11T01:22:55.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5260.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5260.json
index 2253c099bf0..f30f748b0e8 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5260.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5260.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5260",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T12:15:13.287",
- "lastModified": "2024-03-21T02:50:11.700",
+ "lastModified": "2024-04-11T01:22:55.633",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5261.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5261.json
index f52d8ecc91f..d742b3e67b9 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5261.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5261.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5261",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T12:15:13.360",
- "lastModified": "2024-03-21T02:50:11.793",
+ "lastModified": "2024-04-11T01:22:55.717",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5262.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5262.json
index 21a4e2d7f60..e9a9b2f4daa 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5262.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5262.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5262",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T14:15:11.163",
- "lastModified": "2024-03-21T02:50:11.880",
+ "lastModified": "2024-04-11T01:22:55.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5263.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5263.json
index 9d0793f0536..920f7057a3d 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5263.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5263.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5263",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T14:15:11.250",
- "lastModified": "2024-03-21T02:50:11.963",
+ "lastModified": "2024-04-11T01:22:55.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5264.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5264.json
index 9bebc80c965..ff6ba4d47f5 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5264.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5264.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5264",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T15:15:10.593",
- "lastModified": "2024-03-21T02:50:12.043",
+ "lastModified": "2024-04-11T01:22:55.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5265.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5265.json
index 52b57b03b1e..2c1b590ebf5 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5265.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5265.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5265",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T15:15:10.670",
- "lastModified": "2024-03-21T02:50:12.123",
+ "lastModified": "2024-04-11T01:22:56.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5266.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5266.json
index 080cfc8e81d..f6c14c67e28 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5266.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5266.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5266",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T15:15:10.750",
- "lastModified": "2024-03-21T02:50:12.200",
+ "lastModified": "2024-04-11T01:22:56.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5267.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5267.json
index fb02583d0e7..fea214db328 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5267.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5267.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5267",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T15:15:10.823",
- "lastModified": "2024-03-21T02:50:12.287",
+ "lastModified": "2024-04-11T01:22:56.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json
index 27fc43136b2..ae595b15b6c 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5268.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5268",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T16:15:10.617",
- "lastModified": "2024-03-21T02:50:12.367",
+ "lastModified": "2024-04-11T01:22:56.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5269.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5269.json
index b0321616a0d..f34a8686204 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5269.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5269.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5269",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T16:15:10.697",
- "lastModified": "2024-03-21T02:50:12.440",
+ "lastModified": "2024-04-11T01:22:56.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5270.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5270.json
index 65fccfc5391..c3dcb8fcbdb 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5270.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5270.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5270",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T16:15:10.777",
- "lastModified": "2024-03-21T02:50:12.537",
+ "lastModified": "2024-04-11T01:22:56.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5271.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5271.json
index 4ad3a4dcd67..2a17c9acecf 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5271.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5271.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5271",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T16:15:10.853",
- "lastModified": "2024-03-21T02:50:12.613",
+ "lastModified": "2024-04-11T01:22:56.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5272.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5272.json
index 905c04863f0..911f85673b0 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5272.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5272.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5272",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T17:15:48.323",
- "lastModified": "2024-03-21T02:50:12.690",
+ "lastModified": "2024-04-11T01:22:56.733",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5273.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5273.json
index 5c66fc811d3..faaea25f203 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5273.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5273.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5273",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T17:15:48.567",
- "lastModified": "2024-03-21T02:50:12.773",
+ "lastModified": "2024-04-11T01:22:56.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5276.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5276.json
index bce21112381..5e70acf5917 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5276.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5276.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5276",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T18:15:09.863",
- "lastModified": "2024-03-21T02:50:12.873",
+ "lastModified": "2024-04-11T01:22:56.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5277.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5277.json
index 1e22c139e08..073724dfecc 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5277.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5277.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5277",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T18:15:09.963",
- "lastModified": "2024-03-21T02:50:12.953",
+ "lastModified": "2024-04-11T01:22:57.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5278.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5278.json
index c2b484664c8..78615d5b260 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5278.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5278.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5278",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T18:15:10.043",
- "lastModified": "2024-03-21T02:50:13.030",
+ "lastModified": "2024-04-11T01:22:57.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5279.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5279.json
index 15202b9a229..c744171789a 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5279.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5279.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5279",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T18:15:10.117",
- "lastModified": "2024-03-21T02:50:13.107",
+ "lastModified": "2024-04-11T01:22:57.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json
index bab2b04c5ad..1c9ca7aa8c5 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5280.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5280",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T18:15:10.187",
- "lastModified": "2024-03-21T02:50:13.190",
+ "lastModified": "2024-04-11T01:22:57.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json
index 18441aec63d..0b82ad47a97 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5281.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5281",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T19:15:09.493",
- "lastModified": "2024-03-21T02:50:13.273",
+ "lastModified": "2024-04-11T01:22:57.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json
index 62fa5e6bed5..ec04c1781d8 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5282.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5282",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T19:15:09.570",
- "lastModified": "2024-03-21T02:50:13.353",
+ "lastModified": "2024-04-11T01:22:57.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json
index ce81d45a12d..2a6a4d0a60a 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5283.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5283",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T20:15:10.073",
- "lastModified": "2024-03-21T02:50:13.430",
+ "lastModified": "2024-04-11T01:22:57.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json
index f1c5d285821..c9416c2b069 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5284.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5284",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T20:15:10.147",
- "lastModified": "2024-03-21T02:50:13.533",
+ "lastModified": "2024-04-11T01:22:57.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json
index 3c689f155b2..c9e9fcdeda7 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5285.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5285",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T20:15:10.217",
- "lastModified": "2024-03-21T02:50:13.747",
+ "lastModified": "2024-04-11T01:22:57.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json
index 9844a16511c..50c7fbf7925 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5286.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5286",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T20:15:10.283",
- "lastModified": "2024-03-21T02:50:13.953",
+ "lastModified": "2024-04-11T01:22:57.737",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json
index dd82c53abe1..d49e51a361f 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5287.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5287",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T21:15:10.097",
- "lastModified": "2024-03-21T02:50:14.183",
+ "lastModified": "2024-04-11T01:22:57.837",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json
index d9d6ecea9bd..2243e3ac5c6 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5293.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5293",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T21:15:10.177",
- "lastModified": "2024-03-21T02:50:14.600",
+ "lastModified": "2024-04-11T01:22:57.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json
index cf9382d8581..d719871eb39 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5294.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5294",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T22:15:12.033",
- "lastModified": "2024-03-21T02:50:14.840",
+ "lastModified": "2024-04-11T01:22:58.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json
index db7838e92ce..3c07bc03357 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5296.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5296",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T22:15:12.113",
- "lastModified": "2024-03-21T02:50:15.023",
+ "lastModified": "2024-04-11T01:22:58.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json
index a56b0501244..80952176d9d 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5297.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5297",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-29T22:15:12.193",
- "lastModified": "2024-03-21T02:50:15.103",
+ "lastModified": "2024-04-11T01:22:58.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-52xx/CVE-2023-5298.json b/CVE-2023/CVE-2023-52xx/CVE-2023-5298.json
index 92d79b7adf3..7a1df394649 100644
--- a/CVE-2023/CVE-2023-52xx/CVE-2023-5298.json
+++ b/CVE-2023/CVE-2023-52xx/CVE-2023-5298.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5298",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-30T06:15:11.483",
- "lastModified": "2024-03-21T02:50:15.193",
+ "lastModified": "2024-04-11T01:22:58.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json
index e68082d1f6f..56b62a66e28 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5300.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5300",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-30T10:15:10.517",
- "lastModified": "2024-03-21T02:50:15.287",
+ "lastModified": "2024-04-11T01:22:58.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5301.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5301.json
index 3ee911b9e3a..67e9e9f94aa 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5301.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5301.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5301",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-30T11:15:15.333",
- "lastModified": "2024-03-21T02:50:15.363",
+ "lastModified": "2024-04-11T01:22:58.503",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5302.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5302.json
index ab4ae19138b..2fc6f6052b9 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5302.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5302.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5302",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-30T12:15:09.963",
- "lastModified": "2024-03-21T02:50:15.513",
+ "lastModified": "2024-04-11T01:22:58.597",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5303.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5303.json
index 61fbab891a3..f71c6276954 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5303.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5303.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5303",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-30T14:15:15.737",
- "lastModified": "2024-03-21T02:50:15.610",
+ "lastModified": "2024-04-11T01:22:58.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5304.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5304.json
index 1e7942eacad..b6a82a06a54 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5304.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5304.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5304",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-30T15:15:10.180",
- "lastModified": "2024-03-21T02:50:15.700",
+ "lastModified": "2024-04-11T01:22:58.760",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5305.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5305.json
index b6303ca27f9..4af2d8523b6 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5305.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5305.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5305",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-30T15:15:10.260",
- "lastModified": "2024-03-21T02:50:15.790",
+ "lastModified": "2024-04-11T01:22:58.843",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5313.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5313.json
index 1a3c9d1ede2..621724573a9 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5313.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5313.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5313",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-09-30T15:15:10.337",
- "lastModified": "2024-03-21T02:50:15.937",
+ "lastModified": "2024-04-11T01:22:58.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5322.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5322.json
index 685eea2052e..f1f91b322d2 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5322.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5322.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5322",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-01T05:15:09.933",
- "lastModified": "2024-03-21T02:50:16.110",
+ "lastModified": "2024-04-11T01:22:59.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5324.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5324.json
index 7e1e73a02e7..f714e94aaf4 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5324.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5324.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5324",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-01T21:15:42.693",
- "lastModified": "2024-03-21T02:50:16.220",
+ "lastModified": "2024-04-11T01:22:59.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5326.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5326.json
index 19ef785e08d..0121b812082 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5326.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5326.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5326",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-01T23:15:08.387",
- "lastModified": "2024-03-21T02:50:16.310",
+ "lastModified": "2024-04-11T01:22:59.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5327.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5327.json
index f965a05e4fd..874a858c9eb 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5327.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5327.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5327",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-01T23:15:08.487",
- "lastModified": "2024-03-21T02:50:16.403",
+ "lastModified": "2024-04-11T01:22:59.447",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json
index 448ae5a5bb2..09fac586ba6 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5328.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5328",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-02T00:15:10.017",
- "lastModified": "2024-03-21T02:50:16.497",
+ "lastModified": "2024-04-11T01:22:59.537",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5329.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5329.json
index de28ea3f9a4..e924dc213f5 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5329.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5329.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5329",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-02T00:15:10.100",
- "lastModified": "2024-03-21T02:50:16.587",
+ "lastModified": "2024-04-11T01:22:59.637",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5373.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5373.json
index 258ae8978f6..8d70013f9ae 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5373.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5373.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5373",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-04T13:15:26.433",
- "lastModified": "2024-03-21T02:50:17.080",
+ "lastModified": "2024-04-11T01:23:00.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-53xx/CVE-2023-5374.json b/CVE-2023/CVE-2023-53xx/CVE-2023-5374.json
index 36aee251987..15dead721c3 100644
--- a/CVE-2023/CVE-2023-53xx/CVE-2023-5374.json
+++ b/CVE-2023/CVE-2023-53xx/CVE-2023-5374.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5374",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-04T14:15:11.123",
- "lastModified": "2024-03-21T02:50:17.183",
+ "lastModified": "2024-04-11T01:23:00.193",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json
index da66cc45d17..c3dafaf425b 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5423.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5423",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-05T18:15:13.330",
- "lastModified": "2024-03-21T02:50:17.590",
+ "lastModified": "2024-04-11T01:23:00.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5459.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5459.json
index 718a0bce0c8..eb3156b5ef4 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5459.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5459.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5459",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-09T19:15:10.457",
- "lastModified": "2024-03-21T02:50:17.947",
+ "lastModified": "2024-04-11T01:23:01.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5460.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5460.json
index 0586b572dd9..c6c0c38632b 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5460.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5460.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5460",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-09T19:15:10.543",
- "lastModified": "2024-03-21T02:50:18.040",
+ "lastModified": "2024-04-11T01:23:01.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5461.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5461.json
index eb6919ec771..b999f784cc2 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5461.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5461.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5461",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-09T20:15:10.633",
- "lastModified": "2024-03-21T02:50:18.130",
+ "lastModified": "2024-04-11T01:23:01.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5462.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5462.json
index 00c8bea5cd3..ce7f172f691 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5462.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5462.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5462",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-09T22:15:12.863",
- "lastModified": "2024-03-21T02:50:18.227",
+ "lastModified": "2024-04-11T01:23:01.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5463.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5463.json
index baefc8af5c1..97c49de8b57 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5463.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5463.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5463",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-09T22:15:12.937",
- "lastModified": "2024-03-21T02:50:18.317",
+ "lastModified": "2024-04-11T01:23:01.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5471.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5471.json
index c416a61387a..6ca0e79a5a2 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5471.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5471.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5471",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T01:15:10.400",
- "lastModified": "2024-03-21T02:50:18.473",
+ "lastModified": "2024-04-11T01:23:01.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5488.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5488.json
index 698a16c0dd5..f0e022fc5a9 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5488.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5488.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5488",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T14:15:11.123",
- "lastModified": "2024-04-09T09:15:21.477",
+ "lastModified": "2024-04-11T01:23:01.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5489.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5489.json
index 3f944cef4d1..b7ca25d10bf 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5489.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5489.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5489",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T15:15:10.850",
- "lastModified": "2024-04-09T09:15:21.610",
+ "lastModified": "2024-04-11T01:23:01.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5490.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5490.json
index e5301a15026..16e6e67db49 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5490.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5490.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5490",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T15:15:10.927",
- "lastModified": "2024-04-09T09:15:21.720",
+ "lastModified": "2024-04-11T01:23:02.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5491.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5491.json
index e345213e40f..a955543133b 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5491.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5491.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5491",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T15:15:11.003",
- "lastModified": "2024-04-09T09:15:21.820",
+ "lastModified": "2024-04-11T01:23:02.153",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5492.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5492.json
index 22c2948ab13..c049c579277 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5492.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5492.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5492",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T16:15:10.340",
- "lastModified": "2024-04-09T09:15:21.930",
+ "lastModified": "2024-04-11T01:23:02.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5493.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5493.json
index 542367a1d2e..50696acf8b1 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5493.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5493.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5493",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T16:15:10.420",
- "lastModified": "2024-04-09T09:15:22.040",
+ "lastModified": "2024-04-11T01:23:02.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5494.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5494.json
index 406ee838887..d82bf349623 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5494.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5494.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5494",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T16:15:10.493",
- "lastModified": "2024-04-09T09:15:22.143",
+ "lastModified": "2024-04-11T01:23:02.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5495.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5495.json
index 1e71966b9ba..6fae49eccea 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5495.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5495.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5495",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T17:15:13.333",
- "lastModified": "2024-03-21T02:50:19.333",
+ "lastModified": "2024-04-11T01:23:02.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5496.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5496.json
index c2e0d1ae0ba..54b45d7195c 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5496.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5496.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5496",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T17:15:13.413",
- "lastModified": "2024-03-21T02:50:19.420",
+ "lastModified": "2024-04-11T01:23:02.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-54xx/CVE-2023-5497.json b/CVE-2023/CVE-2023-54xx/CVE-2023-5497.json
index b4ac3bca4fb..85d4c3db584 100644
--- a/CVE-2023/CVE-2023-54xx/CVE-2023-5497.json
+++ b/CVE-2023/CVE-2023-54xx/CVE-2023-5497.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5497",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-10T18:15:19.247",
- "lastModified": "2024-03-21T02:50:19.510",
+ "lastModified": "2024-04-11T01:23:02.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json
index e9b0bf0d379..10ca7614bbf 100644
--- a/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json
+++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5578.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5578",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-14T11:15:45.800",
- "lastModified": "2024-03-21T02:50:20.320",
+ "lastModified": "2024-04-11T01:23:03.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json
index efba6a022b5..9b3b1535dd1 100644
--- a/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json
+++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5579.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5579",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-14T12:15:10.277",
- "lastModified": "2024-03-21T02:50:20.410",
+ "lastModified": "2024-04-11T01:23:03.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json
index 80a3250db9d..d9bbde72c8f 100644
--- a/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json
+++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5580.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5580",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-14T12:15:10.353",
- "lastModified": "2024-03-21T02:50:20.503",
+ "lastModified": "2024-04-11T01:23:03.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json
index 77d8de495cd..7bc03836635 100644
--- a/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json
+++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5581.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5581",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-14T13:15:09.743",
- "lastModified": "2024-03-21T02:50:20.597",
+ "lastModified": "2024-04-11T01:23:03.623",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json
index a30cad92f86..1960bcaa3ec 100644
--- a/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json
+++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5582.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5582",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-14T14:15:10.963",
- "lastModified": "2024-03-21T02:50:20.690",
+ "lastModified": "2024-04-11T01:23:03.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5585.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5585.json
index 993a58d9daf..d80e8a41a22 100644
--- a/CVE-2023/CVE-2023-55xx/CVE-2023-5585.json
+++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5585.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5585",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-15T00:15:10.363",
- "lastModified": "2024-03-21T02:50:20.800",
+ "lastModified": "2024-04-11T01:23:03.813",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5587.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5587.json
index af73b6a0e0d..332aa11e503 100644
--- a/CVE-2023/CVE-2023-55xx/CVE-2023-5587.json
+++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5587.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5587",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-15T22:15:15.583",
- "lastModified": "2024-03-21T02:50:20.907",
+ "lastModified": "2024-04-11T01:23:03.907",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5588.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5588.json
index c2463af7c22..83796c0cad6 100644
--- a/CVE-2023/CVE-2023-55xx/CVE-2023-5588.json
+++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5588.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5588",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-15T22:15:15.703",
- "lastModified": "2024-03-21T02:50:21.007",
+ "lastModified": "2024-04-11T01:23:03.987",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-55xx/CVE-2023-5589.json b/CVE-2023/CVE-2023-55xx/CVE-2023-5589.json
index d47d5744be7..97d9e5df6eb 100644
--- a/CVE-2023/CVE-2023-55xx/CVE-2023-5589.json
+++ b/CVE-2023/CVE-2023-55xx/CVE-2023-5589.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5589",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-15T23:15:44.777",
- "lastModified": "2024-03-21T02:50:21.100",
+ "lastModified": "2024-04-11T01:23:04.070",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5681.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5681.json
index 409f4891595..aa884d7f1ca 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5681.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5681.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5681",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-20T21:15:09.933",
- "lastModified": "2024-03-21T02:50:21.877",
+ "lastModified": "2024-04-11T01:23:04.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5682.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5682.json
index 227a8192f90..a57c3dad1f0 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5682.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5682.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5682",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-20T21:15:10.023",
- "lastModified": "2024-03-21T02:50:21.990",
+ "lastModified": "2024-04-11T01:23:04.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5683.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5683.json
index 71364c3f8cd..6bbc90316e2 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5683.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5683.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5683",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-21T05:16:07.347",
- "lastModified": "2024-04-09T09:15:22.250",
+ "lastModified": "2024-04-11T01:23:05.010",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5684.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5684.json
index 4eb59f77cc2..c57a36c979c 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5684.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5684.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5684",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-21T07:15:07.987",
- "lastModified": "2024-04-09T09:15:22.403",
+ "lastModified": "2024-04-11T01:23:05.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5693.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5693.json
index 9b8dbbd15c7..0c31f8cc7ec 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5693.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5693.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5693",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-22T23:15:08.067",
- "lastModified": "2024-03-21T02:50:22.343",
+ "lastModified": "2024-04-11T01:23:05.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5694.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5694.json
index 2da661a4ac8..5d8150171ef 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5694.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5694.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5694",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-22T23:15:08.130",
- "lastModified": "2024-03-21T02:50:22.423",
+ "lastModified": "2024-04-11T01:23:05.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5695.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5695.json
index 54450c3cf56..c675d8852f1 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5695.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5695.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5695",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-22T23:15:08.200",
- "lastModified": "2024-03-21T02:50:22.503",
+ "lastModified": "2024-04-11T01:23:05.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5696.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5696.json
index e19431f6d86..39eb4458403 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5696.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5696.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5696",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-22T23:15:08.260",
- "lastModified": "2024-03-21T02:50:22.593",
+ "lastModified": "2024-04-11T01:23:05.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5697.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5697.json
index ea093e2ad0d..c09d652fef9 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5697.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5697.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5697",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-23T00:15:08.603",
- "lastModified": "2024-03-21T02:50:22.680",
+ "lastModified": "2024-04-11T01:23:05.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5698.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5698.json
index 2f06f24c7f6..aaaabd05348 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5698.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5698.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5698",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-23T00:15:08.673",
- "lastModified": "2024-03-21T02:50:22.767",
+ "lastModified": "2024-04-11T01:23:05.687",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-56xx/CVE-2023-5699.json b/CVE-2023/CVE-2023-56xx/CVE-2023-5699.json
index 96e584e5b03..d8c697caceb 100644
--- a/CVE-2023/CVE-2023-56xx/CVE-2023-5699.json
+++ b/CVE-2023/CVE-2023-56xx/CVE-2023-5699.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5699",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-23T00:15:08.733",
- "lastModified": "2024-03-21T02:50:22.857",
+ "lastModified": "2024-04-11T01:23:05.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5700.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5700.json
index 77e8a4764bc..375b854c26d 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5700.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5700.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5700",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-23T00:15:08.797",
- "lastModified": "2024-03-21T02:50:22.937",
+ "lastModified": "2024-04-11T01:23:05.860",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5701.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5701.json
index 46499d1ce47..330100c0563 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5701.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5701.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5701",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-23T01:15:07.690",
- "lastModified": "2024-03-21T02:50:23.037",
+ "lastModified": "2024-04-11T01:23:05.943",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5702.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5702.json
index 665cbed79c5..cd884a079d4 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5702.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5702.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5702",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-23T01:15:07.757",
- "lastModified": "2024-03-21T02:50:23.137",
+ "lastModified": "2024-04-11T01:23:06.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5780.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5780.json
index 5f540274dd4..0fb1f38dbd4 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5780.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5780.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5780",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T13:15:10.013",
- "lastModified": "2024-03-21T02:50:23.857",
+ "lastModified": "2024-04-11T01:23:06.693",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5781.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5781.json
index 354ea788d8b..07afa37e23d 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5781.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5781.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5781",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T13:15:10.087",
- "lastModified": "2024-03-21T02:50:23.957",
+ "lastModified": "2024-04-11T01:23:06.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5782.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5782.json
index 59e0095cd37..4b48fb6741b 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5782.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5782.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5782",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T14:15:08.893",
- "lastModified": "2024-03-21T02:50:24.047",
+ "lastModified": "2024-04-11T01:23:06.873",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5783.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5783.json
index b86d90a142e..990db4a0c45 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5783.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5783.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5783",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T14:15:08.967",
- "lastModified": "2024-03-21T02:50:24.143",
+ "lastModified": "2024-04-11T01:23:06.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5784.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5784.json
index aa03a5fd9f1..38d7a92bfc6 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5784.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5784.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5784",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T15:15:09.373",
- "lastModified": "2024-03-21T02:50:24.230",
+ "lastModified": "2024-04-11T01:23:07.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5785.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5785.json
index b081f1ccf23..352f9aa036c 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5785.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5785.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5785",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T15:15:09.440",
- "lastModified": "2024-03-21T02:50:24.320",
+ "lastModified": "2024-04-11T01:23:07.117",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5786.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5786.json
index 1231db654dc..ca8288ab7f4 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5786.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5786.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5786",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T16:15:08.570",
- "lastModified": "2024-03-21T02:50:24.413",
+ "lastModified": "2024-04-11T01:23:07.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5787.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5787.json
index fbcf21773d6..755b63b4153 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5787.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5787.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5787",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T16:15:08.643",
- "lastModified": "2024-03-21T02:50:24.500",
+ "lastModified": "2024-04-11T01:23:07.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5789.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5789.json
index 7cc079624ee..4f7aafcc7fb 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5789.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5789.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5789",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T17:15:10.000",
- "lastModified": "2024-03-21T02:50:24.600",
+ "lastModified": "2024-04-11T01:23:07.377",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5790.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5790.json
index 60ad010eb97..f6fb4a6df5f 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5790.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5790.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5790",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T17:15:10.080",
- "lastModified": "2024-03-21T02:50:24.690",
+ "lastModified": "2024-04-11T01:23:07.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5791.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5791.json
index df31ec2d6ad..b6c96395308 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5791.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5791.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5791",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T17:15:10.167",
- "lastModified": "2024-03-21T02:50:24.793",
+ "lastModified": "2024-04-11T01:23:07.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5792.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5792.json
index f9536a42f64..a192f0c88d4 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5792.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5792.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5792",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T17:15:10.250",
- "lastModified": "2024-03-21T02:50:24.883",
+ "lastModified": "2024-04-11T01:23:07.637",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5793.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5793.json
index b0f8ec2bef2..852a8237bd3 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5793.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5793.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5793",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T18:15:08.817",
- "lastModified": "2024-03-21T02:50:24.977",
+ "lastModified": "2024-04-11T01:23:07.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5794.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5794.json
index b9e0c832ded..d77962c9298 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5794.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5794.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5794",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T18:15:08.877",
- "lastModified": "2024-03-21T02:50:25.073",
+ "lastModified": "2024-04-11T01:23:07.813",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5795.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5795.json
index 0a27bb0adfd..a74f7bb6943 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5795.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5795.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5795",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T18:15:08.940",
- "lastModified": "2024-03-21T02:50:25.233",
+ "lastModified": "2024-04-11T01:23:07.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-57xx/CVE-2023-5796.json b/CVE-2023/CVE-2023-57xx/CVE-2023-5796.json
index 23d47cb7b43..ee8f59efb86 100644
--- a/CVE-2023/CVE-2023-57xx/CVE-2023-5796.json
+++ b/CVE-2023/CVE-2023-57xx/CVE-2023-5796.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5796",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T18:15:09.007",
- "lastModified": "2024-03-21T02:50:25.323",
+ "lastModified": "2024-04-11T01:23:07.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5804.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5804.json
index 7b99a744d8b..b7fe48cae7a 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5804.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5804.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5804",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T20:15:08.900",
- "lastModified": "2024-03-21T02:50:25.483",
+ "lastModified": "2024-04-11T01:23:08.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5805.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5805.json
index 2a42a720581..8adead9144d 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5805.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5805.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5805",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-26T22:15:08.820",
- "lastModified": "2024-03-21T02:50:25.570",
+ "lastModified": "2024-04-11T01:23:08.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5810.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5810.json
index e003c1211be..a47fccb58ac 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5810.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5810.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5810",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-27T01:15:32.317",
- "lastModified": "2024-03-21T02:50:25.720",
+ "lastModified": "2024-04-11T01:23:08.333",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json
index 5bee2b18f11..532307624c3 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5811.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5811",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-27T01:15:32.383",
- "lastModified": "2024-03-21T02:50:25.823",
+ "lastModified": "2024-04-11T01:23:08.413",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5812.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5812.json
index 6e272509075..56f97c86ccb 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5812.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5812.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5812",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-27T02:15:07.477",
- "lastModified": "2024-03-21T02:50:25.927",
+ "lastModified": "2024-04-11T01:23:08.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5813.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5813.json
index e91d1c67236..3f6f744b506 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5813.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5813.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5813",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-27T02:15:07.540",
- "lastModified": "2024-03-21T02:50:26.023",
+ "lastModified": "2024-04-11T01:23:08.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5814.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5814.json
index 7e9da8b7a6d..18a05f4b008 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5814.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5814.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5814",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-27T02:15:07.603",
- "lastModified": "2024-03-21T02:50:26.120",
+ "lastModified": "2024-04-11T01:23:08.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5826.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5826.json
index 69b5cea5277..10a42dd38b6 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5826.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5826.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5826",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-27T18:15:22.030",
- "lastModified": "2024-03-21T02:50:26.333",
+ "lastModified": "2024-04-11T01:23:08.860",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5827.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5827.json
index 262581a586a..8ef9b1e1739 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5827.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5827.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5827",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-27T18:15:22.120",
- "lastModified": "2024-03-21T02:50:26.430",
+ "lastModified": "2024-04-11T01:23:08.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5828.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5828.json
index e4dcc298631..7e7dabb7b52 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5828.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5828.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5828",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-27T20:15:09.227",
- "lastModified": "2024-03-21T02:50:26.537",
+ "lastModified": "2024-04-11T01:23:09.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5829.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5829.json
index 4da3a82d717..ba3703cac58 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5829.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5829.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5829",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-27T20:15:09.293",
- "lastModified": "2024-03-21T02:50:26.623",
+ "lastModified": "2024-04-11T01:23:09.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5830.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5830.json
index c08065466bb..6902bdc6a00 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5830.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5830.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5830",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-27T21:15:10.003",
- "lastModified": "2024-03-21T02:50:26.710",
+ "lastModified": "2024-04-11T01:23:09.233",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5835.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5835.json
index 11d901b7b1d..222dcf229b3 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5835.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5835.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5835",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-28T14:15:10.047",
- "lastModified": "2024-03-21T02:50:26.847",
+ "lastModified": "2024-04-11T01:23:09.353",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5836.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5836.json
index e7cf3d2984d..a5c9e414800 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5836.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5836.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5836",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-28T22:15:08.553",
- "lastModified": "2024-03-21T02:50:26.933",
+ "lastModified": "2024-04-11T01:23:09.437",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5837.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5837.json
index 347175c2c11..f8b7e19f11a 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5837.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5837.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5837",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-10-28T22:15:08.630",
- "lastModified": "2024-03-21T02:50:27.033",
+ "lastModified": "2024-04-11T01:23:09.523",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-58xx/CVE-2023-5885.json b/CVE-2023/CVE-2023-58xx/CVE-2023-5885.json
index d379477b66e..d264b941865 100644
--- a/CVE-2023/CVE-2023-58xx/CVE-2023-5885.json
+++ b/CVE-2023/CVE-2023-58xx/CVE-2023-5885.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5885",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-11-27T22:15:08.250",
- "lastModified": "2024-03-21T02:50:27.610",
+ "lastModified": "2024-04-11T01:23:10.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5910.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5910.json
index 253dae2b955..66771451d6d 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5910.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5910.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5910",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T00:15:23.373",
- "lastModified": "2024-03-21T02:50:27.900",
+ "lastModified": "2024-04-11T01:23:10.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5916.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5916.json
index 830d75ae535..046cf4ddb3a 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5916.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5916.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5916",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T11:15:14.540",
- "lastModified": "2024-03-21T02:50:28.030",
+ "lastModified": "2024-04-11T01:23:10.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5917.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5917.json
index 1930c991d14..6ed1e94a024 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5917.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5917.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5917",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T11:15:14.630",
- "lastModified": "2024-03-21T02:50:28.113",
+ "lastModified": "2024-04-11T01:23:10.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5918.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5918.json
index 80dd31193a9..2dcad40f97d 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5918.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5918.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5918",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T12:15:09.800",
- "lastModified": "2024-03-21T02:50:28.210",
+ "lastModified": "2024-04-11T01:23:10.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5919.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5919.json
index 30284f95873..06ba12c8358 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5919.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5919.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5919",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T14:15:13.190",
- "lastModified": "2024-03-21T02:50:28.320",
+ "lastModified": "2024-04-11T01:23:10.813",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5923.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5923.json
index 5dc5f0108ea..aae96009a47 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5923.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5923.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5923",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T19:15:41.673",
- "lastModified": "2024-03-21T02:50:28.437",
+ "lastModified": "2024-04-11T01:23:10.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5924.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5924.json
index 53c2398818a..d06e9426d24 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5924.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5924.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5924",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T19:15:41.747",
- "lastModified": "2024-03-21T02:50:28.527",
+ "lastModified": "2024-04-11T01:23:11.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5925.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5925.json
index 3513dba45eb..2b0e8e84818 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5925.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5925.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5925",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T20:15:10.103",
- "lastModified": "2024-03-21T02:50:28.617",
+ "lastModified": "2024-04-11T01:23:11.127",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5926.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5926.json
index 8d69b5afeef..21ba8de5478 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5926.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5926.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5926",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T20:15:10.183",
- "lastModified": "2024-03-21T02:50:28.723",
+ "lastModified": "2024-04-11T01:23:11.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5927.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5927.json
index c65991fe4d5..d5cbcb09bc2 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5927.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5927.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5927",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T20:15:10.257",
- "lastModified": "2024-03-21T02:50:28.847",
+ "lastModified": "2024-04-11T01:23:11.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5928.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5928.json
index 6c4715e355e..9b85d5ea50c 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5928.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5928.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5928",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T20:15:10.337",
- "lastModified": "2024-03-21T02:50:28.937",
+ "lastModified": "2024-04-11T01:23:11.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5929.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5929.json
index 59129202e25..749b86b68eb 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5929.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5929.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5929",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T21:15:10.040",
- "lastModified": "2024-03-21T02:50:29.030",
+ "lastModified": "2024-04-11T01:23:11.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5930.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5930.json
index 0ebf9c0d210..715bc4ff154 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5930.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5930.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5930",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-02T21:15:10.113",
- "lastModified": "2024-03-21T02:50:29.130",
+ "lastModified": "2024-04-11T01:23:11.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5944.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5944.json
index 4179aad8994..b93d5ae9f4d 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5944.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5944.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5944",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2023-12-04T23:15:27.940",
- "lastModified": "2024-03-21T02:50:29.253",
+ "lastModified": "2024-04-11T01:23:11.740",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-59xx/CVE-2023-5959.json b/CVE-2023/CVE-2023-59xx/CVE-2023-5959.json
index 30744246bc2..e30cfa05cca 100644
--- a/CVE-2023/CVE-2023-59xx/CVE-2023-5959.json
+++ b/CVE-2023/CVE-2023-59xx/CVE-2023-5959.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-5959",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-11T09:15:26.827",
- "lastModified": "2024-04-09T09:15:22.520",
+ "lastModified": "2024-04-11T01:23:11.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6052.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6052.json
index 5978dee3c66..7ee32b086a2 100644
--- a/CVE-2023/CVE-2023-60xx/CVE-2023-6052.json
+++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6052.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6052",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-09T13:15:07.870",
- "lastModified": "2024-03-21T02:50:30.303",
+ "lastModified": "2024-04-11T01:23:12.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6053.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6053.json
index 46076fc134b..d6730146e18 100644
--- a/CVE-2023/CVE-2023-60xx/CVE-2023-6053.json
+++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6053.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6053",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-09T19:15:08.577",
- "lastModified": "2024-03-21T02:50:30.393",
+ "lastModified": "2024-04-11T01:23:12.917",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6054.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6054.json
index cb40094d8d1..f7e0669db2f 100644
--- a/CVE-2023/CVE-2023-60xx/CVE-2023-6054.json
+++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6054.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6054",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-09T19:15:08.803",
- "lastModified": "2024-03-21T02:50:30.483",
+ "lastModified": "2024-04-11T01:23:13.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6074.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6074.json
index 9689a24d6f2..da71218bb3e 100644
--- a/CVE-2023/CVE-2023-60xx/CVE-2023-6074.json
+++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6074.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6074",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-10T15:15:09.310",
- "lastModified": "2024-03-21T02:50:30.710",
+ "lastModified": "2024-04-11T01:23:13.190",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6075.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6075.json
index aff2f41ee62..e820d5a8ad2 100644
--- a/CVE-2023/CVE-2023-60xx/CVE-2023-6075.json
+++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6075.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6075",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-10T15:15:09.567",
- "lastModified": "2024-03-21T02:50:30.810",
+ "lastModified": "2024-04-11T01:23:13.273",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6076.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6076.json
index 3ccfd993db3..3627539009a 100644
--- a/CVE-2023/CVE-2023-60xx/CVE-2023-6076.json
+++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6076.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6076",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-10T16:15:34.067",
- "lastModified": "2024-03-21T02:50:30.910",
+ "lastModified": "2024-04-11T01:23:13.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6084.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6084.json
index cdb0b0614b6..dcd25606760 100644
--- a/CVE-2023/CVE-2023-60xx/CVE-2023-6084.json
+++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6084.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6084",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-12T11:15:07.620",
- "lastModified": "2024-03-21T02:50:31.050",
+ "lastModified": "2024-04-11T01:23:13.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-60xx/CVE-2023-6099.json b/CVE-2023/CVE-2023-60xx/CVE-2023-6099.json
index 867bc0956d6..e8cb4b0eb88 100644
--- a/CVE-2023/CVE-2023-60xx/CVE-2023-6099.json
+++ b/CVE-2023/CVE-2023-60xx/CVE-2023-6099.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6099",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-13T16:15:28.323",
- "lastModified": "2024-03-21T02:50:31.243",
+ "lastModified": "2024-04-11T01:23:13.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6100.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6100.json
index e03e8d8eded..2dd8dab1662 100644
--- a/CVE-2023/CVE-2023-61xx/CVE-2023-6100.json
+++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6100.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6100",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-13T16:15:28.617",
- "lastModified": "2024-03-21T02:50:31.350",
+ "lastModified": "2024-04-11T01:23:13.767",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6101.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6101.json
index a447245cf09..d599c2f3bfd 100644
--- a/CVE-2023/CVE-2023-61xx/CVE-2023-6101.json
+++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6101.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6101",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-13T16:15:28.857",
- "lastModified": "2024-03-21T02:50:31.440",
+ "lastModified": "2024-04-11T01:23:13.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6102.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6102.json
index f998f684c5e..9c0d522e090 100644
--- a/CVE-2023/CVE-2023-61xx/CVE-2023-6102.json
+++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6102.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6102",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-13T18:15:08.123",
- "lastModified": "2024-03-21T02:50:31.540",
+ "lastModified": "2024-04-11T01:23:13.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6103.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6103.json
index e5e13cb5eed..7ba364e30a9 100644
--- a/CVE-2023/CVE-2023-61xx/CVE-2023-6103.json
+++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6103.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6103",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-13T18:15:08.470",
- "lastModified": "2024-03-21T02:50:31.633",
+ "lastModified": "2024-04-11T01:23:14.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-61xx/CVE-2023-6188.json b/CVE-2023/CVE-2023-61xx/CVE-2023-6188.json
index 9e691a25392..b0257050c41 100644
--- a/CVE-2023/CVE-2023-61xx/CVE-2023-6188.json
+++ b/CVE-2023/CVE-2023-61xx/CVE-2023-6188.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6188",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-17T18:15:07.150",
- "lastModified": "2024-03-21T02:50:32.437",
+ "lastModified": "2024-04-11T01:23:14.737",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6221.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6221.json
index 844a6af329c..981b62d3d62 100644
--- a/CVE-2023/CVE-2023-62xx/CVE-2023-6221.json
+++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6221.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6221",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-02-01T23:15:10.510",
- "lastModified": "2024-03-21T02:50:32.813",
+ "lastModified": "2024-04-11T01:23:15.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6265.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6265.json
index 98990bf7c71..1c4c3d59d5b 100644
--- a/CVE-2023/CVE-2023-62xx/CVE-2023-6265.json
+++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6265.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6265",
"sourceIdentifier": "9119a7d8-5eab-497f-8521-727c672e3725",
"published": "2023-11-22T20:15:09.600",
- "lastModified": "2024-03-21T02:50:33.250",
+ "lastModified": "2024-04-11T01:23:15.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6274.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6274.json
index 04904c46ab9..7c24f4a8422 100644
--- a/CVE-2023/CVE-2023-62xx/CVE-2023-6274.json
+++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6274.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6274",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-24T14:15:08.413",
- "lastModified": "2024-04-09T09:15:22.650",
+ "lastModified": "2024-04-11T01:23:15.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6275.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6275.json
index 59b6cd04d58..a50b147a030 100644
--- a/CVE-2023/CVE-2023-62xx/CVE-2023-6275.json
+++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6275.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6275",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-24T15:15:07.783",
- "lastModified": "2024-03-21T02:50:33.503",
+ "lastModified": "2024-04-11T01:23:15.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6276.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6276.json
index 0553bb68b07..7b6b6909fd1 100644
--- a/CVE-2023/CVE-2023-62xx/CVE-2023-6276.json
+++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6276.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6276",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-24T16:15:06.910",
- "lastModified": "2024-03-21T02:50:33.600",
+ "lastModified": "2024-04-11T01:23:15.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6280.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6280.json
index 6201c2c082f..0293e2f1a33 100644
--- a/CVE-2023/CVE-2023-62xx/CVE-2023-6280.json
+++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6280.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6280",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2023-12-19T15:15:09.033",
- "lastModified": "2024-03-21T02:50:33.720",
+ "lastModified": "2024-04-11T01:23:15.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6296.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6296.json
index 9a0516581e1..a24c1c09f5c 100644
--- a/CVE-2023/CVE-2023-62xx/CVE-2023-6296.json
+++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6296.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6296",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-26T22:15:06.983",
- "lastModified": "2024-03-21T02:50:33.937",
+ "lastModified": "2024-04-11T01:23:16.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6297.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6297.json
index ace53a70105..70fada18f66 100644
--- a/CVE-2023/CVE-2023-62xx/CVE-2023-6297.json
+++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6297.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6297",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-26T23:15:07.423",
- "lastModified": "2024-03-21T02:50:34.023",
+ "lastModified": "2024-04-11T01:23:16.207",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6298.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6298.json
index 9a6b2e5a006..696e70b83eb 100644
--- a/CVE-2023/CVE-2023-62xx/CVE-2023-6298.json
+++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6298.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6298",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-26T23:15:07.657",
- "lastModified": "2024-03-21T02:50:34.113",
+ "lastModified": "2024-04-11T01:23:16.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-62xx/CVE-2023-6299.json b/CVE-2023/CVE-2023-62xx/CVE-2023-6299.json
index f5c925643fd..f754e9c0ee2 100644
--- a/CVE-2023/CVE-2023-62xx/CVE-2023-6299.json
+++ b/CVE-2023/CVE-2023-62xx/CVE-2023-6299.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6299",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-26T23:15:07.883",
- "lastModified": "2024-03-21T02:50:34.210",
+ "lastModified": "2024-04-11T01:23:16.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6300.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6300.json
index 2013e9e0f19..adc6350b92e 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6300.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6300.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6300",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T00:15:07.377",
- "lastModified": "2024-03-21T02:50:34.303",
+ "lastModified": "2024-04-11T01:23:16.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6301.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6301.json
index c3fe2016ec8..b1dff52ba26 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6301.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6301.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6301",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T00:15:07.597",
- "lastModified": "2024-03-21T02:50:34.400",
+ "lastModified": "2024-04-11T01:23:16.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6302.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6302.json
index 68ea00d3b5e..b7c3f3940be 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6302.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6302.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6302",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T00:15:07.820",
- "lastModified": "2024-03-21T02:50:34.490",
+ "lastModified": "2024-04-11T01:23:16.640",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6303.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6303.json
index ea45f5a28ea..5c3b59337de 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6303.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6303.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6303",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T00:15:08.040",
- "lastModified": "2024-03-21T02:50:34.580",
+ "lastModified": "2024-04-11T01:23:16.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6304.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6304.json
index 9ffb8921485..1709be30765 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6304.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6304.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6304",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T01:15:07.223",
- "lastModified": "2024-03-21T02:50:34.673",
+ "lastModified": "2024-04-11T01:23:16.807",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6305.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6305.json
index 12b94f29843..c41efb437ff 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6305.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6305.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6305",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T01:15:07.463",
- "lastModified": "2024-03-21T02:50:34.767",
+ "lastModified": "2024-04-11T01:23:16.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6306.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6306.json
index 30a498f8511..99cff468b9b 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6306.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6306.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6306",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T02:15:42.133",
- "lastModified": "2024-03-21T02:50:34.860",
+ "lastModified": "2024-04-11T01:23:16.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6307.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6307.json
index 18a3c9da5b6..0f06db26264 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6307.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6307.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6307",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T02:15:42.353",
- "lastModified": "2024-03-21T02:50:34.953",
+ "lastModified": "2024-04-11T01:23:17.067",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6308.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6308.json
index 856134c7f9a..c0897b7f791 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6308.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6308.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6308",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T02:15:42.570",
- "lastModified": "2024-03-21T02:50:35.047",
+ "lastModified": "2024-04-11T01:23:17.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6309.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6309.json
index 6c4090858fc..68e5326883c 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6309.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6309.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6309",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T02:15:42.797",
- "lastModified": "2024-03-21T02:50:35.150",
+ "lastModified": "2024-04-11T01:23:17.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6310.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6310.json
index 5a24c3cc454..ce1f0dfdaa6 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6310.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6310.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6310",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T02:15:43.007",
- "lastModified": "2024-03-21T02:50:35.250",
+ "lastModified": "2024-04-11T01:23:17.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6311.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6311.json
index bd2b9589f17..fa7ed163c2a 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6311.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6311.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6311",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T02:15:43.237",
- "lastModified": "2024-03-21T02:50:35.340",
+ "lastModified": "2024-04-11T01:23:17.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6312.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6312.json
index 3a25dc5b4b4..241cf1c601b 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6312.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6312.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6312",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T03:15:07.420",
- "lastModified": "2024-03-21T02:50:35.430",
+ "lastModified": "2024-04-11T01:23:17.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-63xx/CVE-2023-6313.json b/CVE-2023/CVE-2023-63xx/CVE-2023-6313.json
index 1e96d6a5e82..0fa62608342 100644
--- a/CVE-2023/CVE-2023-63xx/CVE-2023-6313.json
+++ b/CVE-2023/CVE-2023-63xx/CVE-2023-6313.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6313",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-27T03:15:07.650",
- "lastModified": "2024-03-21T02:50:35.520",
+ "lastModified": "2024-04-11T01:23:17.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6401.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6401.json
index f5df467da15..0bad9d95af9 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6401.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6401.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6401",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-30T15:15:09.507",
- "lastModified": "2024-03-21T02:50:36.180",
+ "lastModified": "2024-04-11T01:23:18.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6402.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6402.json
index 80d4c6eb35b..05a82c70a16 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6402.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6402.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6402",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-30T15:15:09.813",
- "lastModified": "2024-03-21T02:50:36.267",
+ "lastModified": "2024-04-11T01:23:18.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6438.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6438.json
index 8c25a0753d6..d8d03eb6987 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6438.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6438.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6438",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-30T17:15:13.223",
- "lastModified": "2024-03-21T02:50:36.630",
+ "lastModified": "2024-04-11T01:23:18.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6439.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6439.json
index 1035f187ad1..7409ddf218a 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6439.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6439.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6439",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-30T20:15:07.027",
- "lastModified": "2024-03-21T02:50:36.733",
+ "lastModified": "2024-04-11T01:23:18.893",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6440.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6440.json
index fb884ee2b32..d298d8ed132 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6440.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6440.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6440",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-30T21:15:09.530",
- "lastModified": "2024-03-21T02:50:36.823",
+ "lastModified": "2024-04-11T01:23:18.983",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6442.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6442.json
index 46a01a1dd81..d0ae3f3fa75 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6442.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6442.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6442",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-11-30T21:15:09.763",
- "lastModified": "2024-03-21T02:50:36.927",
+ "lastModified": "2024-04-11T01:23:19.090",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6462.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6462.json
index 69273fbcc93..b780b019a23 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6462.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6462.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6462",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-01T22:15:10.960",
- "lastModified": "2024-03-21T02:50:37.127",
+ "lastModified": "2024-04-11T01:23:19.297",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6463.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6463.json
index a3286205633..c1679c1e526 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6463.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6463.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6463",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-01T23:15:08.023",
- "lastModified": "2024-03-21T02:50:37.217",
+ "lastModified": "2024-04-11T01:23:19.387",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6464.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6464.json
index ea2cc501897..90003142ace 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6464.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6464.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6464",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-02T09:15:42.160",
- "lastModified": "2024-03-21T02:50:37.310",
+ "lastModified": "2024-04-11T01:23:19.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6465.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6465.json
index cbb0d159e1b..a44844d9ac6 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6465.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6465.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6465",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-02T12:15:06.933",
- "lastModified": "2024-03-21T02:50:37.397",
+ "lastModified": "2024-04-11T01:23:19.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6466.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6466.json
index 5ae11787222..503a2202b0c 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6466.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6466.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6466",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-02T14:15:07.413",
- "lastModified": "2024-03-21T02:50:37.497",
+ "lastModified": "2024-04-11T01:23:19.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6467.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6467.json
index cc750d19d1f..81d24811dcf 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6467.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6467.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6467",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-02T14:15:07.647",
- "lastModified": "2024-03-21T02:50:37.597",
+ "lastModified": "2024-04-11T01:23:19.757",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6472.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6472.json
index 90f943d71c2..029780f0dbc 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6472.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6472.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6472",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-02T19:15:07.493",
- "lastModified": "2024-03-21T02:50:37.703",
+ "lastModified": "2024-04-11T01:23:19.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6473.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6473.json
index 64b09fba391..46023b0a547 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6473.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6473.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6473",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-02T21:15:07.227",
- "lastModified": "2024-03-21T02:50:37.807",
+ "lastModified": "2024-04-11T01:23:19.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-64xx/CVE-2023-6474.json b/CVE-2023/CVE-2023-64xx/CVE-2023-6474.json
index 102c972b579..df660de4b5d 100644
--- a/CVE-2023/CVE-2023-64xx/CVE-2023-6474.json
+++ b/CVE-2023/CVE-2023-64xx/CVE-2023-6474.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6474",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-03T00:15:07.253",
- "lastModified": "2024-03-21T02:50:37.893",
+ "lastModified": "2024-04-11T01:23:20.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6574.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6574.json
index e93a6cb7b71..8751d7fbc65 100644
--- a/CVE-2023/CVE-2023-65xx/CVE-2023-6574.json
+++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6574.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6574",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-07T20:15:38.743",
- "lastModified": "2024-04-09T09:15:22.780",
+ "lastModified": "2024-04-11T01:23:20.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6575.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6575.json
index 3ab504812c4..80d3fb5bd68 100644
--- a/CVE-2023/CVE-2023-65xx/CVE-2023-6575.json
+++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6575.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6575",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-07T20:15:39.020",
- "lastModified": "2024-04-09T09:15:22.907",
+ "lastModified": "2024-04-11T01:23:21.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6576.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6576.json
index 662215c65b7..2877f4c353c 100644
--- a/CVE-2023/CVE-2023-65xx/CVE-2023-6576.json
+++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6576.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6576",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-07T21:15:08.387",
- "lastModified": "2024-04-09T09:15:23.010",
+ "lastModified": "2024-04-11T01:23:21.117",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6577.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6577.json
index cb57bdf89a7..200bff7d335 100644
--- a/CVE-2023/CVE-2023-65xx/CVE-2023-6577.json
+++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6577.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6577",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-07T21:15:08.620",
- "lastModified": "2024-04-09T09:15:23.117",
+ "lastModified": "2024-04-11T01:23:21.213",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6578.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6578.json
index 194ed86b6f7..333c10561cc 100644
--- a/CVE-2023/CVE-2023-65xx/CVE-2023-6578.json
+++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6578.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6578",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-07T21:15:08.863",
- "lastModified": "2024-03-21T02:50:39.657",
+ "lastModified": "2024-04-11T01:23:21.317",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6579.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6579.json
index 52c9c75950c..ed670919742 100644
--- a/CVE-2023/CVE-2023-65xx/CVE-2023-6579.json
+++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6579.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6579",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-07T22:15:08.300",
- "lastModified": "2024-03-21T02:50:39.753",
+ "lastModified": "2024-04-11T01:23:21.413",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6580.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6580.json
index 50c6e68fcab..bd378ab3301 100644
--- a/CVE-2023/CVE-2023-65xx/CVE-2023-6580.json
+++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6580.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6580",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-07T22:15:08.533",
- "lastModified": "2024-03-21T02:50:39.850",
+ "lastModified": "2024-04-11T01:23:21.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-65xx/CVE-2023-6581.json b/CVE-2023/CVE-2023-65xx/CVE-2023-6581.json
index 19c6814f308..faba166dce7 100644
--- a/CVE-2023/CVE-2023-65xx/CVE-2023-6581.json
+++ b/CVE-2023/CVE-2023-65xx/CVE-2023-6581.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6581",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-07T22:15:08.770",
- "lastModified": "2024-03-21T02:50:39.950",
+ "lastModified": "2024-04-11T01:23:21.597",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6607.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6607.json
index d629035b884..9b402f9afce 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6607.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6607.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6607",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T14:15:07.203",
- "lastModified": "2024-03-21T02:50:40.180",
+ "lastModified": "2024-04-11T01:23:21.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6608.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6608.json
index 9fdd138fb65..b11cb6c10e8 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6608.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6608.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6608",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T15:15:08.457",
- "lastModified": "2024-03-21T02:50:40.277",
+ "lastModified": "2024-04-11T01:23:21.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6609.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6609.json
index 3269883abf5..58e69ece91b 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6609.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6609.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6609",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T15:15:08.683",
- "lastModified": "2024-03-21T02:50:40.393",
+ "lastModified": "2024-04-11T01:23:22.020",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6611.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6611.json
index 75384bc8119..74e19bb222a 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6611.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6611.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6611",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T15:15:08.917",
- "lastModified": "2024-03-21T02:50:40.563",
+ "lastModified": "2024-04-11T01:23:22.127",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6612.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6612.json
index ecedabd4773..e61874ac40b 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6612.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6612.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6612",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T16:15:18.713",
- "lastModified": "2024-03-21T02:50:40.670",
+ "lastModified": "2024-04-11T01:23:22.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6613.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6613.json
index 8cf9e96fe5d..6bebe2daf7c 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6613.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6613.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6613",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T16:15:19.610",
- "lastModified": "2024-03-21T02:50:40.810",
+ "lastModified": "2024-04-11T01:23:22.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6614.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6614.json
index f83608f0e53..026afe4f709 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6614.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6614.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6614",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T16:15:20.223",
- "lastModified": "2024-03-21T02:50:40.897",
+ "lastModified": "2024-04-11T01:23:22.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6615.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6615.json
index 6779a8aa33c..9e191a87a8a 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6615.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6615.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6615",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T17:15:08.143",
- "lastModified": "2024-03-21T02:50:40.990",
+ "lastModified": "2024-04-11T01:23:22.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6616.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6616.json
index 79417bdceaf..0c004681d51 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6616.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6616.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6616",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T17:15:08.367",
- "lastModified": "2024-03-21T02:50:41.083",
+ "lastModified": "2024-04-11T01:23:22.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6617.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6617.json
index 858f45fa149..3f104e5da02 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6617.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6617.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6617",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T17:15:08.600",
- "lastModified": "2024-03-21T02:50:41.190",
+ "lastModified": "2024-04-11T01:23:22.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6618.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6618.json
index f5a95439f8a..a42b7242a6f 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6618.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6618.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6618",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T17:15:08.827",
- "lastModified": "2024-03-21T02:50:41.290",
+ "lastModified": "2024-04-11T01:23:22.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6619.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6619.json
index 555d2d39886..86434475319 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6619.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6619.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6619",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-08T18:15:06.930",
- "lastModified": "2024-03-21T02:50:41.387",
+ "lastModified": "2024-04-11T01:23:22.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6646.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6646.json
index 7cb46e14b3c..0f5e047ff59 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6646.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6646.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6646",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-09T22:15:07.560",
- "lastModified": "2024-03-21T02:50:41.643",
+ "lastModified": "2024-04-11T01:23:23.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6647.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6647.json
index a8e29434753..58367c5354d 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6647.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6647.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6647",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T07:15:44.100",
- "lastModified": "2024-03-21T02:50:41.727",
+ "lastModified": "2024-04-11T01:23:23.243",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6648.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6648.json
index 1401fabb61a..159bc95b658 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6648.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6648.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6648",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T09:15:06.913",
- "lastModified": "2024-03-21T02:50:41.827",
+ "lastModified": "2024-04-11T01:23:23.337",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6649.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6649.json
index 68d7892724b..213a2326233 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6649.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6649.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6649",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T10:15:07.263",
- "lastModified": "2024-03-21T02:50:41.913",
+ "lastModified": "2024-04-11T01:23:23.423",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6650.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6650.json
index a9679a79b6a..84e31c5be8e 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6650.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6650.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6650",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T11:15:07.373",
- "lastModified": "2024-03-21T02:50:42.007",
+ "lastModified": "2024-04-11T01:23:23.510",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6651.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6651.json
index 1392d74b24e..3a66ed8c00b 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6651.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6651.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6651",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T11:15:08.147",
- "lastModified": "2024-03-21T02:50:42.110",
+ "lastModified": "2024-04-11T01:23:23.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6652.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6652.json
index 8e5874833ab..f361d4786ab 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6652.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6652.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6652",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T12:15:07.310",
- "lastModified": "2024-03-21T02:50:42.220",
+ "lastModified": "2024-04-11T01:23:23.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6653.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6653.json
index 30e95171904..34f4239df3c 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6653.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6653.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6653",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T13:15:07.073",
- "lastModified": "2024-03-21T02:50:42.337",
+ "lastModified": "2024-04-11T01:23:23.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6654.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6654.json
index 52846144b75..976c70a56d4 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6654.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6654.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6654",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T15:15:07.160",
- "lastModified": "2024-03-21T02:50:42.443",
+ "lastModified": "2024-04-11T01:23:23.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6655.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6655.json
index be66cc45eb5..25d7ba16773 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6655.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6655.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6655",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T16:15:07.067",
- "lastModified": "2024-03-21T02:50:42.550",
+ "lastModified": "2024-04-11T01:23:23.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6656.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6656.json
index ea5a31ee3e5..e0fb8d3eff2 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6656.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6656.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6656",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T21:15:07.093",
- "lastModified": "2024-03-21T02:50:42.643",
+ "lastModified": "2024-04-11T01:23:24.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6657.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6657.json
index d810ae1ce2e..0d8f44b0553 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6657.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6657.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6657",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T21:15:07.343",
- "lastModified": "2024-03-21T02:50:42.750",
+ "lastModified": "2024-04-11T01:23:24.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6658.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6658.json
index 37ac663b675..b7dc411ff48 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6658.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6658.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6658",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-10T23:15:07.313",
- "lastModified": "2024-03-21T02:50:42.847",
+ "lastModified": "2024-04-11T01:23:24.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-66xx/CVE-2023-6659.json b/CVE-2023/CVE-2023-66xx/CVE-2023-6659.json
index 47d13354692..a922c712ba1 100644
--- a/CVE-2023/CVE-2023-66xx/CVE-2023-6659.json
+++ b/CVE-2023/CVE-2023-66xx/CVE-2023-6659.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6659",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-11T01:15:07.073",
- "lastModified": "2024-03-21T02:50:42.960",
+ "lastModified": "2024-04-11T01:23:24.360",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6755.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6755.json
index cc97f2e293c..0c5e851a927 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6755.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6755.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6755",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T13:15:09.203",
- "lastModified": "2024-03-21T02:50:43.607",
+ "lastModified": "2024-04-11T01:23:25.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6756.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6756.json
index 0041ad04227..dfb73315cb0 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6756.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6756.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6756",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T14:15:47.267",
- "lastModified": "2024-03-21T02:50:43.713",
+ "lastModified": "2024-04-11T01:23:25.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6757.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6757.json
index 3e0184d08e7..24be6439ebd 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6757.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6757.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6757",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T14:15:47.500",
- "lastModified": "2024-03-21T02:50:43.803",
+ "lastModified": "2024-04-11T01:23:25.293",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6758.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6758.json
index acf2220a69a..c22ca334fb8 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6758.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6758.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6758",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T15:15:08.080",
- "lastModified": "2024-03-21T02:50:43.897",
+ "lastModified": "2024-04-11T01:23:25.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6759.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6759.json
index ac150dbcdca..8e38ef04b70 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6759.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6759.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6759",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T15:15:08.337",
- "lastModified": "2024-03-21T02:50:43.983",
+ "lastModified": "2024-04-11T01:23:25.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6760.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6760.json
index 93dd1b1a34f..c7d95763483 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6760.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6760.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6760",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T16:15:12.210",
- "lastModified": "2024-03-21T02:50:44.123",
+ "lastModified": "2024-04-11T01:23:25.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6761.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6761.json
index 0df16165b04..d20510682bd 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6761.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6761.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6761",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T16:15:12.473",
- "lastModified": "2024-03-21T02:50:44.233",
+ "lastModified": "2024-04-11T01:23:25.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6762.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6762.json
index bf2bdbaf98d..55c13b2214f 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6762.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6762.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6762",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T16:15:12.710",
- "lastModified": "2024-03-21T02:50:44.327",
+ "lastModified": "2024-04-11T01:23:25.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6765.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6765.json
index cb88b8fe27d..f70f33238bb 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6765.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6765.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6765",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T18:15:44.627",
- "lastModified": "2024-03-21T02:50:44.440",
+ "lastModified": "2024-04-11T01:23:25.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6766.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6766.json
index b628f161eb2..3514033f610 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6766.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6766.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6766",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T18:15:44.870",
- "lastModified": "2024-03-21T02:50:44.550",
+ "lastModified": "2024-04-11T01:23:25.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6767.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6767.json
index 98819f58a52..08e936f5889 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6767.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6767.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6767",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T18:15:45.107",
- "lastModified": "2024-03-21T02:50:44.640",
+ "lastModified": "2024-04-11T01:23:26.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6771.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6771.json
index 6826f6eef30..7b6f688b861 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6771.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6771.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6771",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T19:15:08.257",
- "lastModified": "2024-03-21T02:50:44.770",
+ "lastModified": "2024-04-11T01:23:26.167",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6772.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6772.json
index e20ef5f145b..273e4b30eac 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6772.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6772.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6772",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T19:15:08.513",
- "lastModified": "2024-03-21T02:50:44.867",
+ "lastModified": "2024-04-11T01:23:26.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6773.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6773.json
index 14e46aa2d5f..ba069d48ea3 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6773.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6773.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6773",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T20:15:49.890",
- "lastModified": "2024-03-21T02:50:44.963",
+ "lastModified": "2024-04-11T01:23:26.353",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6774.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6774.json
index b077f5cf202..04c8512daa0 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6774.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6774.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6774",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T20:15:50.140",
- "lastModified": "2024-03-21T02:50:45.163",
+ "lastModified": "2024-04-11T01:23:26.447",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-67xx/CVE-2023-6775.json b/CVE-2023/CVE-2023-67xx/CVE-2023-6775.json
index 39b307e7f04..aee279646e9 100644
--- a/CVE-2023/CVE-2023-67xx/CVE-2023-6775.json
+++ b/CVE-2023/CVE-2023-67xx/CVE-2023-6775.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6775",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-13T21:15:09.793",
- "lastModified": "2024-03-21T02:50:45.277",
+ "lastModified": "2024-04-11T01:23:26.537",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6848.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6848.json
index f14f688a78f..cb0a3d38053 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6848.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6848.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6848",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-16T07:15:44.407",
- "lastModified": "2024-03-21T02:50:46.163",
+ "lastModified": "2024-04-11T01:23:27.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6849.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6849.json
index b93bde2d1c7..a74bf19e3f9 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6849.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6849.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6849",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-16T08:15:06.663",
- "lastModified": "2024-03-21T02:50:46.310",
+ "lastModified": "2024-04-11T01:23:27.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6850.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6850.json
index cadbb068c16..7793e884199 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6850.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6850.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6850",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-16T09:15:07.030",
- "lastModified": "2024-03-21T02:50:46.973",
+ "lastModified": "2024-04-11T01:23:27.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6851.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6851.json
index 2decfcc8e72..e3c15ecb844 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6851.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6851.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6851",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-16T11:15:07.163",
- "lastModified": "2024-03-21T02:50:47.207",
+ "lastModified": "2024-04-11T01:23:27.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6852.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6852.json
index 7a7c51e01c3..ec0389ce258 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6852.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6852.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6852",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-16T12:15:07.220",
- "lastModified": "2024-03-21T02:50:47.313",
+ "lastModified": "2024-04-11T01:23:27.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6853.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6853.json
index f5438dd24e4..22b11999727 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6853.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6853.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6853",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-16T12:15:07.467",
- "lastModified": "2024-03-21T02:50:47.407",
+ "lastModified": "2024-04-11T01:23:27.703",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6885.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6885.json
index 8db8bcf5f80..667fe9ab38e 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6885.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6885.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6885",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-16T23:15:40.830",
- "lastModified": "2024-03-21T02:50:47.817",
+ "lastModified": "2024-04-11T01:23:28.067",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6886.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6886.json
index 9d5b2be5423..7bab759493c 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6886.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6886.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6886",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T01:15:27.307",
- "lastModified": "2024-03-21T02:50:47.923",
+ "lastModified": "2024-04-11T01:23:28.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6887.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6887.json
index a387386f874..fa51bf1faaf 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6887.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6887.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6887",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T01:15:27.553",
- "lastModified": "2024-03-21T02:50:48.040",
+ "lastModified": "2024-04-11T01:23:28.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6888.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6888.json
index 9ab7bae1c32..b30204eaa69 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6888.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6888.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6888",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T01:15:27.783",
- "lastModified": "2024-03-21T02:50:48.137",
+ "lastModified": "2024-04-11T01:23:28.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6891.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6891.json
index c856b7631c7..34eecf8d9b2 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6891.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6891.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6891",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T04:15:07.137",
- "lastModified": "2024-03-21T02:50:48.287",
+ "lastModified": "2024-04-11T01:23:28.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6893.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6893.json
index bef6874b306..26dc4caec64 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6893.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6893.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6893",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T07:15:07.137",
- "lastModified": "2024-03-21T02:50:48.407",
+ "lastModified": "2024-04-11T01:23:28.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6894.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6894.json
index aace03aa8b6..14d04f61158 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6894.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6894.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6894",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T08:15:06.833",
- "lastModified": "2024-03-21T02:50:48.517",
+ "lastModified": "2024-04-11T01:23:28.697",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6895.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6895.json
index c56ef22cfaa..6e72c52434c 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6895.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6895.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6895",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T08:15:07.173",
- "lastModified": "2024-03-21T02:50:48.640",
+ "lastModified": "2024-04-11T01:23:28.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6896.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6896.json
index 56817af4acd..dcd154566bb 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6896.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6896.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6896",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T10:15:08.260",
- "lastModified": "2024-03-21T02:50:48.767",
+ "lastModified": "2024-04-11T01:23:28.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6898.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6898.json
index 38111583e20..a9484e6121d 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6898.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6898.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6898",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T11:15:08.327",
- "lastModified": "2024-03-21T02:50:48.873",
+ "lastModified": "2024-04-11T01:23:28.993",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-68xx/CVE-2023-6899.json b/CVE-2023/CVE-2023-68xx/CVE-2023-6899.json
index 915d2e97a1c..ca23db7ac99 100644
--- a/CVE-2023/CVE-2023-68xx/CVE-2023-6899.json
+++ b/CVE-2023/CVE-2023-68xx/CVE-2023-6899.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6899",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T13:15:42.910",
- "lastModified": "2024-03-21T02:50:49.053",
+ "lastModified": "2024-04-11T01:23:29.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6900.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6900.json
index e885d44852b..49490a70cd4 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6900.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6900.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6900",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T14:15:36.947",
- "lastModified": "2024-03-21T02:50:49.173",
+ "lastModified": "2024-04-11T01:23:29.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6901.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6901.json
index f52c37ca971..4e5f7599e21 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6901.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6901.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6901",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T14:15:37.170",
- "lastModified": "2024-03-21T02:50:49.263",
+ "lastModified": "2024-04-11T01:23:29.273",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6902.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6902.json
index a3a64d0531d..602ddd1318a 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6902.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6902.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6902",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T16:15:13.037",
- "lastModified": "2024-03-21T02:50:49.343",
+ "lastModified": "2024-04-11T01:23:29.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6903.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6903.json
index 84125103e7f..7cbdbd69c89 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6903.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6903.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6903",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T23:15:44.167",
- "lastModified": "2024-03-21T02:50:49.427",
+ "lastModified": "2024-04-11T01:23:29.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6904.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6904.json
index 7b890162cd4..a664e7dc262 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6904.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6904.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6904",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-17T23:15:44.397",
- "lastModified": "2024-03-21T02:50:49.510",
+ "lastModified": "2024-04-11T01:23:29.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6905.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6905.json
index 8aa1da7c0bb..4308d5d446e 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6905.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6905.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6905",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-18T00:15:11.327",
- "lastModified": "2024-03-21T02:50:49.587",
+ "lastModified": "2024-04-11T01:23:29.633",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6906.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6906.json
index 94265be3880..fbdec679c69 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6906.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6906.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6906",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-18T04:15:51.227",
- "lastModified": "2024-03-21T02:50:49.667",
+ "lastModified": "2024-04-11T01:23:29.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6907.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6907.json
index 61cde7c5a1a..3e1132fe6a9 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6907.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6907.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6907",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-18T04:15:51.693",
- "lastModified": "2024-03-21T02:50:49.750",
+ "lastModified": "2024-04-11T01:23:29.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6908.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6908.json
index 1421d0778a8..47604b2ea33 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6908.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6908.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6908",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-18T04:15:52.013",
- "lastModified": "2024-03-21T02:50:49.837",
+ "lastModified": "2024-04-11T01:23:29.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6945.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6945.json
index b8ac3ac6e7b..9bf5b3e4a37 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6945.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6945.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6945",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-19T11:15:08.380",
- "lastModified": "2024-03-21T02:50:50.240",
+ "lastModified": "2024-04-11T01:23:30.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6949.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6949.json
index 77655e1c395..14c20fba0b3 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6949.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6949.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6949",
"sourceIdentifier": "prodsec@nozominetworks.com",
"published": "2024-04-02T11:15:51.070",
- "lastModified": "2024-04-02T14:15:07.670",
+ "lastModified": "2024-04-11T01:23:30.527",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-69xx/CVE-2023-6950.json b/CVE-2023/CVE-2023-69xx/CVE-2023-6950.json
index bc86a6f1f91..1ae88bda6ab 100644
--- a/CVE-2023/CVE-2023-69xx/CVE-2023-6950.json
+++ b/CVE-2023/CVE-2023-69xx/CVE-2023-6950.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-6950",
"sourceIdentifier": "prodsec@nozominetworks.com",
"published": "2024-04-02T11:15:51.243",
- "lastModified": "2024-04-02T14:15:08.040",
+ "lastModified": "2024-04-11T01:23:30.597",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7020.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7020.json
index 4d227095a52..616e18220bc 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7020.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7020.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7020",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T01:15:34.073",
- "lastModified": "2024-03-21T02:50:50.693",
+ "lastModified": "2024-04-11T01:23:31.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7021.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7021.json
index f7b070aedd4..e042527de59 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7021.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7021.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7021",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T01:15:34.393",
- "lastModified": "2024-03-21T02:50:50.783",
+ "lastModified": "2024-04-11T01:23:31.340",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7022.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7022.json
index 1ddd09f7949..fdd338c9b6e 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7022.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7022.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7022",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T02:15:43.680",
- "lastModified": "2024-03-21T02:50:50.863",
+ "lastModified": "2024-04-11T01:23:31.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7023.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7023.json
index 90604e8715c..484bc0955dc 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7023.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7023.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7023",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T02:15:43.960",
- "lastModified": "2024-03-21T02:50:50.943",
+ "lastModified": "2024-04-11T01:23:31.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7025.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7025.json
index b7353179064..144346c1501 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7025.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7025.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7025",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T03:15:07.857",
- "lastModified": "2024-03-21T02:50:51.040",
+ "lastModified": "2024-04-11T01:23:31.617",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7026.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7026.json
index cbf9db5b083..8e90569f288 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7026.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7026.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7026",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T05:15:08.733",
- "lastModified": "2024-03-21T02:50:51.127",
+ "lastModified": "2024-04-11T01:23:31.703",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7035.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7035.json
index b4b25d44521..13490091472 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7035.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7035.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7035",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T15:15:13.967",
- "lastModified": "2024-03-21T02:50:51.270",
+ "lastModified": "2024-04-11T01:23:31.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7036.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7036.json
index 5e0616ce553..73ecaa046ee 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7036.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7036.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7036",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T16:15:11.320",
- "lastModified": "2024-03-21T02:50:51.357",
+ "lastModified": "2024-04-11T01:23:31.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7037.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7037.json
index 2ec796a7943..6ba852693b0 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7037.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7037.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7037",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T17:15:09.383",
- "lastModified": "2024-03-21T02:50:51.447",
+ "lastModified": "2024-04-11T01:23:32.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7038.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7038.json
index 5ca3b6633f8..76427800020 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7038.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7038.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7038",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T18:15:08.827",
- "lastModified": "2024-03-21T02:50:51.527",
+ "lastModified": "2024-04-11T01:23:32.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7039.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7039.json
index c54a41b01a1..6ee5bdab58a 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7039.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7039.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7039",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T19:15:13.170",
- "lastModified": "2024-04-09T09:15:23.220",
+ "lastModified": "2024-04-11T01:23:32.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7040.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7040.json
index 347bafff894..ae617bc4666 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7040.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7040.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7040",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T20:15:08.553",
- "lastModified": "2024-03-21T02:50:51.713",
+ "lastModified": "2024-04-11T01:23:32.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7041.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7041.json
index 3ceb40ca8a3..4f9d9ee993e 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7041.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7041.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7041",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T20:15:08.903",
- "lastModified": "2024-03-21T02:50:51.803",
+ "lastModified": "2024-04-11T01:23:32.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7050.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7050.json
index c9b79c9858a..7d5a1939b37 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7050.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7050.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7050",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T22:15:15.397",
- "lastModified": "2024-03-21T02:50:51.930",
+ "lastModified": "2024-04-11T01:23:32.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7051.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7051.json
index de1fb9e3439..56fc6a8e463 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7051.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7051.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7051",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-21T22:15:15.773",
- "lastModified": "2024-03-21T02:50:52.017",
+ "lastModified": "2024-04-11T01:23:32.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7052.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7052.json
index 1d4ad62597b..b7a13b76650 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7052.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7052.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7052",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T01:15:12.323",
- "lastModified": "2024-03-21T02:50:52.097",
+ "lastModified": "2024-04-11T01:23:32.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7053.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7053.json
index 82737b38277..8ccff903f86 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7053.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7053.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7053",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T02:15:43.213",
- "lastModified": "2024-03-21T02:50:52.183",
+ "lastModified": "2024-04-11T01:23:32.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7054.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7054.json
index 853c5c497ef..bf665e885be 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7054.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7054.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7054",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T02:15:43.453",
- "lastModified": "2024-03-21T02:50:52.267",
+ "lastModified": "2024-04-11T01:23:32.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json
index 31c41cbf4a4..63b3c6669e2 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7055.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7055",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T03:15:09.790",
- "lastModified": "2024-03-21T02:50:52.350",
+ "lastModified": "2024-04-11T01:23:33.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json
index 5c201ed3fb2..5ce3bcd1975 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7056.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7056",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T03:15:10.020",
- "lastModified": "2024-03-21T02:50:52.437",
+ "lastModified": "2024-04-11T01:23:33.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json
index 40723f472ce..4d80db5dde6 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7057.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7057",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T04:15:09.443",
- "lastModified": "2024-03-21T02:50:52.517",
+ "lastModified": "2024-04-11T01:23:33.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7058.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7058.json
index 907f68ff93c..41180622d25 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7058.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7058.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7058",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T05:15:13.860",
- "lastModified": "2024-03-21T02:50:52.603",
+ "lastModified": "2024-04-11T01:23:33.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7059.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7059.json
index 218133ee88e..b438a7fb3e0 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7059.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7059.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7059",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T05:15:14.323",
- "lastModified": "2024-03-21T02:50:52.683",
+ "lastModified": "2024-04-11T01:23:33.440",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7075.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7075.json
index f781a32a4af..daeea66ebf0 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7075.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7075.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7075",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T12:15:27.410",
- "lastModified": "2024-03-21T02:50:52.830",
+ "lastModified": "2024-04-11T01:23:33.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7076.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7076.json
index e0063d56b6e..5d85aa5b21a 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7076.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7076.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7076",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-22T14:15:07.093",
- "lastModified": "2024-03-21T02:50:52.913",
+ "lastModified": "2024-04-11T01:23:33.713",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7091.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7091.json
index bead790050b..b94195ef2b7 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7091.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7091.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7091",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-24T21:15:25.530",
- "lastModified": "2024-03-21T02:50:53.080",
+ "lastModified": "2024-04-11T01:23:33.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7092.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7092.json
index 553bee15c54..121c72b92d0 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7092.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7092.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7092",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-24T23:15:08.290",
- "lastModified": "2024-03-21T02:50:53.163",
+ "lastModified": "2024-04-11T01:23:34.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7093.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7093.json
index 011ba69cb33..01858847a10 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7093.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7093.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7093",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-25T00:15:08.400",
- "lastModified": "2024-03-21T02:50:53.247",
+ "lastModified": "2024-04-11T01:23:34.133",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7094.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7094.json
index 85e5b9a0abf..5677d29b562 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7094.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7094.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7094",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-25T00:15:08.677",
- "lastModified": "2024-03-21T02:50:53.330",
+ "lastModified": "2024-04-11T01:23:34.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7095.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7095.json
index 51541bb8d58..1cd319ce90f 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7095.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7095.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7095",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-25T01:15:08.203",
- "lastModified": "2024-03-21T02:50:53.420",
+ "lastModified": "2024-04-11T01:23:34.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7096.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7096.json
index 76da5b1a698..9de96420f5c 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7096.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7096.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7096",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-25T01:15:08.457",
- "lastModified": "2024-03-21T02:50:53.510",
+ "lastModified": "2024-04-11T01:23:34.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7097.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7097.json
index 86a31a44bc5..e8fbd936eb8 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7097.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7097.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7097",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-25T02:15:44.337",
- "lastModified": "2024-03-21T02:50:53.593",
+ "lastModified": "2024-04-11T01:23:34.507",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7098.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7098.json
index 097e7ed722a..de574b6fe7c 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7098.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7098.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7098",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-25T02:15:44.603",
- "lastModified": "2024-03-21T02:50:53.673",
+ "lastModified": "2024-04-11T01:23:34.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-70xx/CVE-2023-7099.json b/CVE-2023/CVE-2023-70xx/CVE-2023-7099.json
index 65dce479266..54aa0589445 100644
--- a/CVE-2023/CVE-2023-70xx/CVE-2023-7099.json
+++ b/CVE-2023/CVE-2023-70xx/CVE-2023-7099.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7099",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-25T03:15:08.620",
- "lastModified": "2024-03-21T02:50:53.760",
+ "lastModified": "2024-04-11T01:23:34.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7100.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7100.json
index ddf0e9565fe..1a911de4d54 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7100.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7100.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7100",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-25T03:15:08.840",
- "lastModified": "2024-03-21T02:50:53.850",
+ "lastModified": "2024-04-11T01:23:34.783",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7104.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7104.json
index bbd1c4ddbbc..76e088387ef 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7104.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7104.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7104",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T10:15:13.890",
- "lastModified": "2024-03-21T02:50:53.953",
+ "lastModified": "2024-04-11T01:23:34.910",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7105.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7105.json
index 07dcbbdef53..9018325e037 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7105.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7105.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7105",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:42:53.353",
- "lastModified": "2024-03-21T02:50:54.060",
+ "lastModified": "2024-04-11T01:23:35.050",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7106.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7106.json
index 7ab6b17d4d0..56e8b3f2582 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7106.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7106.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7106",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:42:53.563",
- "lastModified": "2024-03-21T02:50:54.143",
+ "lastModified": "2024-04-11T01:23:35.153",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7107.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7107.json
index 61f1195940b..dbd9381ab3f 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7107.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7107.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7107",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:42:53.770",
- "lastModified": "2024-03-21T02:50:54.220",
+ "lastModified": "2024-04-11T01:23:35.240",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7108.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7108.json
index e2accd56867..6b0eddd6909 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7108.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7108.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7108",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:42:53.997",
- "lastModified": "2024-03-21T02:50:54.327",
+ "lastModified": "2024-04-11T01:23:35.320",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7109.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7109.json
index 379e032800c..6692b8b7ca3 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7109.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7109.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7109",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:42:54.193",
- "lastModified": "2024-03-21T02:50:54.403",
+ "lastModified": "2024-04-11T01:23:35.400",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7110.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7110.json
index c6a6a2f2fc4..ec570ff494b 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7110.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7110.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7110",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:42:54.400",
- "lastModified": "2024-03-21T02:50:54.480",
+ "lastModified": "2024-04-11T01:23:35.480",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7111.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7111.json
index 72a54227b3d..6342b0fb8d5 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7111.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7111.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7111",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-26T03:15:09.040",
- "lastModified": "2024-03-21T02:50:54.547",
+ "lastModified": "2024-04-11T01:23:35.557",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7116.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7116.json
index 03e33736eff..8761574f0d5 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7116.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7116.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7116",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-27T16:15:13.580",
- "lastModified": "2024-03-21T02:50:54.653",
+ "lastModified": "2024-04-11T01:23:35.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7123.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7123.json
index 2f543b2a00d..d53ce617c53 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7123.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7123.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7123",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T00:15:12.310",
- "lastModified": "2024-03-21T02:50:54.733",
+ "lastModified": "2024-04-11T01:23:35.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7124.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7124.json
index 3b87f871e4f..7e11ced0c0d 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7124.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7124.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7124",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T03:15:08.070",
- "lastModified": "2024-03-21T02:50:54.813",
+ "lastModified": "2024-04-11T01:23:35.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7126.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7126.json
index 25ca7d081c9..f6ba15c02a6 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7126.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7126.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7126",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T14:15:44.660",
- "lastModified": "2024-03-21T02:50:54.907",
+ "lastModified": "2024-04-11T01:23:35.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7127.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7127.json
index e229536a809..718a794386c 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7127.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7127.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7127",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T15:15:07.663",
- "lastModified": "2024-03-21T02:50:54.987",
+ "lastModified": "2024-04-11T01:23:36.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7128.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7128.json
index 8607f4f3460..ac1fbfe079f 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7128.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7128.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7128",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T15:15:07.887",
- "lastModified": "2024-03-21T02:50:55.067",
+ "lastModified": "2024-04-11T01:23:36.160",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7129.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7129.json
index 81bc14800d2..a7f0cb958f3 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7129.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7129.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7129",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T16:16:02.497",
- "lastModified": "2024-03-21T02:50:55.150",
+ "lastModified": "2024-04-11T01:23:36.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7130.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7130.json
index 2279580d7e0..01ccc24abac 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7130.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7130.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7130",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T09:15:07.693",
- "lastModified": "2024-03-21T02:50:55.223",
+ "lastModified": "2024-04-11T01:23:36.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7131.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7131.json
index f88a311082a..900f078c168 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7131.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7131.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7131",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T17:15:09.740",
- "lastModified": "2024-03-21T02:50:55.307",
+ "lastModified": "2024-04-11T01:23:36.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7132.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7132.json
index e9d2f70b81b..cc828aca58a 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7132.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7132.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7132",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T17:15:09.997",
- "lastModified": "2024-03-21T02:50:55.383",
+ "lastModified": "2024-04-11T01:23:36.523",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7133.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7133.json
index c91afb865e8..46ac9dbdf01 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7133.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7133.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7133",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T18:15:45.853",
- "lastModified": "2024-03-21T02:50:55.460",
+ "lastModified": "2024-04-11T01:23:36.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7134.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7134.json
index 6269a202486..de17bf3b2d4 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7134.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7134.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7134",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T20:16:07.607",
- "lastModified": "2024-03-21T02:50:55.537",
+ "lastModified": "2024-04-11T01:23:36.703",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7135.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7135.json
index 354ce05dead..d03eb78ff6f 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7135.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7135.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7135",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T21:15:07.897",
- "lastModified": "2024-03-21T02:50:55.627",
+ "lastModified": "2024-04-11T01:23:36.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7136.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7136.json
index 81a2dfbbdc0..299c93975d4 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7136.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7136.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7136",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T21:15:08.130",
- "lastModified": "2024-03-21T02:50:55.700",
+ "lastModified": "2024-04-11T01:23:36.883",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7137.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7137.json
index abdbadfd3f3..499b0ea40aa 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7137.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7137.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7137",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T22:15:45.373",
- "lastModified": "2024-03-21T02:50:55.783",
+ "lastModified": "2024-04-11T01:23:36.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7138.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7138.json
index 3507e8d27ce..735390aebfb 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7138.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7138.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7138",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T22:15:45.603",
- "lastModified": "2024-03-21T02:50:55.860",
+ "lastModified": "2024-04-11T01:23:37.057",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7139.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7139.json
index fe829426c06..c4fc406c9f1 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7139.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7139.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7139",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T23:15:44.263",
- "lastModified": "2024-03-21T02:50:55.940",
+ "lastModified": "2024-04-11T01:23:37.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7140.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7140.json
index 983d07e7195..16b6a9d7196 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7140.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7140.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7140",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-28T23:15:44.623",
- "lastModified": "2024-03-21T02:50:56.013",
+ "lastModified": "2024-04-11T01:23:37.237",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7141.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7141.json
index 1ce13121b2c..9ba249fd81a 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7141.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7141.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7141",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T00:15:50.517",
- "lastModified": "2024-03-21T02:50:56.097",
+ "lastModified": "2024-04-11T01:23:37.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7142.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7142.json
index 5514f306f06..a09c407f4d9 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7142.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7142.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7142",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T00:15:50.740",
- "lastModified": "2024-03-21T02:50:56.180",
+ "lastModified": "2024-04-11T01:23:37.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7143.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7143.json
index 7f09c70294b..61e6de8f065 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7143.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7143.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7143",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T01:15:43.917",
- "lastModified": "2024-03-21T02:50:56.260",
+ "lastModified": "2024-04-11T01:23:37.503",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7144.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7144.json
index e1887f7369a..7102ad56c22 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7144.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7144.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7144",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T01:15:44.137",
- "lastModified": "2024-03-21T02:50:56.340",
+ "lastModified": "2024-04-11T01:23:37.597",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7145.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7145.json
index 5c43b59037c..e366cb4ef82 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7145.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7145.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7145",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T02:15:45.180",
- "lastModified": "2024-03-21T02:50:56.417",
+ "lastModified": "2024-04-11T01:23:37.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7146.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7146.json
index f2768abf3c2..51b403a2e03 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7146.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7146.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7146",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T02:15:45.387",
- "lastModified": "2024-03-21T02:50:56.500",
+ "lastModified": "2024-04-11T01:23:37.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7147.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7147.json
index c5cfa7c4619..27dcd91994d 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7147.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7147.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7147",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T03:15:11.847",
- "lastModified": "2024-03-21T02:50:56.580",
+ "lastModified": "2024-04-11T01:23:37.893",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7148.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7148.json
index 211fee63e73..942e8f12bba 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7148.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7148.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7148",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T03:15:12.110",
- "lastModified": "2024-03-21T02:50:56.657",
+ "lastModified": "2024-04-11T01:23:37.990",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7149.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7149.json
index cb06c150746..4acc8402c60 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7149.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7149.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7149",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T04:15:11.103",
- "lastModified": "2024-03-21T02:50:56.743",
+ "lastModified": "2024-04-11T01:23:38.077",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7150.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7150.json
index 3c4394ee0b7..12b3949e300 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7150.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7150.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7150",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T04:15:11.333",
- "lastModified": "2024-03-21T02:50:56.820",
+ "lastModified": "2024-04-11T01:23:38.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7152.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7152.json
index bcd41914141..8e97471a812 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7152.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7152.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7152",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T05:15:09.473",
- "lastModified": "2024-04-06T01:15:45.233",
+ "lastModified": "2024-04-11T01:23:38.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7155.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7155.json
index 0a8f48d87b0..aa877b91db2 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7155.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7155.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7155",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T05:15:09.843",
- "lastModified": "2024-03-21T02:50:57.017",
+ "lastModified": "2024-04-11T01:23:38.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7156.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7156.json
index fa7c09dcd92..53946ac9a9d 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7156.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7156.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7156",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T06:15:43.727",
- "lastModified": "2024-03-21T02:50:57.100",
+ "lastModified": "2024-04-11T01:23:38.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7157.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7157.json
index 2139b2c1ce4..dd278783d4f 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7157.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7157.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7157",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T06:15:43.953",
- "lastModified": "2024-03-21T02:50:57.180",
+ "lastModified": "2024-04-11T01:23:38.567",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7158.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7158.json
index cc4c80b6e47..8a9c6a7934b 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7158.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7158.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7158",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T07:15:11.060",
- "lastModified": "2024-04-06T01:15:45.400",
+ "lastModified": "2024-04-11T01:23:38.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7159.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7159.json
index 9caeaa89dea..880bc69b9fd 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7159.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7159.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7159",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T07:15:11.420",
- "lastModified": "2024-03-21T02:50:57.347",
+ "lastModified": "2024-04-11T01:23:38.750",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7160.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7160.json
index 14d2179ff82..233308b5b20 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7160.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7160.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7160",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T08:15:36.850",
- "lastModified": "2024-03-21T02:50:57.423",
+ "lastModified": "2024-04-11T01:23:38.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7161.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7161.json
index c48566c42a4..19beee185dd 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7161.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7161.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7161",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T08:15:37.260",
- "lastModified": "2024-03-21T02:50:57.503",
+ "lastModified": "2024-04-11T01:23:38.937",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7166.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7166.json
index 3c45707097e..b80e6d8241e 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7166.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7166.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7166",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T09:15:09.973",
- "lastModified": "2024-03-21T02:50:57.603",
+ "lastModified": "2024-04-11T01:23:39.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7171.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7171.json
index f65d7bd036d..be59973287c 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7171.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7171.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7171",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-29T18:15:39.517",
- "lastModified": "2024-03-21T02:50:57.713",
+ "lastModified": "2024-04-11T01:23:39.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7172.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7172.json
index 14fd8ad29fa..d59d21ad606 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7172.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7172.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7172",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-30T09:15:07.953",
- "lastModified": "2024-03-21T02:50:57.797",
+ "lastModified": "2024-04-11T01:23:39.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7173.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7173.json
index a354abc4221..5caab4c921c 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7173.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7173.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7173",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-30T12:15:44.680",
- "lastModified": "2024-03-21T02:50:57.870",
+ "lastModified": "2024-04-11T01:23:39.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7175.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7175.json
index e0adfe6b9e8..4636db1a2f8 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7175.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7175.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7175",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-30T13:15:16.097",
- "lastModified": "2024-03-21T02:50:57.947",
+ "lastModified": "2024-04-11T01:23:39.497",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7176.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7176.json
index 4040dd0edf3..dc49ed1c4bf 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7176.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7176.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7176",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-30T16:15:45.003",
- "lastModified": "2024-03-21T02:50:58.020",
+ "lastModified": "2024-04-11T01:23:39.577",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7177.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7177.json
index b7848ff6ee2..37280b1146a 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7177.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7177.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7177",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-30T16:15:45.230",
- "lastModified": "2024-03-21T02:50:58.100",
+ "lastModified": "2024-04-11T01:23:39.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7178.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7178.json
index cfa64cbb657..41f249c8e6d 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7178.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7178.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7178",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-30T17:15:08.130",
- "lastModified": "2024-03-21T02:50:58.173",
+ "lastModified": "2024-04-11T01:23:39.757",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7179.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7179.json
index 0d2f5dee030..ab070b17451 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7179.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7179.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7179",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-30T17:15:08.353",
- "lastModified": "2024-03-21T02:50:58.257",
+ "lastModified": "2024-04-11T01:23:39.850",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7180.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7180.json
index 5ca64f92473..cd6d1ddb4dc 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7180.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7180.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7180",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-30T18:15:40.777",
- "lastModified": "2024-03-21T02:50:58.337",
+ "lastModified": "2024-04-11T01:23:39.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7181.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7181.json
index c80b276e2d7..7b5d36641b8 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7181.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7181.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7181",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-30T18:15:41.003",
- "lastModified": "2024-03-21T02:50:58.423",
+ "lastModified": "2024-04-11T01:23:40.037",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7183.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7183.json
index 4bf79116289..82edddbc7d7 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7183.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7183.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7183",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T11:15:09.377",
- "lastModified": "2024-03-21T02:50:58.503",
+ "lastModified": "2024-04-11T01:23:40.123",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7184.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7184.json
index 7b568fd4b15..d7980b97691 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7184.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7184.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7184",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T11:15:09.653",
- "lastModified": "2024-03-21T02:50:58.580",
+ "lastModified": "2024-04-11T01:23:40.217",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7185.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7185.json
index 7e40f883a3d..24eabc2eef2 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7185.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7185.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7185",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T12:15:32.483",
- "lastModified": "2024-03-21T02:50:58.660",
+ "lastModified": "2024-04-11T01:23:40.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7186.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7186.json
index 65c6a0d1309..3717c94c2f4 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7186.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7186.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7186",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T13:15:07.827",
- "lastModified": "2024-03-21T02:50:58.750",
+ "lastModified": "2024-04-11T01:23:40.397",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7187.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7187.json
index d75e894b6ef..344779d8724 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7187.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7187.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7187",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T14:15:42.383",
- "lastModified": "2024-03-21T02:50:58.830",
+ "lastModified": "2024-04-11T01:23:40.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7188.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7188.json
index 96088b92988..6d9b828703b 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7188.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7188.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7188",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T15:15:08.403",
- "lastModified": "2024-03-21T02:50:58.927",
+ "lastModified": "2024-04-11T01:23:40.593",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7189.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7189.json
index 115c8ea8166..967d0df5cc3 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7189.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7189.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7189",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T15:15:08.650",
- "lastModified": "2024-03-21T02:50:59.003",
+ "lastModified": "2024-04-11T01:23:40.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7190.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7190.json
index 16635850fea..64e76f8389b 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7190.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7190.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7190",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T16:15:44.207",
- "lastModified": "2024-03-21T02:50:59.087",
+ "lastModified": "2024-04-11T01:23:40.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7191.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7191.json
index 0cd6ad9519a..6daea28451a 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7191.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7191.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7191",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T16:15:44.430",
- "lastModified": "2024-03-21T02:50:59.183",
+ "lastModified": "2024-04-11T01:23:40.893",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-71xx/CVE-2023-7193.json b/CVE-2023/CVE-2023-71xx/CVE-2023-7193.json
index 039614e0bb9..e21e0a9b9f1 100644
--- a/CVE-2023/CVE-2023-71xx/CVE-2023-7193.json
+++ b/CVE-2023/CVE-2023-71xx/CVE-2023-7193.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7193",
"sourceIdentifier": "cna@vuldb.com",
"published": "2023-12-31T17:15:08.720",
- "lastModified": "2024-03-21T02:50:59.277",
+ "lastModified": "2024-04-11T01:23:41.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7208.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7208.json
index 24ffbada1a6..48e3aa99a50 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7208.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7208.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7208",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T07:15:07.777",
- "lastModified": "2024-03-21T02:50:59.440",
+ "lastModified": "2024-04-11T01:23:41.190",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7209.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7209.json
index 58a66128133..5f6e3ee865e 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7209.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7209.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7209",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T09:15:08.853",
- "lastModified": "2024-03-21T02:50:59.557",
+ "lastModified": "2024-04-11T01:23:41.293",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7210.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7210.json
index 18eaf3554a5..585d5767e67 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7210.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7210.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7210",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T10:15:08.660",
- "lastModified": "2024-03-21T02:50:59.650",
+ "lastModified": "2024-04-11T01:23:41.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7211.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7211.json
index 88313309725..e0205b7befb 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7211.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7211.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7211",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T10:15:08.907",
- "lastModified": "2024-03-21T02:50:59.727",
+ "lastModified": "2024-04-11T01:23:41.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7212.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7212.json
index 55768dd75ee..6f19b889d7e 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7212.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7212.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7212",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T17:15:08.180",
- "lastModified": "2024-03-21T02:50:59.813",
+ "lastModified": "2024-04-11T01:23:41.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7213.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7213.json
index e9db775546d..06677f35efc 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7213.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7213.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7213",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T19:15:08.230",
- "lastModified": "2024-03-21T02:50:59.900",
+ "lastModified": "2024-04-11T01:23:41.680",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7214.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7214.json
index 3c7df6f9810..345922ba3f1 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7214.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7214.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7214",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T20:15:47.560",
- "lastModified": "2024-03-21T02:50:59.990",
+ "lastModified": "2024-04-11T01:23:41.777",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7215.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7215.json
index 30a0597b570..f101d2511bf 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7215.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7215.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7215",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T02:15:14.027",
- "lastModified": "2024-03-21T02:51:00.070",
+ "lastModified": "2024-04-11T01:23:41.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7218.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7218.json
index 1fff65201b3..597b4447899 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7218.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7218.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7218",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T21:15:10.850",
- "lastModified": "2024-03-21T02:51:00.170",
+ "lastModified": "2024-04-11T01:23:41.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7219.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7219.json
index 4ac2ed993bb..61c13cda4be 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7219.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7219.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7219",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T06:15:45.930",
- "lastModified": "2024-03-21T02:51:00.260",
+ "lastModified": "2024-04-11T01:23:42.080",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7220.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7220.json
index 043a5ea9eab..a6ed589f639 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7220.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7220.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7220",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T08:15:36.490",
- "lastModified": "2024-03-21T02:51:00.343",
+ "lastModified": "2024-04-11T01:23:42.177",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7221.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7221.json
index 2361824794d..fc1d35f7a1d 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7221.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7221.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7221",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T14:15:46.200",
- "lastModified": "2024-03-21T02:51:00.420",
+ "lastModified": "2024-04-11T01:23:42.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7222.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7222.json
index f6703e8de3a..378aba3def5 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7222.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7222.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7222",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T16:15:43.693",
- "lastModified": "2024-03-21T02:51:00.507",
+ "lastModified": "2024-04-11T01:23:42.363",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7223.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7223.json
index e2a629c7e69..39d14e79ec2 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7223.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7223.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7223",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T16:15:43.990",
- "lastModified": "2024-03-21T02:51:00.600",
+ "lastModified": "2024-04-11T01:23:42.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7226.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7226.json
index 95ab510f8cf..e0e0c7947f8 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7226.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7226.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7226",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T21:15:12.030",
- "lastModified": "2024-03-21T02:51:00.703",
+ "lastModified": "2024-04-11T01:23:42.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2023/CVE-2023-72xx/CVE-2023-7237.json b/CVE-2023/CVE-2023-72xx/CVE-2023-7237.json
index f8b1d4bc89b..ee3415b46be 100644
--- a/CVE-2023/CVE-2023-72xx/CVE-2023-7237.json
+++ b/CVE-2023/CVE-2023-72xx/CVE-2023-7237.json
@@ -2,7 +2,7 @@
"id": "CVE-2023-7237",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-01-23T22:15:16.587",
- "lastModified": "2024-03-21T02:51:00.823",
+ "lastModified": "2024-04-11T01:23:42.717",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0181.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0181.json
index 920130660f1..0c902639009 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0181.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0181.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0181",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-01T17:15:08.543",
- "lastModified": "2024-03-21T02:51:01.390",
+ "lastModified": "2024-04-11T01:23:43.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0182.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0182.json
index 75b33aad0ca..8402d0856aa 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0182.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0182.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0182",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-01T21:15:24.777",
- "lastModified": "2024-03-21T02:51:01.473",
+ "lastModified": "2024-04-11T01:23:43.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0183.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0183.json
index a6e70983ddc..5646714199d 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0183.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0183.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0183",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-01T23:15:08.930",
- "lastModified": "2024-03-21T02:51:01.553",
+ "lastModified": "2024-04-11T01:23:43.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0184.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0184.json
index f4d8342dd64..38d50722ddc 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0184.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0184.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0184",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T00:15:08.243",
- "lastModified": "2024-03-21T02:51:01.633",
+ "lastModified": "2024-04-11T01:23:43.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0185.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0185.json
index 8fee9050fd2..4b0a4681d63 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0185.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0185.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0185",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T01:15:08.020",
- "lastModified": "2024-03-21T02:51:01.710",
+ "lastModified": "2024-04-11T01:23:43.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0186.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0186.json
index 45710ec6047..840c59851a1 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0186.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0186.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0186",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T01:15:08.273",
- "lastModified": "2024-03-21T02:51:01.787",
+ "lastModified": "2024-04-11T01:23:44.040",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0188.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0188.json
index 758ff460dc3..7cb22ddc7b1 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0188.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0188.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0188",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T15:15:10.200",
- "lastModified": "2024-03-21T02:51:01.877",
+ "lastModified": "2024-04-11T01:23:44.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0189.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0189.json
index 8f474869524..30da100841c 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0189.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0189.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0189",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T18:15:08.037",
- "lastModified": "2024-03-21T02:51:01.950",
+ "lastModified": "2024-04-11T01:23:44.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0190.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0190.json
index 6ddd5a7912d..1720b82ebe2 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0190.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0190.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0190",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T19:15:11.717",
- "lastModified": "2024-03-21T02:51:02.023",
+ "lastModified": "2024-04-11T01:23:44.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0191.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0191.json
index 761d7078335..db4e7c40d93 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0191.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0191.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0191",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T20:15:10.700",
- "lastModified": "2024-03-21T02:51:02.097",
+ "lastModified": "2024-04-11T01:23:44.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0192.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0192.json
index a91ffd884a5..39eb476a088 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0192.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0192.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0192",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T20:15:10.933",
- "lastModified": "2024-03-21T02:51:02.177",
+ "lastModified": "2024-04-11T01:23:44.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0194.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0194.json
index 0ba0cdea827..b8e506ac205 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0194.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0194.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0194",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T21:15:09.760",
- "lastModified": "2024-03-21T02:51:02.267",
+ "lastModified": "2024-04-11T01:23:44.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0195.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0195.json
index 095267debb5..b8f4335d252 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0195.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0195.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0195",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T21:15:10.003",
- "lastModified": "2024-03-21T02:51:02.360",
+ "lastModified": "2024-04-11T01:23:44.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-01xx/CVE-2024-0196.json b/CVE-2024/CVE-2024-01xx/CVE-2024-0196.json
index 21ba28fc063..6877525d471 100644
--- a/CVE-2024/CVE-2024-01xx/CVE-2024-0196.json
+++ b/CVE-2024/CVE-2024-01xx/CVE-2024-0196.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0196",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-02T22:15:09.453",
- "lastModified": "2024-03-21T02:51:02.440",
+ "lastModified": "2024-04-11T01:23:44.817",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0246.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0246.json
index 32f17987033..72a9ea6a825 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0246.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0246.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0246",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-05T14:15:48.250",
- "lastModified": "2024-03-21T02:51:02.870",
+ "lastModified": "2024-04-11T01:23:45.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0247.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0247.json
index 0efce816a0b..dcadee157c2 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0247.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0247.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0247",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-05T19:15:08.363",
- "lastModified": "2024-03-21T02:51:02.953",
+ "lastModified": "2024-04-11T01:23:45.417",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0260.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0260.json
index 5b3b8e7bdd4..f96ecb3a907 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0260.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0260.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0260",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T00:15:42.550",
- "lastModified": "2024-03-21T02:51:03.110",
+ "lastModified": "2024-04-11T01:23:45.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0261.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0261.json
index 75f75b9ea90..830799a1186 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0261.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0261.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0261",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T02:15:44.380",
- "lastModified": "2024-03-21T02:51:03.190",
+ "lastModified": "2024-04-11T01:23:45.703",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0262.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0262.json
index ebc3d50b423..e47e91887aa 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0262.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0262.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0262",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T02:15:44.623",
- "lastModified": "2024-03-21T02:51:03.270",
+ "lastModified": "2024-04-11T01:23:45.820",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0263.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0263.json
index ce9fe5afaba..bb8533795ba 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0263.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0263.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0263",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T04:15:08.563",
- "lastModified": "2024-03-21T02:51:03.410",
+ "lastModified": "2024-04-11T01:23:45.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0264.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0264.json
index 7aaeb7586d9..45117ddaf89 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0264.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0264.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0264",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T05:15:09.143",
- "lastModified": "2024-03-21T02:51:03.497",
+ "lastModified": "2024-04-11T01:23:46.037",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0265.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0265.json
index 685d2b26c57..f88b15b11f3 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0265.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0265.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0265",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T05:15:09.977",
- "lastModified": "2024-03-21T02:51:03.570",
+ "lastModified": "2024-04-11T01:23:46.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0266.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0266.json
index 7f111cccb4a..52d014349e2 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0266.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0266.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0266",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T06:15:47.507",
- "lastModified": "2024-03-21T02:51:03.657",
+ "lastModified": "2024-04-11T01:23:46.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0267.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0267.json
index a4d88d2ae24..4e75d22e89e 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0267.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0267.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0267",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T06:15:47.863",
- "lastModified": "2024-03-21T02:51:03.733",
+ "lastModified": "2024-04-11T01:23:46.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0268.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0268.json
index d6f33ec52f8..325a00de1a6 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0268.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0268.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0268",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T08:15:07.393",
- "lastModified": "2024-03-21T02:51:03.813",
+ "lastModified": "2024-04-11T01:23:46.413",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0270.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0270.json
index 0e7a67d1b04..e476ed9d36a 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0270.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0270.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0270",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T08:15:07.840",
- "lastModified": "2024-03-21T02:51:03.903",
+ "lastModified": "2024-04-11T01:23:46.510",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0271.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0271.json
index ad712cacaee..dba47e4e739 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0271.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0271.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0271",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T09:15:09.140",
- "lastModified": "2024-03-21T02:51:03.980",
+ "lastModified": "2024-04-11T01:23:46.600",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json
index a45fe858884..983a86b2b1c 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0272.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0272",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T11:15:16.537",
- "lastModified": "2024-03-21T02:51:04.067",
+ "lastModified": "2024-04-11T01:23:46.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json
index a89404d1880..658176e5aed 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0273.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0273",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T11:15:16.987",
- "lastModified": "2024-03-21T02:51:04.153",
+ "lastModified": "2024-04-11T01:23:46.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json
index 3e13eafe0b3..68f7a98ba59 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0274.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0274",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T12:15:14.580",
- "lastModified": "2024-03-21T02:51:04.233",
+ "lastModified": "2024-04-11T01:23:46.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json
index 7780e984eea..c0ebf6eabc6 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0275.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0275",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T12:15:14.820",
- "lastModified": "2024-03-21T02:51:04.310",
+ "lastModified": "2024-04-11T01:23:46.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0276.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0276.json
index 804eff2fe24..9c4583f125b 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0276.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0276.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0276",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T13:15:08.293",
- "lastModified": "2024-03-21T02:51:04.393",
+ "lastModified": "2024-04-11T01:23:47.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0277.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0277.json
index a949c564ff5..eb7385ed811 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0277.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0277.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0277",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T13:15:08.540",
- "lastModified": "2024-03-21T02:51:04.477",
+ "lastModified": "2024-04-11T01:23:47.137",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0278.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0278.json
index 7663cdf8f27..14504d51704 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0278.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0278.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0278",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T14:15:43.297",
- "lastModified": "2024-03-21T02:51:04.553",
+ "lastModified": "2024-04-11T01:23:47.230",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0279.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0279.json
index 7723ddd2e71..799d5794188 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0279.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0279.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0279",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T14:15:43.543",
- "lastModified": "2024-03-21T02:51:04.667",
+ "lastModified": "2024-04-11T01:23:47.320",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0280.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0280.json
index abd34ff9ef3..cf02e0e31f4 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0280.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0280.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0280",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T15:15:08.917",
- "lastModified": "2024-03-21T02:51:04.750",
+ "lastModified": "2024-04-11T01:23:47.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0281.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0281.json
index 8a944e31cbb..52704af5eae 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0281.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0281.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0281",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T15:15:09.157",
- "lastModified": "2024-03-21T02:51:04.827",
+ "lastModified": "2024-04-11T01:23:47.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0282.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0282.json
index cb7709ed9b5..62ec2b99b3e 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0282.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0282.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0282",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T16:15:44.133",
- "lastModified": "2024-03-21T02:51:04.910",
+ "lastModified": "2024-04-11T01:23:47.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0283.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0283.json
index e105ec8df5c..23609c441e0 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0283.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0283.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0283",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T16:15:44.380",
- "lastModified": "2024-03-21T02:51:04.990",
+ "lastModified": "2024-04-11T01:23:47.683",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0284.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0284.json
index 2bf7c3bf82e..b80b9e0bf65 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0284.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0284.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0284",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T17:15:08.427",
- "lastModified": "2024-03-21T02:51:05.067",
+ "lastModified": "2024-04-11T01:23:47.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0286.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0286.json
index c2ac25c765d..e89cbf1377b 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0286.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0286.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0286",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T18:15:16.383",
- "lastModified": "2024-03-21T02:51:05.150",
+ "lastModified": "2024-04-11T01:23:47.873",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0287.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0287.json
index 47175e8c753..c61bda6224d 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0287.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0287.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0287",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-07T23:15:43.607",
- "lastModified": "2024-03-21T02:51:05.230",
+ "lastModified": "2024-04-11T01:23:47.963",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0288.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0288.json
index bec3ca853dd..e2a116a1098 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0288.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0288.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0288",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T00:15:43.947",
- "lastModified": "2024-03-21T02:51:05.310",
+ "lastModified": "2024-04-11T01:23:48.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0289.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0289.json
index ad838d693cd..955f2178b97 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0289.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0289.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0289",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T00:15:44.190",
- "lastModified": "2024-03-21T02:51:05.390",
+ "lastModified": "2024-04-11T01:23:48.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0290.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0290.json
index eb5c356fdac..693fb6ab490 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0290.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0290.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0290",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T01:15:10.607",
- "lastModified": "2024-03-21T02:51:05.463",
+ "lastModified": "2024-04-11T01:23:49.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0291.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0291.json
index 90e42f4342d..cde4b09724a 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0291.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0291.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0291",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T01:15:10.850",
- "lastModified": "2024-03-21T02:51:05.547",
+ "lastModified": "2024-04-11T01:23:49.487",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0292.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0292.json
index ddac6981d48..666ab00defd 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0292.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0292.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0292",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T02:15:14.367",
- "lastModified": "2024-03-21T02:51:05.623",
+ "lastModified": "2024-04-11T01:23:49.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0293.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0293.json
index ada7ac632b6..08a2a1530bb 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0293.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0293.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0293",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T03:15:13.820",
- "lastModified": "2024-03-21T02:51:05.710",
+ "lastModified": "2024-04-11T01:23:49.677",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0294.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0294.json
index b4cd6162dbb..6ed6e8bdd62 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0294.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0294.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0294",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T03:15:14.050",
- "lastModified": "2024-03-21T02:51:05.790",
+ "lastModified": "2024-04-11T01:23:49.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0295.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0295.json
index e2f2f19ec7c..1097483e680 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0295.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0295.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0295",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T04:15:08.287",
- "lastModified": "2024-03-21T02:51:05.900",
+ "lastModified": "2024-04-11T01:23:49.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0296.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0296.json
index 5bb6ce96785..b9cd013f02b 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0296.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0296.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0296",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T04:15:08.540",
- "lastModified": "2024-03-21T02:51:05.980",
+ "lastModified": "2024-04-11T01:23:49.980",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0297.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0297.json
index 8bacf49e834..ead62e36152 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0297.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0297.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0297",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T05:15:09.393",
- "lastModified": "2024-03-21T02:51:06.060",
+ "lastModified": "2024-04-11T01:23:50.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0298.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0298.json
index f22e13bcdc7..156c3e5a89e 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0298.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0298.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0298",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T05:15:09.770",
- "lastModified": "2024-03-21T02:51:06.137",
+ "lastModified": "2024-04-11T01:23:50.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-02xx/CVE-2024-0299.json b/CVE-2024/CVE-2024-02xx/CVE-2024-0299.json
index 07e4a6cc36a..348f5215195 100644
--- a/CVE-2024/CVE-2024-02xx/CVE-2024-0299.json
+++ b/CVE-2024/CVE-2024-02xx/CVE-2024-0299.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0299",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T06:15:44.593",
- "lastModified": "2024-03-21T02:51:06.213",
+ "lastModified": "2024-04-11T01:23:50.273",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0300.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0300.json
index 4f84b536808..1a4ebaaca4d 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0300.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0300.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0300",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T06:15:45.047",
- "lastModified": "2024-04-09T09:15:23.360",
+ "lastModified": "2024-04-11T01:23:50.363",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0301.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0301.json
index cb7997cf6a2..f7c54fb4075 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0301.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0301.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0301",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T07:15:08.767",
- "lastModified": "2024-03-21T02:51:06.373",
+ "lastModified": "2024-04-11T01:23:50.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0302.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0302.json
index 17ab6cb1aad..43ce80291f4 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0302.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0302.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0302",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T07:15:10.597",
- "lastModified": "2024-03-21T02:51:06.460",
+ "lastModified": "2024-04-11T01:23:50.547",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0303.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0303.json
index 68b94b986d5..36ee4343667 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0303.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0303.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0303",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T08:15:36.400",
- "lastModified": "2024-03-21T02:51:06.537",
+ "lastModified": "2024-04-11T01:23:50.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0304.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0304.json
index f370d2403b4..2f600eb0636 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0304.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0304.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0304",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T08:15:36.737",
- "lastModified": "2024-03-21T02:51:06.617",
+ "lastModified": "2024-04-11T01:23:50.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0305.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0305.json
index 44f45458ed0..13db3b44025 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0305.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0305.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0305",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T09:15:21.240",
- "lastModified": "2024-03-21T02:51:06.697",
+ "lastModified": "2024-04-11T01:23:50.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0306.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0306.json
index 62c327a76e2..bb04851593a 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0306.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0306.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0306",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T09:15:21.497",
- "lastModified": "2024-03-21T02:51:06.773",
+ "lastModified": "2024-04-11T01:23:50.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0307.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0307.json
index 6065cca6d5c..b9a1b0f9320 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0307.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0307.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0307",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T10:15:11.343",
- "lastModified": "2024-03-21T02:51:06.853",
+ "lastModified": "2024-04-11T01:23:50.993",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0308.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0308.json
index cd5b8f281a5..d549052d3b6 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0308.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0308.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0308",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-08T10:15:11.560",
- "lastModified": "2024-03-21T02:51:06.933",
+ "lastModified": "2024-04-11T01:23:51.110",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0341.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0341.json
index b15ce244b10..429134b9213 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0341.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0341.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0341",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T19:15:11.023",
- "lastModified": "2024-03-21T02:51:07.193",
+ "lastModified": "2024-04-11T01:23:51.420",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0342.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0342.json
index a8bad504bc6..0569c2752fd 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0342.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0342.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0342",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T20:15:43.190",
- "lastModified": "2024-03-21T02:51:07.277",
+ "lastModified": "2024-04-11T01:23:51.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0343.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0343.json
index 1079d9e0381..201db1c7b5a 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0343.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0343.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0343",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T20:15:43.503",
- "lastModified": "2024-03-21T02:51:07.353",
+ "lastModified": "2024-04-11T01:23:51.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0344.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0344.json
index 4d622297ef7..9f5958a8754 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0344.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0344.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0344",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T21:15:08.123",
- "lastModified": "2024-03-21T02:51:07.430",
+ "lastModified": "2024-04-11T01:23:51.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0345.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0345.json
index da76585c37e..de264e8775a 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0345.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0345.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0345",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T21:15:08.347",
- "lastModified": "2024-03-21T02:51:07.507",
+ "lastModified": "2024-04-11T01:23:51.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0346.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0346.json
index 25779fff324..7392b72f6f8 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0346.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0346.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0346",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T22:15:43.800",
- "lastModified": "2024-03-21T02:51:07.590",
+ "lastModified": "2024-04-11T01:23:51.893",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0347.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0347.json
index d4413e857e4..8a0c64871d7 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0347.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0347.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0347",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T22:15:44.027",
- "lastModified": "2024-03-21T02:51:07.687",
+ "lastModified": "2024-04-11T01:23:51.987",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0348.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0348.json
index 92274a5a824..bc64b06a12a 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0348.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0348.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0348",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T22:15:44.257",
- "lastModified": "2024-03-21T02:51:07.767",
+ "lastModified": "2024-04-11T01:23:52.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0349.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0349.json
index 361c56f8cdd..9919924d62d 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0349.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0349.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0349",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T23:15:09.727",
- "lastModified": "2024-03-21T02:51:07.843",
+ "lastModified": "2024-04-11T01:23:52.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0350.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0350.json
index 6164d043b81..810e955c2b2 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0350.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0350.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0350",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T23:15:09.947",
- "lastModified": "2024-03-21T02:51:07.927",
+ "lastModified": "2024-04-11T01:23:52.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0351.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0351.json
index d25eedb6dd7..c19f05a907d 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0351.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0351.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0351",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T23:15:10.180",
- "lastModified": "2024-03-21T02:51:08.007",
+ "lastModified": "2024-04-11T01:23:52.360",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0352.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0352.json
index 6718adafa64..55d9c95fe29 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0352.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0352.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0352",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-09T23:15:10.403",
- "lastModified": "2024-03-21T02:51:08.087",
+ "lastModified": "2024-04-11T01:23:52.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0354.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0354.json
index a91af1fc7bc..f5458464b17 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0354.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0354.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0354",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T00:15:45.950",
- "lastModified": "2024-03-21T02:51:08.177",
+ "lastModified": "2024-04-11T01:23:52.557",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0355.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0355.json
index c9572643f05..95fdc63baf4 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0355.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0355.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0355",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T00:15:46.217",
- "lastModified": "2024-03-21T02:51:08.257",
+ "lastModified": "2024-04-11T01:23:52.643",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0356.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0356.json
index fde775006f8..46941985b51 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0356.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0356.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0356",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T01:15:43.233",
- "lastModified": "2024-03-21T02:51:08.337",
+ "lastModified": "2024-04-11T01:23:52.740",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0357.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0357.json
index 2d92d35a864..6daa122e1c0 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0357.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0357.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0357",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T01:15:43.460",
- "lastModified": "2024-03-21T02:51:08.420",
+ "lastModified": "2024-04-11T01:23:52.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0358.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0358.json
index c318b169710..4b2b9a59da3 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0358.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0358.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0358",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T01:15:43.663",
- "lastModified": "2024-03-21T02:51:08.500",
+ "lastModified": "2024-04-11T01:23:52.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0359.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0359.json
index fad4d022ebb..b825b688f3a 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0359.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0359.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0359",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T02:15:46.637",
- "lastModified": "2024-03-21T02:51:08.577",
+ "lastModified": "2024-04-11T01:23:53.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0360.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0360.json
index 223cb87449f..17f96dca6fd 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0360.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0360.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0360",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T02:15:46.873",
- "lastModified": "2024-03-21T02:51:08.657",
+ "lastModified": "2024-04-11T01:23:53.093",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0361.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0361.json
index 035da7afb87..d4e93d4d642 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0361.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0361.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0361",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T03:15:44.330",
- "lastModified": "2024-03-21T02:51:08.730",
+ "lastModified": "2024-04-11T01:23:53.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0362.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0362.json
index 44f9c446aed..00a1e693f6f 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0362.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0362.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0362",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T03:15:44.540",
- "lastModified": "2024-03-21T02:51:08.820",
+ "lastModified": "2024-04-11T01:23:53.270",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0363.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0363.json
index 1bcbe59a536..28f201ce927 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0363.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0363.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0363",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T03:15:44.743",
- "lastModified": "2024-03-21T02:51:08.910",
+ "lastModified": "2024-04-11T01:23:53.357",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0364.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0364.json
index e1761177e70..a5c050f4e7d 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0364.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0364.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0364",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T03:15:44.947",
- "lastModified": "2024-03-21T02:51:08.993",
+ "lastModified": "2024-04-11T01:23:53.447",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-03xx/CVE-2024-0389.json b/CVE-2024/CVE-2024-03xx/CVE-2024-0389.json
index 3f312dec1c7..0f6177b6150 100644
--- a/CVE-2024/CVE-2024-03xx/CVE-2024-0389.json
+++ b/CVE-2024/CVE-2024-03xx/CVE-2024-0389.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0389",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-10T14:15:44.663",
- "lastModified": "2024-03-21T02:51:09.250",
+ "lastModified": "2024-04-11T01:23:53.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0411.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0411.json
index 72624afd378..e1bcf58d5d8 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0411.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0411.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0411",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T17:15:08.617",
- "lastModified": "2024-03-21T02:51:09.463",
+ "lastModified": "2024-04-11T01:23:53.973",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0412.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0412.json
index c0a34409846..c9b6c5f3048 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0412.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0412.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0412",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T17:15:08.843",
- "lastModified": "2024-03-21T02:51:09.550",
+ "lastModified": "2024-04-11T01:23:54.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0413.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0413.json
index 6a7b0dfc8cf..d6d27756688 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0413.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0413.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0413",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T17:15:09.060",
- "lastModified": "2024-03-21T02:51:09.653",
+ "lastModified": "2024-04-11T01:23:54.173",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0414.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0414.json
index 95d14de56ed..97221f91438 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0414.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0414.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0414",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T17:15:09.280",
- "lastModified": "2024-03-21T02:51:09.760",
+ "lastModified": "2024-04-11T01:23:54.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0415.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0415.json
index 48c82d4e086..b18e48b846f 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0415.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0415.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0415",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T18:15:44.223",
- "lastModified": "2024-03-21T02:51:09.880",
+ "lastModified": "2024-04-11T01:23:54.360",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0416.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0416.json
index 67bba797b74..47f287ea301 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0416.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0416.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0416",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T18:15:44.460",
- "lastModified": "2024-03-21T02:51:09.970",
+ "lastModified": "2024-04-11T01:23:54.450",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0417.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0417.json
index 79ab495caf7..a6a1d4060e9 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0417.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0417.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0417",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T18:15:44.687",
- "lastModified": "2024-03-21T02:51:10.040",
+ "lastModified": "2024-04-11T01:23:54.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0418.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0418.json
index 07b875a44af..9321599bc74 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0418.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0418.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0418",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T18:15:44.913",
- "lastModified": "2024-03-21T02:51:10.120",
+ "lastModified": "2024-04-11T01:23:54.637",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0419.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0419.json
index 61b26a9ea38..69c0b44c967 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0419.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0419.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0419",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T19:15:13.293",
- "lastModified": "2024-03-21T02:51:10.200",
+ "lastModified": "2024-04-11T01:23:54.730",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0422.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0422.json
index e0ae4c1c9f2..c30239310c3 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0422.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0422.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0422",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T19:15:13.750",
- "lastModified": "2024-03-21T02:51:10.293",
+ "lastModified": "2024-04-11T01:23:54.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0423.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0423.json
index b7394780e23..4ae3ca2d36e 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0423.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0423.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0423",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T20:15:44.243",
- "lastModified": "2024-03-21T02:51:10.370",
+ "lastModified": "2024-04-11T01:23:54.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0424.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0424.json
index fd7f970d620..6f8d7670746 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0424.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0424.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0424",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T20:15:44.473",
- "lastModified": "2024-03-21T02:51:10.450",
+ "lastModified": "2024-04-11T01:23:55.037",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0425.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0425.json
index 6057d2ea9b3..cd4e7f11608 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0425.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0425.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0425",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T20:15:44.700",
- "lastModified": "2024-03-21T02:51:10.523",
+ "lastModified": "2024-04-11T01:23:55.127",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0426.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0426.json
index 242de376bec..3c2a2a27638 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0426.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0426.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0426",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-11T21:15:12.453",
- "lastModified": "2024-03-21T02:51:10.600",
+ "lastModified": "2024-04-11T01:23:55.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0459.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0459.json
index 5b0127bd1fd..e179c6ec1e6 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0459.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0459.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0459",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T16:15:52.303",
- "lastModified": "2024-03-21T02:51:10.920",
+ "lastModified": "2024-04-11T01:23:55.540",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0460.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0460.json
index 84584011ba4..d1599d0a707 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0460.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0460.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0460",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T16:15:52.577",
- "lastModified": "2024-03-21T02:51:11.010",
+ "lastModified": "2024-04-11T01:23:55.627",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0461.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0461.json
index 392ac79a141..8f2639f5327 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0461.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0461.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0461",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T17:15:09.780",
- "lastModified": "2024-03-21T02:51:11.093",
+ "lastModified": "2024-04-11T01:23:55.720",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0462.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0462.json
index b16f422e760..b0a8d65dedd 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0462.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0462.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0462",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T18:15:46.687",
- "lastModified": "2024-03-21T02:51:11.187",
+ "lastModified": "2024-04-11T01:23:55.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0463.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0463.json
index 712ae02bdd4..6fb11e86b9c 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0463.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0463.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0463",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T18:15:46.913",
- "lastModified": "2024-03-21T02:51:11.300",
+ "lastModified": "2024-04-11T01:23:55.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0464.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0464.json
index 3515453afe3..43e1de318e4 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0464.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0464.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0464",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T19:15:11.777",
- "lastModified": "2024-03-21T02:51:11.407",
+ "lastModified": "2024-04-11T01:23:55.993",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0465.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0465.json
index 81e0b650850..5d560a795d1 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0465.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0465.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0465",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T19:15:12.577",
- "lastModified": "2024-03-21T02:51:11.497",
+ "lastModified": "2024-04-11T01:23:56.083",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0466.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0466.json
index b174a6c324f..cc8ea15dd80 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0466.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0466.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0466",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T19:15:12.920",
- "lastModified": "2024-03-21T02:51:11.573",
+ "lastModified": "2024-04-11T01:23:56.200",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0467.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0467.json
index a4ff1069718..8053cb2bc06 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0467.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0467.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0467",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T20:15:47.177",
- "lastModified": "2024-03-21T02:51:11.660",
+ "lastModified": "2024-04-11T01:23:56.310",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0468.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0468.json
index c3dccb8b11f..8f52b57455d 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0468.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0468.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0468",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T21:15:10.350",
- "lastModified": "2024-03-21T02:51:11.747",
+ "lastModified": "2024-04-11T01:23:56.403",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0469.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0469.json
index e1392175661..255fb010275 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0469.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0469.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0469",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T21:15:10.573",
- "lastModified": "2024-03-21T02:51:11.833",
+ "lastModified": "2024-04-11T01:23:56.497",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0470.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0470.json
index 8452e6a4927..1ff83528cd0 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0470.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0470.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0470",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T21:15:10.800",
- "lastModified": "2024-03-21T02:51:11.927",
+ "lastModified": "2024-04-11T01:23:56.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0471.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0471.json
index b36ac3b6145..6f64351b233 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0471.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0471.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0471",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T21:15:11.050",
- "lastModified": "2024-03-21T02:51:12.017",
+ "lastModified": "2024-04-11T01:23:56.687",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0472.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0472.json
index 22ac93d0970..5d76a2e9204 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0472.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0472.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0472",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T22:15:45.323",
- "lastModified": "2024-03-21T02:51:12.107",
+ "lastModified": "2024-04-11T01:23:56.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0473.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0473.json
index b11cd2082c7..33a9f2722b1 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0473.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0473.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0473",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T22:15:45.533",
- "lastModified": "2024-03-21T02:51:12.200",
+ "lastModified": "2024-04-11T01:23:56.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0474.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0474.json
index fff76885fbe..ddc00c3fb9f 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0474.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0474.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0474",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-12T23:15:08.890",
- "lastModified": "2024-03-21T02:51:12.300",
+ "lastModified": "2024-04-11T01:23:56.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0475.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0475.json
index 3967f49fa41..b38a3e9e811 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0475.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0475.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0475",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T00:15:43.943",
- "lastModified": "2024-03-21T02:51:12.390",
+ "lastModified": "2024-04-11T01:23:57.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0476.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0476.json
index 0ab89daea59..40268784541 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0476.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0476.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0476",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T06:15:48.790",
- "lastModified": "2024-03-21T02:51:12.483",
+ "lastModified": "2024-04-11T01:23:57.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0477.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0477.json
index c1182d39032..b82c711cafa 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0477.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0477.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0477",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T06:15:49.150",
- "lastModified": "2024-03-21T02:51:12.580",
+ "lastModified": "2024-04-11T01:23:57.227",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0478.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0478.json
index b365627ab7f..6dccfb173dd 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0478.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0478.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0478",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T07:15:07.327",
- "lastModified": "2024-03-21T02:51:12.680",
+ "lastModified": "2024-04-11T01:23:57.323",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0479.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0479.json
index f73a9338c34..9c2dc6ec99e 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0479.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0479.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0479",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T07:15:08.857",
- "lastModified": "2024-03-21T02:51:12.793",
+ "lastModified": "2024-04-11T01:23:57.413",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0480.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0480.json
index 7f42dfde332..22aa55f1ec0 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0480.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0480.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0480",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T08:15:07.080",
- "lastModified": "2024-03-21T02:51:12.893",
+ "lastModified": "2024-04-11T01:23:57.513",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0481.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0481.json
index c115b1a829d..543a5a83f51 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0481.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0481.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0481",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T09:15:07.300",
- "lastModified": "2024-03-21T02:51:12.983",
+ "lastModified": "2024-04-11T01:23:57.603",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0482.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0482.json
index 562fb7b62b9..889632b69a0 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0482.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0482.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0482",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T10:15:07.790",
- "lastModified": "2024-03-21T02:51:13.080",
+ "lastModified": "2024-04-11T01:23:57.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0483.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0483.json
index 3b2db48347a..019db22f048 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0483.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0483.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0483",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T10:15:08.423",
- "lastModified": "2024-03-21T02:51:13.183",
+ "lastModified": "2024-04-11T01:23:57.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0484.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0484.json
index 04d39e51625..7cd0277b566 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0484.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0484.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0484",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T11:15:12.030",
- "lastModified": "2024-03-21T02:51:13.283",
+ "lastModified": "2024-04-11T01:23:57.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0485.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0485.json
index b6e7058b7c6..c378e238d97 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0485.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0485.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0485",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T11:15:12.937",
- "lastModified": "2024-03-21T02:51:13.380",
+ "lastModified": "2024-04-11T01:23:57.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0486.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0486.json
index e2635f9a5c8..d2370de6579 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0486.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0486.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0486",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T12:15:41.367",
- "lastModified": "2024-03-21T02:51:13.463",
+ "lastModified": "2024-04-11T01:23:58.067",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0487.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0487.json
index 636b2ebf73d..ca33e00a8e6 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0487.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0487.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0487",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T13:15:07.963",
- "lastModified": "2024-03-21T02:51:13.557",
+ "lastModified": "2024-04-11T01:23:58.167",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0488.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0488.json
index d0552170dd8..0d377767b0e 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0488.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0488.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0488",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T13:15:08.237",
- "lastModified": "2024-03-21T02:51:13.640",
+ "lastModified": "2024-04-11T01:23:58.260",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0489.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0489.json
index 9406e1a2898..41f53df3f26 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0489.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0489.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0489",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T14:15:45.780",
- "lastModified": "2024-03-21T02:51:13.733",
+ "lastModified": "2024-04-11T01:23:58.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0490.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0490.json
index 942202e8eaf..a7a89e62e2b 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0490.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0490.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0490",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T14:15:46.067",
- "lastModified": "2024-03-21T02:51:13.820",
+ "lastModified": "2024-04-11T01:23:58.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0491.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0491.json
index 743bbcef4b8..ade8947c6b7 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0491.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0491.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0491",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T15:15:08.503",
- "lastModified": "2024-03-21T02:51:13.900",
+ "lastModified": "2024-04-11T01:23:58.537",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0492.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0492.json
index 4c80bc44e23..3577ce86b16 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0492.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0492.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0492",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T15:15:08.770",
- "lastModified": "2024-03-21T02:51:13.987",
+ "lastModified": "2024-04-11T01:23:58.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0493.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0493.json
index eebe7609cb8..e201eef804f 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0493.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0493.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0493",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T16:15:44.207",
- "lastModified": "2024-03-21T02:51:14.070",
+ "lastModified": "2024-04-11T01:23:58.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0494.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0494.json
index e93eafee30e..694b0f2732d 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0494.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0494.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0494",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T16:15:44.543",
- "lastModified": "2024-03-21T02:51:14.177",
+ "lastModified": "2024-04-11T01:23:58.813",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0495.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0495.json
index 1a46b2c34cb..c010df5c7ad 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0495.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0495.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0495",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T17:15:07.813",
- "lastModified": "2024-03-21T02:51:14.267",
+ "lastModified": "2024-04-11T01:23:58.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json
index c792c027e6b..14596353d19 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0496.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0496",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T17:15:08.120",
- "lastModified": "2024-03-21T02:51:14.350",
+ "lastModified": "2024-04-11T01:23:59.000",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0497.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0497.json
index d2cba5fb35d..c832a088ef3 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0497.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0497.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0497",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T18:15:43.807",
- "lastModified": "2024-03-21T02:51:14.447",
+ "lastModified": "2024-04-11T01:23:59.097",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0498.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0498.json
index 185fab82984..04b59445ed9 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0498.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0498.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0498",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T18:15:44.150",
- "lastModified": "2024-03-21T02:51:14.537",
+ "lastModified": "2024-04-11T01:23:59.203",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-04xx/CVE-2024-0499.json b/CVE-2024/CVE-2024-04xx/CVE-2024-0499.json
index 7b0aafdc40b..4ca907680d0 100644
--- a/CVE-2024/CVE-2024-04xx/CVE-2024-0499.json
+++ b/CVE-2024/CVE-2024-04xx/CVE-2024-0499.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0499",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T19:15:08.273",
- "lastModified": "2024-03-21T02:51:14.640",
+ "lastModified": "2024-04-11T01:23:59.303",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0500.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0500.json
index 7ff8e177819..c6149f26825 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0500.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0500.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0500",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T19:15:08.580",
- "lastModified": "2024-03-21T02:51:14.733",
+ "lastModified": "2024-04-11T01:23:59.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0501.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0501.json
index e440276ed39..abd7a7fa8a2 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0501.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0501.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0501",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T20:15:45.137",
- "lastModified": "2024-03-21T02:51:14.843",
+ "lastModified": "2024-04-11T01:23:59.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0502.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0502.json
index 0e269fcf2d0..eb70c321c66 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0502.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0502.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0502",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T20:15:45.390",
- "lastModified": "2024-03-21T02:51:14.967",
+ "lastModified": "2024-04-11T01:23:59.590",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0503.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0503.json
index 79ee25a5560..bf6c1ba65a4 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0503.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0503.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0503",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T21:15:07.923",
- "lastModified": "2024-03-21T02:51:15.077",
+ "lastModified": "2024-04-11T01:23:59.687",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0504.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0504.json
index 96b1d246113..6de5613dcc8 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0504.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0504.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0504",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T21:15:08.183",
- "lastModified": "2024-03-21T02:51:15.167",
+ "lastModified": "2024-04-11T01:23:59.787",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0505.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0505.json
index 41c5a72697e..dc36de5c518 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0505.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0505.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0505",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T22:15:44.930",
- "lastModified": "2024-03-21T02:51:15.263",
+ "lastModified": "2024-04-11T01:23:59.897",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0510.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0510.json
index 785a98576a9..49bfba9c3d6 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0510.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0510.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0510",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-13T22:15:45.180",
- "lastModified": "2024-03-21T02:51:15.390",
+ "lastModified": "2024-04-11T01:24:00.067",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0522.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0522.json
index 8586b09f32b..5cf1ecc5252 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0522.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0522.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0522",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-14T23:15:27.677",
- "lastModified": "2024-03-21T02:51:15.543",
+ "lastModified": "2024-04-11T01:24:00.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0523.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0523.json
index af430ce8730..ddb0b5cf19b 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0523.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0523.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0523",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-14T23:15:28.370",
- "lastModified": "2024-03-21T02:51:15.620",
+ "lastModified": "2024-04-11T01:24:00.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0524.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0524.json
index 59bb404ec02..f3b1cd8c490 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0524.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0524.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0524",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T00:15:37.343",
- "lastModified": "2024-03-21T02:51:15.703",
+ "lastModified": "2024-04-11T01:24:00.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0525.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0525.json
index 98e5e459e6c..716b45abedd 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0525.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0525.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0525",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T00:15:37.590",
- "lastModified": "2024-03-21T02:51:15.790",
+ "lastModified": "2024-04-11T01:24:00.563",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0526.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0526.json
index 60ee94d75f5..1a6f8f3db2c 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0526.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0526.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0526",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T00:15:37.807",
- "lastModified": "2024-03-21T02:51:15.873",
+ "lastModified": "2024-04-11T01:24:00.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0527.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0527.json
index 23314befa8e..23815d2e04c 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0527.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0527.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0527",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T01:15:42.540",
- "lastModified": "2024-03-21T02:51:15.953",
+ "lastModified": "2024-04-11T01:24:00.760",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0528.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0528.json
index 9cf82f2d0ef..4e083e22ed5 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0528.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0528.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0528",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T01:15:42.773",
- "lastModified": "2024-03-21T02:51:16.047",
+ "lastModified": "2024-04-11T01:24:00.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0529.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0529.json
index 4c6e670e903..9d40fb319e8 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0529.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0529.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0529",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T02:15:14.963",
- "lastModified": "2024-03-21T02:51:16.130",
+ "lastModified": "2024-04-11T01:24:00.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0530.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0530.json
index f454710e56b..5df70c38110 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0530.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0530.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0530",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T02:15:15.197",
- "lastModified": "2024-03-21T02:51:16.210",
+ "lastModified": "2024-04-11T01:24:01.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0531.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0531.json
index a962cad4631..ef3c62431dd 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0531.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0531.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0531",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T02:15:15.410",
- "lastModified": "2024-03-21T02:51:16.287",
+ "lastModified": "2024-04-11T01:24:01.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0532.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0532.json
index 87f019d52e9..a186fd2b7bb 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0532.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0532.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0532",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T02:15:15.650",
- "lastModified": "2024-03-21T02:51:16.390",
+ "lastModified": "2024-04-11T01:24:01.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0533.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0533.json
index bbe19ff51df..d8ef47b6dde 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0533.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0533.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0533",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T03:15:08.087",
- "lastModified": "2024-03-21T02:51:16.477",
+ "lastModified": "2024-04-11T01:24:01.377",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0534.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0534.json
index 8ed3720626d..292ee767a85 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0534.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0534.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0534",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T03:15:08.540",
- "lastModified": "2024-03-21T02:51:16.563",
+ "lastModified": "2024-04-11T01:24:01.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0535.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0535.json
index 0e519370ae0..3251ec108e1 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0535.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0535.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0535",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T03:15:09.083",
- "lastModified": "2024-03-21T02:51:16.650",
+ "lastModified": "2024-04-11T01:24:01.570",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0536.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0536.json
index a5c5842b0f1..672d759e3a1 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0536.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0536.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0536",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T04:15:07.547",
- "lastModified": "2024-03-21T02:51:16.733",
+ "lastModified": "2024-04-11T01:24:01.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0537.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0537.json
index b8c48c5e350..680f176f362 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0537.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0537.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0537",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T04:15:07.787",
- "lastModified": "2024-03-21T02:51:16.817",
+ "lastModified": "2024-04-11T01:24:01.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0538.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0538.json
index 2aa828f099a..654727cb1aa 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0538.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0538.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0538",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T04:15:08.033",
- "lastModified": "2024-03-21T02:51:16.900",
+ "lastModified": "2024-04-11T01:24:01.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0539.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0539.json
index a8860036fd9..28f766c8888 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0539.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0539.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0539",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T05:15:08.183",
- "lastModified": "2024-03-21T02:51:16.987",
+ "lastModified": "2024-04-11T01:24:01.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0540.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0540.json
index d0b73189570..7fea5fb248a 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0540.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0540.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0540",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T05:15:08.583",
- "lastModified": "2024-03-21T02:51:17.067",
+ "lastModified": "2024-04-11T01:24:02.053",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0541.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0541.json
index 738e028aef6..edc41f9ea8a 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0541.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0541.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0541",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T05:15:08.913",
- "lastModified": "2024-03-21T02:51:17.150",
+ "lastModified": "2024-04-11T01:24:02.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0542.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0542.json
index 13077528018..39d7f302e07 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0542.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0542.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0542",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T05:15:09.297",
- "lastModified": "2024-03-21T02:51:17.233",
+ "lastModified": "2024-04-11T01:24:02.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0543.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0543.json
index a49d83f2f88..748a845746a 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0543.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0543.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0543",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T06:15:07.960",
- "lastModified": "2024-03-21T02:51:17.323",
+ "lastModified": "2024-04-11T01:24:02.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0545.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0545.json
index fcdf45e3f21..fae915cab5f 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0545.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0545.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0545",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T06:15:08.363",
- "lastModified": "2024-03-21T02:51:17.413",
+ "lastModified": "2024-04-11T01:24:02.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0546.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0546.json
index 326b1470c36..ef5c77d393c 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0546.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0546.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0546",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T06:15:08.623",
- "lastModified": "2024-03-21T02:51:17.493",
+ "lastModified": "2024-04-11T01:24:02.513",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0547.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0547.json
index 9ddb6e7b8f6..9736bb791ac 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0547.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0547.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0547",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T07:15:08.390",
- "lastModified": "2024-03-21T02:51:17.583",
+ "lastModified": "2024-04-11T01:24:02.603",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0548.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0548.json
index 11d61b225e6..2e874aeb004 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0548.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0548.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0548",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T07:15:09.020",
- "lastModified": "2024-03-21T02:51:17.667",
+ "lastModified": "2024-04-11T01:24:02.697",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0557.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0557.json
index adb230c7d04..e0601b6dfa9 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0557.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0557.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0557",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T17:15:09.753",
- "lastModified": "2024-03-21T02:51:17.837",
+ "lastModified": "2024-04-11T01:24:02.880",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0558.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0558.json
index beee5076317..94185b9c885 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0558.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0558.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0558",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-15T17:15:10.023",
- "lastModified": "2024-03-21T02:51:17.923",
+ "lastModified": "2024-04-11T01:24:02.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0569.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0569.json
index 53d23eb80a1..f1167b1dbf8 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0569.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0569.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0569",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T13:15:08.113",
- "lastModified": "2024-04-01T07:15:43.770",
+ "lastModified": "2024-04-11T01:24:03.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0570.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0570.json
index 85787bfa42a..bdad99dac39 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0570.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0570.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0570",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T14:15:48.730",
- "lastModified": "2024-04-01T07:15:44.220",
+ "lastModified": "2024-04-11T01:24:03.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0571.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0571.json
index 625a1dfb7f2..00b6e0cdb18 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0571.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0571.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0571",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T14:15:48.960",
- "lastModified": "2024-03-21T02:51:18.320",
+ "lastModified": "2024-04-11T01:24:03.370",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0572.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0572.json
index b38c08a3056..82f7f00c380 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0572.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0572.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0572",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T14:15:49.227",
- "lastModified": "2024-03-21T02:51:18.430",
+ "lastModified": "2024-04-11T01:24:03.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0573.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0573.json
index 38d326c20e4..5284e3ecad0 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0573.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0573.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0573",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T15:15:08.863",
- "lastModified": "2024-03-21T02:51:18.537",
+ "lastModified": "2024-04-11T01:24:03.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0574.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0574.json
index 64e96717232..8ae5918aac1 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0574.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0574.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0574",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T15:15:09.097",
- "lastModified": "2024-03-21T02:51:18.637",
+ "lastModified": "2024-04-11T01:24:03.647",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0575.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0575.json
index 3f291c1e264..3e18a2e048d 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0575.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0575.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0575",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T15:15:09.327",
- "lastModified": "2024-03-21T02:51:18.733",
+ "lastModified": "2024-04-11T01:24:03.740",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0576.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0576.json
index c59a9791345..c8bd1c06345 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0576.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0576.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0576",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T16:15:14.557",
- "lastModified": "2024-03-21T02:51:18.840",
+ "lastModified": "2024-04-11T01:24:03.940",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0577.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0577.json
index 91a7112bf0e..1db8e9eab8b 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0577.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0577.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0577",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T16:15:14.787",
- "lastModified": "2024-03-21T02:51:18.937",
+ "lastModified": "2024-04-11T01:24:04.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0578.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0578.json
index 6011982553c..c4a7f095fc2 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0578.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0578.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0578",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T16:15:15.020",
- "lastModified": "2024-03-21T02:51:19.023",
+ "lastModified": "2024-04-11T01:24:04.130",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0579.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0579.json
index 48ee4d24589..487944b8d08 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0579.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0579.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0579",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T17:15:08.280",
- "lastModified": "2024-03-21T02:51:19.110",
+ "lastModified": "2024-04-11T01:24:04.220",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-05xx/CVE-2024-0599.json b/CVE-2024/CVE-2024-05xx/CVE-2024-0599.json
index ce288fd3283..e2ffe53dbe0 100644
--- a/CVE-2024/CVE-2024-05xx/CVE-2024-0599.json
+++ b/CVE-2024/CVE-2024-05xx/CVE-2024-0599.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0599",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T20:15:45.840",
- "lastModified": "2024-03-21T02:51:19.353",
+ "lastModified": "2024-04-11T01:24:04.477",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0601.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0601.json
index aca8b170900..c53344b57a9 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0601.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0601.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0601",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T22:15:37.800",
- "lastModified": "2024-03-21T02:51:19.450",
+ "lastModified": "2024-04-11T01:24:04.567",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0603.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0603.json
index 641ad88ae5c..dd93afc3cd9 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0603.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0603.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0603",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-16T22:15:38.040",
- "lastModified": "2024-03-21T02:51:19.553",
+ "lastModified": "2024-04-11T01:24:04.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0647.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0647.json
index c9e2b895075..d29df6cdacc 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0647.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0647.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0647",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-17T19:15:08.480",
- "lastModified": "2024-03-21T02:51:19.893",
+ "lastModified": "2024-04-11T01:24:05.087",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0648.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0648.json
index 25cd4aa6b2d..5f54bbbe778 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0648.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0648.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0648",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-17T23:15:08.197",
- "lastModified": "2024-03-21T02:51:19.987",
+ "lastModified": "2024-04-11T01:24:05.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0649.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0649.json
index a2c31bb6572..96e91761575 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0649.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0649.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0649",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-17T23:15:08.660",
- "lastModified": "2024-03-21T02:51:20.107",
+ "lastModified": "2024-04-11T01:24:05.267",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0650.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0650.json
index 9582a1db451..2fd2fbaace5 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0650.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0650.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0650",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-18T00:15:38.183",
- "lastModified": "2024-03-21T02:51:20.233",
+ "lastModified": "2024-04-11T01:24:05.353",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0651.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0651.json
index 215aa679d91..60bc8379802 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0651.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0651.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0651",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-18T01:15:43.890",
- "lastModified": "2024-03-21T02:51:20.330",
+ "lastModified": "2024-04-11T01:24:05.457",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0652.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0652.json
index 9be4c555a48..218da0682d6 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0652.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0652.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0652",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-18T01:15:44.133",
- "lastModified": "2024-03-21T02:51:20.427",
+ "lastModified": "2024-04-11T01:24:05.557",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0654.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0654.json
index 25bef1d4852..fc9cbf67d66 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0654.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0654.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0654",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-18T01:15:44.347",
- "lastModified": "2024-03-21T02:51:20.520",
+ "lastModified": "2024-04-11T01:24:05.710",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0655.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0655.json
index 240c5ea5dda..944f6cf602c 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0655.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0655.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0655",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-18T03:15:59.433",
- "lastModified": "2024-03-21T02:51:20.623",
+ "lastModified": "2024-04-11T01:24:05.800",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0693.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0693.json
index ba8c393f450..43b8cf50a75 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0693.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0693.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0693",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-18T23:15:08.493",
- "lastModified": "2024-03-21T02:51:20.990",
+ "lastModified": "2024-04-11T01:24:06.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0695.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0695.json
index 31a541b6090..bcb25626463 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0695.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0695.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0695",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-18T23:15:08.720",
- "lastModified": "2024-03-21T02:51:21.107",
+ "lastModified": "2024-04-11T01:24:06.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-06xx/CVE-2024-0696.json b/CVE-2024/CVE-2024-06xx/CVE-2024-0696.json
index d08823ef31a..8a727507ad5 100644
--- a/CVE-2024/CVE-2024-06xx/CVE-2024-0696.json
+++ b/CVE-2024/CVE-2024-06xx/CVE-2024-0696.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0696",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-18T23:15:08.940",
- "lastModified": "2024-03-21T02:51:21.203",
+ "lastModified": "2024-04-11T01:24:06.530",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0712.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0712.json
index 9b9961e130f..09685c34b4e 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0712.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0712.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0712",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T14:15:12.837",
- "lastModified": "2024-04-09T09:15:23.503",
+ "lastModified": "2024-04-11T01:24:06.757",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0713.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0713.json
index cb58ee9fb5f..7a64ba8de91 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0713.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0713.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0713",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T14:15:13.277",
- "lastModified": "2024-03-21T02:51:21.533",
+ "lastModified": "2024-04-11T01:24:06.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0714.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0714.json
index 023d53f1875..7d121656903 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0714.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0714.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0714",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T15:15:08.997",
- "lastModified": "2024-03-21T02:51:21.620",
+ "lastModified": "2024-04-11T01:24:06.943",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0716.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0716.json
index c93e3bc75da..26580adb419 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0716.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0716.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0716",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T15:15:09.240",
- "lastModified": "2024-04-09T09:15:23.630",
+ "lastModified": "2024-04-11T01:24:07.043",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0717.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0717.json
index fcd32b28606..4baf8e2fa42 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0717.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0717.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0717",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T16:15:11.190",
- "lastModified": "2024-03-21T02:51:21.827",
+ "lastModified": "2024-04-11T01:24:07.140",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0718.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0718.json
index accc34120f6..2f0131fd777 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0718.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0718.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0718",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T16:15:11.507",
- "lastModified": "2024-03-21T02:51:21.957",
+ "lastModified": "2024-04-11T01:24:07.283",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0720.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0720.json
index 9793f2c330d..79dec95472e 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0720.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0720.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0720",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T16:15:11.733",
- "lastModified": "2024-03-21T02:51:22.070",
+ "lastModified": "2024-04-11T01:24:07.390",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0721.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0721.json
index 08efad4ebf2..7ac79f973b5 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0721.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0721.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0721",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T16:15:11.953",
- "lastModified": "2024-03-21T02:51:22.173",
+ "lastModified": "2024-04-11T01:24:07.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0722.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0722.json
index 32f312acf12..1fc95032cb9 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0722.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0722.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0722",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T17:15:08.360",
- "lastModified": "2024-03-21T02:51:22.287",
+ "lastModified": "2024-04-11T01:24:07.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0723.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0723.json
index f97fdc2e595..c1f8d0fab53 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0723.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0723.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0723",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T17:15:08.573",
- "lastModified": "2024-03-21T02:51:22.400",
+ "lastModified": "2024-04-11T01:24:07.667",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0725.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0725.json
index ff94bb783f8..bad53bafb34 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0725.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0725.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0725",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T18:15:08.040",
- "lastModified": "2024-03-21T02:51:22.487",
+ "lastModified": "2024-04-11T01:24:07.757",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0726.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0726.json
index 359d2ec1435..25595851ac4 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0726.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0726.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0726",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T18:15:08.350",
- "lastModified": "2024-03-21T02:51:22.567",
+ "lastModified": "2024-04-11T01:24:07.847",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0728.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0728.json
index 3165847ab09..f051e92b904 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0728.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0728.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0728",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T19:15:08.413",
- "lastModified": "2024-03-21T02:51:22.660",
+ "lastModified": "2024-04-11T01:24:07.953",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0729.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0729.json
index ef2cc7892af..28a454a0bf6 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0729.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0729.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0729",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T19:15:08.647",
- "lastModified": "2024-03-21T02:51:22.753",
+ "lastModified": "2024-04-11T01:24:08.047",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0730.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0730.json
index 5102947b919..fb0210ed0de 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0730.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0730.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0730",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T19:15:08.857",
- "lastModified": "2024-03-21T02:51:22.853",
+ "lastModified": "2024-04-11T01:24:08.167",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0731.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0731.json
index 89b2b77d591..800b6e07678 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0731.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0731.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0731",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T20:15:13.120",
- "lastModified": "2024-03-21T02:51:22.953",
+ "lastModified": "2024-04-11T01:24:08.263",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0732.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0732.json
index f95b669dd15..cf222fb5aa6 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0732.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0732.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0732",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T20:15:13.353",
- "lastModified": "2024-03-21T02:51:23.063",
+ "lastModified": "2024-04-11T01:24:08.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0733.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0733.json
index 4d14208e7e6..4f38da35315 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0733.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0733.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0733",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T21:15:08.703",
- "lastModified": "2024-03-21T02:51:23.157",
+ "lastModified": "2024-04-11T01:24:08.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0734.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0734.json
index 0cd1d60db07..b7a2f7dd404 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0734.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0734.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0734",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T21:15:08.923",
- "lastModified": "2024-03-21T02:51:23.250",
+ "lastModified": "2024-04-11T01:24:08.523",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0735.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0735.json
index 23cf0de1a05..66632c8e9f1 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0735.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0735.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0735",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T21:15:09.143",
- "lastModified": "2024-03-21T02:51:23.347",
+ "lastModified": "2024-04-11T01:24:08.620",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0736.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0736.json
index ed09ea9457b..31c1af45613 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0736.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0736.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0736",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T21:15:09.370",
- "lastModified": "2024-03-21T02:51:23.427",
+ "lastModified": "2024-04-11T01:24:08.707",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0737.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0737.json
index fd3fa0434a2..c0a28535e3b 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0737.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0737.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0737",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T22:15:07.770",
- "lastModified": "2024-03-21T02:51:23.520",
+ "lastModified": "2024-04-11T01:24:08.793",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0738.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0738.json
index 60f22f2b13f..a754d492c65 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0738.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0738.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0738",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T22:15:07.997",
- "lastModified": "2024-03-21T02:51:23.617",
+ "lastModified": "2024-04-11T01:24:08.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0739.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0739.json
index ad5630a4d3f..65a34d6a563 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0739.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0739.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0739",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-19T22:15:08.217",
- "lastModified": "2024-03-21T02:51:23.707",
+ "lastModified": "2024-04-11T01:24:08.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0769.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0769.json
index 2ffdfb5792c..001369523fb 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0769.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0769.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0769",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-21T08:15:07.550",
- "lastModified": "2024-03-21T02:51:23.990",
+ "lastModified": "2024-04-11T01:24:09.250",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0770.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0770.json
index 1abb5bf8995..d84725ba175 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0770.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0770.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0770",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-21T23:15:44.273",
- "lastModified": "2024-03-21T02:51:24.100",
+ "lastModified": "2024-04-11T01:24:09.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0771.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0771.json
index b0842b4f984..81cd36e2a23 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0771.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0771.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0771",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-21T23:15:44.567",
- "lastModified": "2024-03-21T02:51:24.193",
+ "lastModified": "2024-04-11T01:24:09.433",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0772.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0772.json
index 47b99996122..98c754fe916 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0772.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0772.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0772",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-22T00:15:06.807",
- "lastModified": "2024-03-21T02:51:24.290",
+ "lastModified": "2024-04-11T01:24:09.527",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0773.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0773.json
index cca7bf4c108..76c65db511d 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0773.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0773.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0773",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-22T00:15:07.040",
- "lastModified": "2024-03-21T02:51:24.377",
+ "lastModified": "2024-04-11T01:24:09.610",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0774.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0774.json
index c6094ca9d91..be937a57429 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0774.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0774.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0774",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-22T01:15:08.033",
- "lastModified": "2024-03-21T02:51:24.470",
+ "lastModified": "2024-04-11T01:24:09.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0776.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0776.json
index 7cd47b7560c..c1b71ddd2bc 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0776.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0776.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0776",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-22T01:15:08.263",
- "lastModified": "2024-03-21T02:51:24.567",
+ "lastModified": "2024-04-11T01:24:09.810",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0778.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0778.json
index 9dc97162f40..43a6d498577 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0778.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0778.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0778",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-22T16:15:08.320",
- "lastModified": "2024-03-21T02:51:24.660",
+ "lastModified": "2024-04-11T01:24:09.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0781.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0781.json
index f6261fa3d21..92215c8776c 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0781.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0781.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0781",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-22T16:15:08.577",
- "lastModified": "2024-03-21T02:51:24.800",
+ "lastModified": "2024-04-11T01:24:10.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0782.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0782.json
index e9e474ca742..e726c2a9bda 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0782.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0782.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0782",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-22T17:15:09.290",
- "lastModified": "2024-03-21T02:51:24.887",
+ "lastModified": "2024-04-11T01:24:10.150",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0783.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0783.json
index 674d09f0f8f..04e3f652fb7 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0783.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0783.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0783",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-22T18:15:20.393",
- "lastModified": "2024-03-21T02:51:24.973",
+ "lastModified": "2024-04-11T01:24:10.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-07xx/CVE-2024-0784.json b/CVE-2024/CVE-2024-07xx/CVE-2024-0784.json
index d26cec02ed5..295ca4d0b09 100644
--- a/CVE-2024/CVE-2024-07xx/CVE-2024-0784.json
+++ b/CVE-2024/CVE-2024-07xx/CVE-2024-0784.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0784",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-22T18:15:20.623",
- "lastModified": "2024-03-21T02:51:25.063",
+ "lastModified": "2024-04-11T01:24:10.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0880.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0880.json
index 97eb59046ac..ad085fe40bb 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0880.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0880.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0880",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T18:15:09.027",
- "lastModified": "2024-03-21T02:51:25.743",
+ "lastModified": "2024-04-11T01:24:11.007",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0882.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0882.json
index be6047f6a21..7edbe5b87f0 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0882.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0882.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0882",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T19:15:08.687",
- "lastModified": "2024-03-21T02:51:25.840",
+ "lastModified": "2024-04-11T01:24:11.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0883.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0883.json
index 07b11dd5a26..2e027e29e62 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0883.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0883.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0883",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T19:15:08.940",
- "lastModified": "2024-03-21T02:51:25.983",
+ "lastModified": "2024-04-11T01:24:11.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0884.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0884.json
index f2c6f04d5de..e6a0d245ba5 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0884.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0884.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0884",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T21:15:08.900",
- "lastModified": "2024-03-21T02:51:26.070",
+ "lastModified": "2024-04-11T01:24:11.290",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0885.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0885.json
index 00a5dfe920b..8beef4d5f9f 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0885.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0885.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0885",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T21:15:09.117",
- "lastModified": "2024-03-21T02:51:26.160",
+ "lastModified": "2024-04-11T01:24:11.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0886.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0886.json
index 7b116854c19..76bf0b34a13 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0886.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0886.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0886",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T22:15:07.797",
- "lastModified": "2024-03-21T02:51:26.257",
+ "lastModified": "2024-04-11T01:24:11.480",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0887.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0887.json
index 7c0b66bf6ee..7bc51dbf3d6 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0887.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0887.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0887",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T22:15:08.067",
- "lastModified": "2024-03-21T02:51:26.340",
+ "lastModified": "2024-04-11T01:24:11.580",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0888.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0888.json
index ae77333bdf8..b2c096c79ae 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0888.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0888.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0888",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T22:15:08.323",
- "lastModified": "2024-03-21T02:51:26.423",
+ "lastModified": "2024-04-11T01:24:11.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0889.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0889.json
index e3945036c80..945aab407c7 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0889.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0889.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0889",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T23:15:08.790",
- "lastModified": "2024-03-21T02:51:26.520",
+ "lastModified": "2024-04-11T01:24:11.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0890.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0890.json
index 0552fb0d21c..369a9ad510f 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0890.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0890.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0890",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T23:15:09.017",
- "lastModified": "2024-03-21T02:51:26.607",
+ "lastModified": "2024-04-11T01:24:11.870",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-08xx/CVE-2024-0891.json b/CVE-2024/CVE-2024-08xx/CVE-2024-0891.json
index cb21fa4dd9d..f7cf399a0ab 100644
--- a/CVE-2024/CVE-2024-08xx/CVE-2024-0891.json
+++ b/CVE-2024/CVE-2024-08xx/CVE-2024-0891.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0891",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-25T23:15:09.250",
- "lastModified": "2024-03-21T02:51:26.693",
+ "lastModified": "2024-04-11T01:24:11.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0918.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0918.json
index a454e50336d..f3fd795f5c4 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0918.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0918.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0918",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T09:15:07.707",
- "lastModified": "2024-03-21T02:51:26.893",
+ "lastModified": "2024-04-11T01:24:12.193",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0919.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0919.json
index 1611c00c830..2ab233bb35e 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0919.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0919.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0919",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T09:15:08.023",
- "lastModified": "2024-03-21T02:51:26.987",
+ "lastModified": "2024-04-11T01:24:12.283",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0920.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0920.json
index e3a2d45953c..3f7356f1775 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0920.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0920.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0920",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T09:15:08.293",
- "lastModified": "2024-03-21T02:51:27.073",
+ "lastModified": "2024-04-11T01:24:12.373",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0921.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0921.json
index 4545c675e17..68985033899 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0921.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0921.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0921",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T14:15:50.237",
- "lastModified": "2024-03-21T02:51:27.163",
+ "lastModified": "2024-04-11T01:24:12.460",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0922.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0922.json
index 3538b5a85c8..c10b884a09f 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0922.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0922.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0922",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T14:15:50.527",
- "lastModified": "2024-03-21T02:51:27.247",
+ "lastModified": "2024-04-11T01:24:12.573",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0923.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0923.json
index e39afadb417..2950b6ecc80 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0923.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0923.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0923",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T14:15:50.747",
- "lastModified": "2024-03-21T02:51:27.330",
+ "lastModified": "2024-04-11T01:24:12.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0924.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0924.json
index bce156ba8fe..b772d638bae 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0924.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0924.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0924",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T15:15:08.537",
- "lastModified": "2024-03-21T02:51:27.417",
+ "lastModified": "2024-04-11T01:24:12.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0925.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0925.json
index 572f46526f1..fce0063ccfe 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0925.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0925.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0925",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T15:15:08.770",
- "lastModified": "2024-03-21T02:51:27.500",
+ "lastModified": "2024-04-11T01:24:12.853",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0926.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0926.json
index 664769a929b..f9a8c42662c 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0926.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0926.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0926",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T15:15:08.983",
- "lastModified": "2024-03-21T02:51:27.587",
+ "lastModified": "2024-04-11T01:24:12.943",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0927.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0927.json
index 30f079ee71a..ddb7dbc3e0f 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0927.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0927.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0927",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T15:15:09.217",
- "lastModified": "2024-03-21T02:51:27.670",
+ "lastModified": "2024-04-11T01:24:13.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0928.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0928.json
index 0e5a763ea03..160f35962ad 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0928.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0928.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0928",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T16:15:21.707",
- "lastModified": "2024-03-21T02:51:27.760",
+ "lastModified": "2024-04-11T01:24:13.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0929.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0929.json
index eab0fc163aa..b48ed5077bc 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0929.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0929.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0929",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T16:15:22.020",
- "lastModified": "2024-03-21T02:51:27.843",
+ "lastModified": "2024-04-11T01:24:13.210",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0930.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0930.json
index 4e4a295f4a8..190922b1d22 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0930.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0930.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0930",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T16:15:22.287",
- "lastModified": "2024-03-21T02:51:27.937",
+ "lastModified": "2024-04-11T01:24:13.300",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0931.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0931.json
index a72f6528fca..f17fc9de07e 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0931.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0931.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0931",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T17:15:10.617",
- "lastModified": "2024-03-21T02:51:28.027",
+ "lastModified": "2024-04-11T01:24:13.383",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0932.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0932.json
index 314f5694991..518efb16126 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0932.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0932.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0932",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T17:15:11.050",
- "lastModified": "2024-03-21T02:51:28.113",
+ "lastModified": "2024-04-11T01:24:13.477",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0933.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0933.json
index 52fd2d6772d..b20e2b616c5 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0933.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0933.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0933",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T17:15:11.340",
- "lastModified": "2024-03-21T02:51:28.203",
+ "lastModified": "2024-04-11T01:24:13.560",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0936.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0936.json
index 0e5ad47f555..e421a0eb088 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0936.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0936.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0936",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T17:15:11.853",
- "lastModified": "2024-03-21T02:51:28.293",
+ "lastModified": "2024-04-11T01:24:13.663",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0937.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0937.json
index 479a10e4193..19a094d36f7 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0937.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0937.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0937",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T18:15:10.487",
- "lastModified": "2024-03-21T02:51:28.380",
+ "lastModified": "2024-04-11T01:24:13.753",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0938.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0938.json
index 1bf36cb229e..ba1afdd4d5e 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0938.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0938.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0938",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T18:15:10.720",
- "lastModified": "2024-03-21T02:51:28.473",
+ "lastModified": "2024-04-11T01:24:13.840",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json
index 6ec5b74da58..14f452fe65e 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0939.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0939",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T19:15:08.103",
- "lastModified": "2024-04-09T09:15:23.750",
+ "lastModified": "2024-04-11T01:24:13.933",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json
index 646131cac24..a5681ef52da 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0941.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0941",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T19:15:08.350",
- "lastModified": "2024-03-21T02:51:28.657",
+ "lastModified": "2024-04-11T01:24:14.027",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json
index 374cee4caee..a3f7e7dd35d 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0942.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0942",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T20:15:54.403",
- "lastModified": "2024-04-01T07:15:44.393",
+ "lastModified": "2024-04-11T01:24:14.127",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json
index d5241247428..a7b47126427 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0943.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0943",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T20:15:54.640",
- "lastModified": "2024-04-01T07:15:44.570",
+ "lastModified": "2024-04-11T01:24:14.223",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json
index 8c423590ccb..cb2af7a1feb 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0944.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0944",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T20:15:54.863",
- "lastModified": "2024-04-01T07:15:44.697",
+ "lastModified": "2024-04-11T01:24:14.313",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json
index 2a34253c20f..1e47624707e 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0945.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0945",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T21:15:08.380",
- "lastModified": "2024-03-21T02:51:29.020",
+ "lastModified": "2024-04-11T01:24:14.407",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json
index cd0a2c07552..e77aaf06447 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0946.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0946",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T21:15:08.600",
- "lastModified": "2024-03-21T02:51:29.117",
+ "lastModified": "2024-04-11T01:24:14.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json
index af0f13b0234..f7df871fc17 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0948.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0948",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-26T22:15:11.413",
- "lastModified": "2024-03-21T02:51:29.220",
+ "lastModified": "2024-04-11T01:24:14.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0958.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0958.json
index a7234d87ef3..c14a03687be 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0958.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0958.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0958",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-27T06:15:48.183",
- "lastModified": "2024-03-21T02:51:29.353",
+ "lastModified": "2024-04-11T01:24:14.740",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0959.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0959.json
index 4f85766188d..58ae99d0d39 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0959.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0959.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0959",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-27T11:15:17.497",
- "lastModified": "2024-03-21T02:51:29.457",
+ "lastModified": "2024-04-11T01:24:14.830",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0960.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0960.json
index 2843e1293df..54bf9c09608 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0960.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0960.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0960",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-27T12:15:07.903",
- "lastModified": "2024-03-21T02:51:29.553",
+ "lastModified": "2024-04-11T01:24:14.920",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0962.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0962.json
index 63ba54adfb3..bdafacad802 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0962.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0962.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0962",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-27T13:15:07.973",
- "lastModified": "2024-03-21T02:51:29.650",
+ "lastModified": "2024-04-11T01:24:15.023",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0986.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0986.json
index 4ca29882e19..8bb6de94d2a 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0986.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0986.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0986",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T00:15:07.850",
- "lastModified": "2024-03-21T02:51:30.057",
+ "lastModified": "2024-04-11T01:24:15.287",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0987.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0987.json
index 0799fdb0006..85da5a28e79 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0987.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0987.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0987",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T00:15:08.143",
- "lastModified": "2024-03-21T02:51:30.133",
+ "lastModified": "2024-04-11T01:24:15.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0988.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0988.json
index 6cdca910e83..874db370e9b 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0988.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0988.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0988",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T00:15:08.403",
- "lastModified": "2024-03-21T02:51:30.230",
+ "lastModified": "2024-04-11T01:24:15.470",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0989.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0989.json
index 3f28a462fd7..66fcea05aff 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0989.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0989.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0989",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T01:15:07.890",
- "lastModified": "2024-03-21T02:51:30.340",
+ "lastModified": "2024-04-11T01:24:15.563",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0990.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0990.json
index 73d53c91164..a0d3f2a26cf 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0990.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0990.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0990",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T01:15:08.150",
- "lastModified": "2024-03-21T02:51:30.460",
+ "lastModified": "2024-04-11T01:24:15.660",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0991.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0991.json
index 11a7e24579d..dbe46523dc0 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0991.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0991.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0991",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T01:15:08.440",
- "lastModified": "2024-03-21T02:51:30.557",
+ "lastModified": "2024-04-11T01:24:15.773",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0992.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0992.json
index c6a63c8da1c..7d46ade966e 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0992.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0992.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0992",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T01:15:08.737",
- "lastModified": "2024-03-21T02:51:30.647",
+ "lastModified": "2024-04-11T01:24:15.877",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0993.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0993.json
index 40cb792cf35..a45639baa99 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0993.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0993.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0993",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T02:15:07.547",
- "lastModified": "2024-03-21T02:51:30.743",
+ "lastModified": "2024-04-11T01:24:15.967",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0994.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0994.json
index 8b96e5e0be4..dac8b6512f0 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0994.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0994.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0994",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T02:15:07.940",
- "lastModified": "2024-03-21T02:51:30.830",
+ "lastModified": "2024-04-11T01:24:16.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0995.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0995.json
index 3b0917c0558..d665d850bb4 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0995.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0995.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0995",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T02:15:08.190",
- "lastModified": "2024-03-21T02:51:30.927",
+ "lastModified": "2024-04-11T01:24:16.163",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0996.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0996.json
index caa4c547045..3ea74c03378 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0996.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0996.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0996",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T03:15:07.217",
- "lastModified": "2024-03-21T02:51:31.023",
+ "lastModified": "2024-04-11T01:24:16.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0997.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0997.json
index fee7e29bc28..5a45f048efe 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0997.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0997.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0997",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T13:15:08.127",
- "lastModified": "2024-03-21T02:51:31.120",
+ "lastModified": "2024-04-11T01:24:16.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0998.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0998.json
index e97d10ab6af..ea6d1378e6e 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0998.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0998.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0998",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T13:15:08.470",
- "lastModified": "2024-03-21T02:51:31.260",
+ "lastModified": "2024-04-11T01:24:16.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-09xx/CVE-2024-0999.json b/CVE-2024/CVE-2024-09xx/CVE-2024-0999.json
index 65879e65d0d..43fdeb2c8f4 100644
--- a/CVE-2024/CVE-2024-09xx/CVE-2024-0999.json
+++ b/CVE-2024/CVE-2024-09xx/CVE-2024-0999.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-0999",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T13:15:08.753",
- "lastModified": "2024-03-21T02:51:31.357",
+ "lastModified": "2024-04-11T01:24:16.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1000.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1000.json
index 82ae3f976a9..d35a98dcac0 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1000.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1000.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1000",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T14:15:08.717",
- "lastModified": "2024-03-21T02:51:31.440",
+ "lastModified": "2024-04-11T01:24:16.630",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1001.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1001.json
index b21c79fa22a..a2606a88d91 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1001.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1001.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1001",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T14:15:08.970",
- "lastModified": "2024-03-21T02:51:31.533",
+ "lastModified": "2024-04-11T01:24:16.727",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1002.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1002.json
index e5cdaccb193..9ed3d1ae7fa 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1002.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1002.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1002",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T14:15:09.200",
- "lastModified": "2024-03-21T02:51:31.623",
+ "lastModified": "2024-04-11T01:24:16.813",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1003.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1003.json
index 6f8a0759996..20ae26eeca3 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1003.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1003.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T15:15:10.050",
- "lastModified": "2024-03-21T02:51:31.723",
+ "lastModified": "2024-04-11T01:24:16.903",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1004.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1004.json
index f01926ef043..af781d042e3 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1004.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1004.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1004",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T15:15:10.280",
- "lastModified": "2024-03-21T02:51:31.817",
+ "lastModified": "2024-04-11T01:24:16.993",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1005.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1005.json
index d0510de4526..797adf372cb 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1005.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1005.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1005",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T15:15:10.510",
- "lastModified": "2024-03-21T02:51:31.913",
+ "lastModified": "2024-04-11T01:24:17.087",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1006.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1006.json
index f5688f5b17d..055aec48eda 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1006.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1006.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T16:15:08.307",
- "lastModified": "2024-03-21T02:51:32.010",
+ "lastModified": "2024-04-11T01:24:17.183",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1007.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1007.json
index e7ae7a2c1ac..10d99876a3f 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1007.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1007.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T16:15:08.567",
- "lastModified": "2024-03-21T02:51:32.100",
+ "lastModified": "2024-04-11T01:24:17.293",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1008.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1008.json
index 46bd14f888e..f63f9e805e8 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1008.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1008.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T16:15:08.810",
- "lastModified": "2024-03-21T02:51:32.207",
+ "lastModified": "2024-04-11T01:24:17.400",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1009.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1009.json
index e5469163c9f..9df7aca07b3 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1009.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1009.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1009",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T17:15:09.727",
- "lastModified": "2024-03-21T02:51:32.293",
+ "lastModified": "2024-04-11T01:24:17.493",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1010.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1010.json
index eb205cf0169..32025406de1 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1010.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1010.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1010",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T17:15:09.967",
- "lastModified": "2024-03-21T02:51:32.380",
+ "lastModified": "2024-04-11T01:24:17.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1011.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1011.json
index b8413befcb2..8ab5b944efc 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1011.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1011.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1011",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T17:15:10.213",
- "lastModified": "2024-03-21T02:51:32.473",
+ "lastModified": "2024-04-11T01:24:17.670",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1012.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1012.json
index b7b1c8b19ae..55806f68eef 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1012.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1012.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1012",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-31T08:15:41.820",
- "lastModified": "2024-03-21T02:51:32.563",
+ "lastModified": "2024-04-11T01:24:17.760",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1016.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1016.json
index d0f3204e7e5..918b99be71a 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1016.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1016.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1016",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T18:15:07.800",
- "lastModified": "2024-03-21T02:51:32.680",
+ "lastModified": "2024-04-11T01:24:17.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1017.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1017.json
index 6ee6ad8a4c6..ea7fb93423b 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1017.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1017.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1017",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T19:15:08.637",
- "lastModified": "2024-03-21T02:51:32.770",
+ "lastModified": "2024-04-11T01:24:17.977",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1018.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1018.json
index 091681bbb10..f8007406b70 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1018.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1018.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1018",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T20:15:15.197",
- "lastModified": "2024-03-21T02:51:32.863",
+ "lastModified": "2024-04-11T01:24:18.060",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1020.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1020.json
index e3e45e8b746..0c434d0ca02 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1020.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1020.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1020",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T22:15:08.313",
- "lastModified": "2024-03-21T02:51:32.967",
+ "lastModified": "2024-04-11T01:24:18.170",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1021.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1021.json
index 2de24ffa9da..61c6f358e1c 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1021.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1021.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1021",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T22:15:08.553",
- "lastModified": "2024-03-21T02:51:33.050",
+ "lastModified": "2024-04-11T01:24:18.257",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json
index 476258c7ed1..50db57db2d8 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1022.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1022",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-29T23:15:08.313",
- "lastModified": "2024-03-21T02:51:33.147",
+ "lastModified": "2024-04-11T01:24:18.350",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1024.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1024.json
index 17ae344a6f3..ad87759b88d 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1024.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1024.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1024",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T01:15:59.380",
- "lastModified": "2024-03-21T02:51:33.253",
+ "lastModified": "2024-04-11T01:24:18.463",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1026.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1026.json
index 1ba56eeb3fc..00fd1becaed 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1026.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1026.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1026",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T01:15:59.693",
- "lastModified": "2024-03-21T02:51:33.340",
+ "lastModified": "2024-04-11T01:24:18.550",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1027.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1027.json
index 7230bf89579..61087692371 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1027.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1027.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1027",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T03:15:07.617",
- "lastModified": "2024-03-21T02:51:33.427",
+ "lastModified": "2024-04-11T01:24:18.637",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1028.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1028.json
index 0b54ca2d34d..1d14fa0c979 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1028.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1028.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1028",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T05:15:08.773",
- "lastModified": "2024-03-21T02:51:33.517",
+ "lastModified": "2024-04-11T01:24:18.723",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1029.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1029.json
index df09c67bf9e..bc63ec808f3 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1029.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1029.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1029",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T06:15:45.633",
- "lastModified": "2024-03-21T02:51:33.603",
+ "lastModified": "2024-04-11T01:24:18.827",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1030.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1030.json
index ea6f640ff50..1c7b52d5e19 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1030.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1030.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1030",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T10:15:08.467",
- "lastModified": "2024-03-21T02:51:33.690",
+ "lastModified": "2024-04-11T01:24:18.923",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1031.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1031.json
index 80f0a61faf6..3205599fa70 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1031.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1031.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1031",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T13:15:09.123",
- "lastModified": "2024-03-21T02:51:33.790",
+ "lastModified": "2024-04-11T01:24:19.017",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1032.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1032.json
index 4b932fabd63..5280b3b66b8 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1032.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1032.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1032",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T14:15:47.577",
- "lastModified": "2024-03-21T02:51:33.880",
+ "lastModified": "2024-04-11T01:24:19.103",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1033.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1033.json
index 149b0cfc9e9..86538c17d2a 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1033.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1033.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1033",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T14:15:47.853",
- "lastModified": "2024-03-21T02:51:33.960",
+ "lastModified": "2024-04-11T01:24:19.197",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1034.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1034.json
index 3b638723fa1..0f545d42a1f 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1034.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1034.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1034",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T15:15:08.933",
- "lastModified": "2024-03-21T02:51:34.043",
+ "lastModified": "2024-04-11T01:24:19.293",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1035.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1035.json
index 28af00e2037..4f7578c21d3 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1035.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1035.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1035",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T16:15:47.350",
- "lastModified": "2024-03-21T02:51:34.127",
+ "lastModified": "2024-04-11T01:24:19.380",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1036.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1036.json
index d2adb41266b..5eb86d5fb47 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1036.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1036.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1036",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-30T18:15:47.300",
- "lastModified": "2024-03-21T02:51:34.213",
+ "lastModified": "2024-04-11T01:24:19.467",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1098.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1098.json
index 9ec6370e832..c42233cc1cf 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1098.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1098.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1098",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-31T12:16:04.547",
- "lastModified": "2024-03-21T02:51:34.970",
+ "lastModified": "2024-04-11T01:24:20.073",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-10xx/CVE-2024-1099.json b/CVE-2024/CVE-2024-10xx/CVE-2024-1099.json
index 58888233518..ffa92a7e7ab 100644
--- a/CVE-2024/CVE-2024-10xx/CVE-2024-1099.json
+++ b/CVE-2024/CVE-2024-10xx/CVE-2024-1099.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1099",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-31T12:16:04.967",
- "lastModified": "2024-03-21T02:51:35.057",
+ "lastModified": "2024-04-11T01:24:20.157",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1103.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1103.json
index c2b7ef596da..8afc1b0e0a9 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1103.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1103.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1103",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-31T15:15:10.863",
- "lastModified": "2024-03-21T02:51:35.150",
+ "lastModified": "2024-04-11T01:24:20.247",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1111.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1111.json
index 7f416e30907..94a7a186d44 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1111.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1111.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1111",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-31T19:15:08.187",
- "lastModified": "2024-03-21T02:51:35.280",
+ "lastModified": "2024-04-11T01:24:20.393",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1113.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1113.json
index afd70491a30..9e3c057ab18 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1113.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1113.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1113",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-31T20:15:45.140",
- "lastModified": "2024-03-21T02:51:35.370",
+ "lastModified": "2024-04-11T01:24:20.487",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1114.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1114.json
index 85cca820825..dcfd9b4cdbd 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1114.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1114.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1114",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-31T20:15:45.367",
- "lastModified": "2024-03-21T02:51:35.480",
+ "lastModified": "2024-04-11T01:24:20.577",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1115.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1115.json
index 58f79759ea0..898be87d85c 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1115.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1115.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1115",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-31T20:15:45.590",
- "lastModified": "2024-03-21T02:51:35.593",
+ "lastModified": "2024-04-11T01:24:20.667",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1116.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1116.json
index 24e57733413..58aba577f99 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1116.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1116.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1116",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-31T20:15:45.807",
- "lastModified": "2024-03-21T02:51:35.683",
+ "lastModified": "2024-04-11T01:24:20.770",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1117.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1117.json
index f2c7f60b226..a35e50a14cd 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1117.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1117.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1117",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-01-31T21:15:08.500",
- "lastModified": "2024-03-21T02:51:35.777",
+ "lastModified": "2024-04-11T01:24:20.863",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1184.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1184.json
index 437dbd4b090..27e5d5e81a2 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1184.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1184.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1184",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T13:15:10.050",
- "lastModified": "2024-03-21T02:51:36.537",
+ "lastModified": "2024-04-11T01:24:21.490",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json
index b374aad00a8..0933b2e7f1e 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1185.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1185",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T16:15:53.530",
- "lastModified": "2024-03-21T02:51:36.633",
+ "lastModified": "2024-04-11T01:24:21.583",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1186.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1186.json
index 774c453ce87..d83339b58b5 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1186.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1186.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1186",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T17:15:11.277",
- "lastModified": "2024-03-21T02:51:36.717",
+ "lastModified": "2024-04-11T01:24:21.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1187.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1187.json
index 371672a7e22..338a15c1dba 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1187.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1187.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1187",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T18:15:32.107",
- "lastModified": "2024-03-21T02:51:36.810",
+ "lastModified": "2024-04-11T01:24:21.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1188.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1188.json
index 35671658e3b..23aa733dae5 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1188.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1188.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1188",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T18:15:32.327",
- "lastModified": "2024-03-21T02:51:36.887",
+ "lastModified": "2024-04-11T01:24:21.890",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1189.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1189.json
index 77d475595ba..b6faa792bf2 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1189.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1189.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1189",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T19:15:08.217",
- "lastModified": "2024-03-21T02:51:36.973",
+ "lastModified": "2024-04-11T01:24:22.003",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1190.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1190.json
index f01a3a062df..191934e4681 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1190.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1190.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1190",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T19:15:08.460",
- "lastModified": "2024-03-21T02:51:37.053",
+ "lastModified": "2024-04-11T01:24:22.097",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1191.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1191.json
index 2df8d2e21a7..508c33c5ad3 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1191.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1191.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1191",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:43:42.540",
- "lastModified": "2024-03-21T02:51:37.143",
+ "lastModified": "2024-04-11T01:24:22.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1192.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1192.json
index f4784988a5f..4fb568795fe 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1192.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1192.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1192",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:43:42.763",
- "lastModified": "2024-03-21T02:51:37.230",
+ "lastModified": "2024-04-11T01:24:22.270",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1193.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1193.json
index 075553788c5..31a251e3169 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1193.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1193.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1193",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T21:15:08.113",
- "lastModified": "2024-03-21T02:51:37.300",
+ "lastModified": "2024-04-11T01:24:22.347",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1194.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1194.json
index 0e5d3be5c84..ecbba325955 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1194.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1194.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1194",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T21:15:08.413",
- "lastModified": "2024-03-21T02:51:37.380",
+ "lastModified": "2024-04-11T01:24:22.430",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1195.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1195.json
index 5db10bfcdfc..6d5bddf7d09 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1195.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1195.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1195",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T22:15:25.757",
- "lastModified": "2024-03-21T02:51:37.460",
+ "lastModified": "2024-04-11T01:24:22.520",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json
index 75ed978d07a..b94dacb0a2e 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1196.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1196",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T22:15:25.997",
- "lastModified": "2024-03-21T02:51:37.540",
+ "lastModified": "2024-04-11T01:24:22.613",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1197.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1197.json
index cffa45fafba..dd59011f343 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1197.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1197.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1197",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-02T23:15:08.420",
- "lastModified": "2024-03-21T02:51:37.630",
+ "lastModified": "2024-04-11T01:24:22.703",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1198.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1198.json
index 0fbc14992e4..f882b022203 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1198.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1198.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1198",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-03T00:15:44.220",
- "lastModified": "2024-03-21T02:51:37.710",
+ "lastModified": "2024-04-11T01:24:22.797",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-11xx/CVE-2024-1199.json b/CVE-2024/CVE-2024-11xx/CVE-2024-1199.json
index 8b70a277781..b361d7c0b92 100644
--- a/CVE-2024/CVE-2024-11xx/CVE-2024-1199.json
+++ b/CVE-2024/CVE-2024-11xx/CVE-2024-1199.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1199",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-03T00:15:44.447",
- "lastModified": "2024-03-21T02:51:37.807",
+ "lastModified": "2024-04-11T01:24:22.900",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1200.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1200.json
index 0561912d135..738227e7847 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1200.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1200.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1200",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-03T02:15:52.943",
- "lastModified": "2024-03-21T02:51:37.903",
+ "lastModified": "2024-04-11T01:24:22.987",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json
index a5009c0f0cf..8a2144b8eb2 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1202.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1202",
"sourceIdentifier": "iletisim@usom.gov.tr",
"published": "2024-03-21T02:51:38.000",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:24:23.090",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1215.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1215.json
index 5e7e6d35255..4a61956a3ec 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1215.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1215.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1215",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-03T16:16:00.710",
- "lastModified": "2024-03-21T02:51:38.677",
+ "lastModified": "2024-04-11T01:24:23.277",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1225.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1225.json
index ac992444191..d206f40ca06 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1225.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1225.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1225",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-05T13:15:58.977",
- "lastModified": "2024-03-21T02:51:38.897",
+ "lastModified": "2024-04-11T01:24:23.443",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1251.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1251.json
index 16840229cc1..f3a974840a4 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1251.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1251.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1251",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T16:15:51.793",
- "lastModified": "2024-03-21T02:51:39.087",
+ "lastModified": "2024-04-11T01:24:23.690",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1252.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1252.json
index 3d1e37586f6..031de780688 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1252.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1252.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1252",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T17:15:10.280",
- "lastModified": "2024-03-21T02:51:39.173",
+ "lastModified": "2024-04-11T01:24:23.780",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1253.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1253.json
index e3efa56e57a..c2d9875a89b 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1253.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1253.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1253",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T17:15:10.507",
- "lastModified": "2024-04-09T09:15:23.893",
+ "lastModified": "2024-04-11T01:24:23.867",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1254.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1254.json
index 055419f10b0..c961e545815 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1254.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1254.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1254",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T19:15:09.747",
- "lastModified": "2024-04-09T09:15:24.030",
+ "lastModified": "2024-04-11T01:24:23.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1255.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1255.json
index 6366bfe6cd8..669135a02be 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1255.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1255.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1255",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T19:15:10.270",
- "lastModified": "2024-03-21T02:51:39.437",
+ "lastModified": "2024-04-11T01:24:24.050",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1256.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1256.json
index b784fdbca26..cce3f3983bc 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1256.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1256.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1256",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T20:16:02.943",
- "lastModified": "2024-03-21T02:51:39.537",
+ "lastModified": "2024-04-11T01:24:24.143",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1257.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1257.json
index 1698dba7bb4..4e3713db7c6 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1257.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1257.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1257",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T20:16:03.213",
- "lastModified": "2024-03-21T02:51:39.627",
+ "lastModified": "2024-04-11T01:24:24.240",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json
index 3b013850c23..f62fbd7e602 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1258.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1258",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T21:15:08.660",
- "lastModified": "2024-03-21T02:51:39.707",
+ "lastModified": "2024-04-11T01:24:24.330",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1259.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1259.json
index 68b7938a011..7bf42c1d845 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1259.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1259.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1259",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T21:15:08.877",
- "lastModified": "2024-03-21T02:51:39.813",
+ "lastModified": "2024-04-11T01:24:24.410",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1260.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1260.json
index 3e3f1bf785d..3da3e37cd1f 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1260.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1260.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1260",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T22:16:14.463",
- "lastModified": "2024-03-21T02:51:39.900",
+ "lastModified": "2024-04-11T01:24:24.503",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1261.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1261.json
index 74e182d954b..e837cfd45d4 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1261.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1261.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1261",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T22:16:14.693",
- "lastModified": "2024-03-21T02:51:39.983",
+ "lastModified": "2024-04-11T01:24:24.587",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1262.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1262.json
index 26ddee508a8..ee3e1202716 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1262.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1262.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1262",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T23:15:08.190",
- "lastModified": "2024-03-21T02:51:40.080",
+ "lastModified": "2024-04-11T01:24:24.673",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1263.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1263.json
index 07f2fdf3269..80bcaa26bf5 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1263.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1263.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1263",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-06T23:15:08.460",
- "lastModified": "2024-03-21T02:51:40.173",
+ "lastModified": "2024-04-11T01:24:24.763",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1264.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1264.json
index ec2bdcc217d..6ef2e05344d 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1264.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1264.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1264",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-07T00:15:55.867",
- "lastModified": "2024-03-21T02:51:40.253",
+ "lastModified": "2024-04-11T01:24:24.857",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1265.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1265.json
index d01ab460ed2..8725620174d 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1265.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1265.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1265",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-07T00:15:56.100",
- "lastModified": "2024-03-21T02:51:40.333",
+ "lastModified": "2024-04-11T01:24:24.950",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1266.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1266.json
index 70d8ea80fc0..66c9556f107 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1266.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1266.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1266",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-07T01:15:07.800",
- "lastModified": "2024-03-21T02:51:40.427",
+ "lastModified": "2024-04-11T01:24:25.033",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1267.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1267.json
index 96f9214eb58..c1f5cfa8a74 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1267.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1267.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1267",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-07T01:15:08.060",
- "lastModified": "2024-03-21T02:51:40.507",
+ "lastModified": "2024-04-11T01:24:25.120",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1268.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1268.json
index f3fce1fd751..9dfcab92603 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1268.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1268.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1268",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-07T02:15:55.520",
- "lastModified": "2024-03-21T02:51:40.593",
+ "lastModified": "2024-04-11T01:24:25.207",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-12xx/CVE-2024-1269.json b/CVE-2024/CVE-2024-12xx/CVE-2024-1269.json
index 4f3f05882b6..c962c0a8aac 100644
--- a/CVE-2024/CVE-2024-12xx/CVE-2024-1269.json
+++ b/CVE-2024/CVE-2024-12xx/CVE-2024-1269.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1269",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-07T02:15:55.750",
- "lastModified": "2024-03-21T02:51:40.707",
+ "lastModified": "2024-04-11T01:24:25.293",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-13xx/CVE-2024-1353.json b/CVE-2024/CVE-2024-13xx/CVE-2024-1353.json
index b5b8b61d32d..11132a4a026 100644
--- a/CVE-2024/CVE-2024-13xx/CVE-2024-1353.json
+++ b/CVE-2024/CVE-2024-13xx/CVE-2024-1353.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1353",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-09T01:15:09.140",
- "lastModified": "2024-03-21T02:51:41.530",
+ "lastModified": "2024-04-11T01:24:25.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1404.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1404.json
index a7b54ee88d4..483b72c9440 100644
--- a/CVE-2024/CVE-2024-14xx/CVE-2024-1404.json
+++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1404.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1404",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-09T23:15:08.243",
- "lastModified": "2024-03-21T02:51:41.940",
+ "lastModified": "2024-04-11T01:24:26.517",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1405.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1405.json
index 17e871d0ef7..c9c7f6fff01 100644
--- a/CVE-2024/CVE-2024-14xx/CVE-2024-1405.json
+++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1405.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1405",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-10T06:15:46.170",
- "lastModified": "2024-03-21T02:51:42.030",
+ "lastModified": "2024-04-11T01:24:26.607",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1406.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1406.json
index 864973fbcda..12db79216f5 100644
--- a/CVE-2024/CVE-2024-14xx/CVE-2024-1406.json
+++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1406.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1406",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-10T08:15:07.170",
- "lastModified": "2024-03-21T02:51:42.107",
+ "lastModified": "2024-04-11T01:24:26.700",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1430.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1430.json
index 029d3ded684..5585f97a834 100644
--- a/CVE-2024/CVE-2024-14xx/CVE-2024-1430.json
+++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1430.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1430",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-11T01:15:07.750",
- "lastModified": "2024-03-21T02:51:42.280",
+ "lastModified": "2024-04-11T01:24:26.960",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1431.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1431.json
index 8f3c4ce5fd7..c8013ddf1be 100644
--- a/CVE-2024/CVE-2024-14xx/CVE-2024-1431.json
+++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1431.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1431",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-11T03:15:07.733",
- "lastModified": "2024-03-21T02:51:42.357",
+ "lastModified": "2024-04-11T01:24:27.063",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1432.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1432.json
index 86cec676d76..f350c0c416a 100644
--- a/CVE-2024/CVE-2024-14xx/CVE-2024-1432.json
+++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1432.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1432",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-11T03:15:08.930",
- "lastModified": "2024-03-21T02:51:42.440",
+ "lastModified": "2024-04-11T01:24:27.153",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-14xx/CVE-2024-1433.json b/CVE-2024/CVE-2024-14xx/CVE-2024-1433.json
index 3326d9d4756..4e8db8aac3e 100644
--- a/CVE-2024/CVE-2024-14xx/CVE-2024-1433.json
+++ b/CVE-2024/CVE-2024-14xx/CVE-2024-1433.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1433",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-11T23:15:07.850",
- "lastModified": "2024-03-21T02:51:42.513",
+ "lastModified": "2024-04-11T01:24:27.247",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-15xx/CVE-2024-1530.json b/CVE-2024/CVE-2024-15xx/CVE-2024-1530.json
index afabfa84b33..a683a9da0ee 100644
--- a/CVE-2024/CVE-2024-15xx/CVE-2024-1530.json
+++ b/CVE-2024/CVE-2024-15xx/CVE-2024-1530.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1530",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-15T13:15:46.210",
- "lastModified": "2024-03-21T02:51:43.540",
+ "lastModified": "2024-04-11T01:24:28.100",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-16xx/CVE-2024-1661.json b/CVE-2024/CVE-2024-16xx/CVE-2024-1661.json
index cc7fd0118cd..17a8dfe5c86 100644
--- a/CVE-2024/CVE-2024-16xx/CVE-2024-1661.json
+++ b/CVE-2024/CVE-2024-16xx/CVE-2024-1661.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1661",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-20T13:15:08.230",
- "lastModified": "2024-03-21T02:51:44.103",
+ "lastModified": "2024-04-11T01:24:28.913",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1700.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1700.json
index ea0f98e049a..9496274077f 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1700.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1700.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1700",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-21T16:15:49.707",
- "lastModified": "2024-03-21T02:51:44.333",
+ "lastModified": "2024-04-11T01:24:29.187",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1701.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1701.json
index d671bda650d..26bd13528a3 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1701.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1701.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1701",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-21T16:15:50.013",
- "lastModified": "2024-03-21T02:51:44.410",
+ "lastModified": "2024-04-11T01:24:29.267",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1702.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1702.json
index 86a1ed1decb..06380bacbd7 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1702.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1702.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1702",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-21T17:15:08.583",
- "lastModified": "2024-03-21T02:51:44.477",
+ "lastModified": "2024-04-11T01:24:29.343",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1703.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1703.json
index 989a138ee7d..13401fa6522 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1703.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1703.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1703",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-21T17:15:08.793",
- "lastModified": "2024-03-21T02:51:44.550",
+ "lastModified": "2024-04-11T01:24:29.417",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1704.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1704.json
index 688cef83fec..b29bcb01912 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1704.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1704.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1704",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-21T18:15:50.613",
- "lastModified": "2024-03-21T02:51:44.620",
+ "lastModified": "2024-04-11T01:24:29.490",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1705.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1705.json
index 7a850b68546..177e60b2371 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1705.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1705.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1705",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-21T18:15:50.823",
- "lastModified": "2024-03-21T02:51:44.693",
+ "lastModified": "2024-04-11T01:24:29.570",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1706.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1706.json
index 3e5de2b48c8..b28c649ec2d 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1706.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1706.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1706",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-21T18:15:51.057",
- "lastModified": "2024-03-21T02:51:44.763",
+ "lastModified": "2024-04-11T01:24:29.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1707.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1707.json
index e89c250ceaa..50916b1f20b 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1707.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1707.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1707",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-21T19:15:08.453",
- "lastModified": "2024-03-21T02:51:44.847",
+ "lastModified": "2024-04-11T01:24:29.720",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1748.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1748.json
index 909fc37d18d..a6b1b7edd83 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1748.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1748.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1748",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-22T20:15:56.090",
- "lastModified": "2024-03-21T02:51:45.040",
+ "lastModified": "2024-04-11T01:24:30.000",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1749.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1749.json
index aa183b88f4d..c9abb03f5fd 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1749.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1749.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1749",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-22T20:15:56.403",
- "lastModified": "2024-03-21T02:51:45.117",
+ "lastModified": "2024-04-11T01:24:30.083",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1750.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1750.json
index 2325f0652b5..73e8730d5df 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1750.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1750.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1750",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-22T20:15:56.643",
- "lastModified": "2024-03-21T02:51:45.190",
+ "lastModified": "2024-04-11T01:24:30.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1781.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1781.json
index 0731b690d7d..136fb895625 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1781.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1781.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1781",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T01:15:52.913",
- "lastModified": "2024-03-21T02:51:45.403",
+ "lastModified": "2024-04-11T01:24:30.440",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1783.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1783.json
index b45bced32b2..d2ffd4f23f0 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1783.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1783.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1783",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T01:15:53.140",
- "lastModified": "2024-03-21T02:51:45.483",
+ "lastModified": "2024-04-11T01:24:30.530",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1784.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1784.json
index eda199714c4..91dec0c348a 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1784.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1784.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1784",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T01:15:53.363",
- "lastModified": "2024-03-21T02:51:45.550",
+ "lastModified": "2024-04-11T01:24:30.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-17xx/CVE-2024-1786.json b/CVE-2024/CVE-2024-17xx/CVE-2024-1786.json
index ed94e73ec37..10beda25782 100644
--- a/CVE-2024/CVE-2024-17xx/CVE-2024-1786.json
+++ b/CVE-2024/CVE-2024-17xx/CVE-2024-1786.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1786",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T01:15:53.587",
- "lastModified": "2024-03-21T02:51:45.627",
+ "lastModified": "2024-04-11T01:24:30.693",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1817.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1817.json
index 59b35f7f0b7..93caf74f663 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1817.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1817.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1817",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T14:15:44.847",
- "lastModified": "2024-03-21T02:51:45.823",
+ "lastModified": "2024-04-11T01:24:30.973",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json
index 386e372ff91..05e2bdf7863 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1818.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1818",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T15:15:08.700",
- "lastModified": "2024-03-21T02:51:45.890",
+ "lastModified": "2024-04-11T01:24:31.050",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json
index 98e2387386f..5f9ab574ecf 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1819.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1819",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T15:15:08.933",
- "lastModified": "2024-03-21T02:51:45.963",
+ "lastModified": "2024-04-11T01:24:31.130",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json
index 1ff22d27d2e..cb4cef10205 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1820.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1820",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T16:15:47.223",
- "lastModified": "2024-03-21T02:51:46.033",
+ "lastModified": "2024-04-11T01:24:31.210",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json
index 3b203034c1c..7f0f220b45d 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1821.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1821",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T16:15:47.510",
- "lastModified": "2024-03-21T02:51:46.100",
+ "lastModified": "2024-04-11T01:24:31.293",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1822.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1822.json
index df06eeb739b..ff1264ce953 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1822.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1822.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1822",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T16:15:47.817",
- "lastModified": "2024-03-21T02:51:46.163",
+ "lastModified": "2024-04-11T01:24:31.390",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json
index 2638479cae2..6d75684456b 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1823.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1823",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T16:15:48.043",
- "lastModified": "2024-03-21T02:51:46.233",
+ "lastModified": "2024-04-11T01:24:31.477",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1824.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1824.json
index 75fe6e3c79c..d9ade8f921e 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1824.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1824.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1824",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T16:15:48.263",
- "lastModified": "2024-03-21T02:51:46.307",
+ "lastModified": "2024-04-11T01:24:31.553",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1825.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1825.json
index 6c2c934ad9d..95d4c21142c 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1825.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1825.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1825",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T17:15:08.073",
- "lastModified": "2024-03-21T02:51:46.377",
+ "lastModified": "2024-04-11T01:24:31.633",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1826.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1826.json
index 133fa27aaef..eeef1d34bbd 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1826.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1826.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1826",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T17:15:08.323",
- "lastModified": "2024-03-21T02:51:46.443",
+ "lastModified": "2024-04-11T01:24:31.710",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1827.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1827.json
index dcfe57786aa..7210a6dc5e7 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1827.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1827.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1827",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T18:15:50.013",
- "lastModified": "2024-03-21T02:51:46.510",
+ "lastModified": "2024-04-11T01:24:31.787",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1828.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1828.json
index 03aadc4f357..8f1625b26e5 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1828.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1828.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1828",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T18:15:50.263",
- "lastModified": "2024-03-21T02:51:46.580",
+ "lastModified": "2024-04-11T01:24:31.867",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1829.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1829.json
index 6925c7cffe7..8c6b1979f05 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1829.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1829.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1829",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T18:15:50.517",
- "lastModified": "2024-03-21T02:51:46.643",
+ "lastModified": "2024-04-11T01:24:31.960",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1830.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1830.json
index e752651f907..6085062a4ab 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1830.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1830.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1830",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T19:15:08.733",
- "lastModified": "2024-03-21T02:51:46.710",
+ "lastModified": "2024-04-11T01:24:32.040",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1831.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1831.json
index a342478221a..c5792c53fb2 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1831.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1831.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1831",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T19:15:08.973",
- "lastModified": "2024-03-21T02:51:46.773",
+ "lastModified": "2024-04-11T01:24:32.127",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1832.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1832.json
index d7b6d45e7ee..b1966a9d57e 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1832.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1832.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1832",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T20:15:52.070",
- "lastModified": "2024-03-21T02:51:46.840",
+ "lastModified": "2024-04-11T01:24:32.213",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1833.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1833.json
index e5f8af5570d..7e8eb4bba4a 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1833.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1833.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1833",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T20:15:52.307",
- "lastModified": "2024-03-21T02:51:46.913",
+ "lastModified": "2024-04-11T01:24:32.293",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1834.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1834.json
index 33fbc2db673..61a9cc7e867 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1834.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1834.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1834",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-23T20:15:52.537",
- "lastModified": "2024-03-21T02:51:46.983",
+ "lastModified": "2024-04-11T01:24:32.370",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1871.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1871.json
index 03db4d3d755..d3e510d4e06 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1871.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1871.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1871",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-26T16:27:53.467",
- "lastModified": "2024-03-21T02:51:47.190",
+ "lastModified": "2024-04-11T01:24:32.670",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1875.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1875.json
index 35ba590e9e5..4d5e9d4a420 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1875.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1875.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1875",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-26T16:27:53.727",
- "lastModified": "2024-03-21T02:51:47.270",
+ "lastModified": "2024-04-11T01:24:32.760",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1876.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1876.json
index 834f70ecda3..f6d738c236a 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1876.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1876.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1876",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-26T16:27:53.967",
- "lastModified": "2024-03-21T02:51:48.100",
+ "lastModified": "2024-04-11T01:24:32.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1877.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1877.json
index 12a598a5b8b..36754a97207 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1877.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1877.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1877",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-26T16:27:54.240",
- "lastModified": "2024-03-21T02:51:48.333",
+ "lastModified": "2024-04-11T01:24:32.927",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1878.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1878.json
index 0bb6601a8e8..eced34d99a6 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1878.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1878.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1878",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-26T16:27:54.480",
- "lastModified": "2024-03-21T02:51:48.437",
+ "lastModified": "2024-04-11T01:24:33.007",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1889.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1889.json
index 1c88e91a8b0..acc8522da66 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1889.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1889.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1889",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-02-26T16:27:55.130",
- "lastModified": "2024-03-21T02:51:48.570",
+ "lastModified": "2024-04-11T01:24:33.167",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-18xx/CVE-2024-1890.json b/CVE-2024/CVE-2024-18xx/CVE-2024-1890.json
index bb956795030..3938c155fac 100644
--- a/CVE-2024/CVE-2024-18xx/CVE-2024-1890.json
+++ b/CVE-2024/CVE-2024-18xx/CVE-2024-1890.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1890",
"sourceIdentifier": "cve-coordination@incibe.es",
"published": "2024-02-26T16:27:55.340",
- "lastModified": "2024-03-21T02:51:48.640",
+ "lastModified": "2024-04-11T01:24:33.240",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1918.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1918.json
index 61985845874..6bf66fc55eb 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1918.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1918.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1918",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-27T13:15:45.470",
- "lastModified": "2024-04-09T09:15:24.150",
+ "lastModified": "2024-04-11T01:24:33.520",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1919.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1919.json
index 320a4017912..74826a531ba 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1919.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1919.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1919",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-27T14:15:27.490",
- "lastModified": "2024-03-21T02:51:49.060",
+ "lastModified": "2024-04-11T01:24:33.600",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json
index a0160c03c70..d923341f1f9 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1920.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1920",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-27T14:15:27.737",
- "lastModified": "2024-03-21T02:51:49.130",
+ "lastModified": "2024-04-11T01:24:33.683",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1921.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1921.json
index d70f6d89abd..46e24cee4be 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1921.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1921.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1921",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-27T15:15:07.503",
- "lastModified": "2024-03-21T02:51:49.200",
+ "lastModified": "2024-04-11T01:24:33.763",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1922.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1922.json
index 13da6370907..b08eeea4764 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1922.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1922.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1922",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-27T16:15:45.830",
- "lastModified": "2024-03-21T02:51:49.270",
+ "lastModified": "2024-04-11T01:24:33.850",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1923.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1923.json
index 488f4a73e49..c3934d2c1b6 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1923.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1923.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1923",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-27T16:15:46.057",
- "lastModified": "2024-03-21T02:51:49.340",
+ "lastModified": "2024-04-11T01:24:33.930",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1924.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1924.json
index ff1f802c057..9378b00adca 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1924.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1924.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1924",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-27T17:15:11.380",
- "lastModified": "2024-03-21T02:51:49.410",
+ "lastModified": "2024-04-11T01:24:34.003",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1925.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1925.json
index 38d8601ce34..cd0f1772aa9 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1925.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1925.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1925",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-27T17:15:11.590",
- "lastModified": "2024-03-21T02:51:49.480",
+ "lastModified": "2024-04-11T01:24:34.080",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1926.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1926.json
index 2fdace67b9e..6e779a48b1d 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1926.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1926.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1926",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-27T17:15:11.813",
- "lastModified": "2024-03-21T02:51:49.543",
+ "lastModified": "2024-04-11T01:24:34.163",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1927.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1927.json
index 431d93b335b..bb20c8ecc37 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1927.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1927.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1927",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:43:57.167",
- "lastModified": "2024-03-21T02:51:49.613",
+ "lastModified": "2024-04-11T01:24:34.247",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1928.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1928.json
index 47e57b524f3..f66d77eb980 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1928.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1928.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1928",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:43:57.377",
- "lastModified": "2024-03-21T02:51:49.690",
+ "lastModified": "2024-04-11T01:24:34.327",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1970.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1970.json
index 830438605c8..50d3793ff8f 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1970.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1970.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1970",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:43:57.713",
- "lastModified": "2024-03-21T02:51:49.893",
+ "lastModified": "2024-04-11T01:24:34.623",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1971.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1971.json
index 88c10f35fe8..e9772725b7f 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1971.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1971.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1971",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T01:43:57.927",
- "lastModified": "2024-03-21T02:51:49.963",
+ "lastModified": "2024-04-11T01:24:34.700",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-19xx/CVE-2024-1972.json b/CVE-2024/CVE-2024-19xx/CVE-2024-1972.json
index 36f60dc8faf..d7c253f8626 100644
--- a/CVE-2024/CVE-2024-19xx/CVE-2024-1972.json
+++ b/CVE-2024/CVE-2024-19xx/CVE-2024-1972.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-1972",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-28T22:15:26.210",
- "lastModified": "2024-03-21T02:51:50.030",
+ "lastModified": "2024-04-11T01:24:34.773",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2007.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2007.json
index e87b6577457..fc1619d8d1a 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2007.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2007.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T02:52:25.977",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:15.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2009.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2009.json
index 56976be7927..eb4d2b034e8 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2009.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2009.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2009",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-02-29T20:15:41.870",
- "lastModified": "2024-03-21T02:52:26.207",
+ "lastModified": "2024-04-11T01:25:15.590",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2014.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2014.json
index f60a60ccb6d..61441f0b06e 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2014.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2014.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2014",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T02:52:26.287",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:15.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2015.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2015.json
index 4f1c7e093e5..d7304ad09db 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2015.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2015.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2015",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T02:52:26.537",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:15.740",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json
index 9910040e4d6..3a8f3fc0846 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2016.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2016",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T02:52:26.760",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:15.827",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2021.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2021.json
index 603add981e7..389156f1014 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2021.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2021.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2021",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T00:15:52.070",
- "lastModified": "2024-03-21T02:52:26.990",
+ "lastModified": "2024-04-11T01:25:15.930",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2022.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2022.json
index 509fc843c71..0bb0fa1947a 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2022.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2022.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2022",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T00:15:52.290",
- "lastModified": "2024-03-21T02:52:27.063",
+ "lastModified": "2024-04-11T01:25:16.010",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2057.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2057.json
index e13fdfa8f22..1710312d4f6 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2057.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2057.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2057",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T12:15:48.670",
- "lastModified": "2024-03-21T02:52:27.397",
+ "lastModified": "2024-04-11T01:25:16.290",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2058.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2058.json
index c1e41ef0462..c822207b88c 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2058.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2058.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2058",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T11:15:08.237",
- "lastModified": "2024-03-21T02:52:27.473",
+ "lastModified": "2024-04-11T01:25:16.370",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2059.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2059.json
index e4df259233d..fb6ab949fa2 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2059.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2059.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2059",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T12:15:48.890",
- "lastModified": "2024-03-21T02:52:27.560",
+ "lastModified": "2024-04-11T01:25:16.450",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2060.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2060.json
index 62d6ee86288..15d2008a610 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2060.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2060.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2060",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T13:15:08.460",
- "lastModified": "2024-03-21T02:52:27.653",
+ "lastModified": "2024-04-11T01:25:16.523",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2061.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2061.json
index c61fa4ed437..4b375dbf059 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2061.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2061.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2061",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T13:15:08.670",
- "lastModified": "2024-03-21T02:52:27.730",
+ "lastModified": "2024-04-11T01:25:16.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2062.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2062.json
index 58cb23861cd..4f3951c8424 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2062.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2062.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2062",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T13:15:08.913",
- "lastModified": "2024-03-21T02:52:27.817",
+ "lastModified": "2024-04-11T01:25:16.680",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2063.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2063.json
index 5a186612fd2..3cbd694a64a 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2063.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2063.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2063",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T13:15:09.130",
- "lastModified": "2024-03-21T02:52:27.903",
+ "lastModified": "2024-04-11T01:25:16.760",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2064.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2064.json
index 8c448fb4b29..17cdf0c4165 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2064.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2064.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2064",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T14:15:54.350",
- "lastModified": "2024-03-21T02:52:27.980",
+ "lastModified": "2024-04-11T01:25:16.837",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2065.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2065.json
index 89ad245b63c..e501099524a 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2065.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2065.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2065",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T15:15:08.627",
- "lastModified": "2024-03-21T02:52:28.057",
+ "lastModified": "2024-04-11T01:25:16.913",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2066.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2066.json
index 145da4aa064..f8cce7861fb 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2066.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2066.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2066",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T15:15:08.853",
- "lastModified": "2024-03-21T02:52:28.130",
+ "lastModified": "2024-04-11T01:25:16.987",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2067.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2067.json
index b059c4fbb36..468ade530a1 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2067.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2067.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2067",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T15:15:09.073",
- "lastModified": "2024-03-21T02:52:28.207",
+ "lastModified": "2024-04-11T01:25:17.067",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2068.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2068.json
index 64073f157d4..ed9c6c81160 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2068.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2068.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2068",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T16:15:46.643",
- "lastModified": "2024-03-21T02:52:28.280",
+ "lastModified": "2024-04-11T01:25:17.150",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2069.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2069.json
index 95e01b914aa..daf403b7077 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2069.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2069.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2069",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T16:15:46.857",
- "lastModified": "2024-03-21T02:52:28.353",
+ "lastModified": "2024-04-11T01:25:17.233",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2070.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2070.json
index 54c0d714f73..7112f8adcb4 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2070.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2070.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2070",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T16:15:47.063",
- "lastModified": "2024-03-21T02:52:28.433",
+ "lastModified": "2024-04-11T01:25:17.310",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2071.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2071.json
index f174892981b..81099b7040e 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2071.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2071.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2071",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T17:15:07.717",
- "lastModified": "2024-03-21T02:52:28.507",
+ "lastModified": "2024-04-11T01:25:17.387",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2072.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2072.json
index 00835c7d4ee..20b19482ca7 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2072.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2072.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2072",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T17:15:07.940",
- "lastModified": "2024-03-21T02:52:28.580",
+ "lastModified": "2024-04-11T01:25:17.463",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2073.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2073.json
index cb4b4a722ae..0c565d98858 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2073.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2073.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2073",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T17:15:08.167",
- "lastModified": "2024-03-21T02:52:28.663",
+ "lastModified": "2024-04-11T01:25:17.537",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2074.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2074.json
index 916b620d345..f77a0a7da47 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2074.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2074.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2074",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T18:15:29.113",
- "lastModified": "2024-03-21T02:52:28.753",
+ "lastModified": "2024-04-11T01:25:17.627",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2075.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2075.json
index a93606c3d6e..37ea9614b42 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2075.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2075.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2075",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T18:15:29.337",
- "lastModified": "2024-03-21T02:52:28.847",
+ "lastModified": "2024-04-11T01:25:17.703",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2076.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2076.json
index 43396636058..e8ba7cdb652 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2076.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2076.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2076",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T19:15:07.247",
- "lastModified": "2024-03-21T02:52:28.930",
+ "lastModified": "2024-04-11T01:25:17.787",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-20xx/CVE-2024-2077.json b/CVE-2024/CVE-2024-20xx/CVE-2024-2077.json
index 9ce89d4496f..42b937695ab 100644
--- a/CVE-2024/CVE-2024-20xx/CVE-2024-2077.json
+++ b/CVE-2024/CVE-2024-20xx/CVE-2024-2077.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2077",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-01T19:15:07.487",
- "lastModified": "2024-03-21T02:52:29.000",
+ "lastModified": "2024-04-11T01:25:17.870",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21767.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21767.json
index 09d8b95a4f6..ac9f1a3978f 100644
--- a/CVE-2024/CVE-2024-217xx/CVE-2024-21767.json
+++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21767.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-21767",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-03-01T21:15:07.973",
- "lastModified": "2024-03-21T02:51:58.273",
+ "lastModified": "2024-04-11T01:24:41.987",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json
index c8c62106844..7969e9fc5b9 100644
--- a/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json
+++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-21780",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-02-02T07:15:10.447",
- "lastModified": "2024-03-21T02:51:58.437",
+ "lastModified": "2024-04-11T01:24:42.107",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2133.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2133.json
index ea8f2c4e5ff..aa511776606 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2133.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2133.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2133",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-03T00:15:44.137",
- "lastModified": "2024-03-21T02:52:29.180",
+ "lastModified": "2024-04-11T01:25:18.263",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2134.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2134.json
index 5e1d1cb4358..a5faf64e2b2 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2134.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2134.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2134",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-03T01:15:06.783",
- "lastModified": "2024-03-21T02:52:29.250",
+ "lastModified": "2024-04-11T01:25:18.340",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2135.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2135.json
index 0ae0424c2fe..1be58b1a619 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2135.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2135.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2135",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-03T03:15:07.780",
- "lastModified": "2024-03-21T02:52:29.323",
+ "lastModified": "2024-04-11T01:25:18.420",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2145.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2145.json
index 18086e9384f..f6bf2143863 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2145.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2145.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2145",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-03T14:15:52.383",
- "lastModified": "2024-03-21T02:52:29.410",
+ "lastModified": "2024-04-11T01:25:18.577",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2146.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2146.json
index 79924c4678d..d79cdba840d 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2146.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2146.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2146",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-03T15:15:07.573",
- "lastModified": "2024-03-21T02:52:29.487",
+ "lastModified": "2024-04-11T01:25:18.660",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2147.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2147.json
index 32140edc602..73251e3f8b3 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2147.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2147.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2147",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-03T17:15:07.123",
- "lastModified": "2024-03-21T02:52:29.557",
+ "lastModified": "2024-04-11T01:25:18.733",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2148.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2148.json
index c613e7d9c8c..cf7a9dcf9ba 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2148.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2148.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2148",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-03T17:15:07.353",
- "lastModified": "2024-03-21T02:52:29.650",
+ "lastModified": "2024-04-11T01:25:18.810",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2149.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2149.json
index 7e3aaec9c00..53f2895a376 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2149.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2149.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2149",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-03T18:15:10.723",
- "lastModified": "2024-03-21T02:52:29.720",
+ "lastModified": "2024-04-11T01:25:18.907",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2150.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2150.json
index c0daa050f58..b5f0c353b84 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2150.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2150.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2150",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-03T18:15:10.967",
- "lastModified": "2024-03-21T02:52:29.790",
+ "lastModified": "2024-04-11T01:25:18.983",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2151.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2151.json
index 96eb5a4f4dc..ca7c45a9996 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2151.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2151.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2151",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-04T00:15:47.070",
- "lastModified": "2024-03-21T02:52:29.870",
+ "lastModified": "2024-04-11T01:25:19.060",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2152.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2152.json
index c0594d51e6e..1318912f992 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2152.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2152.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2152",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-04T00:15:47.303",
- "lastModified": "2024-03-21T02:52:29.957",
+ "lastModified": "2024-04-11T01:25:19.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2153.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2153.json
index a03895c7c15..98e2231f902 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2153.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2153.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2153",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-04T01:15:06.953",
- "lastModified": "2024-03-21T02:52:30.037",
+ "lastModified": "2024-04-11T01:25:19.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2154.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2154.json
index 669b723f37c..b73aa353f0f 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2154.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2154.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2154",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-04T01:15:07.200",
- "lastModified": "2024-03-21T02:52:30.110",
+ "lastModified": "2024-04-11T01:25:19.300",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2155.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2155.json
index bbe0c5bf4bc..f97b5b1e114 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2155.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2155.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2155",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-04T01:15:07.437",
- "lastModified": "2024-03-21T02:52:30.187",
+ "lastModified": "2024-04-11T01:25:19.380",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2156.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2156.json
index e1f1e55dfb4..25adb9d3085 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2156.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2156.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2156",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-04T01:15:07.680",
- "lastModified": "2024-03-21T02:52:30.260",
+ "lastModified": "2024-04-11T01:25:19.460",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json b/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json
index b0fddf80b54..d7f6633a249 100644
--- a/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json
+++ b/CVE-2024/CVE-2024-21xx/CVE-2024-2168.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2168",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-04T21:15:07.137",
- "lastModified": "2024-03-21T02:52:30.380",
+ "lastModified": "2024-04-11T01:25:19.580",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-221xx/CVE-2024-22182.json b/CVE-2024/CVE-2024-221xx/CVE-2024-22182.json
index 6807b98e9d8..46297bef53d 100644
--- a/CVE-2024/CVE-2024-221xx/CVE-2024-22182.json
+++ b/CVE-2024/CVE-2024-221xx/CVE-2024-22182.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-22182",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-03-01T21:15:08.167",
- "lastModified": "2024-03-21T02:52:00.913",
+ "lastModified": "2024-04-11T01:24:43.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22245.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22245.json
index 5df963390e7..1ac40670ea7 100644
--- a/CVE-2024/CVE-2024-222xx/CVE-2024-22245.json
+++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22245.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-22245",
"sourceIdentifier": "security@vmware.com",
"published": "2024-02-20T18:15:51.647",
- "lastModified": "2024-03-21T02:52:01.747",
+ "lastModified": "2024-04-11T01:24:44.240",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-222xx/CVE-2024-22250.json b/CVE-2024/CVE-2024-222xx/CVE-2024-22250.json
index 962838cb947..512474f514f 100644
--- a/CVE-2024/CVE-2024-222xx/CVE-2024-22250.json
+++ b/CVE-2024/CVE-2024-222xx/CVE-2024-22250.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-22250",
"sourceIdentifier": "security@vmware.com",
"published": "2024-02-20T18:15:51.843",
- "lastModified": "2024-03-21T02:52:01.863",
+ "lastModified": "2024-04-11T01:24:44.347",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-223xx/CVE-2024-22362.json b/CVE-2024/CVE-2024-223xx/CVE-2024-22362.json
index 24f92821030..4f352797c70 100644
--- a/CVE-2024/CVE-2024-223xx/CVE-2024-22362.json
+++ b/CVE-2024/CVE-2024-223xx/CVE-2024-22362.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-22362",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-01-16T04:15:07.993",
- "lastModified": "2024-03-21T02:52:03.063",
+ "lastModified": "2024-04-11T01:24:44.947",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-228xx/CVE-2024-22859.json b/CVE-2024/CVE-2024-228xx/CVE-2024-22859.json
index aaf838c7c6f..7601dc43e47 100644
--- a/CVE-2024/CVE-2024-228xx/CVE-2024-22859.json
+++ b/CVE-2024/CVE-2024-228xx/CVE-2024-22859.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-22859",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-01T07:15:08.793",
- "lastModified": "2024-03-21T02:52:04.767",
+ "lastModified": "2024-04-11T01:24:46.117",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2264.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2264.json
index b3b1c6cbf2c..9ecdc7d34e4 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2264.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2264.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2264",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T21:15:08.950",
- "lastModified": "2024-03-21T02:52:30.713",
+ "lastModified": "2024-04-11T01:25:20.247",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2265.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2265.json
index 6936cf2b4dc..ad73427a576 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2265.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2265.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2265",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T22:15:58.220",
- "lastModified": "2024-03-21T02:52:30.790",
+ "lastModified": "2024-04-11T01:25:20.330",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2266.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2266.json
index 53aacf56a1e..d5503669ee3 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2266.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2266.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2266",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T22:15:58.473",
- "lastModified": "2024-03-21T02:52:30.880",
+ "lastModified": "2024-04-11T01:25:20.410",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2267.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2267.json
index ccfe3298ce0..b4d1e13e835 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2267.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2267.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2267",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T22:15:58.720",
- "lastModified": "2024-03-21T02:52:30.953",
+ "lastModified": "2024-04-11T01:25:20.487",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2268.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2268.json
index 5012c6ec2e9..91e0d02646b 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2268.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2268.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2268",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T23:15:07.297",
- "lastModified": "2024-03-21T02:52:31.047",
+ "lastModified": "2024-04-11T01:25:20.563",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2269.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2269.json
index b21ad2a6427..432af4a6b11 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2269.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2269.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2269",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T23:15:07.547",
- "lastModified": "2024-03-21T02:52:31.150",
+ "lastModified": "2024-04-11T01:25:20.653",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2270.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2270.json
index 336304bf1d3..ebf63213474 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2270.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2270.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2270",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-07T23:15:07.803",
- "lastModified": "2024-03-21T02:52:31.240",
+ "lastModified": "2024-04-11T01:25:20.730",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2271.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2271.json
index e6e0b51abbf..c8674afdf88 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2271.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2271.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2271",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T00:15:50.090",
- "lastModified": "2024-03-21T02:52:31.337",
+ "lastModified": "2024-04-11T01:25:20.810",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2272.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2272.json
index 2ce7ea01201..c98633506e1 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2272.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2272.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2272",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T00:15:50.333",
- "lastModified": "2024-03-21T02:52:31.433",
+ "lastModified": "2024-04-11T01:25:20.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2274.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2274.json
index 97633089051..344cade987b 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2274.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2274.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2274",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T01:15:07.407",
- "lastModified": "2024-03-21T02:52:31.520",
+ "lastModified": "2024-04-11T01:25:20.967",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2275.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2275.json
index ed2e9893bb8..88a8d829907 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2275.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2275.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2275",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T01:15:07.710",
- "lastModified": "2024-03-21T02:52:31.617",
+ "lastModified": "2024-04-11T01:25:21.040",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2276.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2276.json
index f95baee888b..eadae535baa 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2276.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2276.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2276",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T01:15:07.973",
- "lastModified": "2024-03-21T02:52:31.720",
+ "lastModified": "2024-04-11T01:25:21.117",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2277.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2277.json
index dd0fcced7d7..059d5f43e97 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2277.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2277.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2277",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T02:15:50.993",
- "lastModified": "2024-03-21T02:52:31.797",
+ "lastModified": "2024-04-11T01:25:21.200",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2281.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2281.json
index f41fe995957..895143eb18c 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2281.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2281.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2281",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T02:15:51.237",
- "lastModified": "2024-03-21T02:52:31.867",
+ "lastModified": "2024-04-11T01:25:21.293",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2282.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2282.json
index 7292886a94a..6c22d7f16a9 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2282.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2282.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2282",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T02:15:51.480",
- "lastModified": "2024-03-21T02:52:31.940",
+ "lastModified": "2024-04-11T01:25:21.370",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2283.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2283.json
index 648561f9c79..49e4d660a3c 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2283.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2283.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2283",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T02:15:51.723",
- "lastModified": "2024-03-21T02:52:32.020",
+ "lastModified": "2024-04-11T01:25:21.447",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2284.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2284.json
index 0c068baca87..a77c3c90a6d 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2284.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2284.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2284",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T03:15:06.420",
- "lastModified": "2024-03-21T02:52:32.100",
+ "lastModified": "2024-04-11T01:25:21.523",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-22xx/CVE-2024-2285.json b/CVE-2024/CVE-2024-22xx/CVE-2024-2285.json
index 980f2fbe2b2..5cc690b9eb9 100644
--- a/CVE-2024/CVE-2024-22xx/CVE-2024-2285.json
+++ b/CVE-2024/CVE-2024-22xx/CVE-2024-2285.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2285",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T03:15:06.667",
- "lastModified": "2024-03-21T02:52:32.180",
+ "lastModified": "2024-04-11T01:25:21.590",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json b/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json
index 4e044af0f45..2e3a7287039 100644
--- a/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json
+++ b/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-23492",
"sourceIdentifier": "ics-cert@hq.dhs.gov",
"published": "2024-03-01T21:15:08.367",
- "lastModified": "2024-03-21T02:52:07.353",
+ "lastModified": "2024-04-11T01:24:48.000",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-235xx/CVE-2024-23584.json b/CVE-2024/CVE-2024-235xx/CVE-2024-23584.json
index 833eaac9cf9..71ada9f9559 100644
--- a/CVE-2024/CVE-2024-235xx/CVE-2024-23584.json
+++ b/CVE-2024/CVE-2024-235xx/CVE-2024-23584.json
@@ -2,12 +2,12 @@
"id": "CVE-2024-23584",
"sourceIdentifier": "psirt@hcl.com",
"published": "2024-04-08T23:15:07.850",
- "lastModified": "2024-04-09T12:48:04.090",
+ "lastModified": "2024-04-11T01:24:48.327",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
- "value": "The NMAP Importer service? may expose data store credentials to authorized users of the Windows Registry.\n"
+ "value": "The NMAP Importer service\u200b may expose data store credentials to authorized users of the Windows Registry.\n"
},
{
"lang": "es",
diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23724.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23724.json
index b1a0e04bbb9..ed367b77647 100644
--- a/CVE-2024/CVE-2024-237xx/CVE-2024-23724.json
+++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23724.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-23724",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-11T01:15:08.080",
- "lastModified": "2024-03-21T02:52:08.230",
+ "lastModified": "2024-04-11T01:24:49.090",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23738.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23738.json
index 52fd48ea37f..8d02c6b599d 100644
--- a/CVE-2024/CVE-2024-237xx/CVE-2024-23738.json
+++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23738.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-23738",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-28T01:15:07.933",
- "lastModified": "2024-03-21T02:52:08.307",
+ "lastModified": "2024-04-11T01:24:49.180",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json
index 90688d5016e..52eab08a157 100644
--- a/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json
+++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23742.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-23742",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-28T03:15:08.390",
- "lastModified": "2024-03-21T02:52:08.380",
+ "lastModified": "2024-04-11T01:24:49.253",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23743.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23743.json
index 78999423d88..83aab98017e 100644
--- a/CVE-2024/CVE-2024-237xx/CVE-2024-23743.json
+++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23743.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-23743",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-28T02:15:08.773",
- "lastModified": "2024-03-21T02:52:08.437",
+ "lastModified": "2024-04-11T01:24:49.307",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-237xx/CVE-2024-23745.json b/CVE-2024/CVE-2024-237xx/CVE-2024-23745.json
index e6264dd18be..beacf388679 100644
--- a/CVE-2024/CVE-2024-237xx/CVE-2024-23745.json
+++ b/CVE-2024/CVE-2024-237xx/CVE-2024-23745.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-23745",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-01-31T02:15:54.520",
- "lastModified": "2024-03-21T02:52:08.503",
+ "lastModified": "2024-04-11T01:24:49.367",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-239xx/CVE-2024-23978.json b/CVE-2024/CVE-2024-239xx/CVE-2024-23978.json
index 552c1b2ddcf..3fc41eb986c 100644
--- a/CVE-2024/CVE-2024-239xx/CVE-2024-23978.json
+++ b/CVE-2024/CVE-2024-239xx/CVE-2024-23978.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-23978",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-02-02T07:15:12.540",
- "lastModified": "2024-03-21T02:52:09.667",
+ "lastModified": "2024-04-11T01:24:50.970",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2316.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2316.json
index 1621025418d..4bfc93279a7 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2316.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2316.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2316",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T12:15:50.053",
- "lastModified": "2024-03-21T02:52:32.387",
+ "lastModified": "2024-04-11T01:25:21.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2317.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2317.json
index 4c7e2e0714b..254dc65117e 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2317.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2317.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2317",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T12:15:50.473",
- "lastModified": "2024-03-21T02:52:32.480",
+ "lastModified": "2024-04-11T01:25:21.923",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2318.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2318.json
index 16545779cf6..80d7d0c8df5 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2318.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2318.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2318",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-08T13:15:07.950",
- "lastModified": "2024-03-21T02:52:32.573",
+ "lastModified": "2024-04-11T01:25:22.000",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2329.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2329.json
index ea93b8ecaa0..f761c2fbc9b 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2329.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2329.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2329",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-09T08:15:06.217",
- "lastModified": "2024-03-21T02:52:32.670",
+ "lastModified": "2024-04-11T01:25:22.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2330.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2330.json
index 81445645fd8..441d393cfb4 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2330.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2330.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2330",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-09T09:15:05.977",
- "lastModified": "2024-03-21T02:52:32.750",
+ "lastModified": "2024-04-11T01:25:22.213",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2331.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2331.json
index 5594a7cf1fd..0571f369383 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2331.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2331.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2331",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-09T10:15:06.570",
- "lastModified": "2024-03-21T02:52:32.833",
+ "lastModified": "2024-04-11T01:25:22.290",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2332.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2332.json
index def00ff2213..aa487ea39dd 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2332.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2332.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2332",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-09T14:15:51.433",
- "lastModified": "2024-03-21T02:52:32.910",
+ "lastModified": "2024-04-11T01:25:22.363",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2333.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2333.json
index 2b1fcd0b864..1ed8a762c13 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2333.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2333.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2333",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-09T16:15:42.790",
- "lastModified": "2024-03-21T02:52:33.000",
+ "lastModified": "2024-04-11T01:25:22.443",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2351.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2351.json
index c68c4867781..fe465ced8cc 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2351.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2351.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2351",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-09T23:15:49.590",
- "lastModified": "2024-03-21T02:52:33.103",
+ "lastModified": "2024-04-11T01:25:22.640",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2352.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2352.json
index 1ba377554cd..81ae2d1daae 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2352.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2352.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2352",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-10T02:16:08.767",
- "lastModified": "2024-03-21T02:52:33.190",
+ "lastModified": "2024-04-11T01:25:22.717",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2353.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2353.json
index be3ad0d3e13..2142333883c 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2353.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2353.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2353",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-10T08:15:05.920",
- "lastModified": "2024-03-21T02:52:33.263",
+ "lastModified": "2024-04-11T01:25:22.793",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2354.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2354.json
index 0f98691ae69..caaa25b124f 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2354.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2354.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2354",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-10T11:15:45.873",
- "lastModified": "2024-03-21T02:52:33.343",
+ "lastModified": "2024-04-11T01:25:22.873",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2355.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2355.json
index 977687e69fb..9b0b57fe075 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2355.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2355.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2355",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-10T12:15:06.613",
- "lastModified": "2024-03-21T02:52:33.423",
+ "lastModified": "2024-04-11T01:25:22.953",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2363.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2363.json
index 6af4ef09ee9..550fcbf2e8c 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2363.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2363.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2363",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-10T23:15:54.153",
- "lastModified": "2024-03-21T02:52:33.520",
+ "lastModified": "2024-04-11T01:25:23.070",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2364.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2364.json
index bc79da30789..da078a5d263 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2364.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2364.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2364",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-10T23:15:54.423",
- "lastModified": "2024-03-21T02:52:33.603",
+ "lastModified": "2024-04-11T01:25:23.160",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2365.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2365.json
index 5da6d5fb72c..4c9636219c1 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2365.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2365.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2365",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-11T00:15:17.337",
- "lastModified": "2024-03-21T02:52:33.680",
+ "lastModified": "2024-04-11T01:25:23.237",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2391.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2391.json
index 70c278b7c03..0de4b658828 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2391.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2391.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2391",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-12T11:15:49.923",
- "lastModified": "2024-03-21T02:52:33.807",
+ "lastModified": "2024-04-11T01:25:23.393",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2393.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2393.json
index 1834326ff7a..9120e5a2732 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2393.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2393.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2393",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-12T13:15:50.023",
- "lastModified": "2024-03-21T02:52:33.897",
+ "lastModified": "2024-04-11T01:25:23.490",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-23xx/CVE-2024-2394.json b/CVE-2024/CVE-2024-23xx/CVE-2024-2394.json
index 6e3c384320b..8b1424209ac 100644
--- a/CVE-2024/CVE-2024-23xx/CVE-2024-2394.json
+++ b/CVE-2024/CVE-2024-23xx/CVE-2024-2394.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2394",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-12T15:15:49.280",
- "lastModified": "2024-03-21T02:52:33.977",
+ "lastModified": "2024-04-11T01:25:23.567",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-241xx/CVE-2024-24133.json b/CVE-2024/CVE-2024-241xx/CVE-2024-24133.json
index 6634e8fad8c..fe4c0058de7 100644
--- a/CVE-2024/CVE-2024-241xx/CVE-2024-24133.json
+++ b/CVE-2024/CVE-2024-241xx/CVE-2024-24133.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-24133",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-07T14:15:52.820",
- "lastModified": "2024-03-21T02:52:10.063",
+ "lastModified": "2024-04-11T01:24:51.327",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-242xx/CVE-2024-24213.json b/CVE-2024/CVE-2024-242xx/CVE-2024-24213.json
index 756a6bdc261..b566cc6a88f 100644
--- a/CVE-2024/CVE-2024-242xx/CVE-2024-24213.json
+++ b/CVE-2024/CVE-2024-242xx/CVE-2024-24213.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-24213",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-08T18:15:08.237",
- "lastModified": "2024-03-21T02:52:10.223",
+ "lastModified": "2024-04-11T01:24:51.500",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24476.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24476.json
index ff2149a619b..4d77dc756fd 100644
--- a/CVE-2024/CVE-2024-244xx/CVE-2024-24476.json
+++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24476.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-24476",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-21T19:15:09.030",
- "lastModified": "2024-03-23T03:15:11.190",
+ "lastModified": "2024-04-11T01:24:51.957",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json
index 22585010f9a..64c02842756 100644
--- a/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json
+++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24478.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-24478",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-21T17:15:09.567",
- "lastModified": "2024-03-21T02:52:10.653",
+ "lastModified": "2024-04-11T01:24:51.997",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-244xx/CVE-2024-24479.json b/CVE-2024/CVE-2024-244xx/CVE-2024-24479.json
index 9f5f2a6cbfa..530b1642b89 100644
--- a/CVE-2024/CVE-2024-244xx/CVE-2024-24479.json
+++ b/CVE-2024/CVE-2024-244xx/CVE-2024-24479.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-24479",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-21T19:15:09.077",
- "lastModified": "2024-03-23T03:15:11.270",
+ "lastModified": "2024-04-11T01:24:52.037",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-248xx/CVE-2024-24850.json b/CVE-2024/CVE-2024-248xx/CVE-2024-24850.json
new file mode 100644
index 00000000000..e9b7a31fb6f
--- /dev/null
+++ b/CVE-2024/CVE-2024-248xx/CVE-2024-24850.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-24850",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:24:53.593",
+ "lastModified": "2024-04-11T01:24:53.593",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in Mark Stockton Quicksand Post Filter jQuery Plugin.This issue affects Quicksand Post Filter jQuery Plugin: from n/a through 3.1.1.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "NONE",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "NONE",
+ "baseScore": 5.3,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 3.9,
+ "impactScore": 1.4
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/quicksand-jquery-post-filter/wordpress-quicksand-post-filter-jquery-plugin-3-1-1-broken-access-control-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-248xx/CVE-2024-24883.json b/CVE-2024/CVE-2024-248xx/CVE-2024-24883.json
new file mode 100644
index 00000000000..e1adea8540c
--- /dev/null
+++ b/CVE-2024/CVE-2024-248xx/CVE-2024-24883.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-24883",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:24:53.977",
+ "lastModified": "2024-04-11T01:24:53.977",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in BdThemes Prime Slider \u2013 Addons For Elementor.This issue affects Prime Slider \u2013 Addons For Elementor: from n/a through 3.11.10.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "NONE",
+ "availabilityImpact": "NONE",
+ "baseScore": 4.3,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 1.4
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/bdthemes-prime-slider-lite/wordpress-prime-slider-plugin-3-11-10-broken-access-control-on-duplicate-post-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2406.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2406.json
index f326ed333b6..8a92f223da9 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2406.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2406.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2406",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-12T21:15:59.713",
- "lastModified": "2024-03-21T02:52:34.093",
+ "lastModified": "2024-04-11T01:25:23.690",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2418.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2418.json
index 4c5cb68148a..c37c31f3468 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2418.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2418.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2418",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-13T18:15:07.990",
- "lastModified": "2024-03-21T02:52:34.230",
+ "lastModified": "2024-04-11T01:25:23.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2478.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2478.json
index cfd92b26836..da2107dcb66 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2478.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2478.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2478",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T06:15:09.710",
- "lastModified": "2024-03-21T02:52:34.483",
+ "lastModified": "2024-04-11T01:25:24.330",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2479.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2479.json
index 0e9c90f8a2a..071226d5bf8 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2479.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2479.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2479",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T06:15:10.460",
- "lastModified": "2024-03-21T02:52:34.570",
+ "lastModified": "2024-04-11T01:25:24.413",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2480.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2480.json
index c74df54fec0..2c4aa7e46b8 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2480.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2480.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2480",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T06:15:10.890",
- "lastModified": "2024-03-21T02:52:34.667",
+ "lastModified": "2024-04-11T01:25:24.493",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2481.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2481.json
index af172ea5a26..0a69e951c8d 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2481.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2481.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2481",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T06:15:11.300",
- "lastModified": "2024-03-21T02:52:34.750",
+ "lastModified": "2024-04-11T01:25:24.573",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2482.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2482.json
index f803d71dd94..0bb0372d89a 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2482.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2482.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2482",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T07:15:10.250",
- "lastModified": "2024-03-21T02:52:34.823",
+ "lastModified": "2024-04-11T01:25:24.653",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2483.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2483.json
index 03a12c7ca3d..daf14e4bc2f 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2483.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2483.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2483",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T07:15:11.550",
- "lastModified": "2024-03-21T02:52:34.900",
+ "lastModified": "2024-04-11T01:25:24.740",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2485.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2485.json
index a3142803def..a4fc113dba1 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2485.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2485.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2485",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T07:15:13.790",
- "lastModified": "2024-03-26T20:15:09.860",
+ "lastModified": "2024-04-11T01:25:24.823",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2486.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2486.json
index 3f8646b10a7..987922bf516 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2486.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2486.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2486",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T08:15:07.160",
- "lastModified": "2024-03-21T02:52:35.050",
+ "lastModified": "2024-04-11T01:25:24.927",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2487.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2487.json
index bc7ffb9f2dc..422d83193ee 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2487.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2487.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2487",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T09:15:07.627",
- "lastModified": "2024-03-21T02:52:35.130",
+ "lastModified": "2024-04-11T01:25:25.010",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2488.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2488.json
index 6812e6810fc..0bb7bb67bff 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2488.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2488.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2488",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T09:15:08.063",
- "lastModified": "2024-03-21T02:52:35.207",
+ "lastModified": "2024-04-11T01:25:25.093",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2489.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2489.json
index 7daae0c708d..9389c53952b 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2489.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2489.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2489",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T09:15:08.433",
- "lastModified": "2024-03-21T02:52:35.283",
+ "lastModified": "2024-04-11T01:25:25.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2490.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2490.json
index 43ab44d58a4..61d31cef17d 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2490.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2490.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2490",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T10:15:08.727",
- "lastModified": "2024-03-21T02:52:35.380",
+ "lastModified": "2024-04-11T01:25:25.250",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-24xx/CVE-2024-2497.json b/CVE-2024/CVE-2024-24xx/CVE-2024-2497.json
index c4065fb7fd3..7a51704e28d 100644
--- a/CVE-2024/CVE-2024-24xx/CVE-2024-2497.json
+++ b/CVE-2024/CVE-2024-24xx/CVE-2024-2497.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2497",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T17:15:08.177",
- "lastModified": "2024-03-21T02:52:35.490",
+ "lastModified": "2024-04-11T01:25:25.387",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-251xx/CVE-2024-25140.json b/CVE-2024/CVE-2024-251xx/CVE-2024-25140.json
index 2de28c34424..9bb421baad8 100644
--- a/CVE-2024/CVE-2024-251xx/CVE-2024-25140.json
+++ b/CVE-2024/CVE-2024-251xx/CVE-2024-25140.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-25140",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-06T09:15:52.827",
- "lastModified": "2024-03-21T02:52:13.367",
+ "lastModified": "2024-04-11T01:24:55.113",
"vulnStatus": "Modified",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25907.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25907.json
new file mode 100644
index 00000000000..3811a6a6fb0
--- /dev/null
+++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25907.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-25907",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:24:57.297",
+ "lastModified": "2024-04-11T01:24:57.297",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in JoomUnited WP Media folder.This issue affects WP Media folder: from n/a through 5.7.2.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "LOW",
+ "baseScore": 5.4,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 2.5
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/wp-media-folder/wordpress-wp-media-folder-plugin-5-7-2-plugin-settings-change-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25908.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25908.json
new file mode 100644
index 00000000000..208d73d3e1e
--- /dev/null
+++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25908.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-25908",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:24:57.483",
+ "lastModified": "2024-04-11T01:24:57.483",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in JoomUnited WP Media folder.This issue affects WP Media folder: from n/a through 5.7.2.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "NONE",
+ "baseScore": 4.3,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 1.4
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/wp-media-folder/wordpress-wp-media-folder-plugin-5-7-2-subscriber-arbitrary-post-page-modification-title-excerpt-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25912.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25912.json
new file mode 100644
index 00000000000..a90aa57df86
--- /dev/null
+++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25912.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-25912",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:24:57.687",
+ "lastModified": "2024-04-11T01:24:57.687",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in Skymoonlabs MoveTo.This issue affects MoveTo: from n/a through 6.2.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "NONE",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "HIGH",
+ "integrityImpact": "HIGH",
+ "availabilityImpact": "HIGH",
+ "baseScore": 9.8,
+ "baseSeverity": "CRITICAL"
+ },
+ "exploitabilityScore": 3.9,
+ "impactScore": 5.9
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/moveto/wordpress-moveto-plugin-6-2-unauthenticated-arbitrary-wordpress-settings-change-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25922.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25922.json
new file mode 100644
index 00000000000..ad927d0e4af
--- /dev/null
+++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25922.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-25922",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:24:57.957",
+ "lastModified": "2024-04-11T01:24:57.957",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in Peach Payments Peach Payments Gateway.This issue affects Peach Payments Gateway: from n/a through 3.1.9.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "LOW",
+ "baseScore": 5.4,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 2.5
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/wc-peach-payments-gateway/wordpress-peach-payments-gateway-plugin-3-1-9-broken-access-control-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-259xx/CVE-2024-25935.json b/CVE-2024/CVE-2024-259xx/CVE-2024-25935.json
new file mode 100644
index 00000000000..4aa4ec3aef7
--- /dev/null
+++ b/CVE-2024/CVE-2024-259xx/CVE-2024-25935.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-25935",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:24:58.247",
+ "lastModified": "2024-04-11T01:24:58.247",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in Metagauss RegistrationMagic.This issue affects RegistrationMagic: from n/a through 5.2.5.9.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "NONE",
+ "baseScore": 4.3,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 1.4
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/custom-registration-form-builder-with-submission-manager/wordpress-registrationmagic-plugin-5-2-5-9-broken-access-control-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2514.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2514.json
index 69d0eb89a43..1c6fe485a3b 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2514.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2514.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2514",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-15T23:15:08.423",
- "lastModified": "2024-03-21T02:52:35.567",
+ "lastModified": "2024-04-11T01:25:25.547",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2515.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2515.json
index 0492117739b..62fc0eeb1ed 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2515.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2515.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2515",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T09:15:07.417",
- "lastModified": "2024-03-21T02:52:35.647",
+ "lastModified": "2024-04-11T01:25:25.623",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2516.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2516.json
index 30b920e3191..3a1b84e1b72 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2516.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2516.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2516",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T12:15:14.363",
- "lastModified": "2024-03-21T02:52:35.733",
+ "lastModified": "2024-04-11T01:25:25.703",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2517.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2517.json
index 9cd37931ba5..e043d3e0518 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2517.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2517.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2517",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T12:15:15.630",
- "lastModified": "2024-03-21T02:52:35.810",
+ "lastModified": "2024-04-11T01:25:25.783",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2518.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2518.json
index 9a4d04f7764..50f8f099054 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2518.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2518.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2518",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T13:15:05.727",
- "lastModified": "2024-03-21T02:52:35.890",
+ "lastModified": "2024-04-11T01:25:25.863",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2519.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2519.json
index 972ea677df5..837e1478536 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2519.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2519.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2519",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T15:15:08.580",
- "lastModified": "2024-03-21T02:52:35.970",
+ "lastModified": "2024-04-11T01:25:25.940",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2520.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2520.json
index 39ca38ba2ed..89e420d116b 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2520.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2520.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2520",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T16:15:07.270",
- "lastModified": "2024-03-21T02:52:36.050",
+ "lastModified": "2024-04-11T01:25:26.027",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2521.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2521.json
index bd035756175..b0bf22cd6f0 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2521.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2521.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2521",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T16:15:07.497",
- "lastModified": "2024-03-21T02:52:36.133",
+ "lastModified": "2024-04-11T01:25:26.103",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2522.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2522.json
index 7b20cff223a..bd5c83060bb 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2522.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2522.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2522",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T17:15:05.777",
- "lastModified": "2024-03-21T02:52:36.237",
+ "lastModified": "2024-04-11T01:25:26.180",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2523.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2523.json
index 2e5a74c2c8a..fc509684a89 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2523.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2523.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2523",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T17:15:05.997",
- "lastModified": "2024-03-21T02:52:36.313",
+ "lastModified": "2024-04-11T01:25:26.263",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2524.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2524.json
index da3484d56b6..c25d4a04a02 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2524.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2524.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2524",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T18:15:07.037",
- "lastModified": "2024-03-21T02:52:36.390",
+ "lastModified": "2024-04-11T01:25:26.340",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2525.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2525.json
index 053cdc6488c..01edf89ef2a 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2525.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2525.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2525",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T18:15:07.290",
- "lastModified": "2024-03-21T02:52:36.473",
+ "lastModified": "2024-04-11T01:25:26.417",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2526.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2526.json
index 6da1d1085b4..8e3ed101a01 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2526.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2526.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2526",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T19:15:06.087",
- "lastModified": "2024-03-21T02:52:36.557",
+ "lastModified": "2024-04-11T01:25:26.490",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2527.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2527.json
index a234faa7e0f..6d31dd35f57 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2527.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2527.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2527",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T19:15:06.317",
- "lastModified": "2024-03-21T02:52:36.640",
+ "lastModified": "2024-04-11T01:25:26.567",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2528.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2528.json
index 86ee17f0684..bd0bf89f54a 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2528.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2528.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2528",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T20:15:06.713",
- "lastModified": "2024-03-21T02:52:36.713",
+ "lastModified": "2024-04-11T01:25:26.643",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2529.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2529.json
index ab90a4d4e96..ee76433b8a1 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2529.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2529.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2529",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T20:15:06.947",
- "lastModified": "2024-03-21T02:52:36.800",
+ "lastModified": "2024-04-11T01:25:26.723",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2530.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2530.json
index 95ff9fbc400..695e162bbb9 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2530.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2530.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2530",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T21:15:29.733",
- "lastModified": "2024-03-21T02:52:36.900",
+ "lastModified": "2024-04-11T01:25:26.807",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2531.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2531.json
index 99bde1f2ddf..8e1fbcd3b61 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2531.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2531.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2531",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T22:15:07.400",
- "lastModified": "2024-03-21T02:52:36.987",
+ "lastModified": "2024-04-11T01:25:26.887",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2532.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2532.json
index d6790378193..22fe22527b1 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2532.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2532.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2532",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T22:15:07.613",
- "lastModified": "2024-03-21T02:52:37.073",
+ "lastModified": "2024-04-11T01:25:26.970",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2533.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2533.json
index 2fff0e46378..393b737e6cb 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2533.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2533.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2533",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-16T23:15:06.823",
- "lastModified": "2024-03-21T02:52:37.150",
+ "lastModified": "2024-04-11T01:25:27.040",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2534.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2534.json
index e0ceb18fc7f..c02c92f4bd9 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2534.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2534.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2534",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T00:15:06.977",
- "lastModified": "2024-03-21T02:52:37.237",
+ "lastModified": "2024-04-11T01:25:27.120",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2535.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2535.json
index a9a800579bc..314246a400f 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2535.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2535.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2535",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T01:15:50.107",
- "lastModified": "2024-03-21T02:52:37.310",
+ "lastModified": "2024-04-11T01:25:27.203",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2546.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2546.json
index 90dbe6fcd9c..7ce7b2cdb9b 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2546.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2546.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2546",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T02:15:06.190",
- "lastModified": "2024-03-21T02:52:37.410",
+ "lastModified": "2024-04-11T01:25:27.353",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2547.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2547.json
index 67c442c2444..47dfaafe1a8 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2547.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2547.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2547",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T04:15:06.750",
- "lastModified": "2024-03-21T02:52:37.487",
+ "lastModified": "2024-04-11T01:25:27.440",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2553.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2553.json
index cf1612daa50..5adce500827 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2553.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2553.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2553",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T04:15:07.073",
- "lastModified": "2024-03-26T17:15:47.490",
+ "lastModified": "2024-04-11T01:25:27.517",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2554.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2554.json
index 945c9ec48d4..7953cdb8126 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2554.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2554.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2554",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T05:15:06.040",
- "lastModified": "2024-03-21T02:52:37.647",
+ "lastModified": "2024-04-11T01:25:27.590",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2555.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2555.json
index f5ebdb5be29..379a7c52652 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2555.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2555.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2555",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T07:15:05.803",
- "lastModified": "2024-03-21T02:52:37.723",
+ "lastModified": "2024-04-11T01:25:27.667",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2556.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2556.json
index 654f7a2a311..899ca1541d5 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2556.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2556.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2556",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T08:15:05.997",
- "lastModified": "2024-03-21T02:52:37.803",
+ "lastModified": "2024-04-11T01:25:27.740",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2557.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2557.json
index e1577c2bf9e..c42d4230e07 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2557.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2557.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2557",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T09:15:07.007",
- "lastModified": "2024-03-21T02:52:37.887",
+ "lastModified": "2024-04-11T01:25:27.817",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2558.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2558.json
index f44cde72d78..3c57f76ccec 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2558.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2558.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2558",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T09:15:07.253",
- "lastModified": "2024-03-21T02:52:37.973",
+ "lastModified": "2024-04-11T01:25:27.900",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2559.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2559.json
index 176c71c6e1d..b1795cdb3c6 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2559.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2559.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2559",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T10:15:06.923",
- "lastModified": "2024-03-21T02:52:38.050",
+ "lastModified": "2024-04-11T01:25:27.973",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2560.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2560.json
index c14dbceffb2..96814aaaf27 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2560.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2560.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2560",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T11:15:06.297",
- "lastModified": "2024-03-21T02:52:38.117",
+ "lastModified": "2024-04-11T01:25:28.043",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2561.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2561.json
index 0f71a06ed73..a9fd124f01e 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2561.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2561.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2561",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T11:15:06.540",
- "lastModified": "2024-03-21T02:52:38.200",
+ "lastModified": "2024-04-11T01:25:28.117",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2562.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2562.json
index b7fbbb00a24..916980b5bd3 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2562.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2562.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2562",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T12:15:07.343",
- "lastModified": "2024-03-21T02:52:38.277",
+ "lastModified": "2024-04-11T01:25:28.190",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2563.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2563.json
index 9f3e640afa2..425f74a871d 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2563.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2563.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2563",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T12:15:07.617",
- "lastModified": "2024-03-21T02:52:38.360",
+ "lastModified": "2024-04-11T01:25:28.267",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2564.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2564.json
index 2426cabd661..a5dd92dc0a5 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2564.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2564.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2564",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T14:15:06.973",
- "lastModified": "2024-03-21T02:52:38.450",
+ "lastModified": "2024-04-11T01:25:28.343",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2565.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2565.json
index a851dda4a7a..c962a47e2c7 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2565.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2565.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2565",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T15:15:07.187",
- "lastModified": "2024-03-21T02:52:38.533",
+ "lastModified": "2024-04-11T01:25:28.423",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2566.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2566.json
index 157e24ed82e..b1f3b2e10c3 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2566.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2566.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2566",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T15:15:07.420",
- "lastModified": "2024-03-21T02:52:38.613",
+ "lastModified": "2024-04-11T01:25:28.510",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json
index a4a2671780e..76116d734ca 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2567",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T21:15:05.760",
- "lastModified": "2024-03-21T02:52:38.690",
+ "lastModified": "2024-04-11T01:25:28.590",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2568.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2568.json
index ce4e25bc15e..01a84683be9 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2568.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2568.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2568",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-17T23:15:05.900",
- "lastModified": "2024-03-21T02:52:38.777",
+ "lastModified": "2024-04-11T01:25:28.683",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2569.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2569.json
index 42f020dbc88..22bfb3a8a5a 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2569.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2569.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2569",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T00:15:07.753",
- "lastModified": "2024-03-21T02:52:38.860",
+ "lastModified": "2024-04-11T01:25:28.770",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2570.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2570.json
index 92eb74549b2..ff12462b658 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2570.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2570.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2570",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T00:15:08.073",
- "lastModified": "2024-03-21T02:52:38.943",
+ "lastModified": "2024-04-11T01:25:28.850",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2571.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2571.json
index 602d3ec199b..62a5f9f0c03 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2571.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2571.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2571",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T01:15:48.493",
- "lastModified": "2024-03-21T02:52:39.020",
+ "lastModified": "2024-04-11T01:25:28.927",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2572.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2572.json
index a019e3aada0..6c98bfadd97 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2572.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2572.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2572",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T01:15:48.707",
- "lastModified": "2024-03-21T02:52:39.100",
+ "lastModified": "2024-04-11T01:25:29.003",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2573.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2573.json
index 3ee560995f1..890f1415cdc 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2573.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2573.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2573",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T01:15:48.923",
- "lastModified": "2024-03-21T02:52:39.180",
+ "lastModified": "2024-04-11T01:25:29.087",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2574.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2574.json
index 2e3e0b55af2..f81ddd0ce3f 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2574.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2574.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2574",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T02:15:06.177",
- "lastModified": "2024-03-21T02:52:39.263",
+ "lastModified": "2024-04-11T01:25:29.163",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2575.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2575.json
index 821680ad535..a01adfcff53 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2575.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2575.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2575",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T02:15:06.397",
- "lastModified": "2024-03-21T02:52:39.343",
+ "lastModified": "2024-04-11T01:25:29.240",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2576.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2576.json
index 33dc39cd9d0..80fc00e8ead 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2576.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2576.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2576",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T02:15:06.620",
- "lastModified": "2024-03-21T02:52:39.427",
+ "lastModified": "2024-04-11T01:25:29.327",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2577.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2577.json
index 112d8ab0c11..1cf9f461962 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2577.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2577.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2577",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T03:15:06.123",
- "lastModified": "2024-03-21T02:52:39.510",
+ "lastModified": "2024-04-11T01:25:29.407",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2581.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2581.json
index 7d123d5c58c..0919653d561 100644
--- a/CVE-2024/CVE-2024-25xx/CVE-2024-2581.json
+++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2581.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2581",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T03:15:06.380",
- "lastModified": "2024-03-21T02:52:39.600",
+ "lastModified": "2024-04-11T01:25:29.520",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-264xx/CVE-2024-26482.json b/CVE-2024/CVE-2024-264xx/CVE-2024-26482.json
index f470ff82bc2..67fc0b5903b 100644
--- a/CVE-2024/CVE-2024-264xx/CVE-2024-26482.json
+++ b/CVE-2024/CVE-2024-264xx/CVE-2024-26482.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-26482",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-22T05:15:09.917",
- "lastModified": "2024-03-21T02:52:17.360",
+ "lastModified": "2024-04-11T01:25:01.437",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-264xx/CVE-2024-26484.json b/CVE-2024/CVE-2024-264xx/CVE-2024-26484.json
index 80ea9ab4c4f..e159b1257f5 100644
--- a/CVE-2024/CVE-2024-264xx/CVE-2024-26484.json
+++ b/CVE-2024/CVE-2024-264xx/CVE-2024-26484.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-26484",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-02-22T05:15:10.037",
- "lastModified": "2024-03-21T02:52:17.403",
+ "lastModified": "2024-04-11T01:25:01.477",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2604.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2604.json
index d4cf8e04c75..bf01b04c577 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2604.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2604.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2604",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-18T21:15:06.723",
- "lastModified": "2024-03-21T02:52:39.843",
+ "lastModified": "2024-04-11T01:25:29.777",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2620.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2620.json
index 685f3cbfe48..52010d66364 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2620.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2620.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2620",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T01:15:44.953",
- "lastModified": "2024-03-21T02:52:40.017",
+ "lastModified": "2024-04-11T01:25:29.957",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2621.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2621.json
index cf2d5dc562d..49dbe58005d 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2621.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2621.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2621",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T01:15:45.180",
- "lastModified": "2024-03-21T02:52:40.120",
+ "lastModified": "2024-04-11T01:25:30.040",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2622.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2622.json
index 2adc1d8060d..87bb27f16c3 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2622.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2622.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2622",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T02:15:05.980",
- "lastModified": "2024-03-21T02:52:40.207",
+ "lastModified": "2024-04-11T01:25:30.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2639.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2639.json
index 61a290f268f..98a8d29c8ee 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2639.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2639.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2639",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T15:15:11.577",
- "lastModified": "2024-03-21T02:52:40.373",
+ "lastModified": "2024-04-11T01:25:30.337",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2641.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2641.json
index 48d582744ed..4275f926157 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2641.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2641.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2641",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T21:15:07.963",
- "lastModified": "2024-03-21T02:52:40.450",
+ "lastModified": "2024-04-11T01:25:30.427",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2642.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2642.json
index edc6a639c58..5e375d825fb 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2642.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2642.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2642",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T22:15:06.897",
- "lastModified": "2024-03-21T02:52:40.527",
+ "lastModified": "2024-04-11T01:25:30.503",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2644.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2644.json
index 047a6695169..e7508353702 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2644.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2644.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2644",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T22:15:07.140",
- "lastModified": "2024-03-21T02:52:40.607",
+ "lastModified": "2024-04-11T01:25:30.577",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2645.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2645.json
index ad2d6680570..2491b60c5b6 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2645.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2645.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2645",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T23:15:09.560",
- "lastModified": "2024-03-21T02:52:40.683",
+ "lastModified": "2024-04-11T01:25:30.660",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2646.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2646.json
index 6f5b31f2b22..22f87de6e33 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2646.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2646.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2646",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T23:15:09.883",
- "lastModified": "2024-03-21T02:52:40.763",
+ "lastModified": "2024-04-11T01:25:30.737",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json
index 4aa6bfb56d1..a136a9e5ce3 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2647.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2647",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T23:15:10.200",
- "lastModified": "2024-03-21T02:52:40.843",
+ "lastModified": "2024-04-11T01:25:30.813",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2648.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2648.json
index 5f8748ccc9d..34f36c4e7af 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2648.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2648.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2648",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-19T23:15:10.490",
- "lastModified": "2024-03-21T02:52:40.923",
+ "lastModified": "2024-04-11T01:25:30.893",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2649.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2649.json
index 17927dcf266..37d294e80bc 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2649.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2649.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2649",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T01:15:13.720",
- "lastModified": "2024-03-21T02:52:40.997",
+ "lastModified": "2024-04-11T01:25:30.970",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2668.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2668.json
index cf8d70e570e..cf62401029c 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2668.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2668.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2668",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T02:15:08.857",
- "lastModified": "2024-03-21T02:52:41.070",
+ "lastModified": "2024-04-11T01:25:31.137",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2669.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2669.json
index 2b31852f682..2b03eea079d 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2669.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2669.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2669",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T02:15:09.090",
- "lastModified": "2024-03-21T02:52:41.157",
+ "lastModified": "2024-04-11T01:25:31.210",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2670.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2670.json
index 71fda4d8490..d2f98709b6a 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2670.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2670.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2670",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T04:15:11.517",
- "lastModified": "2024-03-21T02:52:41.253",
+ "lastModified": "2024-04-11T01:25:31.287",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2671.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2671.json
index 352aa136fcb..c833e53c502 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2671.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2671.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2671",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T04:15:11.813",
- "lastModified": "2024-03-21T02:52:41.343",
+ "lastModified": "2024-04-11T01:25:31.370",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2672.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2672.json
index 3b1f18ddaea..7fabe918561 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2672.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2672.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2672",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T05:15:46.273",
- "lastModified": "2024-03-21T02:52:41.420",
+ "lastModified": "2024-04-11T01:25:31.450",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2673.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2673.json
index cddfad28dab..478f82438e9 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2673.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2673.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2673",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T05:15:46.497",
- "lastModified": "2024-03-21T02:52:41.500",
+ "lastModified": "2024-04-11T01:25:31.530",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2674.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2674.json
index b1231083df8..99cd624136e 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2674.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2674.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2674",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T06:15:13.090",
- "lastModified": "2024-03-21T02:52:41.583",
+ "lastModified": "2024-04-11T01:25:31.610",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2675.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2675.json
index 7870a9a91cd..a0138aab994 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2675.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2675.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2675",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T06:15:13.920",
- "lastModified": "2024-03-21T02:52:41.660",
+ "lastModified": "2024-04-11T01:25:31.687",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2676.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2676.json
index 217bf10af3e..919641017f7 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2676.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2676.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2676",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T06:15:14.567",
- "lastModified": "2024-03-21T02:52:41.747",
+ "lastModified": "2024-04-11T01:25:31.767",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2677.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2677.json
index c28ff759880..e0fb6b948a1 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2677.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2677.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2677",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T07:15:12.030",
- "lastModified": "2024-03-21T02:52:41.820",
+ "lastModified": "2024-04-11T01:25:31.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2678.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2678.json
index 1904a5be1ba..e5bcd4fb9de 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2678.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2678.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2678",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T07:15:12.410",
- "lastModified": "2024-03-21T02:52:41.900",
+ "lastModified": "2024-04-11T01:25:31.927",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2679.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2679.json
index 8d4098de55c..593e771ef05 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2679.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2679.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2679",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T07:15:12.730",
- "lastModified": "2024-03-21T02:52:41.977",
+ "lastModified": "2024-04-11T01:25:32.003",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2680.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2680.json
index 247636f77da..472851fe390 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2680.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2680.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2680",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T08:15:10.670",
- "lastModified": "2024-03-21T02:52:42.053",
+ "lastModified": "2024-04-11T01:25:32.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2681.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2681.json
index a39b6f912ed..ed8555e3d7b 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2681.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2681.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2681",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T08:15:10.897",
- "lastModified": "2024-03-21T02:52:42.143",
+ "lastModified": "2024-04-11T01:25:32.153",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2682.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2682.json
index d3d079e50d2..1702a4e215c 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2682.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2682.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2682",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T08:15:11.120",
- "lastModified": "2024-03-21T02:52:42.233",
+ "lastModified": "2024-04-11T01:25:32.230",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json
index c2b927d6523..c55ab8f2a30 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2683.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2683",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T10:15:10.033",
- "lastModified": "2024-03-21T02:52:42.310",
+ "lastModified": "2024-04-11T01:25:32.320",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2684.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2684.json
index a2f13dfd005..e0977c8aaf8 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2684.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2684.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2684",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T10:15:10.333",
- "lastModified": "2024-03-21T02:52:42.383",
+ "lastModified": "2024-04-11T01:25:32.403",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2685.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2685.json
index 8f45d703695..b2032b13273 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2685.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2685.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2685",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T10:15:10.543",
- "lastModified": "2024-03-21T02:52:42.480",
+ "lastModified": "2024-04-11T01:25:32.483",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2686.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2686.json
index 2a23d290457..f3606e8d18c 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2686.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2686.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2686",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T10:15:10.767",
- "lastModified": "2024-03-21T02:52:42.573",
+ "lastModified": "2024-04-11T01:25:32.570",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2687.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2687.json
index 6088bec8a91..6c81108a9e2 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2687.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2687.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2687",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T10:15:11.023",
- "lastModified": "2024-03-21T02:52:42.640",
+ "lastModified": "2024-04-11T01:25:32.647",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-26xx/CVE-2024-2690.json b/CVE-2024/CVE-2024-26xx/CVE-2024-2690.json
index c0393dcd421..13225ed3494 100644
--- a/CVE-2024/CVE-2024-26xx/CVE-2024-2690.json
+++ b/CVE-2024/CVE-2024-26xx/CVE-2024-2690.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2690",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T10:15:11.250",
- "lastModified": "2024-03-21T02:52:42.713",
+ "lastModified": "2024-04-11T01:25:32.763",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27138.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27138.json
index d9e774e0872..66a56ffcc07 100644
--- a/CVE-2024/CVE-2024-271xx/CVE-2024-27138.json
+++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27138.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-27138",
"sourceIdentifier": "security@apache.org",
"published": "2024-03-01T16:15:45.983",
- "lastModified": "2024-03-21T02:52:18.627",
+ "lastModified": "2024-04-11T01:25:03.853",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27139.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27139.json
index 6461adfa018..592a884933e 100644
--- a/CVE-2024/CVE-2024-271xx/CVE-2024-27139.json
+++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27139.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-27139",
"sourceIdentifier": "security@apache.org",
"published": "2024-03-01T16:15:46.067",
- "lastModified": "2024-03-21T02:52:18.683",
+ "lastModified": "2024-04-11T01:25:03.920",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-271xx/CVE-2024-27140.json b/CVE-2024/CVE-2024-271xx/CVE-2024-27140.json
index 68a1d30b776..83747bd9003 100644
--- a/CVE-2024/CVE-2024-271xx/CVE-2024-27140.json
+++ b/CVE-2024/CVE-2024-271xx/CVE-2024-27140.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-27140",
"sourceIdentifier": "security@apache.org",
"published": "2024-03-01T16:15:46.143",
- "lastModified": "2024-03-21T02:52:18.737",
+ "lastModified": "2024-04-11T01:25:03.983",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-276xx/CVE-2024-27683.json b/CVE-2024/CVE-2024-276xx/CVE-2024-27683.json
new file mode 100644
index 00000000000..9006dd376d4
--- /dev/null
+++ b/CVE-2024/CVE-2024-276xx/CVE-2024-27683.json
@@ -0,0 +1,28 @@
+{
+ "id": "CVE-2024-27683",
+ "sourceIdentifier": "cve@mitre.org",
+ "published": "2024-04-11T01:25:05.340",
+ "lastModified": "2024-04-11T01:25:05.340",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "D-Link Go-RT-AC750 GORTAC750_A1_FW_v101b03 contains a stack-based buffer overflow via the function hnap_main. An attacker can send a POST request to trigger the vulnerablilify."
+ }
+ ],
+ "metrics": {},
+ "references": [
+ {
+ "url": "https://drive.google.com/file/d/18RhbBnaD_kH16Y6C-7TpSSPUmYKKyU_k/view",
+ "source": "cve@mitre.org"
+ },
+ {
+ "url": "https://gist.github.com/sunwithmoon/428c3871482a600382fec0a1994a518b",
+ "source": "cve@mitre.org"
+ },
+ {
+ "url": "https://www.dlink.com/en/security-bulletin/",
+ "source": "cve@mitre.org"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27905.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27905.json
index 3fed07f8c38..d03c05d78be 100644
--- a/CVE-2024/CVE-2024-279xx/CVE-2024-27905.json
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27905.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-27905",
"sourceIdentifier": "security@apache.org",
"published": "2024-02-27T15:15:07.930",
- "lastModified": "2024-03-21T02:52:20.520",
+ "lastModified": "2024-04-11T01:25:05.693",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27966.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27966.json
new file mode 100644
index 00000000000..94491865685
--- /dev/null
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27966.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-27966",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:25:06.197",
+ "lastModified": "2024-04-11T01:25:06.197",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ExpressTech Quiz And Survey Master allows Stored XSS.This issue affects Quiz And Survey Master: from n/a through 8.2.2.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:L",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "HIGH",
+ "userInteraction": "REQUIRED",
+ "scope": "CHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "LOW",
+ "baseScore": 5.9,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 1.7,
+ "impactScore": 3.7
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-79"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/quiz-master-next/wordpress-quiz-and-survey-master-plugin-8-2-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27967.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27967.json
new file mode 100644
index 00000000000..c34ae9fa7ad
--- /dev/null
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27967.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-27967",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:25:06.380",
+ "lastModified": "2024-04-11T01:25:06.380",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Cross-Site Request Forgery (CSRF) vulnerability in Michael Leithold DSGVO All in one for WP.This issue affects DSGVO All in one for WP: from n/a through 4.3.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "NONE",
+ "userInteraction": "REQUIRED",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "NONE",
+ "baseScore": 4.3,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 1.4
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-352"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/dsgvo-all-in-one-for-wp/wordpress-dsgvo-all-in-one-for-wp-plugin-4-3-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27969.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27969.json
new file mode 100644
index 00000000000..74dcf2bc509
--- /dev/null
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27969.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-27969",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:25:06.590",
+ "lastModified": "2024-04-11T01:25:06.590",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WP Enhanced Free Downloads WooCommerce allows Stored XSS.This issue affects Free Downloads WooCommerce: from n/a through 3.5.8.2.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "REQUIRED",
+ "scope": "CHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "LOW",
+ "baseScore": 6.5,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.3,
+ "impactScore": 3.7
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-79"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/download-now-for-woocommerce/wordpress-free-downloads-woocommerce-plugin-3-5-8-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27970.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27970.json
new file mode 100644
index 00000000000..d2595d69404
--- /dev/null
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27970.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-27970",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:25:06.800",
+ "lastModified": "2024-04-11T01:25:06.800",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Missing Authorization vulnerability in BogdanFix WP SendFox.This issue affects WP SendFox: from n/a through 1.3.0.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "NONE",
+ "baseScore": 5.4,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 2.5
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-862"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/wp-sendfox/wordpress-wp-sendfox-plugin-1-3-0-broken-access-control-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27985.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27985.json
new file mode 100644
index 00000000000..dc1919c2585
--- /dev/null
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27985.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-27985",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:25:07.037",
+ "lastModified": "2024-04-11T01:25:07.037",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Deserialization of Untrusted Data vulnerability in PropertyHive.This issue affects PropertyHive: from n/a through 2.0.9.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "HIGH",
+ "privilegesRequired": "NONE",
+ "userInteraction": "NONE",
+ "scope": "CHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "NONE",
+ "baseScore": 5.4,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.2,
+ "impactScore": 2.7
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-502"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/propertyhive/wordpress-propertyhive-plugin-2-0-9-php-object-injection-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27988.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27988.json
new file mode 100644
index 00000000000..d97864b681e
--- /dev/null
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27988.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-27988",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:25:07.257",
+ "lastModified": "2024-04-11T01:25:07.257",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in WEN Themes WEN Responsive Columns allows Stored XSS.This issue affects WEN Responsive Columns: from n/a through 1.3.2.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "REQUIRED",
+ "scope": "CHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "LOW",
+ "baseScore": 6.5,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.3,
+ "impactScore": 3.7
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-79"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/wen-responsive-columns/wordpress-wen-responsive-columns-plugin-1-3-2-cross-site-scripting-xss-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27989.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27989.json
new file mode 100644
index 00000000000..84b831fa57b
--- /dev/null
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27989.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-27989",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:25:07.450",
+ "lastModified": "2024-04-11T01:25:07.450",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in I Thirteen Web Solution WP Responsive Tabs horizontal vertical and accordion Tabs allows Stored XSS.This issue affects WP Responsive Tabs horizontal vertical and accordion Tabs: from n/a through 1.1.17.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "REQUIRED",
+ "scope": "CHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "LOW",
+ "baseScore": 6.5,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.3,
+ "impactScore": 3.7
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-79"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/responsive-horizontal-vertical-and-accordion-tabs/wordpress-wp-responsive-tabs-horizontal-vertical-and-accordion-tabs-plugin-1-1-17-cross-site-scripting-xss-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27990.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27990.json
new file mode 100644
index 00000000000..7d55f4d2e5c
--- /dev/null
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27990.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-27990",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:25:07.647",
+ "lastModified": "2024-04-11T01:25:07.647",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in The Moneytizer allows Stored XSS.This issue affects The Moneytizer: from n/a through 9.5.20.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "REQUIRED",
+ "scope": "CHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "LOW",
+ "baseScore": 6.5,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.3,
+ "impactScore": 3.7
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-79"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/the-moneytizer/wordpress-the-moneytizer-plugin-9-5-20-cross-site-scripting-xss-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27991.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27991.json
new file mode 100644
index 00000000000..f70313d8545
--- /dev/null
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27991.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-27991",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:25:07.840",
+ "lastModified": "2024-04-11T01:25:07.840",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in SupportCandy allows Stored XSS.This issue affects SupportCandy: from n/a through 3.2.3.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "REQUIRED",
+ "scope": "CHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "LOW",
+ "baseScore": 6.5,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 2.3,
+ "impactScore": 3.7
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-79"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/supportcandy/wordpress-supportcandy-plugin-3-2-3-cross-site-scripting-xss-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-279xx/CVE-2024-27992.json b/CVE-2024/CVE-2024-279xx/CVE-2024-27992.json
new file mode 100644
index 00000000000..f97c15933c2
--- /dev/null
+++ b/CVE-2024/CVE-2024-279xx/CVE-2024-27992.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-27992",
+ "sourceIdentifier": "audit@patchstack.com",
+ "published": "2024-04-11T01:25:08.030",
+ "lastModified": "2024-04-11T01:25:08.030",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Link Whisper Link Whisper Free allows Reflected XSS.This issue affects Link Whisper Free: from n/a through 0.6.8.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:L",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "NONE",
+ "userInteraction": "REQUIRED",
+ "scope": "CHANGED",
+ "confidentialityImpact": "LOW",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "LOW",
+ "baseScore": 7.1,
+ "baseSeverity": "HIGH"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 3.7
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "audit@patchstack.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-79"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://patchstack.com/database/vulnerability/link-whisper/wordpress-link-whisper-free-plugin-0-6-8-reflected-cross-site-scripting-xss-vulnerability?_s_id=cve",
+ "source": "audit@patchstack.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2703.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2703.json
index 20aef8c5cf0..5a5f1e11d15 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2703.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2703.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2703",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T16:15:08.310",
- "lastModified": "2024-03-21T02:52:42.793",
+ "lastModified": "2024-04-11T01:25:32.890",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2704.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2704.json
index 2b6f3cc7275..4a6466cc338 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2704.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2704.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2704",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T16:15:08.640",
- "lastModified": "2024-03-21T02:52:42.870",
+ "lastModified": "2024-04-11T01:25:32.970",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2705.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2705.json
index 7373b054936..0e239e5c69e 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2705.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2705.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2705",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T17:15:07.750",
- "lastModified": "2024-03-21T02:52:42.943",
+ "lastModified": "2024-04-11T01:25:33.050",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2706.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2706.json
index 88b9dd081e7..b83322583fe 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2706.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2706.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2706",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T17:15:07.983",
- "lastModified": "2024-03-21T02:52:43.020",
+ "lastModified": "2024-04-11T01:25:33.137",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2707.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2707.json
index ab4336f4bd1..17a9ff7019b 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2707.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2707.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2707",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T17:15:08.243",
- "lastModified": "2024-03-21T02:52:43.103",
+ "lastModified": "2024-04-11T01:25:33.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2708.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2708.json
index ef79a2516c7..f735df3d350 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2708.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2708.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2708",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T18:15:10.843",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:33.297",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2709.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2709.json
index 35d199b899f..9779877d6be 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2709.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2709.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2709",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T18:15:11.387",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:33.380",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2710.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2710.json
index 9d22f166799..42f9a5ee8bf 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2710.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2710.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2710",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T18:15:11.907",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:33.460",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2711.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2711.json
index b60cfb74bae..2c6f5ae1da7 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2711.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2711.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2711",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T18:15:12.440",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:33.553",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json
index 70f12aa8ba5..994dafadef4 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2712.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2712",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T02:52:43.500",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:33.637",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2713.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2713.json
index 98206e08b6b..c26471f66fe 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2713.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2713.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2713",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T02:52:43.773",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:33.720",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2714.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2714.json
index 6c0648e7588..cde15722230 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2714.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2714.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2714",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T20:15:09.303",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:33.800",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2715.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2715.json
index 08b108749ff..d7be4ef6476 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2715.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2715.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2715",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T20:15:09.570",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:33.893",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2716.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2716.json
index a8ff488fa89..7ab2c8ec44e 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2716.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2716.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2716",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T20:15:09.823",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:33.973",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2717.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2717.json
index 1e619337b54..ea58e466a8e 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2717.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2717.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2717",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T21:15:32.570",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:34.050",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2718.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2718.json
index 5c82eda961c..ece5361cdcc 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2718.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2718.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2718",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T21:15:32.830",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:34.130",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2719.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2719.json
index 8309ec99d1f..d86f2deb88f 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2719.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2719.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2719",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T21:15:33.073",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:34.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2720.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2720.json
index 171c0ec6e29..fe2af96bc86 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2720.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2720.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2720",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-20T22:15:08.813",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:34.303",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2740.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2740.json
new file mode 100644
index 00000000000..f5e57ec6d72
--- /dev/null
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2740.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-2740",
+ "sourceIdentifier": "cve-coordination@incibe.es",
+ "published": "2024-04-11T01:25:34.563",
+ "lastModified": "2024-04-11T01:25:34.563",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Information exposure vulnerability in Planet IGS-4215-16T2S, affecting firmware version 1.305b210528. This vulnerability could allow a remote attacker to access some administrative resources due to lack of proper management of the Switch web interface."
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "cve-coordination@incibe.es",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
+ "attackVector": "LOCAL",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "NONE",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "HIGH",
+ "integrityImpact": "HIGH",
+ "availabilityImpact": "NONE",
+ "baseScore": 7.7,
+ "baseSeverity": "HIGH"
+ },
+ "exploitabilityScore": 2.5,
+ "impactScore": 5.2
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "cve-coordination@incibe.es",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-200"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-planet-igs-4215-16t2s",
+ "source": "cve-coordination@incibe.es"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2741.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2741.json
new file mode 100644
index 00000000000..a1dd242fe15
--- /dev/null
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2741.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-2741",
+ "sourceIdentifier": "cve-coordination@incibe.es",
+ "published": "2024-04-11T01:25:34.760",
+ "lastModified": "2024-04-11T01:25:34.760",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Cross-Site Request Forgery (CSRF) vulnerability in Planet IGS-4215-16T2S, affecting firmware version 1.305b210528. This vulnerability could allow a remote attacker to trick some authenticated users into performing actions in their session, such as adding or updating accounts through the Switch web interface."
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "cve-coordination@incibe.es",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
+ "attackVector": "LOCAL",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "NONE",
+ "userInteraction": "REQUIRED",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "HIGH",
+ "integrityImpact": "HIGH",
+ "availabilityImpact": "NONE",
+ "baseScore": 7.1,
+ "baseSeverity": "HIGH"
+ },
+ "exploitabilityScore": 1.8,
+ "impactScore": 5.2
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "cve-coordination@incibe.es",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-352"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-planet-igs-4215-16t2s",
+ "source": "cve-coordination@incibe.es"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2742.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2742.json
new file mode 100644
index 00000000000..83e124c91a5
--- /dev/null
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2742.json
@@ -0,0 +1,55 @@
+{
+ "id": "CVE-2024-2742",
+ "sourceIdentifier": "cve-coordination@incibe.es",
+ "published": "2024-04-11T01:25:34.950",
+ "lastModified": "2024-04-11T01:25:34.950",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "Operating system command injection vulnerability in Planet IGS-4215-16T2S, affecting firmware version 1.305b210528. An authenticated attacker could execute arbitrary code on the remote host by exploiting IP address functionality."
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "cve-coordination@incibe.es",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
+ "attackVector": "LOCAL",
+ "attackComplexity": "HIGH",
+ "privilegesRequired": "HIGH",
+ "userInteraction": "NONE",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "HIGH",
+ "integrityImpact": "HIGH",
+ "availabilityImpact": "HIGH",
+ "baseScore": 6.4,
+ "baseSeverity": "MEDIUM"
+ },
+ "exploitabilityScore": 0.5,
+ "impactScore": 5.9
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "cve-coordination@incibe.es",
+ "type": "Secondary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-78"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://www.incibe.es/en/incibe-cert/notices/aviso-sci/multiple-vulnerabilities-planet-igs-4215-16t2s",
+ "source": "cve-coordination@incibe.es"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2754.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2754.json
index 8ef9c2f9386..95baadceb58 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2754.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2754.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2754",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T07:15:47.193",
- "lastModified": "2024-03-21T12:58:51.093",
+ "lastModified": "2024-04-11T01:25:35.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2763.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2763.json
index 6f0daf0250c..125f39c00e0 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2763.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2763.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2763",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T21:15:10.790",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:35.270",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2764.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2764.json
index 2cb7fac0a42..12be70464ce 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2764.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2764.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2764",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T21:15:11.177",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:35.357",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2766.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2766.json
index 8d87e9fa37a..d499ac143ca 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2766.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2766.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2766",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T21:15:11.407",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:35.437",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2767.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2767.json
index fffc183f186..9fc09ef9b90 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2767.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2767.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2767",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T21:15:11.693",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:35.513",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2768.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2768.json
index bed092385e6..66c0b6f4c36 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2768.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2768.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2768",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T22:15:12.710",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:35.593",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2769.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2769.json
index 2ae6d4f3f6c..818c5eee8ff 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2769.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2769.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2769",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T22:15:12.943",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:35.673",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2770.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2770.json
index 9c2ae733b7b..fa5dd0672b3 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2770.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2770.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2770",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T23:15:11.617",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:35.750",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2773.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2773.json
index 7a9fa576da7..47c53527379 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2773.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2773.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2773",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T23:15:11.883",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:35.843",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2774.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2774.json
index ba04941c7a2..1bb8592bf4a 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2774.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2774.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2774",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T23:15:12.133",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:35.923",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2775.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2775.json
index 1f5139be807..73e4fcd20ec 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2775.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2775.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2775",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-21T23:15:12.403",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:36.003",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2776.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2776.json
index c3b0970afbd..c0a1f027b66 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2776.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2776.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2776",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T00:15:07.827",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:36.080",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2777.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2777.json
index 3cb90a9cf65..b083addb08f 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2777.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2777.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2777",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T00:15:08.090",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:36.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2778.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2778.json
index 7b7a56b2642..3ee59aa7761 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2778.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2778.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2778",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T01:15:07.690",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:36.240",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2779.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2779.json
index 5e6fb2b7887..04e73fb0f57 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2779.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2779.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2779",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T01:15:08.077",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:36.323",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-27xx/CVE-2024-2780.json b/CVE-2024/CVE-2024-27xx/CVE-2024-2780.json
index f104f577655..283da6249cb 100644
--- a/CVE-2024/CVE-2024-27xx/CVE-2024-2780.json
+++ b/CVE-2024/CVE-2024-27xx/CVE-2024-2780.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2780",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T02:15:09.477",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:36.413",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-280xx/CVE-2024-28034.json b/CVE-2024/CVE-2024-280xx/CVE-2024-28034.json
index 016e39141fd..7df761e8fed 100644
--- a/CVE-2024/CVE-2024-280xx/CVE-2024-28034.json
+++ b/CVE-2024/CVE-2024-280xx/CVE-2024-28034.json
@@ -2,12 +2,12 @@
"id": "CVE-2024-28034",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-03-26T10:15:09.120",
- "lastModified": "2024-03-26T12:55:05.010",
+ "lastModified": "2024-04-11T01:25:08.517",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
- "value": "Cross-site scripting vulnerability exists in Mini Thread Version 3.33?i. An arbitrary script may be executed on the web browser of the user accessing the website that uses the product. Note that the developer was unreachable, therefore, users should consider stop using Mini Thread Version 3.33?i."
+ "value": "Cross-site scripting vulnerability exists in Mini Thread Version 3.33\u03b2i. An arbitrary script may be executed on the web browser of the user accessing the website that uses the product. Note that the developer was unreachable, therefore, users should consider stop using Mini Thread Version 3.33\u03b2i."
},
{
"lang": "es",
diff --git a/CVE-2024/CVE-2024-284xx/CVE-2024-28402.json b/CVE-2024/CVE-2024-284xx/CVE-2024-28402.json
new file mode 100644
index 00000000000..0e3fb8f57a8
--- /dev/null
+++ b/CVE-2024/CVE-2024-284xx/CVE-2024-28402.json
@@ -0,0 +1,24 @@
+{
+ "id": "CVE-2024-28402",
+ "sourceIdentifier": "cve@mitre.org",
+ "published": "2024-04-11T01:25:09.977",
+ "lastModified": "2024-04-11T01:25:09.977",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "TOTOLINK X2000R before V1.0.0-B20231213.1013 contains a Stored Cross-site scripting (XSS) vulnerability in IP/Port Filtering under the Firewall Page."
+ }
+ ],
+ "metrics": {},
+ "references": [
+ {
+ "url": "https://github.com/4hsien/CVE-vulns/blob/main/TOTOLINK/X2000R/XSS_4_IP_Port_Filtering/XSS.md",
+ "source": "cve@mitre.org"
+ },
+ {
+ "url": "https://www.totolink.net/home/menu/detail/menu_listtpl/products/id/242/ids/33.html",
+ "source": "cve@mitre.org"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json b/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json
index 98f18d6dea7..11bcf087935 100644
--- a/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json
+++ b/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-28593",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-22T15:15:15.453",
- "lastModified": "2024-03-22T15:34:43.663",
+ "lastModified": "2024-04-11T01:25:10.400",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2805.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2805.json
index c7d4d52d770..133cb9d3f91 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2805.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2805.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2805",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T03:15:08.130",
- "lastModified": "2024-03-22T12:45:36.130",
+ "lastModified": "2024-04-11T01:25:36.617",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2806.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2806.json
index 8c322589a95..fef382e2608 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2806.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2806.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2806",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T05:15:48.480",
- "lastModified": "2024-03-26T03:11:41.880",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:36.693",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2807.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2807.json
index 5332fdc27df..f97121f1a01 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2807.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2807.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2807",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T05:15:48.807",
- "lastModified": "2024-03-26T03:12:50.837",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:36.783",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2808.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2808.json
index 54e2f8f91d7..ef1d1607d35 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2808.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2808.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2808",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T05:15:49.017",
- "lastModified": "2024-03-26T03:13:36.183",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:36.883",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2809.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2809.json
index 3aa896c5681..e615269fba1 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2809.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2809.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2809",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T06:15:08.747",
- "lastModified": "2024-03-26T03:13:47.830",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:36.980",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2810.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2810.json
index 19c495494c9..4db6adc2ac0 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2810.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2810.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2810",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T06:15:10.800",
- "lastModified": "2024-03-26T03:13:54.607",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:37.083",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2811.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2811.json
index c2649664718..143f6119611 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2811.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2811.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2811",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T06:15:11.803",
- "lastModified": "2024-03-26T03:14:03.240",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:37.170",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2812.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2812.json
index 846d14b8c50..53954d571e8 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2812.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2812.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2812",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T07:15:46.283",
- "lastModified": "2024-03-26T03:14:07.930",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:37.267",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2813.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2813.json
index c81d73ebf0c..44999ae8eaf 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2813.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2813.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2813",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T07:15:47.110",
- "lastModified": "2024-03-26T03:14:10.800",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:37.367",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2814.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2814.json
index 2feb5a483b9..20f32324ac7 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2814.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2814.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2814",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T07:15:47.447",
- "lastModified": "2024-03-26T03:15:04.913",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:37.477",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2815.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2815.json
index c3a61ab6400..a32b6428fc9 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2815.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2815.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2815",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T08:15:09.750",
- "lastModified": "2024-03-26T03:15:09.567",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:37.570",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2816.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2816.json
index a09613ebeec..bf423c5b2bd 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2816.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2816.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2816",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T08:15:10.010",
- "lastModified": "2024-03-26T03:15:07.667",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:37.667",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2817.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2817.json
index 5fd244051d1..cd7e8de1ce1 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2817.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2817.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2817",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T08:15:10.257",
- "lastModified": "2024-03-26T03:15:19.720",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:37.767",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json
index fb84b986bf4..1642ef14aa6 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2820.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2820",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T16:15:10.193",
- "lastModified": "2024-03-22T19:02:10.300",
+ "lastModified": "2024-04-11T01:25:37.870",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2821.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2821.json
index c2896678237..d3219d72930 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2821.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2821.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2821",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T16:15:10.933",
- "lastModified": "2024-03-22T19:02:10.300",
+ "lastModified": "2024-04-11T01:25:37.950",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json
index bc82fdf326a..1b86b9f9439 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2822.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2822",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T17:15:09.093",
- "lastModified": "2024-03-22T19:02:10.300",
+ "lastModified": "2024-04-11T01:25:38.030",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json
index 6aa88449b9c..c84e8f7b040 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2823.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2823",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T17:15:09.360",
- "lastModified": "2024-03-22T19:02:10.300",
+ "lastModified": "2024-04-11T01:25:38.103",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json
index f56c0210ed3..a54bd50a043 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2824.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2824",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T18:15:08.063",
- "lastModified": "2024-03-22T19:02:10.300",
+ "lastModified": "2024-04-11T01:25:38.183",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2825.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2825.json
index f67594d07ff..6fb72aed3b4 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2825.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2825.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2825",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T19:15:08.757",
- "lastModified": "2024-03-25T01:51:01.223",
+ "lastModified": "2024-04-11T01:25:38.263",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2826.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2826.json
index ebae8201731..dc228cc3d98 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2826.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2826.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2826",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T19:15:08.997",
- "lastModified": "2024-03-25T01:51:01.223",
+ "lastModified": "2024-04-11T01:25:38.343",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2827.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2827.json
index 3fbd54b8328..df0466eeb63 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2827.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2827.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2827",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T19:15:09.227",
- "lastModified": "2024-03-25T01:51:01.223",
+ "lastModified": "2024-04-11T01:25:38.423",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2828.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2828.json
index af5bea01f6c..cfea7b345c9 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2828.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2828.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2828",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-22T20:15:07.440",
- "lastModified": "2024-03-25T01:51:01.223",
+ "lastModified": "2024-04-11T01:25:38.500",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2832.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2832.json
index e110bc87ee9..4e3a6825b01 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2832.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2832.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2832",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-23T06:15:08.793",
- "lastModified": "2024-03-25T01:51:01.223",
+ "lastModified": "2024-04-11T01:25:38.597",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2849.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2849.json
index ee1eabd3fe9..46877ef4f44 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2849.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2849.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2849",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-23T18:15:07.770",
- "lastModified": "2024-03-26T09:15:11.360",
+ "lastModified": "2024-04-11T01:25:38.773",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2850.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2850.json
index 5207986d5b0..79e98817c74 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2850.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2850.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2850",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-24T02:15:07.517",
- "lastModified": "2024-03-26T03:15:24.927",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:38.857",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2851.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2851.json
index 3f19ecb6d3c..b77178dc626 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2851.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2851.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2851",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-24T03:15:09.177",
- "lastModified": "2024-03-26T03:15:36.833",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:38.957",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2852.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2852.json
index 8101f114249..76227c924ce 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2852.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2852.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2852",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-24T05:15:09.160",
- "lastModified": "2024-03-26T03:15:47.310",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:39.053",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2853.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2853.json
index 71e193eeec6..aff9e15d24c 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2853.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2853.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2853",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-24T05:15:10.517",
- "lastModified": "2024-03-26T03:15:50.793",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:39.150",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2854.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2854.json
index d9081048064..08953c243c0 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2854.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2854.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2854",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-24T06:15:08.633",
- "lastModified": "2024-03-26T03:15:56.933",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:39.253",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2855.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2855.json
index 2dbd364bb1e..fab86ec7cb3 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2855.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2855.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2855",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-24T06:15:11.860",
- "lastModified": "2024-03-26T03:15:59.320",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:39.360",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2856.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2856.json
index c3b1ce52a14..449ec5018c6 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2856.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2856.json
@@ -2,8 +2,8 @@
"id": "CVE-2024-2856",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-24T07:15:08.140",
- "lastModified": "2024-03-26T03:16:09.907",
- "vulnStatus": "Analyzed",
+ "lastModified": "2024-04-11T01:25:39.460",
+ "vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2891.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2891.json
index 67d612434a3..96fd6cae19f 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2891.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2891.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2891",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T14:15:09.530",
- "lastModified": "2024-03-26T17:09:53.043",
+ "lastModified": "2024-04-11T01:25:39.760",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2892.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2892.json
index 60058313091..eb4a00328ed 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2892.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2892.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2892",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T16:15:13.853",
- "lastModified": "2024-03-26T17:09:53.043",
+ "lastModified": "2024-04-11T01:25:39.853",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2893.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2893.json
index 678473a139c..7f3fa515db5 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2893.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2893.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2893",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T17:15:47.810",
- "lastModified": "2024-03-27T12:29:41.530",
+ "lastModified": "2024-04-11T01:25:39.947",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2894.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2894.json
index 5e5a2f2d1de..d6fb8e99442 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2894.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2894.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2894",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T17:15:48.080",
- "lastModified": "2024-03-27T12:29:41.530",
+ "lastModified": "2024-04-11T01:25:40.033",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2895.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2895.json
index bfeb78c14e8..d7d205da745 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2895.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2895.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2895",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T18:15:10.893",
- "lastModified": "2024-03-27T12:29:41.530",
+ "lastModified": "2024-04-11T01:25:40.127",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2896.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2896.json
index ba177405361..c773486d988 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2896.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2896.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2896",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T18:15:11.543",
- "lastModified": "2024-03-27T12:29:41.530",
+ "lastModified": "2024-04-11T01:25:40.217",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json
index b4123413adc..b6319ef25dd 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2897.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2897",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T19:15:48.857",
- "lastModified": "2024-03-27T12:29:41.530",
+ "lastModified": "2024-04-11T01:25:40.303",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2898.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2898.json
index 0af1eb377bd..f82c5353b2a 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2898.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2898.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2898",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T19:15:49.130",
- "lastModified": "2024-03-27T12:29:41.530",
+ "lastModified": "2024-04-11T01:25:40.393",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-28xx/CVE-2024-2899.json b/CVE-2024/CVE-2024-28xx/CVE-2024-2899.json
index 9e0c9ac3c1a..bf12c4b7b7d 100644
--- a/CVE-2024/CVE-2024-28xx/CVE-2024-2899.json
+++ b/CVE-2024/CVE-2024-28xx/CVE-2024-2899.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2899",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T19:15:49.410",
- "lastModified": "2024-03-27T12:29:41.530",
+ "lastModified": "2024-04-11T01:25:40.480",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-290xx/CVE-2024-29009.json b/CVE-2024/CVE-2024-290xx/CVE-2024-29009.json
index cf22ac0c70f..ffed7517566 100644
--- a/CVE-2024/CVE-2024-290xx/CVE-2024-29009.json
+++ b/CVE-2024/CVE-2024-290xx/CVE-2024-29009.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-29009",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-03-25T05:15:50.913",
- "lastModified": "2024-03-25T13:47:14.087",
+ "lastModified": "2024-04-11T01:25:11.637",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-290xx/CVE-2024-29019.json b/CVE-2024/CVE-2024-290xx/CVE-2024-29019.json
new file mode 100644
index 00000000000..387337ca89e
--- /dev/null
+++ b/CVE-2024/CVE-2024-290xx/CVE-2024-29019.json
@@ -0,0 +1,59 @@
+{
+ "id": "CVE-2024-29019",
+ "sourceIdentifier": "security-advisories@github.com",
+ "published": "2024-04-11T01:25:11.690",
+ "lastModified": "2024-04-11T01:25:11.690",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "ESPHome is a system to control microcontrollers remotely through Home Automation systems. API endpoints in dashboard component of ESPHome version 2023.12.9 (command line installation) are vulnerable to Cross-Site Request Forgery (CSRF) allowing remote attackers to carry out attacks against a logged user of the dashboard to perform operations on configuration files (create, edit, delete). It is possible for a malicious actor to create a specifically crafted web page that triggers a cross site request against ESPHome, this allows bypassing the authentication for API calls on the platform. This vulnerability allows bypassing authentication on API calls accessing configuration file operations on the behalf of a logged user. In order to trigger the vulnerability, the victim must visit a weaponized page. In addition to this, it is possible to chain this vulnerability with GHSA-9p43-hj5j-96h5/ CVE-2024-27287 to obtain a complete takeover of the user account. Version 2024.3.0 contains a patch for this issue.\n\n"
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "security-advisories@github.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "NONE",
+ "userInteraction": "REQUIRED",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "HIGH",
+ "integrityImpact": "HIGH",
+ "availabilityImpact": "NONE",
+ "baseScore": 8.1,
+ "baseSeverity": "HIGH"
+ },
+ "exploitabilityScore": 2.8,
+ "impactScore": 5.2
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "security-advisories@github.com",
+ "type": "Secondary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-352"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://github.com/advisories/GHSA-9p43-hj5j-96h5",
+ "source": "security-advisories@github.com"
+ },
+ {
+ "url": "https://github.com/esphome/esphome/security/advisories/GHSA-5925-88xh-6h99",
+ "source": "security-advisories@github.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-291xx/CVE-2024-29167.json b/CVE-2024/CVE-2024-291xx/CVE-2024-29167.json
index 122a1ada71c..a4d881e7763 100644
--- a/CVE-2024/CVE-2024-291xx/CVE-2024-29167.json
+++ b/CVE-2024/CVE-2024-291xx/CVE-2024-29167.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-29167",
"sourceIdentifier": "vultures@jpcert.or.jp",
"published": "2024-04-04T00:15:07.103",
- "lastModified": "2024-04-04T12:48:41.700",
+ "lastModified": "2024-04-11T01:25:12.800",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29441.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29441.json
new file mode 100644
index 00000000000..9bf68ad01bf
--- /dev/null
+++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29441.json
@@ -0,0 +1,20 @@
+{
+ "id": "CVE-2024-29441",
+ "sourceIdentifier": "cve@mitre.org",
+ "published": "2024-04-11T00:15:07.223",
+ "lastModified": "2024-04-11T00:15:07.223",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "An issue was discovered in ROS2 (Robot Operating System 2) Humble Hawksbill in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows remote attackers to cause a denial of service (DoS) via the ROS2 nodes."
+ }
+ ],
+ "metrics": {},
+ "references": [
+ {
+ "url": "https://github.com/yashpatelphd/CVE-2024-29441",
+ "source": "cve@mitre.org"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29444.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29444.json
new file mode 100644
index 00000000000..ac06a661b4a
--- /dev/null
+++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29444.json
@@ -0,0 +1,20 @@
+{
+ "id": "CVE-2024-29444",
+ "sourceIdentifier": "cve@mitre.org",
+ "published": "2024-04-11T00:15:07.283",
+ "lastModified": "2024-04-11T00:15:07.283",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "An OS command injection vulnerability has been discovered in ROS2 (Robot Operating System 2) Humble Hawksbill in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows remote attackers to execute arbitrary code, escalate privileges, and obtain sensitive information via External Command Execution Modules, System Call Handlers, and Interface Scripts."
+ }
+ ],
+ "metrics": {},
+ "references": [
+ {
+ "url": "https://github.com/yashpatelphd/CVE-2024-29444",
+ "source": "cve@mitre.org"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-294xx/CVE-2024-29447.json b/CVE-2024/CVE-2024-294xx/CVE-2024-29447.json
new file mode 100644
index 00000000000..0d325b402d8
--- /dev/null
+++ b/CVE-2024/CVE-2024-294xx/CVE-2024-29447.json
@@ -0,0 +1,20 @@
+{
+ "id": "CVE-2024-29447",
+ "sourceIdentifier": "cve@mitre.org",
+ "published": "2024-04-11T00:15:07.337",
+ "lastModified": "2024-04-11T00:15:07.337",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "An issue was discovered in the default configurations of ROS2 Humble Hawksbill in ROS2 Humble Hawksbill in ROS_VERSION 2 and ROS_PYTHON_VERSION 3, allows unauthenticated attackers to gain access using default credentials."
+ }
+ ],
+ "metrics": {},
+ "references": [
+ {
+ "url": "https://github.com/yashpatelphd/CVE-2024-29447",
+ "source": "cve@mitre.org"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-296xx/CVE-2024-29686.json b/CVE-2024/CVE-2024-296xx/CVE-2024-29686.json
index 9030346d9b6..5f798d45f3e 100644
--- a/CVE-2024/CVE-2024-296xx/CVE-2024-29686.json
+++ b/CVE-2024/CVE-2024-296xx/CVE-2024-29686.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-29686",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-03-29T16:15:08.047",
- "lastModified": "2024-04-01T02:15:07.663",
+ "lastModified": "2024-04-11T01:25:13.773",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-299xx/CVE-2024-29937.json b/CVE-2024/CVE-2024-299xx/CVE-2024-29937.json
new file mode 100644
index 00000000000..649cb79cea8
--- /dev/null
+++ b/CVE-2024/CVE-2024-299xx/CVE-2024-29937.json
@@ -0,0 +1,32 @@
+{
+ "id": "CVE-2024-29937",
+ "sourceIdentifier": "cve@mitre.org",
+ "published": "2024-04-11T01:25:15.210",
+ "lastModified": "2024-04-11T01:25:15.210",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "NFS in a BSD derived codebase, as used in OpenBSD through 7.4 and FreeBSD through 14.0-RELEASE, allows remote attackers to execute arbitrary code via a bug that is unrelated to memory corruption."
+ }
+ ],
+ "metrics": {},
+ "references": [
+ {
+ "url": "https://news.ycombinator.com/item?id=39778203",
+ "source": "cve@mitre.org"
+ },
+ {
+ "url": "https://t2.fi/schedule/2024/",
+ "source": "cve@mitre.org"
+ },
+ {
+ "url": "https://www.signedness.org/t2.fi.2024/",
+ "source": "cve@mitre.org"
+ },
+ {
+ "url": "https://www.youtube.com/watch?v=i_JOkHaCdzk",
+ "source": "cve@mitre.org"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2900.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2900.json
index 03a49263c15..f1db9e621d8 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2900.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2900.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2900",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T20:15:10.500",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:40.563",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2901.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2901.json
index 276da6236b6..08d04508c56 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2901.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2901.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2901",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T20:15:10.933",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:40.653",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2902.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2902.json
index c502e2f4ea1..32e079c9b30 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2902.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2902.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2902",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T20:15:11.203",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:40.740",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2903.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2903.json
index bf946daa10a..761fcb1959b 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2903.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2903.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2903",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T21:15:53.343",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:40.830",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2909.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2909.json
index c0f82986610..0c957b52caa 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2909.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2909.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2909",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T21:15:53.613",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:40.947",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2910.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2910.json
index 7c71a3ca5a1..1d9c1985a56 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2910.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2910.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2910",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T21:15:53.880",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:41.033",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2911.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2911.json
index 2ee6888abf3..6194d11d1f3 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2911.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2911.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2911",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T22:15:07.823",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:41.120",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2916.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2916.json
index b6a3e3bcdf1..9766c327f29 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2916.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2916.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2916",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T23:15:47.320",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:41.220",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2917.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2917.json
index 92f0ef8f766..642474bbbaf 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2917.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2917.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2917",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T23:15:47.583",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:41.313",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2927.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2927.json
index 316fff29f60..713c4209028 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2927.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2927.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2927",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-26T23:15:47.840",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:41.463",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2930.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2930.json
index 531b4bedbdb..6854fae0951 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2930.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2930.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2930",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T00:15:07.870",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:41.570",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2932.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2932.json
index 52cd0c39a64..d26d91dec40 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2932.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2932.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2932",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T01:15:46.830",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:41.673",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2934.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2934.json
index a4a776d05c6..8f1088bd3de 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2934.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2934.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2934",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T01:15:47.100",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:41.763",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2935.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2935.json
index f17396d6d9b..dfa66b8bb9d 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2935.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2935.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2935",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T01:15:47.360",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:41.850",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2938.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2938.json
index 89ddb38b0ad..992e159b7dc 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2938.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2938.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2938",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T01:15:47.630",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:41.960",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2939.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2939.json
index 1b75856b5c3..af02aa42c89 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2939.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2939.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2939",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T01:15:47.903",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:42.050",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2940.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2940.json
index 8236c03068a..0fa296bedb6 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2940.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2940.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2940",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T02:15:11.620",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:42.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2941.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2941.json
index 3b87f0b059a..22159e66edf 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2941.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2941.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2941",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T03:15:13.160",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:42.230",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2942.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2942.json
index 52656cbe94a..08884f7aa19 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2942.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2942.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2942",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T03:15:13.490",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:42.323",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2943.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2943.json
index 40d4cd1e106..b74e8dd3032 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2943.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2943.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2943",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T03:15:13.820",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:42.420",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2944.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2944.json
index 518a0e74361..c8fc80324a5 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2944.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2944.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2944",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T03:15:14.160",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:42.527",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2945.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2945.json
index cbd4094ac5d..11a7e1dd28e 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2945.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2945.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2945",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T03:15:14.477",
- "lastModified": "2024-03-27T12:29:30.307",
+ "lastModified": "2024-04-11T01:25:42.617",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json
index 5b9033294ac..12d3b03ad8e 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2976.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2976",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T14:15:12.743",
- "lastModified": "2024-03-27T15:49:41.437",
+ "lastModified": "2024-04-11T01:25:42.963",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json
index caa8fd87aa1..b7364d4c128 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2977.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2977",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T14:15:13.000",
- "lastModified": "2024-03-27T15:49:41.437",
+ "lastModified": "2024-04-11T01:25:43.060",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json
index 61935138b68..9fbd766c322 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2978.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2978",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T14:15:13.267",
- "lastModified": "2024-03-27T15:49:41.437",
+ "lastModified": "2024-04-11T01:25:43.147",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json
index b2de4d3a42f..9a43a23496c 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2979.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2979",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T14:15:13.537",
- "lastModified": "2024-03-27T15:49:41.437",
+ "lastModified": "2024-04-11T01:25:43.233",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2980.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2980.json
index 290d4b6d5df..61b42271398 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2980.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2980.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2980",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T15:15:48.420",
- "lastModified": "2024-03-27T15:49:41.437",
+ "lastModified": "2024-04-11T01:25:43.327",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2981.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2981.json
index 859e2fbde79..1f5660edbf7 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2981.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2981.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2981",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T15:15:48.643",
- "lastModified": "2024-03-27T15:49:41.437",
+ "lastModified": "2024-04-11T01:25:43.423",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2982.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2982.json
index 981ca9b764f..2d3a4e918e7 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2982.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2982.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2982",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T16:15:10.210",
- "lastModified": "2024-03-27T17:48:21.140",
+ "lastModified": "2024-04-11T01:25:43.510",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2983.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2983.json
index 17a7d7fe77b..2149e8ef65b 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2983.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2983.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2983",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T16:15:10.450",
- "lastModified": "2024-03-27T17:48:21.140",
+ "lastModified": "2024-04-11T01:25:43.597",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2984.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2984.json
index c35efa5717d..c511b5067be 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2984.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2984.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2984",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T16:15:10.713",
- "lastModified": "2024-03-27T17:48:21.140",
+ "lastModified": "2024-04-11T01:25:43.683",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2985.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2985.json
index 2ea43ee0bdf..0a901a058e0 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2985.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2985.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2985",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T17:15:54.460",
- "lastModified": "2024-03-27T17:48:21.140",
+ "lastModified": "2024-04-11T01:25:43.773",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2986.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2986.json
index c4d8c621fe2..187e339cb2f 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2986.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2986.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2986",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T17:15:54.693",
- "lastModified": "2024-03-27T17:48:21.140",
+ "lastModified": "2024-04-11T01:25:43.877",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2987.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2987.json
index f07c685985e..c4963e6800c 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2987.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2987.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2987",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T17:15:54.917",
- "lastModified": "2024-03-27T17:48:21.140",
+ "lastModified": "2024-04-11T01:25:43.973",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json
index 3d9fa9eb5cc..59ba72f0ac0 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2988.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2988",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T18:15:10.757",
- "lastModified": "2024-03-28T02:01:21.693",
+ "lastModified": "2024-04-11T01:25:44.070",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json
index 4f546043291..ea3615aebef 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2989.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2989",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T18:15:11.293",
- "lastModified": "2024-03-28T02:01:21.693",
+ "lastModified": "2024-04-11T01:25:44.177",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json
index 89930364481..473ccdd0cc6 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2990.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2990",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T19:15:49.710",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:44.273",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2991.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2991.json
index 30f6de7ce90..bcbda3aa2a5 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2991.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2991.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2991",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T19:15:49.940",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:44.367",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json
index a6b3cfd881f..bcfdcc902ef 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2992.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2992",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T19:15:50.173",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:44.457",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json
index d410f33f8ce..6cc26797696 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2993.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2993",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T20:15:08.780",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:44.547",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json
index f8144ea566a..ef8bfffce34 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2994.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2994",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T20:15:09.337",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:44.640",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2995.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2995.json
index a5f12f9eba2..a3280fa0f80 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2995.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2995.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2995",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T20:15:09.903",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:44.730",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2996.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2996.json
index 8d37d814448..8b9a866384c 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2996.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2996.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2996",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T20:15:10.507",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:44.817",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2997.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2997.json
index 1e2164d54e8..b36c15507cd 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2997.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2997.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2997",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T21:15:48.897",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:44.910",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2998.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2998.json
index 0dd55105d47..e0eee2534cf 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2998.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2998.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2998",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T21:15:49.127",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:44.997",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-29xx/CVE-2024-2999.json b/CVE-2024/CVE-2024-29xx/CVE-2024-2999.json
index 939b67c86df..9891a1a51db 100644
--- a/CVE-2024/CVE-2024-29xx/CVE-2024-2999.json
+++ b/CVE-2024/CVE-2024-29xx/CVE-2024-2999.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-2999",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T21:15:49.407",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:45.083",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-304xx/CVE-2024-30494.json b/CVE-2024/CVE-2024-304xx/CVE-2024-30494.json
index 2445e91db09..11374e71e10 100644
--- a/CVE-2024/CVE-2024-304xx/CVE-2024-30494.json
+++ b/CVE-2024/CVE-2024-304xx/CVE-2024-30494.json
@@ -2,12 +2,12 @@
"id": "CVE-2024-30494",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-29T14:15:12.267",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:47.330",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
- "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ?? OSS Aliyun.This issue affects OSS Aliyun: from n/a through 1.4.10.\n\n"
+ "value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in \u6c88\u5501 OSS Aliyun.This issue affects OSS Aliyun: from n/a through 1.4.10.\n\n"
},
{
"lang": "es",
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3000.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3000.json
index ef25891556e..c89a383d985 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3000.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3000.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3000",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T22:15:10.150",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.190",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3001.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3001.json
index 5e5347c82ec..67584d0cee4 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3001.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3001.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3001",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T22:15:10.673",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.277",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3002.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3002.json
index 9585fe9e472..0a392101ddb 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3002.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3002.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3002",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T22:15:11.300",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.360",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3003.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3003.json
index 4fecd031644..50f18bfdd59 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3003.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3003.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3003",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T22:15:11.880",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.437",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3004.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3004.json
index 18c8bad7d80..6e5966ed62b 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3004.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3004.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3004",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T23:15:46.637",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.517",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json
index 2f1c10f06b7..5995b3be160 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3006.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3006",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T23:15:46.880",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.597",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json
index 3b87c1efd2f..72fc36f59fa 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3007.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3007",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T23:15:47.110",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.677",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json
index d5d3b2426ed..59618309f02 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3008.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3008",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-27T23:15:47.340",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.757",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json
index a5aa7328975..1e90922196b 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3009.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3009",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T00:15:07.993",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.833",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json
index 2fd51efa82e..7f1c111894e 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3010.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3010",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T00:15:08.250",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.920",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json
index 9b421ad4670..1d0fb9c8b00 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3011.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3011",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T00:15:08.500",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:51.997",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json
index a8162844998..642ea47a43b 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3012.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3012",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T00:15:08.773",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:52.077",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3013.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3013.json
index 0ea2dbcfefb..4adf21d1ce8 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3013.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3013.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3013",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T01:15:47.997",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:52.157",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3014.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3014.json
index 8193505b785..86f4e963fa0 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3014.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3014.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3014",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T01:15:48.227",
- "lastModified": "2024-03-28T02:01:13.303",
+ "lastModified": "2024-04-11T01:25:52.240",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3015.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3015.json
index b8501a6874f..737c477c5e7 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3015.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3015.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3015",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T02:15:10.813",
- "lastModified": "2024-03-28T12:42:56.150",
+ "lastModified": "2024-04-11T01:25:52.317",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3024.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3024.json
index c86f3855fca..fd9f521e114 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3024.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3024.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3024",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T02:15:11.337",
- "lastModified": "2024-03-28T12:42:56.150",
+ "lastModified": "2024-04-11T01:25:52.440",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3039.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3039.json
index 64db1a3a41b..33466b49700 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3039.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3039.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3039",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T15:15:48.473",
- "lastModified": "2024-03-28T16:07:30.893",
+ "lastModified": "2024-04-11T01:25:52.547",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3040.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3040.json
index f58ec4b957d..348d0827641 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3040.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3040.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3040",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T15:15:48.773",
- "lastModified": "2024-03-28T16:07:30.893",
+ "lastModified": "2024-04-11T01:25:52.630",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3041.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3041.json
index b9a9bf81493..a0123ca5989 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3041.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3041.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3041",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T15:15:49.027",
- "lastModified": "2024-03-28T16:07:30.893",
+ "lastModified": "2024-04-11T01:25:52.717",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3042.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3042.json
index 01d0c9dfb30..9c39f887a28 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3042.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3042.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3042",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-28T15:15:49.287",
- "lastModified": "2024-03-28T16:07:30.893",
+ "lastModified": "2024-04-11T01:25:52.800",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3078.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3078.json
index 9ac8d0f3f90..fb321fdc291 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3078.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3078.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3078",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-29T13:15:16.477",
- "lastModified": "2024-03-29T13:28:22.880",
+ "lastModified": "2024-04-11T01:25:52.940",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3081.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3081.json
index 72dfee621e5..2cd190eea61 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3081.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3081.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3081",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-29T15:15:14.657",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.020",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3084.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3084.json
index 3af16942943..d1a6276b48c 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3084.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3084.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3084",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T08:15:07.510",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3085.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3085.json
index 680a94bc09c..4211be047ef 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3085.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3085.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3085",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T09:15:22.093",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3086.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3086.json
index bd5d0993b0c..e5396e68e09 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3086.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3086.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3086",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T09:15:22.367",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.253",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3087.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3087.json
index 71436cf9e86..aceeefa0777 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3087.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3087.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3087",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T11:15:50.123",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.330",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3088.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3088.json
index 5bff3a19448..b58b834e279 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3088.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3088.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3088",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T11:15:50.483",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.410",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3089.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3089.json
index 6ffbfd8cea6..a57561ceca0 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3089.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3089.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3089",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T12:15:07.730",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.493",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3090.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3090.json
index a11479d199f..1d6ed7338b4 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3090.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3090.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3090",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T13:15:45.663",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.580",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-30xx/CVE-2024-3091.json b/CVE-2024/CVE-2024-30xx/CVE-2024-3091.json
index 288aa56523a..1ea64a84458 100644
--- a/CVE-2024/CVE-2024-30xx/CVE-2024-3091.json
+++ b/CVE-2024/CVE-2024-30xx/CVE-2024-3091.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3091",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-30T14:15:07.720",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.663",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-310xx/CVE-2024-31033.json b/CVE-2024/CVE-2024-310xx/CVE-2024-31033.json
index 94a7e5c291c..f0731c9d8ec 100644
--- a/CVE-2024/CVE-2024-310xx/CVE-2024-31033.json
+++ b/CVE-2024/CVE-2024-310xx/CVE-2024-31033.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-31033",
"sourceIdentifier": "cve@mitre.org",
"published": "2024-04-01T02:15:07.850",
- "lastModified": "2024-04-03T03:15:10.670",
+ "lastModified": "2024-04-11T01:25:48.953",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-310xx/CVE-2024-31090.json b/CVE-2024/CVE-2024-310xx/CVE-2024-31090.json
index 036d2144ad4..28baa69e31d 100644
--- a/CVE-2024/CVE-2024-310xx/CVE-2024-31090.json
+++ b/CVE-2024/CVE-2024-310xx/CVE-2024-31090.json
@@ -2,12 +2,12 @@
"id": "CVE-2024-31090",
"sourceIdentifier": "audit@patchstack.com",
"published": "2024-03-31T20:15:12.797",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:49.167",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
- "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ???? Hacklog Down As PDF allows Reflected XSS.This issue affects Hacklog Down As PDF: from n/a through 2.3.6.\n\n"
+ "value": "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in \u8352\u91ce\u65e0\u706f Hacklog Down As PDF allows Reflected XSS.This issue affects Hacklog Down As PDF: from n/a through 2.3.6.\n\n"
},
{
"lang": "es",
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3117.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3117.json
index 9786f2959c2..2ad40eeb117 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3117.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3117.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3117",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-31T02:15:09.253",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.827",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3118.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3118.json
index 1b66214d169..3046958830e 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3118.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3118.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3118",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-03-31T05:15:07.427",
- "lastModified": "2024-04-01T01:12:59.077",
+ "lastModified": "2024-04-11T01:25:53.910",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3124.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3124.json
index 70ac874bbee..84c9a057d30 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3124.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3124.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3124",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T13:17:57.020",
- "lastModified": "2024-04-01T15:53:18.060",
+ "lastModified": "2024-04-11T01:25:54.010",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3125.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3125.json
index d649f949d32..3a6951dc7e0 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3125.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3125.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3125",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T14:15:08.033",
- "lastModified": "2024-04-01T15:53:18.060",
+ "lastModified": "2024-04-11T01:25:54.090",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3128.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3128.json
index c97cffb233a..99bc2b93d8a 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3128.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3128.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3128",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T15:16:07.383",
- "lastModified": "2024-04-01T15:53:18.060",
+ "lastModified": "2024-04-11T01:25:54.180",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3129.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3129.json
index 2a5dbf8b44e..bf4705324a7 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3129.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3129.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3129",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T16:15:59.810",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:54.270",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3131.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3131.json
index 293b4925332..30bb30b8e7a 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3131.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3131.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3131",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T17:16:19.970",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:54.377",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3138.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3138.json
index f81ea7caf85..5fc877893ec 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3138.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3138.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3138",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T22:15:21.283",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:54.493",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json
index 47365274731..e445601cc7e 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3139.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3139",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T23:15:08.733",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:54.583",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3140.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3140.json
index 24b32bea875..8dce2812205 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3140.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3140.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3140",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T23:15:09.393",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:54.673",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3141.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3141.json
index 33989cc2e0b..cb9cdc0e991 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3141.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3141.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3141",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-01T23:15:10.113",
- "lastModified": "2024-04-04T13:15:44.713",
+ "lastModified": "2024-04-11T01:25:54.760",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3142.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3142.json
index 2a8273ad464..eed58737b83 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3142.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3142.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3142",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T01:15:52.127",
- "lastModified": "2024-04-04T13:15:44.937",
+ "lastModified": "2024-04-11T01:25:54.860",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json
index b3977eb6849..526e79dc931 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3143.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3143",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T01:15:52.730",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:54.943",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json
index b57baf2e83f..6fae2777505 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3144.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3144",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T02:15:07.667",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:55.020",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json
index a3aa281b123..93dcef80012 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3145.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3145",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T02:15:08.370",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:55.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json
index b467dbba997..7bf5dd1bdf5 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3146.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3146",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T02:15:09.010",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:55.180",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json
index f60c43ada63..e56b114a266 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3147.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3147",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T02:15:09.640",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:55.257",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json
index ade19a2ff65..0d804922557 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3148.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3148",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T02:15:10.537",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:55.337",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3151.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3151.json
index 998ac28ac0c..4471b87b50e 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3151.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3151.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3151",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T17:15:46.803",
- "lastModified": "2024-04-02T18:12:16.283",
+ "lastModified": "2024-04-11T01:25:55.410",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3160.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3160.json
index 7c7c082ef60..991987a5d1a 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3160.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3160.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3160",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T03:15:19.010",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:55.513",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-31xx/CVE-2024-3164.json b/CVE-2024/CVE-2024-31xx/CVE-2024-3164.json
index 387257750d4..9ee6cb90e60 100644
--- a/CVE-2024/CVE-2024-31xx/CVE-2024-3164.json
+++ b/CVE-2024/CVE-2024-31xx/CVE-2024-3164.json
@@ -2,12 +2,12 @@
"id": "CVE-2024-3164",
"sourceIdentifier": "security@dotcms.com",
"published": "2024-04-01T22:15:22.507",
- "lastModified": "2024-04-02T12:50:42.233",
+ "lastModified": "2024-04-11T01:25:55.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
- "value": "In dotCMS dashboard, the Tools and Log Files tabs under System ? Maintenance Portlet, which is and always has been an Admin portlet, is accessible to anyone with that portlet and not just to CMS Admins. Users that get site admin but not a system admin, should not have access to the System Maintenance ? Tools portlet. This would share database username and password under Log Files and download DB Dump and other dotCMS Content under Tools. Nothing in the System ? Maintenance should be displayed for users with site admin role. Only system admins must have access to System Maintenance.\n\nOWASP Top 10 - A01) Broken Access Control\n\nOWASP Top 10 - A04) Insecure Design\n\n"
+ "value": "In dotCMS dashboard, the Tools and Log Files tabs under System \u2192 Maintenance Portlet, which is and always has been an Admin portlet, is accessible to anyone with that portlet and not just to CMS Admins. Users that get site admin but not a system admin, should not have access to the System Maintenance \u2192 Tools portlet. This would share database username and password under Log Files and download DB Dump and other dotCMS Content under Tools. Nothing in the System \u2192 Maintenance should be displayed for users with site admin role. Only system admins must have access to System Maintenance.\n\nOWASP Top 10 - A01) Broken Access Control\n\nOWASP Top 10 - A04) Insecure Design\n\n"
},
{
"lang": "es",
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3202.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3202.json
index d908384a1d0..021d10d14e7 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3202.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3202.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3202",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T22:15:09.643",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:55.733",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3203.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3203.json
index 0a3e89d79be..75b9a9d1932 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3203.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3203.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3203",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T22:15:10.320",
- "lastModified": "2024-04-06T16:15:08.350",
+ "lastModified": "2024-04-11T01:25:55.810",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3204.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3204.json
index d014306db61..f14b2255edd 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3204.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3204.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3204",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T22:15:11.040",
- "lastModified": "2024-04-06T16:15:08.530",
+ "lastModified": "2024-04-11T01:25:55.933",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3205.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3205.json
index 17044100152..f2a35ae7c66 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3205.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3205.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3205",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T23:15:54.627",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.010",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3207.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3207.json
index c50ecda08cb..3f0cd9c1151 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3207.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3207.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3207",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T23:15:54.853",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.090",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json
index 05bc8552446..d3ca9dbd33f 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3209.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3209",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-02T23:15:55.083",
- "lastModified": "2024-04-06T03:15:07.983",
+ "lastModified": "2024-04-11T01:25:56.173",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3218.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3218.json
index 19a6e4bc690..529a13e7bf4 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3218.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3218.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3218",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T00:15:08.717",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.290",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3221.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3221.json
index 655dd22ed97..13d8fa588fc 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3221.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3221.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3221",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T00:15:08.980",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.367",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3222.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3222.json
index 10a76629d96..6ac9b52da7d 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3222.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3222.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3222",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T00:15:09.237",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.443",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3223.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3223.json
index 36c526369a8..0043d41c788 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3223.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3223.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3223",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T01:16:05.023",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.520",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3224.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3224.json
index cc66e03603d..77a68070ad0 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3224.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3224.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3224",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T02:15:08.097",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.600",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3225.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3225.json
index c77a7cc79dc..8ef5b1d5cff 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3225.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3225.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3225",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T02:15:08.347",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.680",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3226.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3226.json
index e5681d8ec04..774b03424ef 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3226.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3226.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3226",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T02:15:08.647",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.760",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3227.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3227.json
index ad4ddbe03cc..a8e5b2f3938 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3227.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3227.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3227",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T03:15:11.457",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.837",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3251.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3251.json
index 4cde7711e35..7303c80c620 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3251.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3251.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3251",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T10:15:09.257",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:56.973",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3252.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3252.json
index 0e3be68a4d6..2ed9013c5da 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3252.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3252.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3252",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T10:15:09.687",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:57.050",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3253.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3253.json
index 782ac4c7e2b..cad991ef62f 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3253.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3253.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3253",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T11:15:46.097",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:57.123",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json
index 925d01085bd..9248709b3e9 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3254.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3254",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T12:15:14.523",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:57.197",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3255.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3255.json
index d5569096473..90ec334b3d1 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3255.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3255.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3255",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T12:15:15.040",
- "lastModified": "2024-04-03T12:38:04.840",
+ "lastModified": "2024-04-11T01:25:57.280",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3256.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3256.json
index f3568e47ebd..e5f43c4d48b 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3256.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3256.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3256",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T13:16:02.740",
- "lastModified": "2024-04-03T17:24:18.150",
+ "lastModified": "2024-04-11T01:25:57.377",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3257.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3257.json
index 210de725c9e..543b9de8b84 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3257.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3257.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3257",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T13:16:03.020",
- "lastModified": "2024-04-03T17:24:18.150",
+ "lastModified": "2024-04-11T01:25:57.457",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3258.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3258.json
index 0e065dfa3ce..e714a1612e6 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3258.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3258.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3258",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T13:16:03.310",
- "lastModified": "2024-04-03T17:24:18.150",
+ "lastModified": "2024-04-11T01:25:57.540",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3259.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3259.json
index 461bbedbf35..39d17ab6875 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3259.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3259.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3259",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T14:15:18.797",
- "lastModified": "2024-04-03T17:24:18.150",
+ "lastModified": "2024-04-11T01:25:57.637",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3270.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3270.json
index 8a674c069ba..3dce2518536 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3270.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3270.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3270",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-03T23:15:13.650",
- "lastModified": "2024-04-04T12:48:41.700",
+ "lastModified": "2024-04-11T01:25:57.753",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json
index 48b858b774e..66a1c5bce80 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3272.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3272",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-04T01:15:50.123",
- "lastModified": "2024-04-05T05:15:07.580",
+ "lastModified": "2024-04-11T01:25:57.827",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json
index 63eda627bbc..91dae00cf45 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3273.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3273",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-04T01:15:50.387",
- "lastModified": "2024-04-07T14:15:07.753",
+ "lastModified": "2024-04-11T01:25:57.917",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-32xx/CVE-2024-3274.json b/CVE-2024/CVE-2024-32xx/CVE-2024-3274.json
index c61c306dccf..1efde89551c 100644
--- a/CVE-2024/CVE-2024-32xx/CVE-2024-3274.json
+++ b/CVE-2024/CVE-2024-32xx/CVE-2024-3274.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3274",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-04T02:15:07.627",
- "lastModified": "2024-04-05T05:15:07.843",
+ "lastModified": "2024-04-11T01:25:57.997",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json
index e1b166d808f..38965885b1e 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3311.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3311",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-04T21:15:16.957",
- "lastModified": "2024-04-05T12:40:52.763",
+ "lastModified": "2024-04-11T01:25:58.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json
index cabc9e686fc..953965c209a 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3314.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3314",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-04T21:15:17.203",
- "lastModified": "2024-04-05T12:40:52.763",
+ "lastModified": "2024-04-11T01:25:58.237",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json
index 0b525116df0..7bc12badcbe 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3315.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3315",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-04T21:15:17.430",
- "lastModified": "2024-04-05T12:40:52.763",
+ "lastModified": "2024-04-11T01:25:58.317",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3316.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3316.json
index f365f50a19f..7ff862ea3c3 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3316.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3316.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3316",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-04T22:15:09.420",
- "lastModified": "2024-04-05T12:40:52.763",
+ "lastModified": "2024-04-11T01:25:58.400",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3320.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3320.json
index 5a6a7c1e009..e4de2169f44 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3320.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3320.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3320",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T00:15:08.147",
- "lastModified": "2024-04-05T12:40:52.763",
+ "lastModified": "2024-04-11T01:25:58.477",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3321.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3321.json
index 713dd16e556..1eb67618070 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3321.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3321.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3321",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T01:15:51.747",
- "lastModified": "2024-04-05T12:40:52.763",
+ "lastModified": "2024-04-11T01:25:58.560",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json
index 267068daab9..0fa4d6b86d9 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3346.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3346",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T16:15:07.810",
- "lastModified": "2024-04-09T09:15:26.580",
+ "lastModified": "2024-04-11T01:25:58.637",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3347.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3347.json
index 41a7de07f85..58634e1081f 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3347.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3347.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3347",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T16:15:08.203",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:58.723",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3348.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3348.json
index 1ce44bf1a22..71af024ed9d 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3348.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3348.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3348",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T17:15:07.743",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:58.807",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3349.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3349.json
index 7bdb297b5c3..5c4edbf5a71 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3349.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3349.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3349",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T17:15:07.983",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:58.880",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3350.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3350.json
index 9be2de359e2..ce2ff647e42 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3350.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3350.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3350",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T18:15:10.143",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:58.960",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3351.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3351.json
index a6cb48d8571..84a20e54662 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3351.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3351.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3351",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T18:15:10.397",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:59.037",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3352.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3352.json
index 89fb80e50c6..28f3535ee62 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3352.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3352.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3352",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T19:15:07.267",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:59.117",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3353.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3353.json
index 041cc36185c..6d05a1e72de 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3353.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3353.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3353",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T20:15:09.193",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:59.200",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3354.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3354.json
index aeb691ba398..1844108d1ca 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3354.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3354.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3354",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T20:15:09.427",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:59.280",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3355.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3355.json
index 98055ebe465..c5ddff8feac 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3355.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3355.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3355",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T21:15:09.800",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:59.360",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3356.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3356.json
index 4c465ee4894..d2c538bb346 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3356.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3356.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3356",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T21:15:10.033",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:59.443",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3357.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3357.json
index 98ca01c9bb6..4534f415948 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3357.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3357.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3357",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-05T22:15:07.563",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:59.530",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3358.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3358.json
index 38779651056..dce50621a86 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3358.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3358.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3358",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T04:15:12.070",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:59.610",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3359.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3359.json
index 48b7ac37ff9..9015fcc96d0 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3359.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3359.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3359",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T04:15:12.503",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:59.687",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json
index c06e201a331..640a896a730 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3360.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3360",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T05:15:07.550",
- "lastModified": "2024-04-08T18:49:25.863",
+ "lastModified": "2024-04-11T01:25:59.770",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3361.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3361.json
index 1f00a2b109a..8a5ab11ba28 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3361.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3361.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3361",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T06:15:08.757",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:25:59.847",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3362.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3362.json
index bda644f8c7c..85d5cc85bb9 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3362.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3362.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3362",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T07:15:07.333",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:25:59.930",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json
index 2c83a2a9faf..5b5a599cb79 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3363.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3363",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T09:15:08.093",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.010",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json
index 27d68e94cff..c7b12485c53 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3364.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3364",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T09:15:08.370",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.090",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3365.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3365.json
index 57507e2cc6b..c513e26aee4 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3365.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3365.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3365",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T10:15:07.763",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.170",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3366.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3366.json
index e2ff03245c6..b51e83308aa 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3366.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3366.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3366",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T11:15:08.740",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.240",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3369.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3369.json
index 81417e27382..bee3c0a52e4 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3369.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3369.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3369",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T11:15:09.043",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.317",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3376.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3376.json
index e42bde900ec..ec1cf3dd1a9 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3376.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3376.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3376",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T12:15:08.603",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.397",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3377.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3377.json
index e102df43ce9..fb6a0a8e44e 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3377.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3377.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3377",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T12:15:08.857",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.473",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-33xx/CVE-2024-3378.json b/CVE-2024/CVE-2024-33xx/CVE-2024-3378.json
index 4088efac38b..da1b2deab7b 100644
--- a/CVE-2024/CVE-2024-33xx/CVE-2024-3378.json
+++ b/CVE-2024/CVE-2024-33xx/CVE-2024-3378.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3378",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T13:15:12.473",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.553",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3413.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3413.json
index 05c3af957a9..2464439593b 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3413.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3413.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3413",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T19:15:07.303",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.727",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3414.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3414.json
index df7b26af9f7..9f60c8684ff 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3414.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3414.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3414",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T21:15:20.167",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.803",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3415.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3415.json
index 70e04f25729..5f9b9232505 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3415.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3415.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3415",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-06T23:15:07.630",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.900",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3416.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3416.json
index 7f998a291c0..2c19da313ca 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3416.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3416.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3416",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T04:15:07.853",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:00.980",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3417.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3417.json
index e780f417603..5699a6f8f6f 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3417.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3417.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3417",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T06:15:08.223",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.060",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3418.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3418.json
index 2a4d6d4fff0..90429aa9e26 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3418.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3418.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3418",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T10:15:08.720",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3419.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3419.json
index 3d11d17ec86..fe3a7bd16f9 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3419.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3419.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3419",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T10:15:09.120",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.213",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3420.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3420.json
index 63b4f98f5bc..4a9bd7173e3 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3420.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3420.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3420",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T11:15:07.587",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.293",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3421.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3421.json
index b3b87ab0788..01684c73e6f 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3421.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3421.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3421",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T13:15:09.227",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.370",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3422.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3422.json
index b3982c70291..83d1c7baf59 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3422.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3422.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3422",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T14:15:07.867",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.447",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3423.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3423.json
index 26a8e3cd234..3c70b9f1c76 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3423.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3423.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3423",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T15:15:07.253",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.527",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3424.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3424.json
index 84886b7ba1b..9857d82b33d 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3424.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3424.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3424",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T16:15:07.620",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.603",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3425.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3425.json
index 267395f68ec..73f504eec77 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3425.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3425.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3425",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T16:15:07.927",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.680",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3426.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3426.json
index 9cc7215b18b..b36b8b2c7eb 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3426.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3426.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3426",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T17:15:09.393",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.757",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3427.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3427.json
index 4f53b330a9e..2ece2c1f2f8 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3427.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3427.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3427",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T17:15:09.630",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.840",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3428.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3428.json
index 79d15949348..750f5539986 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3428.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3428.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3428",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T18:15:13.433",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.917",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3430.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3430.json
index 400085bc1db..7d63de52051 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3430.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3430.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3430",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T22:15:09.577",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:01.993",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json
index bd732805918..c03f46efc0a 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3431.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3431",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T22:15:09.853",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.073",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3432.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3432.json
index 70482332b64..9635a0d8bfc 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3432.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3432.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3432",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T23:15:08.480",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.150",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3433.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3433.json
index 36edd420a6c..c09a1ac43e3 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3433.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3433.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3433",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-07T23:15:08.743",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.227",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json
index 2036e122c92..c13174678bb 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3434.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3434",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T00:15:08.060",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.303",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json
index cb9a70cd6f8..38b16d1916e 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3436.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3436",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T00:15:08.300",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.383",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json
index 921dc096184..be9ae6f3d3f 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3437.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3437",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T00:15:08.537",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.463",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3438.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3438.json
index 0b9fa16051b..8702e44b2c4 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3438.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3438.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3438",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T11:15:50.310",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.547",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json
index 710e652b41f..117bdab8c52 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3439.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3439",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T12:15:08.220",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.627",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3440.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3440.json
index 5bf416bc347..b85584a4165 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3440.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3440.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3440",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T14:15:07.737",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.730",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3441.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3441.json
index 636a85d8df5..cb3d6d5de20 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3441.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3441.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3441",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T14:15:07.953",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.813",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3442.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3442.json
index b6d8ef4623d..21285905767 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3442.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3442.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3442",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T15:15:08.407",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.893",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3443.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3443.json
index 4d9d3e55693..5515511530b 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3443.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3443.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3443",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T15:15:08.623",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:02.973",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3444.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3444.json
index 33ea02d7175..7daeb1f466a 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3444.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3444.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3444",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T15:15:08.833",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:03.057",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3445.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3445.json
index 7e54836aa20..8a5fc9dd3e2 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3445.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3445.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3445",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T16:15:08.410",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:03.137",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3455.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3455.json
index fd690f6ef96..461ad59ec0b 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3455.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3455.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3455",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T16:15:08.643",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:03.233",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3456.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3456.json
index d7935f5cff2..6fd002a3d22 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3456.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3456.json
@@ -2,12 +2,16 @@
"id": "CVE-2024-3456",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T17:15:07.353",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:03.310",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability was found in Netentsec NS-ASG Application Security Gateway 6.3. It has been rated as critical. Affected by this issue is some unknown functionality of the file /admin/config_Anticrack.php. The manipulation of the argument GroupId leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-259712."
+ },
+ {
+ "lang": "es",
+ "value": "Se encontr\u00f3 una vulnerabilidad en Netentsec NS-ASG Application Security Gateway 6.3. Ha sido calificada como cr\u00edtica. Una funci\u00f3n desconocida del archivo /admin/config_Anticrack.php es afectada por esta vulnerabilidad. La manipulaci\u00f3n del argumento GroupId conduce a la inyecci\u00f3n de SQL. El ataque puede lanzarse de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. El identificador de esta vulnerabilidad es VDB-259712."
}
],
"metrics": {
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3457.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3457.json
index 1200e1dfb62..85fae988521 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3457.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3457.json
@@ -2,12 +2,16 @@
"id": "CVE-2024-3457",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T18:15:08.623",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:03.387",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical has been found in Netentsec NS-ASG Application Security Gateway 6.3. This affects an unknown part of the file /admin/config_ISCGroupNoCache.php. The manipulation of the argument GroupId leads to sql injection. It is possible to initiate the attack remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-259713 was assigned to this vulnerability."
+ },
+ {
+ "lang": "es",
+ "value": "Se ha encontrado una vulnerabilidad en Netentsec NS-ASG Application Security Gateway 6.3 y se ha clasificado como cr\u00edtica. Esto afecta a una parte desconocida del archivo /admin/config_ISCGroupNoCache.php. La manipulaci\u00f3n del argumento GroupId conduce a una inyecci\u00f3n de SQL. Es posible iniciar el ataque de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. A esta vulnerabilidad se le asign\u00f3 el identificador VDB-259713."
}
],
"metrics": {
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3458.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3458.json
index fb37fa95c9e..0c202e0258f 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3458.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3458.json
@@ -2,12 +2,16 @@
"id": "CVE-2024-3458",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T18:15:08.857",
- "lastModified": "2024-04-08T18:48:40.217",
+ "lastModified": "2024-04-11T01:26:03.460",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
"lang": "en",
"value": "A vulnerability classified as critical was found in Netentsec NS-ASG Application Security Gateway 6.3. This vulnerability affects unknown code of the file /admin/add_ikev2.php. The manipulation of the argument TunnelId leads to sql injection. The attack can be initiated remotely. The exploit has been disclosed to the public and may be used. VDB-259714 is the identifier assigned to this vulnerability."
+ },
+ {
+ "lang": "es",
+ "value": "Se ha encontrado una vulnerabilidad en Netentsec NS-ASG Application Security Gateway 6.3 y se ha clasificado como cr\u00edtica. Esta vulnerabilidad afecta al c\u00f3digo desconocido del archivo /admin/add_ikev2.php. La manipulaci\u00f3n del argumento TunnelId conduce a una inyecci\u00f3n de SQL. El ataque se puede iniciar de forma remota. El exploit ha sido divulgado al p\u00fablico y puede utilizarse. VDB-259714 es el identificador asignado a esta vulnerabilidad."
}
],
"metrics": {
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json
index 57d25c533c5..c9ba0f2261d 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3463.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3463",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T20:15:08.723",
- "lastModified": "2024-04-09T12:48:04.090",
+ "lastModified": "2024-04-11T01:26:03.537",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json
index d185c630388..15f1e71ff41 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3464.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3464",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T20:15:08.990",
- "lastModified": "2024-04-09T12:48:04.090",
+ "lastModified": "2024-04-11T01:26:03.617",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json
index bb3cb060ace..3136a9f937d 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3465.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3465",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T21:15:10.163",
- "lastModified": "2024-04-09T12:48:04.090",
+ "lastModified": "2024-04-11T01:26:03.697",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json b/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json
index 6c5eccf0c94..942f76bad31 100644
--- a/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json
+++ b/CVE-2024/CVE-2024-34xx/CVE-2024-3466.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3466",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-08T21:15:10.587",
- "lastModified": "2024-04-09T12:48:04.090",
+ "lastModified": "2024-04-11T01:26:03.777",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3521.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3521.json
index e586d20652c..db04a36ab39 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3521.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3521.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3521",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-09T23:15:25.737",
- "lastModified": "2024-04-10T13:23:38.787",
+ "lastModified": "2024-04-11T01:26:03.900",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3522.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3522.json
index 87d27e6a577..cae1bcf40ae 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3522.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3522.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3522",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-09T23:15:26.037",
- "lastModified": "2024-04-10T13:23:38.787",
+ "lastModified": "2024-04-11T01:26:03.977",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3523.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3523.json
index ea174168446..52c988e69d1 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3523.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3523.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3523",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-09T23:15:26.297",
- "lastModified": "2024-04-10T13:23:38.787",
+ "lastModified": "2024-04-11T01:26:04.057",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3524.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3524.json
index 467c9c1d736..c2ab0741e99 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3524.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3524.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3524",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T00:15:12.540",
- "lastModified": "2024-04-10T13:23:38.787",
+ "lastModified": "2024-04-11T01:26:04.140",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3525.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3525.json
index ae8ae1a5075..5eab5bcc30d 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3525.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3525.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3525",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T00:15:12.793",
- "lastModified": "2024-04-10T13:23:38.787",
+ "lastModified": "2024-04-11T01:26:04.223",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3526.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3526.json
index 087bfea37a6..b70a14fb291 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3526.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3526.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3526",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T01:15:19.210",
- "lastModified": "2024-04-10T15:01:38.213",
+ "lastModified": "2024-04-11T01:26:04.297",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3528.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3528.json
index c86de07552f..7c9bf96e7da 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3528.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3528.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3528",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T01:15:19.547",
- "lastModified": "2024-04-10T15:01:38.780",
+ "lastModified": "2024-04-11T01:26:04.380",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3529.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3529.json
index 1236272c754..c2d3d408962 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3529.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3529.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3529",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T01:15:19.890",
- "lastModified": "2024-04-10T15:01:38.890",
+ "lastModified": "2024-04-11T01:26:04.450",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3530.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3530.json
index 9f7c7246920..54da410c8a1 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3530.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3530.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3530",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T01:15:20.233",
- "lastModified": "2024-04-10T15:01:38.973",
+ "lastModified": "2024-04-11T01:26:04.530",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3531.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3531.json
index a441259f040..929bc2927db 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3531.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3531.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3531",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T02:15:10.653",
- "lastModified": "2024-04-10T15:01:39.067",
+ "lastModified": "2024-04-11T01:26:04.613",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3532.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3532.json
index 12b450e9e84..53329933cef 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3532.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3532.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3532",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T02:15:11.273",
- "lastModified": "2024-04-10T15:01:39.170",
+ "lastModified": "2024-04-11T01:26:04.690",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3533.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3533.json
index 654d86816c5..adae0480d8f 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3533.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3533.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3533",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T02:15:12.473",
- "lastModified": "2024-04-10T15:01:39.253",
+ "lastModified": "2024-04-11T01:26:04.777",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3534.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3534.json
index 431f247a4de..57546a059d5 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3534.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3534.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3534",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T03:15:06.970",
- "lastModified": "2024-04-10T15:01:39.327",
+ "lastModified": "2024-04-11T01:26:04.860",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3535.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3535.json
index 961dfe97c54..9b87d4b8688 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3535.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3535.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3535",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T03:15:07.333",
- "lastModified": "2024-04-10T15:01:39.410",
+ "lastModified": "2024-04-11T01:26:04.940",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3536.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3536.json
index 582a9c596f6..52d7623e89f 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3536.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3536.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3536",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T04:15:10.303",
- "lastModified": "2024-04-10T15:01:39.530",
+ "lastModified": "2024-04-11T01:26:05.020",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3537.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3537.json
index be836db2cce..175fb337369 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3537.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3537.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3537",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T04:15:10.893",
- "lastModified": "2024-04-10T15:01:39.607",
+ "lastModified": "2024-04-11T01:26:05.100",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3538.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3538.json
index 89dc22db3d9..f8a129566c0 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3538.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3538.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3538",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T05:15:50.643",
- "lastModified": "2024-04-10T15:01:39.770",
+ "lastModified": "2024-04-11T01:26:05.180",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3539.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3539.json
index f0c023fa7d6..481e17eaae5 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3539.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3539.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3539",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T05:15:50.967",
- "lastModified": "2024-04-10T15:01:39.857",
+ "lastModified": "2024-04-11T01:26:05.253",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3540.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3540.json
index 23bb3d177f6..ce0aaf03b46 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3540.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3540.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3540",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T05:15:51.300",
- "lastModified": "2024-04-10T15:01:39.947",
+ "lastModified": "2024-04-11T01:26:05.330",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3541.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3541.json
index b1f325dac7b..2658627cbb4 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3541.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3541.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3541",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T06:15:08.140",
- "lastModified": "2024-04-10T15:01:40.053",
+ "lastModified": "2024-04-11T01:26:05.407",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-35xx/CVE-2024-3542.json b/CVE-2024/CVE-2024-35xx/CVE-2024-3542.json
index b2abce26b9e..b7b937ca6d4 100644
--- a/CVE-2024/CVE-2024-35xx/CVE-2024-3542.json
+++ b/CVE-2024/CVE-2024-35xx/CVE-2024-3542.json
@@ -2,7 +2,7 @@
"id": "CVE-2024-3542",
"sourceIdentifier": "cna@vuldb.com",
"published": "2024-04-10T06:15:08.727",
- "lastModified": "2024-04-10T15:01:40.130",
+ "lastModified": "2024-04-11T01:26:05.483",
"vulnStatus": "Awaiting Analysis",
"descriptions": [
{
diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3612.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3612.json
new file mode 100644
index 00000000000..0c4cd560c51
--- /dev/null
+++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3612.json
@@ -0,0 +1,92 @@
+{
+ "id": "CVE-2024-3612",
+ "sourceIdentifier": "cna@vuldb.com",
+ "published": "2024-04-11T00:15:07.393",
+ "lastModified": "2024-04-11T01:26:05.627",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file barang.php. The manipulation of the argument nama_barang/merek leads to cross site scripting. The attack can be launched remotely. The exploit has been disclosed to the public and may be used. The identifier VDB-260269 was assigned to this vulnerability."
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "cna@vuldb.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "REQUIRED",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "NONE",
+ "baseScore": 3.5,
+ "baseSeverity": "LOW"
+ },
+ "exploitabilityScore": 2.1,
+ "impactScore": 1.4
+ }
+ ],
+ "cvssMetricV2": [
+ {
+ "source": "cna@vuldb.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "2.0",
+ "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
+ "accessVector": "NETWORK",
+ "accessComplexity": "LOW",
+ "authentication": "SINGLE",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "PARTIAL",
+ "availabilityImpact": "NONE",
+ "baseScore": 4.0
+ },
+ "baseSeverity": "MEDIUM",
+ "exploitabilityScore": 8.0,
+ "impactScore": 2.9,
+ "acInsufInfo": false,
+ "obtainAllPrivilege": false,
+ "obtainUserPrivilege": false,
+ "obtainOtherPrivilege": false,
+ "userInteractionRequired": false
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "cna@vuldb.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-79"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://github.com/fubxx/CVE/blob/main/WarehouseManagementSystemXSS.md",
+ "source": "cna@vuldb.com"
+ },
+ {
+ "url": "https://vuldb.com/?ctiid.260269",
+ "source": "cna@vuldb.com"
+ },
+ {
+ "url": "https://vuldb.com/?id.260269",
+ "source": "cna@vuldb.com"
+ },
+ {
+ "url": "https://vuldb.com/?submit.312700",
+ "source": "cna@vuldb.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/CVE-2024/CVE-2024-36xx/CVE-2024-3613.json b/CVE-2024/CVE-2024-36xx/CVE-2024-3613.json
new file mode 100644
index 00000000000..3145d8d63f1
--- /dev/null
+++ b/CVE-2024/CVE-2024-36xx/CVE-2024-3613.json
@@ -0,0 +1,92 @@
+{
+ "id": "CVE-2024-3613",
+ "sourceIdentifier": "cna@vuldb.com",
+ "published": "2024-04-11T00:15:07.700",
+ "lastModified": "2024-04-11T01:26:05.700",
+ "vulnStatus": "Received",
+ "descriptions": [
+ {
+ "lang": "en",
+ "value": "A vulnerability was found in SourceCodester Warehouse Management System 1.0. It has been rated as problematic. Affected by this issue is some unknown functionality of the file supplier.php. The manipulation of the argument nama_supplier/alamat_supplier/notelp_supplier leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. VDB-260270 is the identifier assigned to this vulnerability."
+ }
+ ],
+ "metrics": {
+ "cvssMetricV31": [
+ {
+ "source": "cna@vuldb.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "3.1",
+ "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:L/A:N",
+ "attackVector": "NETWORK",
+ "attackComplexity": "LOW",
+ "privilegesRequired": "LOW",
+ "userInteraction": "REQUIRED",
+ "scope": "UNCHANGED",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "LOW",
+ "availabilityImpact": "NONE",
+ "baseScore": 3.5,
+ "baseSeverity": "LOW"
+ },
+ "exploitabilityScore": 2.1,
+ "impactScore": 1.4
+ }
+ ],
+ "cvssMetricV2": [
+ {
+ "source": "cna@vuldb.com",
+ "type": "Secondary",
+ "cvssData": {
+ "version": "2.0",
+ "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
+ "accessVector": "NETWORK",
+ "accessComplexity": "LOW",
+ "authentication": "SINGLE",
+ "confidentialityImpact": "NONE",
+ "integrityImpact": "PARTIAL",
+ "availabilityImpact": "NONE",
+ "baseScore": 4.0
+ },
+ "baseSeverity": "MEDIUM",
+ "exploitabilityScore": 8.0,
+ "impactScore": 2.9,
+ "acInsufInfo": false,
+ "obtainAllPrivilege": false,
+ "obtainUserPrivilege": false,
+ "obtainOtherPrivilege": false,
+ "userInteractionRequired": false
+ }
+ ]
+ },
+ "weaknesses": [
+ {
+ "source": "cna@vuldb.com",
+ "type": "Primary",
+ "description": [
+ {
+ "lang": "en",
+ "value": "CWE-79"
+ }
+ ]
+ }
+ ],
+ "references": [
+ {
+ "url": "https://github.com/fubxx/CVE/blob/main/WarehouseManagementSystemXSS2.md",
+ "source": "cna@vuldb.com"
+ },
+ {
+ "url": "https://vuldb.com/?ctiid.260270",
+ "source": "cna@vuldb.com"
+ },
+ {
+ "url": "https://vuldb.com/?id.260270",
+ "source": "cna@vuldb.com"
+ },
+ {
+ "url": "https://vuldb.com/?submit.312701",
+ "source": "cna@vuldb.com"
+ }
+ ]
+}
\ No newline at end of file
diff --git a/README.md b/README.md
index 25b6c578451..5c2d37fa4f1 100644
--- a/README.md
+++ b/README.md
@@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
-2024-04-10T23:55:29.847623+00:00
+2024-04-11T02:01:19.439277+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
-2024-04-10T23:15:07.363000+00:00
+2024-04-11T01:26:05.700000+00:00
```
### Last Data Feed Release
@@ -27,37 +27,75 @@ Repository synchronizes with the NVD every 2 hours.
Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/releases/latest)
```plain
-2024-04-10T00:00:20.255980+00:00
+2024-04-11T00:00:20.251121+00:00
```
### Total Number of included CVEs
```plain
-245150
+245185
```
### CVEs added in the last Commit
-Recently added CVEs: `11`
+Recently added CVEs: `35`
-- [CVE-2024-29439](CVE-2024/CVE-2024-294xx/CVE-2024-29439.json) (`2024-04-10T23:15:06.753`)
-- [CVE-2024-29443](CVE-2024/CVE-2024-294xx/CVE-2024-29443.json) (`2024-04-10T23:15:06.810`)
-- [CVE-2024-29445](CVE-2024/CVE-2024-294xx/CVE-2024-29445.json) (`2024-04-10T23:15:06.857`)
-- [CVE-2024-29504](CVE-2024/CVE-2024-295xx/CVE-2024-29504.json) (`2024-04-10T22:15:07.287`)
-- [CVE-2024-29902](CVE-2024/CVE-2024-299xx/CVE-2024-29902.json) (`2024-04-10T23:15:06.920`)
-- [CVE-2024-29903](CVE-2024/CVE-2024-299xx/CVE-2024-29903.json) (`2024-04-10T23:15:07.130`)
-- [CVE-2024-30728](CVE-2024/CVE-2024-307xx/CVE-2024-30728.json) (`2024-04-10T23:15:07.317`)
-- [CVE-2024-31995](CVE-2024/CVE-2024-319xx/CVE-2024-31995.json) (`2024-04-10T22:15:07.340`)
-- [CVE-2024-31997](CVE-2024/CVE-2024-319xx/CVE-2024-31997.json) (`2024-04-10T22:15:07.527`)
-- [CVE-2024-31999](CVE-2024/CVE-2024-319xx/CVE-2024-31999.json) (`2024-04-10T22:15:07.710`)
-- [CVE-2024-32001](CVE-2024/CVE-2024-320xx/CVE-2024-32001.json) (`2024-04-10T23:15:07.363`)
+- [CVE-2024-25912](CVE-2024/CVE-2024-259xx/CVE-2024-25912.json) (`2024-04-11T01:24:57.687`)
+- [CVE-2024-25922](CVE-2024/CVE-2024-259xx/CVE-2024-25922.json) (`2024-04-11T01:24:57.957`)
+- [CVE-2024-25935](CVE-2024/CVE-2024-259xx/CVE-2024-25935.json) (`2024-04-11T01:24:58.247`)
+- [CVE-2024-2740](CVE-2024/CVE-2024-27xx/CVE-2024-2740.json) (`2024-04-11T01:25:34.563`)
+- [CVE-2024-2741](CVE-2024/CVE-2024-27xx/CVE-2024-2741.json) (`2024-04-11T01:25:34.760`)
+- [CVE-2024-2742](CVE-2024/CVE-2024-27xx/CVE-2024-2742.json) (`2024-04-11T01:25:34.950`)
+- [CVE-2024-27683](CVE-2024/CVE-2024-276xx/CVE-2024-27683.json) (`2024-04-11T01:25:05.340`)
+- [CVE-2024-27966](CVE-2024/CVE-2024-279xx/CVE-2024-27966.json) (`2024-04-11T01:25:06.197`)
+- [CVE-2024-27967](CVE-2024/CVE-2024-279xx/CVE-2024-27967.json) (`2024-04-11T01:25:06.380`)
+- [CVE-2024-27969](CVE-2024/CVE-2024-279xx/CVE-2024-27969.json) (`2024-04-11T01:25:06.590`)
+- [CVE-2024-27970](CVE-2024/CVE-2024-279xx/CVE-2024-27970.json) (`2024-04-11T01:25:06.800`)
+- [CVE-2024-27985](CVE-2024/CVE-2024-279xx/CVE-2024-27985.json) (`2024-04-11T01:25:07.037`)
+- [CVE-2024-27988](CVE-2024/CVE-2024-279xx/CVE-2024-27988.json) (`2024-04-11T01:25:07.257`)
+- [CVE-2024-27989](CVE-2024/CVE-2024-279xx/CVE-2024-27989.json) (`2024-04-11T01:25:07.450`)
+- [CVE-2024-27990](CVE-2024/CVE-2024-279xx/CVE-2024-27990.json) (`2024-04-11T01:25:07.647`)
+- [CVE-2024-27991](CVE-2024/CVE-2024-279xx/CVE-2024-27991.json) (`2024-04-11T01:25:07.840`)
+- [CVE-2024-27992](CVE-2024/CVE-2024-279xx/CVE-2024-27992.json) (`2024-04-11T01:25:08.030`)
+- [CVE-2024-28402](CVE-2024/CVE-2024-284xx/CVE-2024-28402.json) (`2024-04-11T01:25:09.977`)
+- [CVE-2024-29019](CVE-2024/CVE-2024-290xx/CVE-2024-29019.json) (`2024-04-11T01:25:11.690`)
+- [CVE-2024-29441](CVE-2024/CVE-2024-294xx/CVE-2024-29441.json) (`2024-04-11T00:15:07.223`)
+- [CVE-2024-29444](CVE-2024/CVE-2024-294xx/CVE-2024-29444.json) (`2024-04-11T00:15:07.283`)
+- [CVE-2024-29447](CVE-2024/CVE-2024-294xx/CVE-2024-29447.json) (`2024-04-11T00:15:07.337`)
+- [CVE-2024-29937](CVE-2024/CVE-2024-299xx/CVE-2024-29937.json) (`2024-04-11T01:25:15.210`)
+- [CVE-2024-3612](CVE-2024/CVE-2024-36xx/CVE-2024-3612.json) (`2024-04-11T00:15:07.393`)
+- [CVE-2024-3613](CVE-2024/CVE-2024-36xx/CVE-2024-3613.json) (`2024-04-11T00:15:07.700`)
### CVEs modified in the last Commit
-Recently modified CVEs: `1`
+Recently modified CVEs: `4452`
-- [CVE-2024-28219](CVE-2024/CVE-2024-282xx/CVE-2024-28219.json) (`2024-04-10T22:15:07.193`)
+- [CVE-2024-3463](CVE-2024/CVE-2024-34xx/CVE-2024-3463.json) (`2024-04-11T01:26:03.537`)
+- [CVE-2024-3464](CVE-2024/CVE-2024-34xx/CVE-2024-3464.json) (`2024-04-11T01:26:03.617`)
+- [CVE-2024-3465](CVE-2024/CVE-2024-34xx/CVE-2024-3465.json) (`2024-04-11T01:26:03.697`)
+- [CVE-2024-3466](CVE-2024/CVE-2024-34xx/CVE-2024-3466.json) (`2024-04-11T01:26:03.777`)
+- [CVE-2024-3521](CVE-2024/CVE-2024-35xx/CVE-2024-3521.json) (`2024-04-11T01:26:03.900`)
+- [CVE-2024-3522](CVE-2024/CVE-2024-35xx/CVE-2024-3522.json) (`2024-04-11T01:26:03.977`)
+- [CVE-2024-3523](CVE-2024/CVE-2024-35xx/CVE-2024-3523.json) (`2024-04-11T01:26:04.057`)
+- [CVE-2024-3524](CVE-2024/CVE-2024-35xx/CVE-2024-3524.json) (`2024-04-11T01:26:04.140`)
+- [CVE-2024-3525](CVE-2024/CVE-2024-35xx/CVE-2024-3525.json) (`2024-04-11T01:26:04.223`)
+- [CVE-2024-3526](CVE-2024/CVE-2024-35xx/CVE-2024-3526.json) (`2024-04-11T01:26:04.297`)
+- [CVE-2024-3528](CVE-2024/CVE-2024-35xx/CVE-2024-3528.json) (`2024-04-11T01:26:04.380`)
+- [CVE-2024-3529](CVE-2024/CVE-2024-35xx/CVE-2024-3529.json) (`2024-04-11T01:26:04.450`)
+- [CVE-2024-3530](CVE-2024/CVE-2024-35xx/CVE-2024-3530.json) (`2024-04-11T01:26:04.530`)
+- [CVE-2024-3531](CVE-2024/CVE-2024-35xx/CVE-2024-3531.json) (`2024-04-11T01:26:04.613`)
+- [CVE-2024-3532](CVE-2024/CVE-2024-35xx/CVE-2024-3532.json) (`2024-04-11T01:26:04.690`)
+- [CVE-2024-3533](CVE-2024/CVE-2024-35xx/CVE-2024-3533.json) (`2024-04-11T01:26:04.777`)
+- [CVE-2024-3534](CVE-2024/CVE-2024-35xx/CVE-2024-3534.json) (`2024-04-11T01:26:04.860`)
+- [CVE-2024-3535](CVE-2024/CVE-2024-35xx/CVE-2024-3535.json) (`2024-04-11T01:26:04.940`)
+- [CVE-2024-3536](CVE-2024/CVE-2024-35xx/CVE-2024-3536.json) (`2024-04-11T01:26:05.020`)
+- [CVE-2024-3537](CVE-2024/CVE-2024-35xx/CVE-2024-3537.json) (`2024-04-11T01:26:05.100`)
+- [CVE-2024-3538](CVE-2024/CVE-2024-35xx/CVE-2024-3538.json) (`2024-04-11T01:26:05.180`)
+- [CVE-2024-3539](CVE-2024/CVE-2024-35xx/CVE-2024-3539.json) (`2024-04-11T01:26:05.253`)
+- [CVE-2024-3540](CVE-2024/CVE-2024-35xx/CVE-2024-3540.json) (`2024-04-11T01:26:05.330`)
+- [CVE-2024-3541](CVE-2024/CVE-2024-35xx/CVE-2024-3541.json) (`2024-04-11T01:26:05.407`)
+- [CVE-2024-3542](CVE-2024/CVE-2024-35xx/CVE-2024-3542.json) (`2024-04-11T01:26:05.483`)
## Download and Usage
diff --git a/_state.csv b/_state.csv
index 5796b141ef8..b72327b05bd 100644
--- a/_state.csv
+++ b/_state.csv
@@ -4298,9 +4298,9 @@ CVE-2001-1513,0,0,5d78b2e13362b7601a93e047929d470466bdf6dcdd141871ddb840886e4d34
CVE-2001-1514,0,0,c9b405af7a298d9962dacd4b1b76385aacb26415d253a0c06367bdab54926125,2008-09-05T20:26:44.950000
CVE-2001-1515,0,0,342060a69d5071630f8b3e379f1d74f38606d838e667c9408f51333d42403fa1,2024-01-25T21:11:13.497000
CVE-2001-1516,0,0,bc4b1f8cfb698892f4c64c15ec4125ae8d60bb36ebe041997711aae90068ff90,2008-09-05T20:26:45.233000
-CVE-2001-1517,0,0,04751437bdf8ebc55a2b22720ccf8e4d1881fb2d95d6c8a4734c6f9c2bbd3e67,2024-03-21T02:12:33.387000
+CVE-2001-1517,0,1,34832acf74cc109b2002658b6fb8b2e5ea2947bac7e9ba283a09bba0412bbd84,2024-04-11T00:37:03.780000
CVE-2001-1518,0,0,ff780acd59212f9bc0947671935d6ab357e9239320ecbf8824be5d745b5bee19,2019-04-30T14:27:13.473000
-CVE-2001-1519,0,0,6bb69e2f9fede266575f7d00a7db0ed8f2162c99e96c8c06b3fee73434b761da,2024-03-21T02:12:34.397000
+CVE-2001-1519,0,1,ff07c09aefae0db1e524d00be10051f348410e930e073686b10fc5332d365185,2024-04-11T00:37:03.967000
CVE-2001-1520,0,0,291edbafc33f0c6753e01df64c34d49097806e6bd97c0ddb5cd9c5e0216c9b7c,2008-09-05T20:26:45.840000
CVE-2001-1521,0,0,e2f47a9667953256e8592af6d7e41be3b14e192826846bf94a6f95b4b0fd4c72,2008-09-10T19:10:53.430000
CVE-2001-1522,0,0,5f17640514983fe0eb75a0d8761d118fdd744e2fa391224bc02a74fbb380f31c,2008-09-05T20:26:46.137000
@@ -4314,7 +4314,7 @@ CVE-2001-1529,0,0,46efdd66fe8016b6535b184bb3748ec85969fc5584560b087860dfed00a68c
CVE-2001-1530,0,0,99ab2632f4de7572fe836f70205b868e0f4b713586e255ed2ddad1de1f693878,2008-09-05T20:26:47.373000
CVE-2001-1531,0,0,a2053891946d1d3c34c4efc5d147a09ff0b9defdd163efc9d190c764ccfb7d7d,2008-09-05T20:26:47.513000
CVE-2001-1532,0,0,0937c058199d217a996ee0709bae2d7bfedbe381130d6660f08c4b9f35c3b684,2008-09-05T20:26:47.653000
-CVE-2001-1533,0,0,eccd807eb2d9f205bd5d36d3499c190ca88ceeb08d3ed093d021d739cd88fe5d,2024-03-21T02:12:34.597000
+CVE-2001-1533,0,1,e4b36f9ea2e7ae35519987375c459010179651e0a06b5c84b46879c94f59dc81,2024-04-11T00:37:04.203000
CVE-2001-1534,0,0,7eea18e09b9f8a9d2d688eef3e539a7eb546906614b9fc971f5bde2b0b594e2c,2021-07-15T20:37:56.323000
CVE-2001-1535,0,0,e2aa1b118d454ab5a4c30b95371dada1fd3efc7581187b3bc0220e7203e59dd8,2008-09-05T20:26:48.090000
CVE-2001-1536,0,0,957c6523a230685b00723529fb88b75369a5cd2e6c950e278da788a38c5bc403,2024-02-10T03:04:16.573000
@@ -6094,10 +6094,10 @@ CVE-2002-1770,0,0,8406388b87fe2d1ebf15108f31a286d8e6a029fea7547c7d4c93730574bdf5
CVE-2002-1771,0,0,28bfa48ca49987ebf6843f74ecb68ad65a68963b7e271db401c2c09e73507ac3,2017-07-11T01:29:24.993000
CVE-2002-1772,0,0,c6bc464129beb94ce8d79b2afa2b95289b3a29b55fee4449498f45f74048b770,2017-07-11T01:29:25.040000
CVE-2002-1773,0,0,933859808cd4df491fdfe6c4bb7f36093997b408b660c45454a87ab8491c3903,2017-07-11T01:29:25.103000
-CVE-2002-1774,0,0,09001ff0eff9bbe91941ac3ecb9a55ce031d57a0aaa6ede9271a0c27259977ab,2024-03-21T02:12:48.657000
-CVE-2002-1775,0,0,d02ca20aff377d51501879128681851605a021fb29e984a4967e57eb7e8e1e3f,2024-03-21T02:12:48.727000
-CVE-2002-1776,0,0,baa2680126481680d499a77582f41f67d6c0cc4576560eb72417ecfbceeef0bf,2024-03-21T02:12:48.770000
-CVE-2002-1777,0,0,19e5e027b43676d57359c4ae52037e71d580a0df5db4c58b523e879ec735bc70,2024-03-21T02:12:48.810000
+CVE-2002-1774,0,1,7361abbae2f04da32d0f2fc4f2daf28a997a922b704de66c1754a9b7dc543b1f,2024-04-11T00:37:29.550000
+CVE-2002-1775,0,1,2e8bd9bd7e4a4d6dab0bc37d84bfd941b1926b14984315ab5690045dacf7dcbf,2024-04-11T00:37:29.630000
+CVE-2002-1776,0,1,6abcb633cea40cd9d260035afa82becb17e3ce0e788f19836c476f15c0c7776e,2024-04-11T00:37:29.680000
+CVE-2002-1777,0,1,22595918379d4a245142f4f30ed16534cb499b84544ed70f0cd82a076c79e036,2024-04-11T00:37:29.730000
CVE-2002-1778,0,0,cdb29bbff9ea55a7a166ac71639d0ead334cb62530fd7b6dad831fa84d29c869,2017-07-11T01:29:25.367000
CVE-2002-1779,0,0,ec5c6344b91f7cf31258da5c21bcd48ec5bef814fc8f0e28de58752f67aba2aa,2008-09-05T20:31:29.667000
CVE-2002-1780,0,0,cd6e9dd8fd04adb300e5a6ffbdd4a06857142ec9431b65f33880eba4cd5afe16,2017-07-11T01:29:25.463000
@@ -6700,7 +6700,7 @@ CVE-2002-2375,0,0,5e882964439e6ce79bf458921c2f5fb5a5ed00a59827fd1fd60e1b8d64c382
CVE-2002-2376,0,0,c94d4bfdcceec89734ba4662746eb819d56a5124f964858a8322f7e90593677a,2008-09-05T20:33:03.850000
CVE-2002-2377,0,0,530668f67e5a138bed0693d8c89a01f709d66cc0e25768e61debabce66e33232,2008-09-05T20:33:04.053000
CVE-2002-2378,0,0,4f3d9a591a2d91c8cace74da793f7941543f237d23d4dd2ab11221da29975a12,2008-09-05T20:33:04.210000
-CVE-2002-2379,0,0,685957f09471b395ca47efa45eeba84873380918db57354fa5407d39c7ca4972,2024-03-21T02:12:53.077000
+CVE-2002-2379,0,1,f29666f3c3d563b7077465421b676ba3cc56e24ad5f023eec0c9bc0a1f506ecd,2024-04-11T00:37:37.077000
CVE-2002-2380,0,0,c5ce822d7dad93d1838392b0b013ccec8bb053cc2cdfcf901ddf99d6395a8dbe,2008-09-05T20:33:04.490000
CVE-2002-2381,0,0,e412358144aeaa1f3ed0271e335e84410a9a6f9d65eaf2dfe461768c85171c9f,2008-09-05T20:33:04.647000
CVE-2002-2382,0,0,2fcf2e10d46c6a0ae476f7e3566bc4d0634a00ca1ff58e3fcb75416953be6f42,2008-09-05T20:33:04.803000
@@ -7003,7 +7003,7 @@ CVE-2003-0245,0,0,c15087f7ccc4b56dda48548908cdaebc3330f02003b78efa12da3199c9be08
CVE-2003-0246,0,0,09b7984079ede8ae67a60c7cc32f5b4f84e22a09332c87b1a47f45d42585dae3,2017-10-11T01:29:08.167000
CVE-2003-0247,0,0,d21476e7b238620a69eec7c10576c7f818369b5c5e5812af36775595832fb132,2017-10-11T01:29:08.247000
CVE-2003-0248,0,0,6f53a9911883744f7fe3e03fc39cd15901dce5df71556987bd874ade89096d25,2017-10-11T01:29:08.307000
-CVE-2003-0249,0,0,55a76d1e86fe3f3cf22155bdbb94ca54ce9f88a095a60e4b92efa72717946823,2024-03-21T02:12:55.700000
+CVE-2003-0249,0,1,2726d5349edd4d82c4c8ffaabbdbe41ead0a0a8b122bc16740d66a4f50e58ef7,2024-04-11T00:37:41.330000
CVE-2003-0251,0,0,39f8e77574ec567746c4e5283405572134d652b71ad5a7f36be8a69087b3ea29,2018-10-19T15:29:33.807000
CVE-2003-0252,0,0,4e66988465d431351497dd5881bea7208435710c840fae97869a4dc6ec21b477,2024-02-02T02:56:45.097000
CVE-2003-0253,0,0,3af74c72cd2df240bbd999b460f939da74bd3d4d678be3556370148bdd88da21,2023-11-07T01:56:15.987000
@@ -8020,7 +8020,7 @@ CVE-2003-1303,0,0,10a9098c8ac593f979d91e259bc593511278416d3ffd174a0a1434f07bc930
CVE-2003-1304,0,0,aa6188915b3030278281a2938062594466c59a4c7d15fdf067d1654c0e6608e2,2018-10-19T15:29:48.017000
CVE-2003-1305,0,0,4ce2f9812d57d72a49e39534b0b2a64afb216f3383dd99f2df2bf03338b185e9,2021-07-23T15:03:06.753000
CVE-2003-1306,0,0,078ba318da61c7e5ba0583fac4320000f6332a7aceed1538f476b27bd34ba48b,2008-09-05T20:36:35.480000
-CVE-2003-1307,0,0,be34bfb15d3e061c25ce68c5963d4ce3bec2f5105803b6c7ea63e155d9d9590c,2024-03-21T02:13:03.487000
+CVE-2003-1307,0,1,b99255a64bc08f1c1d0566ba5b43a545b0c58347ef04b07d8c869e9ca12df481,2024-04-11T00:37:54.903000
CVE-2003-1308,0,0,a6ab7c2dafe485f8af890d2f53d1c808cd6044fcd8315e4ed867055a26146566,2008-09-05T20:36:35.837000
CVE-2003-1309,0,0,778c2d1691f890707003c3c149ba2d0e428d877af6a4692d8ad9a1bab66d3a61,2017-07-29T01:29:04.997000
CVE-2003-1310,0,0,9403c2fa295b86bf5b6533186834dda1d4d4f2aad779098646a70c052a5c751f,2017-07-29T01:29:05.060000
@@ -8318,9 +8318,9 @@ CVE-2003-1602,0,0,4e9ce9c033adea5a1490328ee1186951439ab5331f840af7606cc07d90965c
CVE-2003-1603,0,0,3fd295326cadcf67a89cc29e14675171b8b6381b762727e74a877609e5c5e0c4,2018-03-28T01:29:00.557000
CVE-2003-1604,0,0,983bdeec407f926db37b0ae4bf34cf65d920d18206407d40d886e7f0c3701de1,2016-12-01T02:59:02.587000
CVE-2003-1605,0,0,34a1da6006fcf0a22c41a969cd9f9e184e46c16190783426bc6bb3e216505795,2018-10-15T18:20:38.663000
-CVE-2003-5001,0,0,b1686ec7958f12bf0974b8e2cfda2a0193f0d6c57dbb1cf79eca7be056212fc5,2024-03-21T02:13:05.690000
-CVE-2003-5002,0,0,6061c1eb5a06e48a7535b6c08b593406c3978136214a21c912c62bbd2ca6e3b3,2024-03-21T02:13:05.830000
-CVE-2003-5003,0,0,f86a11f65fb11562fb9466b6169a1825ee77b4e3da8be9c5c3ae512ee7efa8e5,2024-03-21T02:13:05.920000
+CVE-2003-5001,0,1,fdda86fa267aec0a169c3489a98c5db3aa02eafe493695a636b12625ba1dc42f,2024-04-11T00:37:58.880000
+CVE-2003-5002,0,1,d3563ddda81e1daa325dbb31b4e17cf14d071a47d4f81339b83ecebbce0f5e1b,2024-04-11T00:37:59.013000
+CVE-2003-5003,0,1,8b7ee42a75b086e50412e3cbdeaffa7bb73de6586ecbe6317c24f9607a765374,2024-04-11T00:37:59.123000
CVE-2004-0001,0,0,afd62493ce5a4e448cfc707a2e79a8abd9aa75427705e4d4fc959f6a952143ee,2017-10-10T01:30:15.813000
CVE-2004-0002,0,0,d0e277880586377ab250eeb204c2d86fda1faded6cc7749fbefaf678dd40fd3c,2008-09-10T19:24:44.507000
CVE-2004-0003,0,0,4add8b6f43042fa9cb7adb0b270749ae200cda3c89ecb99336e36834fdb6393b,2017-10-11T01:29:19.620000
@@ -8400,7 +8400,7 @@ CVE-2004-0087,0,0,1d1df17c0b2b7103bb8fefb29800191fb84506fa2b51f0033cef7ea0f6053f
CVE-2004-0088,0,0,6e8f60533c78ffb9f78a247a19c2d9521d3408d66e8b1c5df5bf708a094dd450,2008-09-10T19:25:05.977000
CVE-2004-0089,0,0,aa196a9a4345e722090db96c7012b4873f6013246a43662eeda405241bf135d7,2017-10-10T01:30:17.267000
CVE-2004-0090,0,0,db4fb8f55be978b3ae1a144330ea3ce1ef5c3bd936f29889d3f1e4a95adfc3f5,2008-09-05T20:37:30.397000
-CVE-2004-0091,0,0,2824f96c9577dc87190645e92880aab16977a9191f2050d3203fc20a4c44ffa2,2024-03-21T02:13:06.783000
+CVE-2004-0091,0,1,86a519f46355ab2f7cd11e3569814b7c5d8fe6c33067b374c79f4feb830e9f85,2024-04-11T00:38:00.480000
CVE-2004-0092,0,0,a22fa0574541f6989b7979afffa4e36096964b80caa437d3be1fe354e2e1abd4,2008-09-10T19:25:06.587000
CVE-2004-0093,0,0,588d45355417855e091780dbd362afcd87ad1cde2a065e3f10ee716343b82067,2017-10-10T01:30:17.330000
CVE-2004-0094,0,0,d6aba71788f871ebb6119540f567a78122433c56bead274c974fcb29a8523f5c,2017-10-10T01:30:17.390000
@@ -9869,7 +9869,7 @@ CVE-2004-1617,0,0,cf8fffb7e0922d55b53c4ccc86fbb113a14361aa65f8aa5aba5451fcb9b253
CVE-2004-1618,0,0,42125289ea00fec370494c276a700777870376e9b6dbb9430ca33a0d5c0951f3,2017-07-11T01:31:11.717000
CVE-2004-1619,0,0,264c1bf918a2b4eb0c00e9fbfc59c1748d9037294f58476e80235c98d9b1cd6b,2017-07-11T01:31:11.763000
CVE-2004-1620,0,0,dbca536959027c897730d5fc916f5232a7a06b9a189e9f07464ccd37beb3ff34,2017-07-11T01:31:11.840000
-CVE-2004-1621,0,0,9dda51af1f1dfc37c16e7414cc45a3cfc82b25baf8c67c275bca786cd4e42071,2024-03-21T02:13:19.803000
+CVE-2004-1621,0,1,cfcd773dfc2f4c2d9e7c5d0da6e18c6f9625f961c18db744e8594289e66dc4e6,2024-04-11T00:38:21.793000
CVE-2004-1622,0,0,470698247a70e6e73ced1ec2c3fce6e758eef362afe39870578edda930f3c971,2017-07-11T01:31:11.933000
CVE-2004-1623,0,0,e9225e68ae5a37a41b6a755240d58950187e33f5ece5b86e45e20ec5434e64a5,2017-07-11T01:31:11.997000
CVE-2004-1624,0,0,a93f87b40044fb3df48efa6380bec63d186529956fa45109befa8e31a934b610,2017-07-11T01:31:12.043000
@@ -10484,7 +10484,7 @@ CVE-2004-2234,0,0,2a6570678a7fa4f48ff7a1153dacb74c3da3ad4854c0ab9587b6adbcc0495a
CVE-2004-2235,0,0,228e039c01f03ec96ee7a58c3452b3b6fcd8cd14e5031da233d72ccbfc6d730c,2008-09-05T20:43:34.220000
CVE-2004-2236,0,0,86459d7bfabee7032e6fef981354a46dfea23bdd31452f70b953f30706a50df5,2020-12-01T14:43:36.723000
CVE-2004-2237,0,0,1284fc23c1c950d5e5b1e9666aef0c5c39c6810ea0b9c9e43b9bd4bda750dcab,2020-12-01T14:43:36.723000
-CVE-2004-2238,0,0,7db86cea69156391970a952114d60bc133c050d522b786ad5359fb83fe0ae13a,2024-03-21T02:13:24.770000
+CVE-2004-2238,0,1,c92ebb34c5bb2856ac2f7284a44e894209e729893d3fe1e4686ef030e25656b0,2024-04-11T00:38:30.140000
CVE-2004-2239,0,0,153bab284d9a3d67cc4ace67a267e9638fd6f76acda5c2a332b934f1d1f6f364,2017-07-11T01:31:43.890000
CVE-2004-2240,0,0,5c17c0cbdc5efe16c3304164586663a56bec54dd25c9d235102b4caf7e5e9ce7,2017-07-11T01:31:43.937000
CVE-2004-2241,0,0,b8d9b61d6902e5deb4aeb3e898fb796ad6768ae424c098d42975c31d88568292,2017-07-11T01:31:43.997000
@@ -10510,7 +10510,7 @@ CVE-2004-2260,0,0,bf3e4ac07222656037189597649ba721a429e7e5509145584326c4bdb50b69
CVE-2004-2261,0,0,94b70f9fc75fe114920ea22bb64001cba92580fa9946f1a297db08f24dc64b1a,2017-07-11T01:31:45.030000
CVE-2004-2262,0,0,96b92b9d9d8a5dcac3c179ff105510e245cf8d9df2ee27330638b4db2aa741ea,2024-01-26T19:10:59.197000
CVE-2004-2263,0,0,c49c41fb7175dbc95afb3bd35ec86bcdcc7206e206f7f95c4ac7d667088a36ef,2017-07-11T01:31:45.140000
-CVE-2004-2264,0,0,7c5766228408a301bc4eb7e3cf413d8770359c59fae0faf56a9d22db996e5d08,2024-03-21T02:13:25.033000
+CVE-2004-2264,0,1,0c5420d0b1163b366b7dbaec0621db8ad9a5b32e913debdef974bf61c5099110,2024-04-11T00:38:30.587000
CVE-2004-2265,0,0,3613855cb962e1344b8c845c0295e9543af62cba0b8649803e1e00b1f0165851,2017-07-11T01:31:45.247000
CVE-2004-2266,0,0,c3d8c8c3f3b109b0ccd6d5ce04f655e7b4d5536288ce8f8b82af592866350834,2017-07-11T01:31:45.310000
CVE-2004-2267,0,0,1268c1972a51aa0703a3c5c1c5d0e56540b93ef7b1c221501f30089303a7694b,2017-07-11T01:31:45.373000
@@ -10585,11 +10585,11 @@ CVE-2004-2335,0,0,6633ca6191fb562e0f53d1cf0603dbcca378c4704e60a36c86b4854d67558f
CVE-2004-2336,0,0,f4d24810f914ca8c9fc6d9bc63eab7928cd4e0c4ac36d3e3d9a608190948e8a1,2017-07-11T01:31:48.497000
CVE-2004-2337,0,0,7d0c0feb790ab6b4f31733ce34ad1b4457fc580a87239be502d84c7fb80b567a,2017-07-11T01:31:48.560000
CVE-2004-2338,0,0,fd18016ec6324fc728eca5ee42d529f671d7912e068ead0a0790f647ebac26a2,2008-09-05T20:43:51.487000
-CVE-2004-2339,0,0,2fb31e35c81529a5bb3a0711b4ff0614b5621a48ad5be46cfbabc4e857a1f74e,2024-03-21T02:13:25.633000
+CVE-2004-2339,0,1,f774e7ad606d40efef1772eb896bf50288797c595d2661471b2641a5cd499fbc,2024-04-11T00:38:31.597000
CVE-2004-2340,0,0,facf7c7be271a0f7c0429de04c5804f5ce068c6f9a97c520d802db8112e5f761,2017-07-11T01:31:48.653000
CVE-2004-2341,0,0,324150831e5448629802dac2ec36bd286cecd74f11ebaa7d0b5bd9993e98fca8,2017-07-11T01:31:48.700000
CVE-2004-2342,0,0,a90f3212c109a2e55091c02cda20b32415852c4508daeabbd80d687899bef538,2017-07-11T01:31:48.747000
-CVE-2004-2343,0,0,08457d88392f63a0b55ac179b8043919e61bec2ff2dffee5579d924e22fd09e9,2024-03-21T02:13:25.730000
+CVE-2004-2343,0,1,46a5c3988862b4d6d4a84218f3d71092329d5da3835e372231904287fce01d80,2024-04-11T00:38:31.723000
CVE-2004-2344,0,0,100a3c3961f0cca3f8aca1687b2a97dea32da00afc4bd43e0d5a406e28a6d62a,2017-07-11T01:31:48.857000
CVE-2004-2345,0,0,a6c9c3b66b141ea51306a6ce3ec388fd797c3cae240d68eab5b836813aab6751,2017-07-11T01:31:48.903000
CVE-2004-2346,0,0,728e489c0d700b4a7ee073e56f034c9ed69f0c9bc3127c270df1e389bedab56e,2017-07-11T01:31:48.950000
@@ -10903,7 +10903,7 @@ CVE-2004-2653,0,0,2a8116627cadcdebd6aa1624b1518a71ee1259582260e5ee39eb6c3c09ac1c
CVE-2004-2654,0,0,86f10859f706ff38ede964fc3b6415bb09389a690ce4c7c9ff12bc75d8293c1e,2008-09-05T20:44:44.780000
CVE-2004-2655,0,0,9db389c07931b28e85460e372b2fb6dd5114d260e9c3ad9ba1f25c932cbe3294,2018-10-03T21:29:30.013000
CVE-2004-2656,0,0,a0f6ed3f8bdb7741506bbf5f57355e40e7477330e9312210d626b8f38a178eb0,2017-07-20T01:29:04.330000
-CVE-2004-2657,0,0,17c9eea81dcfaab820ccfb35235afd093eaba6184245fe750c5c8acfb4a4a3b0,2024-03-21T02:13:28.317000
+CVE-2004-2657,0,1,ff9bc86b6014bd942cb0fb908f0e1f1a52422c8602754651911c54a57e314589,2024-04-11T00:38:36.310000
CVE-2004-2658,0,0,908e682a8079caf3908dbd6f3270a6f60aedc885fa6b81956527ddc0ef4ad97b,2008-09-05T20:44:45.387000
CVE-2004-2659,0,0,e6c055d9cf9efddb82f0a5c5ae0660487f977c426f16ae5fca09aba7ce05d1d1,2022-02-28T18:38:23.860000
CVE-2004-2660,0,0,7c7bb750250b6fb1e74835acba11313b420505670eab42bb47b9e51340c6fcbe,2023-11-07T01:57:06.077000
@@ -10959,7 +10959,7 @@ CVE-2004-2709,0,0,49bdb4dcd9d2e34e180c7b4b372a96d011ce234d5c8596e491552d05c1204a
CVE-2004-2710,0,0,a29032b2c6dce50613a25e33853a8e325cbe9b44fb0e190ee25162385e38fa21,2008-09-05T20:44:54.170000
CVE-2004-2711,0,0,e2a46be5e622f6fbabdd80e1902984b4ec4e48f5671037e87320f853cbed3b02,2008-09-05T20:44:54.327000
CVE-2004-2712,0,0,3bf04f5dbebc771b68b370c82c6ec47d55b1d98ae689921559b8aea1cc3458fc,2008-09-05T20:44:54.467000
-CVE-2004-2713,0,0,631a5409d91c4945ab30d8af85dfc54cd84e1ef9329b1e7cca439cc33bb17811,2024-03-21T02:13:28.820000
+CVE-2004-2713,0,1,90072f37ed930f6316ff731db24c32d40ced27f897bd0c19d322aaa840a1c9d3,2024-04-11T00:38:37.150000
CVE-2004-2714,0,0,5f420acd3cf9914686f6ea747a3385f01bc812f6c2f926410154dffac0cfdc25,2017-07-29T01:29:17.423000
CVE-2004-2715,0,0,600bd5b94c829c53753512f34a2cbebee3a06621c7e6ad83bd2a88907ef8b454,2017-07-29T01:29:17.467000
CVE-2004-2716,0,0,02b0fce5229ac796b773c2e849e22f72e66f3ea391ec3b3761c25ae2751eb74f,2017-07-29T01:29:17.530000
@@ -10968,7 +10968,7 @@ CVE-2004-2718,0,0,2ea0f6d9c40ddac2c4818d12e3eed1850d965332cdb4bf98f2ecf5ef51a952
CVE-2004-2719,0,0,2ec165c4b4bd8785317a9e0d122d9c92b22d05ae34edc63856376f41fd1feadb,2017-10-11T01:29:47.483000
CVE-2004-2720,0,0,bf5a3d1ade4d9bd03b49a1c1a3d92a28b6adee8c6fbfc200f088b19a7e3949b3,2017-07-29T01:29:17.640000
CVE-2004-2721,0,0,4e56eb7d43da2644c32f392dc8f857bc24b444d4560da3246373e7de4ceb6ab2,2017-07-29T01:29:17.687000
-CVE-2004-2722,0,0,34a10b9a46a0c33686146248cd29f5c85c9e6869022b0ae2ea2007f6b677e1f6,2024-03-21T02:13:28.950000
+CVE-2004-2722,0,1,0fb292186bd6059a59021165893976f5b430ae758e806389fd1c993745375558,2024-04-11T00:38:37.337000
CVE-2004-2723,0,0,7d70c26cef2f9a1d5f7bfb25bcdffa4d0a1ac8ec8793f1d2c7520c62b214b43b,2017-07-29T01:29:17.797000
CVE-2004-2724,0,0,23c418d50c855ef96ff379eeb5385101055cd6307075a6a3d9d3225885b97bfc,2017-07-29T01:29:17.857000
CVE-2004-2725,0,0,7e0f75cb3c60a91eb9e752817c6bb07d050fd91bb15adcfdafbbc5e854794355,2017-07-29T01:29:17.907000
@@ -11302,7 +11302,7 @@ CVE-2005-0292,0,0,2ff2899e12aa13750f92a73407a627b6203b0cd1588c4c1bb1a4d68e457d0f
CVE-2005-0293,0,0,7cc81c76bf874b0084d14bb9ac62c4208b050837338bbbde5d2aac0ce131f1df,2017-07-11T01:32:12.170000
CVE-2005-0294,0,0,adc93dc6fd371d077aa446231cd80e52edd719a29c496aaeecdcfc83c090d460,2017-07-11T01:32:12.217000
CVE-2005-0295,0,0,e1de8bb37e745ca18a3b3b2d6f05c548c3f15de3fee8c34ab04e8575f047b743,2017-07-11T01:32:12.267000
-CVE-2005-0296,0,0,8e05f76d82218689668c2e6acdeedf4792e7e13b1cef268c0e221fe7f9ed6908,2024-03-21T02:13:31.923000
+CVE-2005-0296,0,1,f136186c69ac99c5a1d382c5f77bcb30b1af689c3f5d3faf5a4da6eaa352f610,2024-04-11T00:38:42.113000
CVE-2005-0297,0,0,775e491bb8f775c6fd31b34d5d4ec3b4782e7bb27dae9673cba6bf64e5a26368,2016-10-18T03:09:52.690000
CVE-2005-0298,0,0,34c24a889fbd229606b4045596fe508c0bb957822d25e02c4b5a4eb54d2931e0,2017-07-11T01:32:12.373000
CVE-2005-0299,0,0,0159ad488561ca64105c6050eeba353b9923ffeb3a7ff46ae3cb15a17a9766e9,2017-07-11T01:32:12.437000
@@ -11995,8 +11995,8 @@ CVE-2005-0997,0,0,564ac959cc8981410236ffffd888dd80fc7727f8c3f32572be8bc41eb85ec6
CVE-2005-0998,0,0,efd66df6ae7a15ddf2dcfc54a3707d6947ae39caa0c76edf7e1117f37958069d,2016-10-18T03:16:21.833000
CVE-2005-0999,0,0,d1b07bc20fef3254558d5f1e751051e5bc532d2f70637a397e05c7b966ece10d,2016-10-18T03:16:22.957000
CVE-2005-1000,0,0,fdc1d3714c4d6b2c9d794bce87546075b78640f31db16958bb47f9f6717ba3e8,2017-07-11T01:32:28.970000
-CVE-2005-10001,0,0,de001c51c27129e15230b84caccdc6b090c367ddeec583587d5f88e8ca86f1ef,2024-03-21T02:13:37.403000
-CVE-2005-10002,0,0,df4bc72dc8e163b41cec5e73e4eb391831030f2efa87d0ae89323ac77dd266ac,2024-03-21T02:13:37.523000
+CVE-2005-10001,0,1,00760ebfdeda6ecc7abca9ebef68f3ad245c7de055600efe4ba75e3e23887c0a,2024-04-11T00:38:51.167000
+CVE-2005-10002,0,1,e5ebdc9e51efb062980f8b68656ddea4b794dfe2c9b4f6098c7039da856e8d98,2024-04-11T00:38:51.280000
CVE-2005-1001,0,0,230a5369ba637bd5438c2dbb22c03feca3fcb1913eaf6fccdc219644cf653fcb,2017-07-11T01:32:29.047000
CVE-2005-1002,0,0,17bde47910a84f5c9a269275b95a9c01e52cebae9ee3ed7f67d5d0381505c0b3,2016-10-18T03:16:25.287000
CVE-2005-1003,0,0,79c9b6e6d7c478b0678574d9095803159e8b2e72e7ef0ac04eb551d9075da4f7,2017-07-11T01:32:29.110000
@@ -12141,8 +12141,8 @@ CVE-2005-1141,0,0,6cf236a29be5464e2930563344428a66031d732883460ba9ea936d848a6f47
CVE-2005-1142,0,0,8ff5ea28ad2c8e1af379773b8c78ae6442d9f219e3f28fd8c20127950c0257d4,2016-10-18T03:17:36.253000
CVE-2005-1143,0,0,41775c20fdaa5f7edc36bf1815ee595488d62dc7221d0230ec28efc5f1461e46,2008-09-05T20:48:20.267000
CVE-2005-1144,0,0,5dd707a891b6fc738c3164ae6c982881af9d780133da0fac3293af6a98e55258,2008-09-05T20:48:20.423000
-CVE-2005-1145,0,0,ab5cc66c9aa5bcfbccb931ac69a39c94ac0ee9e34a5f8e5cf612daca86d9be21,2024-03-21T02:13:38.750000
-CVE-2005-1146,0,0,9fb21948a322627b36dc82f29ac55e54202c1f8c236f3544c8e61f08a12b908c,2024-03-21T02:13:38.820000
+CVE-2005-1145,0,1,09e6c2f8722eecc93703b71145d1c8e84300eb44f971513e8414af1b71d66ca6,2024-04-11T00:38:53.387000
+CVE-2005-1146,0,1,049ea1ad9e9f59ffb9b0e6543cc854b78656f73772bbf7d5e58c7b7ccdb3cd70,2024-04-11T00:38:53.457000
CVE-2005-1147,0,0,1b3e9df2bf6377bbaea89b955368bd1f763b0ead2fb6d9e15b050de0743d2466,2017-07-11T01:32:33.127000
CVE-2005-1148,0,0,22bb71bba4f4d8a43c7abf61b8c5eb2f9585e158a04e5e9110fe0219c015d9b9,2017-07-11T01:32:33.220000
CVE-2005-1149,0,0,4c3bb6e75e3d3d4ff3c7b697b49011bb4bb7e2ebacba93f068fc194f42692797,2008-09-05T20:48:21.220000
@@ -12177,7 +12177,7 @@ CVE-2005-1177,0,0,c65fba9291336fc694de2e158172b49f8309c872556cee39244661ba60f483
CVE-2005-1178,0,0,f8319884b5c88d220ecd7710388460ad8294ab3127b70916c6e77d018236f2c6,2017-07-11T01:32:34.250000
CVE-2005-1179,0,0,74dd9e18e31df42edecaf10f5d3c71d2f321fb7712d56c2e4fd28b3c6005ecc9,2017-07-11T01:32:34.297000
CVE-2005-1180,0,0,76e82534719d5d54572af44d45cdfea2dd227673bf96e3c8431f8a73080fe2e1,2017-07-11T01:32:34.360000
-CVE-2005-1181,0,0,8e59927aa1b8cf380175e2129404cd69a0d1624ed252cab9ad9ee1ceb3d9865d,2024-03-21T02:13:39.157000
+CVE-2005-1181,0,1,5b4c97569f8c0ad9740cc14440caf4dd272055b9d97c711fad5d4c7649cb6e04,2024-04-11T00:38:53.977000
CVE-2005-1182,0,0,366572309c07ee52cba44bafe65d6d0383639c97a4d8297f98e68f1bec042829,2017-07-11T01:32:34.453000
CVE-2005-1183,0,0,9812fcb7daecfaa88bce9a3de62e25509dcc90789c73bdd01cb49645fd422985,2017-07-11T01:32:34.500000
CVE-2005-1184,0,0,081dbdc98735684845d0dfc7fdcfcfee714a8badd4b3720d5007c10d5472eb86,2019-04-30T14:27:13.913000
@@ -12237,7 +12237,7 @@ CVE-2005-1240,0,0,47a42a6df01b551182ff1919cc5e6d0e5273baff2d0eff729e5a11c9708ab6
CVE-2005-1241,0,0,8429b02caa3ef4291f2a24db5c2f47e4e7d6619143114564e65b88e252cd1416,2017-07-11T01:32:36.157000
CVE-2005-1242,0,0,85380e7731cfb504293e79a38f441578045bda9a66bc4c0b940ca75385c0cf93,2017-07-11T01:32:36.203000
CVE-2005-1243,0,0,961ae41028cacdd77ea607ace076c518f9f432f4755b7f8ff7fe390459f453b8,2017-07-11T01:32:36.250000
-CVE-2005-1244,0,0,0b442a7bfe72dabd791f10beb01e7def8f496836d11f48b8f0e60ef20bf884f7,2024-03-21T02:13:39.677000
+CVE-2005-1244,0,1,a0bbbaaa258da634e3baab88da2130ded72690a32d9dda22b596389892457444,2024-04-11T00:38:54.820000
CVE-2005-1245,0,0,1773ab329f2bfbab4eb3214fab8b3e1c2b018559247c0a090694fde660e91628,2017-07-11T01:32:36.360000
CVE-2005-1246,0,0,5f0f36d2fc7a20d7d752f793dfd4ab7e648dc7b0a2c15f0032ac3cbf2127bac7,2008-09-05T20:48:38.280000
CVE-2005-1247,0,0,842c81650f265f8bd2fd227077efcd13b19c732511b12d475c45a5ce1b305e37,2008-09-05T20:48:38.453000
@@ -12472,7 +12472,7 @@ CVE-2005-1483,0,0,144947fdc9fa78e98fd3e4676f24a134a67488bc9931132872720a04444786
CVE-2005-1484,0,0,98e2df85bdf867fba59715c44b69f5b896287da950de8caeba6b9accbb4ebf75,2017-07-11T01:32:39.610000
CVE-2005-1485,0,0,7dea7f5ce63577020c479653ef5aa74c384cd0a8e4f121bdfa94ae7d8a608392,2017-07-11T01:32:39.657000
CVE-2005-1486,0,0,7af1697805f9caabaff401e933d2b0c45ad895130be75406a04aa39bbe86479d,2018-10-19T15:31:49.267000
-CVE-2005-1487,0,0,71eee3d0345f612adbb6d1d6c74af5b862135258e6940d6b403999f3a3ac1caf,2024-03-21T02:13:41.443000
+CVE-2005-1487,0,1,3055a67ecde67bc10a3815455b61339f45ee38d47df2e643a0afa119353ba3b2,2024-04-11T00:38:58.027000
CVE-2005-1488,0,0,5a89a7bbeb4cfe7a685c0c20441b360a8a3e6c592d2c6c54764da707edf7b9b7,2017-07-11T01:32:39.827000
CVE-2005-1489,0,0,6a20f05fed42853c5db74a7613c27f658811d8a76d7ae150ab87fe5f0f8e2302,2017-07-11T01:32:39.877000
CVE-2005-1490,0,0,45a2a77a78831ffd06a11777dc0fde532ff021d247cb884b8726b6dd82588a84,2017-07-11T01:32:39.937000
@@ -12562,7 +12562,7 @@ CVE-2005-1584,0,0,ce4c26e37bce022c940322b5095c9d2b250b56e616f8318dcccf9e03b85911
CVE-2005-1585,0,0,9130709b432596aed89a1468915a7825211528828caeedfba0584cc1859e18c8,2008-09-05T20:49:32.373000
CVE-2005-1586,0,0,186814604cbf1af6d8b33d2778cdc90e35e9f6c6c14a21b08a1d03cdf33bc489,2008-09-05T20:49:32.513000
CVE-2005-1587,0,0,64f3f2c123db28266718f459ae8d2ad46811b0e7b90e5d5e8fec7edc6b11e772,2008-09-05T20:49:32.670000
-CVE-2005-1588,0,0,e7b7007a881b14dd73e3ba18228bb1d7c9ada52790c72518c83c6dffaae99d3a,2024-03-21T02:13:42.200000
+CVE-2005-1588,0,1,87e95e1b8983687030a0671d8025464409d3aec68038d5702988950900178f50,2024-04-11T00:38:59.313000
CVE-2005-1589,0,0,f13cc1c995b95f7f5a889eb4b25a17589e18ee625705d465d7387dadb2474340,2017-02-19T05:08:26.657000
CVE-2005-1590,0,0,5963f50668e4f0680ce7ef7d5bf9aaea8d5c3090dbafbd39e2b2a098b09bb6ac,2008-09-05T20:49:33.123000
CVE-2005-1591,0,0,e72bb057a01c61affbbea2810045c0aaee06431abf6c27b528fc18e7b5bca3fd,2018-10-30T16:26:23.107000
@@ -12654,7 +12654,7 @@ CVE-2005-1678,0,0,d3f1f2379d16b01aa4bca0389f230a38ea8fdc868989ceb05c10f21afe9886
CVE-2005-1679,0,0,48fd49363d1dbc82a19169d99b285e45426b035cff84517b0bc8a7cea730cec2,2016-10-18T03:21:34.400000
CVE-2005-1680,0,0,8b719283eefa7a1278be3320f30da90ac8a76452f70fd862f8cd8acce4f42185,2016-10-18T03:21:35.620000
CVE-2005-1681,0,0,c650949a0100660aeaa34c82cc95a9ce9c3f94189abb1aa10b1e231d769767e6,2016-10-18T03:21:37.103000
-CVE-2005-1682,0,0,3d2a3bdae46de08c3f12e87ce6f71d7fd6c59650575e1c21e3c2f03c7dcd678c,2024-03-21T02:13:42.890000
+CVE-2005-1682,0,1,4c30a786dc46c2a5eea6201f907bfc87ae5445817c89f9602f9ec7d56c91dd96,2024-04-11T00:39:00.560000
CVE-2005-1683,0,0,ec8d09cb13e784708c2dc2ebb577352f3348a9407e22cf9520a7cb26dbdaf6f7,2016-10-18T03:21:39.340000
CVE-2005-1684,0,0,592679df25e801ba86065f31fe2adcda74d32d0d84c7fce72dd413300447f31b,2016-10-18T03:21:40.450000
CVE-2005-1685,0,0,88db080b94f14c813fa7b4d77bb1f24c976c740726e67ae14e337aa099947af1,2024-01-25T21:07:52.887000
@@ -12725,8 +12725,8 @@ CVE-2005-1749,0,0,7f2e451303652e14b66aeed8d361092d210bd77847f18f30d0b59156947aa9
CVE-2005-1750,0,0,6eaca243252df18b1984e2838863104c872e11302630e964ddbb1225b65a8634,2024-02-14T01:17:43.863000
CVE-2005-1751,0,0,e3c90fa542698020097e93d8b86e6d21189be9e94adbc86420a04b9dc4e71f8f,2018-05-03T01:29:29.163000
CVE-2005-1752,0,0,2919dec73b09afd44baf2a89631d563da6ff66db10c3c609c84551cd6a0e8bed,2016-10-18T03:22:11.250000
-CVE-2005-1753,0,0,4dbe40b62aa49974d1701396dfc0e7e09d36253128b4a56048f2c6b21053322a,2024-03-21T02:13:43.620000
-CVE-2005-1754,0,0,c536a7d0649569f1d5c40a189403492730f99abaa2abe655e4a8fba77e842402,2024-03-21T02:13:43.727000
+CVE-2005-1753,0,1,c69829d4d6d99053c09852c7b91ea52598d290b6a79f8b31563e3ce2d3160027,2024-04-11T00:39:01.650000
+CVE-2005-1754,0,1,9f7b4df8ba3d4919378aca69f8c2c06f7a903222c4cf470f8ef9009b52432dc4,2024-04-11T00:39:01.763000
CVE-2005-1755,0,0,b4ca21c6f387d1507f93191e7fa9e29eeaab58c5ce4b7dcc9bc2f3ba776a75b8,2016-10-18T03:22:15.127000
CVE-2005-1756,0,0,f910635252ed94dc25bea7474097289ec82a10933543f7dc7bc49d8830e74127,2011-03-08T02:22:47.157000
CVE-2005-1757,0,0,7b693b5ba775418dd91599667c95f45193b0b6795e1ca0bc08b8f2fd33c72204,2011-03-08T02:22:47.250000
@@ -12803,7 +12803,7 @@ CVE-2005-1827,0,0,c1796a9fda84faa23051d6b09807c4746bb7cd5040213d2253e175274ae048
CVE-2005-1828,0,0,2b4b083d63ccea631a0e2522cd10f9b2b70e3603ce93278c6457d65b34731afb,2024-02-13T16:17:56.640000
CVE-2005-1829,0,0,0310987d0f2c3999c895105a581b1d223fd688cf9550fa0e7857d603de05a45e,2021-07-23T15:12:10.537000
CVE-2005-1830,0,0,e6d062901edcb7d7f97f661180bf199d54155df52f9cca51dea4c3c8ffa4d074,2016-10-18T03:22:47.897000
-CVE-2005-1831,0,0,6aafc0bcd5f8ce671a789a7715b0b34dff2d591cecba6d91307cbbea2b9796fe,2024-03-21T02:13:44.353000
+CVE-2005-1831,0,1,513ea93b688c07186532db7de5c420abecca015f37a750758f22f7e2a3b46713,2024-04-11T00:39:02.860000
CVE-2005-1832,0,0,b2bb046c2b08af248f03c2e61ec38d7b365ce27cd675cfb476c3a5b9c306b39c,2016-10-18T03:22:50.273000
CVE-2005-1833,0,0,da3f6c82a5c4cf98c70ef454eadb1a264f90794f6a5f393d045a7c50c58b28c0,2016-10-18T03:22:51.570000
CVE-2005-1834,0,0,15ac685a216b29b48fbe691f717c3a7f4b1089757f0b4bf9eb8410ecfb2bb85f,2016-10-18T03:22:52.820000
@@ -13176,8 +13176,8 @@ CVE-2005-2216,0,0,5c1bbeab19530a75d3d95a172f4666ce932f48618208d9232f68805840f186
CVE-2005-2217,0,0,db5838eaed6050af9547bcc547c712444f524163dce85c3f61721f8d4d9798f6,2008-09-05T20:51:11.427000
CVE-2005-2218,0,0,a4942f35abb81fe46a7a14b730cfeda5c0927e955ce1910cf2ce37142ba60228,2017-07-11T01:32:47.360000
CVE-2005-2219,0,0,1be12890e5ea34a76e5bcae97285a4dc325bfc9a0443dc4843cf1c91b8292802,2008-09-05T20:51:11.773000
-CVE-2005-2220,0,0,61245074dda8ea93511e4b1d1710962585637ea70a3eb5b5ea7d2652cdb0544b,2024-03-21T02:13:47.350000
-CVE-2005-2221,0,0,039c253842cda982b212987b1124836b553a543633e3887283f612a892ad3afb,2024-03-21T02:13:47.417000
+CVE-2005-2220,0,1,5878be9ee26ae169793bc38827241c53e2da5f77fa17ed1a92a0518a91154e90,2024-04-11T00:39:07.517000
+CVE-2005-2221,0,1,dbf9a0a97c4d2282b60ec33450fe0ede1e173f36b14d02cdd202ac0cfcf71dcc,2024-04-11T00:39:07.583000
CVE-2005-2222,0,0,1570642a2b81ea232439101c2a632a721a59a0dc6daf23a4d4ba78d070ee736c,2008-09-05T20:51:12.227000
CVE-2005-2223,0,0,0ab91d3302f659236daa51e41888ab41f33a18d4922d2b6482a5a86e23b1bc73,2008-09-05T20:51:12.397000
CVE-2005-2224,0,0,9c721379542e2726c3aa887a2fccd836b07c58a982973a7f7f6d8bd6df483119,2022-11-02T17:24:13.603000
@@ -13627,8 +13627,8 @@ CVE-2005-2670,0,0,4584daf1cb1dc2a58278d6ce37a3561871df40521062d84ab6791c846be1e9
CVE-2005-2671,0,0,a5bfecd49d62060ca975e55b31f96336e493770ccb03459751950391fb294456,2023-11-07T01:57:40.800000
CVE-2005-2672,0,0,21a48f211ed2a8ff8cb33a373d45474dee609363a44b441a87b7a04a737b5a7e,2018-10-03T21:31:05.267000
CVE-2005-2673,0,0,a8e74e3fb969e2147b4b53697c2c03a9cf00ae39d97b511fd8ccc83487b00419,2008-09-05T20:52:23.830000
-CVE-2005-2674,0,0,ac7c7db1f1c666f93b407098885f7490de6123553325ef8e6ccab016992c3ae4,2024-03-21T02:13:51.030000
-CVE-2005-2675,0,0,7b6de998884476e837f68bc6291b08b8ce8bd093bc8bfdb6a54e9ed496e65025,2024-03-21T02:13:51.100000
+CVE-2005-2674,0,1,726b29815f2f4b3e20ef085217d6de8acbebfb5617b0c328f167f97a3a8d4b7f,2024-04-11T00:39:13.027000
+CVE-2005-2675,0,1,ca15987f8dca2aa8308112da2ef5b06f3d70c4d930bd9f35d1d9665410857ec8,2024-04-11T00:39:13.097000
CVE-2005-2676,0,0,abb561cb7456a1258f85fe06296b6665876b20f4e20bfe89f79e5857cacd1830,2008-09-05T20:52:24.267000
CVE-2005-2677,0,0,b76365e74d2bf8bccfbe2ab9fadc31a950cf680922a0bbbad17e67eaf7499eb6,2008-09-05T20:52:24.423000
CVE-2005-2678,0,0,5dba0300a56c4cd45dfbf046a831dbdc01d1411bfdc5d358faa8323f4a1008ca,2020-11-23T19:49:27.407000
@@ -13839,7 +13839,7 @@ CVE-2005-2894,0,0,df78ed19f7575dcf88c71016865d240a47f445aef8047a8fca37aec4af79d2
CVE-2005-2895,0,0,d8c738a460cdbd373329eee566371c20089bd9a148f07df204c4c699b2e174ea,2017-07-11T01:33:02.250000
CVE-2005-2896,0,0,a1cadc3d4b9ab6c0b6d1763fa80ea8e94b1118437aba709f7c4bb5c403f60784,2017-07-11T01:33:02.313000
CVE-2005-2897,0,0,e1cb58704a9316256c52ed896d1eec64c05ea0b890a82183be8703c4d84102d1,2016-10-18T03:31:27.030000
-CVE-2005-2898,0,0,0cf2a14b0217497c171fae5237532c9da0cc49cb188b35ad5a5fce9da0f71ffc,2024-03-21T02:13:53.010000
+CVE-2005-2898,0,1,f93218853c3b53f7ec5118122e7e5683944a8d71d1f2394c136dc3b311838802,2024-04-11T00:39:16.027000
CVE-2005-2899,0,0,101d0b43cbbf38f37cac35bd3c74c47244342875e1fc889e7221860efa9753d2,2016-10-18T03:31:29.673000
CVE-2005-2900,0,0,56dea18e9bcddbd400e6f84798bc42f9d2c107b93f57aa74d3dcec578c639fda,2016-10-18T03:31:30.907000
CVE-2005-2901,0,0,51623bb08fc63fcaa5e47dc0196b832696e8699bad0d23a4483774da9e63e3a6,2016-10-18T03:31:32.173000
@@ -14426,7 +14426,7 @@ CVE-2005-3493,0,0,63a402ce463b91b4aefa267fb6ec769e43524ea5473cbad3441e1863e73f7e
CVE-2005-3494,0,0,53981a0faea530183351678a88fb48823e921a8cfb2c8a1cffce627ccd070b52,2008-09-05T20:54:32.620000
CVE-2005-3495,0,0,0d9fe2a67a0ab1fbf6908c506022192745537fb48ac3f9c2201b9e6c4dc3972b,2008-09-05T20:54:32.777000
CVE-2005-3496,0,0,ebbe831e54f8eaab0bdf7968f5594aac9bf7765d7913c977a60c7e509a99fce9,2011-03-07T05:00:00
-CVE-2005-3497,0,0,8a7a465b7fd1d52960b02fd12d0d672f79fb934d2caa943453e2a8d12786729f,2024-03-21T02:13:58.640000
+CVE-2005-3497,0,1,850b14ecc130897250fe189080ec1117c4ff1c3ae3749bf36402a0fd9439cc68,2024-04-11T00:39:24.700000
CVE-2005-3498,0,0,bb1b0ce20850d906046e4c52c0c59909a40a034ca524f087b731c985a1583352,2018-09-26T15:30:31.517000
CVE-2005-3499,0,0,d7ee2cb476fa3b7439482d364de8bca46a280bba3ea935599a29aad1012689ff,2018-10-19T15:36:48.330000
CVE-2005-3500,0,0,2b8abac20ac36f4070c55e1d4128fedbac754b45714717b2a117c62cf170fd40,2011-03-08T02:26:36.860000
@@ -14825,7 +14825,7 @@ CVE-2005-3914,0,0,a325b1ad12443d7e889073150539942f77ecc699ed02c42a40cbecbd00018d
CVE-2005-3915,0,0,28fa473695c3e33f11d4fa57b8adaa3413df2232eba6058f08d5737840ece304,2011-03-08T02:27:22.330000
CVE-2005-3916,0,0,68dbf4e67438aa1e54e559e03a3866188d34ee1e4a5747789293e2df773fe1ce,2011-03-08T02:27:22.423000
CVE-2005-3917,0,0,1eea65b340ba71fbf4b2c776b3c526fe7c8457b27ed31b93c59f0228257b4712,2011-03-08T02:27:22.517000
-CVE-2005-3918,0,0,b1d29a21d6fbef11328a4428f98dbe55e55415a6ad89299bd69c78504cf36bfe,2024-03-21T02:14:02.263000
+CVE-2005-3918,0,1,12743507b75759898262554ca2207ae201976d01568292be31f1c5ed214bc04e,2024-04-11T00:39:30.520000
CVE-2005-3919,0,0,bf417964917dd4ebc556d71c66368d8e259deb620961c99f26529a2337e8a47c,2008-09-05T20:55:39.397000
CVE-2005-3920,0,0,34d4b63c0759af7036c3717d64a2e30ea55053654c9ea41784d7aa6a0b0b5305,2009-10-09T04:33:12.530000
CVE-2005-3921,0,0,02333a48b24b189dfdc610527eb08c1aaa59d95168451f685b284832aaf1eaae,2018-10-19T15:39:29.890000
@@ -14888,7 +14888,7 @@ CVE-2005-3977,0,0,2b95191c5bbf605bdef336d27c737dcbf86a6b44d27252ca8f0f7dcd622c46
CVE-2005-3978,0,0,991e25f3220a53e28b8f35b5a37ec1e3fca79c8af6deb1a37fecbda94e957ae7,2011-03-08T02:27:28.143000
CVE-2005-3979,0,0,0271e16e25473ff1404ff6da9d5103c33746c0ca565e409b165c285379ded390,2019-07-16T19:37:18.437000
CVE-2005-3980,0,0,fba5f9a0b37d46d04a1fb755a0fec04fcf7f5f7bc4b32b5262d18543ed43ea1b,2018-10-19T15:39:48.843000
-CVE-2005-3981,0,0,92c3a67c4486894d05dcc71b0186ab6272e4271ff6bf1d4b1f21a0288b0095ac,2024-03-21T02:14:02.850000
+CVE-2005-3981,0,1,0558855467cd3f55d8db96a2e2c9882c0ac892ba0f3698011a9def8d2980bc9d,2024-04-11T00:39:31.423000
CVE-2005-3982,0,0,b9f1a8912c228c09008baf8890d656f6011cda08be4b3d8492274a37b5f8afbd,2018-10-19T15:39:49.767000
CVE-2005-3983,0,0,fcefcd7b952847afd16eba7aa48d8fa7934e2845068042bae490d1f488c4c916,2018-10-19T15:39:50.237000
CVE-2005-3984,0,0,168b5965b3bd60c86ccd3f31eb62f1f568b42c2ef007302b61613aff62b158b7,2018-10-19T15:39:50.533000
@@ -15066,9 +15066,9 @@ CVE-2005-4155,0,0,3c1c7d99f44fd825665d73df2e1daee060caa496a93efef7747c6c0ab4ac01
CVE-2005-4156,0,0,5f0921e6175c4efca20a963c934a2cd40d226686c7915cbbc4f623bfae0c3d41,2008-09-05T20:56:11.457000
CVE-2005-4157,0,0,200d1a3fa4cd798036e03e21b8e72b55a1576d5e74a545b56f5e29886abc677e,2017-07-20T01:29:10.863000
CVE-2005-4158,0,0,7a2d71de6be1d47321a6b348a0267f64ed4644724f6d51245faf83f1c81d1169,2017-07-20T01:29:10.970000
-CVE-2005-4159,0,0,337aee8cd9ed203914c0c78dad84c69f20cb9e6b1d97a0911ccd175cb8b337be,2024-03-21T02:14:04.307000
+CVE-2005-4159,0,1,a9a2e0365d919c402d2eceb980a5ef1bba758aac7efa52720cf63cb2c2306e4c,2024-04-11T00:39:33.763000
CVE-2005-4160,0,0,9392e5497280d10948fe72530b11ec538d99eda6d89e1677fc9af573d2959ab4,2018-10-19T15:40:29.300000
-CVE-2005-4161,0,0,a54ac7a9633661cce1043cb6e2451d880a31b14ffc5b5038a25ff4956403cfd8,2024-03-21T02:14:04.380000
+CVE-2005-4161,0,1,aed09a24ce29790a70ab21ef4b1b3654a67c169ebe4dea072ac809c28c3eb3b0,2024-04-11T00:39:33.863000
CVE-2005-4162,0,0,993948d71f40e9f5f2605cc350ccc2a89031416e96774ae75db5b29d47323084,2017-07-20T01:29:11.173000
CVE-2005-4163,0,0,4bebd0841dd3277c782f0c80d2be0a051493bf25c18c8bd430d214b9b69a6004,2011-03-08T02:27:47.487000
CVE-2005-4164,0,0,757c1cca80f190d6eee325fdab1a053a80f3af3c81e70bd9a8e891a5c1b7c36d,2017-07-20T01:29:11.237000
@@ -15129,7 +15129,7 @@ CVE-2005-4228,0,0,04a3423905f62792040a0ccb9c28131ac001e98a7f33c1fea31cac1d3dd591
CVE-2005-4229,0,0,defbfdb819d574d131552991d9f008b8e8e996fe3247de133ae6f6821bd4d6ca,2017-07-20T01:29:12.567000
CVE-2005-4230,0,0,4ca287347c64bd814f1a90b8f4c55434415e26abe95819df67d54e24a33ba8f4,2008-09-20T04:42:29.437000
CVE-2005-4231,0,0,68a13d026d998f0381be6c8699e45002857ff599dd79d81e5dabd0430517835a,2011-03-08T02:27:52.610000
-CVE-2005-4232,0,0,ea2656e4c37e9e15d005c7a112caef42d05a22c78098adfe6883893c5ec72a54,2024-03-21T02:14:04.937000
+CVE-2005-4232,0,1,021aee56069f5016d45fd69339042dd38da7f880052fcd45ae746ab5b5c11fb3,2024-04-11T00:39:34.787000
CVE-2005-4233,0,0,560e5423388fd96de661a066f97b44128275f4a08bd052049e6bf86b6759868a,2008-09-20T04:42:29.937000
CVE-2005-4234,0,0,85667af5ecffd90358bf04235b51449cae4578f0248287f13bdba2def9367cd7,2011-03-08T02:27:52.893000
CVE-2005-4235,0,0,c74594c807e36e78eb90dc07bb72458461e2c856a2acf686e66309250756ced2,2011-03-08T02:27:53
@@ -15246,7 +15246,7 @@ CVE-2005-4345,0,0,268f946933fb9ed272d886761fe86e691dbb3cef7e80158008dd38326f364a
CVE-2005-4346,0,0,b198f68619bbe12bdef042301e679f9fed9ecad7d320d09422f538ad7e8e935c,2017-07-20T01:29:13.470000
CVE-2005-4347,0,0,86650d0cf790ef314976e69bc389aad25bb09fdd5428c8c50bfd95ef93a5fdf5,2018-10-04T22:12:08.957000
CVE-2005-4348,0,0,f1412c42581c2146c6280235623f9c0029498960be95dc9cbf4575ae99b37d6e,2018-10-19T15:40:48.927000
-CVE-2005-4349,0,0,1fb8653caca6544a9aac8655dfae0357b6d3336f9010e4d1dabe910154854cc5,2024-03-21T02:14:05.857000
+CVE-2005-4349,0,1,ad7805cb3ff236d81cf1b7fa1af4db8d255e4cfd879b60e5a44c1a8bdaca589b,2024-04-11T00:39:36.320000
CVE-2005-4350,0,0,26b745525a8d1d9aef8431f3149f8a2bf533e58b9ed1aa5fa31ee1f8f32f0d65,2011-03-08T02:28:02.237000
CVE-2005-4351,0,0,09dd8365edadc7efaaf2aafe146b5d12833653399ba9e5ddc5c1ac5dc3937ad4,2017-07-20T01:29:13.817000
CVE-2005-4352,0,0,abef57ee195c211999510c1223199b0325efa8899c04a858902af5b287c6fed9,2018-10-19T15:40:51.300000
@@ -15295,7 +15295,7 @@ CVE-2005-4394,0,0,41f9d03d922a8e9e910a41d39225bddc4a0075a6f0bfadb9022826a324a300
CVE-2005-4395,0,0,551f9531de3dbaedab2d84ae176fab77ce61f1e0afa6f8bdc416d2967268e74b,2011-03-08T02:28:11.987000
CVE-2005-4396,0,0,a318985714a0594c8e3b6a8682800f5b90a7a580278c566479fbca8c39f5acd9,2008-09-05T20:56:47.020000
CVE-2005-4397,0,0,09acfee0f211cb5b527afbc6bf5661c6c3343b4d1d96b51bf77737222fe7d6fc,2008-09-05T20:56:47.160000
-CVE-2005-4398,0,0,fd79261b93236ffc01f693a03854bc5d6b84325e71ebe06c913ca087fdd466cc,2024-03-21T02:14:06.300000
+CVE-2005-4398,0,1,bfba3a374a43b82fc177e23fdfec7e336e820ebee1ac15d1ce8f16eb07d3f06d,2024-04-11T00:39:37.003000
CVE-2005-4399,0,0,1691a29f62929da4bd3d1793367ebf4f50acf2b879ed7b0dfde68576438ea5d6,2008-09-20T04:43:05.670000
CVE-2005-4400,0,0,027af6b79c98fecc25d5e9b29d17fc7441969a37577fe31a72fab717fe695298,2008-09-20T04:43:05.797000
CVE-2005-4401,0,0,8d4f4dc2a84847c88ec3bdc7337adcf13e552c384271969889111a9f436483df,2008-09-20T04:43:05.920000
@@ -15378,12 +15378,12 @@ CVE-2005-4477,0,0,ab4e9ce0ba6d410fc0a5ef215ed231863af52965a1eb051ac3eb47f074ba2e
CVE-2005-4478,0,0,eecfb99a8edf4178b3b901fa9c71a625a4ba0de55e2c7ed9fd806ec178472a31,2011-09-08T04:00:00
CVE-2005-4479,0,0,0a3c703e0196cd2c28397ed06e73de4ff6417f65b2e432c2f53177723df7ee2a,2011-03-08T02:28:22.033000
CVE-2005-4480,0,0,115b3c3e82b4e38ed7c2c1f9bdea5cb8128c76e6de7f3e97acca89b728b07bd4,2008-09-20T04:43:18.127000
-CVE-2005-4481,0,0,12e22d2541a2328c99133b151c3c39a8d7d400dd61b2f081c72fd9d087e79826,2024-03-21T02:14:06.983000
+CVE-2005-4481,0,1,497517acf1b5f5521e90c4a7921979eb4574cc0ad3298b079247f02f3384a671,2024-04-11T00:39:38.160000
CVE-2005-4482,0,0,5c66cfe5eb478615b8d5028b483f1c43aeacbdca04f7707ad2d7a4483df28672,2013-07-18T13:37:47.573000
CVE-2005-4483,0,0,11c68363f7b1c6d266ad5d68f0333ec701e9702ce06915aea9230787548c77f1,2013-08-30T04:50:47.543000
CVE-2005-4484,0,0,abe3f0df85bc9656367b2d3f4108f0acc77b3597a16351debeab3b6c796cecd9,2011-03-08T02:28:22.437000
CVE-2005-4485,0,0,576c3f6c3ba892d16806b1a837902c20d59c515a4e97115e58cc026de05ff4c7,2011-09-13T04:00:00
-CVE-2005-4486,0,0,226bd76cd553f7ae380456b1cfa8c93ac6146de7c6cd1efa5cc863e47f31d8bd,2024-03-21T02:14:07.080000
+CVE-2005-4486,0,1,716ee1fef278a92c7d7ede03065c6585c0bad86ca739459ded4f59e2574343c3,2024-04-11T00:39:38.280000
CVE-2005-4487,0,0,891dbdc7a1f1c8fcc08efa4eff3567adb2bdea52b6459d2a6796227594176239,2011-03-08T02:28:22.720000
CVE-2005-4488,0,0,ad172277896fa8e4df866de927ac46d1bb044b1df61b24781e227e06ccb75da5,2011-03-08T02:28:22.813000
CVE-2005-4489,0,0,4abdd0bbc53dc6bee7afbc8c8929598fe910b0f6a5100947b368f8e7f80aa56f,2011-03-08T02:28:22.907000
@@ -15392,7 +15392,7 @@ CVE-2005-4491,0,0,8d00e993f071f18f2189299157df6f1fd64b7a5ce6a73e8ef5652cea6240fa
CVE-2005-4492,0,0,901fe538cf172974b4a2803b6d713631a6731db2f6b522f48a64e9905717a1d8,2011-03-08T02:28:23.187000
CVE-2005-4493,0,0,acdb3d2152d6c07d2f6c0562b844e2e515042a62409ecf90a4feba89069a151a,2013-07-17T14:41:20.780000
CVE-2005-4494,0,0,784c1cfebc423fa76548f28bb502d757e8394b016887b3f21ac76a62db88188f,2011-03-08T02:28:23.360000
-CVE-2005-4495,0,0,e12df43547ece8038b31ca0432102f4c63f0b8e1b0afd5b5faba641e4418beb6,2024-03-21T02:14:07.197000
+CVE-2005-4495,0,1,9d057ed066b0580fcc9e54930cbf6e73f6a9d9fdfb65f52e0ec69e6379ec4112,2024-04-11T00:39:38.443000
CVE-2005-4496,0,0,3c742161a373077dc0b01f03c902f99e4f0f9fb53c6a9bac012434f1436a6ded,2011-03-08T02:28:23.533000
CVE-2005-4497,0,0,225b48922489c1f8c52a49d8a75478118bd6e94b74e26c85ad4f857001d72c44,2011-03-08T02:28:23.643000
CVE-2005-4498,0,0,12f3053c699d4d55335b639d6668e00cffe714484d954c65f11c3a93aee9a07a,2008-09-20T04:43:20.547000
@@ -15411,8 +15411,8 @@ CVE-2005-4510,0,0,51d528da1c4d06f6280e0498632c86b5abebbf9fa025314e4f263f63f66b57
CVE-2005-4511,0,0,8dfd944dd37d0981931f3ab9e660e1272ecc6a2e8b567dc15c8c7704be728e47,2017-07-20T01:29:16.923000
CVE-2005-4512,0,0,585be7c38cf7df0b289e28a36063a0cc7ff8158860d7fad85d4fea47f08a804e,2008-09-20T04:43:22.703000
CVE-2005-4513,0,0,dfc7881f040de9d1b8b50ce553518d96187cb929e31f688842b93973325b61dc,2011-03-08T02:28:25.173000
-CVE-2005-4514,0,0,ce0affafa86905eac2b6392b887e2c569e45113eeec5ee066ebb39dba5ad0911,2024-03-21T02:14:07.400000
-CVE-2005-4515,0,0,868be7cf236ecc6b85df4a0ea2cd2ab4999460e16f1920fb30b2348fcf8c16cc,2024-03-21T02:14:07.480000
+CVE-2005-4514,0,1,02b7b75d2981e6c889f224caeb4eb17141e9e80ca1fbc592cf34b47bfd2bda1b,2024-04-11T00:39:38.743000
+CVE-2005-4515,0,1,89edb09ebe990ea03b34a0abc38aad4519fbf08908872c0831a785961d9c1555,2024-04-11T00:39:38.807000
CVE-2005-4516,0,0,d8cb59972364ab17fe9d6affe4cc22a2860c09e00e71000cd125f2c0f28a2304,2018-10-19T15:41:08.600000
CVE-2005-4517,0,0,226a57d0d01352c2cf079d13ff9eb723211c86276fc59299a3adfd2640476583,2018-10-19T15:41:09.067000
CVE-2005-4518,0,0,8ecc68e5c734ef8f887d6d396a11ad77ad8a70f8a0a2d11c630413421b393aed,2011-03-08T02:28:25.627000
@@ -15578,7 +15578,7 @@ CVE-2005-4677,0,0,24f70e1351db7e583f4a8fd36d450c5f5b253bf89e3ab4a5ef89333fd6af14
CVE-2005-4678,0,0,66b4d56af4938f8adfb4f2f75f7d78f43e9c15233354b8dbca8ce254f19fbf61,2008-09-05T20:57:31.017000
CVE-2005-4679,0,0,30c5aabbafcc6fcd3d0738f2906bdf30ab65069fdd68811ab848674f23a1e2cf,2008-09-05T20:57:31.173000
CVE-2005-4680,0,0,4031717117579aff1c38d1bf5c59c7f3afb79f8b6bc413d63678571be2f6a383,2018-09-27T21:39:34.030000
-CVE-2005-4681,0,0,2ccb7e62fb87ce5813718a26d1bb7a637b13a2809a4d18406da37e45a9ba65ee,2024-03-21T02:14:08.837000
+CVE-2005-4681,0,1,29ee51f917ca4a9cc6bab03e2e6167c7f22087641644a6ea160e757833855c35,2024-04-11T00:39:41.217000
CVE-2005-4682,0,0,359e657b85cf3dc40c3d6b435ba2a6706b78a45eb9d48856a2a9003d394ade4c,2017-07-20T01:29:22.237000
CVE-2005-4683,0,0,89c31ecb81d02deec591f5e4b0dc99fa80d1497145e3f54802ee7c68341ad4a9,2017-07-20T01:29:22.283000
CVE-2005-4684,0,0,c04eb91d7d21d94cf37d1c204c1341e40eb1d75e1d9dd5b7720c3f19ade36e7e,2017-07-20T01:29:22.347000
@@ -15677,14 +15677,14 @@ CVE-2005-4776,0,0,3548dbd48fbd3aa30f950c70be878fcafe5925c865f4c7670fd1d979637b1d
CVE-2005-4777,0,0,b8f8995fff8d582183ea3857a7decd8917801f6d83e57856f9debb8a72b5d949,2008-09-05T20:57:48.327000
CVE-2005-4778,0,0,77e41579764596fd5062cc624d585800edcfec32cbdc8aa7c5e4c8d2713060cb,2008-09-05T20:57:48.483000
CVE-2005-4779,0,0,bb25cd42e46bae531967b476d2e9c8644e1b66adcfe7a58da5632207696e3707,2008-09-05T20:57:48.640000
-CVE-2005-4780,0,0,14c40267d6ceb9fcc1f0e0cf40a67c7bb7c1a961004b939d50f029478fe97c64,2024-03-21T02:14:09.623000
+CVE-2005-4780,0,1,30108b3cc54974b047c40a835ea1a9a0f67342e049c3b94267fecd76169c651f,2024-04-11T00:39:42.517000
CVE-2005-4781,0,0,0cb2bba1f857f3eaf93f0c16d4622f1d6b3e205246eca6e9d1f4e5fa4d943bda,2008-09-20T04:43:59.267000
CVE-2005-4782,0,0,319a1b266cb87648ffaed7d838591f6853d155e16ab1298c659bb10de2272f2b,2008-09-05T20:57:49.093000
CVE-2005-4783,0,0,269951ac2bc5beffee419fd5fbd15534c6bf1f759fd2b1cd660ac640854e93f8,2008-09-05T20:57:49.250000
CVE-2005-4784,0,0,9d7e171bd25d215f66c6769de3194ec9ad16590a5bfa181f416e061584bbc249,2008-09-05T20:57:49.407000
CVE-2005-4785,0,0,3d468077454ed98002af588c35a4222987854946cff871b7dfd75dc5f3ddd7a8,2017-07-20T01:29:24.207000
CVE-2005-4786,0,0,7c05cf2ac6a4471d9f9c74de93fe8b979ea4093807edf85414ede9259e53ee36,2017-07-20T01:29:24.267000
-CVE-2005-4787,0,0,39a817fa16933d60fb00f9f822451d8a89e3e5cecb8da7f6f06495b122bfcf98,2024-03-21T02:14:09.750000
+CVE-2005-4787,0,1,3a0a095eef67e865d40ce42e750b35a03544798b695aa6bd2aa3833650a67fdc,2024-04-11T00:39:42.683000
CVE-2005-4788,0,0,05810aca5cbc00ac144e1d36de3c69f5db7a69c195063c5fc998662e93625f67,2008-09-05T20:57:50
CVE-2005-4789,0,0,52e6ede6f7b6ca36dbbf95fd566dc9ee330f8f4d12619110a48170a289c8d56a,2008-09-05T20:57:50.157000
CVE-2005-4790,0,0,b9b6ea19777e20ed5adc8eaf8a2bb398a0fae157130c711afcf8ce91ba04b5c8,2018-10-30T16:25:12.513000
@@ -15862,7 +15862,7 @@ CVE-2006-0066,0,0,28412bf37a509501e26929e842580f75a309831848bb778942c2e9eaa9001c
CVE-2006-0067,0,0,fc3986044c761cddc59b2134ecd81441f946f187b5ae667583f1554b54869baa,2011-03-08T02:29:15.097000
CVE-2006-0068,0,0,d1baa0715979867fe6344907f2cc06f5d283659eeed8c99c9a7eebfe40196a75,2011-03-08T02:29:15.173000
CVE-2006-0069,0,0,22e9aa8e3f19f7dcfd776450ac8960acc90579eb62e20113308cca6144868a97,2018-10-19T15:42:28.340000
-CVE-2006-0070,0,0,f59ae9d62d236a2bd3aaa54c8619db13efe6ee0a2eeaa3cf385d6c23e0eac01a,2024-03-21T02:14:11.497000
+CVE-2006-0070,0,1,0c569730ea8651306a9bef912084e964d5890f21677c9bfb23cacab2a242f8c5,2024-04-11T00:39:45.247000
CVE-2006-0071,0,0,e37b7e0c7199cb681dc54450c2066d1fe4c2bc0edcfced2f72e79fef98d7e718,2008-09-05T20:58:16.653000
CVE-2006-0072,0,0,b5b75261fa2d9c4cfa7a59da906216d477e269c76ea8c7401388ff5a863cf6c1,2008-09-05T20:58:16.797000
CVE-2006-0073,0,0,f6fa48561d920fc80508a0e85d92003113c5c51c562a8e42c86cc9288fdc7542,2008-09-05T20:58:16.967000
@@ -16036,7 +16036,7 @@ CVE-2006-0240,0,0,84df0cca04b3d2e0f40224c195c4a97dc5c8122279e3c4ce0ef2927817dbb1
CVE-2006-0241,0,0,2221c771d73a83368d73fbb3da32e3db4715369e03da1521a22fdf9f8e516043,2018-10-19T15:43:28.563000
CVE-2006-0242,0,0,05a565277706933150576475cac92fa1c26fe77adf5b342a069564ae18273933,2018-10-19T15:43:28.813000
CVE-2006-0243,0,0,db4cfa8f17ef742781d6b529907766ca7d0ee7856224aaef70938b5d039283d3,2017-07-20T01:29:34.690000
-CVE-2006-0244,0,0,c856713d192f33644877c5c73eebb969a24f9e9adb5cad8663e737f4b002c28b,2024-03-21T02:14:13.523000
+CVE-2006-0244,0,1,4f77582822843f53cd050f52b0794f44e96d0aab97cdefd9d0aad0df3301df39,2024-04-11T00:39:47.720000
CVE-2006-0245,0,0,7d59413c9b0c99304e02a5c36765e7360ee685295911929bc363be449fdd4377,2017-07-20T01:29:34.800000
CVE-2006-0246,0,0,c10959914aa8a91a85a2ea4d9ac7015d99257ecbac8c58e072c95ca930236e71,2017-07-20T01:29:34.847000
CVE-2006-0247,0,0,36d3fca0bd743f57aafbeefc7e656fc27fd9d0a70abe107fdd409c752f49a47a,2017-07-20T01:29:34.910000
@@ -16160,7 +16160,7 @@ CVE-2006-0365,0,0,30d02629fadcda0a40d2dab250090d4769c6e6010f12ecd854c98b8249c0d8
CVE-2006-0366,0,0,c4a73afbefe74686ea4fd92c04e2426f742ccbec5fe23eefd991ba662837ba22,2018-10-19T15:44:32.707000
CVE-2006-0367,0,0,55e610be28c65d8e55b86b2482bf2b1c4f765d55f428262b3d5a66643642cb57,2017-07-20T01:29:42.033000
CVE-2006-0368,0,0,9fc6ac7e0197f8713d24fee62f42929b135eb3801b8f7757dc7b0b36d7fefa26,2017-07-20T01:29:42.097000
-CVE-2006-0369,0,0,c9ebd2985b1d683996df8c55bc6a03f25d13dfc1076dd9940b39879f6ce4b528,2024-03-21T02:14:15.430000
+CVE-2006-0369,0,1,4beb6a3acbdecfce05ec75e9bc29ac1237e0e157c3928c8a2dc5fcd60d3de408,2024-04-11T00:39:49.693000
CVE-2006-0370,0,0,24aae6689633ac3562a182ddc01f2b01d0a7caaf6c6438108d5b250853aad7de,2024-02-14T01:17:43.863000
CVE-2006-0371,0,0,7c5bf9bc5aae3562eb26456aecdfbe1674cf676925db553ec79319f4339afaa8,2024-02-14T01:17:43.863000
CVE-2006-0372,0,0,bcacd555b7dde3bfd509cbb4d6e2690a9c3190fddba78c1472f64aa7f624c5fb,2018-10-19T15:44:34.363000
@@ -16279,7 +16279,7 @@ CVE-2006-0485,0,0,1236f7604c8a9880256172d8bedbdfcc1fdeb5bb386c46e463113d45893973
CVE-2006-0486,0,0,48bcf5b9c08e03b89871c5889cddcc0f26838402821073d9a3bbcdf354a19594,2017-10-11T01:30:37.967000
CVE-2006-0487,0,0,da32247cb53ae6004164c619c063ff7e22ddecf85f629a6b7e0dee8004d6d60a,2018-10-19T15:45:03.503000
CVE-2006-0488,0,0,68319adbc986922c6d5c21f49c9f31be308f64363a6a63243ac7d66da3e3be14,2018-10-19T15:45:03.613000
-CVE-2006-0489,0,0,e44ca81ee822030b89e603b7b008db53c31418d1fc9ea6396e0a7fa2fa8679e7,2024-03-21T02:14:16.557000
+CVE-2006-0489,0,1,ba445c6d99848c9aa4e068d0ad171144de5c53883885cd51bdaab7d2b5a3f870,2024-04-11T00:39:51.450000
CVE-2006-0490,0,0,962921d07725ace95a1aaebe285e7c8a9307110ea897fb26696a169c2cf55d4d,2017-07-20T01:29:49.003000
CVE-2006-0491,0,0,b0859dff2debc6fb7497a4d5be0301d05294250d5148ab5e2a30a0986f5bee74,2018-10-19T15:45:04.223000
CVE-2006-0492,0,0,b377740f60b03b19f9703ad5ceb80e920bf63bb15a559ffe5287a8d22ea62e03,2018-10-19T15:45:04.817000
@@ -16301,7 +16301,7 @@ CVE-2006-0507,0,0,d7f01d9367d8bffde7f41dcf7f70a0bcd3720746d91304fc911d7804f3be0a
CVE-2006-0508,0,0,69f788055a7f618899eb76e0a34e509120bc42368e398b3ec3330008dba80ca6,2018-10-19T15:45:08.253000
CVE-2006-0509,0,0,230b0450ea8c317ec08540d5377b1c515cba741c081d14b838522af1080d0807,2017-07-20T01:29:50.160000
CVE-2006-0510,0,0,9da6f93a43ce3b4309ab48551de72955365337a1c2bbb897df6de63250f727b8,2018-10-19T15:45:08.613000
-CVE-2006-0511,0,0,e0f96d051e86608370657bd5cec781eb376f01205580462a1a362f725d60fa96,2024-03-21T02:14:16.797000
+CVE-2006-0511,0,1,c10b88b220e1cfe9b9f1e4108e7ce136ab0857f5e909b4d8e49a8e323ec71324,2024-04-11T00:39:51.810000
CVE-2006-0512,0,0,9986ab7d7eda46e8740af301345f8400bf226f93953e04845db04a7e94dd5940,2016-12-08T03:00:21.997000
CVE-2006-0513,0,0,560c14fa02383ac368ecd34e97371d9d6f0e824767ec8485e9d0c96d767ae409,2018-10-19T15:45:09.347000
CVE-2006-0515,0,0,7b87c2923b557c7593a35baae7e0c5c60c749cd08215701953f4bb182acab1b7,2023-08-11T18:54:47.730000
@@ -16454,7 +16454,7 @@ CVE-2006-0665,0,0,24adcd84a528aadb22b203850eb6019b0de90ce2090ea53a00363d69314292
CVE-2006-0666,0,0,b3af86208af57193d14ebe2dbe62ec9b290e2651be8235c6855311c7bd918761,2017-07-20T01:29:57.580000
CVE-2006-0667,0,0,86b6160b5b48e5558cbcff4d720f9b2197e44e3a49ebdd409787376126a940d6,2011-03-08T02:30:34.313000
CVE-2006-0668,0,0,494b24eb57b7a8d31d5bf2a5f9cc8847d9e7ec76c0bdfe769fef436e40c59940,2008-09-05T20:59:53.883000
-CVE-2006-0669,0,0,752973428a9d564e80922b778385c1ba8ffad0eca16443c5bc2f264e7efe089a,2024-03-21T02:14:18.243000
+CVE-2006-0669,0,1,76d7d746d01142bce9f1a3e1af6cb65a70ec660d28064b9058c81adf13d6d8c7,2024-04-11T00:39:54.040000
CVE-2006-0670,0,0,ac07d6213499dd2641159b46acb66ac6215396e64a2ab0ec8f8d3fc58cee8cf8,2018-10-19T15:45:47.037000
CVE-2006-0671,0,0,848a44f1e1e4b310cb69b05de43d9c16899d58d7fe912a06a9a096bf64e4b890,2017-07-20T01:29:57.753000
CVE-2006-0672,0,0,01629ee7db06e8a95bbc4d8d9495c60d056a6c9925e3b119245ada9d815f21ba,2011-03-07T05:00:00
@@ -16518,7 +16518,7 @@ CVE-2006-0729,0,0,bd8c404dd304beb09f07487390bcfe8364fe9a8c8519266bb3dbe9acc7495b
CVE-2006-0730,0,0,59445f36c5e095bc3c722e4e1af16c7e4f282f52cbcb40ee04aefaed468b6de1,2017-07-20T01:30:01.177000
CVE-2006-0731,0,0,28f788427a7df744e6aeb250c2378f688f99be44d5384993e658110b2db1b763,2018-10-19T15:45:58.303000
CVE-2006-0732,0,0,44216ed0933e388e39387f4caf247deba92a758d1af7c9a139bb5677d5a5476b,2018-10-19T15:45:58.787000
-CVE-2006-0733,0,0,71a839e999ee0465ec96fcdd86d380c5081434905d7628586416b26c860035b4,2024-03-21T02:14:18.880000
+CVE-2006-0733,0,1,2ad1520ce869a41c9a49ae63e2a2ac69f0fc871bb2e2b432e342d46beb7c300a,2024-04-11T00:39:55.013000
CVE-2006-0734,0,0,fd5efdf9b225001b6703f1b5e26cc079cca29ce34c38185f464ffd972b2531f0,2017-07-20T01:30:01.393000
CVE-2006-0735,0,0,9524499487b9c763f9ba4eb816ddcc40e660f6f34f28e7a3031b6e4db9c56645,2018-10-19T15:45:59.443000
CVE-2006-0736,0,0,4cc053fa39a2e49a6d193b17b0e5533c0046fef83c6a86a57fce3a011b35f46f,2020-02-24T14:15:09.603000
@@ -16539,9 +16539,9 @@ CVE-2006-0750,0,0,4f8f9537b478ba5fc74ff6ca0e62da787ca72fdb5e17e1b4aa84a3f6757353
CVE-2006-0751,0,0,3a9fc8928f970bb7f970c4804ffa2e9b7d586bd6125a603997d1c4d30c8871d9,2011-03-08T02:30:45.687000
CVE-2006-0752,0,0,3d02adfa51e127447d2b74485a34632aaadda8252066d586d62e763ce5c19be1,2018-10-19T15:46:22.603000
CVE-2006-0753,0,0,053047d0d84895978ee098869dafd2ca97ba08b040549e643f9683a3aa0c61cc,2018-10-19T15:46:23.087000
-CVE-2006-0754,0,0,d645cb7298214cbbe5aa4abe28be1a073d01d5f573c7e156046e34dc2b88fed1,2024-03-21T02:14:19.247000
-CVE-2006-0755,0,0,6c6e4f9e34c4308c801e2b2ccc167b910efa06da5f8ffe2aa3ee077d89bd603d,2024-03-21T02:14:19.327000
-CVE-2006-0756,0,0,486caef997a43754f4337c790da536897c43f14e491aa6e1a7d15695cd2b9119,2024-03-21T02:14:19.397000
+CVE-2006-0754,0,1,dbabcda60301ed191a658929d230ad7e2d5c4b35b56b1e14aaf2c854ac7db2e0,2024-04-11T00:39:55.433000
+CVE-2006-0755,0,1,6481f8883a9e50e738bd57659b3c16db7a741c23b9509dfab56a3c661b2e2ace,2024-04-11T00:39:55.507000
+CVE-2006-0756,0,1,ab33f57be1d4e9cfd77052b4ad406efa8fb1e748264bb33eab2d38eae88e4dc3,2024-04-11T00:39:55.570000
CVE-2006-0757,0,0,880daab6278655220193e85307ec69f27721e5c8ed4e0dd8a5bcb5fb725f859c,2017-07-20T01:30:02.787000
CVE-2006-0758,0,0,7b2e139be40ffc594d5608e0e9b641a4cb266767114c06910259c714d3a3d9a6,2017-07-20T01:30:02.847000
CVE-2006-0759,0,0,090dba6eed96a6f28e6a4bd0ab713ce6a5380e4237afc24797e747bc0c731c11,2017-07-20T01:30:02.910000
@@ -16682,7 +16682,7 @@ CVE-2006-0893,0,0,df2457c8826beed88dffdf9674d321d75656e7f1362f55d037709235356e9a
CVE-2006-0894,0,0,5e8ea1f80576794c74cae97ab9be2cb4e2b78561bd2fd8c28ea509536d4c98a5,2008-09-05T21:00:29.960000
CVE-2006-0895,0,0,9b636b5a1d4b707766b69573efc2c45dab9616df158f4e12bb68f82049c828e9,2008-09-05T21:00:30.100000
CVE-2006-0896,0,0,563eb514d0f49efda02881cc0bd64e03a7a5239053e1a042908359f1fa7bc7d4,2018-10-18T16:29:38.603000
-CVE-2006-0897,0,0,813fb2f2c70ea74da18983894f951ac1d4875373e5fedc9d18ebb472aeef5fb8,2024-03-21T02:14:20.737000
+CVE-2006-0897,0,1,e4fa4fa28e4555630f3fd723afb2c92ab45a40767fecb19c8bbb6d097c12ec73,2024-04-11T00:39:57.593000
CVE-2006-0898,0,0,412e282c505d4593ae1187bf87eb2e5a1751a90ad3ee74975cf5bcd34ab700da,2018-10-18T16:29:39.320000
CVE-2006-0899,0,0,9be7d22610fd69f9307944755bf54052e14b642880b5b01e6d6ee9cc0a3287b7,2018-10-18T16:29:40.367000
CVE-2006-0900,0,0,f0a3e9ff23c819e1e05b0aef25474169f0e9e898b86c325beb4b12318f31292f,2017-07-20T01:30:10.003000
@@ -16781,7 +16781,7 @@ CVE-2006-0997,0,0,81fb30942e724664b2ab6cc2ba5f5b9542e9a2832e579e343f2d399357d36b
CVE-2006-0998,0,0,3d155e5638379befca6ad7bc24897672bfe42151a4bcd988b393e72d455d91fd,2020-02-24T14:15:24.557000
CVE-2006-0999,0,0,00218b5863d533a09360efa095183874e40a8c67bed80971ed4d0d827f0b18b6,2020-02-24T14:15:24.557000
CVE-2006-1000,0,0,31c2c22f18645ad0c8e30e1aa09d84a633fe460c232911d5c5e0c12534956797,2018-10-18T16:30:09.463000
-CVE-2006-10001,0,0,172815702d96f66a9bf7326beabc3b6d31e28ef114a5f89b4f7fe8f271df0cbc,2024-03-21T02:14:21.717000
+CVE-2006-10001,0,1,3986780372a934c710ff8077d24a072a6d82bc9ba00f0ab04845f62cac7da2d8,2024-04-11T00:39:59.073000
CVE-2006-1001,0,0,33fa555d0488dc66d695ea750de2bcffb0891595beb076edda4b0f90119569f6,2017-10-19T01:29:03.673000
CVE-2006-1002,0,0,ea95713ed8551a2039e1a342bc006240ed77827d62a3fa37db088059fdb226e1,2018-10-18T16:30:10.150000
CVE-2006-1003,0,0,113e4c4796f51f0911f21df1d40b29f6096ae28cede70d89343ac8cb0443a923,2017-07-20T01:30:14.317000
@@ -16831,7 +16831,7 @@ CVE-2006-1046,0,0,028d5eaa2ac5569fb32ec392c06131cde4d4ddd9bb862d4b1e1bb036cc9632
CVE-2006-1047,0,0,cc68dad7ba84d0f526af1489a88879a8c7de347fe8cb1cec1e79da30abbc026d,2008-09-05T21:00:53.677000
CVE-2006-1048,0,0,759c09181bec4ee75d399ddbee54fdcd715073e9f9d48285a144452c5292194b,2017-07-20T01:30:16.270000
CVE-2006-1049,0,0,f8dca5a5433c7369fb6c89b9db91f19f56b20233c7e3bc3dc02e9dd4148b1166,2011-09-08T04:00:00
-CVE-2006-1050,0,0,29addd216b34c758e0ac43b43f36818b1f9e4b64d40072f83c75093e45fbc06d,2024-03-21T02:14:22.317000
+CVE-2006-1050,0,1,5d23ef87c5eea9191021c8861892aa21e28385e9e6899003f71d980273da686e,2024-04-11T00:39:59.903000
CVE-2006-1051,0,0,d9613aec950a44987d679573648c7a9219ab0f2458fe54188e97dc2ea800884d,2017-07-20T01:30:16.410000
CVE-2006-1052,0,0,e4ed03e25057c41fbf35f5abb027a7b8820024e1d56b14ee8b8f3b71bb0083d9,2018-10-30T16:26:20.390000
CVE-2006-1053,0,0,14b8bc741ba026d9a0ce26d7861822445a361b3e98cdee91bdea8f331fed9cd8,2023-11-07T01:58:30.340000
@@ -16877,9 +16877,9 @@ CVE-2006-1092,0,0,d5a25c1f05ec5a48f23b70117bcae7e610326156dda788ffd90a08e9d54fc2
CVE-2006-1093,0,0,1883d98d9c3e43cfa8be405ea8048d4245f73ab63face72d0eaf63e6c03ab6f5,2011-03-08T02:32:01.220000
CVE-2006-1094,0,0,85162e204e1ee7fe1417429c71a27969d70ed71e9563093b8e8e29623cb51796,2008-09-05T21:01:01.393000
CVE-2006-1095,0,0,9200afdfb421abb1f55c61b4c350725f94c8b4caa89ee01af9ccea95ee0a3893,2017-07-20T01:30:18.237000
-CVE-2006-1096,0,0,c57e96f049dd9a678889a03a380f11ae8bb7f84ec4df2746dbc9a8dd4820c23e,2024-03-21T02:14:22.830000
+CVE-2006-1096,0,1,bf4a0c6fc96c5e5a1372d82e7703f0adf507829175c8154e5329dc9a4dfd527e,2024-04-11T00:40:00.657000
CVE-2006-1097,0,0,8dc1f38e2ca2c89259bb78f68b2c2f56a329554041467d1c0173fb6a37584e61,2017-07-20T01:30:18.300000
-CVE-2006-1098,0,0,c58fa9774b069780b5471fa0dfd670b7282cadfacd035304c4c7f821e7a5dec4,2024-03-21T02:14:22.913000
+CVE-2006-1098,0,1,0beb4731657193aa353493a26fad2088ad68f713b303894106369c89a11c3239,2024-04-11T00:40:00.737000
CVE-2006-1099,0,0,1d21eb8379feeaa269825f2cae0d7ea8082792fbd1db28a6835ddacf80052345,2008-09-05T21:01:02.160000
CVE-2006-1100,0,0,b04b3777cb2dbdd03ea032e2911ca4ad2c5433873252c167216a6739649b8663,2018-10-18T16:30:42.243000
CVE-2006-1101,0,0,468f48a3aca81968bfaba7ac7841f7a829881935e35f0f18bc7774333057fdd1,2018-10-18T16:30:43.230000
@@ -17050,7 +17050,7 @@ CVE-2006-1269,0,0,042c1a6942c6e60f9e76439c1e284bb78fb8fd12744a0db810cb2048c5c0e8
CVE-2006-1270,0,0,503f5b57dbb12f05686a54ac99feb24b43365bcfc5688d2f4e904b515a6d45bc,2017-07-20T01:30:27.207000
CVE-2006-1271,0,0,a02254fa2a8f5da3e4b77a2430c14c6c9b78a36c75b96ee4e5390aa310504fa8,2018-10-18T16:31:49.340000
CVE-2006-1272,0,0,1347d83d8c4ee26aea9451d58d60618a3f9de06729235808cb6a951e1cc8c6fa,2018-10-18T16:31:49.793000
-CVE-2006-1273,0,0,7d5b696767d02d5aa8bd390fc34192d4990692102384e7ade248a26c899421ff,2024-03-21T02:14:24.630000
+CVE-2006-1273,0,1,4546ff70b6a4083de92a24e0684b1b87659a0332a81f50e8cb3c62f34305d468,2024-04-11T00:40:03.240000
CVE-2006-1274,0,0,e6de431734dcda337172342b452e1240947b0a7b951473a50861f793976d065c,2018-10-18T16:31:50.527000
CVE-2006-1275,0,0,83f1c3bdc35a2f67c9fb1a0ba81f983d4aa973958bce9363d0eff3a8b994276a,2017-07-20T01:30:27.443000
CVE-2006-1276,0,0,6dcb86a952895e580608f3c54871f9b4322b5a9f52d3872fc5620d2820670e2e,2017-07-20T01:30:27.503000
@@ -17425,7 +17425,7 @@ CVE-2006-1647,0,0,68ed4d4038b4761dcd05e82a8fa180315690b35770f70ede474b15ed2a50e4
CVE-2006-1648,0,0,92ee1a7f2f8d3288faa877b9bc03de0e9c585755efce995a2f74f86e3114010f,2018-10-18T16:33:44.467000
CVE-2006-1649,0,0,7410746a8d241483ad7defb8e5d11b4cee7ba04e2b4af1cb980afe888d9a23ec,2018-10-18T16:33:44.843000
CVE-2006-1650,0,0,f0f60bd9ab029d8222c9bd0b8c7c23d0905eefb6229b708aeb911e6cdec329cc,2018-10-18T16:33:45.233000
-CVE-2006-1651,0,0,98bea064915b1f6d56ace0e4c5a8299dce82005d707024bd9d4f7aafbad59eee,2024-03-21T02:14:28.283000
+CVE-2006-1651,0,1,d7e5d0d3253c1fb4670f228a6ee6857594e8894fb99cb69cf2d97756b0502aa2,2024-04-11T00:40:08.700000
CVE-2006-1652,0,0,e05da9ed325245ef9df1856112c5d244f9bc673f67c66062e30e4d871e6ddfd3,2018-10-18T16:33:45.843000
CVE-2006-1653,0,0,503353fb9c7647d83746da89a84c6e82f1f305bcfe1ab682c47fa6b60d4ed781,2018-10-18T16:33:47.203000
CVE-2006-1654,0,0,0b9fc44ce74b3cee98d531727f682632feded83370000eeda480c44f5a647636,2018-10-18T16:33:47.453000
@@ -17628,7 +17628,7 @@ CVE-2006-1850,0,0,166f9c77fe9d48bdd6862d9bfcdc03605ebd0fd2902c2421d5c12ae362138c
CVE-2006-1851,0,0,2453bfd0b699552081f02e10184761559a24aae88bfd6c7a7b40109727e6956a,2017-07-20T01:30:57.677000
CVE-2006-1852,0,0,bd889e8e0096b9000b9927cac4440ef0606fcc40295e1685ce851286c0937863,2017-07-20T01:30:57.723000
CVE-2006-1853,0,0,4b0ce6e52dc0168371a8601455d1a9b6cfb9e887ab16b87baf24d6f32cad994d,2017-07-20T01:30:57.770000
-CVE-2006-1854,0,0,56dd18b43f458e9ed10d77e72d7fc665847f89142e820c05283f5df079e9837d,2024-03-21T02:14:30.683000
+CVE-2006-1854,0,1,4df7f011d0ec32aa6390d42839066393e725f249513be1d51adcd686d026e315,2024-04-11T00:40:12.077000
CVE-2006-1855,0,0,6e143d34efc065cb19d72fccae4d5ae0a085d356411e86c5c86f990667771cde,2017-10-11T01:30:50.407000
CVE-2006-1856,0,0,362a4dbac43822c596153d8606efbb6b80873c43fcc9a53aa4bb34a502ce3a29,2017-10-11T01:30:50.483000
CVE-2006-1857,0,0,17c451e827d5ba53b9b09cad980cae34345075cc8507ee7291e36ead395fcc32,2017-10-11T01:30:50.593000
@@ -17704,7 +17704,7 @@ CVE-2006-1926,0,0,9bbea817d4a067a5506ee28581e7086f16bfe16ce041a94f2f2b6e60e8acb8
CVE-2006-1927,0,0,cb1a815816661e6936f653f6efe8a1b42cd152466f8c110aee5b26b53f4ac625,2017-07-20T01:31:01.723000
CVE-2006-1928,0,0,b3b028e75a5481268933825c8f953784d11fb86cb19aee0652ffa95d7e81f322,2017-07-20T01:31:01.803000
CVE-2006-1929,0,0,fc71837604823ce792a30d4e29f60a527cae28e7fbf877a70b29febb349d19ab,2017-07-20T01:31:01.897000
-CVE-2006-1930,0,0,b686a35d23da357b90ebfc9ab495604f492d4d61156068af4b1f358f93f0afdb,2024-03-21T02:14:31.507000
+CVE-2006-1930,0,1,ace5890bd9419034b8c94fde229b15c211234ea07b2668679c14bc2bff0b071c,2024-04-11T00:40:13.250000
CVE-2006-1931,0,0,d8628e59ce44c2f7a7b5f6079ea14ecc89ce63ec775eacba46829279751a4cc0,2018-10-03T21:40:16.820000
CVE-2006-1932,0,0,782782db223299813651753a628eb81811e6310d13fc133606e257927811ce22,2024-02-14T01:17:43.863000
CVE-2006-1933,0,0,165ecf37cb4bc860b437839f6893578ed45a04e9029f2b60a4271757530b4306,2024-02-14T01:17:43.863000
@@ -17966,7 +17966,7 @@ CVE-2006-2187,0,0,2db98e85c988a3bf796987ad9c592553d90f016e84e66a0c2b6f2edcd68a48
CVE-2006-2188,0,0,9fa61e13771f63eca087c259883a2f74e6fdbea17c9857920057b89d46b7878e,2018-10-18T16:38:28.723000
CVE-2006-2189,0,0,f27ed6e79f009b8993ef1c53629454fed57457d9ecdf072a254e4caf923dfb40,2018-10-18T16:38:29.303000
CVE-2006-2190,0,0,0e9b36bf3c02c76d65e51cd0c54106f54feb43d4fd1516673212023e39c985c6,2023-11-07T01:58:45.960000
-CVE-2006-2191,0,0,d05d46afccf4b3e679417e00872bf43e82318782c2ac85d928f1f13330018a89,2024-03-21T02:14:34.133000
+CVE-2006-2191,0,1,886b03e850fef8afdfe449296503fd62e7896dba510d7afca268f5d85de138f0,2024-04-11T00:40:17.080000
CVE-2006-2193,0,0,cf1cdfbc5a4d8392998d0540e41c59c78c2c03b2b6306b65acc36e6fbdf9a16e,2018-10-03T21:40:33.023000
CVE-2006-2194,0,0,c55a694f8aaafd03a1346f1a964fe62348a4e5fd181cc963c1d1321760d95e2a,2020-02-24T15:55:36.507000
CVE-2006-2195,0,0,dbc911046e600ee65b39eb086dc6010e7b110a7688d9165e809ab5fb8a3df6d8,2017-07-20T01:31:15.723000
@@ -18087,7 +18087,7 @@ CVE-2006-2311,0,0,9d4a73bbc617b9948496aab2845235bd29a507bb7099970c8ba84cb73c61cb
CVE-2006-2312,0,0,f45e1d7201e2864ba2611ccd4107fecf4e6257aa9430dc93786f433bbeb3f030,2024-02-13T17:47:48.567000
CVE-2006-2313,0,0,be5ae08f0b363955bf0fd35c83c8021c0fb827437ca894304575de01eb408ebe,2018-10-18T16:39:05.490000
CVE-2006-2314,0,0,0fe94126f2ae186ffe840259f736139b6328d599e17ed8fdf04f5e3f5645feec,2018-10-18T16:39:08.460000
-CVE-2006-2315,0,0,d8ca3ecd57ee9105be4208b0d5b4e034f601a074319fa9fd53f05ec0eb82075a,2024-03-21T02:14:35.413000
+CVE-2006-2315,0,1,e47351ae6266d47d4f4b89744db37e6521be9adfc6995710151f29962b06e0ca,2024-04-11T00:40:18.787000
CVE-2006-2316,0,0,265d45e9703194288ff64725fa4fe3468ea078ddd70dc8253248b35962334e74,2018-10-18T16:39:14.443000
CVE-2006-2317,0,0,be4614d98d1019912464dc4a9c090dca6d64866cd2fcd293afc17863def74bab,2018-10-18T16:39:15.227000
CVE-2006-2318,0,0,7760be8377304493d16945939ad09676bd20a300ab610a511edd819ddfc8d6df,2018-10-18T16:39:15.943000
@@ -18241,7 +18241,7 @@ CVE-2006-2469,0,0,8cb11e72ef3f7f8e816376737b950c40a7bc30b0a0b08eacecbd9f4f2b61ee
CVE-2006-2470,0,0,d8df5a1540dff5660394b70ad8df997096954d209069b38dc5037ba2d293da55,2017-07-20T01:31:30.473000
CVE-2006-2471,0,0,7aeb25b16046fbda046b0887af16b64423f699ac2985d8ae2509a8c8d9d667d5,2017-07-20T01:31:30.537000
CVE-2006-2472,0,0,91a199e2bf032d0ce680ab1f28b06bffad0e97f8b6a05df0ee6b06523534671d,2017-07-20T01:31:30.583000
-CVE-2006-2473,0,0,623b7fcbb37ff403c2a54fc6720d2a54a7fae84c3c2d3561151f6bd2607ce020,2024-03-21T02:14:36.990000
+CVE-2006-2473,0,1,70fde4aa49249e347a78cc74f8c9687188b9e545e8e49071091458f3d0c6a903,2024-04-11T00:40:21.107000
CVE-2006-2474,0,0,2df973d1924dc4741ca48f17dd2fe1a9bd69672e730c268e64d4112ec1ddbae7,2018-10-18T16:40:17.290000
CVE-2006-2475,0,0,48f467bdebba6d913b78dc5c93aeeed7557c4b34697c2ba52719bc8225c0c19b,2018-10-18T16:40:17.697000
CVE-2006-2476,0,0,17240bd1a30ed0f845e0388f15863730807445f1a8f156a47aacaec0d0863154,2018-10-18T16:40:18.103000
@@ -18585,7 +18585,7 @@ CVE-2006-2823,0,0,73b025638f2494025731a20f8dc38b88a8a9efe23bfdebd2217e2a3f996d04
CVE-2006-2824,0,0,7c4b31e3f01e03b8b70c559628d3f687755af0bd4a6698114b29532a649027c3,2011-03-08T02:37:05.187000
CVE-2006-2825,0,0,0bad0bafea20e01bfea752c0b5b444ec07ef1c22d7a962740b81450e82f32590,2017-07-20T01:31:48.583000
CVE-2006-2826,0,0,87139c751361ec08300cbe9b833c82a6e79e3ac1daf8493b1a6162630874ec4c,2017-07-20T01:31:48.647000
-CVE-2006-2827,0,0,dfd63bf15dbda7641bd6155839a06e66e64c27ae4bc98ca366fe7a4eff08e530,2024-03-21T02:14:40.570000
+CVE-2006-2827,0,1,397dbdd1e7b0a19c91d3fa0531396fee740f440974cf7063dd01018f683b277b,2024-04-11T00:40:26.243000
CVE-2006-2828,0,0,73aa8d1612494a1601184817c374535d73a64e0adb789287e03993d7c359d03b,2018-10-18T16:43:09.777000
CVE-2006-2829,0,0,8307436bf3fcce1725f2499a1ec89d560785f21a6271045c76d99cffeccfd520,2017-07-20T01:31:48.803000
CVE-2006-2830,0,0,32f2062eb5a4cf3e8f3a93b8acb6b63ba4d77f1d0f54dd9534e05ad40cb3f726,2017-07-20T01:31:48.850000
@@ -18600,7 +18600,7 @@ CVE-2006-2838,0,0,2658cfac7b75d293cb7c67524029b236c5c9af0e296cad35b529f86bab79c5
CVE-2006-2839,0,0,4d6ddf7e34e59e95fdb4a1ad027f52b8564892daf28b8e6a25bdcb4d28e1a14f,2017-07-20T01:31:49.413000
CVE-2006-2840,0,0,468e6dcd830c40bf3660ddc979efbb4d6e37c25722ca44a99311b401c058d9c1,2017-07-20T01:31:49.490000
CVE-2006-2841,0,0,2c090467f17a6f5292aea152d90b52404d575cd115295faf60dee493c79d853a,2017-10-19T01:29:09.940000
-CVE-2006-2842,0,0,162fab666927e1147b3480636e63fcb41a92c40e000b8f47cafeb744a70daf34,2024-03-21T02:14:40.757000
+CVE-2006-2842,0,1,c6c196df1a1dbf16e6a92deb456ff4937b67dbef8009c9a0d8e24f6408e5b6d4,2024-04-11T00:40:26.493000
CVE-2006-2843,0,0,44da69f1d0cc6b46e732189e8cf299ba735478300609f503709bff1231380fcd,2018-10-18T16:43:13.903000
CVE-2006-2844,0,0,1f9f3c8ef65b619f9142473df2c2fd207abf709fd2c0cb3759114df89f43be77,2018-10-18T16:43:14.497000
CVE-2006-2845,0,0,79a5bd58262a893d93b6a31c6123916a7fd95040b0f57c8f24a458f995911f9f,2018-10-18T16:43:15.090000
@@ -18617,19 +18617,19 @@ CVE-2006-2855,0,0,e688b8d95090d0a062f84d25048416ba62159f7440a2d3447b41d272ca6449
CVE-2006-2856,0,0,df280e73fd267f1e7b8a85903cf0a30aa05aa6b6e81080eaee39acb5cb66cfe6,2017-07-20T01:31:50.227000
CVE-2006-2857,0,0,1a613ae2950a5678b3367182a2c320834fc3b42e729d5240c5215d739264814b,2018-10-18T16:43:17.747000
CVE-2006-2858,0,0,d03cea18ae3c52c138e678959a7cb6bf30797e703fd4e5b6a349c33257387adf,2018-10-18T16:43:18.217000
-CVE-2006-2859,0,0,e7dc6426767876fadcf55d513164d37592eea8ee0dc2009b08bc53f46a0fa9ae,2024-03-21T02:14:41.047000
+CVE-2006-2859,0,1,98d8f175ec374e5f33b1714e234c4c4421193808c58a347fbfe71dea723c7162,2024-04-11T00:40:26.883000
CVE-2006-2860,0,0,0f26bdcba1f87b6c47121d500c3ad0c961c7aa83f5b830ca2c34c81bcc74c79f,2018-10-18T16:43:19.277000
CVE-2006-2861,0,0,c880c553a44f3ff386b0dd1e8c52d49ca89876f6668fdec0d5b59844cec787dd,2017-07-20T01:31:50.443000
CVE-2006-2862,0,0,f49d685db626cfaf6f8e5d1f5d29f3c0aca6b4a984d8240e93573ca4ef1594a4,2011-03-08T02:37:09.127000
CVE-2006-2863,0,0,1ca75f888860f040b2c535429a14d834257b1185692c337ef15b9bdfb6e49916,2017-10-19T01:29:10.407000
CVE-2006-2864,0,0,65a6fdb866a3728963b94ad1280ec1088701ad0ee2af5c47651c1dd2417b6e7d,2017-10-19T01:29:10.487000
-CVE-2006-2865,0,0,79ee78b9774482edc9c609ec057ed8a5ba7175c6f82ab51a2f5316f70e400e9d,2024-03-21T02:14:41.153000
+CVE-2006-2865,0,1,d73a305a436806ad4f5cee270f09f5fcff14284fd49f5b35a56f1c0f319a56da,2024-04-11T00:40:27.020000
CVE-2006-2866,0,0,96d1ef45fa35a29d2033d669bbd5098467b0bc8e6fd7bdc1b5eecb1ba71b3c84,2018-10-18T16:43:20.653000
CVE-2006-2867,0,0,80f33373cd85f992196a93bd62e156a5fe17421cb5e1e2c82b6a260ed9561925,2018-10-18T16:43:21.107000
CVE-2006-2868,0,0,62f1bdf8491e607462f7c0f6208a2538b7227637680c78258f233bd7d3e04a01,2017-10-19T01:29:10.550000
CVE-2006-2869,0,0,76ce105105ed60efa4daf4f82b3e8b6a033ce68f2b21efde6e58ec940ae536f1,2017-07-20T01:31:50.757000
CVE-2006-2870,0,0,1642782d2f4dce324d0d21f831fbfc8af37638a7ffac41a951995d3e94124051,2017-07-20T01:31:50.803000
-CVE-2006-2871,0,0,7fcffb100ee3baf27cdd689c4303e30415d037e69e02d5dd3478df9983060e4d,2024-03-21T02:14:41.260000
+CVE-2006-2871,0,1,02016fc98cdbd32dba430b4094b513fb9e5230f2a7ee2e8645e79659408785c4,2024-04-11T00:40:27.170000
CVE-2006-2872,0,0,48ceef62bc3c6b1fb7c46e874f8234981a8da7b17faa239bedcd1e75b843c4a4,2018-10-18T16:43:22.027000
CVE-2006-2873,0,0,ffae41491fa592147e4a092f136d28d6fcef7ef589f4c91ec8296d79ab46098d,2017-07-20T01:31:50.977000
CVE-2006-2874,0,0,461a9e05bd199de580a324802a6a5aec2a8cb24c0458b018179ea035d2d3a552,2017-07-20T01:31:51.020000
@@ -18797,9 +18797,9 @@ CVE-2006-3036,0,0,328ad3172547f919d56a4d2c852630a0acdb59491979ff24415bc5d7d95a55
CVE-2006-3037,0,0,9f376cd64240241f505ba4747b78ecbf9c65d90866ee142d1f20239629091dfd,2017-07-20T01:31:59.647000
CVE-2006-3038,0,0,b1eb51aa9e74b83b86308f5ee759809ac1017482f931f923daa4fdf09e471877,2018-10-18T16:45:14.203000
CVE-2006-3039,0,0,addf8bb840cb6527e11b08e6a2ec78e8c4cec0abf0a23dfa45c69531dbe1fb72,2018-10-18T16:45:14.500000
-CVE-2006-3040,0,0,43122e3526862801bcc3aa4c6d9b7da71cb70fb2db6aa4c305ec3321b3ce17c7,2024-03-21T02:14:43.280000
-CVE-2006-3041,0,0,df2993d5e562a8ba534c8855a2d3b8444227c74dcad82bcfc93249dd1299087a,2024-03-21T02:14:43.360000
-CVE-2006-3042,0,0,f36f210d44c4d8eecb64241443a1e040550a743aee3355bbb7102c5d43730e5c,2024-03-21T02:14:43.417000
+CVE-2006-3040,0,1,af79fcb658770950becc66364aa957809ef39da870c5aa7a46fa8261a30ec44a,2024-04-11T00:40:29.787000
+CVE-2006-3041,0,1,b2921d3e4ed6fb309919e484d301d1175bc0e07a11fae8e1606d5dd2eefccb50,2024-04-11T00:40:29.870000
+CVE-2006-3042,0,1,7992e76ac56255ec237653139e461daae0376ec1833ca0cdd70920580c8a90fc,2024-04-11T00:40:29.923000
CVE-2006-3043,0,0,38980eafd3b8b51c967933491d05557e7fca213f2055e3778d1d345bc467e3af,2017-07-20T01:31:59.817000
CVE-2006-3044,0,0,23927afca5357259c2c70db388b05a5c747971f5651d5ed8a516fc5a5a9be57a,2017-07-20T01:31:59.880000
CVE-2006-3045,0,0,c71c3abea3bacc684b55f003b32ae45102e67d0e4855cd4889cc30936f150d63,2018-10-18T16:45:16.017000
@@ -18810,7 +18810,7 @@ CVE-2006-3049,0,0,6d2e65ca7465da273f66f6c7b766817f67a595a492d9a1640ca65482f1ddad
CVE-2006-3050,0,0,888a87356942f9e6cfe321199773f72b934e84315aa069dfa8222ba069a6b30a,2018-10-18T16:45:17.467000
CVE-2006-3051,0,0,88a9b32105909db243c7a2b19e51c7360f98345e37205ed3ba6ffad20986de1f,2018-10-18T16:45:17.983000
CVE-2006-3052,0,0,80345eb9c248a0b47eef04e45a8166c00adcc675657eca49a843207a08a4697c,2011-03-08T02:37:32.017000
-CVE-2006-3053,0,0,790ace03146c3e104d7e164141e156d7092d661e9c4fa663578a1776c5076e22,2024-03-21T02:14:43.793000
+CVE-2006-3053,0,1,6aea74e359b6bf0a37d30f5b164ec3e6b802e53869f69b286107c17ed0bda3c0,2024-04-11T00:40:30.123000
CVE-2006-3054,0,0,2e54868fdcc6ec5db152b72fa836ff8ef4a3f750b8814fb0395ddf042deb0f61,2018-10-18T16:45:19.640000
CVE-2006-3055,0,0,3c6de205fcfb5227ecc0d9a825c95908fe708bd6d767133fa98121fda2920dae,2018-10-18T16:45:19.983000
CVE-2006-3056,0,0,98187a106e616c5b2a653b4d75425023d7844f16e089a7ab87418e5f3b76220b,2018-10-18T16:45:20.233000
@@ -18825,7 +18825,7 @@ CVE-2006-3065,0,0,2d9b19407157113ad2ebc1127ec5f63506935e759bb4fddfc63ac5a0c86189
CVE-2006-3066,0,0,a123b175b567040ab201ef0491956b58657e39a3a0de7d59f939fa71b1f85e68,2018-10-18T16:45:24.530000
CVE-2006-3067,0,0,328358b00e35a9d2b8eb426ff0e48fc857624e74e42b5cc8a2fe580ff7c62b12,2017-07-20T01:32:00.977000
CVE-2006-3068,0,0,073eb12b83175a812fb456e439d9b3a4b735eafa0a9010088c0d4d0fab6d0cae,2011-10-17T04:00:00
-CVE-2006-3069,0,0,ea88ecc25fff0d4eff5363606c8a980cffe504feb86d7daca6b25d986fe5cb3e,2024-03-21T02:14:44.010000
+CVE-2006-3069,0,1,95f9a97790c45104d3dfe32d32398b65e355dadda1e110961dea29f46075dbf8,2024-04-11T00:40:30.417000
CVE-2006-3070,0,0,eac27d7c4bad65e49ad93e6ac613c4cab5dd9ab3505e65133cc87014c97ec2db,2018-10-18T16:45:24.920000
CVE-2006-3071,0,0,c7607cc339c104c458d57dc4ea9f903f0a1feb77af3c7b8877fef3c573e9bdca,2018-10-18T16:45:25.453000
CVE-2006-3072,0,0,5e45b422ce0811862148103b86c3e925e1f34f42484b81cf33341effeb129cbe,2017-07-20T01:32:01.177000
@@ -18889,7 +18889,7 @@ CVE-2006-3131,0,0,99a73c156ada8cd62ee5a84a36a90dd2490ad6f38e0d1386bd1235092a9fbb
CVE-2006-3132,0,0,bff5fd48c287f316d73e43fabeda0810c62b18fa305f7886d1b2b8c1bae53554,2018-10-18T16:46:02.233000
CVE-2006-3134,0,0,64289651bb37477b233f1335167862768210736ac7724dbc3b36d24626b9a461,2023-11-07T01:58:57.570000
CVE-2006-3135,0,0,8d5cb15e33aa72dfe3ad42c30323c1f883d5ace2280f83a10468713936fe180a,2017-07-20T01:32:04.477000
-CVE-2006-3136,0,0,4b786f377eee873f3782ae23d760bb0ef4cf68933f78c1678370e21a7d933928,2024-03-21T02:14:44.810000
+CVE-2006-3136,0,1,c7af5b99327f33d57382250ebd88208e4043886830efbc2cf3bdd25d02f22b13,2024-04-11T00:40:31.463000
CVE-2006-3137,0,0,d30e893dcf79125e6692a56359f835fc64fe5c8216cf75dccfd7192f06ee39ca,2017-07-20T01:32:04.523000
CVE-2006-3138,0,0,9f09c993091b5db465bd4fad9350b7cebde3247c70970d292e06f66d5db9c4f1,2017-07-20T01:32:04.617000
CVE-2006-3139,0,0,d4a8d44d0ba0ed42324949e7170d2a2ac1d11daeb9f6f04386f9ee40387a9f3b,2018-10-18T16:46:03.233000
@@ -18962,7 +18962,7 @@ CVE-2006-3205,0,0,8a1a9563572111dfd3cd2326c8a48afa8386f594f72e9248e14908ebfe00fe
CVE-2006-3206,0,0,da5ba6513d7751f4f231397f6d0833e022113a2ed989f06352f088e7553972bb,2018-10-18T16:46:16.093000
CVE-2006-3207,0,0,62510506c7363a716bf091bf82cbfe94069050056ec63e0c2aec7174aea5cf72,2018-10-18T16:46:16.250000
CVE-2006-3208,0,0,b60734966955f155152e3487508a73ae485818422d0f971adf6d03663f1b3904,2024-02-14T01:17:43.863000
-CVE-2006-3209,0,0,bf528773605e79c9e7c48049ef07b8c640f48be730e63b635086a70a2a187230,2024-03-21T02:14:45.477000
+CVE-2006-3209,0,1,7b7b76beec230ca2bc4fe261e861b1b805bddd48ef66e128631f86c65257d9d7,2024-04-11T00:40:32.517000
CVE-2006-3210,0,0,c49aed94809f58922bae1ea6a3ff67c98ef857987825771c48c4ed6af7f08575,2018-10-18T16:46:16.890000
CVE-2006-3211,0,0,df9f8f28792d5a539ead61e3f5e9e9487f8e36164dc229442553fe067c722506,2024-02-09T03:21:27.257000
CVE-2006-3212,0,0,2021b06848a28cfa406b8d0fbe75ea323d91a5f41ec19ac47e53a6a0bbf6ae96,2017-07-20T01:32:08.210000
@@ -19002,11 +19002,11 @@ CVE-2006-3245,0,0,1d89d6ceee85da509f1a4fea1fd4b9c1721b2c480419bd6a0a8f26dd4f9929
CVE-2006-3246,0,0,b80f38edf0dbe11d3bd0949b5388d7751f7d110f5358087ede5b42a4b5ab8075,2017-07-20T01:32:10.147000
CVE-2006-3247,0,0,ebfb9f68461a5e73897eae5bf95084a0694257635e54bb2473d5a4053a9706a1,2017-07-20T01:32:10.193000
CVE-2006-3248,0,0,2c7c67702ecee7ea406e54d90b8a9bb088e2704497250b72fe55f3188b86c871,2023-11-07T01:58:58.873000
-CVE-2006-3249,0,0,7cd96db3eb32a62f36d354c461b9f9f7122d662e3e86b37651f22cc126e2353f,2024-03-21T02:14:45.870000
+CVE-2006-3249,0,1,51bf3837c05d12f9084eef750c399849bb88d4b1f451f96421ad7c5217989d79,2024-04-11T00:40:33.117000
CVE-2006-3250,0,0,a09f85604030e455ccd92d75caac7d0bb2562a0f6bd358f4416fe3e9fa7dd944,2024-02-14T01:17:43.863000
CVE-2006-3251,0,0,70e4043eb8be9a30aa0fa1677487fc8a0a7c519b19e1a25a123918a2c6803480,2017-07-20T01:32:10.380000
CVE-2006-3252,0,0,2f3aff3fde0387323342bef73636f6aba03e2309a287441da46fc78cc35dcd8b,2018-10-18T16:46:26.500000
-CVE-2006-3253,0,0,a56f003ae898c0715e20fbdd76076fadd05e3495a544d2dfb1c47e1347dfa273,2024-03-21T02:14:45.957000
+CVE-2006-3253,0,1,094113d4e2f02579ea3a1e10ce08f002cc67121422b52a73920353ada6387585,2024-04-11T00:40:33.230000
CVE-2006-3254,0,0,64efc1f001266d161e597fa190292b138c0ef9230222e451c02879ad7fb57cee,2017-07-20T01:32:10.537000
CVE-2006-3255,0,0,147454cb677645aba05bfe45e69db44b07000aa36e5cb852df54b96a3bde6834,2017-07-20T01:32:10.583000
CVE-2006-3256,0,0,8cd4412950c59ee9c3e989bfa910ace68504e50e2947f6897a7ce88b50203495,2017-07-20T01:32:10.630000
@@ -19104,7 +19104,7 @@ CVE-2006-3348,0,0,92e2f9f49872e34ed4b1a726ca5d26f8622df685a68750c07b3b4e9374daa3
CVE-2006-3349,0,0,b1e3ea647b22eaa3be23219de044d7a735d5e1cba0474cf6bead8efa1c58032e,2018-10-18T16:46:57.533000
CVE-2006-3350,0,0,4dfb7cc887f7d19ae2a349db19c40c79e2497913062ff624ff72f229e626c562,2018-10-18T16:46:57.687000
CVE-2006-3351,0,0,4ffe43e04037b6651067e6265220fccbc4702ccaa546ba637f8582fc9e1a4f79,2018-10-18T16:46:58.203000
-CVE-2006-3352,0,0,988458c574b7fa30897158c55449d7aaaa8c438228466fb7da64a5079047e0fe,2024-03-21T02:14:46.857000
+CVE-2006-3352,0,1,0ca5dd56759482d243c260b4ca92a0c5b05e8543ce4fce5c37abf707cc249828,2024-04-11T00:40:34.647000
CVE-2006-3353,0,0,e45f47bf2af92aaef54733c0cc934527c938da5ebffa7c5a45d131e98c3c350a,2022-02-28T16:14:56.740000
CVE-2006-3354,0,0,1886ffa548b1eebdb50cc58a5826d5a04f148184e53911968dcf150b15e00880,2021-07-23T15:04:41.580000
CVE-2006-3355,0,0,2ccaf911bd892c05ce2c6b0030e8b4c001326173f57c9b90e3a87cc5e8fe7137,2008-09-05T21:06:53.813000
@@ -19168,7 +19168,7 @@ CVE-2006-3412,0,0,69c33712903bd25c546ae61b338f8ce9942c280a34819e24d834817b84befe
CVE-2006-3413,0,0,172db5cc82a6bb73941e49cb63390ed43024662d873a5f7e1e313e3c373da796,2008-09-05T21:07:03.890000
CVE-2006-3414,0,0,8211bd002e04d38ad7eac50d86b36161e7ab5c2153f599055678880ce1766640,2008-09-05T21:07:04.203000
CVE-2006-3415,0,0,cdd6c17f52498240cae3f264984910e2a75a0bda54527e759638fbb95cf71f15,2008-09-05T21:07:04.513000
-CVE-2006-3416,0,0,17a1495163ae3896780f03b6625507e2fc4b197040fad948574ac18518de1f79,2024-03-21T02:14:47.520000
+CVE-2006-3416,0,1,bd3539d964f29d1830fd9429161ba0b0bd127976b4c1c09919c3e07a4185b9bd,2024-04-11T00:40:35.630000
CVE-2006-3417,0,0,33b09d5bb7856c9df724b60fe65e9e02ea4ab30d001a1e63af843abc0119fcc0,2008-09-05T21:07:05.157000
CVE-2006-3418,0,0,6f7a98859f1d3ec75d9ddcab45281a9053c1a530568d442df2099fa34dd58a84,2008-09-05T21:07:05.453000
CVE-2006-3419,0,0,cc30d9dfde94e0c3832067675959fc371066858d4b815698bac26eb2da52c50d,2008-09-05T21:07:05.780000
@@ -19238,7 +19238,7 @@ CVE-2006-3482,0,0,638a188fe4993a13c7f97fc35e73c26ae3a76d3de4de479fe88928310d4900
CVE-2006-3483,0,0,ca2caa890b39f00d1462274f8f565902e2890c5f059a485772edb78cf05022a3,2008-09-05T21:07:16.093000
CVE-2006-3484,0,0,9d0241a58513461d6e4bcf342342d2913675bd7df895dfa3f92f63f655c28bb2,2011-03-08T02:38:44.267000
CVE-2006-3485,0,0,67c9ee0249e91410502a6315ea7272e5c440dbc7ca6326227fca5f3957b4342c,2017-07-20T01:32:20.537000
-CVE-2006-3486,0,0,7ca8d1f8c9a2f85ab4e1764283e1aef4818d8547d698a79797c98e2af2ab88c9,2024-03-21T02:14:48.440000
+CVE-2006-3486,0,1,03662324597fea4365410b60ef336f8a713e614417ce8b4f02148a67de6697f2,2024-04-11T00:40:36.753000
CVE-2006-3487,0,0,5398b645d731f0f180a6f6d5bdb072659618186bd00c835538897c4de6de9739,2008-09-05T21:07:16.780000
CVE-2006-3488,0,0,00f778d3cff9238c412e1834a87650ac3dd9b88ac8af42fb93bae48c22360695,2008-09-05T21:07:16.937000
CVE-2006-3489,0,0,8774c6bdb3477ddd344ef246801814f2dab98e6f109acd37442ab49cc42f7b9b,2017-07-20T01:32:20.647000
@@ -19295,11 +19295,11 @@ CVE-2006-3539,0,0,69369e471c377f794beac210c44fb746be578b32d10985605b48917d54cbb1
CVE-2006-3540,0,0,fab5bc6b46124dfc11ce43e1f667c2a72bc73d4305b428e8794277b9e7ab9cee,2018-10-18T16:47:52.173000
CVE-2006-3541,0,0,9bcf8ad144873846b4efe58d659e488065ef42d1f77937d79216ce9231384e40,2018-10-18T16:47:52.363000
CVE-2006-3542,0,0,8778a712cee52dc94de97351e1270950851e9622fd9971a4e7b3a31810c41102,2018-10-18T16:47:52.627000
-CVE-2006-3543,0,0,940c5187f767d67aed41fa864228d0f3b4f5fd4ed1740eb13ad67fb385355d79,2024-03-21T02:14:49.033000
-CVE-2006-3544,0,0,fe52ef7d3adac76b45c050e4d72e8501d54d772ffa35862d49fe998d50da4300,2024-03-21T02:14:49.107000
-CVE-2006-3545,0,0,6536ce4ca088da8e2563f68661a64dd620841717ceefb86ea2be9c3e19813e0b,2024-03-21T02:14:49.167000
+CVE-2006-3543,0,1,c0d0eb28ed6efd27ef27295fefd03393c79d9df61f924c4eeee34350ec6c9995,2024-04-11T00:40:37.637000
+CVE-2006-3544,0,1,9593e53aba0fc87023f09d44a4e62286a3d101fe1370deb47c11cc25af6f4a3a,2024-04-11T00:40:37.720000
+CVE-2006-3545,0,1,cd67a290960128401aa5cba56123630b4fcd209db8c706597ef887d6ef04b09b,2024-04-11T00:40:37.787000
CVE-2006-3546,0,0,96e26579b41ac0bbc59e30ac4986463caf30612236607d88b6bb509674a731d5,2018-10-18T16:47:53.907000
-CVE-2006-3547,0,0,2b85cb2bacfd57b2ecfa3fa625e999203121ff05a8866dd8ffc63512a720144c,2024-03-21T02:14:49.230000
+CVE-2006-3547,0,1,6baa5172af7447ec43b337af54fa28f3215ee931120dfb460e3423527c0429ab,2024-04-11T00:40:37.853000
CVE-2006-3548,0,0,62046e1f9aeba94603265443d00f437acbbc725fadf9e4c847d8280d544cd7bc,2018-10-18T16:47:54.487000
CVE-2006-3549,0,0,94b1967104ca90c0e126a523b400dd5e887b7f69ed39300e6302356a98a5f561,2018-10-18T16:47:55.330000
CVE-2006-3550,0,0,94ce95fc43a29bcfd8dc26917085030e34d71d8705e72f39824e71093a8eb1dc,2018-10-18T16:47:55.893000
@@ -19414,7 +19414,7 @@ CVE-2006-3658,0,0,91d0d9933454fb7fec18ff09111a32d67e3118b925e9bd9e3e8db6eb8e743a
CVE-2006-3659,0,0,4fccbb26c078326845ee146e23f5b2bffd6ba25c544d2b2e8ccec1c5f5372608,2021-07-23T12:17:15.613000
CVE-2006-3660,0,0,f4a3f8dc40324b64d4237f08903992560f110022887cbaebf4f11f564e9d4b59,2018-10-18T16:48:47.377000
CVE-2006-3661,0,0,0aa14ef82c2e4169b23ec980072401f4c57bbdc313e5da95aee40794bcc138b6,2008-09-05T21:07:43.653000
-CVE-2006-3662,0,0,d577ffe5defb6b89f7eb38c5d0d1e3ff879835058ca11f637071db6a21259c7d,2024-03-21T02:14:50.333000
+CVE-2006-3662,0,1,4b5a4854b7ce6224d2e079c68b41ae60ea0a36b0cc4c11938db4dd47e5dd4f1c,2024-04-11T00:40:39.387000
CVE-2006-3663,0,0,9b1c4bb0205dd41a97027ccaff6915a741c50b1b7721ec0d549294bf58e6d272,2018-10-18T16:48:48.127000
CVE-2006-3664,0,0,7825eac9fe3a6f9d65cb0936898b780654b7c932deaad7c94c5a7a8768809a18,2018-10-30T16:26:23.107000
CVE-2006-3665,0,0,0c2e648ceae729e71f90d9c3d616ff6f51a8c9879cea971f9d466351aad9c1a1,2017-07-20T01:32:28.523000
@@ -19441,10 +19441,10 @@ CVE-2006-3685,0,0,503a59109cd5bb17e2e43f2d452c532be89399b66b5953bc6f8f7f3be05434
CVE-2006-3686,0,0,05fa1c571fe471fd34e2e921f7270b6111efa08a6e800fb7557e8ead66cf6a33,2011-03-08T02:39:13.487000
CVE-2006-3687,0,0,3e64514a54b9bc6cffe1d7c767c64552f4a02ae100d07462e4f792e7b9627368,2023-04-26T18:55:30.893000
CVE-2006-3688,0,0,e3fd8518b453804b9232674d74865280d4de2c2d4b264b09c2a9f8db32bab731,2018-10-18T16:48:55.317000
-CVE-2006-3689,0,0,4aae8b26b6b5f1fd388a2175d18fbb75ae2b82c3d0bd5e6a5b81880618b9848e,2024-03-21T02:14:50.663000
+CVE-2006-3689,0,1,1eb0a5af34dd205cb21c0badcb1ee6fb1bbc35e9a873677a649be7906896ee64,2024-04-11T00:40:39.880000
CVE-2006-3690,0,0,c2b28ed74164452bedd28398db8b66c2e85b8db5553c9269f0b0393dbbbe34c1,2018-10-18T16:48:56.487000
CVE-2006-3691,0,0,2ee2f44e59ae2c2873d35c0fc07a7b0621cc64c10b306eb98eb7ef00e7eb7275,2018-10-18T16:48:56.893000
-CVE-2006-3692,0,0,af456d16b854efff8ea9214b9295106b60eb50444f5e4f6177bb21ff9ea13456,2024-03-21T02:14:50.757000
+CVE-2006-3692,0,1,20eecaee2b6d24c3c5472706e6207f44308a08dbce147104c8804ba301c59be3,2024-04-11T00:40:39.977000
CVE-2006-3693,0,0,ec7be69adfe829fca254ccbb821b881e6e85a29363880c7fb9a90c63389fb70c,2018-10-18T16:48:57.643000
CVE-2006-3694,0,0,30b38689013e447db71d1cf84bc32b6b6f14775146fe5f97a87d16dc2bdedb5b,2017-10-11T01:31:05.937000
CVE-2006-3695,0,0,e08d53e094d61b79b32490ee8241ed778d7e4ec73a335e715849b353ea044eda,2017-07-20T01:32:29.947000
@@ -19546,7 +19546,7 @@ CVE-2006-3790,0,0,e4ebb6c74ce87bd777f0c037c1521272ca0c5f7b638138144c80a89fb96af4
CVE-2006-3791,0,0,0c6412c4bb66a25bb8153aa9739eed203da0893e430b39cd196001cba93e2d37,2018-10-17T21:30:10.343000
CVE-2006-3792,0,0,5bb08a9c0a886857340ceef7e4f479fc312d0ccdfd40ee208380b7cce3942297,2018-10-17T21:30:11.107000
CVE-2006-3793,0,0,39af07bd910baa0a074ab6091144a4f006bec769bf96e68bc8dc61128db99ef6,2018-10-17T21:30:11.873000
-CVE-2006-3794,0,0,bea94dec70ebe10cae914560afd21868c00ff8f1db15a56bafecffff15b8c680,2024-03-21T02:14:52.063000
+CVE-2006-3794,0,1,c54d11af62ea6b375c726f84bcfb971a83668dfcf43ceb9ade1a44839888876b,2024-04-11T00:40:41.793000
CVE-2006-3795,0,0,e52b476066c15e5538ffbb10248ee1e5bd47d61de2e365e4805f3aed6664f5f8,2018-10-17T21:30:12.967000
CVE-2006-3796,0,0,9c74ee91a752d19f02b745edf086df18f1ab42c5a3ef575c93d63b79480d7220,2018-10-17T21:30:13.577000
CVE-2006-3797,0,0,0d3c0756603c8736e7cc47e360ae9435cdb08d6e0e1ea1562ed8669feb16129e,2018-10-17T21:30:13.827000
@@ -19601,7 +19601,7 @@ CVE-2006-3846,0,0,dc3ac11f771e47811cdbe4a909e1ee9bd4222e12c163841b26e57823899c30
CVE-2006-3847,0,0,1b9a41b725ce000a0092625572abef67adf4f1b05edc33fb015840f2914e4fc1,2018-10-17T21:31:53.143000
CVE-2006-3848,0,0,977f257651d8b5f94e899c3540dc06609c82ced3a362fa341bbea7020327400a,2018-10-17T21:31:53.690000
CVE-2006-3849,0,0,ef21c936fbf6621465fc289026e2197929d358784a57783943c3e57414e14bc4,2018-10-17T21:31:54.377000
-CVE-2006-3850,0,0,1df3b1a15d211af66c38d4b986d4951fbb855ea0d2d71c09df6b050cd071890b,2024-03-21T02:14:53.040000
+CVE-2006-3850,0,1,0b9be999fe2c6e10d5045879f66380baf165bc98871e10903714efa68c37d4c9,2024-04-11T00:40:42.950000
CVE-2006-3851,0,0,b35274ae8fd2575124445a1a4559d416b21d403dd037fa876bcbe795ddbd830b,2017-10-19T01:29:14.643000
CVE-2006-3852,0,0,cdb449b2b97f026a4e4183d9f03db036fadbf32c92682c9ef32446cb09411c8e,2018-10-17T21:31:55.563000
CVE-2006-3853,0,0,4efce86c8c17a26290bc4e44dbbe0029672279d5a56b93cce560abbd263ce667,2018-10-17T21:31:56.097000
@@ -19631,7 +19631,7 @@ CVE-2006-3876,0,0,eddb0458eca5aae7995e7bfedc90124b8178b192ed0329be07acd7accd2918
CVE-2006-3877,0,0,9e269f5227f5843e682022d8273e136506a31b72a596734c6ffc3f9ff2a6a24f,2018-10-17T21:32:09.253000
CVE-2006-3878,0,0,293aec96550b9ad480cd9f15790840e81ae0f0004719dca5feeb7694a853687a,2018-10-17T21:32:10.300000
CVE-2006-3879,0,0,a44e4f47ef502539379ed3f2768f502cee16c15b1ec84012e91c4d8e5bd9e7ae,2018-10-17T21:32:10.940000
-CVE-2006-3880,0,0,7d9b8527c1f1494329f44e019d5fb56053cbbe29bc5f751b98f0cd5bb94546b9,2024-03-21T02:14:53.373000
+CVE-2006-3880,0,1,b6d9eba39b33805e31f85b7d634377fa2994d307808329ca0feefe23e1e2337a,2024-04-11T00:40:43.340000
CVE-2006-3881,0,0,a20587cd62aea56c12b72df4ea76bb4cc45e80472694b936483f4d1fc9eed2b0,2018-10-17T21:32:11.643000
CVE-2006-3882,0,0,92b39f16d255aa0e9ba6081971145422c47e4429dcbfa2cf1ae1dec60755feab,2018-10-17T21:32:11.893000
CVE-2006-3883,0,0,2e628e760375fd3587a013a07e9176ca3c3db870c1604c77db4673991101a74a,2018-10-17T21:32:12.050000
@@ -19808,7 +19808,7 @@ CVE-2006-4057,0,0,55da70304216b78178866907e51488d9b6cfdfcfba95e8effd172c9adea692
CVE-2006-4058,0,0,53a31c93193fc4f1ed1f73d49d5f24b887de6f94a797a4435cd65867a9f7cb8f,2018-10-17T21:33:08.537000
CVE-2006-4059,0,0,9198543b902fdda608dac628af6e74d5adff58398ddd7aa6335b40b99180b66f,2018-10-17T21:33:09.067000
CVE-2006-4060,0,0,4a0e101ccca87c8c15989a88ee971ca51d9c45a98fd05bfb4ba45dc7ae37582d,2018-10-17T21:33:10.113000
-CVE-2006-4061,0,0,3a30478d76846f0d1ce54326650bc83df2400db01845bedad7038f9997499ed7,2024-03-21T02:14:55.057000
+CVE-2006-4061,0,1,dc612c9567afbc13b95fcb4bebdb3ddc888105c9aa37d47bf6944a3eac77dc8b,2024-04-11T00:40:45.820000
CVE-2006-4062,0,0,c60e27301d82b31613773da17939d7e97511c92c12d7f1b32f9059c39502f7a3,2017-10-19T01:29:17.220000
CVE-2006-4063,0,0,0a44b8ae654b7870908ec0ce6ad724f7a0e582cff70c4a7ce4b248df46cb973c,2017-10-19T01:29:17.267000
CVE-2006-4064,0,0,aecc6d59f0214d54ca446539ed3b7e62093a463442cc27b6ef6303842fa206b2,2018-10-17T21:33:10.910000
@@ -19879,7 +19879,7 @@ CVE-2006-4131,0,0,ca970a05e82c14735645611695c6b38413c76e0caf950145f8a1aa83c2b48f
CVE-2006-4132,0,0,bc5aa5f5bca97a4269937434e7f9f14d3f5872995f08e21c941e7d9d9b997c1a,2018-10-17T21:33:35.177000
CVE-2006-4133,0,0,2a864da754f179105907dbe6c8e165f82230944e1bdd5910ead5f3f3bed9a73b,2018-10-17T21:33:35.817000
CVE-2006-4134,0,0,d027d648cec6a0d7226bff547f6d95b03c730a75725eeaecf77c7897841dc671,2018-10-17T21:33:36.753000
-CVE-2006-4135,0,0,7aa52d7dc972b5a38c057b7e2b142e4877062d4167b0b7614d98a69a87042516,2024-03-21T02:14:55.800000
+CVE-2006-4135,0,1,f83077942925b463c83f37eb71a9bd233c162d110402b41a1953e1c2b2de8692,2024-04-11T00:40:46.827000
CVE-2006-4136,0,0,50105933db8888e4bf8691e2294d58e42c36c6fa73966d57fa2844ebb1034693,2011-03-08T02:40:26.487000
CVE-2006-4137,0,0,ccca7992288ee134dbbeed2e17d08f1a103a2030ec6d4d307ce6123c4f207b50,2011-03-08T02:40:26.547000
CVE-2006-4138,0,0,790a38209bda0d51df0c5a4df89cd31bbf2e7103ad283726ad1ec5c35994d1ed,2018-10-17T21:33:38.037000
@@ -19893,14 +19893,14 @@ CVE-2006-4145,0,0,8b730d6dba93e415c0381c0cc36fa2f153730f26007928f13e6492393a2fab
CVE-2006-4146,0,0,25c6af497c8f8e203a3bc1ac77cb0f28f598c8ec1b359e01047b726d6e45438c,2017-10-11T01:31:09.877000
CVE-2006-4154,0,0,777f4212a3ab94dcec1307838bba4360cd03be8972751ef02ab0f79d0bb65f00,2017-07-20T01:32:52.600000
CVE-2006-4155,0,0,bc7ca335678b5c774b884292300ed0f1a96674abe8c2c3afe2f808eaeacf802c,2011-03-08T02:40:27.547000
-CVE-2006-4156,0,0,fcf7d378e31e01d3f6216349f6ed1b86736bc9cfc7fb36d477bd9ad7580d813a,2024-03-21T02:14:56.013000
+CVE-2006-4156,0,1,764bdec8b408ca01b338077f711e9f27b6068ad868fc78e4e89333c1e7cc5007,2024-04-11T00:40:47.100000
CVE-2006-4157,0,0,2cd418c5b0b05e7c4bb81438d68bdd4ad0356b86feeb9176336d3383e7760869,2018-10-17T21:33:45.503000
CVE-2006-4158,0,0,cce80e8e879c07737c0a55510f914f26fd83f9138ac2c384e1cda2f1278e6860,2017-10-19T01:29:18.283000
CVE-2006-4159,0,0,9e0b57f65fdacd5a2d3f7c180e08005824f889ecd0c049fc3b1169a34dd20b9b,2017-10-19T01:29:18.347000
CVE-2006-4160,0,0,1084fb165ae4b3e02e0d383d495b1e98ccdb0b4104be9e735fe0f4b3bd1d5586,2017-10-19T01:29:18.410000
CVE-2006-4161,0,0,f88523cf5dad29ed0a2ef13a6223085d8dffc998920b5c866b37819981e4c2de,2018-10-17T21:33:45.817000
CVE-2006-4162,0,0,9c4eb1f75ad9d0512208a0599193155e40fcb31256e62df97d739127b522970f,2018-10-17T21:33:46.240000
-CVE-2006-4163,0,0,e859687a10219181c70e7bbec21d30523eb9f634d9d9cb7d3f0ee763f31369d6,2024-03-21T02:14:56.127000
+CVE-2006-4163,0,1,a551cbb1d9e1c1c8e0a5ad279ac33738f7258b9d370237c7b60a995925a730bf,2024-04-11T00:40:47.237000
CVE-2006-4164,0,0,c47cd078c30ba617007c3e3599c426516c65b8b1184cd96e2dc6a70ab9466854,2017-10-19T01:29:18.457000
CVE-2006-4165,0,0,ef729b762b363c6de6771cbeb0e2b9cf830623039d4271af494365e958b33f3d,2017-07-20T01:32:53.133000
CVE-2006-4166,0,0,4b4aafe465d059ddb7aa5bfb80ae17de8fdaf0c343607defc56b173643425f66,2018-10-17T21:33:46.693000
@@ -19925,7 +19925,7 @@ CVE-2006-4190,0,0,bc5c0d7c56aa182bccd123b56b1fad154a74aaa0d933aee615298147a7fd3d
CVE-2006-4191,0,0,cf871a0b0ec31e9fcc24a029d0057e8342c79c9f85dc630b1cbf819d117a76c2,2021-04-29T15:15:10.200000
CVE-2006-4192,0,0,22a80895b79d82898a1668fb1669e04589151d055a311532b5d2189134345885,2018-10-17T21:33:52.880000
CVE-2006-4193,0,0,01aa11b42af174f426b57d120d7a0c6079da56a104e1f2595658f7af1cf6ce2a,2021-07-23T12:55:03.667000
-CVE-2006-4194,0,0,082e8553392323b9bbe82884db809e83be1f4b2c4480b07912eed5a6e06ead12,2024-03-21T02:14:56.443000
+CVE-2006-4194,0,1,8f1ba0b88eaccc00a06caa7b744e749607f04aed6ea3c97f08a5ea61a78a8d19,2024-04-11T00:40:47.670000
CVE-2006-4195,0,0,f6dc1c57983410a5998893e020e299fc0b4ea765b9b9f36be40ca2c9dc017a1b,2018-10-17T21:33:55.833000
CVE-2006-4196,0,0,a34d48fd53ab82f6060d0594d1d36248996c7c42d829d0c38edd3170424b666a,2018-10-17T21:33:56.397000
CVE-2006-4197,0,0,57cda4478d363314265a048df2a70a9789db8755c5b74ab8b46a784bbad53f6c,2018-10-17T21:33:57.177000
@@ -19995,15 +19995,15 @@ CVE-2006-4260,0,0,3fde36b104cb0b33d5a9c3a0d367810bc6531b2371f3dc7b514228f270c1b5
CVE-2006-4261,0,0,0ca05a5a9085183f7b83c82446486b349a183e96623194700290570cf88b2eb7,2023-11-07T01:59:15.197000
CVE-2006-4262,0,0,659669d8cb15f469707aa2dd4a1d90353ce8dd81320c124b4270604430958167,2017-10-11T01:31:10.767000
CVE-2006-4263,0,0,cdc02144732b47f4b1f3b9ba69f939d3cdbb8cbfa3a200f8d8980aeb82c58fdc,2018-10-17T21:34:18.380000
-CVE-2006-4264,0,0,a4c54e3b27de60eb45e9c528c6802baca23f650851c07bf377403ae7caf5ce73,2024-03-21T02:14:57.167000
+CVE-2006-4264,0,1,54d56ea59b9117c095747cf60cc39ee75aeff22c9f1cf59242c43ab819fdb4f9,2024-04-11T00:40:48.683000
CVE-2006-4265,0,0,d0459ee62e97de92e2b30f1be716e06d6c7275b143c84c4ba4846e3e56c5f9aa,2018-10-17T21:34:19.317000
CVE-2006-4266,0,0,487ec434c699b8b7d9395cf8872a06b102da4e62cd31698c755623ba4f08363f,2018-10-17T21:34:19.457000
CVE-2006-4267,0,0,2f1e9342fe13d92aeda7a23715a8cddf86e2c98c829babad0950693ae1d2a977,2018-10-17T21:34:19.723000
CVE-2006-4268,0,0,45683ebbe8df39188e6254339b92b1192b28e144607902d860fa1baae729d58c,2018-10-17T21:34:20.707000
-CVE-2006-4269,0,0,4e4f3834522d3fef20c0f46b03f3f12fcd813645647001cb2d04999b31664922,2024-03-21T02:14:57.267000
+CVE-2006-4269,0,1,f22ffa42b83f51bca2d156bc5adf790d0436ccc1f1c5b645659e1f4681334fdc,2024-04-11T00:40:48.820000
CVE-2006-4270,0,0,ba0dfb8b36709cee36d3502273c4cc7abbd9c92dcb9999b3e1196b3c067efa1b,2018-10-17T21:34:21.943000
-CVE-2006-4271,0,0,2a8a20b9d7f85a9738c1a63569d4e31f5cd4abc91e90872fd34f1b0457f02c68,2024-03-21T02:14:57.333000
-CVE-2006-4272,0,0,474a99b1b4506b3930d3b0d7b5e7d520574aec4911e3ccfc7fd1dbc52a3083be,2024-03-21T02:14:57.390000
+CVE-2006-4271,0,1,fc0d0271ec5626ee100a0516a3fffe9e0617b0d65ae67847b69a5ef566397f24,2024-04-11T00:40:48.900000
+CVE-2006-4272,0,1,b2aee41712ca072aeadd454eb3e064b25f8f10577f2a15513023404b3b7f76cd,2024-04-11T00:40:48.963000
CVE-2006-4273,0,0,fb350a4c06490113c876eca4e3025b727923bc330d7b31c1301835ece844251a,2018-10-17T21:34:22.693000
CVE-2006-4274,0,0,a5b97b8b4cc451dfaacc12da6ed5322cced46b1e6517e1b639da80acec698c6e,2023-11-07T01:59:15.527000
CVE-2006-4275,0,0,e98d59523d24c7dc54c59523fbe47b46a918a6968ec362d44a213a4da52638f9,2018-10-17T21:34:23.100000
@@ -20011,13 +20011,13 @@ CVE-2006-4276,0,0,5d904c2d998cb310ca7c2e6db59a91c62622c6d588a75a05c14dbc38b3ae61
CVE-2006-4277,0,0,c7404cd7c19e2179f502e0ebbb6bcf47c6c41929f4cdacd1b94b0e0bfa046458,2017-07-20T01:32:58.477000
CVE-2006-4278,0,0,db4ff13cfc505180935eadb1577bb36094b2ac17013056df620399dc8b8532d6,2017-10-19T01:29:19.720000
CVE-2006-4279,0,0,97426701ad1ed72a2e0a2130b2296f8174bc3c87fc1814f26ddf691ae01c5312,2018-10-17T21:34:23.413000
-CVE-2006-4280,0,0,2746237deb8eec1292412671195ce9cdb2bd5b595a37fad781b0ebcfba5519a7,2024-03-21T02:14:57.500000
+CVE-2006-4280,0,1,d96df74e0c13768fee5624ffb0d67c07a68eb69ddd4934d5e91c3722575548a9,2024-04-11T00:40:49.103000
CVE-2006-4281,0,0,cd452b24131338c5f2d057c60711244f26e0ef8658abb46d76059662b09138ea,2017-07-20T01:32:58.697000
CVE-2006-4282,0,0,9cdd9fc6b1ce147386c1e7b8f2de9bdf6a700e65ab0be1a5e295f83f3bcfaa7f,2018-10-17T21:34:24.270000
CVE-2006-4283,0,0,d2e8303e2e95ad4ba50b6b15fd81ecfb97d3556123cd7b199a15cbdc86c41d7b,2018-10-17T21:34:24.757000
CVE-2006-4284,0,0,9b22baf496392d7abc8bf0b7f239b7f608193a94f086543e24be30f066789260,2018-10-17T21:34:25.083000
CVE-2006-4285,0,0,170a5d9b773e0739ddf6e698393ff92d534a9a14126d0e1aa807e706a8b63ed4,2018-10-17T21:34:25.723000
-CVE-2006-4286,0,0,b86c0f4c18b49b0a12b2b11db4c2c6276ce34ccf300a6c15a494983605efc654,2024-03-21T02:14:57.603000
+CVE-2006-4286,0,1,30978cb4be6c70b1fdbd0b25e6c2c8b05aa9269479e49474ddfce7946dd70034,2024-04-11T00:40:49.227000
CVE-2006-4287,0,0,3981aaa9229cad31e58dc2b2c953fe94391dba829cc8e261f6dfae066e38a282,2017-10-19T01:29:19.957000
CVE-2006-4288,0,0,6bf7a777eb734a6b52536475547e97a238d4417081b80782ab3ef54f58f9758f,2017-10-19T01:29:20.017000
CVE-2006-4289,0,0,32d8e17a8027d21d9196130a8d7547c0989f8341aacbdd0a62310653bada38aa,2017-07-20T01:32:59.087000
@@ -20080,7 +20080,7 @@ CVE-2006-4345,0,0,33117542ac7517493ffe6041a73de238b7574ae88937366def4cadd25bb22d
CVE-2006-4346,0,0,0bf1171a730969a494944d9da27ded77802b7e52faa49426e849da8cc2b050d5,2018-10-17T21:36:39.697000
CVE-2006-4347,0,0,bde3e142dec08ffa7389051e246ab79b762af04af6f1b34cc2c78d735c6b7b05,2017-07-20T01:33:02.523000
CVE-2006-4348,0,0,9a42264057d0b902f979bd9260fbf151fd11787cc056e30a1a97a30b9a47e968,2018-10-17T21:36:40.383000
-CVE-2006-4349,0,0,3cfe8ef47f212e62accc5051704d50a538761dddbb81ebf62b56aaf9ae7d95be,2024-03-21T02:14:58.857000
+CVE-2006-4349,0,1,c5d8599ef401b14235f22b7f05a423227d6e0edb5b5891a6949e5af1c53179e8,2024-04-11T00:40:50.700000
CVE-2006-4350,0,0,acc6f61900df91c0e88d859d67db77a8d89ea055b76da7759b879f0c429f10cc,2018-10-17T21:36:41.197000
CVE-2006-4351,0,0,48796751bb4d116aa6cc1845f72bb5d5601602c869c941989822eed248682b09,2018-10-17T21:36:41.383000
CVE-2006-4352,0,0,39e270d1c9040e6daf1d7e351784e581eefcbeaf07ebd5794b598877962fcfbd,2008-09-05T21:09:29.193000
@@ -20106,10 +20106,10 @@ CVE-2006-4371,0,0,567b792b0c82e92e1ea58a7f2dda91421867dc15452ccc7ded81f7ad184b21
CVE-2006-4372,0,0,b87d00e890fe868aca95aab1df2894de6f8c7b840e547dae56c707f5cf7acd51,2017-10-19T01:29:20.893000
CVE-2006-4373,0,0,3aca84bca776ea58f82c44aae0214798cef494b3e34c8236b90320f775362275,2018-10-17T21:36:46.337000
CVE-2006-4374,0,0,cc5d7265062d30153b8d609ba423c4015221b7fe0145569be980665b8a8e6240,2018-10-17T21:36:46.867000
-CVE-2006-4375,0,0,f31ddb645fe85056e710d6796286a13b3cca6c6ce45d8db1e880fa6d58c5094d,2024-03-21T02:14:59.127000
+CVE-2006-4375,0,1,0238e9ca770ff6f9789f05848bb8d551c0e5771a71faca6a9ed5cf3327e5025d,2024-04-11T00:40:51.100000
CVE-2006-4376,0,0,f02b6a301c5eaf6c1a2b86c91b1f7fa1c1cf87d5aff6f14cb515941f63ab54e1,2018-10-17T21:36:47.463000
CVE-2006-4377,0,0,468e8c5eaf9cf63f93f7ee2698c05f02d9a17b531c4a38a9153190f65955891d,2018-10-17T21:36:47.713000
-CVE-2006-4378,0,0,7aefea466dbb2d86fe753cc0dbf65dae7130ca6b85c96bd0843d3246c9bc1eb3,2024-03-21T02:14:59.203000
+CVE-2006-4378,0,1,e5c51b349e8fbd496af6448c136a37b425b69e4967b623d4023cb8bcf660e1e7,2024-04-11T00:40:51.190000
CVE-2006-4379,0,0,986cb148e85b6880350eae6ff598531dd20e27fe377cbb153f971281a2459dbb,2018-10-17T21:36:48.320000
CVE-2006-4380,0,0,583fb351747d24652290da086af7cfc14efd0acd2c28961261716e235d57a800,2017-10-11T01:31:12.533000
CVE-2006-4381,0,0,3caf8bc8fc52de75f35d884822f512f1bf61f177c70f7ec3d4ef06b7186e78d0,2018-10-17T21:36:48.993000
@@ -20149,14 +20149,14 @@ CVE-2006-4418,0,0,b4be679aa3669f2217265cbe2281fc24ec126503e0f61615e40c3e31705288
CVE-2006-4419,0,0,c11aa83c871ebbd7cb9e3c4319cdfb59c9356e7ab59bd948e1ef247a616ee95d,2017-10-19T01:29:21.080000
CVE-2006-4420,0,0,7f7bdd4ea0f6b8dd1def9cbb374cb97fc6272c5f3e716ce1f55619f5125f0adf,2017-10-19T01:29:21.127000
CVE-2006-4421,0,0,b8952941ac0d36f312715a31d48acd203c6c4a3d774a809bd337469e262d4c2c,2018-10-17T21:36:58.760000
-CVE-2006-4422,0,0,bfd926127507fb29183277e5ba68e8de57ea61cb42f83b8f13164eb6d1514039,2024-03-21T02:14:59.620000
+CVE-2006-4422,0,1,f8353671c5e13de30eb6b319668f0331f152926cf5a6640d7fe95f668df879fb,2024-04-11T00:40:51.867000
CVE-2006-4423,0,0,cc1a182787f93aa26286bf57cdd839e0a3caeb199db451c84d4798e161296828,2018-10-17T21:37:00.150000
CVE-2006-4424,0,0,b62e66e9b2c5c1218d9f83445de51a957a0e394d19bcbe0f1952634a0b0d9b0c,2017-10-19T01:29:21.190000
CVE-2006-4425,0,0,b3b871d256b198c952a59fc5f78f95503abe2d3d387e3cc5b938153a71548f03,2017-07-20T01:33:05.790000
CVE-2006-4426,0,0,e792c85c4dad0c6fc375db3b4af65d07209a7780c3c2964eedbba0ec2b58b9b0,2018-10-17T21:37:00.493000
CVE-2006-4427,0,0,bb6fb54bc6051ff5e7d69ec36c3a88082ad0f8cf86e5bac682f6d7a52e246a8a,2017-10-19T01:29:21.317000
-CVE-2006-4428,0,0,28aaef6853e289bc996a514e4a02de3cbcfe8ec427a5f493204ea5ebb1d9c7c4,2024-03-21T02:14:59.737000
-CVE-2006-4429,0,0,5f99f2ffd055d1a399468258ccc879c89c2740c6748d8057dd1285b6749e1bd7,2024-03-21T02:14:59.800000
+CVE-2006-4428,0,1,dcc966d33c8dadd5b75aab79ac0497823e2cd7e193ff61d25c9fe030a07a7250,2024-04-11T00:40:52.017000
+CVE-2006-4429,0,1,06bb54ba210448fcf5cd64ac5e19b64d6cfed572857f0bfb460ab9d6433dd724,2024-04-11T00:40:52.077000
CVE-2006-4430,0,0,afe3ff2e84012ba7e450e358f0ddd7527363f1094d7fce7a99c1293d4073ebf0,2018-10-30T16:26:16.340000
CVE-2006-4431,0,0,fcdfd44a18062758cb0bcc19120c555cd242121d68681d69723411b221004f07,2018-10-17T21:37:02.087000
CVE-2006-4432,0,0,b0377327ae6973266215bacd32921592a04d885cbe6c5256a7ff31aaddb26bd5,2018-10-17T21:37:02.807000
@@ -20172,7 +20172,7 @@ CVE-2006-4441,0,0,6143198e6d084bbba65d3757e3ae2681d91a1cd024797e8992aa4f4929b794
CVE-2006-4442,0,0,ba401126b929040acb52bc6eb56c34a143faea62939c8f8402aaf703ff8a9303,2011-03-08T02:40:57.627000
CVE-2006-4443,0,0,360cc2e5aabaff738dcdbbcc2203939526cd884a826b04aabea58b4a59b81760,2018-10-17T21:37:04.463000
CVE-2006-4444,0,0,c4491261ae040d52d2f6d3edfae70d7aa761f33988b8dc041f31f3e3ac5d88ee,2017-07-20T01:33:06.430000
-CVE-2006-4445,0,0,738c11c6a4e25870e693498defbce14af954622aa537d1485a6437bed90bed00,2024-03-21T02:15:00
+CVE-2006-4445,0,1,94e95c94b9000d4ff2aa9e87d3c87ba2b9b3431c0360f579dd9e71454b31b46b,2024-04-11T00:40:52.340000
CVE-2006-4446,0,0,5eba6bf0eaa076f6b311f5602901d61440d6df8d1fab9298be53b6f977367823,2018-10-17T21:37:05.073000
CVE-2006-4447,0,0,af138c62aaf4e9f466e76fda5b2cf7d392cd9356042406c08b151de4bf92887f,2011-03-08T02:40:58.173000
CVE-2006-4448,0,0,e1f60027ec26d5e0b772b22dde0165555e766aa38636ac9e6ab888b0ef329fcc,2018-10-17T21:37:05.883000
@@ -20182,7 +20182,7 @@ CVE-2006-4451,0,0,bdfea82db9c91adcf79652e13bf03d61a7075a39dbbc7450ea6601f969f779
CVE-2006-4452,0,0,5e7960d8c67426c47e77d2245aa63e24f286e9e908006afe373a95c1e21aed8f,2017-10-19T01:29:21.423000
CVE-2006-4453,0,0,8d93b75b49e2a58bf2cb732c6335e0290145db5bff2caaa923cfa0ed71a46de2,2008-09-05T21:09:44.613000
CVE-2006-4454,0,0,95a28bacb96e89bca7ff9e7c490b02a10f50f6bd405cbdc5a8784cf94bf81c68,2017-07-20T01:33:06.807000
-CVE-2006-4455,0,0,3dd815807ac31617074b49b73f37927341e78880961aef5e6b0b1fd03ad9dd51,2024-03-21T02:15:00.140000
+CVE-2006-4455,0,1,c5cfe5f332686ee0eac42b800df47745cf744e00e902f612b84f509e20087fef,2024-04-11T00:40:52.527000
CVE-2006-4456,0,0,b9cb1274cd01745b045f1f09331a0d77dcdbfaf84658f80b9e7b5feff105e3e8,2017-10-19T01:29:21.550000
CVE-2006-4457,0,0,b6edd4f9bb5e432c8e6ea0ca76824ae218803b92864d2968d6c646f751a98bde,2011-03-08T02:40:58.953000
CVE-2006-4458,0,0,30ee0a02277ed3210e5f690ef62e8079b04f0a76b1654446cb12d60192e8e694,2017-10-19T01:29:21.597000
@@ -20192,7 +20192,7 @@ CVE-2006-4461,0,0,7b76314f69fdca3461756cabdec232480e65032e00b0c3c860ea1ac778dc76
CVE-2006-4462,0,0,e69d130b56b043a7732ee5d8d137f7ea010ebfdf27e061bb6f8a0a666412b63b,2018-10-17T21:37:06.963000
CVE-2006-4463,0,0,e4ea2ed44104ef5ca805632b4700c0c2d6c4fe4a88c3c7522d680ffff7b9655f,2018-10-17T21:37:07.180000
CVE-2006-4464,0,0,25f712e60d3cf5c8a662eb342f957c7a64af312031e706801830438df7494c04,2018-10-17T21:37:07.633000
-CVE-2006-4465,0,0,6c0d216a4e88f2b496610f0996c4efdb9bdf62bd3d3122427dd8a7481cfb0877,2024-03-21T02:15:00.270000
+CVE-2006-4465,0,1,1c5a78e6e436ef9383a3d44f13577cb974ba23dd93d53292af3d1cf621d9a5ed,2024-04-11T00:40:52.727000
CVE-2006-4466,0,0,d4752ffec512a602c34e6a63a7b4b1d4b2184a3ecbc35bee6d33f8965429c9c4,2011-10-11T04:00:00
CVE-2006-4467,0,0,bed11029c3528b25fa754d11592baa381633b5f72ab4c93833cd76bfbbf7e2f5,2018-10-17T21:37:08.243000
CVE-2006-4468,0,0,e0c361345e02e28b31ea7a3ee7e7739a25f6b991227a7c2e4bdca73387b51188,2021-10-01T15:05:12.657000
@@ -20270,7 +20270,7 @@ CVE-2006-4541,0,0,fb812a1775aaa59897d678c21185f69a9f9c4237ec6a26ccf0730b7034f55e
CVE-2006-4542,0,0,012f8d15ec82376e1df2f42784edbdac9f0ad0aa7e843ab7a611f35060241d8b,2017-07-20T01:33:10.180000
CVE-2006-4543,0,0,f0d3a56d00be65620f87e3888135132a1841f53d82396f3ef0ce9e0daae11f75,2018-10-17T21:37:33.370000
CVE-2006-4544,0,0,1a3f0fbe44bcec0274ab746962671e75dcb866cf911dccd7d07f511428e139de,2018-10-17T21:37:33.620000
-CVE-2006-4545,0,0,f9592b9a38e9c90b3016b2f413b6d28984beccf38da68d475351be56ba17674a,2024-03-21T02:15:01.143000
+CVE-2006-4545,0,1,27b97f523c3d257858236d68500516031479d365a6d2596a9eca5bd3cf2437b8,2024-04-11T00:40:53.947000
CVE-2006-4546,0,0,c1fae4676b8a155f96cee3a6b376de22b99c14fae22f3fcba05a60b80f708773,2018-10-17T21:37:34.260000
CVE-2006-4547,0,0,eb2794507e8e8ec1a2e32b9144728af0035a102e41569b019f823eae9883150e,2018-10-17T21:37:34.683000
CVE-2006-4548,0,0,d8cc2b76e5f1ee3ca8fde79f3c69560ce0cf673138e9f991978143c543686ff6,2018-10-17T21:37:34.933000
@@ -20281,13 +20281,13 @@ CVE-2006-4552,0,0,48d3c3b8743959eafa2562bb074f5385f24f2db706ffbe8ee21197630e4d82
CVE-2006-4553,0,0,28eefee3e576341d94d1c092fcc7d5ab94ef783cd2e36e35016a8624bf2c87f3,2018-10-17T21:37:35.917000
CVE-2006-4554,0,0,807bfa740e5d0310b069217229ffabaca0d907ab1b2d3fcb7d84a5041cf875f0,2024-02-14T01:17:43.863000
CVE-2006-4555,0,0,9004330a4ce5251d22299018be8e53401af0810cb79d3a54913ea0471a5abe65,2017-07-20T01:33:10.413000
-CVE-2006-4556,0,0,21e0d94d4b66824b217882791991d9326e6dddbae9c109414156d3e1521e059f,2024-03-21T02:15:01.293000
-CVE-2006-4557,0,0,680f8bf387b026adb9c4741b95de27a482311fae28a6bcae2212946e39be6c70,2024-03-21T02:15:01.343000
+CVE-2006-4556,0,1,fb835e079986c8abc5e0b0d5501152c58e0071b6c9d3eca0ba4d598009684779,2024-04-11T00:40:54.147000
+CVE-2006-4557,0,1,64ea3e59f8483f1397b8569185c9110c1d4c2de61e687895e851a974746823f8,2024-04-11T00:40:54.210000
CVE-2006-4558,0,0,b8097c61d728ebcffb3674a45aed6c2e3888e001adeaa47a2a3b03248917d6d2,2024-01-26T19:02:08.993000
CVE-2006-4559,0,0,e37ac3e45b10a1e90de3bca376702157561e4a0db814f3afb7420254c47f0823,2024-02-14T01:17:43.863000
CVE-2006-4560,0,0,4d350de7244281c84c835d13c6a34547347bea1581cbd1fb34993a72fd5bf457,2024-02-14T01:17:43.863000
CVE-2006-4561,0,0,202aac8e3a67a79c7b28cb75768b9c529f30c3ffe3601d462bfe69f7845ea734,2024-02-14T01:17:43.863000
-CVE-2006-4562,0,0,42758bac6183b8f83ff1f7810dabd9030349b93280a5a29f6b3bf1c9f610d94c,2024-03-21T02:15:01.440000
+CVE-2006-4562,0,1,d90b1c487de7cd5822ba9a7b774335d72271ec3399506e3f7df8c50b6c7bc7a2,2024-04-11T00:40:54.320000
CVE-2006-4563,0,0,51b601ad2369407ec788860ceda5c7a02ef5bec8836dbbbfb416ad6e75874d36,2017-07-20T01:33:10.523000
CVE-2006-4564,0,0,baae3011594cc7c2c71269c15a8ac540b10fcf3c282c65de847b4781f36f1142,2017-07-20T01:33:10.570000
CVE-2006-4565,0,0,4314a8325d794ef3c1465fdabc5af6856e6f5292182fbfd4a4d95c39064fe545,2018-10-17T21:37:39.120000
@@ -20334,7 +20334,7 @@ CVE-2006-4605,0,0,3fb403d899aaaa3b95092b20a41cb6f5318554293b1cbc895c30b009fef978
CVE-2006-4606,0,0,8427f40522a984ac5e02919cfe8c06a14fa87dc21b03476241724ec321c4e2d0,2018-10-17T21:38:19.793000
CVE-2006-4607,0,0,efadee6c908e20eefdafdff6045d9efb962bb5ab6f2e5064e597ea2e1eadc0d2,2018-10-17T21:38:20.947000
CVE-2006-4608,0,0,e37b03471077043c9972e8ca803c804c375b7018878e04d22cece9826d7e03af,2018-10-17T21:38:21.543000
-CVE-2006-4609,0,0,c2a543bf2092e84f58f3acb209c6fb766365057e3e5a8e71fe72fda93bc0bec5,2024-03-21T02:15:02.110000
+CVE-2006-4609,0,1,3d0ab2c22967ddc219ff0a117f07ad3ace9552c59d4624ae3dd2de54a0198556,2024-04-11T00:40:55.073000
CVE-2006-4610,0,0,eb67487d8c0ccd71a7b9275744417824aed144202155a2283e94c6e26125368a,2018-10-17T21:38:22.590000
CVE-2006-4611,0,0,a56d62caa895d0745940b4485c9d3966b130f31ee430475712bb9815a6dc762f,2018-10-17T21:38:23.357000
CVE-2006-4612,0,0,a27c4200b286ebaf07b6ad7992104f1d5f9fec450cfc0bdee6b3ed8c45183560,2018-10-17T21:38:24.447000
@@ -20388,7 +20388,7 @@ CVE-2006-4659,0,0,aedc3cf184e4ddbf45a09d81d695ca7c3fcf827640ebe36d967f68d7c7cefa
CVE-2006-4660,0,0,fbbffbe759bc94ae7785086a659b1df38efb6727100570fd3e7845a2415152bc,2018-10-17T21:38:56.137000
CVE-2006-4661,0,0,da94be46ad699ba594359115e0785ad76b8c436baa37b72746b88ad57edab5fa,2018-10-17T21:38:56.607000
CVE-2006-4662,0,0,4f84b8ea02194419aa9977c96d606b9e5bc6acfd59e4cf9bc235e9cd5a83c0dc,2018-10-17T21:38:57.107000
-CVE-2006-4663,0,0,fd47bcbacd4437fa36ed9d18e2e2e22b69b8fea58a517c268d356ff06a44c7ed,2024-03-21T02:15:02.693000
+CVE-2006-4663,0,1,32db3c23ac204571cb324529d5bb00f9b8a08fb518b802bdf8980d7d832c8598,2024-04-11T00:40:55.877000
CVE-2006-4664,0,0,6454bcd237471cb22cd897e5334e553055f62eb949616c843fcdbb18fac181e4,2024-02-14T01:17:43.863000
CVE-2006-4665,0,0,52fb37c41d91d72583b310b5b6edf8d4a816a0974cc742a96ba97986111652bb,2018-10-17T21:38:58.607000
CVE-2006-4666,0,0,9ed98d21ba7963c45c8fef283fd32426cfc70d3b87939c279fa625dceace884d,2018-10-17T21:38:58.997000
@@ -20402,7 +20402,7 @@ CVE-2006-4673,0,0,404de53d988abd3901ff56a9214eefdf3af206c023879dace0bb5519fed789
CVE-2006-4674,0,0,717b504e69040784d62f5a6b0cb442d58464dc54872cbb52415a223d6ea1dd9f,2018-10-17T21:39:02.230000
CVE-2006-4675,0,0,2abc8129bbd81ee11aeaf282c77ab33f93792f0d1dde48bc58a2ee967c276219,2018-10-17T21:39:02.747000
CVE-2006-4676,0,0,ed70c3c8023385695e4741026c9c1a0f58d074dbb72a3a608cc9dfcd42eff887,2017-10-19T01:29:24.067000
-CVE-2006-4677,0,0,2fe413c9d485706202ec387ff4fec25e58e92326351536528e6d98ff579bfe77,2024-03-21T02:15:02.867000
+CVE-2006-4677,0,1,6b8cec87d9a935024af3a68fab194961073e11c309482d2fe61468c9a9ceba8b,2024-04-11T00:40:56.117000
CVE-2006-4678,0,0,e776b0e18565603c5b38e079965963dbf4b8aa903fcc86c7fac0f79852635f23,2018-10-17T21:39:03.513000
CVE-2006-4679,0,0,6298b6e21abd1b97293503614e8d6ebd6d44d7ede6e6d41904df95c379053a74,2018-10-17T21:39:03.763000
CVE-2006-4680,0,0,2130e3c289641924f43ec40f2ed76459ed27e9105231eaf78dfad27351b39067,2018-10-17T21:39:04.293000
@@ -20562,7 +20562,7 @@ CVE-2006-4844,0,0,65ea248e751fa9305851013919a431ecc31a75d9d884aec2a23cc686ac5909
CVE-2006-4845,0,0,f5ca5f10d35daa9ee01f77335ae136f60833224d59e76dadf3e175a215ee86f4,2017-10-19T01:29:25.707000
CVE-2006-4846,0,0,93cd4c832337fe13b70e39b043db712f512ea1aa30aabe925ca28e5e8a1330b7,2017-07-20T01:33:21.243000
CVE-2006-4847,0,0,c273e85653eff857cecae2edd2a40ed353f70e197991025633012573704c5d9b,2023-10-11T14:45:44.747000
-CVE-2006-4848,0,0,92373287d19f45cdee01ee42600dc83aaebf5100d2fa367ff7a451a4f15ec199,2024-03-21T02:15:04.380000
+CVE-2006-4848,0,1,6d5fd95cb203440999808df3f92dca8e63ceddb41e48f65fa873f42a85b8f0e2,2024-04-11T00:40:58.170000
CVE-2006-4849,0,0,654e5e7cb8d091af9576ceb8b01170c49faddc38d63a0b1c0bd16eaf8d20a580,2017-10-19T01:29:25.753000
CVE-2006-4850,0,0,53998cf6972042d905866a632a41cc78499183a190d61b7c4e29fecdfa823ae2,2018-10-17T21:39:54.543000
CVE-2006-4851,0,0,9858b5f7a56f3ae1dc65510cf874d162ae0afce378f4e7da80eb9e100768b4c9,2017-07-20T01:33:21.447000
@@ -20577,7 +20577,7 @@ CVE-2006-4859,0,0,d6d5c5ba3ce3c27bd1f51e2efdc0734a3a9974002a843d40712694e17fa3c5
CVE-2006-4860,0,0,a9a7194157d1533bee4e00685425f1c08ed1a10c44424f54688eeaa42be76fdd,2008-09-05T21:10:46.110000
CVE-2006-4861,0,0,1a4b1e82f3371898ee82c77113b267e5f600426545c5373522f21c7960521511,2018-10-17T21:39:58.827000
CVE-2006-4862,0,0,a382fac8ef3a5b645afae05836b506a6a62cb95631e57333d5f27bbf2c05eaa7,2018-10-17T21:39:58.967000
-CVE-2006-4863,0,0,a2b5854149d88a769a959cffaff7b9bb21833f55a4033ebaac315577b9caee1b,2024-03-21T02:15:04.590000
+CVE-2006-4863,0,1,53280e03249115462deff83ee0a815067adcce8b6058534e6f0c18f460e4809b,2024-04-11T00:40:58.427000
CVE-2006-4864,0,0,e3d436b18688090c764a6fb1264447fe3cf3df8cdf7f4cb23ecb66799b052b69,2024-02-14T01:17:43.863000
CVE-2006-4865,0,0,1afc5efc6fcf21af73ce520a9e41d37b010f8dd39f07848795e7284b3f1d3831,2018-10-17T21:40:00.170000
CVE-2006-4866,0,0,b1fd1fdf56c5b2511e67a8dab93ea163c1aefe8c696323a84ece923aca43082d,2008-09-05T21:10:47
@@ -20740,8 +20740,8 @@ CVE-2006-5032,0,0,3a2af170fad1be54e5dd03dee3a81fe3d9eb82180477086dca56a18dd9cb0a
CVE-2006-5033,0,0,6d8cd669b01c11722419d6d43040472fcc8a45428b480f14878a285714983039,2017-07-20T01:33:28.523000
CVE-2006-5034,0,0,728a5e57b5ebc98170f56803c44fbce8d10ff4c04a069f2778520cc0ba226e8c,2017-07-20T01:33:28.570000
CVE-2006-5035,0,0,a307dc8e27087d1142511c54dddfb4b0c416120bad4571d4bd29f9685998627d,2011-03-08T02:42:27.297000
-CVE-2006-5036,0,0,862b70c5c39978e51f9851e121b6862b24ba79f44529826cc2623671980f21ce,2024-03-21T02:15:06.290000
-CVE-2006-5037,0,0,0221051916a16fc959ec23683737d8ae3ec7016bd877744eb51c13537c916459,2024-03-21T02:15:06.377000
+CVE-2006-5036,0,1,7dc1d7e083b9719b930a06c07f20c2f9add7641ec6a8d8d16fb5f5294bb326af,2024-04-11T00:41:00.850000
+CVE-2006-5037,0,1,46f1d788f607cfd6e1ad4b9bf02f3783b4cf38c0637c21388429ba753a85d843,2024-04-11T00:41:00.933000
CVE-2006-5038,0,0,6ff2cc1d1411f64ff9977a6eca56fd043609b9aadd2d966046eadc8fbb73ae34,2017-07-20T01:33:28.680000
CVE-2006-5039,0,0,4dde4ecbd46d22e40cc713f086df65cf510f869022424aeb116bc3571c23ed3b,2023-11-07T01:59:26.187000
CVE-2006-5040,0,0,2cdb75cf38a348e51960ef885d058350bbb7d8ad08071591592521519b84647e,2023-11-07T01:59:26.233000
@@ -20771,7 +20771,7 @@ CVE-2006-5063,0,0,13f1187cd6b89b09d0bb2d5f46480ce20a3842a9c3f6d887b9c7a1be902f7c
CVE-2006-5064,0,0,f3eb9aa5404dabdd9cf7d893b6aa21741b8349e60a70483e3ac2cc72e322d31f,2008-09-05T21:11:17.077000
CVE-2006-5065,0,0,b834d6fa112e9a17aef0fc162a5fd19718a9a024d84b10c18ed03857830d6245,2017-10-19T01:29:28.830000
CVE-2006-5066,0,0,9c57d9ddd3cf71b705e9f4c6e5f073e98073a8119711c75e3eaeccafbef3588b,2018-10-17T21:40:59.107000
-CVE-2006-5067,0,0,0b1ab83e3a408297d52174d3a620097aea204389c750b44de2d24852a6725824,2024-03-21T02:15:06.743000
+CVE-2006-5067,0,1,a19b9c10fd34590cd796f76992961991d909102985187fbac6d6f8e4447a4176,2024-04-11T00:41:01.437000
CVE-2006-5068,0,0,ab879c43dd9b3dd1da5a680182b746d6eec387b3d879f8f5a6e0daa375a26095,2017-10-19T01:29:28.893000
CVE-2006-5069,0,0,2173a50e53110360fc600b31a43ecf5018837983843e5429b2119b986c0cce66,2018-10-17T21:40:59.920000
CVE-2006-5070,0,0,4b68daeef7550296747f1bf0a0cd88f847027e1e8ea71e657436c52a90652d7d,2017-10-19T01:29:28.940000
@@ -20793,15 +20793,15 @@ CVE-2006-5085,0,0,7f0101f78d076cd553374efca56c77d7a24bcfc0a915c6496ffadce3ec661f
CVE-2006-5086,0,0,9cf0c70cc25ca6ab6f2591a335eb439defe967d1aa82d11d8bd6d0cc3c62fb9a,2018-10-17T21:41:02.140000
CVE-2006-5087,0,0,74eba68bd4810ce8660659233d8ee0e25affbc59faab47302e3f1b83c95195f1,2017-10-19T01:29:29.220000
CVE-2006-5088,0,0,d5a71b0855c3378d8f64aaa1157a92bc0853a95adaa6a9d24f833ac1680eac4e,2024-02-14T01:17:43.863000
-CVE-2006-5089,0,0,d68beeedf49ec63d7754295b97602332d985f85675d1cadc60b2fb13dfc1419d,2024-03-21T02:15:07.017000
+CVE-2006-5089,0,1,2c119c115a77fb96cadca90dc8493b15c26f07f59c0bb1ef3a7ae58e7afa2d6d,2024-04-11T00:41:01.807000
CVE-2006-5090,0,0,61ed778ff593205d66edba7512fcca503a31fbc0cd3b2aa3ed7125bbcb955b02,2008-11-15T06:29:57.377000
CVE-2006-5091,0,0,459cc5946f05221e20c16a56d5658eee37ba0a52a67bf10dbdd180b88406a865,2018-10-17T21:41:02.857000
CVE-2006-5092,0,0,e227212933665082ca7d227fb459b05fdb05ed1e87c4ebf20c7fd6c2bc263de0,2017-10-19T01:29:29.283000
CVE-2006-5093,0,0,3b21b9d513015d6f32c06f854fc6b80c24fd2325528f89cacc20ce4dffd8faef,2017-10-19T01:29:29.330000
CVE-2006-5094,0,0,68f20bf8907f546029bf368bc924cdecbb2f36b17ffa77c2d37e5d881aca8465,2024-02-14T01:17:43.863000
-CVE-2006-5095,0,0,3e34db0b316dbeed983f4a6758c1e429a8b423a8bc990a39e2433bfaecb78743,2024-03-21T02:15:07.120000
+CVE-2006-5095,0,1,989e9afc02c132bdb09df0d04451282ccebc7617ad39923296a1861c4bc65ff1,2024-04-11T00:41:01.960000
CVE-2006-5096,0,0,cefc338c632c6568c062a7a9d23e5934dc3d883d0bf0dfd8e5be61fa94eb2b22,2018-10-17T21:41:04.187000
-CVE-2006-5097,0,0,05dc0ec3d63a269619fc4a86843a79fedf5b87a87a38a67f5d56ee1a6e9994df,2024-03-21T02:15:07.187000
+CVE-2006-5097,0,1,2013e8550a37f846dcfc31c72c2b4408d6c3ed0ada6e763c17d5342999e0b52a,2024-04-11T00:41:02.037000
CVE-2006-5098,0,0,4aaed85b4aedee616bda38301e4973087d435c2478f7442d44c5a958a33b2b0a,2011-03-08T02:42:34.047000
CVE-2006-5099,0,0,4980aa4f5ff78cfedf720b30d96b3184db49e82f6630334d15a121f5bb66113c,2011-03-08T02:42:34.143000
CVE-2006-5100,0,0,469af97a32a15f18d6865d2eee89e881e4cd3839ef34a9ccec1945f086c5c28f,2018-10-17T21:41:05.577000
@@ -20863,8 +20863,8 @@ CVE-2006-5155,0,0,bf75f03fe0eee077d210e94f35bbe116e87ffb7d37207887b758a0dfe8df93
CVE-2006-5156,0,0,8871d02aad6aa548a2a4646f69569d627d77fac5a0467cbc36f61c4b1d807e69,2017-07-20T01:33:34.133000
CVE-2006-5157,0,0,23bbf233b80de93fefdeeca784b3d759eb8dab35d13b7275433b06d0db1ff8cb,2018-10-17T21:41:28.797000
CVE-2006-5158,0,0,4071e8fd8c4928012a3f92ab437cd8c4afc5a6f77fed7e0dfdd68d6470fc4fac,2024-02-15T20:23:07.913000
-CVE-2006-5159,0,0,4198da311dc2e66b6e8b5746b5e0a8346048a4e20918780b7981db025790db90,2024-03-21T02:15:07.843000
-CVE-2006-5160,0,0,de775c220d4081caedaa2927c7fee761433e0d329313a1cd0de3a9419f427095,2024-03-21T02:15:07.930000
+CVE-2006-5159,0,1,4861a5b4673d4f711d50f0bec24b2e68dbbc44f8715ef2a9f7837d42514f4f6e,2024-04-11T00:41:02.983000
+CVE-2006-5160,0,1,e2bca42ef2f5713f142e6440568b536f10ffd93c829e61e6f3a34185190d9842,2024-04-11T00:41:03.073000
CVE-2006-5161,0,0,65a94ea59aa3981c8fe55d6e7ba1673d3c53e8a9a20fd337a2f4bf3fc947d5a9,2018-10-17T21:41:30.547000
CVE-2006-5162,0,0,29a6baad233fb976a093a8f73451b447c6da4cb814c6e781b7917eb1d484b358,2021-12-13T18:51:42.997000
CVE-2006-5163,0,0,baa31a31de7d1e7507ee0a731b1baab72d193c21d22a46be5bda9307690a4a5e,2018-10-17T21:41:30.780000
@@ -20936,9 +20936,9 @@ CVE-2006-5228,0,0,b4e8c6185a46c4b86dfe815ad79ff232ad83b09b9d506938ff383e0d7a2470
CVE-2006-5229,0,0,056e117cfc66cfc64f559a9e2a1076d97ab127459b2691c9c1e14f532d8745d3,2018-10-17T21:41:47.517000
CVE-2006-5230,0,0,9a3c93050dc215916f7045b063e0aa426b3dba940bd4e98fe63d3a95d48571b0,2018-10-17T21:41:48.267000
CVE-2006-5231,0,0,ffc91974dc3e937b969a6fc6ed862576df1c5e684a88831c9d271097d49aa513,2017-07-20T01:33:37.540000
-CVE-2006-5232,0,0,7cb203b9c25acc0a3d122c704555fe3f49fa2d0c560ade513b02ee86c88134f1,2024-03-21T02:15:08.750000
+CVE-2006-5232,0,1,8ef0da0e08a7225b9ed1dfc2c02ac0766b483f8b73cd18c5420d94cc42057374,2024-04-11T00:41:04.257000
CVE-2006-5233,0,0,437e0d98cf839bd7e4fa52dc00acaa191a6b03d5c900b3332676515028a91191,2017-07-20T01:33:37.667000
-CVE-2006-5234,0,0,94613fa6d18eaad0cc91680a047ce313ba69c4e0a850cb4780a496d39fc31eaa,2024-03-21T02:15:08.827000
+CVE-2006-5234,0,1,187800613d144917d12a36416d33f8c8d1696a3accc61cc9f1d4e1bdd756cf33,2024-04-11T00:41:04.333000
CVE-2006-5235,0,0,7dd246e46bf3de60fd3a2ec0e19134fd73987f2ac2f8f0e8ca593c611177bd67,2011-03-08T02:42:49.360000
CVE-2006-5236,0,0,e998430138d0d58f28957a219034e9528d88e53487cef9b4b1e27e726d375901,2024-02-14T01:17:43.863000
CVE-2006-5237,0,0,db688f9cb1cc360d2ed3bd0bc81cb63f07d46814751f0ecf043ac9f425bb4dce,2024-02-14T01:17:43.863000
@@ -20959,7 +20959,7 @@ CVE-2006-5251,0,0,00467714ec1c4791195e58358d10cc1abb44ef853b50a65a62e4682a6adcd8
CVE-2006-5252,0,0,69fa3d1e38515c3a87c75ae310d7da622246d84f8040eb0ba57175acd7509e1a,2008-09-05T21:11:48.233000
CVE-2006-5253,0,0,8e35d68a2640a42ff525e6761bec36203f844713ce9ed7d5b788189ffe92ef12,2017-07-20T01:33:38.383000
CVE-2006-5254,0,0,422c5ead20f7e23c1b1721d116c3394b21f4239686e60aafd4a07b019c025a16,2017-10-19T01:29:31.660000
-CVE-2006-5255,0,0,cb04dc0944cedc78b0d716c34a70d1b8ae967be1665b38b194483273e766617d,2024-03-21T02:15:09.063000
+CVE-2006-5255,0,1,739af28e6cfb69472a8e0fd512c52892e4f44939f74c66d019f3eebcd984a1b3,2024-04-11T00:41:04.660000
CVE-2006-5256,0,0,f28eb364bc3faffdf7d3471759b78d568e42c5dac73f3bc3b8256bffa4b5b1d8,2018-10-17T21:41:55.767000
CVE-2006-5257,0,0,2bc80103d2ded55272b24da4649538fe361c9533e22b6872f760f661c1278178,2017-10-19T01:29:31.767000
CVE-2006-5258,0,0,c8c05bcc83be971311a28ec0071f7c258dae80695351823f68fb2b80b20dce10,2011-06-13T04:00:00
@@ -21081,7 +21081,7 @@ CVE-2006-5376,0,0,299a92c47b6be8f397788ec114bf66d5e09661634086c0fd4ca37423abbe75
CVE-2006-5377,0,0,9208a325deb3137ee9f5d93e51a5c6cb83b6438a3b8acb07c478aa0486be011d,2018-10-17T21:42:40.750000
CVE-2006-5378,0,0,9e75493b52b3896b36a98dc7b530dccf6e73f0f3affb902a42fa62ab61889301,2018-10-17T21:42:41.267000
CVE-2006-5379,0,0,968f8803b7b55145f17af2cef3e589346c3f3d53da72b3264fa8ffa379c0cc6a,2018-10-17T21:42:41.750000
-CVE-2006-5380,0,0,084b96d11fd02e14f1b3e118f3146f0c7e098745ce2e57f5565092eaf11197c5,2024-03-21T02:15:10.330000
+CVE-2006-5380,0,1,71857738f62dcaee19f9074813be32f3b4ac649d03825f5deb7e44090b7d79d4,2024-04-11T00:41:06.447000
CVE-2006-5381,0,0,f7343f1608db2774ce87657f0e5cb01bb7a410d42329bb772c9c5f70beb47320,2018-10-17T21:42:43.703000
CVE-2006-5382,0,0,1d9a41d0284c624c203319f4e7b3ba96ba454cd46a379b5df73386012dad70d0,2017-07-20T01:33:42.087000
CVE-2006-5383,0,0,772c62945dc224f4dac208c2c0ceedcba87296d974fa28154e6524dc898fd619,2017-10-19T01:29:33.783000
@@ -21136,9 +21136,9 @@ CVE-2006-5431,0,0,875befad4b0b5b69845d1d8edf5c28346abe5921f457a6ec07382ab4be2f4a
CVE-2006-5432,0,0,bc958f9c61128515927d52e393f31914ef4d9d26f6e26984b0af1855616316d5,2017-10-19T01:29:35.033000
CVE-2006-5433,0,0,5671da421e59f9d7b3ad678d20a9e035ce9db07708776c3ad1903ef0e3e35b73,2017-10-19T01:29:35.097000
CVE-2006-5434,0,0,4159d22207f5b5b0d03fd62774d62f512bf5b1ca001eb6aa0ed316f18e508bcd,2017-10-19T01:29:35.143000
-CVE-2006-5435,0,0,ecb31deeb2119533d047bf2333c2961634f63a6f438a8d1af275330bd8b7cf92,2024-03-21T02:15:10.877000
+CVE-2006-5435,0,1,c1635c914534cca9a6848962c1698b3bb7a532d0db7250d83aa8024755644eaa,2024-04-11T00:41:07.213000
CVE-2006-5436,0,0,e51a968b7faa7313743bdec3edff9e93269a0488f4672d355a2759160bdc56b3,2008-09-05T21:12:16.073000
-CVE-2006-5437,0,0,bb6d67746bf7b7f5b11f74cde9e34c36bfccf857f5bee8b7796d6a2eb51f8937,2024-03-21T02:15:10.953000
+CVE-2006-5437,0,1,5bd0096cd7a5a0108c2d0af7ff09d73b670e32f2a91ddd3c79aff74665b96e57,2024-04-11T00:41:07.300000
CVE-2006-5438,0,0,6e65b1193deb2caad236027eac980870d0356c9d8530819621be817d690ec49f,2017-07-20T01:33:44.837000
CVE-2006-5439,0,0,f30b232325359e7698e8046bd9c079b37ae4fe4f88debff79d98e71d13a081a9,2017-07-20T01:33:44.900000
CVE-2006-5440,0,0,3780b0c7bc827610805159c77c60d2553c7f50b3fe86914af1d1b31b19952004,2017-07-20T01:33:44.947000
@@ -21161,7 +21161,7 @@ CVE-2006-5456,0,0,8a9c3790fc565b8b69f5018d04ac46a0fce3560ea0ebf12de17541e3447f0c
CVE-2006-5457,0,0,d68675c24fbb5714bf1ea85924e61500bafd20a15e9acaa90bb7622a78dcff13,2008-09-05T21:12:19.450000
CVE-2006-5458,0,0,4a48afd885d02071825bf2b7c8667aa4f0c943fc656e8501bfee264538788e34,2017-10-19T01:29:35.207000
CVE-2006-5459,0,0,6a1f8495a6dd2da555343279507869be800bb746cbfca3b7e2a90f63cabbf798,2018-10-17T21:43:06.720000
-CVE-2006-5460,0,0,0519d1fe2803a368310340bebf47a1ed074af7746d6498ce0c1fe5527f352d9a,2024-03-21T02:15:11.253000
+CVE-2006-5460,0,1,bba78f644efbb64f87b23fdd4db46448f685f611d452239a31c1a11eda929d9e,2024-04-11T00:41:07.693000
CVE-2006-5461,0,0,ccd4746d7424d043902efa870d7590a8110a8f83c437de37b1b14f75c787b5db,2018-10-03T21:45:50.903000
CVE-2006-5462,0,0,df53a480597e55c73cb71e79b0d9fced1e6300d3131e877151b707707204bf6d,2017-10-11T01:31:19.453000
CVE-2006-5463,0,0,52ea20c6334ba636c4f91a5de9a79703add53febc1d50e6281030bae0964939c,2018-10-17T21:43:07.080000
@@ -21174,7 +21174,7 @@ CVE-2006-5469,0,0,e0b792f173f0393a9e0786576f8418b1104de6261e52a049884211f0f8ca35
CVE-2006-5470,0,0,0849b6f541e8939975fedc18b5a11d74ba7849db94b41639ab5a758053a26488,2023-11-07T01:59:31.717000
CVE-2006-5471,0,0,fc3c86f6a8f53ff3b84bd9fcc6e359ba0d49f1765f8cacb3e34aab30db78f03b,2017-10-19T01:29:35.267000
CVE-2006-5472,0,0,d866544413af60fd979a7e252ac13241e439dfcf16149c0170dd6a087fd73507,2017-10-19T01:29:35.317000
-CVE-2006-5473,0,0,dcdf4ea7e72c592398f98156369a8088b094f80d570fc63dc999139a6001a79f,2024-03-21T02:15:11.640000
+CVE-2006-5473,0,1,5004f330546e7a6a68818bdb06250c415edca2cae97fc1bfc84ac9a6b3654a4b,2024-04-11T00:41:08.143000
CVE-2006-5474,0,0,df3a75d4a0027ed159acbd467a9ee6dd963eb2b7e511b53d175d7d235e009732,2018-10-17T21:43:30.033000
CVE-2006-5475,0,0,90202d0cfe5f3de2f24ec08fa2a15aeff3412d17c516742a92c54bbb7c806d0c,2018-10-17T21:43:30.393000
CVE-2006-5476,0,0,45d1ce3de39a42d4fb37379f2d598eeebb75e20efb520b7233b52730920e5d27,2018-10-17T21:43:30.847000
@@ -21250,7 +21250,7 @@ CVE-2006-5545,0,0,aa8ca1eebe0e234ad56977f328ab36483dfdfd182d44238bb88e1a9d595b6c
CVE-2006-5546,0,0,e68c7b45bd101ed1fc2251c792794c8c97bc883d1d6af40e68f12aa8114ba22d,2017-10-19T01:29:36.597000
CVE-2006-5547,0,0,2f61e1c6674d10ac5fc2ee93f403f24091cd7faa1cd39e4eea3098729c9ff72a,2017-10-19T01:29:36.660000
CVE-2006-5548,0,0,21ee6ee63bdc9d96a174024e274a912a04cc413c5878e4aec97a2c01d5499fae,2017-10-19T01:29:36.707000
-CVE-2006-5549,0,0,94cf687eaeb1b24c6ba1d5231f1201d4f9c27fddbe48996e0480063d32bd53b0,2024-03-21T02:15:12.443000
+CVE-2006-5549,0,1,b1d09d56acf1cac4e15f5ed6a112274d4825c09b2d546b7c345ac504950de1c2,2024-04-11T00:41:09.320000
CVE-2006-5550,0,0,6f7e9ee6ffbadebb6fc6f4d8d6167467dfcdadfccabcaf232e8b2bd957eb4be8,2008-09-05T21:12:33.730000
CVE-2006-5551,0,0,e2d6ab7ac2e8ba914c200ec3ec87136490b8d5496b54cffabccf12a95b5cbb40,2017-10-19T01:29:36.767000
CVE-2006-5552,0,0,4318f88b5123c014d3344688d5b88d2d8388b049ccc3939b40dbd9259842b876,2017-10-19T01:29:36.817000
@@ -21377,7 +21377,7 @@ CVE-2006-5674,0,0,b41b5bb4a867b53b2b7f887eeaf2a8c3d6f1ea34883ba4e005f962b517a334
CVE-2006-5675,0,0,5a83a294271bdd7d6386083dc0224a5e84b05e1d5dd2f999fa669d056ec7c768,2017-07-20T01:33:54.150000
CVE-2006-5676,0,0,f688c0aabd98939f1e1c28a1f1e1a95b7eca16261040e4cd2f004a25f7761f4f,2017-10-19T01:29:39.143000
CVE-2006-5677,0,0,6a228f670a8200fc806798e88a97fef0204ca66911d764772a84cf9cc8dd7942,2018-10-17T21:44:11.550000
-CVE-2006-5678,0,0,3cdd14f27fb2663f188cc1b9583cb80a3146f23d2ecf064235da8f76f6207fde,2024-03-21T02:15:13.630000
+CVE-2006-5678,0,1,a9200aa8c70ed351db338c4c8954030c642ff4f81481f077051a789680c7ed2b,2024-04-11T00:41:11.080000
CVE-2006-5679,0,0,99d669a637aa7682874c34ae972a9126297115c37097f7c04f1e62cca77d0807,2011-10-11T04:00:00
CVE-2006-5680,0,0,e37d6f6a5bf066e309d5b3c83c5d8a95839a96a59aa9ae4c63a8e8573ce49f40,2017-07-20T01:33:54.337000
CVE-2006-5681,0,0,c8c69cf5c389be5f2eb69bc75fad8d733895383a8fcd7662cf969ba663283251,2011-03-08T02:43:41.110000
@@ -21475,14 +21475,14 @@ CVE-2006-5772,0,0,5d14ff64aebc39a7eb561f76e4716a41074e9ba328b892fd9a528ab9b7d7f5
CVE-2006-5773,0,0,f09d1e24a5f72b53fc28bae469d3ffbab2803687a426ea3e116dd32c74fe2911,2017-10-19T01:29:40.143000
CVE-2006-5774,0,0,fe363f56bbc273d1301ece12b44e4f80057b8c386874cea0b439af1fe53f6638,2017-07-20T01:33:57.867000
CVE-2006-5775,0,0,18029f2f47e4c9668ee51abce365bede630027b83e44f2942465e418ef343b87,2017-07-20T01:33:57.917000
-CVE-2006-5776,0,0,446f608868e09415577d5b87c472eb2a4349630520b201ca3220308bd85f11df,2024-03-21T02:15:14.830000
+CVE-2006-5776,0,1,d1e5094c30abe05daf87533b477ac400cbc1b473712f17b298395719d968d7d4,2024-04-11T00:41:12.543000
CVE-2006-5777,0,0,b6d8546e0a90eb9eac7b4d0c93f30d54e83e312c1ca330c1f5dc825c34ea5403,2017-10-19T01:29:40.207000
CVE-2006-5778,0,0,5d674cc0aa7f72c249b44a7589661e2f7b1e03b5e243c5a698da0db719d99514,2008-09-05T21:13:05.823000
CVE-2006-5779,0,0,292f5f13ed87092bba2008e62970a51694aeaaae5ce91b4dd9c6b97d292c5025,2024-02-08T02:20:45.373000
CVE-2006-5780,0,0,3b1112d824b920b58dc90b14110416299ba767bc2d8dea4daca48ad76a82eaf0,2018-10-17T21:44:59.907000
CVE-2006-5781,0,0,3d5a43bf4529cca62c90a42890f9e5615ecc87ee419bbbf938e35ddb58058d37,2018-10-17T21:45:00.673000
CVE-2006-5782,0,0,1c7e09f2c5d7daa891153bd7d79286218fff5311e89331a00cf9986d8a43ddc7,2018-10-17T21:45:01.343000
-CVE-2006-5783,0,0,6e4c1cc74087ad592e700b9c1ced41acc4bd95ebaa7b1ff2a5871e07688eaab4,2024-03-21T02:15:14.970000
+CVE-2006-5783,0,1,0fef6963d94ffb4dd1b2e307a4b906a49fd5f695eb046c54ef62dd84d923403d,2024-04-11T00:41:12.710000
CVE-2006-5784,0,0,ca600113b3ceb100203a24393e8bb6dd6072df394a63f819391842fe6701b034,2018-10-17T21:45:02.313000
CVE-2006-5785,0,0,784433a17ba631ba82f010f9033efa888459d89ad6b23aebd8da1333b8e94f27,2018-10-17T21:45:02.967000
CVE-2006-5786,0,0,a98fad34295aaa1d36e339bfb9a395d85b7bc9b9d1c80ebb28ba05c0f6d9c123,2017-10-19T01:29:40.377000
@@ -21539,7 +21539,7 @@ CVE-2006-5836,0,0,444b68683cd940b0f68087e85cc1e56790a5721019d2886c673f3c2b0ecd37
CVE-2006-5837,0,0,5f4994b3e83b0aefb3e553f34234fb0e82456d6a56474722a946442ea54954e3,2017-10-19T01:29:41.020000
CVE-2006-5838,0,0,27be46c252125d13acb5b1346fe88b12a87bac2d9d5921d35e50fa23fe47f676,2018-10-17T21:45:22.967000
CVE-2006-5839,0,0,4cfd458a1d9c358d930ed1d269503fe976f64fc889c066c69039ec1feb4587b3,2017-10-19T01:29:41.067000
-CVE-2006-5840,0,0,d5a516f837c7621e27369f00133315d8c71a86d2c957740f3cba2fae93731c49,2024-03-21T02:15:15.603000
+CVE-2006-5840,0,1,a459bc2359bdf773e51d97bd45873a3ab2ff79b63eb7ad1f410f9fddfbba5b3b,2024-04-11T00:41:13.620000
CVE-2006-5841,0,0,564c0a5d9e9652d83e8beb53a20254e2a765a3aa9bd714f879a566e122feb049,2018-10-17T21:45:24.027000
CVE-2006-5842,0,0,6cd27997ca7c77e8b839fca190cd2b508aa581b1f23fff5311060f1ad717b862,2017-07-20T01:34:01.477000
CVE-2006-5843,0,0,f91418a2b80a5567ff1186ed89d714b47f2e008e177d91f451453df2d647187b,2024-02-14T01:17:43.863000
@@ -21598,14 +21598,14 @@ CVE-2006-5895,0,0,813f4bac1901b78232a941165adfdea400bd7bc95040b863133d8de2713552
CVE-2006-5896,0,0,47b82766d373cb9aef6eb2c89a2512794be6703c084b0d2a6c1307a489953f7f,2018-10-17T21:45:50.107000
CVE-2006-5897,0,0,85c98477692ba66a4753910fd46eb1d1f57a3536f28296f9d1906dd55d80e7e8,2018-10-17T21:45:50.530000
CVE-2006-5898,0,0,e8d9fb408ff27432a2ff5bef48babc143b69def10f8e71cc3630b3ec0ea2f2c6,2018-10-17T21:45:50.887000
-CVE-2006-5899,0,0,2ca8de723a73f4426c7d7a6cbc0be3468b411ea7973e15558e319ffcd7725689,2024-03-21T02:15:16.317000
+CVE-2006-5899,0,1,9d9319284b9f02b6e2a509e9c72b43061e4e94a20aca8de827cafbd900ba13d6,2024-04-11T00:41:14.653000
CVE-2006-5900,0,0,f1ab03ab79b2d9a279fb08a49952dccdf7c2f0e042aab9035ba548f2b8dca0e5,2018-10-17T21:45:51.340000
CVE-2006-5901,0,0,6af59b3800ca360b47fc050870481ebfefe80cc975c811b9c2c5edbc1a4a3a83,2018-10-17T21:45:51.560000
CVE-2006-5902,0,0,6cbae2eee2775a41eabefdd37c9a887c06daac40b122f075b7e68cef7901b1d0,2018-10-17T21:45:51.717000
CVE-2006-5903,0,0,4b491d2fefd27e9a12ddedea90392d4f0fa9d1a847e061b69faa859b5bc2e4c9,2018-10-17T21:45:51.827000
CVE-2006-5904,0,0,88cbba3e798e8604112d05f37c3a62919697b011819253b5a072e47c70e6141a,2018-10-17T21:45:51.937000
CVE-2006-5905,0,0,6608fce632543f4c0103f20b04de5de4151a2272c13c9ec528f43f33280a40c2,2018-10-17T21:45:52.090000
-CVE-2006-5906,0,0,6c8fdb7dae3da8e7a34e6f026385986f004c7702a9a21cf309b1debcd406d1b2,2024-03-21T02:15:16.417000
+CVE-2006-5906,0,1,3e3add21a6fde4dceb3dfa50b799e0a0c89c4627a5d07cc6143ef7d2416aefc4,2024-04-11T00:41:14.797000
CVE-2006-5907,0,0,7fb11653dfa71b924fa147f45d692326279461ba2f790a4cb740375b7c41609d,2018-10-17T21:45:53.153000
CVE-2006-5908,0,0,f0beaec86c3d2ee0684cd1d7d05c0e5d636cb40cfc1f0e7dece6fed1dcfc43d2,2017-07-20T01:34:04.370000
CVE-2006-5909,0,0,83351588015de8c37bd3d0d526ce91c10aaa38c80da2fc601fe2518c8f20de3d,2018-10-17T21:45:53.387000
@@ -21619,7 +21619,7 @@ CVE-2006-5916,0,0,a78c25666d185685aacaaf0f6f0fb1db75e7b62164cdf2f543f0e6d215deed
CVE-2006-5917,0,0,ec93cca8b4bf91e58f3bdbb258509ea59864d2d1a08daed93716eddeb281dc12,2024-02-14T01:17:43.863000
CVE-2006-5918,0,0,9c37787ffaa2bc7399d5db06a8a230a9ad67bfff01380e20d373c2244acde5b9,2018-10-17T21:45:55.843000
CVE-2006-5919,0,0,487756fe5a0e23c79cc2f2b3f92f1eae4b0c6dde938dcebf1a3f462454e387b9,2018-10-17T21:45:56.077000
-CVE-2006-5920,0,0,facfda268414dd73ab5eb2a094e6cfdff51b6bbb7c7d9e32b242f9cf7904eecb,2024-03-21T02:15:16.603000
+CVE-2006-5920,0,1,1a0c073f46f3daa901ae3213aad6036f1f247fed5a66036b92a3fdec6b44d933,2024-04-11T00:41:15.060000
CVE-2006-5921,0,0,9088889ddfa597a7716e878bfe1cba5f58aee5b39cd8cbcfc0b4c93363d2485f,2018-10-17T21:45:56.843000
CVE-2006-5922,0,0,716489f9d0f305e917d832603822998da2ba9045c526c27e24af55486b3c00df,2018-10-17T21:45:57.217000
CVE-2006-5923,0,0,9ca1a1fa0b97947634a65303d58e50928a54cfc90e3cf265593b1f66c2bb5701,2018-10-17T21:45:57.467000
@@ -21656,7 +21656,7 @@ CVE-2006-5953,0,0,3084cfc430cda8c0935df3eaa3a5c813b9e7d9926903e48fa53413a5827c17
CVE-2006-5954,0,0,528e04bd2a763f3f7b179401c9be0b9124468bc8cda0800b85b29c51b52a7770,2017-10-19T01:29:43.190000
CVE-2006-5955,0,0,ade0f47a150de670c908d838aa33925268fd01fa77691e722306d9e64b753bb3,2018-10-17T21:46:05.950000
CVE-2006-5956,0,0,07798957d0e961afea72c4dbdf53fd686fd46226585d8f125873c62cbab5bba2,2008-09-05T21:13:33.147000
-CVE-2006-5957,0,0,a3553074e6cdfb55b045551d8ef17c769d6142cb90a808078048de50bd98f20c,2024-03-21T02:15:16.950000
+CVE-2006-5957,0,1,f0dfdf350319a57fa8d9e95c3a810911914e8f869b0eabda9c4d3e31593723e4,2024-04-11T00:41:15.587000
CVE-2006-5958,0,0,62ab4397477fc0af45a9b4f0e5873713c0b58b118cacc1b7d7cc04d5111eb122,2018-10-17T21:46:06.950000
CVE-2006-5959,0,0,4500a0e7e673dfb87ebfceb1a3f4320b65e9076c1ef47cbd9cdce466e6fe8fa2,2017-07-20T01:34:06.527000
CVE-2006-5960,0,0,6b6e60848cc3676a7b840e05eb727ee5a2e47ed912c98344936a45cfaee8f89f,2017-07-20T01:34:06.573000
@@ -21717,12 +21717,12 @@ CVE-2006-6014,0,0,f816fc50bac9f1edde3ad2a5d7f3f406e249630b0d3c01333e8654d190026a
CVE-2006-6015,0,0,4f3e00779bbc4903232df068f7e3771274593ad28126799f5ecf4ef81b1fe80a,2018-10-17T21:46:16.623000
CVE-2006-6016,0,0,9a78898f3f8d50ee5c2906e3867189097c759ae932264dc3920baa19fb6dea4f,2008-09-05T21:13:40.383000
CVE-2006-6017,0,0,5736d4e7b145a9cdc1a8e526301d069530876a5a11059036ea5f0d22465cc719,2008-09-05T21:13:40.570000
-CVE-2006-6018,0,0,c4c854436807261eff478702cf1c102af885e079604f1b334f871fcbbb7f368c,2024-03-21T02:15:17.487000
+CVE-2006-6018,0,1,f9850e4b39ba57563eb8c1b312621f5672bbb9c8793468bdac1d39961f58a729,2024-04-11T00:41:16.307000
CVE-2006-6019,0,0,73326a07318f5e9617f12182311456b490c17e674cebd45015beb90f7247f422,2024-02-14T01:17:43.863000
CVE-2006-6020,0,0,ea2444f17dac2b9a37fa442a0b21485e45e5d3f86af93142a2c9c130e13ebaca,2018-10-17T21:46:17.280000
CVE-2006-6021,0,0,9b23eba538919fe551bf53a8080773cdf1d13b9baa4ab32221e87be6b8fb6034,2018-10-17T21:46:17.467000
CVE-2006-6022,0,0,aa4a8a3bdfeb4ae6dca7c2fe3738d759c0c4aa75ae1c141419e5d507b644f0fe,2018-10-17T21:46:17.780000
-CVE-2006-6023,0,0,b952013824b8e6c6e1c3de90363d131802f5587e0d36b5176b3fc751e6d36a2d,2024-03-21T02:15:17.580000
+CVE-2006-6023,0,1,39aeeb73a38e5eca54e3f15429637896a4597b02bf6613d9ee0bd5b5602ef9ba,2024-04-11T00:41:16.433000
CVE-2006-6024,0,0,d4439c48432775532d9faccd2378967f4c2fde70205629c73afc4dca09449582,2008-09-05T21:13:41.600000
CVE-2006-6025,0,0,7d40f9b9d65d498e8924db0d338eb79b94993a677f77971b71797191a8244925,2008-09-05T21:13:41.757000
CVE-2006-6026,0,0,63eb7325a1de47f4c571e41030acacf13e17bf94e9ee44e9780c95d9185be220,2018-10-17T21:46:18.203000
@@ -21864,13 +21864,13 @@ CVE-2006-6161,0,0,644808d0de1701e720ba406f97d0dd62543fd12326e9a7e8edc5893280c49e
CVE-2006-6162,0,0,81cc223186d0ce21a0c4f161d2d1abbedcc1f839af9b0b9e1a3eecb0946ae12c,2012-10-24T04:00:00
CVE-2006-6163,0,0,eeacce8b00ca697ced2bf2158c5011a5dcb8a64fb8d541b77b891b201263f7d4,2012-10-24T04:00:00
CVE-2006-6164,0,0,00bf145646fcf0f59d9237a198af6aaa4ff4161a068ff3f2e9add3cdc4ec394e,2018-10-17T21:47:00.737000
-CVE-2006-6165,0,0,dca91b019628d55d0d1ae2484802bdf47dccdbc0a115d65f55f84837394d1e5c,2024-03-21T02:15:19.120000
+CVE-2006-6165,0,1,6918af19d36353a40d8f453489590243614a3bc4780c12084f8c98e6fa3da595,2024-04-11T00:41:18.483000
CVE-2006-6166,0,0,9acdae1c2d07c44eaa3ece0bce3e84eeae3e4674d56b19f1a215899e708360b0,2008-09-05T21:14:04.803000
-CVE-2006-6167,0,0,1e33a79bb48966f78546e8f3aa3c43df0e15f6ab9f557e5f96fb7967f4116436,2024-03-21T02:15:19.200000
+CVE-2006-6167,0,1,3afb75dd31cb5fe2d73fe1cf46ff3784827608a25c8cd63b35fb26f42a27b995,2024-04-11T00:41:18.560000
CVE-2006-6168,0,0,db85f6e3b93c2dd4e847e2fbc381bbc1f91198b61e902bb01442b5b2f1b01b8b,2012-10-24T04:00:00
CVE-2006-6169,0,0,af2ca79069b2ce8e83caed9933c7c07375439f213c8d585badedcb5c18eb0fcb,2018-10-17T21:47:02.077000
CVE-2006-6170,0,0,db7d7dfc6e54ed9d81ec04ebbb7166bf597dda6cb2735534603078354702aee4,2018-10-17T21:47:05
-CVE-2006-6171,0,0,e7be4b64a8ed30e8309ea94314ab8525f2e374d10078d1484675395fd3d62fc8,2024-03-21T02:15:19.333000
+CVE-2006-6171,0,1,45d50f5a2fdf2306eb7c7d541f5d00d83f86a47c89ab7638a98858c79ef233b6,2024-04-11T00:41:18.690000
CVE-2006-6172,0,0,f0af3aa19752e4a486160a407a63be4b63dd627f4ef8841ecf353621b992f7e2,2011-03-08T02:45:21.283000
CVE-2006-6173,0,0,87381466edbc39da918021649234b5be5a85a80da71bd8aa239793831544094a,2017-07-29T01:29:22.203000
CVE-2006-6174,0,0,f56d57d1de4bb860eb694bf40201cce85ec78dc68162689257d1004a09502f4d,2011-03-08T02:45:21.500000
@@ -21906,7 +21906,7 @@ CVE-2006-6203,0,0,903cd26232ab5b35738608fc1a82d7802d873dc455ec493ecf456fb30db8b7
CVE-2006-6204,0,0,d25c8c7d621a2ae39cc76a1b17b40fb618909eb1ffe0effbe0f8cf62345d43cb,2024-02-14T01:17:43.863000
CVE-2006-6205,0,0,26f9260acbbd5964db3d1ebd1aab95b91f09512ee931b66474a159f6958d6361,2024-02-14T01:17:43.863000
CVE-2006-6206,0,0,54b9effadb44536a42215ee4821fdac684e5f5de4c7a11b74bd4eca6fbd0028c,2018-10-17T21:47:14.297000
-CVE-2006-6207,0,0,718bd79116b7b9b7aba3e07875983a76d105de806ec51ef7aecccf4a5c2b3631,2024-03-21T02:15:19.733000
+CVE-2006-6207,0,1,28f5006e53ba7d62a5d912d32e28c78cebdfe100004cd58add0c037a5da6a7bf,2024-04-11T00:41:19.247000
CVE-2006-6208,0,0,0c6506098bda8825b3b1d780cb626e2331b19a08c53cefd5adda8892cf0e4ec6,2024-02-14T01:17:43.863000
CVE-2006-6209,0,0,27ca1693913ba2d5da1f5f53b6e797809ded96db994689d4b4880a696ddb2b58,2018-10-17T21:47:15.657000
CVE-2006-6210,0,0,07b16d7c216a2288c9a639b4979cd745a9158cf991e6005ae5ea0a031f7ea470,2018-10-17T21:47:16.097000
@@ -21984,7 +21984,7 @@ CVE-2006-6281,0,0,78093acb9228f828f3c1d31239ed0c505e8ca0219adbe745101cb709fab462
CVE-2006-6282,0,0,f939e441106ebaf099a96ac4e7404b8884277cdad0a42b71a96cbe1c49fc74d9,2018-10-17T21:47:35.957000
CVE-2006-6283,0,0,5970c6469631ee1abe1f85137371aa56fb3cdf72f92e45d819987631d0c4bdac,2018-10-17T21:47:36.250000
CVE-2006-6284,0,0,48ace39f0960faa6a8fb10c373d1646527df5705e65f0a916ab19eca9cb11552,2018-10-17T21:47:36.657000
-CVE-2006-6285,0,0,99f1e74ee89fe715670c63f4e6b7d1b90f7809125626be3ffdef653f27051c81,2024-03-21T02:15:20.460000
+CVE-2006-6285,0,1,3ddff08f4945dfdeb75b5fda3a8d5e59946ab2714dc2a7ba990df09604fbb214,2024-04-11T00:41:20.260000
CVE-2006-6286,0,0,11b3f706081d46e1da5d98e43fbb345b0857bed181e3a324d38a7ddfe542a56e,2017-07-29T01:29:27.047000
CVE-2006-6287,0,0,cebbdc284d9685156df836d36020995fd0f7a020d30c13c793a086fe037f7918,2017-10-19T01:29:45.940000
CVE-2006-6288,0,0,c923b5e3a06c0f8cf1d99961a7f4d821cebc013def61dad1a39365aa072d92a6,2018-10-17T21:47:37.080000
@@ -22007,7 +22007,7 @@ CVE-2006-6304,0,0,7d18b7382bc4f46a125f1d9e4894470a6b8dcf0b95f329f57e9e8085b97958
CVE-2006-6305,0,0,722c47205655d1dcd2cb34933987d9d697913fa7c6610cfaa6f457e3ef284bf5,2017-07-29T01:29:27.937000
CVE-2006-6306,0,0,9d58ba70e4bab3e25d62dd1314d850cecb85e489d1d203ed058faf8204a3faed,2018-10-17T21:47:42.097000
CVE-2006-6307,0,0,43e989b3428bd5d6a8638304074fb115a4f4e86c20c10376ce93e613a5f74299,2011-03-08T02:45:45.797000
-CVE-2006-6308,0,0,86183dca5966e6cbae9482678ddfc23ef19f7bd2087f099d857bb13d4225eccc,2024-03-21T02:15:20.753000
+CVE-2006-6308,0,1,21567f010fd419b332cd92d7fce5e9f27d8497f12068189e38d6023150995d3e,2024-04-11T00:41:20.627000
CVE-2006-6309,0,0,17e6464cbe3b0e29405d37e1094b7a6fd7cddab23de945635a4b1072ddb4065a,2018-10-17T21:47:43.487000
CVE-2006-6310,0,0,9fef31a0c15f8ae69df62b4363a9a89dbd967afad29808ba40af4a454dfa4709,2021-07-23T12:55:03.667000
CVE-2006-6311,0,0,e9258f41025ae6680258b6ee0a15200b7d85c35984049efd7dc0ed7a7cf676a7,2021-07-23T15:04:41.580000
@@ -22081,7 +22081,7 @@ CVE-2006-6393,0,0,2f4c3f70ecc7c10b4fba86c4c27588ab39953e02b4568037d33a8835ce4116
CVE-2006-6394,0,0,ba52997e2675bb752ca875f1fbe48679ef4947a09ab816ab15be9c4591d233b9,2017-07-29T01:29:31.077000
CVE-2006-6395,0,0,68fab7d0517b01ccbad17a221304c2df2743c784c20814a4510e2f378348b1c7,2011-03-08T02:45:57.080000
CVE-2006-6396,0,0,2f32738f4a9ffa2910ac1f3cc078c870140766b5312b18bd6c1365ade8c14745,2017-10-19T01:29:46.800000
-CVE-2006-6397,0,0,0c5b053e89556ece2bfbf100bb44622b95ce20e672c468c767a91ecd40049450,2024-03-21T02:15:21.450000
+CVE-2006-6397,0,1,435627f6d65f2ad66884dcc80ed65130ce44352b3f577cd6c68f4a71527cfdc6,2024-04-11T00:41:21.577000
CVE-2006-6398,0,0,802fc525b354d54582553fdc0829e3461ec7fedddb8154ab1626c7c51a5ccb14,2018-10-17T21:48:01.753000
CVE-2006-6399,0,0,737210de27bf16eb602817b2cdb5e744173f67b934a548de2adcca978122ab28,2008-09-05T21:14:38.737000
CVE-2006-6400,0,0,23707b18da31b456db8b25a3e4d1b6b3391926b6916270c7aece92f5911201b9,2011-03-08T02:45:57.610000
@@ -22098,7 +22098,7 @@ CVE-2006-6410,0,0,9bfd7bb1ec1624285ce261d27966fe77168c4a377681a1ff81659d33679a57
CVE-2006-6411,0,0,27a123424cd0eeea154f991521c7bc76e1ec80586231e42b53ac70f93c2d244d,2018-10-17T21:48:04.097000
CVE-2006-6413,0,0,13cd7b6bdf00aa026ca79fe495b67d1df60fc4d8551ff83e3fd98824f75b7597,2011-03-08T02:45:58.643000
CVE-2006-6414,0,0,48cf5e14d354b38f8f31a92c632c50654912890481b5e96af94eb845a795abea,2008-09-05T21:14:40.660000
-CVE-2006-6415,0,0,d7fbd5e6b7af1792ec1432fa9b74f1495e9b2ba57de6465c1504e1fa54cc83fd,2024-03-21T02:15:21.660000
+CVE-2006-6415,0,1,0c4ae1503ec3263d3e202118703a8472ae6a2277fd762e93108ca24b70efcf0f,2024-04-11T00:41:21.857000
CVE-2006-6416,0,0,0fec9c9a7f51f5d05427a41ba1eb011f449a6cfce54e80522121b74b22a503c4,2017-07-29T01:29:31.280000
CVE-2006-6417,0,0,71ec4023ecf2e47c69ebd53018350527fbcb27e4cb7a277beb07861914d4e262,2018-10-17T21:48:04.830000
CVE-2006-6418,0,0,92a834fabd2fed6d7b85f5c5a362f9387c4216c676a6b6e96d82d6f809c062f5,2017-07-29T01:29:31.390000
@@ -22148,7 +22148,7 @@ CVE-2006-6461,0,0,e784e917b7e75f21dc7bd09e6e781537e11755ee6e14679d0bd7aa92771606
CVE-2006-6462,0,0,3ff0cf5066e0248dd9e7562864c8285abaf0b3613722bd9eda02159d0235c0e9,2017-10-19T01:29:47.067000
CVE-2006-6463,0,0,03ea419a00c312145571c01f79de4476259f4fe2b683c26caec1eff2c08f2168,2024-02-14T01:17:43.863000
CVE-2006-6464,0,0,6cf903300a32c865c4bb806fa47ed0f47d9a0243a5845f58b38e2b241779c92a,2024-02-14T01:17:43.863000
-CVE-2006-6465,0,0,ed381844f1301e5dcd3c52b241e53318e23223b1946a8bb375b531561dbe3056,2024-03-21T02:15:22.140000
+CVE-2006-6465,0,1,e82456686e1f89b9c78fe9c59ad33bca15f3077a2ec611c273405020f7848102,2024-04-11T00:41:22.503000
CVE-2006-6466,0,0,9473a69009eea6a71fb3c59bb30a2730e11b8f8dec50b1b3a07d568684b68ec6,2011-03-08T02:46:06.127000
CVE-2006-6467,0,0,a715fce0cca3c58d1ae54e99c3501f87e4f53b2a54090589613452120d2f8ede,2008-09-05T21:14:49.003000
CVE-2006-6468,0,0,6a9c00ec7ec8ee6b35ef705903844c5b793a38c1baeddf78df2bc2a3f95a5a8c,2008-09-05T21:14:49.143000
@@ -22224,7 +22224,7 @@ CVE-2006-6537,0,0,130e397b533b332fd1d25a7d6d9074a8c80d83f4b97fa795eb780c3fa732c0
CVE-2006-6538,0,0,402705e47dec00a6b01650090b3fa1aeb26e60391f10469cd771ca7f9c56095d,2018-10-17T21:49:07.567000
CVE-2006-6539,0,0,4a612621ce82e81133008d54d4416d586bec2a971a7ca73b20b5fa316118b70f,2018-10-17T21:49:08.083000
CVE-2006-6540,0,0,655f7ba12ecdc37a013f3faf46db688142c25d29c2c5d36973e06b025877b8df,2017-07-29T01:29:35.203000
-CVE-2006-6541,0,0,bc835ebbc2debe78a15d3dac41635ec59290f20a83448ae05d196d96fcce9586,2024-03-21T02:15:23.140000
+CVE-2006-6541,0,1,21d262c1cbb7d887dce547135eec8de7308cc16fd835fc04457dd3ffae608a23,2024-04-11T00:41:23.623000
CVE-2006-6542,0,0,5b75503729633ed408a2d261413c25d14ab2bc48b9d3ce1bfc258cbe7e147194,2017-10-19T01:29:47.723000
CVE-2006-6543,0,0,bb99b4228cd1eeb2cd2b280c67c0a137d491dc3acb69e3e0624b30702f0d8c61,2017-10-19T01:29:47.770000
CVE-2006-6544,0,0,63d2e08be62b3ff4f64eb0aee78a6853a936074ef0419c30eeec441368cb2b69,2011-03-08T02:46:25.767000
@@ -22232,8 +22232,8 @@ CVE-2006-6545,0,0,9800a20a4dfff962063b983ba0ed1a90c2659e88e5c74ae4933acca93d0608
CVE-2006-6546,0,0,9be86c39ed7be5812b756cf2fbbfda6894d7c27f8d7b6611301e20254c1518ff,2017-10-19T01:29:47.893000
CVE-2006-6547,0,0,0c72eda9289ab078b407aabb741d21916da206110eb96315e6bd6f51958b0b29,2017-07-29T01:29:35.517000
CVE-2006-6548,0,0,35adb15e25e68a848375db80c78bb79b53cc4ae14be1469a8e8fd1ce44ed9401,2018-10-17T21:49:09.300000
-CVE-2006-6549,0,0,048a5fdfb6e36609f9c9e598338f86853ac682b48d46bdafdf53566a1dd44f94,2024-03-21T02:15:23.273000
-CVE-2006-6550,0,0,5f29749221f88a5d9626e6e6e87ff0a75c5374f24ee4775bfa9d4ef264cc988c,2024-03-21T02:15:23.340000
+CVE-2006-6549,0,1,f3b4758896ccc8c864028467de38fd06c66d0bf8af4cfb17287824daf971e93d,2024-04-11T00:41:23.790000
+CVE-2006-6550,0,1,55684a43ceb9b7e9d054996b480963f7aa018cd7aab6f3fe12a057f8ec6fc9b3,2024-04-11T00:41:23.847000
CVE-2006-6551,0,0,7479b8e2012f3ac6df543bdfa0ad382167c4c49e12d9b8e0d903e02ed2d55d3c,2017-10-19T01:29:48.003000
CVE-2006-6552,0,0,75d2ca0b1c6a9bcacf8dda726a3e198c9eb98a62200508841e864657038e6457,2017-10-19T01:29:48.067000
CVE-2006-6553,0,0,189a48780cb389e4c81cd76ed0d2d257d1aa0e39f67bf7be409ce6daf23695aa,2017-10-19T01:29:48.113000
@@ -22544,7 +22544,7 @@ CVE-2006-6859,0,0,2d3d7fa69d4feb40933d47baa23816139cfa1fdd794a699da65b93d341d91e
CVE-2006-6860,0,0,6e81f87c8f723e7db5f534ac52d6fbbd1d43de8022b4b0c755275ec8f61caf31,2018-10-17T21:49:48.770000
CVE-2006-6861,0,0,c6802015936ff8a2f995af79a03eaf79c2bb4bf2973972d8a900f693c62df3ec,2018-10-17T21:49:49.117000
CVE-2006-6862,0,0,25d7f2b6d10796f240c1165c064b6895c920196ea323968db0891f3d3860ab69,2018-10-17T21:49:49.257000
-CVE-2006-6863,0,0,84232294f57020820a28cf6206a33e413d30a28dcbb78cda159c86dd3894b7ef,2024-03-21T02:15:26.047000
+CVE-2006-6863,0,1,a40d0c3ad704e057a00d64f3d1a75c5fb07b87327b21595e4cc252925f57a558,2024-04-11T00:41:27.710000
CVE-2006-6864,0,0,2568b96aea7f7520cc2f5741444f5ce11e8b8a26c3d620f17bfb946a022dec8b,2018-10-17T21:49:49.833000
CVE-2006-6865,0,0,5d877d0c6cbdfb0fa40804c0d0d1a60ab0c299a444a93577b89530c882b480b6,2018-10-17T21:49:50.257000
CVE-2006-6866,0,0,87aba648f6def1a83270731065a792c43eb6798f546cb065128f7348e8886d16,2017-10-19T01:29:54.050000
@@ -22564,7 +22564,7 @@ CVE-2006-6879,0,0,607b7b826600bd57003f194e977bb3d86875e756f82438448a421f61a11a97
CVE-2006-6880,0,0,945f4916b30217d46284b148d10d827e9f49872b6def151fa9e309a7cf6514f0,2017-10-19T01:29:54.580000
CVE-2006-6881,0,0,fc1d17c8c51f346fd36e711d7da6180c7916d892cf10d0aa4cd3bcd3923d026f,2018-10-17T21:49:51.317000
CVE-2006-6882,0,0,992f688cc57756049660c5c8a07d36f9a0a9fb60e294cc75704e1d75db8f8d69,2018-10-17T21:49:51.427000
-CVE-2006-6883,0,0,900dee8e4892a947fd8757e2a904697b2bde6beecee1120a1c38e32db096f0bd,2024-03-21T02:15:26.297000
+CVE-2006-6883,0,1,e16303c3d8b45cb62bb1a989e2464be60ddb69083a52f1471ff6703d4795cd29,2024-04-11T00:41:28.070000
CVE-2006-6884,0,0,5b1d857d5d98c3d56ed053643df01f53f4c78808f867bb2b629192472c8dd5cf,2018-10-17T21:49:51.943000
CVE-2006-6885,0,0,a09dfe91092b95c3fcaa1920c6dc440901a105ca47d960422b3858c6eb35324c,2017-10-19T01:29:54.627000
CVE-2006-6886,0,0,39ae2aec0ace2640a79385eb7934bf72eccab547f8b6adedaf73d0ec2e62d805,2017-07-29T01:29:43.343000
@@ -22656,7 +22656,7 @@ CVE-2006-6971,0,0,55f551542bc59fcf0b901c2d76d2a5673ef3855bda05dee5c0f6631222f1f8
CVE-2006-6972,0,0,60b0ec54dd60d8bff88af270a576eb20acc3a5c048e7282d0d103b7a40046ce0,2017-07-29T01:29:45.860000
CVE-2006-6973,0,0,aad6bd1963345e124d4e63d3a25693f4a79f00b3159b3f7c71d3dfd44aac17c6,2008-09-05T21:16:05.797000
CVE-2006-6974,0,0,dd291a3f60b2a6ead5519e5cd3e1801ebbf401f15191ee2e177a426ef4a7be64,2008-09-05T21:16:05.953000
-CVE-2006-6975,0,0,1142c4fc1d51848ed0a117c45c86b9a4987419d91c084d7078f292b6bf8e2ac6,2024-03-21T02:15:27.120000
+CVE-2006-6975,0,1,9bb50151816092ab3841b4847983f50fdb525b387182950e19a9bb522b1fb233,2024-04-11T00:41:29.340000
CVE-2006-6976,0,0,bfd3db2d014f3522a204234b410cc3514862568a4a4cec23f607f60e938a0a1f,2017-10-19T01:29:55.223000
CVE-2006-6977,0,0,ebc30fdea2eaa4132e33e5c2591bb1086884904ca6415c25c5e5db6b3da4b8ff,2018-10-16T16:29:13.710000
CVE-2006-6978,0,0,212f06384e50b0c1504d2edcd196bbf02bce8eca93dc0293ed6fe7189ad0086f,2018-10-16T16:29:13.960000
@@ -22687,16 +22687,16 @@ CVE-2006-7002,0,0,bbc873b1d676f12567175c3c1554c5d7560a4421d9a4b46097dd843de4f53c
CVE-2006-7003,0,0,69d84d72c5e1941b702f551682dd4957dde2c71f3c6794c45b1f72ed347da9f3,2008-09-05T21:16:10.310000
CVE-2006-7004,0,0,8b466dd3d0f2c09506e9b6253542d4039d6d30d8c95a34ceed1902c7276696ce,2008-09-05T21:16:10.467000
CVE-2006-7005,0,0,0ecbd84166f8662f3a9cc9181bf7663e19d89b4ab6f1951c6de689d8b1493cc0,2008-09-05T21:16:10.607000
-CVE-2006-7006,0,0,fa05351430ad26beba016f9e7b392c8facd16e74559d42d50c53540a2840fab8,2024-03-21T02:15:27.413000
+CVE-2006-7006,0,1,2c1d98561676d04030abe2fb40044d7f8efa9b9f0ecce5a66ea39de38746bd33,2024-04-11T00:41:29.780000
CVE-2006-7007,0,0,0fdc16be32e84cd199cd02f6ae2d334cd3ce4c8a8f7f50d9b831d1c44b5eb37b,2017-10-11T01:31:27.953000
CVE-2006-7008,0,0,cb975981b002143e10c12caf5c278db0ec7c0ce4243179809fde37230673727e,2008-09-05T21:16:11.060000
CVE-2006-7009,0,0,37db001eae3c4a6695dc7d72a3815672106b1325c66bda42ac13ddc2f847b1f5,2008-09-05T21:16:11.233000
CVE-2006-7010,0,0,1ad9e9cd5ca45d3508da5984ee705d224a8746dad3c321960dd61096709efdd2,2008-09-05T21:16:11.390000
-CVE-2006-7011,0,0,76a291a602b9922ff5551ec71ab0f8f2bf35e875a477cc7d29c12f8434f00781,2024-03-21T02:15:27.513000
+CVE-2006-7011,0,1,aed600864a3f0b2b1f56d935d20666c2bc41cbd1a195648b5f8c11210c6a960f,2024-04-11T00:41:29.903000
CVE-2006-7012,0,0,3316471fd5852baa5327b2971bc37dec63757d5890d8c79abea79b891a13a763,2018-10-16T16:29:14.773000
-CVE-2006-7013,0,0,b8c3ff1f22a20d01911c5ea2a16a447696ad0f153d07582303413ce8e5d5ca60,2024-03-21T02:15:27.587000
+CVE-2006-7013,0,1,7e38778fa2a6189e8a180427253a1713dffca4f84dff32e3190f56d058f935f7,2024-04-11T00:41:29.980000
CVE-2006-7014,0,0,8d61ed9eb081b5f57306888e77fc07bdd6fc7a169ee390a042ccaa9cd382c509,2018-10-16T16:29:15.477000
-CVE-2006-7015,0,0,134f50ffc42de69735403dd1a19acad4e633f99c268f0e9de006c3a93a9d8014,2024-03-21T02:15:27.657000
+CVE-2006-7015,0,1,69d55cb41ca48f573152e33f2baaa4efd50f89024799b51b1f8ad1a8a982d6e7,2024-04-11T00:41:30.053000
CVE-2006-7016,0,0,16c2d53f7b00161d94d1b3e61862f4ac3ccccf047a3b6bffd350a34f0ff9a0e2,2018-10-16T16:29:16.240000
CVE-2006-7017,0,0,a5bda5ef93c1a662f4612729cad3c27750de1920e5879365b042c3c9ff5d81e9,2017-07-29T01:29:46.577000
CVE-2006-7018,0,0,876ec807b1912b2b812abb4eb6fbeabdb8f6086e8196511282ac5d413f8c9434,2017-07-29T01:29:46.623000
@@ -22786,7 +22786,7 @@ CVE-2006-7101,0,0,8443737253daa906c471735a148a6beee609d8a0f2188293e8c590ee358a31
CVE-2006-7102,0,0,3ccf73cb57fee04c723a67060b03a44d79f29ce67cbd889f1e332a46d875ca0d,2017-10-11T01:31:29.173000
CVE-2006-7103,0,0,bed49cfd69fab9d93867fbefd96f9c86d576a94a7825e044e4e4075e1dee84c5,2024-02-14T01:17:43.863000
CVE-2006-7104,0,0,3f3f6dbe971667352eaf4d6cdfcc265a67c840a3be2142ae346663f00b5d9c0d,2017-07-29T01:29:50.203000
-CVE-2006-7105,0,0,2d6a329f239e794e5a6f89d5f9c6f8e04763081635ad3b2eb91afe2c1a34bdbd,2024-03-21T02:15:28.453000
+CVE-2006-7105,0,1,c5783c0f18461f650ee63693d2b3937548b41106c8562b80cf6a3bb4d0751931,2024-04-11T00:41:31.300000
CVE-2006-7106,0,0,bc8be293e50b03200f48d197f5314dcc727e23f5e6fac2dde2bdb732689d15bc,2017-10-11T01:31:29.237000
CVE-2006-7107,0,0,6ae1031433cf9140b3e23d6e0d0f34e9774570da7d4e52059661b42e55a07fff,2017-10-11T01:31:29.283000
CVE-2006-7108,0,0,cf4583700deb542a558327fa6fe3a583c58aa7420108e9945a41074c73690a3e,2017-10-11T01:31:29.347000
@@ -22801,7 +22801,7 @@ CVE-2006-7116,0,0,7beb5dd2dfcf114121da9dc4b8b0740d3b73d5d560de887096fd5ec7e778c4
CVE-2006-7117,0,0,e0ae032615329187036088e80c75aa2819896219784a80cc05200b51daad0af1,2017-10-11T01:31:29.517000
CVE-2006-7118,0,0,c6c842ddf98939039c2752db93fc2cd21a847457c88f3b0420dd231218b230a8,2018-10-16T16:29:27.663000
CVE-2006-7119,0,0,99d15c4c375a0bb1551b570353acdec726660eb68fcbc5a58a9153b771e75d42,2017-10-11T01:31:29.580000
-CVE-2006-7120,0,0,a56336846462723e5a2590ed0f0da0a7cce0ae9cdc3c2479ed9d5e855ffdf699,2024-03-21T02:15:28.647000
+CVE-2006-7120,0,1,0450b645a60acfc5ec84a7451736d488265ead174c57f56ac45fbaf72cf34524,2024-04-11T00:41:31.563000
CVE-2006-7121,0,0,6863a34101283edb75119d3facd589a2da38a90970cd1a3385e051402ee35c8d,2017-07-29T01:29:51.077000
CVE-2006-7122,0,0,a064f6c5065c1f0d2baf0c9f771611b861e2dfb7fbaadfe1a502081986382ebf,2018-10-16T16:29:28.257000
CVE-2006-7123,0,0,7e519190076843fe7d1f696b75fddd07ddb12ebe5628e8aef2d53097e26e33f3,2018-10-16T16:29:28.587000
@@ -22822,12 +22822,12 @@ CVE-2006-7137,0,0,3a41bb3472d670f23c17cc5e69548b2a1a8fe035d039023752848e2514c8d2
CVE-2006-7138,0,0,ec80c3a580f5b7540e0f7ffbdb7d62178f438ee8ab3437e15994fd4f47da6e65,2018-10-16T16:29:32.177000
CVE-2006-7139,0,0,875ef43eb56fbe16cdf678a6a246967d1271b00e234c75c4c318778d73e22eab,2018-10-16T16:29:32.587000
CVE-2006-7140,0,0,0c99797b87bce1dd2167e00d7480b3bd92f5fc9e317dd1e7630a7a350ddc27d1,2018-10-30T16:25:25.763000
-CVE-2006-7141,0,0,23624b3698d398eda4fccb34e554c28b7aeea271fcd0f0cafdc5f202b3a03dbb,2024-03-21T02:15:28.870000
+CVE-2006-7141,0,1,f0b5ff8e6323798ab48306dd23621a7fbe7689b5bd5a76b91b65c065b576c27c,2024-04-11T00:41:31.913000
CVE-2006-7142,0,0,fc6860f13b982444c202ed8c3bd57ab4ee4d2eaac4d845e9b5ff9a531f48e959,2024-02-13T16:45:26.067000
CVE-2006-7143,0,0,48221c101a2147fcf9be95c6742418a123110f22e86d93cf3237c057465d855f,2018-10-16T16:29:33.837000
CVE-2006-7144,0,0,7e414e904d73fcbfe50801ecdb29ccd8d3780b5f699f2da6f487a6533bd2b999,2018-10-16T16:29:34.193000
CVE-2006-7145,0,0,f3b821ad800491245669e270fb89e53f1155e3e0004a8999fe3c2e58846fdc97,2018-10-16T16:29:34.553000
-CVE-2006-7146,0,0,3acf6d019f8dc06a81c3aec4e7d6b23eb13991f1ddfdada44e1291cd1e68e6b8,2024-03-21T02:15:28.983000
+CVE-2006-7146,0,1,bcfff9dfe2702a23683363a37078fd8be99d8ca5909b56e572a43022b2579417,2024-04-11T00:41:32.047000
CVE-2006-7147,0,0,5412450648025e4dbfe5c46b76bbd415ffe4afba8a3fd8d103f99d0354fd21a4,2017-10-11T01:31:30.097000
CVE-2006-7148,0,0,57b228a2a80a6fc14152872746c37629266104bf41cd1229efe3dbdb9b30727c,2018-10-16T16:29:35.227000
CVE-2006-7149,0,0,286592984bc3ba18745c5df26baae668eecf6d035369c094482c2f32cdcf6775,2018-10-16T16:29:35.523000
@@ -22862,7 +22862,7 @@ CVE-2006-7177,0,0,e48c5ff4895f14521c944c2a838bced98bd5fad9a92e46a528c7e6b351dcf1
CVE-2006-7178,0,0,888bb4e22db9cc562fdfb771474b9e0ec5274f014f8fd7c073e8092d930e17e4,2018-10-16T16:29:40.180000
CVE-2006-7179,0,0,8efdc3b8a963a486d7afa4801a25ffd525d019508332322156c57d3e8258de2a,2018-10-16T16:29:41.037000
CVE-2006-7180,0,0,434912dd7e9b6b7ccf74221f10ade5b17af85eff1eac7d3058fa855306b2e025,2018-10-16T16:29:42.053000
-CVE-2006-7181,0,0,8efa5a236b585a46eb2a3e2dc74350699ca6527dc3cac0744561d6dacfa54d93,2024-03-21T02:15:29.337000
+CVE-2006-7181,0,1,cb3b63360790a40709221efb009510e27194d90f2f802dfae5ef2cf86228bec2,2024-04-11T00:41:32.570000
CVE-2006-7182,0,0,5336434c50c2b43daf017d68a8f1f76014f7255de18df2a3585c2e2110051a8a,2018-10-16T16:29:43.303000
CVE-2006-7183,0,0,4cb089ed9cce43d80a8c8f98508b4452ce58675fe72317b0ea6be6cac5cdcfd1,2017-10-11T01:31:30.330000
CVE-2006-7184,0,0,aa7fc79bd324d1c0a5ccafe936974cdc165cc0e301a00ed4cd8fd1cf467d27ab,2008-09-05T21:16:38.200000
@@ -22874,7 +22874,7 @@ CVE-2006-7189,0,0,0a60b44fb9bee5e0ddce7eaa5eacf697973cbce9bafd379b30d3d09214c218
CVE-2006-7190,0,0,f46700e04a19dc0a0a70e660e98b0123faaaaa29cae781855fd6316519d00617,2008-09-05T21:16:39.090000
CVE-2006-7191,0,0,d8e6bdc93db711ae40fb0ab3825e941be597a4eaf4df234b2cf26d00e56061b4,2008-09-05T21:16:39.230000
CVE-2006-7192,0,0,90b1377cbd473b6271951e4bf58ecb5a79341277310ff716764c7d3299baa509,2018-10-16T16:29:43.460000
-CVE-2006-7193,0,0,0feeddd9e237b89a71a2d16467c7a4d39cc815b7f10d55a2e812ea4106f4a764,2024-03-21T02:15:29.480000
+CVE-2006-7193,0,1,b422aec70ff3b8db70bc0e5623c990ae21645dcdc8128bb445447e85e68a3230,2024-04-11T00:41:32.767000
CVE-2006-7194,0,0,6b5b380acbc968b090e4a3f2ec7b1c8074d89ffef355941967aa31393b550a65,2017-10-11T01:31:30.470000
CVE-2006-7195,0,0,33ffce8e82d8c138e7625de735904e1de1d64caabf045b6129e4747df6412637,2023-02-13T02:16:59.140000
CVE-2006-7196,0,0,c1d5912990032b91d3f5fc7eaaea43859a2176c2d3bd7be7c5612ce64c900d97,2023-11-07T01:59:58.703000
@@ -22984,7 +22984,7 @@ CVE-2007-0046,0,0,69801a5f8b8c712da6fe7536f7541e57dfa35b35dcd760713c4052ffe35223
CVE-2007-0047,0,0,ae336a1cca8792364e2a7cc8cf58d395eb01585e6e6c19bb5de81a13e992d831,2017-07-29T01:29:55.360000
CVE-2007-0048,0,0,8b64f7b29a1ce5b1a8f82d91e59d5ef4025c251dd2df5e7233b421b7b19fe4c5,2018-10-16T16:30:52.883000
CVE-2007-0049,0,0,3f7cfb34ee8b85195d8dc59ea7ca882dd4782a3cfee87f93e02f5b45140893e0,2017-10-19T01:29:55.627000
-CVE-2007-0050,0,0,b01e1fc0477146d1e6b4e66cc345d329bbc5db2071184d802a61ecc16b06a172,2024-03-21T02:15:30.843000
+CVE-2007-0050,0,1,d9ceb92a03af26340b9a7548e6307eda1a38908d486e6343d084061d46966480,2024-04-11T00:41:34.390000
CVE-2007-0051,0,0,e4da3e6e15ca2c3cf41f9ab281762e6d22bb4d6f1f8523b17c7063505e995d4f,2023-11-07T02:00:02.070000
CVE-2007-0052,0,0,5bdaedb3b8b401780fc733910321d385c9e3fbf10839371ca7ce6c94b940292f,2017-10-19T01:29:55.737000
CVE-2007-0053,0,0,a6777c1b29443f8537852ef9cadfabd071ce236b40f09aa3c5521e24e6428293,2017-10-19T01:29:55.783000
@@ -23013,14 +23013,14 @@ CVE-2007-0076,0,0,eaa9df00554a6a0963c04cff9a24b729014f339b228ec2b1e8a28901671fb9
CVE-2007-0077,0,0,bb77f892e19da066a852fd513a3b5c721bd60d74293cd96ce3eecf98e3674570,2018-10-16T16:31:03.777000
CVE-2007-0078,0,0,1d1703bd0daf87ca8845b8b98d53d93c06da5ebf1c51a58d05d6bae2d72fbc61,2018-10-16T16:31:04.197000
CVE-2007-0079,0,0,bb66024183dcf8d0c0cfa3c4c3f3e4dd9b3feeff550f1e392fe3681f7a421894,2018-10-16T16:31:04.527000
-CVE-2007-0080,0,0,b030620df8d91b765b3a659e604b75e9d0370afb4cef8750ff9187e816fbd75c,2024-03-21T02:15:31.220000
+CVE-2007-0080,0,1,0fd42edf40702efc90fb201a6d30839dc8c1c159f7c871c42930c7efaa047a9a,2024-04-11T00:41:34.880000
CVE-2007-0081,0,0,f351cac2d6126ed1fb9918965235d16231a4d5dc599b4e1cc2f56399de478f47,2018-10-16T16:31:05.417000
CVE-2007-0082,0,0,cfa0498ffd3f84d6b40c738bf517d394779f50be9b695c4a9ca7b3e41f20255f,2017-10-19T01:29:55.910000
CVE-2007-0083,0,0,f20186af0f021586db107b47c4687955fddaddd2348a1df21d80d1b38beeed19,2018-10-16T16:31:05.867000
-CVE-2007-0084,0,0,dc41fc574527537e468d9d44e34222f86f1f95912670a9a81be3f68d69b6b550,2024-03-21T02:15:31.337000
+CVE-2007-0084,0,1,ba772a4b3f457920acdf3d894b4da8bd7cd1829663f829567668a5a0a2ff673a,2024-04-11T00:41:35
CVE-2007-0085,0,0,284873ae02ac2514cc99eb97f69a8eac409c24ac5bd5cc0625162e314df908c8,2017-07-29T01:29:58.077000
-CVE-2007-0086,0,0,70e48f74cf4bbf37a9abf2a4a5980fe472f2b1f700c9b3023c93d47e07ace66e,2024-03-21T02:15:31.407000
-CVE-2007-0087,0,0,7fa4c08098e72221e958042d4df9c9b32c608d542304452f96f8aa6705262c4e,2024-03-21T02:15:31.490000
+CVE-2007-0086,0,1,722760e4583e58d703c52a70bf5e89a565137d4b2f87ce252e2c5406b30538ff,2024-04-11T00:41:35.073000
+CVE-2007-0087,0,1,3bde1d6f697a7ee9ffb8f442ffeffd09ba6c11753c36f1ebd87bb35297f50750,2024-04-11T00:41:35.147000
CVE-2007-0088,0,0,d6c3e379b9e10a800b790202cb7185613a21ec7bbccfeceb0923a9972f8030f7,2018-10-16T16:31:06.947000
CVE-2007-0089,0,0,bb88acdfe37fcac47e7b748be1764a4f4f7d0c2d437c8407cedaaf38eeda1363,2018-10-16T16:31:07.307000
CVE-2007-0090,0,0,d950a3c38b4a4ffd2ceecae48f195b3d14a85969096b2050fe5dbf5b80c90bbd,2018-10-16T16:31:07.680000
@@ -23122,7 +23122,7 @@ CVE-2007-0185,0,0,7a0d3a3765a8576747114f747d4d57c4ded874b5a3c6ea5d4eec13ffac808e
CVE-2007-0186,0,0,80bb6e28a27e188e05b80e41688e265bb14e55acb7ba8d162fa89b62f907cacc,2008-09-05T21:17:14.010000
CVE-2007-0187,0,0,ccc5230af6ff130f41dc26a477f5e4e9328282223872344f991da80d38fe481c,2008-11-15T06:39:13.937000
CVE-2007-0188,0,0,d89e9dc5c33b19c1de465217300ff9235784f60a15d1f1ac0b9658e0d5177b1a,2008-09-05T21:17:14.387000
-CVE-2007-0189,0,0,d881013b3c913b0c9fcbb07b2feaf2a9584ade45c68ff091f4f5b3ec60590545,2024-03-21T02:15:32.487000
+CVE-2007-0189,0,1,9aa23b5c3138cd67da1aa22e6d46eb5011e02704d6fe364214b152bd74cc8fd3,2024-04-11T00:41:36.577000
CVE-2007-0190,0,0,fe2a59a034e31e18fe7be9fd72599ec67bbaa582142dfe45e3bdda9bbc7f26ae,2018-10-16T16:31:38.977000
CVE-2007-0191,0,0,0b389a3a058f949f166a0d012c56cd28e079d30ef2b3e57f1a1667616ed14fc7,2018-10-16T16:31:39.370000
CVE-2007-0192,0,0,406a15aa8d70cf5551efc46430d06a0cb108d4032722564879d390dbdf895372,2018-10-16T16:31:39.683000
@@ -23163,7 +23163,7 @@ CVE-2007-0226,0,0,83c72f2c3f7ef06eaa1f280c49e4106e5966a4e284cae9c78af296180d7d62
CVE-2007-0227,0,0,e18a37131a20a47e39717c908d4081ab4cb5a05e96cd798fb31fffbc01ab28fe,2018-10-16T16:31:49.777000
CVE-2007-0228,0,0,1e0476f70c232a2c76bf96ea4b2c5eda120dc3702bf74d4a5ad874c82c3039b3,2017-07-29T01:30:03.657000
CVE-2007-0229,0,0,5f044cd5538f420143cd2607d001ce0d6d141aa3f3379c9d6c5598f63d8dff6b,2017-07-29T01:30:03.717000
-CVE-2007-0230,0,0,10f7a461867179cfeef9a825f9ddb1bb6c5bb5f09ef296858c52c89ef4bff9cf,2024-03-21T02:15:32.957000
+CVE-2007-0230,0,1,decf5041e0cc6db8d603f5d4bebf3e0c634383381c720d20b5a193443092eadf,2024-04-11T00:41:37.120000
CVE-2007-0231,0,0,89289a373f4910e58a9aa57cdf1ffb37f63ea458e014ea636cc198d548c69a7e,2011-03-08T02:49:02.797000
CVE-2007-0232,0,0,320db7fb2477cb4c3096698a75814c9d70d423f2fb3aad33932ca7724f7ec398,2018-10-16T16:31:53.197000
CVE-2007-0233,0,0,4314fd9f3fde64b10ecbd58cb8bba6a8a11e1169e9858f52b3e91f463a20be9a,2017-10-19T01:29:57.877000
@@ -23185,14 +23185,14 @@ CVE-2007-0249,0,0,75d57bc00492628241ff555ebbdd51278b870b7b3a1091db2addd0ad88e3a6
CVE-2007-0250,0,0,388b67d45ec736f238d4de6571c786993ddfdda9566d2a9f5d4069f257d25886,2018-10-16T16:32:03.277000
CVE-2007-0251,0,0,27429640528893ff19361a7275bf42da56ddd81b218b2ad38feaa52cb101667f,2018-10-16T16:32:03.433000
CVE-2007-0252,0,0,e78bd1c7a9a939fb1c738a1b36b48a0779f4de24a6a84fba23864ab2aa5d4d18,2018-10-16T16:32:03.837000
-CVE-2007-0253,0,0,f12cb08894a26dd8dc008a4c7c38bb8acdb28e0cfc45e1f54d9f74c4f5526ccb,2024-03-21T02:15:33.360000
+CVE-2007-0253,0,1,a720b72c49d6de7dfb634303ec08e0aade43ad27349bc43932bbc91021e8d24a,2024-04-11T00:41:37.557000
CVE-2007-0254,0,0,5bbb6840adf8795e718bd6261d7f78d8af5652772ee85f2f9a8231744a60695f,2018-10-16T16:32:03.963000
CVE-2007-0255,0,0,ca8c640a655b95a07d293ae640aa4a8880de3812f15431957d7a985dc7db1972,2018-10-16T16:32:04.557000
CVE-2007-0256,0,0,571e19677addab636d904b4d09c4cfbff6641e67c7b5040d6ee7aa573facd60e,2017-10-11T01:31:36.347000
-CVE-2007-0257,0,0,b694077107b5bfc99cff18a8d816d0fdaa2b8fb53bda1ef1b619b8b8666a1be7,2024-03-21T02:15:33.470000
+CVE-2007-0257,0,1,2642f502e9a0bd39232e2edfbec009c4b679158d84ddeb2da37f90a677049e1a,2024-04-11T00:41:37.657000
CVE-2007-0258,0,0,0970d672ca82402a2b0681c6fec10cf7ba550801a2ad5a86355b6644c57fe20b,2017-07-29T01:30:04.890000
CVE-2007-0259,0,0,6040fe6940fdb14f394536dac317e3b80544163013083af085f2255406f1b92d,2018-10-16T16:32:05.573000
-CVE-2007-0260,0,0,3f8941cc20ca2c91212faae43dbb8065d2b7f0b6f49132563640b011f7f50c05,2024-03-21T02:15:33.567000
+CVE-2007-0260,0,1,9a7fdc397402233b8b495360c65b609a85f08809a31567c5ed1e87be7311629b,2024-04-11T00:41:37.767000
CVE-2007-0261,0,0,3d62006d758ef1a8ad9091847a5a71db53cb2ffebd2be4ddfce34bd241dd1fc8,2017-10-19T01:29:57.940000
CVE-2007-0262,0,0,eac7db1897645b4794975514f34f91f824b812ae7d126516b65270c0472ae598,2018-10-16T16:32:06.027000
CVE-2007-0263,0,0,f206e04685ee5265689a3ca3cd1a6f83d0ad7f42b07b570eb25f30cac554b6b4,2008-11-15T06:39:35.517000
@@ -23314,7 +23314,7 @@ CVE-2007-0379,0,0,0a0089a66808622d2640068b3cd18ed474e22465a74ae14f48132b60a179bc
CVE-2007-0380,0,0,0d88a29b29d74afa3205a4c852f07ca3d9a3dae05cb17141790c143d921cc3f4,2008-11-13T06:31:44.143000
CVE-2007-0381,0,0,95e633997709738d2bddce90d67d131e40a5a23e753a905faab76e2247caac2b,2008-11-13T06:31:44.347000
CVE-2007-0382,0,0,ddd8d21879ca7175aa96bd567efca744467b4d730add3eae0571b7c3cda51133,2018-10-16T16:32:26.777000
-CVE-2007-0383,0,0,2d33f361853dbecc25dceb0adcbe6f5ff0a0060bad584c83545cf0066d1bb42a,2024-03-21T02:15:34.690000
+CVE-2007-0383,0,1,daa693cd5169ee6c1568b1645bd886b2297a204d77c68fbcfead98a0102acadb,2024-04-11T00:41:39.427000
CVE-2007-0384,0,0,be53b1a3f80bfbe7f0ecaf7e22a5481b2a70d41a1ece74dd9255a48e697e4945,2008-11-13T06:31:44.860000
CVE-2007-0385,0,0,b20a16e0ad30934b316a94bc1d09acc800c69cb05fbfc6d0072bdc0eaaecbd96,2008-11-13T06:31:45.017000
CVE-2007-0386,0,0,b6a54f002b4932ae02c86fb67b4ab340a822b25933816fd26a63d4b099396535,2008-11-13T06:31:45.190000
@@ -23414,8 +23414,8 @@ CVE-2007-0482,0,0,4066f4d2e4b4331a390df0d3fcaadd50baa6d8d5866d2fc5e78c80f763fae5
CVE-2007-0483,0,0,d5486d28ba59c6e00820118d362d87a6a8918a80233988c291879e5f839761e6,2017-07-29T01:30:13.377000
CVE-2007-0484,0,0,087d71e529fe42da47139e12ad7c6a3c67e48cd7b40c6df2c2234d283d76e5fb,2017-07-29T01:30:13.423000
CVE-2007-0485,0,0,45cd72eeb027d7c27f193ffba8779d615c9bbc801e4439a9d751fe833b6ab374,2018-10-16T16:32:58.573000
-CVE-2007-0486,0,0,4d3ac4e417ac8e07f80dc9b09d129b6e5b595e26b5733763e41553c93032cca1,2024-03-21T02:15:35.780000
-CVE-2007-0487,0,0,f9e637318fe9a51bf94853f29b3cfbea9cd507e08e687878903e3148e37f2e51,2024-03-21T02:15:35.850000
+CVE-2007-0486,0,1,c355b23d2fee2519be98eab3f7b851eae0645e1fa3164d1ef2f7312644630da1,2024-04-11T00:41:40.873000
+CVE-2007-0487,0,1,d8c708dc3cf72ce37f6d60bbade8947dc2285b72613c26c78987d88804b43484,2024-04-11T00:41:40.940000
CVE-2007-0488,0,0,d8afcbe80e2334b1969f1fab4d4753fa3aeca91966241f252d0cf911726b6c14,2017-07-29T01:30:13.577000
CVE-2007-0489,0,0,e416443f1b6f26efb92971966b2cd04c92de6266fb6c8b94be9c182548cc3529,2017-10-19T01:29:59.787000
CVE-2007-0490,0,0,0ca8da57f3220ab36e5916dc33253e1acee9ccc498f727c6c3553e0c1962615d,2018-10-16T16:32:59.917000
@@ -23458,7 +23458,7 @@ CVE-2007-0526,0,0,ac6c79e1729fe89c743c940880a927982e30d960c88cc4780eb20d6b352d3d
CVE-2007-0527,0,0,bea74ffe2e057106ff8e7998a51d548693f69c01958796dd4b52ce8c5d25bec0,2018-10-16T16:33:08.950000
CVE-2007-0528,0,0,b46334900bc03bfbd0b774cafcb2ea0b3a9da1d95263765216cf010934361c65,2018-10-16T16:33:09.403000
CVE-2007-0529,0,0,c84c07df8830acbf4aa35c2be5e8d52860b9c295c46f22be1a8dc2c291a7f33a,2018-10-16T16:33:09.857000
-CVE-2007-0530,0,0,7a1b7c6d59be4c7ea0ca48ce7ad6aa2742da035a978f7a7e7dccad4cc7386b86,2024-03-21T02:15:36.357000
+CVE-2007-0530,0,1,2020ca70b4b1b0949cafd6e38cad64c33c2347fe81449e6829120fc4f79b86c5,2024-04-11T00:41:41.617000
CVE-2007-0531,0,0,a891b57b468706d4830b5857501669199c78357a82b7bbd2b90d073c5ae682f5,2017-07-29T01:30:15.267000
CVE-2007-0532,0,0,5ab8173f81d217805ef6777634f436ae796838aa0478db452b8b492df899c708,2018-10-16T16:33:10.293000
CVE-2007-0533,0,0,6ef9e4f4ceb2a20659e4573f9770fe8d5779472034712d0e30c1644ffd8b4e9c,2018-10-16T16:33:10.543000
@@ -23694,7 +23694,7 @@ CVE-2007-0765,0,0,dec11a49f176a95c56a55b9e7055468a8afc1e1e23622cd92a3232ef8466ed
CVE-2007-0766,0,0,82a9823b1124b5b65ed3ba328b2ec2c7bb59c3c6ecc97ba5237d8c65b7647353,2017-10-19T01:30:04.787000
CVE-2007-0767,0,0,9c116fc956a1d0521fe2d5184ed915ddb364ef3deaa09fabccbd207323595c65,2023-11-07T02:00:11.993000
CVE-2007-0768,0,0,5493d410b1ee698c16b62a90da8366a6ace58d26734c803e65a2be3f1166eb01,2018-10-16T16:34:05.777000
-CVE-2007-0769,0,0,0727e8ca65f44e55944d3c144fcc28365731b33baa1152e5fb697cd3fcde5d3e,2024-03-21T02:15:38.563000
+CVE-2007-0769,0,1,eaf53ae8852f2c083b633189cbe1138ed574ac0e3993c2da790ce7eaa9088014,2024-04-11T00:41:44.873000
CVE-2007-0770,0,0,c6698fa884cdc14e9fe0b8f0d4f65ea47b3f2ab41ab6222aaa6d8cbdb30101a1,2018-10-16T16:34:06.623000
CVE-2007-0771,0,0,de5854a8856bfbac1a0e9d4c1eb0d078b1a20e2690c3b64559886ad2e4bbe997,2017-10-11T01:31:38.750000
CVE-2007-0772,0,0,85dbf02ab0d0af23d69786f171a2e54adaa4e521678d10dd9236b0e78fd663ef,2017-07-29T01:30:24.110000
@@ -23716,7 +23716,7 @@ CVE-2007-0790,0,0,46cb584eae44b9a7dc474bc0794d5186e1b8847f9b8a7be22cc6ec749c2630
CVE-2007-0791,0,0,fc7d787308d542645c13d64ae6e79314f15a908635f51ad0e76883fa9fe4ca0b,2018-10-16T16:34:40.997000
CVE-2007-0792,0,0,c3260cb5c2db58146f6741929f49a14333b1e1866910d033b9eaa961828e6a4d,2018-10-16T16:34:41.637000
CVE-2007-0793,0,0,f8574a37a8daa51c071d1f816a830c8856194ef779f489630cf050997f808c2e,2018-10-16T16:34:42.200000
-CVE-2007-0794,0,0,9ea9461f11ac0d794711c37d9b9c7053dd7b0029055987fb40459d67010b9329,2024-03-21T02:15:39.020000
+CVE-2007-0794,0,1,2d0532472e384af2a75ba8d689e7e75dddb928c94ed7227713adedd390d63a10,2024-04-11T00:41:45.380000
CVE-2007-0795,0,0,bcfafcd211442235bb77b060dced36c8500f1574e08e912ee7531654e28fe228,2018-10-16T16:34:42.763000
CVE-2007-0796,0,0,fcb39769b55b908956fb83d7914f0eb4aa98ed24758a5a7276e71e25f148670b,2017-07-29T01:30:25.173000
CVE-2007-0797,0,0,9a53212752f72d6a1706c2a549561953670022a6326b1e33a5e8dd6941fa8cc3,2017-10-19T01:30:04.957000
@@ -23752,8 +23752,8 @@ CVE-2007-0826,0,0,5f5a37c374e83972a2cb1cab311fe90544cb20031c35f77806f759c5fac078
CVE-2007-0827,0,0,0ac9c97a4271141557336218f8ecd025a55ad142660a32893e1dafdfb19e73e2,2017-10-19T01:30:05.537000
CVE-2007-0828,0,0,f9090ea5ba142dd090b8f1e1af7c8ba0e79a44f4545ac08cb1a5c691ae49f60e,2018-10-16T16:34:52.763000
CVE-2007-0829,0,0,a836dd1dd1e60e81dae0e76b94f5b63d5ce495ba2ce7e9b3dce39033a50c40a4,2017-07-29T01:30:26.517000
-CVE-2007-0830,0,0,7c8cad015774bb5380fa48f2d3e3a25b42272909a1639995cba816b474157cb8,2024-03-21T02:15:39.410000
-CVE-2007-0831,0,0,37b09f51471d108add120531fa6549c8250ace6e92f9931f10f8ffa96ac57889,2024-03-21T02:15:39.480000
+CVE-2007-0830,0,1,b179b8139abf186724bfc37a0a41ea7a8aa98a12d93c8f359c75dd4df6c4e4dc,2024-04-11T00:41:45.950000
+CVE-2007-0831,0,1,5947c346c1458ac8491289615cff38d20403103cdb4fc70cf6575d2d217e25bc,2024-04-11T00:41:46.027000
CVE-2007-0832,0,0,217b1292f4aa695b03bdeab79ad3218bb0602249ecbcac956810aae4f475b8d0,2018-10-16T16:34:53.467000
CVE-2007-0833,0,0,3f01f20063753ad68ab55e02bcaac8e6be1276b96119043566972f132c4c02f5,2018-10-16T16:34:53.607000
CVE-2007-0834,0,0,52f5cc1f2bf94235b5e8711b9b9491dbe47001dc23fd85de56f0d03b5a63d456,2017-07-29T01:30:26.627000
@@ -23781,10 +23781,10 @@ CVE-2007-0855,0,0,a2079906dcdabaeaa84a9ec7aad4dccde785cf0ee2dee1ae3effef53814730
CVE-2007-0856,0,0,72050f7d996c8a1504fe3daf012790df70303bcd63eb0933e9ebf464510d6ee1,2017-07-29T01:30:27.593000
CVE-2007-0857,0,0,eaf20b8f537b5bce8539277a244b16d82baac8f8fe1356b693d351dc373f8067,2017-07-29T01:30:27.657000
CVE-2007-0859,0,0,a2bc547c18b1a4c90f67e306577453010b0b15530c20ab66a4e9f493335bfc09,2018-10-16T16:34:55.797000
-CVE-2007-0860,0,0,268e879267cb71d7c042cf386b6c02dbc0b7fc6512f62521f933ff3bb165aec8,2024-03-21T02:15:39.757000
-CVE-2007-0861,0,0,2cd81e5e81fd41206e5267452c1f6cd285950253fd5e6339cb30429b4baa271a,2024-03-21T02:15:39.803000
-CVE-2007-0862,0,0,09a7abf6817246bce201af2143025596e459bfd22159d373fafad684c66b986b,2024-03-21T02:15:39.850000
-CVE-2007-0863,0,0,271c13973ffd2f547438225f27b9d776c3f3b6962b6f177c7c5539149676c4e0,2024-03-21T02:15:39.897000
+CVE-2007-0860,0,1,4204d2bdd186074b7e3044557485d21e9ad73561749ccda5c12add5e6231de81,2024-04-11T00:41:46.453000
+CVE-2007-0861,0,1,ced1826f14713e957ce4ba6cf46f1fda682bb4d84c63f7dc43ddd231c7fe7e8b,2024-04-11T00:41:46.517000
+CVE-2007-0862,0,1,80e5f076e55c4b959fd32e7555573ae9453379cba3772054cc292b33eda18501,2024-04-11T00:41:46.570000
+CVE-2007-0863,0,1,ed1b88e3a9ed42653de37a676d3a5124f53287b2e95dc894bebeced750b9b8c3,2024-04-11T00:41:46.620000
CVE-2007-0864,0,0,ee942418f5e6fc0b71d029f115aab9fa6466771f78b82d185c4e1297d02c1b35,2017-10-19T01:30:05.893000
CVE-2007-0865,0,0,e7971f30aae48f2bd19c2f891b9f321544ef2f8d3b32070e1d137a03047d5b9a,2017-10-19T01:30:05.940000
CVE-2007-0866,0,0,04b10458df73ad7ae2ac1a0274733d7de25acf124cbac64b4dcfec937a4ea7a4,2018-10-16T16:34:57.153000
@@ -23796,7 +23796,7 @@ CVE-2007-0871,0,0,96972c6c138ca7a4624728c4da4b3185c08693b5a739ac5f7956e2ad869635
CVE-2007-0872,0,0,2a3becb300adab40a501d6babcee51c31b48db1ee57a4f5cbe28b7ce38c2eeea,2017-07-29T01:30:28.437000
CVE-2007-0873,0,0,c04016028bc40f06ddfcfd59c18c798a36fb6aa79c6b3e22fbe1b26c7632c457,2018-10-16T16:34:59.047000
CVE-2007-0874,0,0,21498e3ce9f5ed23a4149e401bc0ccac8c512f3a6ba473f0d1c0320f3ab3231f,2018-10-16T16:34:59.530000
-CVE-2007-0875,0,0,016df1e39257682bcb3a24fee0c410836f89247aa893b65ded8127af006b08b8,2024-03-21T02:15:40.040000
+CVE-2007-0875,0,1,b75023cc8b5011da30cd6a28ef0794a51e57f0f75a5e46cc53a97d66504e8e42,2024-04-11T00:41:46.820000
CVE-2007-0876,0,0,cc2aa87b805af066a561a60ce7635a12d7b6e604d944a7b6a413a5a2294446bc,2018-10-16T16:35:00.200000
CVE-2007-0877,0,0,f9c6fdb049d21e82870b523302b7f1402c06241df4188e34b2979170beae4464,2008-11-15T06:42:17.907000
CVE-2007-0878,0,0,a6309e511f7040c8cc64256184d93b150b16d73cee7eb3fcee34f1cc26bf035c,2018-10-30T16:25:10.717000
@@ -23922,9 +23922,9 @@ CVE-2007-0997,0,0,708bb9da681dc2fc597ec33244bf5999e9ce16bbdcfebf61fd39a1fa12afe3
CVE-2007-0998,0,0,41442152194198a12328b8935525d2ee618b136b7fe07f9dc23d7cce71df0b64,2017-10-11T01:31:42.860000
CVE-2007-0999,0,0,52f200ab3108c52cf43382c2ec5163ffca93561d6d82f818444fd7a0b9d0733a,2017-10-11T01:31:42.923000
CVE-2007-1000,0,0,957908e2b54dd7bc2d540b510c53e14664d555bcb279aa587ac96f9e30c3ca47,2017-10-11T01:31:42.987000
-CVE-2007-10001,0,0,2941b0c147546bd69a26e4d6ddc04a1528fc93cd5c371bb57956a85b51b54575,2024-03-21T02:15:41.413000
-CVE-2007-10002,0,0,456e5b96c1f375d1a39f153a260e169d647c602522e275f9626aaed028014cb3,2024-03-21T02:15:41.520000
-CVE-2007-10003,0,0,173f143c4d454e64a0cc2016119b606669560db6a187bb42c28f355f6f06e1e8,2024-03-21T02:15:41.613000
+CVE-2007-10001,0,1,00058a7fdf67b56e8a8693c519274274da147ef05338fdd92a082769bef806bf,2024-04-11T00:41:48.717000
+CVE-2007-10002,0,1,c5e65e4d7a35fbe0f5ce22ca3f0700eeff58193d41007905dce05b6d3b464c96,2024-04-11T00:41:48.830000
+CVE-2007-10003,0,1,877e90de4cce2eba926840ed5a0a5f97927b8f3005a3dea7b368bca069fb5ba6,2024-04-11T00:41:48.937000
CVE-2007-1001,0,0,4d72d50f61c1173955cfcaf32758bb95f4661651f4563783188c7b9d29db582f,2018-10-30T16:25:35.747000
CVE-2007-1002,0,0,81fa57536c8a68893b8deec910465b4b17a9d6b8118bb725a56b99277ec3b30e,2018-10-16T16:36:15.093000
CVE-2007-1003,0,0,6031908c3d8019dfafc0f94a113596841cbd1fc427fa7f832e05fefbd7d3b001,2018-10-16T16:36:16.687000
@@ -23976,8 +23976,8 @@ CVE-2007-1048,0,0,399fdf31ad938d496ec9f8ba8a96dcfae59537fd14227b1dfdac3a620baa66
CVE-2007-1049,0,0,032b2193d8753b66c2737dc8d18bbdacb87cebd7a00a7f0f2b856038974df560,2011-03-08T02:51:12.547000
CVE-2007-1050,0,0,a64bd6f0220c4754c0e75539cfff85f0627d98fa1e1278928ab686e08013acbf,2018-10-16T16:36:29.470000
CVE-2007-1051,0,0,e6910a95a7bf6f00f1fc4d44ec9a6c780ac1ea8eb3fcba726c1b210e84beb12c,2018-10-16T16:36:30.093000
-CVE-2007-1052,0,0,6f29e297bfdba88627511ff886062d925f0ee92c14f6c2e54c0bc2d7f5488e1a,2024-03-21T02:15:42.173000
-CVE-2007-1053,0,0,50ae4e34db0246c83d994a4f710d8d8765e5c04f49b6553d5a27e515e1f3e10e,2024-03-21T02:15:42.233000
+CVE-2007-1052,0,1,89d15c460c3e40dba5e21ba2d016240223d225810a6c5c64206322f11ce6c762,2024-04-11T00:41:49.747000
+CVE-2007-1053,0,1,f5599ec905371a090c74f23ff20379be98987bc9a08de45998ef6ec753166d6d,2024-04-11T00:41:49.817000
CVE-2007-1054,0,0,7e479d2a03c37445d726013ccf4eb685afc71d9328402446f8e81e98b293d345,2018-10-16T16:36:30.780000
CVE-2007-1055,0,0,138a229220a227e3d12892050740dec5f19c716f4c90683262e875a0af0ffa0c,2018-10-19T18:08:48.990000
CVE-2007-1056,0,0,b3f4201b325d0996191034a5dde487e344a43ffed8fc1e649773c8ebcbf778a1,2018-10-16T16:36:31.577000
@@ -24360,7 +24360,7 @@ CVE-2007-1452,0,0,f1315c49c5bf03c28f6e273ebc4c4e90d6be1ccddda7bdc9d73f451d7022aa
CVE-2007-1453,0,0,4047463a6dc0ffbb6132d5d21f28cf8f17980f0b8452e41d753a7f8a4215ea41,2008-09-05T21:20:32.187000
CVE-2007-1454,0,0,6e2a9db778ceb8f084a6806f2da50ece33c2bda4dc803e1be195a47262e2bdc6,2008-09-05T21:20:32.343000
CVE-2007-1455,0,0,ebf498b7f4a58cfa9615ad0f12ef6ea52c41172cca3a571eb7035b153ab14753,2018-10-16T16:38:32.940000
-CVE-2007-1456,0,0,9d0de3549656d5596cc76536fae1a6c253b9abced8f818f2892f8ba9be0965e5,2024-03-21T02:15:47.930000
+CVE-2007-1456,0,1,c234bcc534cfeaf75aff83e3138ccee37088c834e453a702e1441b1788e9c361,2024-04-11T00:41:55.210000
CVE-2007-1457,0,0,61203ec159345e5e9a87e71787a3e0fefcc813eedac362e6f286967a0df468d1,2011-03-08T02:52:10.297000
CVE-2007-1458,0,0,a80d063fd42f74beeb9be85fb22eb3158c35d81e24f37c3d0480b7da0cf3cc8d,2018-10-16T16:38:33.423000
CVE-2007-1459,0,0,c4aed87a194dd3c4bb71532242cb6057fad7e4e76211b58ce0a39fecf3fd18fe,2018-10-16T16:38:35.033000
@@ -24381,7 +24381,7 @@ CVE-2007-1473,0,0,192bf6fa86ec59bbbe581b1861c3f01999cde82eb5739b1a97c0c0dc8c6e9d
CVE-2007-1474,0,0,40d6adbe432693f0966d6d20ad0d4788db50a43ea035306e6f5b3d35a8f6822f,2017-07-29T01:30:47.847000
CVE-2007-1475,0,0,735d455fbafa64df3f86d90affa8549210f84cf4c856b65a948bd2243707f46e,2018-10-19T18:18:19.567000
CVE-2007-1476,0,0,b0b365237f602892de2008d4e7e273bd5940709e8c478e0c0e4c8cccbbdbeb67,2018-10-16T16:38:43.863000
-CVE-2007-1477,0,0,12a01eab32a942a39587151b786b4c535a59da0aaeb0db501814330c655cd412,2024-03-21T02:15:48.417000
+CVE-2007-1477,0,1,d0800c92307d08880ba40c05e8fcc41c8ffb1ad397df6848994c64f1387e0eb0,2024-04-11T00:41:55.603000
CVE-2007-1478,0,0,91aedb63b3d2299c4ac80167b00c387f3991c055c0613297eb4560b0aa8ca3e4,2017-10-11T01:31:52.377000
CVE-2007-1479,0,0,6fcb83cac35a0df5bc9abc807eb3d52689b212b9a6f03d6f3ac7bd4f89d7f8f2,2017-10-11T01:31:52.440000
CVE-2007-1480,0,0,754bfeeaf798880dc8ef226e5a5fb73b243d89c0625abde039972f0d35322557,2017-10-11T01:31:52.503000
@@ -24389,7 +24389,7 @@ CVE-2007-1481,0,0,21fe2b9cc8b09a1b05e8ff767e77291cf45e03604b5b4be76ae24b8d0e7184
CVE-2007-1482,0,0,f6fc79df7e91851bf0463a6bf46d9dab64ca2ae9c93dd4fd83e2fdc2044bd9a1,2017-10-11T01:31:52.610000
CVE-2007-1483,0,0,ec9d60783184a6a77180fbcfab927da55421f403a9aa64f043b0b75a5d341581,2018-10-16T16:38:44.877000
CVE-2007-1484,0,0,a7970a63d25b817612a720965b461ac1f22f050d418f80e79974a1da37c677c0,2018-10-19T18:18:30.490000
-CVE-2007-1485,0,0,352b2483a24dcacd7002b006e38d1ff4204a032b60f6a68a5953fb4ad09725d0,2024-03-21T02:15:48.530000
+CVE-2007-1485,0,1,6777cad993cc3463ab4f4d35b516c5ac3f90581511b8105f41affe493e0fc381,2024-04-11T00:41:55.780000
CVE-2007-1486,0,0,22c72860943f4147054f94967902e3382f7bbf03a91773be01cc299d35ea801a,2018-10-16T16:38:45.580000
CVE-2007-1487,0,0,a26ce8cbcbfb93fb111124b99ce53e8733067eda1d4b50ef06f0dfb98750bf3a,2017-10-11T01:31:52.737000
CVE-2007-1488,0,0,bc1d8df103396c4daebd5d154fe91244f11e30dbe507c81c703492ebd23516f6,2017-07-29T01:30:48.517000
@@ -24442,7 +24442,7 @@ CVE-2007-1534,0,0,42457c546fccf3c85da2f00a896b8bfad1ae058208357855f24e73ad498eb6
CVE-2007-1535,0,0,6b3cf3a8f03274a728a43a0e04906c5637815b6fc4d6763f5a65553710e17679,2018-10-16T16:38:57.597000
CVE-2007-1536,0,0,8dbda148cb9b0acdab94006c935468b8ed65823be5ab2d12bf19a87a6faa73f7,2018-10-16T16:38:58.033000
CVE-2007-1537,0,0,e16dec217262aae742e2b29d6075ee3fd2180fc9a5696512732a1e1be9f9e320,2018-10-16T16:39:02.190000
-CVE-2007-1538,0,0,29d6e9029d540f3b261c0defb7522d2ce89be6e00428a97a3a3506502ea46245,2024-03-21T02:15:49.063000
+CVE-2007-1538,0,1,b0dd41a83ccd9ca8b399d06bc0a81535016634f986eab85d3cc0996971078931,2024-04-11T00:41:56.650000
CVE-2007-1539,0,0,b58f645ea766406a7eff525b305dcf6ac5e9b003dcc529e02a412e005d873354,2017-10-19T01:30:07.973000
CVE-2007-1540,0,0,7666dd78b461e5487c5c2c130ab0aff3b31e6ab366771ee38df14840cc4b2a60,2023-11-07T02:00:24.363000
CVE-2007-1541,0,0,e00771e20d2c33d5650129705900e84c75c0346fdb9b557f7a06f52a6335e969,2023-11-07T02:00:24.423000
@@ -24505,7 +24505,7 @@ CVE-2007-1597,0,0,c3173795efa380337d37e54e920983b5b823036f32972f5a717443a844c948
CVE-2007-1598,0,0,6afddb9392c753be646e82f81fd429f69138c6fed9f33d0d189d374be15cc773,2017-07-29T01:30:51.597000
CVE-2007-1599,0,0,db01ac0648b630524013ebe30815c8027d13a2b37b2cd55f6afe864d44b74565,2018-10-16T16:39:31.080000
CVE-2007-1600,0,0,aae7c2fa53d38d7d87c447e8ae0cd15cfc08ca109a850a945985df13b8887c8c,2017-10-11T01:31:55.330000
-CVE-2007-1601,0,0,b0171e19e9769f894cd640d0b9e13edcf4ed9fae43894958ff3e9f6d0b376a64,2024-03-21T02:15:49.800000
+CVE-2007-1601,0,1,32b60ad2c431bd18a549012ab808f52b851bcd480c4e968c3361ea83b424089e,2024-04-11T00:41:57.700000
CVE-2007-1602,0,0,4dcd7ba131c5ff024e61d5df05aa5ae2a55879537f48200b09a9471522edd181,2018-10-16T16:39:31.627000
CVE-2007-1603,0,0,a6f18681a656e0e3e9c0ec3a5f95f192b2bd037eab2765a1b0463b93728154a0,2018-10-16T16:39:31.770000
CVE-2007-1604,0,0,4351811924bae23c8a9280071a8bf590072777ae83646a3940e445c685bb13b0,2018-10-16T16:39:31.910000
@@ -24535,7 +24535,7 @@ CVE-2007-1627,0,0,dbfe2a7a9e084b34fdcc3643b757463805a6c62c4fa8f6bc540c25f5e1e864
CVE-2007-1628,0,0,02682aa2c1f8aabf296dd1ddae190a3449e34731a48877a7d4b826e487efadc4,2018-10-16T16:39:34.410000
CVE-2007-1629,0,0,b1a9f0c5122f01bdd2a229b1f798fbf588100f9d655e974f039d6f0585b1fc8d,2017-10-11T01:31:55.737000
CVE-2007-1630,0,0,d16cd0964e6851ee5b6148bc48ec7d325e593efa35192fffccf51e5bf03d687e,2017-10-11T01:31:55.813000
-CVE-2007-1631,0,0,8a91a9588ebd524dd334d3227be5d8c6977270fb06641de69cc9436f7aeda29e,2024-03-21T02:15:50.090000
+CVE-2007-1631,0,1,2c5d30f6f00718821525aedcb587f0ed3159abf55ba9c6a04d3c5b0f967fc406,2024-04-11T00:41:58.157000
CVE-2007-1632,0,0,2837f023c05b1d28da8576449bd6be01ba40812104cda60163e320afbafe128c,2011-03-08T02:52:30.877000
CVE-2007-1633,0,0,16a802713809435aaa82fa5f52c22ce49a6024edd40170c177db030318154229,2017-10-11T01:31:55.893000
CVE-2007-1634,0,0,798a290c37a4e2b4f286d95b8c71ec39bd572400c5779fb8ca5a439383ab63d0,2018-10-16T16:39:35.113000
@@ -24581,7 +24581,7 @@ CVE-2007-1674,0,0,99cfd2c320fcfe2d76216b63e31783d7e4ac73545f41955603fd539da71f0a
CVE-2007-1675,0,0,6fc07f57ec7ea2fa4791df6bae622770c33aa24ad0294e5629aa3906db903cb8,2017-07-29T01:30:54.597000
CVE-2007-1677,0,0,3a4065c5d1c07ba3f77901d63710f70f9abcdbde1b9380e2b0c507d856af5b02,2017-07-29T01:30:54.657000
CVE-2007-1678,0,0,842b5be91401315027e92df32a9d650d125984c8d4d96cfeb85705ba5ac32f31,2018-10-16T16:40:29.660000
-CVE-2007-1679,0,0,fd423d2a3b82296c00bc5b6a623fb0174b47d7610d77a37bbb7589728a7d7e34,2024-03-21T02:15:50.720000
+CVE-2007-1679,0,1,fbf95a5a0a496fb02e60bd4891f952258d799e242eb8d87ccae230e6a28c1c26,2024-04-11T00:41:59.020000
CVE-2007-1680,0,0,104ef9d474784724a5adb22cd83a143015f5e3437d803503d71b336688fd85e3,2018-10-16T16:40:30.503000
CVE-2007-1681,0,0,9c86712b1d050116b6dafa19403167c29a22d629859f0fa053f6c78147029140,2018-10-16T16:40:31.207000
CVE-2007-1682,0,0,e8182c556cf4dc8e99cde12328188edd2a47ec84312dcdbfc00a79840dfafbee,2008-09-11T00:51:49.383000
@@ -24595,7 +24595,7 @@ CVE-2007-1690,0,0,09880e0106929c81dcf6fcef278338c7feb716a22524ac2072473ff4bc9248
CVE-2007-1691,0,0,5ed4aaa1985fab725d08c98ce06987f413fa618d3f0c8c7ef92b885c4c74e5ad,2017-07-29T01:30:55.330000
CVE-2007-1692,0,0,a5d2ed44a9d2a36b57569fa209b2894d7d956a9c54430c8a2c548a9257164097,2017-07-29T01:30:55.393000
CVE-2007-1693,0,0,84982848b2a97fd20dfef2a005afcde76ef657b33397f5fa220d885b79de3c18,2018-11-29T15:46:16.630000
-CVE-2007-1695,0,0,618d97363e4231d8797552dd0f7733ed9e2946256fc7ce75cbab6a61d3d985c9,2024-03-21T02:15:50.900000
+CVE-2007-1695,0,1,90cd99595185b36eb922eedf9579d5c8d479525278f9d9c9909f7ec147ea0cb1,2024-04-11T00:41:59.263000
CVE-2007-1696,0,0,d089065a5e13070989014be9c529a373ee7e8e6e57049f930f8ef39a2338c769,2017-10-11T01:31:56.940000
CVE-2007-1697,0,0,860bb4bd6d93844b43dfe90d4c450b3965eda3169abec02153274ad2ab1bd70d,2017-10-11T01:31:56.987000
CVE-2007-1698,0,0,1b16545ebb088468c890639b9de65d982494efa12916856fcb3a431a45f36c97,2017-10-11T01:31:57.050000
@@ -24632,7 +24632,7 @@ CVE-2007-1728,0,0,e43d8eca276d0aeedb111a0617ff69be30e5808cb42fb4bb9986f93a46b8ec
CVE-2007-1729,0,0,924acf5cb5b0965ca119f2274322cfec5e644f50eb4d7e4a894ec794046af900,2018-10-16T16:40:38.347000
CVE-2007-1730,0,0,65781c3b3e6ff032659e6aeb4ac0aaa48933eacd22586ef7ef0183e0cd3c9e3e,2018-10-16T16:40:38.647000
CVE-2007-1731,0,0,5c57588e479519f9bbde58c92c9bf9ca51756f5113901e56c440bb96842ca373,2017-07-29T01:30:57.190000
-CVE-2007-1732,0,0,ef5a01e2f5ebd46f50830fb51c8af3a6af99d314aba865ac238bee38390ab69d,2024-03-21T02:15:51.283000
+CVE-2007-1732,0,1,2beedecb7d6d1c6ca6cbae62a490946967fcc182d42a788a78ba210445dae869,2024-04-11T00:41:59.893000
CVE-2007-1733,0,0,b925949bf26353f32ade959c1cea88f721f175d2391cb71e9723627b9f43b868,2018-10-16T16:40:39.147000
CVE-2007-1734,0,0,41545087fa796fda2026855f1f7bc804d3fbbb9f6979d84fe8cf2f39acd5563a,2018-10-16T16:40:39.597000
CVE-2007-1735,0,0,b3190a0efab7cb90a7f5e02d039860102c1c7b16a6b948cd302f624c11d5902d,2018-10-16T16:40:39.880000
@@ -24751,7 +24751,7 @@ CVE-2007-1848,0,0,ea4245db4db1bdd552609d2c49444347e63da414a3bdca43a01ff8dc412404
CVE-2007-1849,0,0,355979824f035ac16b70b3a6b93506c1f4608852de5e7599b6a13109cce02f95,2017-07-29T01:31:03.157000
CVE-2007-1850,0,0,4069c26d5eaf5b8cd5c7c97eeef1259485491d0ff75c96bd3dc321f5d9a821ad,2018-10-16T16:40:52.397000
CVE-2007-1851,0,0,6c1dcfb667b9e43aeb126beba7cc35842d0e26d5827101c8251d2c6f52357190,2017-10-11T01:32:00.940000
-CVE-2007-1852,0,0,42aa9f4f1d0fc544938888fcb536fa43517efa712a1a69b8dfca2786cfac489b,2024-03-21T02:15:52.397000
+CVE-2007-1852,0,1,8a34239e757f6cef7f45172cee5d0110ee77fc5d8359c3bc51a692bcfc81e7eb,2024-04-11T00:42:01.450000
CVE-2007-1853,0,0,0ca4575be0f969d21624d395308b982ec896d2fc8a20543f8dd408d80c4ed797,2017-07-29T01:31:03.627000
CVE-2007-1854,0,0,ecc72c59f20324d0a03fd43a323be54bd398a2d850381052df586d485b97256e,2017-07-29T01:31:03.673000
CVE-2007-1855,0,0,5cee2ad6f4c38936f847f9f8f07c1e49def0d0467df1bc53cc2ee4d7aef6d0a4,2018-10-16T16:40:52.957000
@@ -24764,7 +24764,7 @@ CVE-2007-1861,0,0,c2b665eac788bb8e8f6dc1db74ce3ac6ee2263cade352ef83f30a9a376ee30
CVE-2007-1862,0,0,05a122b6c1a988e8c625e6a6ade8ece89ff5663d2bd6aba01acbe163bf836e38,2023-11-07T02:00:30.287000
CVE-2007-1863,0,0,77a2b21510257e22da45ac08c9de0ee42c80e1cc89e655bafaebcb6bd40acaa1,2024-02-15T19:19:00.570000
CVE-2007-1864,0,0,5de3cdc0eb1758bc3ec808a97c96391c33361390d217cc021f728aebc11268b7,2019-05-22T18:44:44.100000
-CVE-2007-1865,0,0,8567b9e90287a42455f8a1039bb6106438a8102f6bec694a35a1fad5afed4aa1,2024-03-21T02:15:52.660000
+CVE-2007-1865,0,1,fd08333482debeba08ce5a4850566c95c1da3001484e4fb5fcacf7784faef867,2024-04-11T00:42:01.723000
CVE-2007-1866,0,0,fec84c00dd8231284abe6a4ccbe48771e164bb943bfdfdc6580b100245bed387,2017-07-29T01:31:04.097000
CVE-2007-1867,0,0,0c98076d0ff018439f8b4ab45d0d40f1cd40d116cd45f2beaee83548f5a414d7,2017-10-19T01:30:08.707000
CVE-2007-1868,0,0,9f4709893f36e83e7596ff4751c02b583691bed02668c084093e299d8141b008,2017-07-29T01:31:04.203000
@@ -24822,7 +24822,7 @@ CVE-2007-1920,0,0,4aa4631bc95357ce19b57122a3f8dc5505fa4cecc1988c13f613a9bf36235a
CVE-2007-1921,0,0,a87d56bab77b22cd9a0f47301ecc2582289d6f4763a390a7e697eb70cf3edbcc,2018-10-16T16:41:26.617000
CVE-2007-1922,0,0,841307e45a50351af65eba75ce39205ea536e239d08e81684a4049471c56e80b,2018-10-16T16:41:27.083000
CVE-2007-1923,0,0,60331115ec7bc5d1c554d91c8c4b02ba0d96246b5be23a1a548c381e989c31b3,2024-02-02T18:26:00.153000
-CVE-2007-1924,0,0,eab22e0cdd4776f7cbce4d58ab9dd69b828aa34a1bee72f260174987dac6490a,2024-03-21T02:15:53.270000
+CVE-2007-1924,0,1,36a209d40de651f837de904e383bf333e80c2123f4032a0fa86223c3e57d03fe,2024-04-11T00:42:02.557000
CVE-2007-1925,0,0,3e3830b8fe5c32c4c3313e57f323d31f8390a8196cfe9f22811f96e74e9b91bc,2017-07-29T01:31:08.190000
CVE-2007-1926,0,0,173baa13f934810c18fcbaa90cb9bf5fb817c3ec1d2b9d78a95988aff34ba05c,2018-10-16T16:41:28.163000
CVE-2007-1927,0,0,8df09b51030e9b892de5933e899708be0e00ceed4207923cbe1c1cc3ac11e26a,2018-10-16T16:41:28.507000
@@ -24865,16 +24865,16 @@ CVE-2007-1963,0,0,2fbc58dd833201e6e880d4bb9f2f188b92d3a6da7c54f428ff9f636747b0c6
CVE-2007-1964,0,0,cee0990902b994cbe65386a00c3c9373d3197d226b449b87ebbc78cd6bc6f4cc,2018-10-16T16:41:32.147000
CVE-2007-1965,0,0,5105a9838d498759657385d99ecf514eb14a724fd7614282ebd8ad3a4d20486b,2008-09-05T21:21:52.243000
CVE-2007-1966,0,0,e111092ec50b38914bb60da624db60fff5c41cdd0f887959cec33a2739330617,2008-09-05T04:00:00
-CVE-2007-1967,0,0,431daf0d5497b2c0265a650c00ac41637b6f1663b32ec6791567cbfba8a3647e,2024-03-21T02:15:53.667000
+CVE-2007-1967,0,1,6aa08d7903ce139f21f539f9f6aa512bfed7061f09c71fd4406cfd0f786366d5,2024-04-11T00:42:03.140000
CVE-2007-1968,0,0,eefe2def2c71958ae48bd5f47c952da8c715ee1f88e6786b8f9e8be6450fb859,2018-10-16T16:41:32.507000
CVE-2007-1969,0,0,9af37f838ef1969d1dc57c6b12f12f26f0b8a24d915724894f101623edacbdbd,2018-10-16T16:41:32.803000
CVE-2007-1970,0,0,a0801c527eaa666bb1f2834d1dc24608072bcf0b590bca2c88a0d1e434cb582a,2018-10-16T16:41:32.927000
CVE-2007-1971,0,0,c9a26fe997da349adc3b3e6781d24aca07487fdd5760c71cc6132503cbe880ad,2018-10-16T16:41:33.053000
-CVE-2007-1972,0,0,411de78a9f2c522d148ae07beba604c1f2939681b92071939359bad8380eef7c,2024-03-21T02:15:53.757000
+CVE-2007-1972,0,1,fb3f38815392336e6758a2a234328d718641627412699663a956fa976e6c8750,2024-04-11T00:42:03.253000
CVE-2007-1973,0,0,6f4cb57694bad6f56d8468742115cfb1bb62f09f6a5d1cc89f1035a1fc2fefd9,2018-10-16T16:41:33.600000
CVE-2007-1974,0,0,fee8b12d473d606c85c461802dd54cafe15391da5549799a9649019bfc1d9141,2018-10-16T16:41:33.787000
CVE-2007-1975,0,0,1ecfbe44536f67a06fc889e9aae842aff6d3b7c1f8e249c4ac788afd3e1e9e48,2018-10-16T16:41:35.240000
-CVE-2007-1976,0,0,94243f74cc7c28e6c96e579b92d20f07e4fbac02d01aa8f1ae0bcb6aaf842e39,2024-03-21T02:15:53.850000
+CVE-2007-1976,0,1,e69e4ff8562e1dcb452e171d49965e9ff22a2853295affb74c0bd31d859c218c,2024-04-11T00:42:03.370000
CVE-2007-1977,0,0,d8c76fe49e75738014ecf256beab18dcad2d4345e22413894a3189bc810ea852,2018-10-16T16:41:35.567000
CVE-2007-1978,0,0,8940e2ca4dfe835e61931c6c62f19768a86f5e407d5beae8251707e970f99fc5,2017-10-11T01:32:03.440000
CVE-2007-1979,0,0,8426f187634997aef8d876ff1122bff73351d69d9924bdec577c1c19208b0971,2017-10-11T01:32:03.503000
@@ -24885,7 +24885,7 @@ CVE-2007-1983,0,0,1d613b00e58e1e37bba7ad9d4dad7af66a193d82eb55688f43b5cb90b1f006
CVE-2007-1984,0,0,4e88150c236f08a600ae100589199385bef352e85b36fdc87318b27fd395404a,2018-10-16T16:41:35.927000
CVE-2007-1985,0,0,0e5cf34c03e1c3783e67400ac0a9c68e88c538b92d8e43ad551cc185f13f64b2,2018-10-16T16:41:36.053000
CVE-2007-1986,0,0,e2e7c70cc9c022f2c107c39224e4e9c92e267364e220d0442f06cf6ad2e75d24,2017-10-11T01:32:03.753000
-CVE-2007-1987,0,0,fe0f8995e3f3179e726c008abc1ebf4f48ef68cd1be52bd6a9fdd70778fd5943,2024-03-21T02:15:53.993000
+CVE-2007-1987,0,1,6b90616f8f107946846ce432f900bc0e92532e078f82c98da0ac13d5b1418548,2024-04-11T00:42:03.570000
CVE-2007-1988,0,0,c6d0cacd048823286a7d47bff1a0e5d5a420791951b893931c0eef7213bcb878,2018-10-16T16:41:36.303000
CVE-2007-1989,0,0,00789094c141e6f0059909c42035b7b31701633c9b45872c2a117db22b1b4290,2017-07-29T01:31:10.157000
CVE-2007-1990,0,0,3895a068ead07c4d756e77833897d312656f261ab0906b4e8c713d65cbcc3088,2011-03-08T02:53:19.563000
@@ -24919,7 +24919,7 @@ CVE-2007-2016,0,0,ce72a2da65015ff4be1aa5a8cc01b92c90e155bc2ed2a9c67f99bbb5c41ed5
CVE-2007-2017,0,0,28e688ce8adbe15cc3e96c5f3d6fdcb3b109d14a992e3af822f087b7879e272d,2017-07-29T01:31:10.987000
CVE-2007-2018,0,0,135497ab81656441f4733df51514dd6d3375647daea7a3a08236baba960f4d64,2017-07-29T01:31:11.047000
CVE-2007-2019,0,0,6927e5287de255e6b397691205c5901d9226648fee47f9e9008724959d83a257,2018-10-16T16:41:38.960000
-CVE-2007-2020,0,0,d31391b337ed35a10ef91cc862a249a9984c1676032c81989c5feadac3afd20a,2024-03-21T02:15:54.330000
+CVE-2007-2020,0,1,2a187e74d87cb043a7254a20c6387701dfa996fa47e11d72d21e0c5b213ca7e2,2024-04-11T00:42:04.063000
CVE-2007-2021,0,0,3c5e39bf978b3443643bccfd7b22b9a8a50ce3ae683d810008a23a0a159344fe,2018-10-16T16:41:39.787000
CVE-2007-2022,0,0,35b5db278d055cb8bb2ad55316e158ec86151ca1d61860b30cdbc58b482a763b,2017-10-11T01:32:05.017000
CVE-2007-2023,0,0,3cbf14d5d468fe505f430f8ce7fbf9dc28186238ae73a33e0263de632e4b92c4,2008-11-13T06:37:27.400000
@@ -24971,19 +24971,19 @@ CVE-2007-2068,0,0,d106c48746e01e43616aae4281868672e0906c1ea0849a16d67552b44991e7
CVE-2007-2069,0,0,939e45075357dbc71c1c79b5b261642c358b41cb13d0429601a32a6bb739bc1e,2017-10-11T01:32:05.720000
CVE-2007-2070,0,0,4fcd3eabca3966f948e362608fc306da0dc49fdc5f4b5185d3d65b0bccbec0a7,2017-10-11T01:32:05.783000
CVE-2007-2071,0,0,ff97afe169c398ffee5afa8c102b13cb5c4fee9fbeef7982b292633a8e5ce229,2011-03-08T02:53:28.377000
-CVE-2007-2072,0,0,a6c3fe0e6cabcab78c79b5bf570ff0b61180194a4f2793455552753ee4e17fcc,2024-03-21T02:15:54.877000
+CVE-2007-2072,0,1,9767d3d277d2f1d12d7ed1e5bef624b5db3d0b160adc16bfb23d3870f2fd9d5b,2024-04-11T00:42:04.837000
CVE-2007-2073,0,0,b6c25230ec905d8558bc5464bbb8a39ae522b8c9dfaf0e8c1191b098349a54fc,2008-11-13T06:37:36.760000
CVE-2007-2074,0,0,b6cb65e04822d15c4c4a401a55ec343ac435d1e51604af4b6e00154da4d7c853,2017-07-29T01:31:13.063000
CVE-2007-2075,0,0,57162b41152af40dd81cfb5e8da7a571f3f31f2f69424ddb4abbaa8e1e83c12f,2017-07-29T01:31:13.127000
CVE-2007-2076,0,0,b63e782781b390d6a5f53b19657c99153f26a8cd7d95dc645204c91102524118,2018-10-16T16:41:50.147000
CVE-2007-2077,0,0,213009f924dc4427e15791364906b348725bf77ca9f17654a36cdb1c1d6d78ca,2018-10-16T16:41:50.617000
-CVE-2007-2078,0,0,d0996ed191e1a11e8201861566595463c4266ddf8465be5af1647339ccf61274,2024-03-21T02:15:54.973000
+CVE-2007-2078,0,1,0644ce381e8830b19f39a7006420cb43957412204e269f2b60fba411ad14140d,2024-04-11T00:42:04.970000
CVE-2007-2079,0,0,dcc3a9899797f75a5850200cc0321999d933c5bd926c663a6be0491736f760ff,2017-10-11T01:32:05.830000
CVE-2007-2080,0,0,15d09ea11ccd4cd980237e21f34da465bc4de0f6e715d9c1924376adecd1429b,2017-10-11T01:32:05.910000
CVE-2007-2081,0,0,8274f8b0421866fe4ceffdd06fa3e320fa455e75b565a9f9eb5e8113721f4090,2018-10-16T16:41:51.367000
CVE-2007-2082,0,0,b2ebe3fd2b9ed6f75f7fc692da51bc5e286e2f32a93cccbdf22da17ba307a8bb,2018-10-16T16:41:51.727000
CVE-2007-2083,0,0,962047b18ed63b1cd1cceeff370cc25b6f081a6297656dce5c54eb91e5efdef7,2018-10-16T16:41:52.023000
-CVE-2007-2084,0,0,d8a2a1b3ca567a2a67535f145e163f2748217d173de15f2dc305717eb83738df,2024-03-21T02:15:55.073000
+CVE-2007-2084,0,1,5c2d027ded2389a953369c264522ac808b1d33108fbcad7ab7bddba545e2f3bd,2024-04-11T00:42:05.103000
CVE-2007-2085,0,0,02c71d78e46f97230878272c3b9b49aa50dc95926b806ae0e9644ef87a63fc99,2018-10-16T16:41:52.710000
CVE-2007-2086,0,0,9f4783dfb571cc7c36e19599b922ba45a35a022ad9a817ab049aeac931d4c66b,2017-10-19T01:30:08.893000
CVE-2007-2087,0,0,b01b9c4e31b11836e1b074957799a7b23d59c82900d1c3ac344750c271940ee9,2017-07-29T01:31:13.830000
@@ -24996,7 +24996,7 @@ CVE-2007-2093,0,0,39f766b7eef5c83659e1dc8b9c151c87e71f51134de3553a368c2c2372294a
CVE-2007-2094,0,0,cbdea1a6477aca6e03c659dfa7d7daf02a243fc0c635a5d1221afc7c67acd3ac,2017-10-11T01:32:06.160000
CVE-2007-2095,0,0,07719f139b11e69fc0e281ca43443ac5309b593afee5b1816b3fa992db7c0d42,2018-10-16T16:41:54.897000
CVE-2007-2096,0,0,323b8e4321e4f4e38be47ca9fa15ad4ae25394d4cc17783a5af67196ba1ad71e,2018-10-16T16:41:55.100000
-CVE-2007-2097,0,0,d32f74f8be3375957aa8b5de1a505e2bc9557564c8a928e0bf0d923a5a0eda88,2024-03-21T02:15:55.227000
+CVE-2007-2097,0,1,5086f37e8105da3dabd538109d2b65f5d43fccb4adbe24360d59a35b9ada9247,2024-04-11T00:42:05.333000
CVE-2007-2098,0,0,8699a2126e429b070adb3e71d03d4603ffa2613c2ea685280a74d2bc1458209e,2018-10-16T16:41:55.693000
CVE-2007-2099,0,0,256deafd4521976a1cb50f31ebf2a511add663f6ae1366e81d4c482501228fef,2018-10-16T16:41:56.070000
CVE-2007-2100,0,0,f7a0e7a248c49410bdb2163cf3045aa28379d21d97ef5f7044bd4c486f332908,2018-10-16T16:41:56.320000
@@ -25095,7 +25095,7 @@ CVE-2007-2192,0,0,ab82d2141b542aac5faafd2444eeb108841b05a75ecc0fdb58d5acca552160
CVE-2007-2193,0,0,409b07aad049dbd0f599f39034ab21da5b058be0ed8c1cbbfbfc98b02bd1f8e8,2017-10-11T01:32:07.767000
CVE-2007-2194,0,0,aaf3d6283a60356fd2f800ae8ea746e075bc488ff08095261a64be360aae1082,2017-10-11T01:32:07.847000
CVE-2007-2195,0,0,968984dfefe0d70e3d3eb4a6d8cd368a7eb0b13b291c23af8ed7dbc3f7185fbb,2008-11-13T06:38:04.243000
-CVE-2007-2196,0,0,9764cc6090331cc7f7b19d6a44c669cccf78dfebd035581363347445fa0c7e9e,2024-03-21T02:15:56.157000
+CVE-2007-2196,0,1,8e1ef0ff24e8bce263e7055ca035d0b48f3e76bb85dc95a81a8b191b86fc74ca,2024-04-11T00:42:06.710000
CVE-2007-2197,0,0,5666e4bf03e29add8e9a68a50309c5269dc7d969336127195e64cfcf892f028d,2018-10-16T16:42:27.493000
CVE-2007-2198,0,0,58cdacd59aeccbad912da709c5c6717922dd05c1c6c6c4c9d6261651164a4cdb,2011-03-08T02:53:41.720000
CVE-2007-2199,0,0,fb4957ed9034bdc143d711047ad9341a9c66a9b43b448e5e2e35de0f1a8a46d8,2018-10-16T16:42:27.837000
@@ -25175,7 +25175,7 @@ CVE-2007-2272,0,0,39c7460cd4778789c0c4a14b8d7e3b0e61b14ba4d783c32593f491535c611a
CVE-2007-2273,0,0,b8a9ed42d770a2bc447094ae4a0bb7b01d9cf7b2f99a2d966436a4203f3c090b,2017-10-11T01:32:10.253000
CVE-2007-2274,0,0,2b158e6a8c067a7e8d937285cb36f863aa0c0094df9fac1e3bc5037752bf2983,2022-02-26T04:03:18.620000
CVE-2007-2275,0,0,118557bdda969fa753ee78aea59502db57a44f15f51048240750c7111b70f066,2017-07-29T01:31:20.847000
-CVE-2007-2276,0,0,3e7267292f739c02e69f0d44d6aa382dc675f5e3dd2f23b519e2b87071683b34,2024-03-21T02:15:56.940000
+CVE-2007-2276,0,1,92b5bc30e33f5c3762b5f91c99eac084de578ffcaf05ca705dd05a6b4cdcb5f2,2024-04-11T00:42:07.837000
CVE-2007-2277,0,0,0826c00fafc0c18f100a711acddbfa51b82ef6439141dc6c620775323f2d0142,2018-10-16T16:42:57.117000
CVE-2007-2278,0,0,65925f783e4c7dc45fb73234bd4ad45af504d7b029a56e39ca21341bae47aab2,2018-10-16T16:42:57.413000
CVE-2007-2279,0,0,dc96f2ebf2e3759330caf9e885d4b7df70390f9ed23bc9ec2557d559a5033a41,2018-10-16T16:42:57.837000
@@ -25210,7 +25210,7 @@ CVE-2007-2307,0,0,14f2df3d034c3ee0e0b006c70314efc18196db670394c0e6d1f2661558d1fe
CVE-2007-2308,0,0,9cca75e96dbaa52cfc102e469726b0920c737dde090f845ded1a3bc9737e7034,2018-10-16T16:43:09.023000
CVE-2007-2309,0,0,b6e2c6b9cbfb92a8e4e8c54789800bf028fd9b45414aae69000a58de2f5d87b5,2011-03-08T02:53:58.657000
CVE-2007-2310,0,0,abdade528ef643ea9caef257928fdc7ffd2cd158b9d620c1a612e14ec8b034c5,2018-10-16T16:43:09.290000
-CVE-2007-2311,0,0,1654f4e26c18217e7a8cbc2316fb6b8e0696259ce649f0a675842efe19643ceb,2024-03-21T02:15:57.343000
+CVE-2007-2311,0,1,c47bd1d731a07e88abc7b4df86b3b898ac2ac590b24bfc2b622c5877eafbad18,2024-04-11T00:42:08.423000
CVE-2007-2312,0,0,bb85b1e85357831f6c4a999c074db060d7f8b85b11bba7eb439195cc3198c4c4,2018-10-16T16:43:09.790000
CVE-2007-2313,0,0,d6a7e465681aa5b7b093a13bcf002ad49c4f3f232f260cf65fda208aff9f13c1,2017-10-11T01:32:11.033000
CVE-2007-2314,0,0,e5de05c188f15acf038503b349a3d8d400616d7612942487897c9c9d1bd35fa2,2008-09-05T21:22:45.443000
@@ -25257,7 +25257,7 @@ CVE-2007-2354,0,0,8fe49e7a337d1cd15e8d98559fc3452b053d277007dcc04787a4448376a754
CVE-2007-2355,0,0,bdcd70b204c9bc7f42bd23e4be598f082bc5a6cbc4aae62b8e6b9aad5a9a4ba5,2017-07-29T01:31:23.987000
CVE-2007-2356,0,0,a7f65c324676cb5d0ba2ba00400c3172cf9fda1acbcf96cb7597c31e82fa900b,2022-02-07T19:21:02.987000
CVE-2007-2357,0,0,0d01bbbeb5df6d09465418868b960768da2985b2f82f6785ed1e1f6c00f06b56,2018-10-16T16:43:16.570000
-CVE-2007-2358,0,0,7f92aa723278e191e0b2c196bd0282d337f24270d32271908ba9809ee1595894,2024-03-21T02:15:57.783000
+CVE-2007-2358,0,1,738d847181d92201e8f96918df07dee6aa033a7a88fa871bf06b6879c2071f7a,2024-04-11T00:42:09.097000
CVE-2007-2359,0,0,6a8945a6accf3965d5c9d2d7fdb42b7e4ec445ad6c1dbd004fba480d5130a8f5,2017-07-29T01:31:24.267000
CVE-2007-2360,0,0,1273cdc32743bd3d21681bc53d1c10095e0f326f28bf8930d6e9728cb1017fa5,2011-03-08T02:54:04.797000
CVE-2007-2361,0,0,0a6b5e675938492e926e58b6fbf250f10205c62eadd601ddb19209b382407187,2017-07-29T01:31:24.330000
@@ -25310,8 +25310,8 @@ CVE-2007-2407,0,0,cc9672b372db7f172fc036089640d4db8a9bd0ad6e51c3e0a6d3e60f309234
CVE-2007-2408,0,0,44ce9d2e173465297d30adfef68cd748f9e52d98ae6a1a4143018cde9d0bef6d,2017-07-29T01:31:25.877000
CVE-2007-2409,0,0,27266d76000945f3addc687ee23aae22dd3ee71738a6a3fa4bc84e6d8d701a63,2017-07-29T01:31:25.923000
CVE-2007-2410,0,0,4fc15addca688ec978144f26f80e30c44d5f1e9e381f8fda967726866eda31eb,2017-07-29T01:31:25.987000
-CVE-2007-2411,0,0,b29bac251f156978bc442c1ced8c1c69ef09eee683cdb02a3291cbcaa5f7bb89,2024-03-21T02:15:58.307000
-CVE-2007-2412,0,0,7b4a6227b49ee1fca6fc0b42e10397de5dfd76bf1bb3e2149eef4e59a67ff5df,2024-03-21T02:15:58.363000
+CVE-2007-2411,0,1,88146a3882dc1a44b4bce410cb937806497220652772ebaa0d21d80b505cd2d7,2024-04-11T00:42:09.867000
+CVE-2007-2412,0,1,0fe8c92ae487dc3430c4c78abcc99ed2fd69885bb3cd47476b4f00cb4add4064,2024-04-11T00:42:09.930000
CVE-2007-2413,0,0,3ef1316b8bc91963dae75126eac0beeaeed7e07b627a3edfbd81475a365dbf24,2023-11-07T02:00:36.743000
CVE-2007-2414,0,0,b6ca88e5386c157e26cfc8f651dd4bb66fb2926fb1dd91a0cf23c39ada0e9c3e,2017-07-29T01:31:26.143000
CVE-2007-2415,0,0,65fc52ee95dc9a01e870ed776d0debb416602b000141b93e5013d3de2a8f3920,2017-07-29T01:31:26.190000
@@ -25321,7 +25321,7 @@ CVE-2007-2418,0,0,b2d03736f8f2c7f5721ac10f59e3a6ed75e016fa960da764a0acd5228554a8
CVE-2007-2419,0,0,4da8a8f9e384d25086bdd28a731fdddb5602ef79183aaa4c47057c7ac007d42b,2018-10-16T16:43:23.570000
CVE-2007-2420,0,0,d5459a1c81ca03b62c946331f2900e4b4a40062c4977f8c1efdfa1edf961545b,2018-10-16T16:43:23.947000
CVE-2007-2421,0,0,ff8b9be13c474be056d199afda8053f743f6b31f880e2340075d9b13b9158d98,2017-07-29T01:31:26.517000
-CVE-2007-2422,0,0,23f26b5d8c5f5ffbfb2940113dbcd32e7059898397cd8e96d9ed78d202af2067,2024-03-21T02:15:58.490000
+CVE-2007-2422,0,1,6bc14aa58dc2a3bb3a6084a6cc150aee209a193d90b5013e8a84de9b9bb8eb86,2024-04-11T00:42:10.110000
CVE-2007-2423,0,0,fe92e28617d1e80ed395eb066b0980d7a331f199798fe745e7717ef91b50b0ec,2008-11-13T06:38:49.307000
CVE-2007-2424,0,0,b7dd49c6b27fd787a109abf92ba3516d73517a055cc550f8842a6058bf6fc955,2017-10-11T01:32:12.487000
CVE-2007-2425,0,0,311d409aae7664e38451c07bcee669de4ce1ce72ec7858b2ba008c7d7ef69599,2017-10-11T01:32:12.550000
@@ -25376,7 +25376,7 @@ CVE-2007-2473,0,0,5b39bbccf796100431d7f11c5e88eb3a71c5d8984abd5361bd553ae819c7db
CVE-2007-2474,0,0,b3d6e27eae2826223a9e8d7639872de529d23dfd752bda50fbe40c5984e4b981,2018-10-16T16:44:10.900000
CVE-2007-2475,0,0,5bfde70bf82c53064dd29c463db83e2502bad6b6f1c215e76dad354efc6a9c23,2011-03-08T02:54:19.097000
CVE-2007-2476,0,0,2d8dbbf0a9dc2cea3cdcb2f99b85d6e4f848d33d83981f7226a3dbf3fe76332c,2011-03-08T02:54:20.187000
-CVE-2007-2477,0,0,5b4a0215c0b8edc51d413a5a35ff38798fa40a1a5f6600608045058926236e5a,2024-03-21T02:15:59.323000
+CVE-2007-2477,0,1,8c11a407cdc1e9afb37cf45919c4948171b4efbe767114325ef4628ceaeea348,2024-04-11T00:42:11.290000
CVE-2007-2478,0,0,8f906aefc4e2416dbe4c2d79018be7624036dba5a52208230fc9cd06582931be,2017-07-29T01:31:29.597000
CVE-2007-2479,0,0,a5430455a4fd09af87be1823350ab92bba2c2dd348648dd45ed9eb8ea0c70850,2017-07-29T01:31:29.643000
CVE-2007-2480,0,0,c4793a5229fb5ef89fe3f1428dd2e148b2bb1e1990785e01c69445e20be9dc9b,2023-11-07T02:00:38.073000
@@ -25402,8 +25402,8 @@ CVE-2007-2499,0,0,79e4346f8f66944ec8abddca4e68d240d86c7c07c6a0895f362b098dd5d077
CVE-2007-2500,0,0,52bff3908f26c95633ab36768f6f7f11b63a5c9027ea9e01229a98373f94f329,2017-07-29T01:31:30.597000
CVE-2007-2501,0,0,e98fd2e1b0714ba93378fbbd41d6f394fe50a4457fae451eafefc3819617e791,2017-07-29T01:31:30.657000
CVE-2007-2502,0,0,9f122dbffc36c5f7bb482813eb3f99ed537c1d3396457a11070ad058be614d7a,2017-07-29T01:31:30.707000
-CVE-2007-2503,0,0,0af4f175fac4eaf82ca74950562044127d10556261bb2ca54781637684803149,2024-03-21T02:15:59.597000
-CVE-2007-2504,0,0,f5453bbe144dd71f180005a4d00db5ebd2b04ecf0a0a3470da4a482ca83b4dd0,2024-03-21T02:15:59.653000
+CVE-2007-2503,0,1,9295d9946a10dc16043b8852728cd4dd4b6c18eaa6d29365302385cabd399261,2024-04-11T00:42:11.693000
+CVE-2007-2504,0,1,e5b2e24803cd112c73753d66aa3ad560c6df1583ad99ea032d1d08d8e3b7b797,2024-04-11T00:42:11.753000
CVE-2007-2505,0,0,bf7f8bb8cf489173ffb516a6fd990c92e97cee5f9f1f8d381fe94541c814b123,2018-10-16T16:44:15.587000
CVE-2007-2506,0,0,54d2936add79ae6a666beeb9211f16d85f2ade38a1d1e7657fd0f46300393e5c,2018-10-16T16:44:16.070000
CVE-2007-2507,0,0,2727d61177bb3f400c9fc2f0e4b16b94c41aba241cf30d33136b55e2324a04c1,2017-10-11T01:32:15.237000
@@ -25430,7 +25430,7 @@ CVE-2007-2530,0,0,c19c6c20b61925c2cff9b8b7e2ac79575e4455c1f158e5c54195f5647a5613
CVE-2007-2531,0,0,d6a1bdc5956d012bf7f9b4a6a3b5c7d29aacb878ea896c9e8c60a8480839cc7a,2017-10-11T01:32:15.847000
CVE-2007-2532,0,0,c349beeca706d3015d5594853086a7bcaf275cd9b267af467c0456d962c5a844,2018-10-16T16:44:25.273000
CVE-2007-2533,0,0,3ef02112224f1e6fc141f27681b0ed9f2b7148aba02021884da1dc9f3687d39c,2017-07-29T01:31:32.033000
-CVE-2007-2534,0,0,6e1213417bdab4c0792a9fede68927014c98187ade2bd38d0f476790bb6796a1,2024-03-21T02:15:59.977000
+CVE-2007-2534,0,1,1e27ab8de55238f483bfcc5015bf47dbdc3ef932bcc9195188d00e796d435c55,2024-04-11T00:42:12.210000
CVE-2007-2535,0,0,f8f7f178d7045a2cbe2737593bbec9e4eb4cc83b2af2479414d9042e6c83d1a9,2018-10-16T16:44:25.963000
CVE-2007-2536,0,0,aed34bffbab57af9b7bd70177a74085faac4d3d7debaf052ac0b85fcd1bfa830,2018-10-16T16:44:26.900000
CVE-2007-2537,0,0,61411a3ebabefc7a417ad1b2b1ff2c8663bc42979e6bf221a91e4d527741804c,2018-10-16T16:44:27.617000
@@ -25454,7 +25454,7 @@ CVE-2007-2554,0,0,1a3ef48ccde683f016ea6e3168847a97b3862241104b103104fe5f3719222c
CVE-2007-2555,0,0,973e1ba34a24cf3ad356419c55783e7a1cd26ca3ae9c69431454115733afa82c,2018-10-16T16:44:32.447000
CVE-2007-2556,0,0,dda565b8258d02530812822dc068befd7fefbd92bd6a4f20d073159f61ad3925,2018-10-16T16:44:32.727000
CVE-2007-2557,0,0,ccf9e5ece881dfbd26e2ce4300d275d68170b4d244e0c037f6ff78d4154213bf,2008-11-15T06:49:02.593000
-CVE-2007-2558,0,0,a2924e3a45e401c08d51273231078e2ef1648231d391bb180b6f7dd39d7f66f4,2024-03-21T02:16:00.237000
+CVE-2007-2558,0,1,1d7ab19afeb63a838018c627003f1479b3bb5add5703cb38ef0ad8518ac01afb,2024-04-11T00:42:12.593000
CVE-2007-2559,0,0,499db9150a0002c70b6894ad066b9903b200b92c733d72d948e45884000f1b76,2018-10-16T16:44:33.680000
CVE-2007-2560,0,0,4e7af88e6aed1d16c602afb222df1cb96339ae5d9c9fb34678d9af4c6d65ab70,2017-10-11T01:32:16.347000
CVE-2007-2561,0,0,bfe2d1428d5fd0479e5d99369fd5a4bd40512d6465ac1f0b86bd9ff4b5487554,2018-10-16T16:44:34.070000
@@ -25522,7 +25522,7 @@ CVE-2007-2622,0,0,ed5ef6450b4b3fac8d93d14980cd4f0310d759dc6ffdfb97a0c217fb163330
CVE-2007-2623,0,0,d464d632b7f8ca335428dcaa333287dd37e73ceefecb0da1a1458f9bb68f6e3d,2017-10-11T01:32:18.643000
CVE-2007-2624,0,0,1ff6d61516ff8f6b053efc795133bb3b2748da0e20ead483b7a1bfccf51fb4c4,2017-07-29T01:31:36.567000
CVE-2007-2625,0,0,850019a803e1f5d0a3be46093be2d6180f057d1674181b1a7a758be453ced9a5,2013-08-27T05:41:21.763000
-CVE-2007-2626,0,0,488d9a331660dbfc21843df595eae81469bf3969f7ceda50ed9104d26e317f21,2024-03-21T02:16:00.900000
+CVE-2007-2626,0,1,bcd43c8ec58d93f3461cbe7f2d7e5609152241093187b920ce4ae69cd6b28fbf,2024-04-11T00:42:13.717000
CVE-2007-2627,0,0,39b36ddc561afd9030891cf2e4e79afdcb7c01c483bf06b5fe6d76ac9423c4d4,2018-10-16T16:44:45.180000
CVE-2007-2628,0,0,0666ebc8ad37ec5c278651693359453b4ee3b5d0088301f74712915b3fb7ab59,2018-10-16T16:44:45.367000
CVE-2007-2629,0,0,d418d40ea3b105ee7f62714bbd319d32dd7c42dfafe375f24bfd3d02dc0c0abe,2018-10-16T16:44:45.727000
@@ -25556,7 +25556,7 @@ CVE-2007-2656,0,0,c6cff84b1aef183e81425df1cbfec623e57bf2d97f9a702573427b0840fb32
CVE-2007-2657,0,0,ce707f4f99533d0135c6347e4bba49bc2a21b48fa98bd9e4fe6f7aac8cbffe7c,2017-10-11T01:32:19.050000
CVE-2007-2658,0,0,40a67bc2d136683b7cbbd33bcc6f3e38f2e016392c150df075db0c3311369572,2017-10-11T01:32:19.113000
CVE-2007-2659,0,0,1a3340dc038e1748a0d45e5c6dda957a605ecdfe2fd3a3ed1eed7a4fa113c3e7,2017-10-11T01:32:19.190000
-CVE-2007-2660,0,0,2d93252f608deaf17dca47a3c92829cbe5a8f4fb2c1305610b6742c0d9dc8f17,2024-03-21T02:16:01.243000
+CVE-2007-2660,0,1,d852fdbcb0be34c51b075629a717637fad0ab894251e8edb63413af4d06cc773,2024-04-11T00:42:14.250000
CVE-2007-2661,0,0,9ab09d8d1e75a532ebacbab356b7a6657a7d4d4738135da2dfdd8e0e2a4fe9b3,2017-10-11T01:32:19.677000
CVE-2007-2662,0,0,6a9229b9ef6c711cb4ca774d87f83398ebf96d22fff7f16601933ce6787a0f27,2017-10-11T01:32:19.737000
CVE-2007-2663,0,0,fd5a3e0fafea1d3d598186703130073e0ec59be23bb7b587e6cd70330bdf46b2,2017-10-11T01:32:19.783000
@@ -25889,7 +25889,7 @@ CVE-2007-2993,0,0,98f92fa1c8e35269ee050fd7ecb105090869e5bbd87e8597857877bbbbeb16
CVE-2007-2994,0,0,9fdf57b077799544ebef2bed1d6098070e08a26c4a78eb727aa1e08315212b2a,2018-10-16T16:46:54.357000
CVE-2007-2995,0,0,d0a84d5ba7f73dad24d30bbc05cf7e9da558d281337ddccb2271b09cc11875f2,2017-07-29T01:31:54.393000
CVE-2007-2996,0,0,85f16397ae094c022b1725a790ec81b82109c8b5be9f2c5ec70064c776145498,2012-10-31T02:36:57.030000
-CVE-2007-2997,0,0,2498094da7a278d87efc090d3a3af0a84dbd64245b6e38d7b08ad1c496dd0418,2024-03-21T02:16:04.793000
+CVE-2007-2997,0,1,fe084cdee02554484c0329ec6276d0671e392fc9d4429092991e660bbd620228,2024-04-11T00:42:19.303000
CVE-2007-2998,0,0,30393a53c344d25615decd76ec881dd3b5abdca59269393a043501406f303ffb,2017-07-29T01:31:54.503000
CVE-2007-2999,0,0,ba33b9d5745ac5668675d7f2e9ae333b2fa677a6d80941bc35dc52cd4e47f2d7,2012-11-06T03:40:45.187000
CVE-2007-3000,0,0,f721c72c2b347c604a72eba196407008ac98ea6b1c7c5847067a65e8d7c9dd78,2018-10-16T16:46:55.027000
@@ -25936,7 +25936,7 @@ CVE-2007-3044,0,0,d6cd5ed114b40f951e998ac6ac125021ca9eae95e206ea2df7db33a63961a0
CVE-2007-3045,0,0,99fadaa0c8bcf39d4bf4b3eded65e47ea4e5295afaff7b28e67a3c1293ed249f,2017-07-29T01:31:56.017000
CVE-2007-3046,0,0,a09f24b20dbe711c807ff3b41c47067706660568e3c5ee582d3f91c672861521,2008-11-15T06:51:10.017000
CVE-2007-3047,0,0,2a55540d6e0666bcc642ae1bc5a8c3ee1b87a4143333d8663b6b29850d3fd6c8,2018-10-16T16:47:08.027000
-CVE-2007-3048,0,0,c671fed01b4a6aa9cc85b4f886141fff9f374d19812e481a3e47ee48d8b248a6,2024-03-21T02:16:05.280000
+CVE-2007-3048,0,1,60e65b17f0d06879fc0353b3b0303b2ce60a4378d9d590b5389c98393820d8ab,2024-04-11T00:42:20.017000
CVE-2007-3049,0,0,7a7840d7bf3340a2c8501f9ab077ba41bbc90468a5d8107d688b3ca959e2b56c,2017-07-29T01:31:56.190000
CVE-2007-3050,0,0,fe6eb5263a780f52077423f71cfef15fd7c54ea5850a01078f090b95ae9d8136,2018-10-16T16:47:08.323000
CVE-2007-3051,0,0,756e69a4389db3c33e84ed57cce7134688a71a6df8af1fd9756c9c1eb18494f5,2018-10-16T16:47:08.777000
@@ -26082,7 +26082,7 @@ CVE-2007-3190,0,0,25aa7df875a7f312a2cd8eed08cf8fd00cf9b60068c74446e7cf64f8c25216
CVE-2007-3191,0,0,59306d36966df81940e24c140b1c422294e7762062eac154306355697d97c334,2018-10-16T16:47:50.527000
CVE-2007-3192,0,0,49101552031da1431309accfb90a29e3f23b383dbe58d06d12124b0959d518b0,2018-10-16T16:47:50.810000
CVE-2007-3193,0,0,471862003208d0f3b39edcb4412899ac4db8f235e0a36e433aecd47e4fd25d19,2017-07-29T01:32:02.677000
-CVE-2007-3194,0,0,43f296cca179c2ce10b2b197da97a31ca3fb49413b7606e54a35b1540ec4a42c,2024-03-21T02:16:06.690000
+CVE-2007-3194,0,1,1b021ab332d5502489d2bc2dd36bc96883b05bac8f6bbf72eb5026579b8fd01d,2024-04-11T00:42:22.183000
CVE-2007-3195,0,0,f0e58bf00bf17a1cad150465bf9b07d8381a03c10933b5cdc0422152f3fc66dc,2017-07-29T01:32:02.723000
CVE-2007-3196,0,0,18823ebed9bef4fbeeff7d8014e441f0d1f6ea955e4d7c60acbc70d6540c89da,2018-10-16T16:47:51.417000
CVE-2007-3197,0,0,a3a7fe76482a8df5dfc07506e6de8855132aa90c595b897637de5b535012c550,2008-11-15T06:51:46.577000
@@ -26239,7 +26239,7 @@ CVE-2007-3349,0,0,6e3c684af6613b471e6584ab58d5989da383c2819384479d66bc2c7fe907d1
CVE-2007-3350,0,0,c73b99a038292b8999b4c1ab2a51c3f8d508ea85577d9309879d8894e34b7f33,2023-11-07T02:00:48.103000
CVE-2007-3351,0,0,34058c3cd0a8703e9398d0b1d6b24d52c2ec17ba7bcd4f011cb7e86407258be1,2023-11-07T02:00:48.157000
CVE-2007-3352,0,0,07ce33700718ec20a73017dfe85234bb93f3d3a9d843c754293c28919a38e8d6,2017-07-29T01:32:11.707000
-CVE-2007-3353,0,0,427d20c712e6883f807e9d23e21b5c1eac0b81316da992fe88ea8bf3bccf8b3a,2024-03-21T02:16:08.237000
+CVE-2007-3353,0,1,7df9584ac414ffa56c04a01fe6b0d1f0ec371374b5eb1caab0b76224bdc5a3f0,2024-04-11T00:42:24.497000
CVE-2007-3354,0,0,426de57bdd4a6a22e3388e28e8b37ea4e2368e263efae69db384c7329b86c53d,2018-10-16T16:48:30.920000
CVE-2007-3355,0,0,395647a9aefe7a76c6d36459e9ccdef25048b9953e9042dd6224c6164733dc23,2018-10-16T16:48:31.170000
CVE-2007-3356,0,0,b6edd5d3e4e38c408342616fe799a14657cba61a1c1972232530d98c3c6f4b92,2018-10-16T16:48:31.387000
@@ -26349,7 +26349,7 @@ CVE-2007-3459,0,0,33356c942a23e7004eea7318610372972adbfe106f3440f61c3a35da9cf21d
CVE-2007-3460,0,0,7bd811075f03f1c257c231a0b5af119ec01d3405ae30a18140b28ece3e6d17d0,2017-10-11T01:32:49.927000
CVE-2007-3461,0,0,e28f90969fc5dd7d65d2527c2e73de2723c528c49b334f62310028c52f7a4a84,2017-10-11T01:32:50.193000
CVE-2007-3462,0,0,7d7252f2d0fc37ce12f0df18ef3a1e0e2277d388ab9d3b698a517eabcb892449,2018-10-16T16:49:44.910000
-CVE-2007-3463,0,0,9b2dd32975ca44d8948b52a2685664688713749c25c5817d97283fe05fd08166,2024-03-21T02:16:09.510000
+CVE-2007-3463,0,1,a84a32accebc7b001cd14305f380e21c5d63a844fd1dd7a3d6e5ac1865f7d9a2,2024-04-11T00:42:26.207000
CVE-2007-3464,0,0,30f9b32182e7a0a29e95dc0b77638263e725aeb024b8d9e5670dd2aeb0357a19,2018-10-16T16:49:45.850000
CVE-2007-3465,0,0,fa97280decc5486b1217a0a326d3a9ee1c03b0b0e3a96e11c7461be745db7106,2018-10-16T16:49:46.333000
CVE-2007-3467,0,0,d261a55ebc1bc8e0d1cffb6cf015ab2770fc01886283b0cfcd4113068f838704,2018-10-16T16:49:46.567000
@@ -26366,10 +26366,10 @@ CVE-2007-3477,0,0,375fde09a9c9de62857a15f9420fb9eb022d82dddb2fbb992975497bde1418
CVE-2007-3478,0,0,14a51e02f5486d73a321446e8308bf23a51f4e8bbdf4ee1a9986628a23c7b2ed,2018-10-16T16:50:06.273000
CVE-2007-3479,0,0,1613f755460f89bc094ad5b40903ce7ca45779eb60eaa48f9ac68bfed3551d74,2018-10-16T16:50:08.477000
CVE-2007-3480,0,0,7de4dd0ab5b49b85376510832cb6f3f7fb3b1d5cb517bcf28856b37796278a73,2018-10-16T16:50:08.710000
-CVE-2007-3481,0,0,24d76571276af25ad88681069c1628fe8fa7fef0baeab217f6711369b244bafc,2024-03-21T02:16:09.830000
+CVE-2007-3481,0,1,061b8f3842267f48e9a124013a3c31237432b021ea8beff9144b067bc24d732c,2024-04-11T00:42:26.600000
CVE-2007-3482,0,0,4d1cabba4b551e13aaf116de8ce2c839b101aefd06dbb5d930ec2f0f9bd84a9c,2008-11-15T05:00:00
CVE-2007-3483,0,0,269cf38e43d4edcda238622991fd070bc9b10aed77677953afd93d31666fdbe2,2017-07-29T01:32:18.817000
-CVE-2007-3484,0,0,ab379e5d96f55e7e0e4497aa4085109eb99600f24d63d54662564b1c2fa64049,2024-03-21T02:16:09.907000
+CVE-2007-3484,0,1,a19179147b579f199201f94426db1c00bf7dff796b2d76dee01faf2e77e73999,2024-04-11T00:42:26.690000
CVE-2007-3485,0,0,9643d6dff6d3148371915c1d070c10f7c00b446e185fe58fbbc00cb77c86fd64,2008-11-15T06:52:49.610000
CVE-2007-3486,0,0,0d622fe49e34156223b725d17f06092ba97e23f8a5173fe534bb90fbf462792a,2008-11-15T06:52:49.797000
CVE-2007-3487,0,0,a7c56715d853c5247766965a3dc12d11ab682568978c0f5f8a4e39d731e431e0,2018-10-16T16:50:08.913000
@@ -26393,7 +26393,7 @@ CVE-2007-3504,0,0,cb356c0cc99886fc25235084c1a2f4ebe622ddfad8be2095cd65363ac56f39
CVE-2007-3505,0,0,a9853da7a6ebb775d462f1f1163a1ca94fef4acfc49d6c6f88ec43759b2fd4ba,2017-10-19T01:30:10.037000
CVE-2007-3506,0,0,0bfdf53ef673cd2a49791acaf1306e21794733bbadf7f299eeaf82483af78151,2008-09-05T21:25:53.513000
CVE-2007-3507,0,0,788d06e719dbb9c2f350783f60b9dfcfc7b99ee07ec878b64d718b3d4acbd723,2018-10-15T21:29:02.643000
-CVE-2007-3508,0,0,8357c9feb457e55ac5661253b5e88152565fe58f472567d77cc55875577ceecb,2024-03-21T02:16:10.167000
+CVE-2007-3508,0,1,f21368db8642616c4ad618be34e25b9eee30ff885fbd234a21c0707fdbe47c44,2024-04-11T00:42:27.070000
CVE-2007-3509,0,0,c4c8c3df3d1b3c93a0129087182f6930cf0f4833fbd261a4357c382c4d9ee59b,2017-07-29T01:32:20.160000
CVE-2007-3510,0,0,c5e4c9835b9719bf4d3b13b5bf0fea060cc374e442078d4c07421e65278fb0ad,2017-07-29T01:32:20.207000
CVE-2007-3511,0,0,5d9f5faa9486313ef8d404ebcd92baf77e052e655b004713106c72a2a6e64264,2023-11-07T02:00:51.193000
@@ -26435,7 +26435,7 @@ CVE-2007-3546,0,0,e90c885838fa9fbec49fd82109b6deead71b0b89e850239d1ea9c0897ba76a
CVE-2007-3547,0,0,a362baddeb505c9351aed1ac15221a0a6c555afcd8d3e343a15a7d2f405f0c52,2017-09-29T01:29:03.297000
CVE-2007-3548,0,0,60f26495ffd72f9d7e1409a9dcc00093420434e0bade2a9cd4bd53a287547843,2017-09-29T01:29:03.343000
CVE-2007-3549,0,0,6587e1194dc78b782b37465935b02786a7c2e47ef4573dd13c87ca09b74f3fb1,2017-09-29T01:29:03.407000
-CVE-2007-3550,0,0,0bce125fee22e2a8d1b456ffd8dae2ebc2a613ba22c88c9d4c6275df956d2a26,2024-03-21T02:16:10.620000
+CVE-2007-3550,0,1,949a87ab5d618fd9030abae72da340ede4c035be42833238527b6e2b0e8d2aa1,2024-04-11T00:42:27.800000
CVE-2007-3551,0,0,c496a12cbe40beadf33139ed1d45b117e741f79540330cd79bb40a2ec941464c,2017-07-29T01:32:21.957000
CVE-2007-3552,0,0,ce45f182f83e82138a089acb3934082e6b3d5711a86ef645a21d8d1fe75ceb95,2017-07-29T01:32:22.003000
CVE-2007-3553,0,0,44395a510fa533beeefc90faf7ae97a8feb375d5c19f78a2d45ab005da3bfb02,2017-07-29T01:32:22.067000
@@ -26460,7 +26460,7 @@ CVE-2007-3572,0,0,2bd7760590fac64a02601b4ee03694fa364110ef070ee7f165caee350e2412
CVE-2007-3573,0,0,a94bd281dd188c245f5d20d63461ed2b4380edbb0a2c70b23edad0d93623a486,2018-10-15T21:29:20.893000
CVE-2007-3574,0,0,038e4b8b9a3c13d9c682a9af724af559b44493007a1c0cb62e016e6162688fa5,2018-10-15T21:29:21.160000
CVE-2007-3575,0,0,f53fda060ce4b624e6e02943f00043796a137fd52cb7a4165e53293d3e8b7eb4,2018-10-15T21:29:21.817000
-CVE-2007-3576,0,0,2aeb3d57153089283ea78cdf4293f836e1fec6705a4c1833dd1986361cbf795a,2024-03-21T02:16:10.897000
+CVE-2007-3576,0,1,a9cbf9bcec3fe378d0db44b698a94501d3d9cdd7da4f301393fa79c8900a9921,2024-04-11T00:42:28.230000
CVE-2007-3577,0,0,f8880853401d145072d224d81558e2deee68db90217a5aeb25bfbd65ac333063,2023-11-07T02:00:51.950000
CVE-2007-3578,0,0,e25310f283cd9148a6c4591f57f02ebe9799bfc3cb3e29118bdfadc98f714fb6,2023-11-07T02:00:52.007000
CVE-2007-3579,0,0,f105f91f978b12c2d2c5b6f524b536af6a0256fd5d4e60ac78ba51bdbfb59135,2023-11-07T02:00:52.060000
@@ -26541,7 +26541,7 @@ CVE-2007-3653,0,0,c119fbeb42bc21fd0a1efd4b5154e86c530f97fd95fe25f2faf7cc8f1190f3
CVE-2007-3654,0,0,12dd78a8c1456dd3dc1010d29347b77f92185709e96cee676cf05186100df9f4,2017-07-29T01:32:27.503000
CVE-2007-3655,0,0,9c4f2f50ccfe5f397aed74436fcee9f84a9256ae8ded6e49302d41d4acf6f02b,2018-10-30T16:26:21.937000
CVE-2007-3656,0,0,809c125d07fed9f4fc5fc0a11589a323ffe70d72756879a9e99c19836c0aef8a,2018-10-15T21:29:37.333000
-CVE-2007-3657,0,0,f90794a98207e880d5ee1fe7c81945bfc9c97fb51bfbf74b279fc38ba1ee1822,2024-03-21T02:16:11.690000
+CVE-2007-3657,0,1,8e5e84d06540430e97210f8977e37e0117bc4c98c6361fdc898c01d78ff68633,2024-04-11T00:42:29.433000
CVE-2007-3658,0,0,995605320aa67c708558e4c0552ee2e9e0875ebbdf6c3a9aebabc93e02e730ae,2008-11-15T06:53:36.157000
CVE-2007-3659,0,0,11644a2d0e12823c406efa74475b3006d88a4745d9e266594e1022ca68b96db9,2008-11-15T06:53:36.313000
CVE-2007-3660,0,0,178afad9f8d0996345ed7ef85c2ccba8b2418fe7595c5ae20133198a9d28b850,2012-11-06T03:42:53.483000
@@ -26667,7 +26667,7 @@ CVE-2007-3782,0,0,5398443ebefaebaf09e4a7f822afb3e7d68fe1b42b4e511a159b069c658a7c
CVE-2007-3783,0,0,e53aa260a1aa0ff885c2a0f99d95ee69fbbb8253c90b87bd0c47ae53085f750e,2018-10-15T21:30:54.647000
CVE-2007-3784,0,0,44503783e7dbde80d95beb221b0482ba3574de6859fad3929dfffb59712869db,2017-07-29T01:32:32.333000
CVE-2007-3785,0,0,3e256499fc0007a3c9f317f27b196dcdfb17e9212dbfa9e7ffd8d09f1014b771,2017-07-29T01:32:32.380000
-CVE-2007-3786,0,0,dd56b72ce5ef796a58709611675333fa27cf4f04a413a25db0a6c6c95f27bfd5,2024-03-21T02:16:13.080000
+CVE-2007-3786,0,1,9c28c7e6dd921756728d110afa9ac76844fd7d793727e422b4120debd8f3ca77,2024-04-11T00:42:31.333000
CVE-2007-3787,0,0,bcc79ff8c94edbd0bddfda5685c90b85c141ab112fee0ae43f1e6bf6b1ca1bef,2018-10-15T21:30:56.020000
CVE-2007-3788,0,0,60658664eb9b65a0afd1e317a6fc82752dc6562374e1727282e38740fea517aa,2018-10-15T21:30:56.427000
CVE-2007-3789,0,0,f7044b5013e033dc38b5289469a94b52f1e760ac377943fa3e3bbc6f56f1c9c2,2008-11-15T06:54:06.327000
@@ -26696,7 +26696,7 @@ CVE-2007-3812,0,0,6fc1d275d36472e856d0447f0e6a77da6813e33cb2ae4c6e134e64022dfaed
CVE-2007-3813,0,0,8dd3c6e7d1ac455c22a4f722b0bb14acf4b432f738482ece29f97a2aae2a8bfc,2017-09-29T01:29:07.343000
CVE-2007-3814,0,0,746346d0b67cdd63ccc3f339c1a9324c0ce75cb8bc1b6870c6658c8fee609af8,2018-10-15T21:31:02.507000
CVE-2007-3815,0,0,7b2e18c814b1c0d3d8194263ba90a4ab778bdd68d2824a15c6463fe0e04e6baa,2017-07-29T01:32:33.427000
-CVE-2007-3816,0,0,676e75123650c9e2ff3bfb72a2f069843e19252f951a35673f17d0472a727940,2024-03-21T02:16:13.467000
+CVE-2007-3816,0,1,07144488eeeb507d1fcdf7fc788b9bad05b89817ad7aa4103c87e91498021d05,2024-04-11T00:42:31.813000
CVE-2007-3817,0,0,24249d4987f7aa76d6b8976e16583e06bbc9cc2190f15d4e4a2ae31c31ff5b0e,2017-07-29T01:32:33.537000
CVE-2007-3818,0,0,fb3c2f7092c9f8b87d260da1d297b00fa1d06980f42a6f4aa21dbd22fb7ac197,2012-10-31T02:39:57.280000
CVE-2007-3819,0,0,23320ccb9f53a89f9a28053e8d92a1b79bbce8c911f6fbf7463dd3eee8b16f7c,2018-10-15T21:31:05.177000
@@ -26818,7 +26818,7 @@ CVE-2007-3938,0,0,98223c4bbb16471d48171fbe701acf18741f8696f1e5292d503a7df892e1ee
CVE-2007-3939,0,0,becb7f6a9eebff110450ea2ff6f9223aff30b6678f873d702f4c0369a55add79,2017-09-29T01:29:10.157000
CVE-2007-3940,0,0,38e85c92b088e249ec1cefb7f7783ce53e7bc22137b44ee2821544ce8eff8837,2017-07-29T01:32:38.333000
CVE-2007-3941,0,0,d5106a322b7909505dd68f055910e76b6d2b2cb57545e01f6a1cf3f73482905e,2017-07-29T01:32:38.393000
-CVE-2007-3942,0,0,54734c957d62e8528647f8e8d98c643f55cd72c0807b9f435ad6d8107df7e08d,2024-03-21T02:16:14.943000
+CVE-2007-3942,0,1,66c69cb021aab5dfd99ce4b4762bb6cbbfe270cbcbfaae9da423244f9062854b,2024-04-11T00:42:33.653000
CVE-2007-3943,0,0,cf3d503bdc5305ff86b7e43d7d4b522525441989fc6ad064114b22ec8695035a,2017-07-29T01:32:38.503000
CVE-2007-3944,0,0,0b503a8e7983de89db248b2330eb8e861b6914bc6310bdb3a2d4971c30132bc2,2017-07-29T01:32:38.550000
CVE-2007-3945,0,0,c3d8cc4770bf3c1ef94f514d570bba53de4bb406acc2af3d036e0e0b43da3c38,2023-06-20T18:09:45.713000
@@ -26906,9 +26906,9 @@ CVE-2007-4031,0,0,b9a426e220db597c0245564518a1b4428adb16ed856b73d89396bfa7b0e23b
CVE-2007-4032,0,0,319773c418f6c5906757204343b04963249dbf5d40b45778f5c1144f68280d5f,2017-09-29T01:29:11.843000
CVE-2007-4033,0,0,aff8289116b5ec6a21a1af9a79ccfc40887dc114076128378f0b0925bcb1b136,2018-10-15T21:32:56.587000
CVE-2007-4034,0,0,b5f38a9e03a1ee1e609c63b82c2ba37bd91ad4eddfb2af6849fd726e033de636,2011-03-07T05:00:00
-CVE-2007-4035,0,0,fabdb2a4271965f300731cf7f8bccd743cc1a61a6001c3fc65c8d5a738d4e4e4,2024-03-21T02:16:15.953000
-CVE-2007-4036,0,0,0eabba78b5fe8dfdea708efa90af661447d588b6f51082514185b4acc5389b45,2024-03-21T02:16:16.023000
-CVE-2007-4037,0,0,194df777f3458ee53c399fdda0b266923fe223f0a5b7e5096e165b3299192b31,2024-03-21T02:16:16.077000
+CVE-2007-4035,0,1,f950a470f897892c91a0c85b945ba27384baecf40c570aa3c02bc7f77bd6fa1c,2024-04-11T00:42:35.010000
+CVE-2007-4036,0,1,24d17cb78ea5f768d7e58fee47dbd1b4db7070b35b680ef961ee173757f2ff82,2024-04-11T00:42:35.090000
+CVE-2007-4037,0,1,ede3a9a09aa907eed168a6ee1c05add55532c97ad665837e67d3f4d97ad7e052,2024-04-11T00:42:35.160000
CVE-2007-4038,0,0,fa519ce26cdcbcad58611fba0e35277e9b1285f644b7231e518fbadc63f735fe,2018-10-15T21:33:05.587000
CVE-2007-4039,0,0,1e197b8abfc080eb56011167639dfed1e92aecbd6cebc9eae7d43ee3808f0472,2008-09-05T04:00:00
CVE-2007-4040,0,0,dc091df64154807a83ca476b6b5e14c32b2dfc5da2b02df488d6c5f4e7267d96,2008-09-05T04:00:00
@@ -26988,17 +26988,17 @@ CVE-2007-4113,0,0,674ec79e94a383c5ae0080b237c5adea25ae678f1ea2886c1681c75b1d4663
CVE-2007-4114,0,0,532aec39e9672655597c4b593a3c8b8ac7b21b8c830830e8347868008ca7a778,2018-10-15T21:33:18.587000
CVE-2007-4115,0,0,b42668bd86a72eeb8ee986e583950fbd6f3f725947064765f60f1f61754b470c,2018-10-15T21:33:19.133000
CVE-2007-4116,0,0,2fa2a016bac3506bcd2bdac4d83b2af27303e66b0dcd3053c88c5dfe9aef65ef,2018-10-15T21:33:20.023000
-CVE-2007-4117,0,0,2fb77eaa05207b62680075f1a3294b464cea3d028ccab0ff2020c030f4e0e5df,2024-03-21T02:16:16.810000
+CVE-2007-4117,0,1,505074045e4cd4d4b4a4bd9f88c4ea8e54c8e67ec1b95d7ffde1533a8ec97d73,2024-04-11T00:42:36.340000
CVE-2007-4118,0,0,ad45e56d7d61f65993d110c07278f8b8d50ec187a28ae1ed2355b46518574722,2018-10-15T21:33:20.960000
CVE-2007-4119,0,0,5bb4421b2a9634d47731afd9ee68506a3aa6c9dfd3a44a10ca46d49fee7cefd9,2018-10-15T21:33:21.353000
-CVE-2007-4120,0,0,bd3a8ed6ad35a6da8bb0896c1830235b3ed37c5e1de9da609529bf7c8c1dae53,2024-03-21T02:16:16.887000
+CVE-2007-4120,0,1,5ed7e7cff65b76a66ea5764521c8e64f416f97d9ebe105a16d5f9d74735a7119,2024-04-11T00:42:36.433000
CVE-2007-4121,0,0,7479d1205d0a529924fbbf29efc87792802c9ef2ba0597ff98bfc61ff3d28b88,2018-10-15T21:33:22.307000
CVE-2007-4122,0,0,07c547e9886c82c9abdde88f569f8a4e6c234d779be667dd1ae02137dd3b6730,2017-07-29T01:32:43.893000
CVE-2007-4123,0,0,63a082627d5cd29ef9e0a0a5b3b4eb1cf1cb37b350d5f537ef397c82bd8632f8,2017-07-29T01:32:43.957000
CVE-2007-4124,0,0,ac4a004a2e72525974aedc062bc026278d73058f942184bf84b391ddeb94cf2e,2017-07-29T01:32:44.003000
CVE-2007-4125,0,0,fb534587dc092416a24694bff7f2094b645519781c34d82d369ca41b8b27eb8e,2017-09-29T01:29:13.093000
CVE-2007-4126,0,0,3164934842226b17c2754159807c5819b9894626373b2517da4683b938697f3a,2017-09-29T01:29:13.203000
-CVE-2007-4127,0,0,65d4ae296b360b38f012812d131caf79043d5fc902b3d0b04d709ad2b3335585,2024-03-21T02:16:16.990000
+CVE-2007-4127,0,1,dd325836ffca36ac46956a54a53bac325495c1eef74baca26f64071c3e4f7738,2024-04-11T00:42:36.573000
CVE-2007-4128,0,0,b35c1c649aa2a286ec69aceb3c9a71239e0747b761f36448da2326b005a86a77,2017-09-29T01:29:13.283000
CVE-2007-4129,0,0,634cb12b45fbd7d5f859b4585f5d2a7444c19a8fc50ffce98701bc2424d888c5,2017-09-29T01:29:13.360000
CVE-2007-4130,0,0,9d7b24c6df74fe23c4d52cc57ca1168a057c907267157073040acec68f576da6,2017-09-29T01:29:13.423000
@@ -27040,7 +27040,7 @@ CVE-2007-4165,0,0,26ef327edba2385eb19a3ccb2505654b3f6a614c7f81bd8f4d21c4adffe1ed
CVE-2007-4166,0,0,68a0567d78d1f637084ac68fcafab50cbc843b26d18e95b60599eaf5870a72ec,2017-07-29T01:32:45.537000
CVE-2007-4167,0,0,b97f31b859802f7123bcb9bb86ce1204110da698589b8bf050f7948fccfdcb71,2018-10-15T21:33:40.587000
CVE-2007-4168,0,0,96271d5814865b5e64481f031a28cc4e783b1bd1dbed2f6fdc52435f8df133d3,2023-11-07T02:00:59.397000
-CVE-2007-4169,0,0,0889b51eb4a6327365a05a6e2cb80c597efe17ca1773bb2a4726ca792fb4f96f,2024-03-21T02:16:17.433000
+CVE-2007-4169,0,1,088fb242924650b90b94adcb767768a0edb890f10da6b5ceb48fd2f91413e331,2024-04-11T00:42:37.183000
CVE-2007-4170,0,0,c9390b0d506d6e6381d2acae0555d97bca0fd976ff50a44dd1ca5eb72c3b8a26,2018-10-15T21:33:41.367000
CVE-2007-4171,0,0,25250cf0c35cb4222b654f34f3fc82c08f0c35dd98228fde4a2fb6f56b2eba7e,2018-10-15T21:33:41.697000
CVE-2007-4172,0,0,63d00f159d0ba2c525e92b4acbd0ec0eb01b10f0bfa17189199d5cc4feb52f45,2017-07-29T01:32:45.787000
@@ -27051,8 +27051,8 @@ CVE-2007-4176,0,0,48a2ae7b31491d08fd9888a003f71eab55833df2a3597c8ef319db897f09c8
CVE-2007-4177,0,0,2453536b60050d563ffc934418f9ee8faf59ced0ea79912cf1d40df55359b597,2017-07-29T01:32:46.067000
CVE-2007-4178,0,0,fe38280bfc1a4368775325b9c471eed34e7f4f9df640c14314bd9e9f77dff2b4,2011-03-08T02:57:56.250000
CVE-2007-4179,0,0,4376162529b423de44a888c1144fa166d2fa08bc1b8b144ec1e37648ed79670b,2017-09-29T01:29:14.250000
-CVE-2007-4180,0,0,e821fadf70c1f9c0bae2fc807962a073a3dc190a65564b4e6fec85f32614717a,2024-03-21T02:16:17.587000
-CVE-2007-4181,0,0,9a2ba0e2cc0a6b4b653fe8aa1d8d0593917f6996c560350637fd61a3d100bba8,2024-03-21T02:16:17.643000
+CVE-2007-4180,0,1,8264512f3b17b998e1886d5c180ea28ad8abb958dab30cb5e186a42cd303cd59,2024-04-11T00:42:37.383000
+CVE-2007-4181,0,1,1f627462eb32f726d1af6c3a9f840672f89619d6374f0f7fef77faf013f389e1,2024-04-11T00:42:37.440000
CVE-2007-4182,0,0,f190508d73c91dd8f41bdad9547f1ab2ea628cca6a6660c82a60241855ee6ccc,2018-10-15T21:33:43.867000
CVE-2007-4183,0,0,1b3c44b8831b0f554ab50ece54414d7d806287edfe9ace58c90a98d33617afb8,2017-09-29T01:29:14.313000
CVE-2007-4184,0,0,4553e285198095cba4ba133ef5385dab61ffbc529daff2290925700654bc8146,2018-10-15T21:33:44.273000
@@ -27099,7 +27099,7 @@ CVE-2007-4226,0,0,f6b78d1e1fc2ea0a3e00615b823da39485719264a43a45d1832a536619c8b7
CVE-2007-4227,0,0,9cdd33110ff90b0b432e3a7c76e193edcb7d1389c0dc15067f81480fad92612e,2021-07-23T15:04:56.060000
CVE-2007-4228,0,0,6338044ad25563d13b090f25fe8d0b6191499c17dc0195d97394820401570b0c,2017-07-29T01:32:47.753000
CVE-2007-4229,0,0,ea8ccab603309af6d21ef8ebcf672602224d3a0a50e533bce59b1755d08f3c72,2018-10-15T21:34:05.587000
-CVE-2007-4230,0,0,203fe9e75e293a791c0df62fbfdf3416825d1682f7e712a35033591c79f5d3b4,2024-03-21T02:16:18.117000
+CVE-2007-4230,0,1,aee2c7ccf1cc509f864a65576756f4931b5298601ce5a941418cc6df538eb70e,2024-04-11T00:42:38.173000
CVE-2007-4231,0,0,a045b772d6ba1114eb4840f5b81c028b2ae3a949302c5547376a2bb3d6a2d6c4,2017-09-29T01:29:14.547000
CVE-2007-4232,0,0,ad5837cfd0a2b6f9f4bb5b1574be242a586f4f021678e1639f8c193eed065dcf,2017-09-29T01:29:14.610000
CVE-2007-4233,0,0,adc129bc585d562e40ec8c366ba20705677058c186256559bb4b9ead9e205a81,2023-11-07T02:01:00.153000
@@ -27158,7 +27158,7 @@ CVE-2007-4286,0,0,88443ddacec60cf43c0566fa2508bbe4958b1a29c2be87f56db6cbe5ad8efa
CVE-2007-4287,0,0,86e2dffe148dd7806c51240c322f717288d2e331f3e318443279ddd1b89930d3,2017-09-29T01:29:15.297000
CVE-2007-4288,0,0,3d2af56efe5c4fe6617f08254a4b2a102fa8e2c8947f1176d49a3432c0173998,2024-02-14T01:17:43.863000
CVE-2007-4289,0,0,682aa7a6df97f98e14fe88c521836b46f59eff527e0853972b44e75b20d5c2c1,2018-10-15T21:34:19.603000
-CVE-2007-4290,0,0,664c93840509ff84d33ee7189fa7aeffa97d125fb03e3e01367f9d89150e5b7e,2024-03-21T02:16:18.757000
+CVE-2007-4290,0,1,4624f99ae6590f159ce161ed8c1fd06748a4c6b6814497b7778f26bb13f8f98c,2024-04-11T00:42:39.087000
CVE-2007-4291,0,0,491b7abb86a9ce8a2b7d57bd6bcb2b702e3c7c126e361734b1498ccbb4a13236,2017-09-29T01:29:15.360000
CVE-2007-4292,0,0,de6690c4dc937069f7b50cff4422e9a75b0b6c1937e8404f4d1d711b64125778,2017-09-29T01:29:15.423000
CVE-2007-4293,0,0,7c121428f7ad34e0808fc8756bfdf9848729132e00c6f23c4bc7cfd10d399d02,2017-09-29T01:29:15.487000
@@ -27248,7 +27248,7 @@ CVE-2007-4379,0,0,97a15e7c814f968c9c3f73acabfd1dabb6b2e035279e30021cb71bbfda23f2
CVE-2007-4380,0,0,4a57d39f04e3fe6c46d08650d37d528d4afb5c65b07576818e87a1767e587d25,2017-07-29T01:32:53.927000
CVE-2007-4381,0,0,f4b40a2a2bdef21909910f08ec802c5559e54b4d4af996ff156cf214e9bfe1d4,2017-09-29T01:29:16.657000
CVE-2007-4382,0,0,5ac3e95cf9e4ac381bc7e14c7133330d3a56c5d9abcebb87810b30b71c557863,2018-10-15T21:34:57.917000
-CVE-2007-4383,0,0,156f381149d7195ad2ee5f6a3fcf31df4117166f3797618bd68df803834d5480,2024-03-21T02:16:19.793000
+CVE-2007-4383,0,1,94c01001f6980c3dc29e8a4d4a2a511bd347a15db8ef40573c63a3e2d3f8d634,2024-04-11T00:42:40.570000
CVE-2007-4384,0,0,b1c6819fb9e73393073c4bc5447cbd73c0206f5e8d95dcaca608d03d8e6ce26d,2018-10-15T21:34:58.823000
CVE-2007-4385,0,0,04cc78b0ab8ee3b2ae225b408f0dbd9b3c277ddff1e07aa65ff58bb50f124de1,2018-10-15T21:34:59.150000
CVE-2007-4386,0,0,253d25aa35379c525008597a30e64cd8f4008f7afd7e88740ea6009f64ab6644,2017-09-29T01:29:16.783000
@@ -27281,7 +27281,7 @@ CVE-2007-4412,0,0,a375e1dfb716e913c148c148e848efc43042c25e12e605c941c3a01da786d8
CVE-2007-4413,0,0,fd01d0562526412f4ba2ed071c61735b64ac5cbf7fd9cd1c5231e75d0ae0deb3,2018-10-15T21:35:14.713000
CVE-2007-4414,0,0,9c2a7248ddef66552f762a14daf650b3b17cb986dd453128b68a53973caaf3c1,2017-07-29T01:32:55.473000
CVE-2007-4415,0,0,9d2b391d82ae8db9f8c4b213935272f00208feb614f882758c13e0170f82d05c,2018-10-15T21:35:14.997000
-CVE-2007-4416,0,0,42e9d38dc0e0f8cd6920331c613a40535bdd41b6f4411f6b4545ef02799c7957,2024-03-21T02:16:20.123000
+CVE-2007-4416,0,1,0227698836cd3cacd6b3f11e684ada6e83470353acaad52ddd00508255660829,2024-04-11T00:42:41.113000
CVE-2007-4417,0,0,c3c311a436aba0973a1db9f43fcda9ff1dee2ef18af6a6bb6dcef83c1e8cc50e,2017-07-29T01:32:55.583000
CVE-2007-4418,0,0,f1f7b1a7eef6c4c788e8b2cda604f5f7ce25b6fbaa64aeea21ba2fc5c463cd54,2017-07-29T01:32:55.647000
CVE-2007-4419,0,0,31128b60de2106f8def2b0ee27239519204d1b49222b725199351489ddd95d4f,2018-10-15T21:35:16.073000
@@ -27318,7 +27318,7 @@ CVE-2007-4449,0,0,b454167be2466a7a077c6c15c306340e97187a8d0276260e131406829ec925
CVE-2007-4450,0,0,06c91542ff61ee2c59261aa70e8592994b4d0de7a6531a45f3e81529a84181e5,2018-10-15T21:35:29.403000
CVE-2007-4451,0,0,7e6b4e40fbd078f65b17a1e1e67398bc3f25fef87df6141e82ff2531fef4abce,2018-10-15T21:35:29.823000
CVE-2007-4452,0,0,04656e484141bffac7a7ac5cfad6bafe429b2f466676688dde0560276bb61dca,2018-10-15T21:35:30.230000
-CVE-2007-4453,0,0,b5109f68cf8b2a5d0921bfc7daa2d0f8ca1b65033e37bdb044e002116323c8ed,2024-03-21T02:16:20.500000
+CVE-2007-4453,0,1,fbf09a038e24a569cc794b538367977dd238ef0e31996f44ddc26079cbbb3c88,2024-04-11T00:42:41.697000
CVE-2007-4454,0,0,1e9ba7dd13a3b5f3fc7e28f94a64ca9e6474a8c36ed6aa4aaa1f1a7e1c7d6819,2018-10-15T21:35:31.153000
CVE-2007-4455,0,0,40aa9e8380b7484fa50ca8afc1270c3b2c0c5f460fa065d520bbc12e7b7fa896,2017-07-29T01:32:56.990000
CVE-2007-4456,0,0,b39eb9e0f2c6b420820d705bb08c607dba8a6527dc28a03337682d5a044462f6,2018-10-15T21:35:31.857000
@@ -27385,7 +27385,7 @@ CVE-2007-4521,0,0,fc398f1df7126a32eebfe8827f6cd9fff8ba309f15f95816fb52001c4772ed
CVE-2007-4522,0,0,a28a282d816942ec738bb2ee284a4bc68af491fcbf37611fbc5b9e2b4ac775b1,2018-10-15T21:35:52.027000
CVE-2007-4523,0,0,d4cc29f318d7afffc17d182755d829e835120d84a4232427d613aa0eea448078,2018-10-15T21:35:52.497000
CVE-2007-4524,0,0,c3c01870bfaa59e75e28383d16faffaa47205938c2bc60e41aee09be87bc9620,2018-10-15T21:35:53.387000
-CVE-2007-4525,0,0,4b0d02941f690927752c6b2dd551006806beebcbc435ddee2af4a41b9fb70a54,2024-03-21T02:16:21.183000
+CVE-2007-4525,0,1,1dfd6c554dd7ce88cc138d2a1af873351039cd7a1a6a8dcfe7a68565aa3e69e5,2024-04-11T00:42:42.710000
CVE-2007-4526,0,0,8d82ec8ce70153cd2dcf6d75cfcbdfdfb87e7d722ce5bfecad9afd82f1cafd27,2018-09-27T21:30:43.023000
CVE-2007-4527,0,0,26c840241fc6ffb96106bd68f42e284485dcc3b6f6e59a158f8611966418e16e,2008-11-15T06:57:24.390000
CVE-2007-4528,0,0,74eca14a2216ef469265bb817bcfa88faa7a70af268b917c18e2da3c2b2e4ecd,2017-09-29T01:29:18.127000
@@ -27781,9 +27781,9 @@ CVE-2007-4945,0,0,ce78282a0b6ba7114966859008538695695b735abd76a5f4eeaddfd6ed40ed
CVE-2007-4946,0,0,63bda2461c24e15ee3530565bf817b61c41abacd4d6fd1ada7100d3e6a446aaa,2017-07-29T01:33:18.053000
CVE-2007-4947,0,0,6ae65f5bc8575e09353595010aa923561964bfc33aec796d5782ad775a76b00e,2008-11-15T06:59:09.780000
CVE-2007-4948,0,0,401abd28ba4c3751e1b4682f96ab76769e4643812385c0cff19e20454febc00f,2008-11-15T06:59:10
-CVE-2007-4949,0,0,64f1605c25183bba1f3c8a0d2e8c1523c23b1c154ce5b735694451e2913920e1,2024-03-21T02:16:25.443000
-CVE-2007-4950,0,0,aec482ca13e6b6dcc7a93f91c42fe04ab567467937511cb9131d80c429dc5434,2024-03-21T02:16:25.517000
-CVE-2007-4951,0,0,e7c58ed7da2c0cda5eae0d9e9187d02ae2ee8ce60be32fc0ab94ddf0a21e12a0,2024-03-21T02:16:25.570000
+CVE-2007-4949,0,1,4c8ec8c872ded4ec56aa26128cf130b5a833ce73f84aa4e4b1446c1a0db72768,2024-04-11T00:42:48.863000
+CVE-2007-4950,0,1,345617ea35c40ad6f7e1ad6805ba35de3444a6e1ef4129a790bdaa85c08aeb6b,2024-04-11T00:42:48.943000
+CVE-2007-4951,0,1,dd846d63d0a14bfb39c0e84f342fbe18d3a9797d85d00e827c441d2b00d086bb,2024-04-11T00:42:49.007000
CVE-2007-4952,0,0,e22bbdd6b783a8c922e0db719d31f8421e0219fd4966291ae67c7bcff265325e,2017-09-29T01:29:26.033000
CVE-2007-4953,0,0,cb3e68585ea1fb904f9d984d57f708c79781f7c58b5f3005d80ee8aad3031e09,2017-09-29T01:29:26.080000
CVE-2007-4954,0,0,b5ce7c6b002a1efb3e2de7adfdde7f928f3b3fc8fade69f07e475070e3baeffc,2017-09-29T01:29:26.143000
@@ -27866,7 +27866,7 @@ CVE-2007-5031,0,0,c85d462216f574aaec22585ee43cada05c86a2e0f728a18e0d583b84c7762d
CVE-2007-5032,0,0,ca5fdc44b24769c9db0dee8bc5b5e5978349c3214f9d678a6354a7faff84bd30,2018-10-15T21:40:02.567000
CVE-2007-5033,0,0,72836a5530df0e50921f461e694016d45898573df7214ad5b6e8902b11ad1aa3,2018-10-15T21:40:02.863000
CVE-2007-5034,0,0,8653baac68167c8337a5757da565c543025e84134c064d9619662ebcff6f67cf,2018-10-15T21:40:03.380000
-CVE-2007-5035,0,0,c1da9002d8b779acc643f087a6e7ee68933cce29d30e7b78dfbdcda40c82c3de,2024-03-21T02:16:26.640000
+CVE-2007-5035,0,1,e0c639be3318aabe2e44f046028c86cdfd21680c17a4fb2763b9a712d4be205c,2024-04-11T00:42:50.447000
CVE-2007-5036,0,0,325fff351f3684cefd7bf5fc9c38a6f264ae74507e2d39009e42bbd4f50bf13c,2017-09-29T01:29:28.220000
CVE-2007-5037,0,0,a907789d76d1b7528ab8d465bbc988f515029d81eafb7c292d9ba5e546844458,2017-07-29T01:33:21.350000
CVE-2007-5038,0,0,46348ead6a50e97834e4610c722736f7a52264af7316e596f2fc3d040d60ed7e,2018-10-15T21:40:05.490000
@@ -27923,7 +27923,7 @@ CVE-2007-5093,0,0,665a19f4701137acd9143542e0593d88557fc84432b9e9fa278cdfe8f3aa91
CVE-2007-5094,0,0,284cd815ff8ef82048efa9fc99f846f0eaab7ac4b1b02a579143f438403b1626,2017-09-29T01:29:29.377000
CVE-2007-5095,0,0,ff54e4fd4674dcf882c80a6663b04b539887e5dcd982675280f770a1aae65b64,2018-10-15T21:40:21.130000
CVE-2007-5096,0,0,35b3cc8cb55f5f387254cb532f8d3254d554d9fa0121dd87246f814cc31b2e49,2008-11-15T06:59:40.983000
-CVE-2007-5097,0,0,154cd63f7f3ab67954c324c653a65e5ecb50c809ed201182ca2f60037273f236,2024-03-21T02:16:27.210000
+CVE-2007-5097,0,1,ee98b5d43961e4efcee8ae2ec058a8b19fe079507f493d10e7ee866bba29884e,2024-04-11T00:42:51.320000
CVE-2007-5098,0,0,55a923f5a46e457b91747645c22412f9eac23372acc2c56025d93ccf34eb6bc1,2017-09-29T01:29:29.423000
CVE-2007-5099,0,0,75d3c74d40311948d4976a2ae8faa5896c8d20058d3b3fbb5eae1b3a8082f041,2017-10-19T01:30:10.630000
CVE-2007-5100,0,0,cb5047d9cdabed32a8f12fe368a04823e621f987b499f5a54462fe6ab8b0850e,2011-03-08T03:00:04.860000
@@ -27940,7 +27940,7 @@ CVE-2007-5110,0,0,0647235d6d4f2c774b96e2c0a7652310736fed4778f12eb16cac024abdfc80
CVE-2007-5111,0,0,2c428c6b6c350b0bcc9c42f8de1811a157ba04282e4811349b4adf78e4535955,2017-09-29T01:29:29.657000
CVE-2007-5112,0,0,dd815ba365f47b9ca524ba36c94473032be069e6429d35b7574e4baf4d572dae,2018-10-15T21:40:24.270000
CVE-2007-5113,0,0,563706056982e8281cb7b794cb1b5c0682805f8e5d12c7bc6f65317173bd4f0b,2018-10-15T21:40:25.163000
-CVE-2007-5114,0,0,e5a8b0955797eb5e1536caa9acc84d1445f9b7618d4890227edd0c7c1cc58292,2024-03-21T02:16:27.423000
+CVE-2007-5114,0,1,08e3597e77cf3c7ff814779b29506473fe83578423f9d4a22c1e6439951d6063,2024-04-11T00:42:51.597000
CVE-2007-5115,0,0,92b39f092cacb32e95aca9698ad3266b2d46f23c3adce8173de94163b6975e4e,2017-07-29T01:33:23.910000
CVE-2007-5116,0,0,6885deaea6f0f96c537ab1a5206a55a2de00affa261e5d817caa8173df640a54,2018-10-15T21:40:25.663000
CVE-2007-5117,0,0,bad283b314ed3252148c6920ab7f9f14269e69a47fb4b9212b3b2f2cdc509ce6,2017-10-19T01:30:10.753000
@@ -27974,7 +27974,7 @@ CVE-2007-5144,0,0,eaaaf224ef11f830d5f7693c5e60e324bd97ed560a0adace63f7a6bd99047d
CVE-2007-5145,0,0,a4450628787e153a5bd15c9f806cdd7addf19862297d252ae292a077327bc0a8,2018-10-30T16:25:26.793000
CVE-2007-5146,0,0,8bc3be44833588e8152a1333bf78bc815b2e8d34aae10044786ff5db26a45156,2008-11-15T06:59:51.967000
CVE-2007-5147,0,0,fa88c93a379ccbdd93483558a96ebf1777cd7406f68c1496b88d89b452096059,2008-09-05T21:30:00.793000
-CVE-2007-5148,0,0,b0bc6207312f78ba1f8b7ff5c413fee52d57b30f904d2fe68e0f3c2759da74af,2024-03-21T02:16:27.893000
+CVE-2007-5148,0,1,80d444681cd838f4488ba17c21272c595346542571ea54fe5e709019098c0bb4,2024-04-11T00:42:52.250000
CVE-2007-5149,0,0,2393abc3ac024613e6ce1876ee3c7653c5430517188d4ec59ad3e6cee7cae09a,2018-10-15T21:40:58.193000
CVE-2007-5150,0,0,0275113d8d888bc65b7453c55f9b2f77b69d99c677b4c4848473532839e1e3be,2018-10-15T21:40:58.960000
CVE-2007-5151,0,0,917e36334f5661f33a5402a6488a73f46e02fbe2d9dec8ba82cbe4d3c1c3a032,2018-10-15T21:40:59.350000
@@ -27989,9 +27989,9 @@ CVE-2007-5159,0,0,b78eaa65df0a425fc509aff682975567ed579d1f009f711d9c902461473aa3
CVE-2007-5160,0,0,28318eefe4b77a42a9d9547072dcaae29d7dac84126217b3dcef4da0c02ab6bd,2008-09-05T21:30:02.780000
CVE-2007-5161,0,0,e8cae34544945104ed17c61ca3471a49874907789b0a824cfdc5aa15f3095922,2018-10-15T21:41:02.663000
CVE-2007-5162,0,0,01c0e0134935449478b6385d98996b40925a13ab8aa6865ac95341fdca5aedec,2018-10-15T21:41:03.617000
-CVE-2007-5163,0,0,ca90ef39c48ab74666e2003a225fdcf7baa0e6bfc5e7ec139d8e6401ef0af8dc,2024-03-21T02:16:28.100000
-CVE-2007-5164,0,0,eecc6e62905db6d155b300878c34057d8b8e82618f0e35aa96a8dcc650198d10,2024-03-21T02:16:28.153000
-CVE-2007-5165,0,0,0d85bb447acc5f6821972ab300112f6276b3a005fb638a08f73ffef18f7f9ef3,2024-03-21T02:16:28.207000
+CVE-2007-5163,0,1,dd8fe5fff39e8a615af487f3fb788ffa388be7457add065839a4a10fa1ce2efb,2024-04-11T00:42:52.537000
+CVE-2007-5164,0,1,fc2cfffa1848f48a0a3db32dc75049dcb24bdc2935fdf30f3fabdb2244e5be6b,2024-04-11T00:42:52.597000
+CVE-2007-5165,0,1,a4989ebfdd2ec18d234afbeeb8d7a9eebc0664b6c5d4550a77f3770dea26eee2,2024-04-11T00:42:52.657000
CVE-2007-5166,0,0,4c2a4b26721f61c5cb5f045db2c873f1bde25c2a5b4363d2e1c441af337ea283,2008-11-15T06:59:56.127000
CVE-2007-5167,0,0,18619e3412ebc566f94d0a5be2ad4838dcaeedf0cb4f5f4290bf6e3d7654d774,2008-09-05T21:30:03.827000
CVE-2007-5168,0,0,de417c55be878073d832598316d5f93fc0ba2f6224b069f2daa82a46238a71c7,2008-11-15T06:59:56.483000
@@ -28183,7 +28183,7 @@ CVE-2007-5360,0,0,78d23e31ac177de0ad659774a0742503ab9e70ad907b152cacd9e25cec7008
CVE-2007-5361,0,0,7b369070957a87a7ff499498ee7de385ec66f9194f62cd19ab6b843b347c7263,2018-10-15T21:44:01.607000
CVE-2007-5362,0,0,f618cb653bf0ea507847f801dcf8ebc4c6c3ed87546d674e5e6fbad41eba1ee9,2017-07-29T01:33:37.600000
CVE-2007-5363,0,0,9f9c9aa917a7adf6531c06c9c3b9b4eff7ea931823671cbd3e7c1d4a07ea433f,2017-07-29T01:33:37.647000
-CVE-2007-5364,0,0,65907383d0e1553f342346250a1ca112fad41c80cb1d753331fc6703417b646b,2024-03-21T02:16:30.553000
+CVE-2007-5364,0,1,178f4307a163f7e40ce7aabba2aae02c93fa0ab5689bc5d3a0185fe686fa2a52,2024-04-11T00:42:55.847000
CVE-2007-5365,0,0,9d5995456144602bf8d583d45f9feacd117784a369db4d051d8639f9e1a194c1,2018-10-15T21:44:03.047000
CVE-2007-5366,0,0,97cbee5fea569f80e0f482187c02d999fa9553dcce85ff84ea0003820419c28e,2017-07-29T01:33:37.803000
CVE-2007-5367,0,0,5bbeec570404df3401ca1691fd29c30f5571a77e7625d4ade3f03fe8468022dd,2017-09-29T01:29:35.627000
@@ -28207,7 +28207,7 @@ CVE-2007-5385,0,0,841013c0d3cdcd7fd6cb2eb5026043af9e2ec2f19b17a7570c7ba422391b7e
CVE-2007-5386,0,0,78f63bd398fa8fa2cca21496d0c2fa625c862151463188b968d561fb7fd52a3a,2018-10-15T21:44:15.357000
CVE-2007-5387,0,0,f1c28fc5a1b9c90d0634cc94befc957bc7a6cb8424c226af18426c020ae94682,2017-09-29T01:29:35.907000
CVE-2007-5388,0,0,55c06322a1ea245f34994cf5daf9c8390df4c1dae341d112d183e9d09eb42ffe,2017-09-29T01:29:35.970000
-CVE-2007-5389,0,0,1a5fe2a83cbcdee0ad6b43761c1a1e67cd2f973147451b307b05dfcdcabef263,2024-03-21T02:16:30.860000
+CVE-2007-5389,0,1,edccdff8ded6630647aa84c5d07ee261b2b5d1cf223b55b25692a0f96ed86241,2024-04-11T00:42:56.300000
CVE-2007-5390,0,0,230c3db5970f2a4b950982a6831b2f39fc63db543f05eba7a9de752096528efc,2017-09-29T01:29:36.033000
CVE-2007-5391,0,0,f15ce5d9e3390b5ed8cb2e2082fe6095fc34e01158e46792ea512f9fe405c42c,2011-03-08T03:00:36.860000
CVE-2007-5392,0,0,3fdc7c490fc973da618f3b290805e69940e7af0c178c883f7b35f063a81ab0b5,2017-09-29T01:29:36.173000
@@ -28258,7 +28258,7 @@ CVE-2007-5436,0,0,c05183d494b61b821c5bcd8789c26279572468fa24a0baa2671717873a1174
CVE-2007-5437,0,0,6785653f393c4742921a5cc9f20e154b5fc0ef9e16605100b8ca8082adf310c3,2021-04-09T14:32:10.020000
CVE-2007-5438,0,0,27ecc86dfcc2bc322240f8d23b7a0b3f5a2b14f50880fae059fc1792f70af296,2018-10-15T21:44:49.420000
CVE-2007-5439,0,0,168e0c8377253e81d28f9b1c075ba86f6516327bda515d1576e91efb5034d84e,2021-04-09T14:32:10.020000
-CVE-2007-5440,0,0,a0c9f40394f4532afebd16f4b2bb9834c165127546d963f934e6f33d895e44be,2024-03-21T02:16:31.620000
+CVE-2007-5440,0,1,8c42e6e601c49635a6ba966ee73fb0081cacd86076ffbf569b926ad5624769c9,2024-04-11T00:42:57.263000
CVE-2007-5441,0,0,5bee76cb20b237434b8760aac42d5816c26f4980f3e4701e79de69df9f8368b7,2018-10-15T21:44:52.733000
CVE-2007-5442,0,0,dfa669aaa02a2be9fb972d799149dfe1c0827e352a0d556faf4ee7f9374e9ab4,2018-10-15T21:44:53.047000
CVE-2007-5443,0,0,820c47eed5d38d90f7f498b57cf680753afcbfc290b394b205a7110402dc16c4,2018-10-15T21:44:53.250000
@@ -28287,7 +28287,7 @@ CVE-2007-5465,0,0,0fc19b33b8311b2ed1a7de5e318bce31eb825371afa5ebf178c429192e3f09
CVE-2007-5466,0,0,cb7f584cacadcea9d2393d47d2d2f083d9160f51299dce367e07ceee82fd005f,2017-09-29T01:29:37.580000
CVE-2007-5467,0,0,1a59c3798ed7ab881adcabcb72c6c5d5f9694c783141d7c425d7a9dd7ac653f0,2017-09-29T01:29:37.643000
CVE-2007-5468,0,0,ee88cad4c3dcde44705b3d68169470f19a6c21515d70735fcdfea63bb9dc6999,2017-07-29T01:33:41.520000
-CVE-2007-5469,0,0,a2dac7690a395eb257372fed030c2c009c4401e67cbf0ce1ea05a6f89ad3febd,2024-03-21T02:16:31.987000
+CVE-2007-5469,0,1,39dd48ae76177f3f256542db5d14638388650c2d649195fb4f980651e7186347,2024-04-11T00:42:57.797000
CVE-2007-5470,0,0,777c37ea95b3d6bc685b418e97ba1c747479b1ff37cef92c5fa73bb0b4db7138,2008-11-15T07:01:05.170000
CVE-2007-5471,0,0,03333cc063802b5aca4a59cf80e75c3a5b10c41185032f120f2397e3a7b082f6,2017-07-29T01:33:41.630000
CVE-2007-5472,0,0,2f39e8db43024ca330c8f4451155fff24ff023e411068a5c5eaae3d99f65540f,2021-04-09T16:52:36.850000
@@ -28383,8 +28383,8 @@ CVE-2007-5561,0,0,f8db3f6b84577744da5ed5d03a4aa35009e5b475d2c52dcdef224186a81233
CVE-2007-5562,0,0,0f05494adab02b39caaa5d77234aed7a19365c2a98c6542eb680d10dcd7511fa,2017-07-29T01:33:43.647000
CVE-2007-5563,0,0,d60d9d4d39613c6dfc74513ea9940e7dd1b674b3e4ecd1c5e97773d08cd1ab8e,2008-11-15T07:01:22.717000
CVE-2007-5564,0,0,4e271c4cb0af7fe1b0bc32d7198e740887e5af60e5efd6d36a596fa3949832a1,2018-10-15T21:45:37.453000
-CVE-2007-5565,0,0,6c17d4cf71314732327060dc8abc29cd33765b7a334a4179034d209a5f5830ee,2024-03-21T02:16:32.940000
-CVE-2007-5566,0,0,2e1f42b59e4614801683315d77903a20dc93c427752097d1b249d6bc9ea64a90,2024-03-21T02:16:33
+CVE-2007-5565,0,1,58619c299d02823b8a5877a4c946780f4b4e372462e3a56ae337d6f909c3f275,2024-04-11T00:42:59.177000
+CVE-2007-5566,0,1,89e730d549afccf6df6fcc8e5464eabe5575932588d8aecd12c30e77c46a471c,2024-04-11T00:42:59.257000
CVE-2007-5567,0,0,27389a9b8b4d72b19fb83a29acaa5f0e92653e42f6a279dd8e96bc5103be6285,2017-07-29T01:33:43.787000
CVE-2007-5568,0,0,fb5623b35b8a67f8cf78320a29d208b5c13d5ecc005c97e9f1a921db149a0296,2023-08-11T19:03:30.373000
CVE-2007-5569,0,0,632e04c5eb248b55c1370c80787f453c3da314d09fbc4a086564132974417279,2023-08-11T19:02:04.560000
@@ -28500,7 +28500,7 @@ CVE-2007-5686,0,0,e206abe19bbffdd388c3e0753287b2b36e79ffa91b4badfc963f84b5016b1e
CVE-2007-5687,0,0,38a3839d3fbaf252422cf868a509a6110d9f67d3b7d4975c320745c7251b24ce,2017-07-29T01:33:48.427000
CVE-2007-5688,0,0,a3ced02107d154129994eb2dbfbf8e527fbbeab56028d52ac00987b1e17adfc7,2018-10-15T21:45:59.580000
CVE-2007-5689,0,0,b12fd44f66e5514d577f6619594e4dd5f1c0ea62e88ccdb80c5c19febffe7073,2018-10-30T16:26:24.043000
-CVE-2007-5690,0,0,dd04c68ebb5839d73a475d974ac5973330bfb212823505a15e642fb131dc8bb5,2024-03-21T02:16:34.180000
+CVE-2007-5690,0,1,08fc923a3ec6ac9dd1ac339f470e60382bac7e843b15a077b2ce0c99769d2c7c,2024-04-11T00:43:00.897000
CVE-2007-5691,0,0,215b74f0f4336c9931f95ab95059e00f281cd4d91fc88865029017df42254e79,2018-10-15T21:46:00.817000
CVE-2007-5692,0,0,d45f727edad015566183d78ad72ea0cd4a1e9667fdd76e40b47c73ea8f777f66,2018-10-15T21:46:01.347000
CVE-2007-5693,0,0,28c548801dc7072b048a6e369a93675fff049c8206d8f6a9cfa7a8012f14ad13,2018-10-15T21:46:02.517000
@@ -28616,7 +28616,7 @@ CVE-2007-5807,0,0,41340eed7190f933fe0258daeeba5a3f1f5c087d959d4ed10e8a2abf90ed96
CVE-2007-5808,0,0,1babb5bca3d8ea017f5af6c168bf13ba3f46fb9ad082e97358097c06bcd1eca8,2017-07-29T01:33:53.100000
CVE-2007-5809,0,0,fb542a668c2dcf2cbf5086f680715a5a7cd96d3a105f0315551c0dda24152d40,2011-03-08T03:01:20.393000
CVE-2007-5810,0,0,befeed199d77e01ff932b91a358ac3c361ca0dd8bd868f60c4cb82fa81134113,2011-03-08T03:01:20.500000
-CVE-2007-5811,0,0,a641e4bb9bee8a4aa1b34505d9cd650baa90540c73caaa269849f6e4805b59c0,2024-03-21T02:16:35.390000
+CVE-2007-5811,0,1,c322a624a8e09ee8d9f1dea415eddb9ed6ffb4dd854e141ad4d7d113ab2e5a9b,2024-04-11T00:43:02.707000
CVE-2007-5812,0,0,d8442d3b63f65f6aa40b589ec1840eb6611b141837a98b7afc44b882071d7923,2017-09-29T01:29:42.813000
CVE-2007-5813,0,0,29c30bc97c10d9249c5c17adf947fe9080fe256a8aa96cc15862d039546c349c,2017-09-29T01:29:42.877000
CVE-2007-5814,0,0,276ec50d899c397eff58bbd0c98ead0b98547f785d53392d946b9b5ae7ff4946,2018-10-15T21:46:38.113000
@@ -28633,7 +28633,7 @@ CVE-2007-5824,0,0,e536cb2864edcaaf94bc447049b9a391ab35ae8acec48fef8f05bd9116aeb4
CVE-2007-5825,0,0,cafb13903059fefd4dbf8164e15f98fcceea17c06c426d8e038383bcbcd25901,2018-10-15T21:46:43.567000
CVE-2007-5826,0,0,5b75c0146c48602df8fcb35649c5ef4802a32f881bd9609ca5ff03cf6916699a,2017-09-29T01:29:43.267000
CVE-2007-5827,0,0,a24574477d819c0db46291d69d387e5e0dcf26f7565fe7ad0831236cf420d95c,2017-07-29T01:33:53.833000
-CVE-2007-5828,0,0,5b8917b5a9ebbd8edaca96eed54b6a99b079749a9125dc384544fafb84becafd,2024-03-21T02:16:35.603000
+CVE-2007-5828,0,1,56b298f41e7f1d658e0f73ef13b8ded9e11fffb6fee19ac142d9c617ea69098b,2024-04-11T00:43:03.010000
CVE-2007-5829,0,0,4cdd3953b380417d749d391eb80d6aa3f62cdb4673abf3c36177b57f077a674b,2017-07-29T01:33:53.913000
CVE-2007-5830,0,0,acb8d79933dc4d265e95f6d652b49bd687b480b9ddce9df839dded64346d725a,2008-11-15T07:02:24.250000
CVE-2007-5831,0,0,c6763898daa2239af535acfdeb2466e280d90becb218786e6a16ca3801139ae7,2012-10-31T02:46:09.450000
@@ -28675,7 +28675,7 @@ CVE-2007-5890,0,0,4d39eaca22469cd9428ee0615d6acd1931e1a6b5f8db9fc791f86a45b763e7
CVE-2007-5891,0,0,da96622b3ffd664d17a44fc34591ff44929e51cd0169207584a515c7e1dcb05c,2017-07-29T01:33:55.567000
CVE-2007-5892,0,0,6902cf0fb66ab49d409edbe218ed6fec2d47204ecf27361f815cc6f73c497bb9,2024-02-14T01:17:43.863000
CVE-2007-5893,0,0,ef17abe5c3942b291d769e9fe2cc24c6c1ee5a9e69594912df3493cdd4bd6b6a,2017-07-29T01:33:55.677000
-CVE-2007-5894,0,0,7c8b6c546059840c341b87193c3e03dbd18552a9cf849b6b2ffb99cb75ad8694,2024-03-21T02:16:36.060000
+CVE-2007-5894,0,1,27ab54230c47341fbc193f91889da7f6c858151076925dfe0f5558ee9f43845f,2024-04-11T00:43:03.680000
CVE-2007-5896,0,0,e1b73c536088570995abc0162cf15cebfaf85a97b178efc4f736dd96ea90f99a,2017-07-29T01:33:55.723000
CVE-2007-5897,0,0,260af2de08ba442833409f910a2f3cd094cb4efc02850ee50a38f9ad69931443,2018-10-15T21:46:53.910000
CVE-2007-5898,0,0,de1cdb3dc7d8cf3679d4db2ece1f33fcff0d02a478039b171720dc75624a9b03,2018-10-15T21:46:54.300000
@@ -28835,7 +28835,7 @@ CVE-2007-6055,0,0,02b83ea921c0e0551d7962f41b9d3184b9a3d551363027dd2f45bc050b8408
CVE-2007-6056,0,0,44e88e9f095fd0e57187178146c02f71877ddcf983fad1dae3797ee6299cd797,2018-10-15T21:49:29.917000
CVE-2007-6057,0,0,4dc8cd3b69c6e87cfeaca9590ccc5ae851f6f7300c375787a21c9b9b35ecd03d,2017-09-29T01:29:47.127000
CVE-2007-6058,0,0,9bc54589e8c501b170dd887225fcf0dc02e3cb984980023a994a25af57072541,2018-10-15T21:49:30.603000
-CVE-2007-6059,0,0,76e3f263502782bd15248efc281c4bb5241322456fd6cdc954af871864d5ada9,2024-03-21T02:16:38.063000
+CVE-2007-6059,0,1,5dc913bb1b503a8426d94204164598a79a558ea10759332783e3d5bafd513553,2024-04-11T00:43:06.333000
CVE-2007-6060,0,0,baa0fccfa1d29c1a8f74c3d223070be762845c8be628703e9206a2bc5856d195,2018-10-15T21:49:31.417000
CVE-2007-6061,0,0,337ea1b9240a1b4212709d27cec6043ade4e5c295b873c3251f6fbdc38860e25,2022-02-07T19:43:10.290000
CVE-2007-6062,0,0,34799e445b8245c8f3b14c6dc45a5d287a07a22b1282305a39cbf48ef3a1c9a3,2023-11-07T02:01:26.240000
@@ -29081,7 +29081,7 @@ CVE-2007-6324,0,0,e59a91c793f4ca2f6eb0e241916a4f0d86acbc6a68c81b8bf4f66e35a766c7
CVE-2007-6325,0,0,2353b5ac2f89bfd6c8f07de348ea88f0c68ee012711617c15ae2b33ac2fbc945,2017-09-29T01:29:53.220000
CVE-2007-6326,0,0,fb751c2c3c0ec3c0325d1dfb484528c6046167f03671bf1d62d28972450e3452,2017-09-29T01:29:53.283000
CVE-2007-6327,0,0,d185125e6937fd1f396efe550f50143ea206140b2e492931a71dafced9897400,2017-09-29T01:29:53.347000
-CVE-2007-6328,0,0,82f22388b357792f911bc42ab248de8b6b1c2b24606ac1cfbe31ceeb7224e340,2024-03-21T02:16:40.630000
+CVE-2007-6328,0,1,acc304ab07e48385afe61743694abc8a24fb7788cd3fe0e250645dd438ee3c43,2024-04-11T00:43:09.933000
CVE-2007-6329,0,0,7becdf7a5183667407b242a1375a5d8d64ddf3cd3af9ae81f292ff95eda70fd0,2018-10-15T21:52:05.593000
CVE-2007-6330,0,0,cd1886ff2664c9cf8c2e1cb3a70264172527d18463868489855e7e8ec729ba45,2018-10-15T21:52:06.077000
CVE-2007-6331,0,0,c696a20d133375399d5866fcb1c11bfd82592e9d3957981466f4adab6da4d42a,2018-10-15T21:52:06.877000
@@ -29176,7 +29176,7 @@ CVE-2007-6419,0,0,df1787831c358fb56c0a9787703ddba9eced7dd751c371317c03f468c23b65
CVE-2007-6420,0,0,27c0bc023eae60faff8e0507ca6be81ecf944e586da73a9c8015f3e86ffef880,2023-11-07T02:01:31.087000
CVE-2007-6421,0,0,56264a70ab18de14c65da41b04430d319d682786f39fcd0f8c47c5f0a79537d8,2023-11-07T02:01:31.203000
CVE-2007-6422,0,0,3fe0faf2c5c963371460b35c589ed00294053e3c03ef798c058e1967adfaa3fd,2023-11-07T02:01:31.340000
-CVE-2007-6423,0,0,6399ef6804ad2a795bfd342099a660b3d747240cdd7a6f614f01e8db2dc4fed3,2024-03-21T02:16:41.797000
+CVE-2007-6423,0,1,470e0a66acadf5788839a9816825947b0df2760d2b60fcff318430b04e9cbcf1,2024-04-11T00:43:11.557000
CVE-2007-6424,0,0,8ea5c2e75486c6329b6c002d28d92454d6ec6ede021d8a0e254e55c036704dac,2024-02-14T01:17:43.863000
CVE-2007-6425,0,0,328723981bf5e7dc081c4ffa46b1717157cc0f5df0d5f27306eb5632168f9ad4,2018-10-15T21:53:13.800000
CVE-2007-6426,0,0,c293e95142a0fa44be84f07e3f13db3a035c424402300f1a328c019731007bfd,2018-10-15T21:53:14.660000
@@ -29504,7 +29504,7 @@ CVE-2007-6748,0,0,10426b2592f138e6a923b330513c199c7d7b6c9e984c944f5661ff308b6947
CVE-2007-6749,0,0,b3953358738b8ede8a29f63ed09c4883e42afe811b2deffecdd025e8d7da7b6f,2023-11-07T02:01:37.687000
CVE-2007-6750,0,0,02534743e08f4ca31e7f106d68b83d3dd5b27a3f0d41472b0ef6be6c034a41f3,2018-01-10T02:29:00.267000
CVE-2007-6751,0,0,e2b1dfc7cf20993e7dc345aeebbc0dd704652546e21061f77e13605335614d62,2017-08-29T01:29:01.643000
-CVE-2007-6752,0,0,18b488d79f452afa9b46e3b8a6455d96249c61caf97dd4f9cdadb3eac7978cc3,2024-03-21T02:16:45.263000
+CVE-2007-6752,0,1,1f9bd10e969239212e2be791957fea3a20d79627535649050121d75cc4b19396,2024-04-11T00:43:16.617000
CVE-2007-6753,0,0,86620661f6ec98a57d7e419539f4c2e462334a26bdd4ed4f184bfc3a201b56d2,2016-11-28T19:06:59.950000
CVE-2007-6754,0,0,127d2e38af37e9e3ccdcf139506fd19a900201f29b4195f3d27005203a63b300,2012-07-26T12:52:28.107000
CVE-2007-6755,0,0,9eefc9d7ffa98ea8e802e7d5735c065efa7582f30b9e8467233b33a0cea5ab00,2022-11-01T14:44:55.093000
@@ -30052,7 +30052,7 @@ CVE-2008-0556,0,0,d2982b72762506b2c54233fbd5fff367b42bfd02537799cb3627795826de90
CVE-2008-0557,0,0,4592d0dbdaa74719df4911b669a0479f24a8fd1eeab86d3205594de2b1d47e3b,2017-09-29T01:30:20.613000
CVE-2008-0558,0,0,3cd0f386aadb25289ddfe2ee8852ec23c30661450e6b3bfaf1d353549d3d443a,2008-09-05T21:35:23.790000
CVE-2008-0559,0,0,65727ae387c2315233d79c571908e7174c5f3aa0ff13ed93c433ff45321a84f1,2018-10-15T22:01:15.100000
-CVE-2008-0560,0,0,155993d58ee29ec7ea91aca6300eee838ce159bae02d451267b4630b4c597997,2024-03-21T02:16:51.590000
+CVE-2008-0560,0,1,3a31e0d9310b30c1b30a641b15f0d8baf26daa973f0abce50ba7b3b81f3d5183,2024-04-11T00:43:25.400000
CVE-2008-0561,0,0,68cf3731e54244aac7ed0ea7eef20b2e0d4b2a19bede6395697b7326ef3eff70,2017-09-29T01:30:20.660000
CVE-2008-0562,0,0,d0a73bbf263996f3fa5ddb7e4821c57cf25697f7453a80a130b1f83b3d6295bd,2017-09-29T01:30:20.723000
CVE-2008-0563,0,0,7d2a760b0b37cffd70141a3cc3d82e7684fca03a17d3d1c2e12cca16a17ec49e,2008-09-05T21:35:24.603000
@@ -30310,7 +30310,7 @@ CVE-2008-0816,0,0,05a1b733d7dd22f5c7fde8867ac43010493b6c978a83a964116293a6c5e943
CVE-2008-0817,0,0,304e8fd324788dae58dc71db3c77082f6f9860e040c0fd230cdfce461e67dfdc,2018-10-15T22:03:10.230000
CVE-2008-0818,0,0,062899aca3062a8ca0a90a07829f8b36ac534bd15dc1106fa28b15e0068554b4,2017-09-29T01:30:28.127000
CVE-2008-0819,0,0,cd0d26671ccc5d8eb5752e89d3ef853adb910c33a326c4df7b2227690193f2a7,2018-10-15T22:03:10.747000
-CVE-2008-0820,0,0,be57659b5e448ea08cdcb5d92fd4d9e920af35a15da26ce2cf7e4d7e0f961322,2024-03-21T02:16:56.213000
+CVE-2008-0820,0,1,22290e932b0c40b9323316ebe837f34a420eb649ba1f2ff85d5ba996d857f081,2024-04-11T00:43:29.220000
CVE-2008-0821,0,0,bf8d4ca061861b69dde9b6032c35ae059e6ce4f129e7bbd7218581e573c793ae,2017-09-29T01:30:28.207000
CVE-2008-0822,0,0,36aeecbd9ceb811b2fdb2edb272d2d96d151b1aab5bb80405b9ee6ac5f850544,2018-10-15T22:03:11.650000
CVE-2008-0823,0,0,ab57e6c1a9117352a447dad7d7978ff6ddbac577e57b9dff3eb28c131f7d966a,2017-08-08T01:29:44.400000
@@ -30483,10 +30483,10 @@ CVE-2008-0997,0,0,7bd506abaf2c695d8eb33220b196088f21ce6ab0bfd4f2035724b3ee7ec3b8
CVE-2008-0998,0,0,eec7bfedc5dc9ff9d51c9432e442427cdc6cbe595d941eaf3f104288364f8c90,2017-08-08T01:29:48.447000
CVE-2008-0999,0,0,731ec10a56a1eb2f27e39949eeccbb08233d74317c1777d6cfd1674415cd2f27,2017-08-08T01:29:48.510000
CVE-2008-1000,0,0,66db293d2a9b8eb0ce8f039aadba7e8476db7c0dfc5c3b4ecfcfed7216358a99,2018-10-15T22:04:09.217000
-CVE-2008-10001,0,0,ba7e5f94fc947aef4cdb32584754fa72f863cf598f230c7b966051b0466f13c1,2024-03-21T02:16:59.140000
-CVE-2008-10002,0,0,495ff61a5cde4774d7cc7cb4cc5a736cf7f70db1230b3ca277c07fa8283e0a77,2024-03-21T02:16:59.257000
-CVE-2008-10003,0,0,a572e0a07527b96f4b0480ecb169b997ee73ef34d9cf9f576484faddb83f10ad,2024-03-21T02:16:59.390000
-CVE-2008-10004,0,0,b61d2b529962ad07305dc9302f70aa4d7557964fa07cfe916f32e5ea3400f54f,2024-03-21T02:16:59.517000
+CVE-2008-10001,0,1,7f5b71cb76d6b956ed8ae77ccf614c01fa6b350042c4ab8624c028ca2d2daa82,2024-04-11T00:43:31.783000
+CVE-2008-10002,0,1,7ebd179d12bf8988c7d446fc5770b7e02bad80ce674b8b6d8fc680be970ab5df,2024-04-11T00:43:31.873000
+CVE-2008-10003,0,1,37f846bfbdeb87a3981a670361f3ce90ad429dcae8794691b1968092f9f456c5,2024-04-11T00:43:31.970000
+CVE-2008-10004,0,1,c3fb6d5b94fe7845f9db2e27a25b2413a6d6802a49e778646db6e44edfd437dc,2024-04-11T00:43:32.060000
CVE-2008-1001,0,0,5814b413e6c1011b7f0be2ff6e7643a28dfcf9cb67cd2fc419920e25e98be586,2018-10-30T16:25:38.340000
CVE-2008-1002,0,0,63c2171675308c566654fb0a91a21272ed5ff55245a6fa69597adc517bf4e5df,2017-08-08T01:29:48.697000
CVE-2008-1003,0,0,fb69c7916bf2b6c2182452eb859e168986414f7dc4063c86f12cb9d15b2d4d11,2017-08-08T01:29:48.760000
@@ -30655,7 +30655,7 @@ CVE-2008-1167,0,0,41082ded88e8b1a53068e2c971578759a2e3542bcfe82509202eb985ac4f59
CVE-2008-1168,0,0,2f7554703d91d71e6869c160b1495e7992df4515bb2cc2518844286fc3ca147e,2017-08-08T01:29:55.477000
CVE-2008-1169,0,0,1d035b772c07215321c8ccc68a109e040f36adafc09aaebee9a26f78c64315d5,2017-08-08T01:29:55.540000
CVE-2008-1170,0,0,4d2b5d20760100e53f26cdc1e9a932800a345f5ac5ff05f860f62a1ae725d22e,2018-10-11T20:29:55.180000
-CVE-2008-1171,0,0,0fdf716292b00da6c9147dd41e977c695509b4a79439d24413a7919ce5efeaa8,2024-03-21T02:17:02.713000
+CVE-2008-1171,0,1,0287d73cb03e77e78d13382174ce1a6b10efa422a6f6aa906819d72ef75e1874,2024-04-11T00:43:34.640000
CVE-2008-1172,0,0,cd2ddf558efbdc9dad169c9df429dfec492d21092f3d59c776fc438c17eb4b7d,2018-10-11T20:29:56.040000
CVE-2008-1173,0,0,e8979008252cd9458ce76db788c5ababb5849ce89b43ea67b17931687bdfae6d,2018-10-11T20:29:56.353000
CVE-2008-1174,0,0,ebf632147f94bfef525bf320750e32e26d347d670432389bad1085a1617c2f83,2008-09-05T21:37:02.613000
@@ -30730,7 +30730,7 @@ CVE-2008-1242,0,0,64d8115637838c78a878ed7ec3fa365aeb215485ef37ce41ef16b407bc60b0
CVE-2008-1243,0,0,8a2cfacfce06bc4655ae88d0ffd2cd2b116c9e53421e86fd70124be31a5a35e6,2018-10-11T20:31:15.010000
CVE-2008-1244,0,0,b67c9f39de535e9286ca11d01d4795fd91ddb1309805e2d6ed77387522da8b44,2018-10-11T20:31:15.463000
CVE-2008-1245,0,0,c9019155d6b1e6002d048f70a457722b7b10f5159759e30d84c4a3b36cd8479c,2018-10-11T20:31:16.010000
-CVE-2008-1246,0,0,06c1c33fc883f88f2b24699235a9f6648148293a0d43a06dc52e7b58b291fa57,2024-03-21T02:17:04.540000
+CVE-2008-1246,0,1,0184952522e784a03999b744111f832d053882f5e6c4739043d39d9cfb266f81,2024-04-11T00:43:36.143000
CVE-2008-1247,0,0,38276272393b1ca6a9801018b45d491eb4e98a52929a96f47dd30e2cca3286a1,2018-10-11T20:31:17.277000
CVE-2008-1248,0,0,c97acea8cf52dd44aabfc5ff99284bb38694dc019a2b65bbe35b76635d1865c4,2018-10-11T20:31:18.357000
CVE-2008-1249,0,0,f19be14dc8e86204187757ba4dda74bf494a583b36cda40521a557049cb3ff1a,2018-10-11T20:31:18.667000
@@ -30947,7 +30947,7 @@ CVE-2008-1463,0,0,792fab1fa86dd3107a9b3c2749802615573af6f76896b3750e1e97e5d22f66
CVE-2008-1464,0,0,87fda8f421156cea29b5510db88a55e175414d188ca0e3dad0d414169c78a22b,2011-07-26T04:00:00
CVE-2008-1465,0,0,d3f0dd6d95a7fb7b2305258e750a682125d1bd537358ded7acda595e7b6bfaa6,2017-09-29T01:30:44.113000
CVE-2008-1466,0,0,8c77814bb167a0871c6ab20c70850c05d45de9e6dba0be49c3ec3af8e9249571,2017-08-08T01:30:11.150000
-CVE-2008-1467,0,0,18ca71b1089319abc0a89dbcf89aaf54aeb8af2b8e4b3e251830f2ecd54b7fc7,2024-03-21T02:17:07.613000
+CVE-2008-1467,0,1,e672bbc17e7618d6151867a01169865c5225eaf3e722ecaae9c446ba127ebb21,2024-04-11T00:43:39.797000
CVE-2008-1468,0,0,6eeb9c282b0961a1c7dee673573295e720c27558a94a94309c4635a933b099bf,2017-08-08T01:30:11.277000
CVE-2008-1469,0,0,a56659fbe14d8cdb250a0f532a39a203ed5b7cf257480f415d647d475db2883c,2011-07-25T04:00:00
CVE-2008-1470,0,0,f6f336f25b749926591de1e6f6a55ef01d4cc27df4c4187c1363fbdeab4a4220,2018-10-11T20:34:56.067000
@@ -31160,7 +31160,7 @@ CVE-2008-1681,0,0,86b72e9bf76e1687f9165b6df365c808bb54eccc735a5602478ed09f5e2533
CVE-2008-1682,0,0,1635a19634d5024a0d660a0c0dc4365b02216307b35f240bf3817e8296ab93b5,2017-09-29T01:30:49.427000
CVE-2008-1683,0,0,2a76c81bcdc462f82165ba7e68eeee539394d36116b17d5791f3529781032ae1,2023-11-07T02:02:02.780000
CVE-2008-1684,0,0,b6899bb1c99819bbf7fc7e83dc355e02fab736ba5d189d11177e4c8a58e1ce3b,2017-09-29T01:30:49.503000
-CVE-2008-1685,0,0,cb7fb8af47863d842008c8b4184b675d30bc23aec459dd804f8e1f5f993409cc,2024-03-21T02:17:09.850000
+CVE-2008-1685,0,1,dca591d1215f9664cd418d0eee01c390d02587de287b0dd37ba8ec38df3e786d,2024-04-11T00:43:43.173000
CVE-2008-1686,0,0,0513f9696a09b06fa4e93aff14d536a2498a1d46c144418b6570589792079541,2018-10-11T20:36:20.133000
CVE-2008-1687,0,0,b99007030e432baae7afa16b74cd71c2595d529fbead3032708814711139cfb4,2017-08-08T01:30:22.073000
CVE-2008-1688,0,0,21c6b3d1a8e4ff61b3e2a5681b4a036a123379a228b49a8b914c7ef854463a91,2017-08-08T01:30:22.137000
@@ -31434,7 +31434,7 @@ CVE-2008-1960,0,0,d93e3ffd0572ff8e38d5b65226214ad223e6ca3af2a18fbdd9e3ffe4ed6aa7
CVE-2008-1961,0,0,c50da162a7d201e64926d3e57b7ec9d42f8b1a50caf1516b9fa586e1b2588da9,2017-09-29T01:30:58.100000
CVE-2008-1962,0,0,7a4dcf713ddb363614fa13123096f129705b35b19f6be8a299d7bd04ee5b758d,2017-09-29T01:30:58.147000
CVE-2008-1963,0,0,1de08d60ec1c91c5176fccf8d2f55a2fe635d9d6576946c3943c144d88189823,2017-09-29T01:30:58.193000
-CVE-2008-1964,0,0,3cdc5388dac1c0f3ff478c9036084733ccbe4ad2ba6fd9678fb7ed18282c0764,2024-03-21T02:17:12.813000
+CVE-2008-1964,0,1,6fe1cbe9265767f7a7ac9300e4f5ba2f84a2265edc0cb8eba754035a4161da19,2024-04-11T00:43:47.547000
CVE-2008-1965,0,0,d8be034a1133e347c63994a42f22990693d511f62a07bcf4cb0fd721b74afbe7,2018-10-11T20:38:33.277000
CVE-2008-1966,0,0,72578521d5665c85293c6099266a5514583728ce4f5998e036a164e37a83c35c,2018-10-11T20:38:34.247000
CVE-2008-1967,0,0,623d02476b64303fa82a4fde5a966a4e11dbf7ae49f376d9cff9429a3ebcd944,2018-10-11T20:38:35.513000
@@ -31925,7 +31925,7 @@ CVE-2008-2474,0,0,9451efd2055773b9d59cb1c21265ad195332e877bc4ac9ac633250e8b9bdb2
CVE-2008-2475,0,0,8d35d80b4d998bea60d36cec254589639f891a74488892128b5199497153a2da,2009-07-09T04:00:00
CVE-2008-2476,0,0,db659383f9e7da5603dbce25c23473f16917baad44ea761571357acb15390be0,2017-09-29T01:31:11.053000
CVE-2008-2477,0,0,48abc0b515a130d7d356123f00fc32cb48bcb54cfc0447845353fa16e6e75e72,2017-09-29T01:31:11.117000
-CVE-2008-2478,0,0,fafb7932a73fe1ad7b78fcb5997fee198f50f97ca5cac8f8d1d0356cb73ae4df,2024-03-21T02:17:17.837000
+CVE-2008-2478,0,1,3326c434bd009205935d6a818bcb686774aa1f0e6c637593fcc2ea5af6a6af02,2024-04-11T00:43:54.610000
CVE-2008-2479,0,0,c73f205200095148e6b5cc905a00ee781a75a6cd0389fbc2c3b5b0442606ceca,2018-10-11T20:41:42.333000
CVE-2008-2480,0,0,88fa49448bd19d70257ec2de7135e23be1b51f744ba5ae7ef411b029b37a692c,2017-09-29T01:31:11.163000
CVE-2008-2481,0,0,690bdf6d97729b81a3cad4740137fd7dc5a16f921974ec2566bafd4249d25d98,2017-09-29T01:31:11.240000
@@ -32392,7 +32392,7 @@ CVE-2008-2952,0,0,2663825aea05753b5f42773ad671b0fa43cd0d9d49f2d1d8609dda276bdeee
CVE-2008-2953,0,0,170d288a34ab4d66315dfb97145733ee3dec90bb3acb2f9fc812b0936d928fd0,2017-08-08T01:31:28.403000
CVE-2008-2954,0,0,23ca0f98213f737feb2def36271b5aa3f00c3c5a8d6cc6505212abde88db5fb7,2017-08-08T01:31:28.467000
CVE-2008-2955,0,0,f000f34926db5ad4c320cbf8f85d6e661cffbd0bf1b879e9dfd31abbfde2e8c3,2018-10-11T20:45:35.763000
-CVE-2008-2956,0,0,1ebe7c31afc8d747915ce17d890939c1de78d39a6041eb2327c05d03fb0612b2,2024-03-21T02:17:22.990000
+CVE-2008-2956,0,1,8115d81fe1fa8edfba26a86072b898f988ce2e183c8d1502b8e90bdf12cc3734,2024-04-11T00:44:01.700000
CVE-2008-2957,0,0,d6ccb660e4a18f4737cc36806f7d491b43b11f222f272f33f20b3cb7d26d82ba,2017-09-29T01:31:26.427000
CVE-2008-2958,0,0,d0fc9764e06bfb8e53e8baf5e1bfdd985be2f67151f4fd1f27c2360120e955a5,2017-08-08T01:31:28.513000
CVE-2008-2959,0,0,2076d5765a1dd7beace5cb5b5b48962654ef0da3ee41d570acb795f6a7a04bcb,2017-09-29T01:31:26.490000
@@ -33710,7 +33710,7 @@ CVE-2008-4297,0,0,b63db25a66f0fc7afced87f655a86906c16d303bad8a17efb11f8b9c4fec71
CVE-2008-4298,0,0,d33e5c0087e5c47869f3d852b066c03ec27cc761eaf89d746a5d2dd9862b85d8,2018-10-11T20:51:19.897000
CVE-2008-4299,0,0,5d65694d9b6bfb44058222403fed99b89ad2639a95834f4c8f801696356680c1,2018-10-11T20:51:21.927000
CVE-2008-4300,0,0,b9119f786f57aae871341d932c1627f064d93b8ae9b8fd86afd846ea8d4c6db0,2020-11-23T20:00:19.157000
-CVE-2008-4301,0,0,e0f20b01d5a8e9be864a9fe4c37a8e8d7cb3090f22e048e01a9a53ada13a7b7e,2024-03-21T02:17:36.270000
+CVE-2008-4301,0,1,d2c95879a1ae95d1f64c7a59a4f3124bf8abd691758b63f0e3e9d5eba26d4fc4,2024-04-11T00:44:20.787000
CVE-2008-4302,0,0,7727683088f3a7fca84e6973df031ff7801186c43c5c7a5b532217996e971b17,2024-02-15T20:24:38.740000
CVE-2008-4303,0,0,3349fa21dd925a09c7004c1549c552bad22e5cf3a4ac0ddb775d7713379faf74,2017-08-08T01:32:32.687000
CVE-2008-4304,0,0,465eb81f2c5ecb2b463163b3990cbe0b7a766f60bb2133f54242d1cf8e0f2db6,2017-08-08T01:32:32.733000
@@ -34348,10 +34348,10 @@ CVE-2008-4946,0,0,3c39b14831ddf75d8cbfe5288a3b73771d0ed62a132e328262d6dad0a11460
CVE-2008-4947,0,0,c332871bfc265e458da5bfae0562bc802d0619ec95035fd6ca9a899c0ebc9f97,2009-08-26T05:17:17.577000
CVE-2008-4948,0,0,c668ba3fc9414ceea2acb4bb3ed176b3561c6e8e127ceb86a7e292938999a75b,2009-08-26T05:17:17.703000
CVE-2008-4949,0,0,3bef8973cd07447c9e137403a7599a12ae00d8115b4dca8983cf495fb7e975e3,2017-08-08T01:33:00.937000
-CVE-2008-4950,0,0,bf94cebec95b432fc537de29c23aec007555be7af2390dbedab738091dbad7a1,2024-03-21T02:17:42.067000
+CVE-2008-4950,0,1,26aea4744238d19462e2c01d695c568169646c22816e11232984f21fff40372a,2024-04-11T00:44:30
CVE-2008-4951,0,0,b5a5398c766c7ecc51c001864b2e1340d910988b06923a2f199c4def7177cf2e,2017-08-08T01:33:00.983000
CVE-2008-4952,0,0,a404715f86fefab7d13dc26adfe8310a4d7cfe74b67580c23c0bc6bec95d118e,2017-08-08T01:33:01.047000
-CVE-2008-4953,0,0,2b7e1790cb7b471838fcd8434ca77b3fd9dbb993ce4afd166b38299c55257fdb,2024-03-21T02:17:42.180000
+CVE-2008-4953,0,1,153b3a877fcacd261a751b6e6e26a858224a5e4be2ebf1b0bda076dc557cfe48,2024-04-11T00:44:30.113000
CVE-2008-4954,0,0,0af973d4d486f2a86a2b247f1bd8973595622594a65a126a1b567128d773fbd8,2009-08-26T05:17:18.313000
CVE-2008-4955,0,0,394a892a61eeab9b1e360518706de9016f9083d54a4f84e767f2d4d8f9f28dad,2009-07-20T04:00:00
CVE-2008-4956,0,0,32a46d987b073e2e67d0fc5800b342a7fcafa2c91da890d12dde615597755e27,2009-07-20T04:00:00
@@ -34373,7 +34373,7 @@ CVE-2008-4973,0,0,f70a61d99f5672526b025b96be6e062934877ca4857449b4603df7ad3056f9
CVE-2008-4974,0,0,75522bc54123df41f42e9895c2e6ecf914dd807a05f0d5e697c04442f7f50397,2017-08-08T01:33:01.890000
CVE-2008-4975,0,0,7de02df8f6808641a77884d755a0702848dc9b329ab64a552a479700c82614ea,2009-09-15T05:19:53.157000
CVE-2008-4976,0,0,ecbadc340cbd2d5fa66fb8671780f0910d17aaea89a827263f6bfb6e2452203f,2017-08-08T01:33:01.953000
-CVE-2008-4977,0,0,ccc383bf5118124eacc28717495f5023caec55077c83c5daa052fb20bd3f5d18,2024-03-21T02:17:42.410000
+CVE-2008-4977,0,1,9bfa3382d614c019290b69c57459a1b38b0f4a22eada5743a636e5db0394512b,2024-04-11T00:44:30.460000
CVE-2008-4978,0,0,21d5577f66697e08012fad5a95fb377315155f4ec92f3026e3366b2d429813b4,2017-08-08T01:33:02
CVE-2008-4979,0,0,c7ea71b1146f02d73e140de7d47acff30bcb416a9a2922d6fb0c5cef2d4e8eb4,2009-09-15T05:19:53.640000
CVE-2008-4980,0,0,44368e06d98712e8cfb0e9031c0259f1fb2913033eaac7dcd0e7f31e82e15a30,2009-09-15T05:19:53.767000
@@ -34392,9 +34392,9 @@ CVE-2008-4992,0,0,ac1d6f80ed98adfdcc89cc8513c7a0fe64bdc780b7a1f2d48436892f7c7e14
CVE-2008-4993,0,0,965352b6f2a1c6eba63239bd4b362451cff0cbfd9e127b34a83ee676bef82c08,2017-09-29T01:32:24.540000
CVE-2008-4994,0,0,da191d6ec3f0009ef768b2a2c27f5df48352c79c7b2a878941484c38e9953341,2017-08-08T01:33:02.717000
CVE-2008-4995,0,0,b1ef0e4a791f3118653f8c6d9f9549d7fc34f890cfd7627cbc56285d92dca42c,2017-08-08T01:33:02.780000
-CVE-2008-4996,0,0,7536d5b0169ef9bcfb9994e99493ea9939cd5d4e43d90e09497bed99ff8ece03,2024-03-21T02:17:42.673000
-CVE-2008-4997,0,0,31466ce2b340fcf4f4966e723089b95b06ba4a11d726dc1d079490c20c0cab23,2024-03-21T02:17:42.730000
-CVE-2008-4998,0,0,7b25cdcff45ac411183f6ef4ea50f38b0d5f24cc9e4da3b040a5293f0513d986,2024-03-21T02:17:42.777000
+CVE-2008-4996,0,1,0d7db2aed70ee5e3f3f63e55c0ca28a2f187f96b6d242fb783158aa4df1a2b3a,2024-04-11T00:44:30.793000
+CVE-2008-4997,0,1,724c58b3a2b249633e54e877877ae6e228c9478fe49ab016445947e52749293c,2024-04-11T00:44:30.850000
+CVE-2008-4998,0,1,5dd4bfe09798071e240eb28b7f3b0479d1a5e8a006a1b02439c9b4fa2b51fac9,2024-04-11T00:44:30.907000
CVE-2008-4999,0,0,61162b90323ef0b345eb59fcb6fcfe83d69b4bb31ded189753b1cda1d3b81c7f,2018-10-11T20:53:17.313000
CVE-2008-5000,0,0,f70c24113e4c034baadf22639b31c16d49ced69d0da10a9c6c3a0c1c8b9644b2,2017-09-29T01:32:24.603000
CVE-2008-5001,0,0,97c17b4748ff9bcf1d26ce33a976a8095b61dca2114d4705bb0515f683920ac9,2011-03-08T03:13:36.907000
@@ -34430,7 +34430,7 @@ CVE-2008-5030,0,0,f0fa15b9c3ee670cd0aa83db42f4dd915f115892ae5f494ed7113586d89e09
CVE-2008-5031,0,0,b69087a2e84d3b366a13f20604c343c8e1a8af3ce1b183693fe13e6ce89df04b,2019-10-25T11:53:56.130000
CVE-2008-5032,0,0,9527e9ab8d8b138b4367e4818297339ac91fdeeabee00ceb525285713f2a0247,2023-11-07T02:03:00.967000
CVE-2008-5033,0,0,b6ed0337bd746a528b87fddd4c9b7166496e3527af1e990095e8281341e0d6cf,2023-11-07T02:03:01.050000
-CVE-2008-5034,0,0,d273e35e4bbe76dcc8705d6e168c97cffbfe71c508efcba7f25561cd33cc4c5a,2024-03-21T02:17:43.343000
+CVE-2008-5034,0,1,d8c33c493eee6d9cd3855da9a3088aaf3188d889e68538a4a63e7a349224aff2,2024-04-11T00:44:31.587000
CVE-2008-5035,0,0,6edd953e478048f4e6cfd94e1fd5dd99d8e3d0d4dbbd6ffe3347ddf75561b853,2017-08-08T01:33:04.093000
CVE-2008-5036,0,0,c8bd4c87fa8218b72f5aa076d9619ca1bb9104077308eedf1f7633c2d92b6f33,2023-11-07T02:03:01.170000
CVE-2008-5037,0,0,8623e5a9e39b3aa10b6f6092ed863655fca8f41cefd85cff95cfe047784eb11a,2008-11-13T05:00:00
@@ -34531,7 +34531,7 @@ CVE-2008-5131,0,0,04143464e379eba57a221417a468c89802f68ec0f0786b52fa97ba7657b19c
CVE-2008-5132,0,0,0dc321f2d32ce64c93f26aa3bfba68aee880bb82a6f20392ff7d8408f9bd3e4e,2017-09-29T01:32:29.213000
CVE-2008-5133,0,0,6eee97c4a3f949effd3c27d938b849277c06fd9a7cbd59251b55fd18de978536,2017-08-08T01:33:08
CVE-2008-5134,0,0,13859aeafc6f70f5d1bc333cf1c536d347703a091696d920df7517628cf57a94,2023-11-07T02:03:02.520000
-CVE-2008-5135,0,0,25ba516f7b661ad3548dc628bc9485a541a9d55502d5982a1b7b7501019c4c03,2024-03-21T02:17:44.300000
+CVE-2008-5135,0,1,dcb5c232b754b9feadc3bb683e76d6f0f4f7b52bcdafe548a2f62bc9802e5c85,2024-04-11T00:44:33.037000
CVE-2008-5136,0,0,7132ae319b849932656c19e68ede7c605c24abfcc1422fc0bc8c3e3a2e8a4dcb,2009-02-17T06:53:56.610000
CVE-2008-5137,0,0,1ec48c378493fa0c243627508eb531ce5eaab7752537f0a81e91da568e609230,2009-02-17T06:53:56.843000
CVE-2008-5138,0,0,ae93f6f198aec91c663cf86c82a81871485be313acf0bcd17bd454e60e84bc79,2017-08-08T01:33:08.077000
@@ -34582,7 +34582,7 @@ CVE-2008-5182,0,0,a33cd16d795cb2bff1c0cebbe7c7f3ddf1a80769825e5c7db848c4fc969b11
CVE-2008-5183,0,0,f46c51593e57e5bcc09e4e6b62e40a8a514a3300e1df40e670dc3c377eebefbc,2023-12-28T15:35:17.220000
CVE-2008-5184,0,0,57656bb7334ac80abffd1ee5b6dce9f9c31758424ce2f3b36ecb03ee1d6546f9,2009-01-29T06:58:29.467000
CVE-2008-5185,0,0,42a1938607306308616d7245a7f60e4b219c39404fdd0d44d01e58d36c99a3dd,2017-08-08T01:33:09.687000
-CVE-2008-5186,0,0,423576193f958b5989d8d1017498bcbff038ea041aaec5d7642633b70c73a2a6,2024-03-21T02:17:44.810000
+CVE-2008-5186,0,1,0fcb13c4705da7e7fe9e96657bb567b7fbe5ff30ccd6c97037661e8e88f3fc0e,2024-04-11T00:44:33.827000
CVE-2008-5187,0,0,160722e3ef62338ca5170499cce40a4c9a8a277600ba9d0025c9844054d98fb4,2011-03-08T03:14:08.033000
CVE-2008-5188,0,0,75c043b7e18820aca966de9fb86d1b0c7f830064da1f1be146feaab7866feb59,2023-11-07T02:03:03.360000
CVE-2008-5189,0,0,c0ef76488cc3baf8b27040208770efcab2a3d3767b3ce714be39ed8eca15b131,2019-08-08T14:43:53.293000
@@ -34946,7 +34946,7 @@ CVE-2008-5552,0,0,ff181a46692dc522df8222bc526d4d668201e3df0f6e974c96927bec1b6ea4
CVE-2008-5553,0,0,2ae4bc16907de9ea12fd0e677b64b0910988dfc061737fb87394cd0a32377655,2018-10-11T20:56:03.597000
CVE-2008-5554,0,0,4d14a6dd05649691811412561892219ca4f114bee0b3665d85a7b39f0313ffb8,2018-10-11T20:56:03.957000
CVE-2008-5555,0,0,7e939342f0ef1336c1fa37f1687373730206e7a51752a4abc9117e3c79ad4fb2,2018-10-11T20:56:04.317000
-CVE-2008-5556,0,0,616d3de0ce70742e5007df67283aaad61f71478937ff1a35f0ad993d810cbce4,2024-03-21T02:17:48.730000
+CVE-2008-5556,0,1,2892c4b52ec7612592c7337c5ba4fd60391ed355eb04c0b66fc54488ec6c61e8,2024-04-11T00:44:39.217000
CVE-2008-5557,0,0,4b66dd0b416ce558b078b7512da9f14904307f63a0b6efc3e36f4dbabef5f92c,2018-10-11T20:56:04.973000
CVE-2008-5558,0,0,4e8c47e257d84593ab8689cf28abe4ce46576e0e44d540d0d3b5a75156284749,2018-10-11T20:56:08.553000
CVE-2008-5559,0,0,8b393f90904d1ce2a91511944f96fd097af485aced109629aea38a1d00b569cb,2017-09-29T01:32:39.837000
@@ -35130,7 +35130,7 @@ CVE-2008-5745,0,0,c9fd7b1752ce57ea5edcb110334e3731be113c5f33bbde852423fadc3484b6
CVE-2008-5746,0,0,a9b033f651b9454222098c875f5030100a9c76bc7d256cd10609734f2051820c,2017-08-08T01:33:30.297000
CVE-2008-5747,0,0,af9232b02d82b9fa7a20729eaf0692db37eede26aa56e1fa927ca2d7d0a28ac5,2018-10-11T20:56:39.807000
CVE-2008-5748,0,0,2ca136705944a2b7d584ca5972c29509a7a4f5937f5801fe3bca104261e9f7fa,2024-01-26T17:48:28.397000
-CVE-2008-5749,0,0,e18e516fd57d974f725dcd95b29eba159a5b2db7c75b0ad949ec344f9a0da0ee,2024-03-21T02:17:50.507000
+CVE-2008-5749,0,1,05356bbf524d61aa6458f2e67665f06e8ae1ff6b27798a3697fda77cfd3da78f,2024-04-11T00:44:41.863000
CVE-2008-5750,0,0,41c065af1e504bf88f4dbf39923a680c98116e4fc3823eda949d3d3f50051f11,2018-10-11T20:56:43.777000
CVE-2008-5751,0,0,d5b4cda84518099f15640d32967c7415ac43dc8022dba0123c7b88d5884b7806,2017-09-29T01:32:47.010000
CVE-2008-5752,0,0,fbb07e097afa7977743ac8c53bb4146894a6586132010193b126094532db795c,2017-09-29T01:32:47.073000
@@ -35597,7 +35597,7 @@ CVE-2008-6221,0,0,3ccc77bc98627e16457ab5a92e8960d0a655d4f00d7fbc150504583dbd3173
CVE-2008-6222,0,0,ba8f20e441026cf056444ba334dc5cbf27e87dd6cbbf281e66b9b7f472cda198,2017-10-19T01:30:16.537000
CVE-2008-6223,0,0,ae0a59718d0bcbfa2bb2f2da98df73e42c07b729ad246eb1febab310afef54ab,2017-10-19T01:30:16.597000
CVE-2008-6224,0,0,897be6762fe7be58707bd34f084fa200edf84b9dfdf58d8a7ef317cc522bcf7c,2017-10-19T01:30:16.660000
-CVE-2008-6225,0,0,48164f22d1a7769d15ef4ddc7ed0ca3baee9a9bac3c23f9ec302151faa64b21f,2024-03-21T02:17:54.563000
+CVE-2008-6225,0,1,5f2ac14734fb10701513d34a6109dcf7cbcfa3bcfca2f053edc42a26b54ee099,2024-04-11T00:44:48.300000
CVE-2008-6226,0,0,92c31aa8afc29dea6a68bfc33e35b031c99be413ec96f06010f61ec182b724b6,2017-09-29T01:33:02.057000
CVE-2008-6227,0,0,2f0300de092e04c68bcdc49f16924fbb4438cec55f20ffec89ce815df8182258,2017-09-29T01:33:02.120000
CVE-2008-6228,0,0,d579488b9ddf6d15be7e89197f04dd433010a671245ddcccf4dac77f37220f49,2017-09-29T01:33:02.167000
@@ -35916,7 +35916,7 @@ CVE-2008-6540,0,0,4281092f9b07716a365ac7fbcd6c1b67c588727c44e63138ab062a52b2a7e9
CVE-2008-6541,0,0,009b3b17e0b18a4cbedc4f2658e6ad1facab287f1a20d185ee2d1f7f522d6bd8,2009-08-19T05:24:01.780000
CVE-2008-6542,0,0,80cfd40990976988d785c6f45afc683b60963f62ab51a6b3d143e1b94cd12925,2017-08-17T01:29:22.817000
CVE-2008-6543,0,0,afd11c35ea0996e3f1ae12180cca1419c2ab014dda90b24a717d1e9289f856eb,2017-08-17T01:29:22.897000
-CVE-2008-6544,0,0,7db4f9ba521e31eaeca3b48e3a5d4d02e267bb5304caf8a9dbbfdfa5fba9c34e,2024-03-21T02:17:57.303000
+CVE-2008-6544,0,1,b4b5aa8619484f6ef3fbeaa49dc08c96bd7376c778c0863d7a1e471c7927c0a6,2024-04-11T00:44:52.650000
CVE-2008-6545,0,0,dc749f8b30e5c4876edaaef3d03fa82386cb84b1395bd6d161aafcab9479e269,2017-08-17T01:29:23.020000
CVE-2008-6546,0,0,e678e0a10041f6dec93a1156b13e0b3957c66f51d3ce8d474e55138302d1cee3,2009-03-30T04:00:00
CVE-2008-6547,0,0,09fb8919dda2f961172735e5382916f7eeff098610af1c79b7f6db6b4c60a144,2017-08-17T01:29:23.083000
@@ -36176,7 +36176,7 @@ CVE-2008-6800,0,0,5fd100aa0d44abb123cfd23c0dff3fd3daef3e2e92ac28e72ee9428db29f04
CVE-2008-6801,0,0,29a358bed03a45dd9402ae7f9fc6f18e14f72de37e7bcfedaaf8de97d099048c,2017-08-17T01:29:34.770000
CVE-2008-6802,0,0,fecbd2cdfd4735c564ca276949dbe140be47a4a14865909ed29380b19e020539,2009-05-08T04:00:00
CVE-2008-6803,0,0,c56d35e4b5b7bdbaa563f51ad85286e85e1f18309a1c8a34e8f7a47d7fa4c39e,2017-08-17T01:29:34.847000
-CVE-2008-6804,0,0,9a6f8f16c2bbd9bbb802973a3ad79c2077d2d51dc4e6efac6d5bd49821bfc58c,2024-03-21T02:17:59.550000
+CVE-2008-6804,0,1,e16af63b82be7dbe1024197329370e4ab020f3d99fa7abbf26c91e200d8ca624,2024-04-11T00:44:56.303000
CVE-2008-6805,0,0,3739716333a4e72061c2f51e1b0a0ed1cf28c16cfc4bb4c22d16654653c1d945,2017-09-29T01:33:20.963000
CVE-2008-6806,0,0,eac2d9ee7946b57ccd8da5514201365ce1c54c9ac7e3d819347d2be007122cb9,2017-09-29T01:33:21.010000
CVE-2008-6807,0,0,8269bac6b190d830f218554c0d1d456281429d87ef37bf2f2b69b818510ec49e,2017-08-17T01:29:35.083000
@@ -36249,8 +36249,8 @@ CVE-2008-6873,0,0,63da6d22e7820193908f70996f61f181d811e616eb853aab890ab2df2b8d64
CVE-2008-6874,0,0,2e85fe61edccf520a7d1796dc6873be340b3e8a7859c70c1c3485ad3a0e428a0,2017-09-29T01:33:23.543000
CVE-2008-6875,0,0,0d931a7d165b958deb7a5ecae2ed0ffcffd11b8f377188c5697bfad557a07d5f,2017-08-17T01:29:38.317000
CVE-2008-6876,0,0,b21f1892704dd04d66249930760b21654dacf121798f4db26e38edd96689dc30,2017-08-17T01:29:38.380000
-CVE-2008-6877,0,0,f919f47ec553a9c2521e33dde3e3b8c5f30d6633cc9d2ad7dd1598c5d0d1d783,2024-03-21T02:18:00.213000
-CVE-2008-6878,0,0,25da1d52a5533feff919ff40c3c4b5d2a418ecb9c59eb6a6cb0f77b7f6345bc4,2024-03-21T02:18:00.280000
+CVE-2008-6877,0,1,bc0638f88ce9ed953cc39d2e545a919ff00284700e4b8c2dea493cb499b2a860,2024-04-11T00:44:57.320000
+CVE-2008-6878,0,1,5d74350cc4f3ef2e0a561481b5cb37c01844fa9aac594df0c34e6d66542914fd,2024-04-11T00:44:57.387000
CVE-2008-6879,0,0,4e07bc3fc4b959872397a2e1f1361cabefe9fc567f74a9f9d71d4ac2bedb2d78,2009-07-31T04:00:00
CVE-2008-6880,0,0,aa86980cb2c2adf021aa39583adb22eac576e2b0fbdc2f1051d22a60b3b43697,2018-10-11T20:57:48.500000
CVE-2008-6881,0,0,c663ffc0fdb8643588b35891114cfdd9fd853c55efd0bcb41a81721ceb20caee,2017-09-29T01:33:23.730000
@@ -36630,7 +36630,7 @@ CVE-2008-7254,0,0,2abc6ff12ffdf5dba1b3f891027f32c210813eefca98a6af9acba27a6bd08e
CVE-2008-7255,0,0,856fed3675d2aa9bfa86fc44c59ef7d8bd2ad9f08a66a69479bd70116199ef9a,2010-06-03T04:00:00
CVE-2008-7256,0,0,3adc5f93e168ab99a175fbada44581cfa9c2f3f797e8299f181edf92ba51c91a,2023-11-07T02:03:29.517000
CVE-2008-7257,0,0,59ba47eab0588263d6ea364276eca7a3c48b629b3273b815b0ea332b124b688a,2018-10-11T20:58:37.070000
-CVE-2008-7258,0,0,47224ec636ffbb2b7a8e5b95caacdf281eabe7e03f3ca2d77198dc150fadcd3c,2024-03-21T02:18:03.563000
+CVE-2008-7258,0,1,9729852c0d03b8a73ed66617fda6b0f1ebd4c342c24e00d1f74890304b8357f1,2024-04-11T00:45:02.857000
CVE-2008-7259,0,0,bf0b791e44201a89ad13e5198082f937829db4c9d372f0a0a1b44adf9f55bf24,2023-11-07T02:03:29.727000
CVE-2008-7260,0,0,7b17ce1533a372290c1502e9228b99158cbb79699c6de8448b13cbfa9d3746dc,2023-11-07T02:03:29.777000
CVE-2008-7261,0,0,b8af6d0772701d512c9a6c6844301d7bd989ceeb12e6639d156b57c0365b551f,2010-09-21T04:00:00
@@ -36690,7 +36690,7 @@ CVE-2008-7314,0,0,236f169609ac06f62af8eb1267db4809c62461e13c0800c5076073416f665a
CVE-2008-7315,0,0,ff0228be9ac5301b4076fccccf903e6a2faeaaaf4eb7c16d2b7ee38a580c3d75,2017-11-03T17:15:11.720000
CVE-2008-7316,0,0,d120e50ca916ac8092d55a39d95531210d27e1090aec15ef9b5bc17067cd559b,2016-05-06T00:54:19.577000
CVE-2008-7319,0,0,df0fb39060fd8d92009acbbb51a2fcffa9585ebe6f8170c51ee6dbbaf09ca39e,2017-11-29T15:49:23.987000
-CVE-2008-7320,0,0,5674513bd2593a475388e78da23938adc15196202a655dcc8514c21ff2519a29,2024-03-21T02:18:04.123000
+CVE-2008-7320,0,1,3ed6fdb1f1e206eaf8a414386048f6f31f9f0bc7b36ac62ac724c466ac57a1be,2024-04-11T00:45:03.683000
CVE-2008-7321,0,0,1bd66974fc806ace6147068d4e89291d0dab85608c879d7d4f78c1c478f63bf7,2019-08-23T19:44:39.827000
CVE-2009-0001,0,0,e7606784cef036e03c33f2df1e2997131a51cc4fc3f2e83fe3a0ee29d2f2e703,2018-10-30T16:25:17.590000
CVE-2009-0002,0,0,617f69c2adc434aeed04dccff4621bdd6da6d14de8963d2b4be8a7c6beec4226,2018-10-30T16:25:17.590000
@@ -36809,12 +36809,12 @@ CVE-2009-0121,0,0,49611e54d80ff771c4168f8a5bc3b8542573cc34dcecf5627dfe7b821acb2a
CVE-2009-0122,0,0,4b869d477435b66be0d30b4ef83b3cb8b506e1bad6546b2ce44e3028c4286713,2009-01-31T06:54:38.047000
CVE-2009-0123,0,0,aac4472618ff607716540c81e05bbb8cda0c8253baecc65bea3c91cc13a62a57,2017-08-08T01:33:47.640000
CVE-2009-0124,0,0,aa28a4fd1a8f1a45d419771987cbeb8bd40f174c1db90e98426244d23b099903,2009-02-06T07:05:51
-CVE-2009-0125,0,0,9f04dba494616a9b1219fb7be57a265e5d45d54f8ef0e6a4810b54e24d474cf0,2024-03-21T02:18:05.433000
+CVE-2009-0125,0,1,198da505964026c25af92d5f3052bd8db48905b0490a5b84fee717de7ba17443,2024-04-11T00:45:05.370000
CVE-2009-0126,0,0,297fc3791f31362d738c3dfd9d106976392131c4b3774d2c9a0d801eb68a49d5,2009-03-06T06:49:14.547000
-CVE-2009-0127,0,0,0dc16de14598211b57b0801892ffde65dd20eb5a90538404e6ea9a22bb0b6484,2024-03-21T02:18:05.523000
+CVE-2009-0127,0,1,595da13155eff9601bc8477a2cb2b206af8dc32c687975914fa918b141a70eff,2024-04-11T00:45:05.473000
CVE-2009-0128,0,0,ca489e41559c6a7827dcaa243f3fce317abf3cad469c7820c447db33cf9e2106,2009-01-16T05:00:00
CVE-2009-0129,0,0,0a204fe315d15eb51d42759eb62b3d55fabfeb4344b051260f84e4ab6d03557c,2009-01-16T05:00:00
-CVE-2009-0130,0,0,22a90d40640b5bb42290810db54cc5f1ed11957b95a91056b1849ad786e4b8f6,2024-03-21T02:18:05.600000
+CVE-2009-0130,0,1,138f8d54462c1d1dd2657e1321ee3fe3eea906a94f35d7a843de9e8c3b46bd97,2024-04-11T00:45:05.567000
CVE-2009-0131,0,0,8f6d0b15266aaaf11ad975b5811c713562c6dd8788b2136179dd5fe64c484b00,2009-02-05T06:53:13.453000
CVE-2009-0132,0,0,f9cae3407ae9593735bed8c2774edcd939b33a4ec62cfba1dd0764fecdf9da25,2011-03-08T03:17:56.563000
CVE-2009-0133,0,0,e2e691ae26c6d51ee477d409b212be2147239922a09034120371393553dc68c3,2017-09-29T01:33:38.777000
@@ -37054,13 +37054,13 @@ CVE-2009-0370,0,0,b735255c397387cef701aa2e523972c036afb8050ac4c4894f80672787b484
CVE-2009-0371,0,0,dc37630ca185de5ed23dcc194dbc92479217b313ec8b7bad0b7a4351fec8a188,2017-09-29T01:33:46.873000
CVE-2009-0372,0,0,ad097047d46174768f62c54bac42a45a05508aba23173200a59ba41167a16672,2017-09-29T01:33:46.933000
CVE-2009-0373,0,0,7c5548d24e037b187362a664cfd1b557d3e6eddedf2b7ac600e8c00c2817797d,2017-09-29T01:33:46.997000
-CVE-2009-0374,0,0,998bbc68f52f151dc525bd652215d90641d22a26db89e2e6cdebae53b8e5a956,2024-03-21T02:18:08.240000
+CVE-2009-0374,0,1,75a7ed9a938f48be23cfdb55fe313670414949cf4bc621bda91ff0eeae60db16,2024-04-11T00:45:09.430000
CVE-2009-0375,0,0,3a3a0d018a13b99d21bf259dd3062586bbe89219538d021fcba8994815859234,2018-10-11T21:01:29.540000
CVE-2009-0376,0,0,fc7fdf0785abea1659fe8e9e0906ebd3b3498029493467a008b07d48891c220c,2018-10-11T21:01:30.227000
CVE-2009-0377,0,0,e082d3281cf8ac9c832da142c153edbebfbdcd849706fdfd6740825fb7f082af,2018-10-11T21:01:31.150000
CVE-2009-0378,0,0,3e5d0119aff7d2747eaedfe640b80092a3574acc318ea5a78be50f5bed0b94cc,2018-10-11T21:01:31.570000
CVE-2009-0379,0,0,bc0a6b8adbe1aa27fe5f1e61e11715997c4de5d5f8f2d6bfb0ac3fa8f6351cb5,2017-09-29T01:33:47.230000
-CVE-2009-0380,0,0,584f02c80ec1212d3c8419c6064de45f41253e966be319d234993c1ba9e9967c,2024-03-21T02:18:08.353000
+CVE-2009-0380,0,1,f466857a4bd4c046215c10fc09ab9ebb91c98bf931ebcb526827c2e986c9fb99,2024-04-11T00:45:09.583000
CVE-2009-0381,0,0,fe0f3b7d31fcd449aefa848d809c54ac122d21cbfced1eee6c88c623c9319c1d,2017-09-29T01:33:47.340000
CVE-2009-0382,0,0,652acde84f2de5708caf624fa43642bef28e5c135501ff37163ad1a266e24f32,2009-02-02T19:30:00.203000
CVE-2009-0383,0,0,5dcfab673ca834adb6210eb51bcf5445246861c6f509947f8c25406f74d10963,2024-02-14T01:17:43.863000
@@ -37664,10 +37664,10 @@ CVE-2009-0997,0,0,1d06b3f74d3de4802d9d93ef9fff5cfe377b17d570d54d02e7b0d12da290bb
CVE-2009-0998,0,0,7fb83b36382c7489ee8fc631f2c3090e41e605b53902067763d719a751728d1f,2012-10-23T03:04:28.913000
CVE-2009-0999,0,0,b8895d4913dda48dd3147690312fe7c66ac7243e987f941b4c6fee7289dfafe8,2012-10-23T03:04:29.337000
CVE-2009-1000,0,0,7d409029fbc43f2584ca5671fb363ea16024e619f97ffe4cbadb742f4e607e0e,2012-10-23T03:04:29.523000
-CVE-2009-10001,0,0,de2ff171c70e8126c54ef29a5aeb0ee10777ee3c15cf4e8f8f407ab97158d26d,2024-03-21T02:18:16.070000
-CVE-2009-10002,0,0,1cba157a2db032bad1e6a947487c3f8e17f6f25df93a1e607738d2f897cc3aee,2024-03-21T02:18:16.193000
-CVE-2009-10003,0,0,d8b7d65829f05f65c7e7bb8fbbcc88bec7c806aa2e2634d5b56e9239e1a44f01,2024-03-21T02:18:16.297000
-CVE-2009-10004,0,0,6a1f476ac7bc7c90d88fcad3d6dde67832c3ac7d7bcf4d9c84a9d8f1d96c5082,2024-03-21T02:18:16.420000
+CVE-2009-10001,0,1,bf52fe422418b24d16b19fa5295b2d0e8164b0f67c18e83d5eeaa4034c36c373,2024-04-11T00:45:18.973000
+CVE-2009-10002,0,1,88636084faf1700b7d54370ca55a2d571ece109de46771976f2cd41d423f5dec,2024-04-11T00:45:19.093000
+CVE-2009-10003,0,1,a8cf6d41bb1610a755a1f0d46b9a7cff0ebbb783a616ac87bd84357c89031dee,2024-04-11T00:45:19.183000
+CVE-2009-10004,0,1,7d407d827187237fecbc3d3567aff2466c5f2d4bdb0af55036a04b0d2a54bcd0,2024-04-11T00:45:19.293000
CVE-2009-1001,0,0,362ae70508b8e0943664455508ba091446940676d7b04fa2e8fbece66e50a35b,2017-08-17T01:30:08.803000
CVE-2009-1002,0,0,8b53f868a279d593872a12d79b10cd83a98d80385948f85fda6f9b5ef8a9c5ef,2017-08-17T01:30:08.867000
CVE-2009-1003,0,0,967fe962ca6f0e7839fff700783c6083471d82d1d5e5cbf0f40891f3e9f2e933,2017-08-17T01:30:08.927000
@@ -37878,7 +37878,7 @@ CVE-2009-1223,0,0,557d7268a952e5543a8297c64662db59ecc8016f8b0017cd21132668329381
CVE-2009-1224,0,0,85ce97f873cfc0c6471f8059b9a80c1f5b19e41ded1b0b6ed3aea421860b2b45,2017-09-29T01:34:14.763000
CVE-2009-1225,0,0,981df869362c96b3c1a2451e7559fdd51d4b251e3be07475daf549502f1e2dd2,2009-04-02T15:30:00.407000
CVE-2009-1226,0,0,0ebdf79df2fb08b4b4659bfaa74c8a3d5500fc8a749223f6304bbaf3b154ef66,2017-09-29T01:34:14.827000
-CVE-2009-1227,0,0,2726feb95d496e23c98cb8587c8da62c8eb2d7d73c9974605522bbcd5e19fb00,2024-03-21T02:18:19.063000
+CVE-2009-1227,0,1,bbe84dcf7d126adcdbf6a0524acda89cc1e85fe8ed41e1c984068244ca4e7df0,2024-04-11T00:45:22.820000
CVE-2009-1228,0,0,52434b0b066437f29a9848c5cac5a9559308727d9f4dedcb7804bddc9af318cb,2017-09-29T01:34:14.920000
CVE-2009-1229,0,0,81637126c08230403dc756172257548ac6de641f656f70cc824507407c051516,2017-09-29T01:34:14.983000
CVE-2009-1230,0,0,a4f5102ba91b694c45180cf60ec981a189a3886ea3efc6e10fb813ee8d12551a,2017-09-29T01:34:15.043000
@@ -39269,7 +39269,7 @@ CVE-2009-2649,0,0,445a359a08ff1e48be53680e7b75a3b2f7791dde83675348a82708c3f4bc1f
CVE-2009-2650,0,0,b4ebaaa53b3393d4fdd2a242435a1579a0e04090457c21cc023202c7d9f2e2ec,2017-09-19T01:29:15.250000
CVE-2009-2651,0,0,ae0ade26fa58a650096ccd5a354ddffcb4715b7a0c652f815e9c832cb633bf7f,2017-08-17T01:30:50.820000
CVE-2009-2652,0,0,91de835d263199b6bfd972c36aa6438fb9844d61992da0eefc4a52aae532a430,2017-08-17T01:30:50.897000
-CVE-2009-2653,0,0,3eeece664d19ec02f7eef615a3ab892ff9112a4e62b88f8c09064bf355141b06,2024-03-21T02:18:32.757000
+CVE-2009-2653,0,1,1f18735fa69ca960b8ce2511a16568904c97f3892aa55a91ec32e50d98a3818d,2024-04-11T00:45:44.267000
CVE-2009-2654,0,0,93f9ededed6815e5c3db55f017d591e28292096a73ef3a7b993c1ce1d25e85f8,2018-10-03T22:00:55.873000
CVE-2009-2655,0,0,d0a25233d425649d4254e107accd8c1d86c10f2bab6ed205a662b5be5ad8803e,2017-09-19T01:29:15.500000
CVE-2009-2656,0,0,965b290c650ce6c4994fa20279f259b82f56653aca0c83035237a6b3d3cb4d9b,2017-09-15T14:36:47.930000
@@ -39538,7 +39538,7 @@ CVE-2009-2932,0,0,c4e245cf24792769210446080c4e86bdf437779017e0a61b1af5cbcc01676e
CVE-2009-2933,0,0,fdbd34708567822d01acb8df26c2e8b73c3538fc9d4a5eea9169c19b23fa9ae0,2024-02-14T01:17:43.863000
CVE-2009-2934,0,0,aeb78fad1c78a60dc4a6ef014ae4a04ff7318717af6d9d47dc77ccc3142b3a67,2017-09-19T01:29:22.047000
CVE-2009-2935,0,0,b6f786393aa7f3ebee33b1f0584d863f031be5028b7c3fb7495755b0a4e99e05,2017-08-17T01:30:58.617000
-CVE-2009-2936,0,0,487d6c545f4b401867d5aa52b593340843ee3bd34d845b13f8e9c161793d0c4c,2024-03-21T02:18:35.570000
+CVE-2009-2936,0,1,ac9becc6da8d122b3055dacbbdb5d996a77bc4c0ad373caa72e85733945f6c72,2024-04-11T00:45:48.633000
CVE-2009-2937,0,0,1c7e319ec988451bf6c767e2e9cd5cb65a14b344ff7f2bf7175ec54d967cef83,2009-09-18T10:30:01.250000
CVE-2009-2939,0,0,8159969af95f7c6b324ef461a7c38137cac967b05d807db6a450f12c24388fe3,2011-08-24T03:02:39.743000
CVE-2009-2940,0,0,0c7380cad491ef5f9d65dbf562f922ef3071294f75826f0d652f4e3ac58acab8,2009-12-19T06:57:16.483000
@@ -40153,7 +40153,7 @@ CVE-2009-3555,0,0,664b206f82ccde0befba8474c9086ef37a74578ac5cf440c3018fb74064a58
CVE-2009-3556,0,0,b5d5af6858c2dea181aadf0fae0862025b056b833a6a172b3d265412cd66efad,2023-02-13T02:20:28.203000
CVE-2009-3557,0,0,bd759668187f86187e2eac9aa4d6a0172c9056aa76c340f8bfeb760e825cf511,2018-10-30T16:26:21.043000
CVE-2009-3558,0,0,62e5a94a83562fbfca36f733acd4b73e879570f8fb00de0fc922b790d9e4f3a9,2018-10-30T16:26:21.043000
-CVE-2009-3559,0,0,9bd86ed8cfda89befe501d970dbabe1d3c647e471d10c2aed4266011c9482ef8,2024-03-21T02:18:41.980000
+CVE-2009-3559,0,1,cf1d288899fc0c0dc7b818f3c29a5daeaa3f168be969040cb6ad87b72ca57b79,2024-04-11T00:45:57.727000
CVE-2009-3560,0,0,972ea70eac9477d3d6e98f2fbd558761328f7a2342d51a65ad64c27f4915c63e,2023-11-07T02:04:28.490000
CVE-2009-3561,0,0,98ba8100c08eb676834603b96cbcff7484cd2f62fa11555b40fca3bab6004227,2017-09-19T01:29:41
CVE-2009-3562,0,0,b8b0e8864b0cea3cda09d89f4704e21904986b3166f9682f57283186e17368c1,2017-09-19T01:29:41.047000
@@ -41067,7 +41067,7 @@ CVE-2009-4484,0,0,eb5db11cf601817ce6d2c0543589ec68f89f098c986871c22e7c2a3229cd11
CVE-2009-4485,0,0,f6dd45f8f4bbd0bfb26294bd5a6e51d152da520e4e71e07be2ddd28bb0f1ae20,2023-11-07T02:04:49.833000
CVE-2009-4486,0,0,fa1a80396be2eab63b672c017ea8582cfc6d7c417b8deaa38d5393a9583f35b8,2017-08-17T01:31:36.507000
CVE-2009-4487,0,0,342af4050c0496f8c80e0201e2c67da454ed0bfa54185cdcd044e7cb0850dc4e,2021-11-10T15:51:21.787000
-CVE-2009-4488,0,0,ead806ac45d083f95fd04b5bb4f464ab7d28cede797790b6a7e8cb4087f654fe,2024-03-21T02:18:50.637000
+CVE-2009-4488,0,1,b87e73e368f17c1de9f4f723a8fc2dd26df77f9426de82a664302effb741a5f2,2024-04-11T00:46:09.677000
CVE-2009-4489,0,0,b7ab214c6afaa71a73e57aca88ecb8444aa77f74c5635b271fc4bc0f790d2080,2018-10-10T19:49:14.167000
CVE-2009-4490,0,0,bc60d99e4fc273e6024297896181b73ab1cbee8d52c6584c273084c63bb1ac5d,2018-10-10T19:49:14.603000
CVE-2009-4491,0,0,412bf5b63bb302086be79e2ff5eb423bad2710cf87b15ebbad5ca95b5af1538f,2023-11-28T17:15:07.637000
@@ -41429,7 +41429,7 @@ CVE-2009-4851,0,0,655087013c4f6a3a6b5b9b5cc6916c3da30d2ee7c6c3dd118c0946e7cf25da
CVE-2009-4852,0,0,7fca125906486fb9e827ea99c6a4aa513f61320f814577027d1fb19639c7287b,2010-05-10T04:00:00
CVE-2009-4853,0,0,88b57a4cfad9f1adcaced020195c82569b4625d5c459ac3a99456af826a82308,2017-08-17T01:31:46.993000
CVE-2009-4854,0,0,753d13eb2be34300242916b7b73ea301248aff772a046582579d1f6115258ce9,2017-09-19T01:30:05.987000
-CVE-2009-4855,0,0,5bc93dea98ecca918b37cedf72894544803389be2da57f66254589325fba69e3,2024-03-21T02:18:53.763000
+CVE-2009-4855,0,1,1ecc29fba98aa14fe97ff1edfbf9b12b228df290eed874ba52e06ae46ba42a3f,2024-04-11T00:46:14.427000
CVE-2009-4856,0,0,7fd13f5f61e0d4567f7de1153f2f9f5991af6ea43be53ac46bfa6b0865e00d25,2017-08-17T01:31:47.133000
CVE-2009-4857,0,0,bc93a6ab360ca2e2614508cb6c09d9e2cb668299db668a688eac5c3578530036,2017-08-17T01:31:47.197000
CVE-2009-4858,0,0,e3fdc2f4d3a80162aac7abd2ba27792f8497b44ca9c81d860f75c2aa7849a66f,2010-05-11T12:02:09.097000
@@ -41570,7 +41570,7 @@ CVE-2009-4992,0,0,d95344f8b1e4abe59ac755cb479b67508f378c26943aa9cfe6945811ea92a3
CVE-2009-4993,0,0,869337b8d1316a0b1c37be11bf6decaea7d233da6d719690f23841805651acd1,2017-09-19T01:30:08.767000
CVE-2009-4994,0,0,437a34308b3475651383c945153b0ed6a2c1c68075b90ab9a919657e37ad6dfc,2010-08-26T04:00:00
CVE-2009-4995,0,0,536217629e050101c4113cddc2d5b635d07aadbab8a3a527d0e5f345026eb93a,2010-08-26T04:00:00
-CVE-2009-4996,0,0,39c72ba08e8d7e95afe844a65fc703e02bb0a83b9953498104a8e1a2605712d8,2024-03-21T02:18:54.950000
+CVE-2009-4996,0,1,71511ca142329e08e4d5e1515e9c2bcb9da75639c40a0b507bba129d6fe90aa9,2024-04-11T00:46:16.263000
CVE-2009-4997,0,0,76b15779eaa87d8a0cbc67d57af16f20b7bc23a88dcac73afde126ae0a7036a0,2010-09-08T17:08:46.400000
CVE-2009-4998,0,0,dff3b4daf3574dc2cdf36f0d5b4169c2a23d7388067bd6679d05793b0f5b1945,2010-09-21T04:00:00
CVE-2009-4999,0,0,94edf4df047826c87a9f63597ff053aa81195f101cc10f0e8d218f0b5aac0fe8,2010-09-21T04:00:00
@@ -41638,7 +41638,7 @@ CVE-2009-5060,0,0,77013f2796262ab69866e7868218ca2dce039206108d1783c815b865f31f62
CVE-2009-5061,0,0,48b3c4f650e14dd2b533b6d2fa7727831498bf4397f8856e27fc83cc03f1064a,2011-03-24T04:00:00
CVE-2009-5062,0,0,87d59ca586889e9531569fa40cf4efeb51a7a7704285d3838a1982982a676e19,2011-03-24T04:00:00
CVE-2009-5063,0,0,85f821beecb7040b3d19d53bf6f5998bff2e6b00febbe1ad2c00d679abf069fe,2023-11-07T02:04:55.237000
-CVE-2009-5064,0,0,787e73b7130dbe4e4e1bcad563fd3d9a2d2461b344423cb2ce22a257ee08314f,2024-03-21T02:18:55.570000
+CVE-2009-5064,0,1,a49a065c531b7f348ce8fc0622c627227b9181f3eefcd508c8be7362cbdb77c7,2024-04-11T00:46:17.203000
CVE-2009-5065,0,0,a88eb9d2d078c3ce1a54b013a247fd4c61456ddb2f0561b5a26ac79c5c5cb3bc,2011-08-24T03:06:20.023000
CVE-2009-5066,0,0,7bcc86e8182738e52ec114b8e3e95dac4fbdb1d86da12a3199693260df3cadff,2024-02-14T01:17:43.863000
CVE-2009-5067,0,0,28af2334d2a4b416b9cbd7e5e0626e0a422c7a1cd55ca55fc49a09d13876dd41,2023-11-07T02:04:55.387000
@@ -41886,7 +41886,7 @@ CVE-2010-0154,0,0,4faefdf2eaf9164e6ab5ad4c73a2d61d14e1e4735e797744911deaab6e1ac3
CVE-2010-0155,0,0,9ff072e7fcd72324db010581299516ee77cccec473cdc010385cf1a6ca102c90,2018-10-10T19:51:12.930000
CVE-2010-0156,0,0,79d098eab844e27bf68d9bd44c6d3fe046b688d8ea3837bd89832a99fa17011b,2017-12-09T02:29:00.403000
CVE-2010-0157,0,0,50662d86862c9d6b60250cec935e0231442df491a616642ea0d8cd80bd92552e,2010-01-07T05:00:00
-CVE-2010-0158,0,0,dad40be9bfd5c5aad26959a50944a6272a7fc20dcd37d6f64f0092a2863210a8,2024-03-21T02:18:58.073000
+CVE-2010-0158,0,1,9ea0d46ec595d73efdc0dff869a984b7fad8c23e2b3be2e815244c4eb7a8e298,2024-04-11T00:46:20.370000
CVE-2010-0159,0,0,8cca7b88a47b6c0518f3852a82abd308652ef25851eadbf07eae510fa37ffc73,2018-11-16T15:56:41.103000
CVE-2010-0160,0,0,31681c410ce026bc9bba2b37e34963c7b088f888aed28e98e65c18b04f338ca3,2018-10-10T19:51:13.133000
CVE-2010-0161,0,0,16361c8ccaf6d1ec9dabeeaf372f13b5637ea067cc71c2d2b8cc3cc0f6a2a48a,2017-09-19T01:30:14.737000
@@ -42708,16 +42708,16 @@ CVE-2010-0998,0,0,6c5da0eed9004100f3c591cd873367cb8c16bc726494ae1945e80ea50725b0
CVE-2010-0999,0,0,0012048ed9326289ea43cf7affcd301864c8dc9a6c5fc384ecdab11ab609e075,2018-10-10T19:55:18.353000
CVE-2010-1000,0,0,fbcb04fba875dcba33c4ca4e665d08c32b30c7f943a0da7969b66ea27e92c9cd,2018-10-10T19:55:19.010000
CVE-2010-10001,0,0,436843535ce235de1641932ca06c3c44b96fd9deca036afe5f4deb75d1d4f7cd,2022-04-05T20:31:45.457000
-CVE-2010-10002,0,0,1a2e5bc25258275b0c5bce177c9520e9835fcab517b35362a25f5c45e4ea44bb,2024-03-21T02:19:06.353000
-CVE-2010-10003,0,0,82f6be8e32fba1d1e2cdc7760824092a79f84bf0811d8c7267a7ce5b13f38d58,2024-03-21T02:19:06.467000
-CVE-2010-10004,0,0,13a8e882333949b30b3f883d9487947505d03a102b300dc99186d405ec6a0560,2024-03-21T02:19:06.563000
+CVE-2010-10002,0,1,b7db9a58cea267c989cc00922c0c63a866f2bafc68a0a2ffaff802fd8cdf1bf6,2024-04-11T00:46:30.837000
+CVE-2010-10003,0,1,eee272fae8c69e0f74dd0ce2009d1ad3b939c149fefd9d433bf2f12acab5f35b,2024-04-11T00:46:30.953000
+CVE-2010-10004,0,1,c6260e81363e3d0b32338d0bd9cf8870dcdd380198cc7eb6312326d12c5361ca,2024-04-11T00:46:31.050000
CVE-2010-10005,0,0,5f1a2f4e1acd77acbec0224e3851a2c30a46cd68ca58f6200df8d237a4909523,2023-11-07T02:05:12.573000
-CVE-2010-10006,0,0,fc2f17e0d6f247edd0ade28a7d5d3db8d703267886d0411383c9963cedccbfec,2024-03-21T02:19:06.667000
-CVE-2010-10007,0,0,13ce491e04bbeb798977b7834ed671f846f192a4957ad495bafc76400f2bf061,2024-03-21T02:19:06.783000
-CVE-2010-10008,0,0,1e96bb9e4665c4c2d158b79b0f054e77da747c4d98aed02c73f68e78f1fdea53,2024-03-21T02:19:06.887000
-CVE-2010-10009,0,0,b7f370bdfaa334715bef68c415fa86093be2c9e518c2c8705ce755286f1362c0,2024-03-21T02:19:06.977000
-CVE-2010-10010,0,0,b71a4408248d66d9c1c0d32397181edd45e391e0b2caa51efa7cd4e19e75f69e,2024-03-21T02:19:07.070000
-CVE-2010-10011,0,0,a14713746e0d3a266ac590b7dfcbf942a4dbd2ab6366cf41df73b50db2b78527,2024-03-21T02:19:07.183000
+CVE-2010-10006,0,1,25b470ac14ed601d2e30f98acbae7ad5fb18c9543bf9cedad8c96b68299a18fd,2024-04-11T00:46:31.147000
+CVE-2010-10007,0,1,577afb09bef5bb08f9b66b3a184014eb510eb52df312f464170a11d143da044e,2024-04-11T00:46:31.267000
+CVE-2010-10008,0,1,d1d9e474d0daa2d09fba029cd98ea23ce75bdd9eb9ee157b550d559c62a6ef08,2024-04-11T00:46:31.370000
+CVE-2010-10009,0,1,953ac93d7724da63762a578acf656b01a9e6e3f216547eb86f3e675b0bfbd0e5,2024-04-11T00:46:31.463000
+CVE-2010-10010,0,1,dc3c11c41ef0b0633cacfaeee73afbd917093f8a39587e4ec5f10681cd2998a0,2024-04-11T00:46:31.560000
+CVE-2010-10011,0,1,f1279a642d7d2dcda546d1c34d83b7eb736ba122df6c27a81c35849a1d5081d4,2024-04-11T00:46:31.663000
CVE-2010-1003,0,0,528a6ed0961c72618cbb156e71577d21358efb07f971296f2c8c2c361e9e1e94,2018-10-10T19:55:21.527000
CVE-2010-1004,0,0,03e3a5376554274a73a31d89fd10e50289165eb6e926d3d97fdb3b6cd3849936,2010-03-22T04:00:00
CVE-2010-1005,0,0,3e1aee5c12d09aa8208067665a3185ce26bde200196bcf9b7096dfbbcf539ce8,2010-03-22T04:00:00
@@ -44224,7 +44224,7 @@ CVE-2010-2528,0,0,15b804a9d7c44b36ada3406dd9ce07f1ea2c11c315b7ac1d99047d17014c3d
CVE-2010-2529,0,0,710bb010009e1a7f6d4bcf4b51a8e861d9c082c61ab72265681fa263b61694b1,2010-07-28T12:48:52.870000
CVE-2010-2530,0,0,aeca2fe02ec5ba2989890c034367efa2798a86ff76afdb0b06d8279648961951,2010-09-30T04:00:00
CVE-2010-2531,0,0,fdc1d9e6a526497141d660e10a5cbf46f1b7e8337c274e359cb36d536fb2b6c8,2023-01-19T16:39:27.547000
-CVE-2010-2532,0,0,010ddfed75a8dd06001064e12eff8e9722c744325566c011c2887dd2b920fe02,2024-03-21T02:19:22.140000
+CVE-2010-2532,0,1,36b0dcd8897dbe68cd2f2769999304285ad8b19b1b55e9f4d8b1a2d822aa56ae,2024-04-11T00:46:52.560000
CVE-2010-2533,0,0,c8ca2004c184fd66e1a88ac6bdf5225e7c617e1c22915d6ff8088847cc983167,2023-11-07T02:05:39.667000
CVE-2010-2534,0,0,7a8e713d40b9bfbcbb440bb50e4f3874c3b32729395f223c79c3db90e819073a,2017-08-17T01:32:44.977000
CVE-2010-2535,0,0,1a5d95d428015c6ab64253d90e3b2cc26a954dcadbe040515e3cf9a90856e3d4,2010-10-05T18:00:03.927000
@@ -45044,7 +45044,7 @@ CVE-2010-3383,0,0,3d7d6a33ccecee4f0afee69788133aafc753f324327529c007141c83472ef3
CVE-2010-3384,0,0,22224ad91879368b3c1620504b215f346b75bf9b14c9bc3d720247be03b45063,2010-10-21T04:00:00
CVE-2010-3385,0,0,c232dde03739e35ec6ca3e4aea3242fe2b7b7f1f030e663fe55558cafaabf137,2010-10-21T04:00:00
CVE-2010-3386,0,0,d25da4a57d38344d6f6409f5705d10a40741fa3078856e6465bfe5da6032b614,2010-10-21T04:00:00
-CVE-2010-3387,0,0,a4e7f64224087cc8a93039b52bfbb4f0eea5fe68f734c494a02eeeb49c4acd38,2024-03-21T02:19:29.867000
+CVE-2010-3387,0,1,cc2ebffae3f4950d3b5b95f45b1163eb38ae6ab91aee9fd903d0bf624f648593,2024-04-11T00:47:02.757000
CVE-2010-3389,0,0,a726077aaf4be8033518a33a956b96ffcf80e827fc4bd9a50096f9918ae23de2,2012-02-02T03:58:05.003000
CVE-2010-3393,0,0,87e6b0be4c9a7b8ba313aa492320c700fd58670ccead6d9195d08d39269b84a4,2010-10-21T04:00:00
CVE-2010-3394,0,0,de4171ded6954e31b4cea5c4a566532aca31fb65c8820e86ff1657bf394749c9,2010-10-21T19:40:59.017000
@@ -45640,7 +45640,7 @@ CVE-2010-3996,0,0,59da192b1e20f7e67dd2cc8ee218735d5ba8d8f226a720094f7a11dadc6c42
CVE-2010-3998,0,0,73e00d8f6e04acc6a0d4c86f0571ac1fee292f17cb7965052483f2f57279f8de,2011-09-15T03:17:55.720000
CVE-2010-3999,0,0,90bc23a87f8216e1dddc31f0a413c71626cf337d3d28c3ccc9a144f25ecd8265,2010-12-10T06:46:05.877000
CVE-2010-4000,0,0,e6b0c8efb2c197ad96f50fae0f496ad938c642bf3be2f04603eb84cc579d5832,2010-11-08T05:00:00
-CVE-2010-4001,0,0,98b8e673cbf1771a5642dc481784f2a79506b4e37a1ca80c0dfec8516a8ff026,2024-03-21T02:19:36.190000
+CVE-2010-4001,0,1,abe65ae4daa82994475a9fae29692da41e20f5f0af396371c7e8c692be3237bd,2024-04-11T00:47:10.777000
CVE-2010-4005,0,0,19509e6552aac247fc2168574a21b959e4dad3b24d919aca62d3fb1530d70eba,2011-03-01T07:06:50.900000
CVE-2010-4006,0,0,2ea958ccb88903b48352286f05b267e10139430c62d9f8447bbea3ada3fd2831,2018-10-10T20:06:10.327000
CVE-2010-4007,0,0,bb286e9304f4fc3e2387eb9c5248b6235c1abe68cbc508e6e0de937c7b489165,2010-10-21T04:00:00
@@ -45745,7 +45745,7 @@ CVE-2010-4117,0,0,87286ba9674cba01c3f096162e1d438afbb528b35f5b010b0f085602eba6eb
CVE-2010-4118,0,0,d948b981502e31da4928676924360620ddf48614e461096ee7d86f41440687b9,2023-11-07T02:06:07.473000
CVE-2010-4119,0,0,4df9173b5249a133c93bcb8e4f7cdec7764e2894f8268cae5427d5714c4f138f,2023-11-07T02:06:07.683000
CVE-2010-4120,0,0,b9c095277921df3256eeb9c70b4e92054a4ff34b1dbac41c2c490f0b094e69ec,2017-08-17T01:33:06.963000
-CVE-2010-4121,0,0,e98099cb63325035c1fa025c7026b0ed4c561a9837882af94df6cfce8a967b2c,2024-03-21T02:19:37.377000
+CVE-2010-4121,0,1,a3b4bcea094b9e1416eb8c3aa96fa06812d42c6af656db4eeaf7209c333dd026,2024-04-11T00:47:12.287000
CVE-2010-4122,0,0,c8ff194c0ce945c25d62f342b9294cc6e32794b93dfe3adf7fadc0fb3bba16d6,2023-11-07T02:06:07.970000
CVE-2010-4123,0,0,6f5df2c1fd3216e93bf3e533b96e322307987998eba115a28fb3c19a28212e9d,2023-11-07T02:06:08.180000
CVE-2010-4124,0,0,57e35f9663c1fa591dc628d31a28a56c588e4a1841d5d6e5ff60fa3170122c31,2023-11-07T02:06:08.390000
@@ -46243,7 +46243,7 @@ CVE-2010-4630,0,0,93bc2ba7f88247fbd146ffde1d6c1bf6437b452060c1d39885cb836690ebe0
CVE-2010-4631,0,0,2d93b4c8edec40f9f99c7955578258001666f4de52726e28fd225310b9b9c782,2017-08-17T01:33:16.477000
CVE-2010-4632,0,0,339180cc2fd5eca06f9ce7de644756434c38a317ee6315923e357bd894fd39c2,2010-12-31T05:00:00
CVE-2010-4633,0,0,ac1dce084fef8c54d1307fb0c3df11edde1b3db31836fb2eb0e079dafec45a03,2017-08-17T01:33:16.527000
-CVE-2010-4634,0,0,7cbd88f4b0ef300dd564b4f36ac715995d148c12217adcb7333abe1945c251d4,2024-03-21T02:19:42.327000
+CVE-2010-4634,0,1,7d606a0490d7af915bf74fd0525fc55f99ef9df3a4df11849af8134727699e0b,2024-04-11T00:47:19.023000
CVE-2010-4635,0,0,6f24bfa898724a21dc52ac2bb5c24d6c1ef6f660164bcc8a055df558c1541b8d,2017-08-17T01:33:16.587000
CVE-2010-4636,0,0,001968eb4e35ea827e3b738b1df0e1dd5de5ead5618d090d9ee74700b69be1e3,2017-08-17T01:33:16.633000
CVE-2010-4637,0,0,418671dfa27e14ae86f2c431a86e6daae819267e62615e60993e31c812693e07,2017-08-17T01:33:16.713000
@@ -46533,14 +46533,14 @@ CVE-2010-4920,0,0,50cebba25da3281e903cefeb8f7b7dbf8b72b5200c5b21d57388cfee915a87
CVE-2010-4921,0,0,b39edc0b9dae00bef2b02121e5e1d98a7e777cdeeca4b25bff38cbbf13c41e21,2017-08-29T01:29:07.393000
CVE-2010-4922,0,0,e68123094760c806c11856ed5c6151f1d9d423051648b4daf279c57862e93cc8,2018-10-10T20:08:49.040000
CVE-2010-4923,0,0,d8f0f1054df83aa9a0b4315ee0c9b4ea27fbfc3beed523c56e56a94d8528eddc,2012-02-14T04:02:36.337000
-CVE-2010-4924,0,0,a01d6a7f48cde7a0843cdb1a5e2f421eb938f3ae6bda02e27dd7dac55c8e0fd0,2024-03-21T02:19:45.113000
+CVE-2010-4924,0,1,9db9fb542afbfe5b1a2fdb323733e5fa37f90fb2ec22d4122a033c22bbf2c43a,2024-04-11T00:47:23.420000
CVE-2010-4925,0,0,4480d064064ca0162e6aff777f5b245311d7dabc8e327a1defc21b3b1b37fd36,2017-08-29T01:29:07.457000
CVE-2010-4926,0,0,cdde9b63d2d74c260890d85cda4b7a533e83ba8170fbd28d2905036b277757de,2018-10-10T20:08:49.510000
CVE-2010-4927,0,0,cfdb8aef9d4fb571ead978ad4ac2414a8ce841fa4061549f8d574642b568094b,2012-02-14T04:02:36.930000
CVE-2010-4928,0,0,79ebed16d34dac473f40025c1c0513cc7c5924ad0fab94d2604ab307fced2293,2012-02-14T04:02:37.087000
CVE-2010-4929,0,0,403475b409000038351bfb7fea56670a64caecc739ce1d8375686e8f86444811,2012-05-14T04:00:00
CVE-2010-4930,0,0,db4dae7d8ea859832ee005981e7ee1bf1bc75644f7ac2a586053d8467e346068,2018-10-10T20:08:50.307000
-CVE-2010-4931,0,0,b5e459055bf851a432f0f0ff41f9b13e6984fcf9363650325552551e99d22964,2024-03-21T02:19:45.233000
+CVE-2010-4931,0,1,a7beebc8c93d57aece4644ba6d25150f050904a98965c3659bbadfab7a710c78,2024-04-11T00:47:23.570000
CVE-2010-4932,0,0,71012be30d9189d993f3d3401148572a7e456cbeaded612123f58dbfc2311d80,2012-05-14T04:00:00
CVE-2010-4933,0,0,920bbd9ada2a89811fbb7c3c4ba077940cb0ee0cecfed85cc0aa184019e04638,2012-02-14T04:02:37.757000
CVE-2010-4934,0,0,becf8cb650285952b238a3d2624392e04b8794172504adb3badf257c63067046,2012-05-14T04:00:00
@@ -46705,7 +46705,7 @@ CVE-2010-5092,0,0,e839fe7fc2391cf7bb862b16ef4d4867f2f6c07a6438e60f2b87c652b5377b
CVE-2010-5093,0,0,d2db46f03a44689d8ff2c5c10cde05bcabc8695cea9de2bd1387d3deca4431d4,2012-08-27T21:19:54.617000
CVE-2010-5094,0,0,3432c5245ae1a7a92946cfb9614c14762221cc76a8360290386ed9e3d7c61440,2012-08-27T04:00:00
CVE-2010-5095,0,0,9c9b309ce8d5b2631b00709a5f3aba02b4abe6b985c84178b95e0bec3b167c9d,2017-08-29T01:29:12.970000
-CVE-2010-5096,0,0,00042087202680c696a20104a074bd5288398f60287ebc27ef8f3050668d7a36,2024-03-21T02:19:46.703000
+CVE-2010-5096,0,1,045984f2c2a653998473563bef41b1af35bdc1ff1b82c52408187810e727daf0,2024-04-11T00:47:25.967000
CVE-2010-5097,0,0,c5be9f3d063b2bffb4a56db32764d781b63f00d150a0c7c5b6661c0369df807a,2017-08-29T01:29:13.080000
CVE-2010-5098,0,0,ea36fc95c170b65b44c16abdc3095a1d4b32b20b2567c8bb107ae9fa5509d92c,2017-08-29T01:29:13.143000
CVE-2010-5099,0,0,622120d04d955d08c66fbea435da56a9decf3a2820735db1db9bbfe3b29bf693,2017-08-29T01:29:13.237000
@@ -46759,41 +46759,41 @@ CVE-2010-5146,0,0,471dfa6b627acd1ead730e0ecb6175bd16a97ff407a7091939fd8fe333496d
CVE-2010-5147,0,0,e39dd63bd6649433e6d6653e2f7a1b3188ed6e9fa82e479f0c491a518110fae1,2012-08-23T10:32:14.670000
CVE-2010-5148,0,0,4d204f31de2f093a17087125d364a51bfaf91d824807fe66bf10da37e192fd66,2017-08-29T01:29:13.753000
CVE-2010-5149,0,0,f4074c5914c3257c79085b187120879be27c7d7684e2e1c70bf52a9bf8aaffa1,2017-08-29T01:29:13.817000
-CVE-2010-5150,0,0,58de9a1f5917e0785ea9eafe1fe90497113428cfa463e0aa46d6c5d1e8df5272,2024-03-21T02:19:47.190000
-CVE-2010-5151,0,0,3f3d50e91111a6626337b94af56c07560750c79114869fda214df7d8e7eb7d9c,2024-03-21T02:19:47.280000
-CVE-2010-5152,0,0,1d13c8b9d3a7021d794807376f38e7d3ffa710d218d033b2c9d5e30e4f5255fd,2024-03-21T02:19:47.350000
-CVE-2010-5153,0,0,7f2d2d31e27930fa8317e483dfaa7f0b0c126b8f8a5b1116535fa553402e13e0,2024-03-21T02:19:47.427000
-CVE-2010-5154,0,0,788bf7ea41a4e8bd26efd4c663878014b014fc47a5760395bd1c7d42b3420041,2024-03-21T02:19:47.500000
-CVE-2010-5155,0,0,7f6db8e8247050b47efdbb8f8039d246b3c70bcbc234632a83f83c80579e13fe,2024-03-21T02:19:47.570000
-CVE-2010-5156,0,0,b8d1d255e2b1a782c0f1e62f5ba57609a02185ff744e689f1dda894a31636de0,2024-03-21T02:19:47.643000
+CVE-2010-5150,0,1,077ae3ccc0e23f1eda8aef200a13dbe89468e2c115de1ed52b21e8af46dce191,2024-04-11T00:47:26.617000
+CVE-2010-5151,0,1,33d2cb2802f742b97993208b2bced8fd12030ad18f7955ef5a0103b1379b5256,2024-04-11T00:47:26.720000
+CVE-2010-5152,0,1,07322d1049de36e9cd5b87fd650f84ea02f20c7b8b7709be23ffc208fdd00bd8,2024-04-11T00:47:26.790000
+CVE-2010-5153,0,1,577df9cbfef497c04590d1fd3c07f2fb062a339679bbc2c8cdd05d15b7c4f567,2024-04-11T00:47:26.890000
+CVE-2010-5154,0,1,2cde7d4ff50fec8b3a58577bf5b702009acd8ca6f043c6ccf3387a2e1e6929a1,2024-04-11T00:47:26.963000
+CVE-2010-5155,0,1,36b9d0c0fc852c475c4288d4bf6219e5e5f95c02d005e56c93dd1460809afd5e,2024-04-11T00:47:27.033000
+CVE-2010-5156,0,1,0b8a7522e8440438fe0cc91fdb9a6971cf4662c263b2b78ba6d73c8fa79ceef4,2024-04-11T00:47:27.103000
CVE-2010-5157,0,0,1366eb99763dc3ec620120d88a4a5975fa2a438385600e09d0a199c400a8ff24,2012-08-27T04:00:00
-CVE-2010-5158,0,0,4173b4053527dd7d1e2baf61656243cf964c4cc5e05eca5bb1f8d570e7ff0070,2024-03-21T02:19:47.730000
-CVE-2010-5159,0,0,2c90017bd8eeffc3231a4e0c4a0bff1d64168109148decd6188d3a5f369303cf,2024-03-21T02:19:47.797000
-CVE-2010-5160,0,0,b197103690fc68eeb5de3ec87a2973e5ef6733c44814ad41d043a41beece76e3,2024-03-21T02:19:47.870000
-CVE-2010-5161,0,0,dcb235068f63b8c931494e25f36f20ce14e2889c7016d2b5f75f83ca4dc03591,2024-03-21T02:19:47.947000
-CVE-2010-5162,0,0,0201efa677bc61f1dc3dbc3e123dfba0990f49ba263062ebad6d2d8cd2c580bf,2024-03-21T02:19:48.013000
-CVE-2010-5163,0,0,2209b4cc19745d7bb83716d9cb52dbe71eab2e9b3c558e9a2c6dc61f7ddc9f8c,2024-03-21T02:19:48.090000
-CVE-2010-5164,0,0,cffdb1e971b5db60ca7b60a140d9c356a4d49db66d36ec5d3e6238312d36ca92,2024-03-21T02:19:48.157000
-CVE-2010-5165,0,0,7d1599a9f5f6ed33796902c6149cd245f796a67d7a741749f1c5c17ae61ddfd7,2024-03-21T02:19:48.230000
-CVE-2010-5166,0,0,9b4419a44407d175d5d061872cc5033baffdbf0c76410dfb965cf7bc1707d5ea,2024-03-21T02:19:48.300000
-CVE-2010-5167,0,0,e3b3f0c13dde625d4f71309b6c29c5d1f5702e965eeec57199154726a9e3c440,2024-03-21T02:19:48.377000
-CVE-2010-5168,0,0,fa408ed9eae2364d627d95d184b4ad87babd7166314e1e10f60f104051b0ab7c,2024-03-21T02:19:48.443000
-CVE-2010-5169,0,0,d248dc7ed3a8792d4977f02a0cdbc714b6b70369a830f36003d03e78794ddf25,2024-03-21T02:19:48.513000
-CVE-2010-5170,0,0,78320f7ab89eb71aacbfc7d015993e5d917e74e99a86fb1ee31d0afb868b59d8,2024-03-21T02:19:48.590000
-CVE-2010-5171,0,0,50f16795ce225248d2e3a315aeeff444f25577611006f40cbbcf2799fda4a257,2024-03-21T02:19:48.667000
-CVE-2010-5172,0,0,265cd1c6d1bd09f951b4f6b04198c0c11bf6db3759b0d76ac953973657256216,2024-03-21T02:19:48.743000
-CVE-2010-5173,0,0,a167d2b5683cd5afc3352fb8cb12dd7fcc00f3ac5b9ef77708b335fbe0347a8f,2024-03-21T02:19:48.813000
-CVE-2010-5174,0,0,7f4e476ee5640bac8d6d45470bffdfca36c8af197e6755e7f4560fcf74488dc2,2024-03-21T02:19:48.893000
-CVE-2010-5175,0,0,1498915671786c78e4bef6e6eccd6795bc3fea5d096823031c2378aa58eb9927,2024-03-21T02:19:48.960000
-CVE-2010-5176,0,0,c91786233a3975ba00bdd04c83b2586881845338c016dd0516c2123b4cb69a88,2024-03-21T02:19:49.060000
-CVE-2010-5177,0,0,e28643d8240243cfa02ad7351a7b066e1ed3cd7e6433621100ee6b19362dbf45,2024-03-21T02:19:49.133000
-CVE-2010-5178,0,0,5e04396689adc890aaebda18ffd28fd5a3a545e2b3176b6125f6b7e50537baed,2024-03-21T02:19:49.210000
-CVE-2010-5179,0,0,b87d5131d67d6b4b60db6c93c1be93882a9f0e13fbfa98818e6db3acfa08438f,2024-03-21T02:19:49.287000
-CVE-2010-5180,0,0,8807e62e7cb321e6646e5474aa443e1a8c285ae118dec4dc6c60dbc40cf95d3a,2024-03-21T02:19:49.363000
-CVE-2010-5181,0,0,c908bff064b4367603ccdf8579ed895f0c6b4d2ec9020ddc107c8175e054d1c6,2024-03-21T02:19:49.453000
-CVE-2010-5182,0,0,67ac80d0e87b5d0e7e862785b11a018d67f91f1dc239ddaa7dcc70b93b5a84f2,2024-03-21T02:19:49.533000
-CVE-2010-5183,0,0,b2966ec6ca80826c15ecc2cb70ea85af9c16b9895059ec92d8ce716ee5382491,2024-03-21T02:19:49.613000
-CVE-2010-5184,0,0,206a5aa6b21be3acd79ed58571d9a86e9fc36ac1d9ec9dc3fe467728a8330109,2024-03-21T02:19:49.683000
+CVE-2010-5158,0,1,f74e845aec866e2e04784432be47446079dcb2f55b5445ee91be8d7abe01c9a0,2024-04-11T00:47:27.200000
+CVE-2010-5159,0,1,d45a2c8c3744ef077c4e23ae4b8eacbe7bb25a8391955ee45454eee7fdbeeb1c,2024-04-11T00:47:27.277000
+CVE-2010-5160,0,1,57f52888043442677569701aaca05d2c4beafdf72a77d5eba4c334e4d90cf43f,2024-04-11T00:47:27.467000
+CVE-2010-5161,0,1,5016edfd8cecf8c853e37567b56815cda7808af86e6793ea8d9e9ea139794a0d,2024-04-11T00:47:27.617000
+CVE-2010-5162,0,1,8bcf4d44d5ade9d5fdb02af2f97d7ae52100611f6a5c8c8d5bfa3f33eceb694e,2024-04-11T00:47:27.683000
+CVE-2010-5163,0,1,8df2e60db4c06951923df2fd7475a04d3f41363ccc61e876b05bd25ad431355e,2024-04-11T00:47:27.757000
+CVE-2010-5164,0,1,7f9b08e750e8cf33a7bd4c5f244d3ec3fdf106a33b2ae69c2b5263141cafa742,2024-04-11T00:47:27.837000
+CVE-2010-5165,0,1,ecd667524e0dcf174919764421068c18088e6eff2242a2336b8b40bff8f3040e,2024-04-11T00:47:27.910000
+CVE-2010-5166,0,1,721b177b737b86e8b65ada7f0758399da9eb99103f54ced139be9fbe01932706,2024-04-11T00:47:27.980000
+CVE-2010-5167,0,1,8bd0f650fa99af6dbbe94e633fd782d1a542cc966e280371c7c7139e8e6d1e23,2024-04-11T00:47:28.057000
+CVE-2010-5168,0,1,00197c9233498f5d7fd92d422df3fd718f6ed93908c4909925914cc27c055f80,2024-04-11T00:47:28.123000
+CVE-2010-5169,0,1,7e4fa8a9eeddfb03251891a0e57df620c563e33a214edffbffe3e8dbdb76b8f6,2024-04-11T00:47:28.197000
+CVE-2010-5170,0,1,e28b8e5a390e44be8df6da009ebf8587b7d916f2d73df18b0ba3bf353accfacd,2024-04-11T00:47:28.267000
+CVE-2010-5171,0,1,aee6fc492f436df9f02de1da996c1afe724517944949012d6d2a598f5c6223b4,2024-04-11T00:47:28.333000
+CVE-2010-5172,0,1,21af472f9dd83d879e51e4ad4bdc0e9f35ea6bc0c9f00a08c1de05474c7fe3fa,2024-04-11T00:47:28.410000
+CVE-2010-5173,0,1,847e9f7b687a728be872cba981ee3e096ce4b6986f7c854eab793adfd407e2e0,2024-04-11T00:47:28.480000
+CVE-2010-5174,0,1,ba5a22d89c4fb52948db7d9bb685c2a7fb8a9d96cf631d65c6366a41ef48caac,2024-04-11T00:47:28.550000
+CVE-2010-5175,0,1,e6b418cac767d4ebd49105d2bfc09c0e67b975c8b44cd4bc7c2d48d966aa0cc2,2024-04-11T00:47:28.620000
+CVE-2010-5176,0,1,6d61ecb8da9b1796e1cfcb0a6ec18e759c106342f68c2e698de7516858d5b1e2,2024-04-11T00:47:28.697000
+CVE-2010-5177,0,1,55d654f0d146e78f1042abb7a58e093e9893ac3e0bc98dc5e74f143831ad3e56,2024-04-11T00:47:28.773000
+CVE-2010-5178,0,1,e76708fb2493122e60c074cfc476dcc864c15083e8dac56b44acb27108706e4e,2024-04-11T00:47:28.853000
+CVE-2010-5179,0,1,e038bb979830ddbceaaf32d3ece528715be29f05f5c9b73b4d5e3314607486ed,2024-04-11T00:47:28.933000
+CVE-2010-5180,0,1,bf3d24c2c7cd610bc39250fa59d1b15728d091cc12b0d9a8648929e6c994c5a4,2024-04-11T00:47:29.010000
+CVE-2010-5181,0,1,bee1fbb3e82b95ba67d8e009a5bc9fc7e502587ca9a68bb24926526bd1b2e8fd,2024-04-11T00:47:29.087000
+CVE-2010-5182,0,1,1b0851788d15a452fe0c8301c9e5f80ccfe554cf26f7ad0a60f35063b19a8ab8,2024-04-11T00:47:29.163000
+CVE-2010-5183,0,1,84562ee10d164c8a1ea4257aba31f7dd27b3eaf398f819cb3a52770ea760c22a,2024-04-11T00:47:29.250000
+CVE-2010-5184,0,1,07630efe310bd927b238bbcff72f52fac454effd5fd335de779ed708b2b0df2e,2024-04-11T00:47:29.360000
CVE-2010-5185,0,0,36e14ca85bb9fd9861d4b507f543a0a0d2a1f8cbb351c1e9dec094d0858c1da8,2012-09-05T04:00:00
CVE-2010-5186,0,0,e6b47e098ad2973bcc7ee51346635ffd6be785cb49bb5d7ad44afa8dbd386f57,2012-08-27T04:00:00
CVE-2010-5187,0,0,14c733cb30f1b4b2e820c650a559bf76705c728f31b25050becef09184721bb2,2012-08-27T04:00:00
@@ -46939,7 +46939,7 @@ CVE-2010-5327,0,0,7bea591bfdfe392e11b8aa4a610f808f7b7578f80fe39112fb8cfa72675d8a
CVE-2010-5328,0,0,376557a42d93edbbd13c095e1f5a4ba98452dbba753e738850e511852454f0fc,2017-03-29T01:59:00.203000
CVE-2010-5329,0,0,b4c87144e96f1d1fa4013eef7c676278a1534820752bbe770ef912d48dbfb51b,2017-04-27T01:59:00.257000
CVE-2010-5330,0,0,0e4b08df603508437ec1bd7b68e34a8b6d0a1d94d9d62ea03f5fac69141d60d2,2019-06-14T13:25:19.360000
-CVE-2010-5331,0,0,a3d4e7aa7e24ecccc11ba7aa41851dd857c6cbe2443eeb542371cb49479c9c20,2024-03-21T02:19:51.037000
+CVE-2010-5331,0,1,ae119ddfc1b88597474dd0cdcdb2f00b5c6a1996bbd247055ac506b18014c0ef,2024-04-11T00:47:31.643000
CVE-2010-5332,0,0,2dd7adf83ef928bf7b3ee04670d4c30debcd18179d358468dc50aa2735126b05,2023-11-07T02:06:38.380000
CVE-2010-5333,0,0,0fed967ca9b0c3db67fe1c058049a5495af8b8dab78a1526ea86e05823dc019b,2024-02-14T01:17:43.863000
CVE-2010-5334,0,0,09e51e897a3d67aa88ab2a32991d7ef9847cd3a9db354468279fede11c65adfb,2019-10-17T16:08:33.393000
@@ -47617,8 +47617,8 @@ CVE-2011-0732,0,0,af6064ae824afcf68ae2bcd676f44f9b09f258839d669205950039857ab57e
CVE-2011-0733,0,0,af25a917692871ade89631350a24fd65fa3b5b7d14b81d8cef1b9817120ada4d,2011-11-08T04:18:45.200000
CVE-2011-0734,0,0,d8ea9b66108383b6b046e07bd891a594df875da3c1534cce2f97d7055a611d3c,2011-11-08T04:18:45.373000
CVE-2011-0735,0,0,356056c565423ea16216106c55034c4d12f9cecb7688c47a038c79a811bd49c9,2011-11-08T04:18:45.577000
-CVE-2011-0736,0,0,6fd86299cdfb7f57ff6d7b201f6d0b492f1a5b897dca471695b3038ebe75567f,2024-03-21T02:19:57.683000
-CVE-2011-0737,0,0,2f4828b9c230e44e0aa6dfcb9e4e8ac95a88b8bd4f03d00c3b3bf3c8d208970b,2024-03-21T02:19:57.777000
+CVE-2011-0736,0,1,c5dd3724e9499063e7af2cf928de67e8d9c8fbe8d77a16fcf87af6b44afc0b80,2024-04-11T00:47:40.237000
+CVE-2011-0737,0,1,042392409a0b5ccef7f1de5d0fdcf54838942383c6f943eee2b4ea51a056b856,2024-04-11T00:47:40.323000
CVE-2011-0738,0,0,64de30e62cd3d3e3e6892a8d017d6460a1fd361ba89742e36b22d657be388d66,2017-08-17T01:33:42.837000
CVE-2011-0739,0,0,276c7ff05f5a086b51c8641bd120f0fe2c0508ec7c33ef6a14a39e6d4c8d04fd,2017-08-17T01:33:42.900000
CVE-2011-0740,0,0,9f24a5947a2102f4196116192daa28cde5104fa873e28b89bc3afb84ce0bae25,2017-08-17T01:33:42.963000
@@ -47837,12 +47837,12 @@ CVE-2011-0996,0,0,44fa672315a2f2a10ebb671b90ef53007e71b37fe3afcedb833800e5ddb450
CVE-2011-0997,0,0,5d9e36b0fc5851a63510cd9b890452701f7a1f482435d7048ceee1c04454c719,2020-04-01T13:07:53.590000
CVE-2011-0999,0,0,c612dedfc4932701b2fea2ac00687f5f43182fa6bdba13c03185acc4672c6f72,2023-02-13T03:23:18.897000
CVE-2011-1000,0,0,6fb1b5b7f335ea80515a301e3e49c00555f8ac3ac7822c1b127908b8f5c94716,2017-08-17T01:33:46.727000
-CVE-2011-10001,0,0,0b5f7433b86f0d4f8f6fc4d153ae8cf9536feb3fe23f7e6262d996c908e35346,2024-03-21T02:19:59.947000
-CVE-2011-10002,0,0,2f5c79da9c186910a82db4a5f14dfebcd7206e31e98b22c79e42fe0bba7e36f9,2024-03-21T02:20:00.050000
-CVE-2011-10003,0,0,2026c4079e74eac5bfc9311e86e7ce9f21d964d0e6b0bc94b7e309537efd938f,2024-03-21T02:20:00.170000
-CVE-2011-10004,0,0,a2a10f2ec673334b258022d25977603fbd2e23338523a3a9724f67f9ed890da9,2024-03-21T02:20:00.270000
-CVE-2011-10005,0,0,1da7e8a59e4a8fdf077810678087b965270fa6613ffcc057ae3b57793ef6211c,2024-03-21T02:20:00.380000
-CVE-2011-10006,0,0,74d1e5c30294f0730d5dbfc8e04fba4f537a28c9054f4d3358a653b296d758ad,2024-04-08T18:48:40.217000
+CVE-2011-10001,0,1,024fb3c8f26635cb63c4e3b5806c87ffc6773102313a65acb850a5953efa3a39,2024-04-11T00:47:43.027000
+CVE-2011-10002,0,1,6a0e76a905db700bf178717eeaafcf576c914ec4f3311b38913a44adcf71aabf,2024-04-11T00:47:43.123000
+CVE-2011-10003,0,1,f130480c1e9c99c7f8885132c9a70c4eb6e1218463d688be2d7527be2bb7eb5a,2024-04-11T00:47:43.237000
+CVE-2011-10004,0,1,53459ec188a3d460bb3f7be4651cacc14d2d910b52090101d7e2b0747f2b8f77,2024-04-11T00:47:43.323000
+CVE-2011-10005,0,1,27f2be2d372be9eb5053f4783160201baa478952d44bf1b2c56c11ef660d071b,2024-04-11T00:47:43.433000
+CVE-2011-10006,0,1,3009fda87e4d4931129c9495220bb8ef045c3110793f022b5829517fae606f6e,2024-04-11T00:47:43.530000
CVE-2011-1001,0,0,02dd2cee837f6a4c96181392eb052369d2a2c6de4f5565315e208a9142403d4f,2023-11-07T02:06:55.477000
CVE-2011-1002,0,0,6fb40ee3e364eb8cc65e130b94fa70b6c238e9fb08dfc24da9c1556946b502f3,2023-12-22T18:19:10.320000
CVE-2011-1003,0,0,45b3cc8d5f86e0bed0f44908b808a698e5d46ecd8842a09f7107a04ab2204486,2023-11-07T02:06:55.620000
@@ -48283,7 +48283,7 @@ CVE-2011-1469,0,0,574ed43ff32c5927827c23ac1b089c401f6f7fedc231f3760a1960a91ce540
CVE-2011-1470,0,0,0271a88af99ff1a350b21c8fbbc5f665dd6ae0f463213bad5e7226a76c6f0a61,2018-10-30T16:26:21.043000
CVE-2011-1471,0,0,37b6dc2beb0db678a8a5e82587ef35fa1ab36557d2d35d88c2444edfde3fcf9b,2023-01-19T16:40:04.893000
CVE-2011-1472,0,0,6bc6fd6509e04e8ac2496de991b910b3063084342c7037e34f350a0fe8241b1f,2017-08-17T01:34:14.150000
-CVE-2011-1473,0,0,23bc259119a2b095910da01438db5756582b96275a05a298e9dcbce2593b1a0e,2024-03-21T02:20:04.907000
+CVE-2011-1473,0,1,9d9af0039182fd9c6d930e2898831327b77b79f379d475c1266049d7b4827a79,2024-04-11T00:47:49.440000
CVE-2011-1474,0,0,c9a4306eb7797e45568592049ba784697180fe5ec4ef85324d072dc6402ecb69,2020-01-10T19:18:17.820000
CVE-2011-1475,0,0,3400e20f7a87a21964135e87f5888e662bc0b53c15fd2b56486f6118feeee6f0,2017-09-19T01:32:41.257000
CVE-2011-1476,0,0,34564a920917c685a693b09008ad42b417017773327a12ba950accbede54f430,2023-02-13T01:19:10.203000
@@ -48430,7 +48430,7 @@ CVE-2011-1646,0,0,d46f053ae9b1f5dedc6ceae3fd5739c51e87d3bd9bfd02a7f07c1f91d989bd
CVE-2011-1647,0,0,b26d85aa8fd7db5898907ce71f1d77ccb9fd00986f091f018a59e0f8d5e17f77,2011-09-07T03:16:18.707000
CVE-2011-1649,0,0,697fa359f8fd64a13ef502930c542372cbe3c2eb7d5c7fc6504e70573d76115a,2011-09-07T03:16:18.863000
CVE-2011-1651,0,0,39d5af976be76458032412879ae75b5222bbc5478ea408e1fff0c7a6e0e70bc8,2011-09-07T03:16:19.020000
-CVE-2011-1652,0,0,be192d2abefbd310ca6a63005af5770603bd5af2e15069a3b6411835a83b94a7,2024-03-21T02:20:06.560000
+CVE-2011-1652,0,1,7fceca8b875f728cc243bbd393863d8d169725f654de4e0e08e92b7c4d52c9e1,2024-04-11T00:47:51.330000
CVE-2011-1653,0,0,5b2a0ccfcaf20f073546804498e1b4455983a77c3262ef468e6cfbf6acbe934e,2023-11-07T02:07:04.017000
CVE-2011-1654,0,0,4ef70a362b8f0d44b67b42fa8f8476ac8d19bad37e024145aa6c326e84a403a2,2023-11-07T02:07:04.093000
CVE-2011-1655,0,0,fe8ef91ff2fba95bb363be68380d2441bab20690ed2da89caa310da5d1d01805,2023-11-07T02:07:04.153000
@@ -49580,7 +49580,7 @@ CVE-2011-2902,0,0,3b1d466b91c3dd4ce65785befa8dd86a546af30112117d225a57ae0d2ed814
CVE-2011-2903,0,0,9217c3de30086b3d38a602658ebe0d5085055a6acdb6a92e6811f414d8bf4ec7,2017-08-29T01:29:52.067000
CVE-2011-2904,0,0,e9c942ec0f9be51c8fe5c40add6058456c5265c4889e9fdb30deb67558d32432,2017-08-29T01:29:52.147000
CVE-2011-2905,0,0,06f70f2f8ed3acecf7155096825fefa0b0dc094d7259a42e83fe252da91ee2cb,2023-02-13T00:19:13.417000
-CVE-2011-2906,0,0,d0d6f714c72ed5770d574e3654a04819feacda5a86f069464b90fbf55df009be,2024-03-21T02:20:17.103000
+CVE-2011-2906,0,1,a0b5faf9d40da71a3166c9ca3838604960157585e26a118368f998b1042844c1,2024-04-11T00:48:04.317000
CVE-2011-2907,0,0,29ee68cc0728e06c4fd7145fdef18555d6540b33500ebe1dc509c49675651d51,2017-08-29T01:29:52.207000
CVE-2011-2908,0,0,33255c0132583f2e6f4786832ed02d8682207e35d16e9631d7d8b0d435b70243,2023-02-13T04:32:09.430000
CVE-2011-2909,0,0,02cbb669fda65ee7960989b62fbd13cc2d72d01dd3a75ec0f94bc0460a787757,2023-02-13T04:32:09.577000
@@ -50288,7 +50288,7 @@ CVE-2011-3636,0,0,cf97027b3b9c04b7ebe3027086343bf47809adc30b82a6a64a0c8e40f4a3d8
CVE-2011-3637,0,0,b0f50eed18c7c8f1047295d79d0fc24574b9e69c724baa0ab5fe1d6625043f37,2023-02-13T01:21:15.217000
CVE-2011-3638,0,0,fc0228b3a76aac8990e1c239a502958d97a9290b64d5a41d7798d71cf8abccfb,2023-02-13T04:32:40.607000
CVE-2011-3639,0,0,516220c5537c18057e78b671a2cebe20527eec2658b2f8036ff80ba3c4b72890,2023-11-07T02:08:37.783000
-CVE-2011-3640,0,0,5e4c61cae711c4c39a98b0f09272ec57e70beb3e50849dd75848ed6971485d2d,2024-03-21T02:20:24.110000
+CVE-2011-3640,0,1,5eeee68c7c20e4a2b781878c34fc7a5c4954d2ef6b58ca8705e31bac3c5b83b6,2024-04-11T00:48:12.970000
CVE-2011-3642,0,0,8b57efa81ab33171f1986d50ec03fc558870d2f1a2d1019bc78fb2bbc00b91dc,2020-02-12T16:54:36.443000
CVE-2011-3645,0,0,84a166f3564803cc6865b9eb5afbc4372d5845f1572983125dcbe2b227606cac,2012-02-14T04:08:58.257000
CVE-2011-3646,0,0,7ffa365426a87e9b7b7e0dc2e3b93791dae83e0fe3af2e0566a2d8fc3f133e41,2011-11-21T05:00:00
@@ -51009,7 +51009,7 @@ CVE-2011-4447,0,0,0bd5a447c85b6499a974e5d9e57ba7e11e4d1c3b7a96398323ade1de19338b
CVE-2011-4448,0,0,1ef70ccb638d4dbb76019ec137e698ebc0da9882af6ac3abeeb9d805b7a31fc3,2012-09-06T12:43:21.517000
CVE-2011-4449,0,0,cdf0bbd985662c1a57467ec31773f989d293a3860f5a653072cc527e0025fbf8,2012-09-07T04:24:00.600000
CVE-2011-4450,0,0,39cacf2fc58489cad5634d46826d5f6d151a33c80438c84f08838d2b47175b07,2012-09-13T04:00:00
-CVE-2011-4451,0,0,dd8a07891178943edefe491ed7fd92e3fd33bacdd16eae606565de417ade5382,2024-03-21T02:20:30.190000
+CVE-2011-4451,0,1,fb40f59944b073a6c26d21203c63baf492024e5f47c5c1b10e3889015d17d1e1,2024-04-11T00:48:20.667000
CVE-2011-4452,0,0,b638c44f58e6d0739c2d6e06b1402c419dd6158bd20aba54ee0f798d549a83e0,2012-09-06T13:08:18.160000
CVE-2011-4453,0,0,ebd975f9d5e9f9ea21ddf3283a829dbf17741ab0e996c7c68345b32343e74484,2012-01-12T05:00:00
CVE-2011-4454,0,0,4f67f37231d0c1ce02e81c91fe2d2ffad5ac6ddb696795c571d4c1c510312577,2019-11-21T15:23:28.580000
@@ -51262,7 +51262,7 @@ CVE-2011-4762,0,0,3398e83810904e801dd7e60ba22bb48b916074f1c829744871e53121b4bda9
CVE-2011-4763,0,0,4c671ef21d5557c4435b3316efdb994a2f03a324fd3db99603ec5e806881aa08,2017-08-29T01:30:34.913000
CVE-2011-4764,0,0,ded141964e2d06732345b471017f07c0604f87e450fcb191c910efe417eed23e,2017-08-29T01:30:34.960000
CVE-2011-4765,0,0,f04867b094202a99f088fdd84b2afb259daa36ccac47fa0408138fa79a67cd8f,2017-08-29T01:30:35.007000
-CVE-2011-4766,0,0,1368edfc627649c9f7f6970085b34ffba52ccdceaa3fcaf2fc6ef5660d53b042,2024-03-21T02:20:32.370000
+CVE-2011-4766,0,1,2b9592e3deb9b36e4d496edc77ae7c577b12a9d1760b94dddc780e620d409992,2024-04-11T00:48:23.730000
CVE-2011-4767,0,0,bed0b401e4eb14325840b360841fde6cd04de848412720462db9dc8a68ceeb3f,2017-08-29T01:30:35.053000
CVE-2011-4768,0,0,f168a7c3b7d0044da64e047b9f560e7a1cd9ccc8e531fa3bb72277d2708704ef,2011-12-16T11:55:12.437000
CVE-2011-4769,0,0,5d0927411ff88d6add45a900a44de9c21b0354ab583b535f933fd1e58813c253,2012-05-13T04:00:00
@@ -51380,8 +51380,8 @@ CVE-2011-4894,0,0,ba93bd2858be1a29c5661f35885861d08b566862873b85603ca09872f8ac25
CVE-2011-4895,0,0,070c9d92561aa76797b14371d06d752436836c2ca50779200eac1cd379d49749,2011-12-23T05:00:00
CVE-2011-4896,0,0,31aa8fa50f191e0505fc52236ceb59325f16080df290b0b4a33a48e8908eaff8,2011-12-30T05:00:00
CVE-2011-4897,0,0,6c1259d1e33b791424c5bd9f5f5e7fbfa8f0611b98c2a59655bc479a702b3a65,2011-12-30T05:00:00
-CVE-2011-4898,0,0,5338ae719df4dd36a3159b0fc866546534e062424d5ccb1181a71e0e6b9fa5de,2024-03-21T02:20:33.407000
-CVE-2011-4899,0,0,3a80a49f63ab43d1e5c95397f24406ee7539cf1b6bd6824348a2b6f498de452e,2024-03-21T02:20:33.483000
+CVE-2011-4898,0,1,4716eaec85e9504e03df6a287aa6a75b12323e88dab4ebd3be09e6fc66d43d18,2024-04-11T00:48:25.253000
+CVE-2011-4899,0,1,128ad08c97423e50d0dbf4e79338cd2de07585d2bc03411e0133c7d020763058,2024-04-11T00:48:25.370000
CVE-2011-4900,0,0,f174cdeddebaee46e705d2dae34c20258636a5f0578e6a7221647bad0a9bde17,2019-11-07T20:26:49.310000
CVE-2011-4901,0,0,abeff0cbf4b005802ac0aa706eb6dcd25547f09dd858c94b28941e5ef2f6b1e9,2019-11-08T15:43:50.467000
CVE-2011-4902,0,0,cd5218efaf45f73a649718b3dfd946271474a38bf3f09962d97612da0411d34f,2019-11-08T15:25:14.107000
@@ -51571,7 +51571,7 @@ CVE-2011-5090,0,0,410c50221366bb7c3bf9a5fb5bede9cc7c4c10221af8a71772b9544dcc305c
CVE-2011-5091,0,0,7418220bb9afffd483644ba48ec1bd044d1df3081ae66c8ea22f1b3ceaed2b2b,2024-02-14T01:17:43.863000
CVE-2011-5092,0,0,85d9c64ace16f8b6265865433095a7e7fdc891cbba1f4a3c482d66e9783910f6,2012-06-05T16:31:11.717000
CVE-2011-5093,0,0,c8f6c0e7c4ab302de36f96088a59e72e9ff7e20e7cb9b7bf3b729398a941ca27,2012-06-05T16:34:16.857000
-CVE-2011-5094,0,0,6523e8b007f548ccdaff787db0d4c26eb835ce0463b0819f99f366599ea9bfc0,2024-03-21T02:20:35.180000
+CVE-2011-5094,0,1,6cad313dd4e5795d4c033a99a964615549255d6bda76ebc238464e7637805107,2024-04-11T00:48:27.573000
CVE-2011-5095,0,0,a707958dcb45161ea0ab339158dd0c9cc9d41ee9bc994bd922bed74989d33092,2012-06-21T04:00:00
CVE-2011-5096,0,0,fea602c22273736cf765bef220d108f8e67edca4fdfca64a16e1948479dfc58d,2012-07-17T04:00:00
CVE-2011-5097,0,0,afd9532a3c72be711f237c44cd2fd5a2db9fb72e7ad14415a2b0e352e1a58450,2012-08-13T04:00:00
@@ -51659,7 +51659,7 @@ CVE-2011-5178,0,0,36bd33812071fb6e7770180ca60418d37c83cebb39a235df77500d36ec09e7
CVE-2011-5179,0,0,96704d9dc4bce9ddf7d0208a3a2fd0067aa1ba1f1586c65eef6c2fa9be294f84,2018-10-09T19:33:45.187000
CVE-2011-5180,0,0,87f5133dcc5dace808362177a203fc01df152b2d211d7e5d49f4b5ebccbfb76c,2018-10-09T19:33:45.547000
CVE-2011-5181,0,0,aa8f7040f354f60e1f1c0351bcb2da1a1565d3ca8b291a416aa9e5be503a6f22,2018-10-09T19:33:45.983000
-CVE-2011-5182,0,0,28455232e7a511f06f2ce431dfb2751b4c35828967007f43518246ca94a6f967,2024-03-21T02:20:36.027000
+CVE-2011-5182,0,1,a356caa36fd0876093bf56decbfc15db5b5cb9539334adb1a227b6c6af51df34,2024-04-11T00:48:28.847000
CVE-2011-5183,0,0,524bec1919c89c65240c21400d9d3985262d75f38fade5ce2eb77ccab5cf2558,2012-12-17T05:00:00
CVE-2011-5184,0,0,e0fa34908bc53e07c724250c9a6c93edff3008c09de83146ad97b4b97502202a,2018-10-09T19:33:47.093000
CVE-2011-5185,0,0,52640e4b6e245cd2099a92191b6f1cf716593495e764d65b252f7559623ed7c8,2012-09-20T10:55:28.430000
@@ -51848,7 +51848,7 @@ CVE-2012-0035,0,0,62e6feb76b37be6083b43054117fcae579f162d84b48af2adee8028179c739
CVE-2012-0036,0,0,23b605394dcb3ac5d92514fb1f23e0305dbaa32078f4c10292ed2c352e73025c,2018-01-10T02:29:23.787000
CVE-2012-0037,0,0,6f56ebb985cc1da8eaf2ef95634b6e6158cc2f9fa9088e53d9a8debaa56ece2b,2024-02-15T03:22:33.830000
CVE-2012-0038,0,0,28fa2051dcebd9ffd49f84bb23448ea4c65172ae40b6222c375817057fb6bb43,2023-02-13T03:24:13.327000
-CVE-2012-0039,0,0,14ba93ac038d8109f5d131732c6db01dbc186f49b421a2887d3cefa88b58648f,2024-03-21T02:20:37.770000
+CVE-2012-0039,0,1,aa2a5ddba3a08fc30567fdde2e9cbbd272528d7efa54fdbe40a310858cbaa4f1,2024-04-11T00:48:31.570000
CVE-2012-0040,0,0,34fe1b10561243357880371b435ee782e06fe34aa0bd7d66ae7cb34d33c1ba02,2017-08-29T01:30:47.727000
CVE-2012-0041,0,0,551551ba996f422b484a6bed96116edfc5bc3b5da6585d415a47ac807bb82304,2017-09-19T01:34:28.743000
CVE-2012-0042,0,0,544870464b880eb9014b34aeecdc93df611cdf7dabdb548db7b85248e3eaef47,2017-09-19T01:34:28.823000
@@ -52174,7 +52174,7 @@ CVE-2012-0390,0,0,fd121ee9e4d7d43481ece4c8db168bc27d7480407dad1eb268577a2adc79ab
CVE-2012-0391,0,0,f894a82bb8ad95d0463dcd7ae7a5185524919e7981381987cfd24988e4c3a848,2018-11-23T14:36:02.613000
CVE-2012-0392,0,0,7f621b3aaf60842698ef29887a61c7c27fb241ecb27f468b2438ae15e181ee64,2021-03-05T15:25:50.407000
CVE-2012-0393,0,0,9b2a490dfde9d4d34304446c6088e9ae85b2c1b9106b14a976eabb23c8e87d21,2018-11-28T17:05:58.033000
-CVE-2012-0394,0,0,7b6c06b7ac4dfb25c036a6735bad811cfd0c1a56301349a568606f2720d65171,2024-03-21T02:20:40.670000
+CVE-2012-0394,0,1,47d74fe6471370585902277c1dbff5b2ed5112b51f9de1bcef6375a38b14bd18,2024-04-11T00:48:35.060000
CVE-2012-0395,0,0,f6642be3900bbdee3aa0faf206cf520f394d5e08ff0b4111b5fdf20920d33a5d,2012-02-06T05:00:00
CVE-2012-0396,0,0,024fe9e1675a6ee5b93df9c806f252e20e7ea0ef42a68147434d73d887253a43,2017-08-29T01:30:55.287000
CVE-2012-0397,0,0,4031144ec297fd594f5f6f7f432c7f67be5254a64340c90fb790333519e80456,2012-03-07T05:00:00
@@ -52456,7 +52456,7 @@ CVE-2012-0689,0,0,8cde911c6ea11068720b7b92a85b3533254ff907c762376682ae54505ae15b
CVE-2012-0690,0,0,a1c33520e6f0942e4d22a987f354899764b1635293179bdba2fc010749dcdef3,2012-03-13T10:55:01.150000
CVE-2012-0691,0,0,a4f2dca971774ad48c055001b54ec121ee6263f7b686bbe8cdfc79d6a956f2d2,2023-11-07T02:10:00.963000
CVE-2012-0692,0,0,5a6c68dc9c15e0adb30904cbe074168a0e1e52b2bb148d1cd627bc2da01c0d4c,2023-11-07T02:10:01.043000
-CVE-2012-0693,0,0,fa754d118dcd9907d2d18c4b5fdfb9f1d72f2da70953d8b150daccbd7500ea95,2024-03-21T02:20:43.580000
+CVE-2012-0693,0,1,5b447d8e57a4fdf0b9191a19e36b113029dd6d5e8a6b03a4c4506ba3c3bb2f68,2024-04-11T00:48:38.540000
CVE-2012-0694,0,0,8bc21ca56faa16add86c076f8ede2297d9817d77cdbeefe34cf387a033990c30,2019-11-01T18:32:26.297000
CVE-2012-0695,0,0,3b4f8a940aa51134d8d073698128badbafb29ed0db2ea6d01a376f9e2332ab8b,2017-09-19T01:34:42.277000
CVE-2012-0696,0,0,b713451445fa79b84b5cb1be208a42f2a2c512336d7d40e4477074238a711686,2017-08-29T01:30:59.913000
@@ -52541,7 +52541,7 @@ CVE-2012-0778,0,0,08f8fc2c56182b5fc8bd1d3312755b5615a8e2a749e4081d86aa67921d9192
CVE-2012-0779,0,0,66cda99d364557476f8586d359db88977ea6c99cfd7819f94106b2b3a8a24e60,2019-07-18T12:21:41.267000
CVE-2012-0780,0,0,58992fa19c872c667a4863ca82835c882262e1b4e361f870256b60dee46d17fa,2017-12-05T02:29:03.340000
CVE-2012-0781,0,0,ebe69fce0e27330c9f1616ab7af12be384608b3de9fbedc7e8489985d30644ed,2018-01-09T02:29:01.940000
-CVE-2012-0782,0,0,5b9fcf0f3e2cbe8be0495500595d20ffe8991213c9327e691c5981c198b5b61b,2024-03-21T02:20:44.397000
+CVE-2012-0782,0,1,0f8fe4ccbff161e08c54741ec40193ddd467b132d1d1eea441dc168a01c20007,2024-04-11T00:48:39.423000
CVE-2012-0785,0,0,f74212ed585f9349a7d201cafe32e3f58c35e9cc8557f8b0762f0010e2b16773,2020-03-04T17:31:08.700000
CVE-2012-0786,0,0,0e52d1860bd145c4c0ef9f730e6ab82279f2781d864903ac7bdddf429ba21f80,2014-01-24T04:24:33.383000
CVE-2012-0787,0,0,4059cc30e18fdefbeabad4553242f1261fbc37df1257df811416f6bda536ca28,2019-04-22T17:48:00.643000
@@ -52684,7 +52684,7 @@ CVE-2012-0933,0,0,76230b2c51ee6b7694c8de3d7e71b5bad14dd53eb5bba4be06e094271d939d
CVE-2012-0934,0,0,39bbec1db1be8a8a2ea12064e53d70617ad1ef9a2a45f69952b5f976d3fb375f,2017-08-29T01:31:06.913000
CVE-2012-0935,0,0,59cc596d460bf266df620369c45ab9a6305b2cc4501401298ed761f84e7b368f,2017-08-29T01:31:06.960000
CVE-2012-0936,0,0,913839dd398d9f48440c94e91b60d283551304837306724ae9f00b44fe6b092b,2017-08-29T01:31:07.037000
-CVE-2012-0937,0,0,c3b61fabb79316103ab5f4b7c0aa45fd7941d77081b6f11dd66c2cfcd67f403b,2024-03-21T02:20:45.837000
+CVE-2012-0937,0,1,c1a015e57a68bcdb1ccd4391927eb3fdfc8bc23c1bab9778d42ac0933fcf6636,2024-04-11T00:48:41.130000
CVE-2012-0938,0,0,b6c1a0587dbda4a0f9af70e8c61e1cd3a58925238d74cb54571240f99564ec63,2017-08-29T01:31:07.193000
CVE-2012-0939,0,0,44c095ea71c51d58e9ccdcb8811854cbee3e8c9bc375b8fe5c433cd4c3f47563,2017-08-29T01:31:07.257000
CVE-2012-0941,0,0,b5e1a42398828fdc1724d5481ae219f37fa0203b380b5759118d6f25e2faa8a0,2018-02-27T19:44:58.543000
@@ -52748,23 +52748,23 @@ CVE-2012-0998,0,0,5d48d08a7cf3973972e4da64166480686516c756eca052e6d45238ab0074db
CVE-2012-0999,0,0,d11d913adadff595df2638ab2c9e3849d34e11a05fa164c78921823c3a1efc1d,2012-02-24T13:55:03.267000
CVE-2012-1000,0,0,a5b53be6d55a2c463082908a138117ffc3f7507fb671761a803ca56bd68fa208,2012-02-24T13:55:03.313000
CVE-2012-10001,0,0,9d3675d55d9b0064f23ee95d186208ba5e1ed3184f7932fde7ed6084687d95c3,2021-01-08T20:19:33.640000
-CVE-2012-10002,0,0,80b804b742ca35058b546fb5a7043787f925b5f01aa495b9e680148d0fa90250,2024-03-21T02:20:46.470000
-CVE-2012-10003,0,0,00a22884de34881b385cc6353548aa69cb769f032966558c8094f083b54a13ca,2024-03-21T02:20:46.563000
-CVE-2012-10004,0,0,947bfbb554d975b227583397576d9dd700c263cc1b9f94ed50f82ae06b73e65a,2024-03-21T02:20:46.653000
-CVE-2012-10005,0,0,c95e7131012fc0ab215bb1d8694a5e7f85c8eaa649bfd0b7177e98b36f832eda,2024-03-21T02:20:46.760000
-CVE-2012-10006,0,0,b39957867a11a489f7fdbad46551c8cc6b2d57ed6676f54b8cbb34229775fab6,2024-03-21T02:20:46.880000
-CVE-2012-10007,0,0,4baa6bed6187c20b948fb76ea9368f4172294c3c845880fc06827bdf3da42b36,2024-03-21T02:20:46.977000
-CVE-2012-10008,0,0,d52a1a8d8a7dde86e532dc7bf2198c406f8309e0b422cee0f3415ae3e9d6c3f9,2024-03-21T02:20:47.097000
-CVE-2012-10009,0,0,cddf5efbb94969ff670e89949a8d3fa16445fb97f026fc9f01f304ec347a94ea,2024-03-21T02:20:47.200000
+CVE-2012-10002,0,1,eb3d13893be72d2f86ba888a60d3b9dd464739a42efdbefa6b1ae5a9ffdf184c,2024-04-11T00:48:42.083000
+CVE-2012-10003,0,1,f68d55479ab4fca55f6235542f9f2566caeb62f47f74a0714a66e9ba274b2c09,2024-04-11T00:48:42.173000
+CVE-2012-10004,0,1,38fade2ddd7f56126b0915ef360838be0ed225ab17f86f16d5e021a9ff04ba10,2024-04-11T00:48:42.260000
+CVE-2012-10005,0,1,78d3da29f792e3047b558cf270660e431a0cf419b5524f4c5c1070a0a68675c1,2024-04-11T00:48:42.353000
+CVE-2012-10006,0,1,01969bc2cf32faaa1944f64d19683802e5c9f772d4108d2efc64266413460ae9,2024-04-11T00:48:42.447000
+CVE-2012-10007,0,1,621f977cc894aba808a265c0aeb5ffd925f4261c0a3ad9cba7e552f5d8a9479c,2024-04-11T00:48:42.530000
+CVE-2012-10008,0,1,b23f2fc01bbd8a4a767af4ae3d6fff63c187286af4aa2036a602a1a467bb7891,2024-04-11T00:48:42.630000
+CVE-2012-10009,0,1,17d325c5a82f4c37051b0c8e712e02be77648b872337c5ab1c70fdec090de75c,2024-04-11T00:48:42.723000
CVE-2012-1001,0,0,49e4f4c63fc1b7ddce670971fe24f587bcdb2f74dfdeae746a9a8aef2e54e26e,2019-12-04T15:36:07.627000
-CVE-2012-10010,0,0,79728f5ee9d457452cc23e368124ecff72c2744168f7fc9ee38c912fe6a9bf0b,2024-03-21T02:20:47.313000
-CVE-2012-10011,0,0,411b7f9f9b5d822d8cc32632799e4b782e861ec7704d8e63974bb5f95d7cd6bb,2024-03-21T02:20:47.430000
-CVE-2012-10012,0,0,83e5b3bbb6f3c8792c7c9f8e78e3fc30a146084629d9bf723e4e13e04798a1f4,2024-03-21T02:20:47.520000
-CVE-2012-10013,0,0,7a66b11d2cacda00580664eaf84d20958038752bfd0ac98f0ee32ef894f81c2b,2024-03-21T02:20:47.617000
-CVE-2012-10014,0,0,ca7800d21e9d6c4ffe17d82c0ec1bf0d956b2d1d659444f7f2fa4ffabb537551,2024-03-21T02:20:47.757000
-CVE-2012-10015,0,0,8c50b930151771ae6562ef0d21f92b21bdfb60cca29974d8840bd9569f481fac,2024-03-21T02:20:47.843000
-CVE-2012-10016,0,0,9b4c8c8ccc678446563c726204adc727e163aaacac098f86fef35eb0c59ef01b,2024-03-21T02:20:47.940000
-CVE-2012-10017,0,0,3d61a5a45ac110368b23e9d30eaf698c7f0f661decb8e65c6d1cb4464a647d5b,2024-03-21T02:20:48.050000
+CVE-2012-10010,0,1,d059162650bd3488442de605f0033a6e67d0c39c536e97032fae67abf789ec58,2024-04-11T00:48:42.833000
+CVE-2012-10011,0,1,0032b52cbfc4e63d582e8602d211670085803ef38a5762fbc94b005b167c0468,2024-04-11T00:48:42.930000
+CVE-2012-10012,0,1,f1e573c11d6a34f2e05b88383e10e15dc66397ba3e49e7a7285045433b82a4bc,2024-04-11T00:48:43.023000
+CVE-2012-10013,0,1,6d959d9cf76ead5f982ea3f7d9fe0765b9abdd2b6478d7b31cade05180ca344f,2024-04-11T00:48:43.113000
+CVE-2012-10014,0,1,a958e62a03d91de6f517bae8c6f498462052124325a27b6fae03964712d374a7,2024-04-11T00:48:43.217000
+CVE-2012-10015,0,1,26cedbb94fcec6a4f5614365eaf252a28db3a5047347391bc01cf38fe8fe20fd,2024-04-11T00:48:43.310000
+CVE-2012-10016,0,1,ceddd4f180469af8e64e204a5694040b633f6d149f7e90a9c5eb7d8b01b9daef,2024-04-11T00:48:43.417000
+CVE-2012-10017,0,1,bef97daa49f34e2e330d8d590a0e3ad3dec2131971a37d6784daee01f2ab6204,2024-04-11T00:48:43.510000
CVE-2012-1002,0,0,5ac1d1c25fae88e13a1d6b6d3d7240c7a0e0b328a063beecaf5d72ad9df06242,2017-12-07T02:29:10.350000
CVE-2012-1003,0,0,26f3d3d5676181389df1d7133f550cab29021b86d0cfbed6630f9ff845ac38d2,2017-08-29T01:31:08.943000
CVE-2012-1004,0,0,472d7a67ad71b08b3777d9cfb8cfec00624645a79def139e2e17177b1a5f265f,2012-02-08T05:00:00
@@ -53575,7 +53575,7 @@ CVE-2012-1932,0,0,6b95458f5884b3c0f56a67ad2f089b7a783878cbe14ed0ee6fec938a48836e
CVE-2012-1933,0,0,08b9a8020a7899f6284d5021f2bb6da9cc37945e399b68a3b4fb827e48bc36a0,2017-08-29T01:31:26.680000
CVE-2012-1934,0,0,3e5a1155b9bc1e1f5da6d719ebb59edc18b1a7f7c22ec5d6158d7292cc7acf24,2017-08-29T01:31:26.743000
CVE-2012-1935,0,0,c03475afe5158b9b4bc450a243ff7031fe6e14fa3cc21d095dec21ba79808f4b,2017-08-29T01:31:26.803000
-CVE-2012-1936,0,0,24b3bfcdccb010c39c41e5a2122baaaa1cd81b8c1934d5836418d14664c5cc86,2024-03-21T02:20:55.753000
+CVE-2012-1936,0,1,d20e38a036cef06909b9045a78b5e6f4768694ff1cbb49afbd80b065da5112c3,2024-04-11T00:48:53.670000
CVE-2012-1937,0,0,f960784ae4942dd4f18b4b038e76344192b0da3416425a5f8b82900405a6029a,2018-01-05T02:29:30.180000
CVE-2012-1938,0,0,24412dbffb176d6673294e0154b89a0c4f1d487e6a6cbcc64db00b88a7e46a75,2020-08-28T13:20:36.753000
CVE-2012-1939,0,0,7166cbddbaa8e88b3a32270db2729cc9ab7cf734d4473e4d77e118a77a38d30e,2017-12-29T02:29:14.597000
@@ -53764,7 +53764,7 @@ CVE-2012-2124,0,0,d7493640db51d00bded8c9fb3ab1ffa11d51e11a8dcd6bfeba3a355f734e68
CVE-2012-2125,0,0,80d3feac811907186b9ad235d3c44442e2cf9055f5f15b041bbf2897e01d9016,2014-01-14T04:17:25.030000
CVE-2012-2126,0,0,fb9facac88e97321f1a50a7d2380132f29f84cb54e3610ee90561680be87785a,2014-01-14T04:17:25.110000
CVE-2012-2127,0,0,86342278add95d96dec62f24560f8553efb658f74c9a885a46ec095d98ca465e,2023-02-13T04:33:22.140000
-CVE-2012-2128,0,0,c0a8940465ef8ea627f8981680be765ea331c420f6ee19b03d21ac41ca1a72a0,2024-03-21T02:20:57.870000
+CVE-2012-2128,0,1,58c058ac62562ad3fa4b0f98a5da431241eb2db2ebd8d87e96a4a5498a216155,2024-04-11T00:48:56.070000
CVE-2012-2129,0,0,5388477298880fcc6dfb1ac25b415d89ec12a9b27ee6172326f15363241ba10c,2017-08-29T01:31:31.117000
CVE-2012-2130,0,0,1306cf681dc25a687b29686a06447bfaca56efa903cdee89e6b4caa1f4312688,2019-12-18T20:15:44.900000
CVE-2012-2131,0,0,97076f1d5a9ddbd17fe6435773eb540a26a219ecd162bab5b5bbc3a3dbd1e574,2018-01-05T02:29:32.180000
@@ -53840,8 +53840,8 @@ CVE-2012-2208,0,0,cd5c0ab7820bdd6127ae4991da5b53f6500ac35bc00c42d7290a61645dc3de
CVE-2012-2209,0,0,c40f085a89967106f1daf18de8e172d39b85c5ca6e888fbe294717319cbf4ba0,2017-08-29T01:31:34.023000
CVE-2012-2210,0,0,de033e893edbe25e5ca537f923987acd5903acf17117cc6058ae41c94a11a976,2017-12-20T02:29:01.507000
CVE-2012-2211,0,0,6690f554dae0a39de19dc787c5a1217c03c2fcd7f61fe4269684a554ea9082fd,2012-11-22T12:28:40.993000
-CVE-2012-2212,0,0,9e025d7231cacd1c69cbb58740e0a814c2350ea18497441fb896578229acbb21,2024-03-21T02:20:58.643000
-CVE-2012-2213,0,0,0f224b4f9fa34a3fd4d651c469d896dab9f0973c3a19f34c6cf7aef1f7151836,2024-03-21T02:20:58.710000
+CVE-2012-2212,0,1,e06d492b688f087d772fd7cc89e445d5e621b2a9b823a840a19a13c72a2bed7c,2024-04-11T00:48:56.853000
+CVE-2012-2213,0,1,55aa96ed673a8cfc954b09ea503d80e139ed6bfa98f486bb1b0a4a32f9c241c0,2024-04-11T00:48:56.967000
CVE-2012-2214,0,0,5715dad4fb808e035981f3fe82100e62d6451260b333b66467fbc6bd3605850d,2017-12-29T02:29:18.800000
CVE-2012-2215,0,0,ccb3cd7483368072729ef90a6c631dbcef10467fbe5459d138ad1e3e90fbe7d4,2017-08-29T01:31:34.087000
CVE-2012-2216,0,0,f30401331af3cfc54bafa3c873bbd65e6ba2f2c7f2d8feae50b4dce4e63990d2,2023-11-07T02:10:25.580000
@@ -54207,8 +54207,8 @@ CVE-2012-2653,0,0,6c2726a521ea0fe05b9835fe13cff0b771588bf1528240ac8da719857c30c7
CVE-2012-2654,0,0,8728f600c654759d191b1ec9e3345b677b13877efd5ccc7d17f12b03b7b04717,2017-08-29T01:31:38.460000
CVE-2012-2655,0,0,2a7b982f71ea09b1e887e577c1758e37b97feeb5ab84c7fbe05b9418924982ca,2013-04-19T03:22:09.863000
CVE-2012-2656,0,0,ed2265617a45359f80f9c37d3b8c7bdd572cae565d71a641abda9eaad458616d,2019-12-23T19:59:12.943000
-CVE-2012-2657,0,0,9ebf519044e76537dd09463856c97e00823b1ee038ddce2564649004463a27cf,2024-03-21T02:21:01.867000
-CVE-2012-2658,0,0,fa88c2ec70d44d6c5540bbf373ad4764ffada9d41c92fadae38a0ea80e8da598,2024-03-21T02:21:01.947000
+CVE-2012-2657,0,1,b88971018042223cbfbfbd814d4a05931549f789022cb02d04dcf79eff1681f6,2024-04-11T00:49:00.693000
+CVE-2012-2658,0,1,a59a1bceaac46e97b232346dc0fa6003f849594e34eca4b934cb87736d4a1773,2024-04-11T00:49:00.770000
CVE-2012-2659,0,0,dd5f445ebe34b3748d35bbecd39851288c08e5cbccaf7f66741636957be496fd,2023-11-07T02:10:39.477000
CVE-2012-2660,0,0,7a1034ac072621c099189a0e3d5a39335913d9569eb8afb3b6bb5f275a76b316,2019-08-08T15:42:45.623000
CVE-2012-2661,0,0,739fb60622f8b2819d94f58c07d2793927cba88b98a9e8addb492dcdbf72fb6d,2019-08-08T15:42:45.623000
@@ -54830,7 +54830,7 @@ CVE-2012-3368,0,0,73937c1a7143452476cf0e0618628a89f9e4d7a1a17be0e4c04eee99aa8b81
CVE-2012-3369,0,0,0d2e45ee08d32478721a37554c592b5dadf83b2ac61eeef0e8c06cda1ec87854,2017-08-29T01:31:54.667000
CVE-2012-3370,0,0,d059436ccd5803ce39828b2917287242849ebe182890344824de8c24270e51bf,2017-08-29T01:31:54.757000
CVE-2012-3371,0,0,726904da2c41dd60694fbb1db311cae0d97f86b9f9451b1c597b505de5bcd463,2012-08-24T04:00:00
-CVE-2012-3372,0,0,8419245b2da3b46b6947fe28cd277fbe8f57ee15a6e6ffd009a38d17d4749db1,2024-03-21T02:21:07.650000
+CVE-2012-3372,0,1,a832dd6f46a4f659909bc10058cd151e279fc9241ea2627a72d0a3cd00e31069,2024-04-11T00:49:07.093000
CVE-2012-3373,0,0,c8dc38b75fd39781d4e7356de2ab85b971de17bf64f612009bf0d4100717a7ca,2017-08-29T01:31:54.837000
CVE-2012-3374,0,0,52e5b588f89894c8e64a901702e0cb4cd20347b9b05970bd993e46a5b4c16138,2017-12-01T02:29:00.473000
CVE-2012-3375,0,0,de9290980b53d3a2619218cdeb98b32a8c5a1053b69e4066da90fad24788cd49,2023-11-07T02:11:33.317000
@@ -56163,7 +56163,7 @@ CVE-2012-4871,0,0,65fae697bac184d30f717a314cd2c98037a43129e6ac6a283bb10bc626a8ed
CVE-2012-4872,0,0,a14ac5ce732b33a70ef3f65b68cddea632aeab94e31fea0ece9d399b5f02ba82,2017-08-29T01:32:24.493000
CVE-2012-4873,0,0,fcebf3b3ba91fbe1584c7fa10542929abbf9377c65a3f4f65373b410387b2e6e,2012-09-10T04:00:00
CVE-2012-4874,0,0,a1855c09c321770fe045f4c0349ba2add7718ef49289590e819490fa788be808,2012-09-07T04:00:00
-CVE-2012-4875,0,0,cc36f7096166b0069b017d8ab3e99c787c8798f93e1f47a4b63ebf246b95e349,2024-03-21T02:21:20.200000
+CVE-2012-4875,0,1,11dff35c4c535a0be5c44cddbab17a0e3a449791f32541b7cc47dcf03968d676,2024-04-11T00:49:22.290000
CVE-2012-4876,0,0,55431d5025b037b8b981e232d184e3b4f69f3cf7279afa48b7d3c63153e67a7c,2012-09-07T04:00:00
CVE-2012-4877,0,0,4e6420c6d9cd3a3a14d6bc5777a9d2d9a65ad412ea50e8248a49d6ce9d42ed8d,2017-08-29T01:32:24.603000
CVE-2012-4878,0,0,b0ce3a67980d4f9faba0aca83d1bf6a4c78a8b0845e0331bad18eb50c1de5a70,2017-08-29T01:32:24.650000
@@ -56609,11 +56609,11 @@ CVE-2012-5375,0,0,34028875d09ef5dcd15b2133c333b7c9d5ef935fe686052f3870494e014e8d
CVE-2012-5376,0,0,64786e4442a8bbfc15f2cedfc2200130c317247c3f207dd4fddaa1474651a825,2019-09-27T17:19:16.480000
CVE-2012-5377,0,0,b818e6da07f22077fe50eba798f8ac4dc36f9c6952f09a44017fee0367782806,2013-03-02T04:47:09.330000
CVE-2012-5378,0,0,746b1e03b7325c16601ecd437f2315648bd42ae7ad88d86b31360ac39c94b256,2013-03-02T04:47:09.497000
-CVE-2012-5379,0,0,e4c425967d273c6e5bed76e8f5ad406fbc17f722e26e799cfd28d99dcd81e19b,2024-03-21T02:21:24.370000
-CVE-2012-5380,0,0,13ddcac38216f694ab0b2f5538cbf15560b4d86432f14c09bfdf45b061c21a46,2024-03-21T02:21:24.437000
-CVE-2012-5381,0,0,71c2db2f49f209fa9d57745eb1af0d3136ab7e45f16fbcd147fbfcaa5adbaabb,2024-03-21T02:21:24.490000
-CVE-2012-5382,0,0,be8272e062ccc091389b270ff44dff31052c8d7e3df714888bc68a8e125a1966,2024-03-21T02:21:24.550000
-CVE-2012-5383,0,0,7286265db77fe40e0a5ff3ce099f60eec0da6cef0468a65243b2ecb478b672fc,2024-03-21T02:21:24.607000
+CVE-2012-5379,0,1,534352cc7e2d4a2e53498dea95d5599cdae3c790808757cade79839cde087f32,2024-04-11T00:49:27.753000
+CVE-2012-5380,0,1,af9bdd5d0939dc99c7fa9d76574ee0c9e11e579830dc02950c4713e129587d5e,2024-04-11T00:49:27.823000
+CVE-2012-5381,0,1,3297db4d36fa83190970d132ec18681ad9badac4e79b11214b92cb02f644af97,2024-04-11T00:49:27.880000
+CVE-2012-5382,0,1,7af68cdcda958bcb65b2447252e25f7d365bca55bfda4c87ceaf8619e90f15f4,2024-04-11T00:49:27.930000
+CVE-2012-5383,0,1,4f73368e29221a996f626222f3c51b307cd681c2794a153398ff6915bd65d443,2024-04-11T00:49:27.987000
CVE-2012-5384,0,0,3cbacad0a7719e3673287bd29ac82f7a543fd3f0a023719718f270cd7fec1ae2,2020-01-29T19:18:17.377000
CVE-2012-5385,0,0,52e1a50434f0fb0eee0c20e001d0aa0c3d80bc765779d33f48580831afbf8207,2020-01-29T19:18:40.030000
CVE-2012-5386,0,0,f56c67019e039e7e08861106884a778e3bd53d16c44601d7ea8ab6224d8230dd,2012-10-22T04:00:00
@@ -56790,7 +56790,7 @@ CVE-2012-5609,0,0,4c7b1f69b61b82af074b4c4ee84b85fe8958e555567f89cc9053546d3e7a98
CVE-2012-5610,0,0,9eb4c7bb9e4eaa4734123a30141131d71a8a56429b8b12807ce4831ca30ed14d,2012-12-18T05:00:00
CVE-2012-5611,0,0,d4146f7910f46ba2999018f46ca063928b93da641aef79b02e42ea5342161b73,2017-09-19T01:35:30.277000
CVE-2012-5612,0,0,1c9802786350ff45c484f9f5be35a271127904aaa8d8d95fe23827812d052349,2022-07-20T16:24:52.750000
-CVE-2012-5613,0,0,2178c2d1e5cfcf4c9a3960b6f46f366c8985dd3da26ddc25f84de037afce8e27,2024-03-21T02:21:26.150000
+CVE-2012-5613,0,1,2f9ba534853fa4a902f7402f73e46ebc1968b546f1894558525036ab9e0bbf5f,2024-04-11T00:49:29.843000
CVE-2012-5614,0,0,76e38f720162737313f3c3a9806b269cc5d59bb6ef8fbf637d01e1578c7c69dc,2022-08-29T20:56:24.157000
CVE-2012-5615,0,0,e564006d452dd29694dae1926c38353a48bb53dab75527b40779a64de28ae137,2023-02-13T04:37:39.843000
CVE-2012-5616,0,0,f794af2e1e08665e179974c749129294628f18302597848a3a25fb21952d0214,2023-11-07T02:12:37.873000
@@ -56912,7 +56912,7 @@ CVE-2012-5782,0,0,697528ca8c8bd5455d2a08eaa7fa0f0420f304682aae00d6d6a810e481ed93
CVE-2012-5783,0,0,fae1328f4110851a19faccc890a72f1b529ad80c920fa4020b8033d57b80127a,2021-04-23T17:28:08.777000
CVE-2012-5784,0,0,cace2ade1e631a5430db96e4bdc3a80f1ae0b8ec2a3e22db4b224f8aa9c374a5,2023-11-07T02:12:41.587000
CVE-2012-5785,0,0,9be081455e4dee2e7a108b671c058544f3ed290f7e75f4980e07ad995497927e,2017-08-29T01:32:45.760000
-CVE-2012-5786,0,0,f459dfd15616c104be95cb3173f06c752b98e47ab736f870a504f19302b0a7ee,2024-03-21T02:21:27.300000
+CVE-2012-5786,0,1,891acb9e99817dda7fabb56c6cab962e4d0be638e4358e9313ef0083fc5614fb,2024-04-11T00:49:31.290000
CVE-2012-5787,0,0,e898f74e80c64a3bff48213e1eded767ed8b66475006419c85142760bc5ea624,2017-08-29T01:32:45.887000
CVE-2012-5788,0,0,5a13176d35a9b9269e4bdb5c4f1d6192b0ea32003a3cf9908c5de29702d33e37,2017-08-29T01:32:45.933000
CVE-2012-5789,0,0,90fd14a8e7934f38c92a5305db7f0d497152d607e7fbae15825c60a45c5374da,2017-08-29T01:32:45.980000
@@ -58031,7 +58031,7 @@ CVE-2013-0342,0,0,e199534bcdd7547e3e7e7d4aa7cc2ec54974d3c0b02d7b53d0288e64f48136
CVE-2013-0343,0,0,ead97bb5e98df61b3184632891abfcb17e4b588ab49337fffaa4f2d0dcc6ddb3,2014-03-06T04:42:55.320000
CVE-2013-0344,0,0,135b0bb1e7b554119969684f04f83b4bcf3896c03b31411ba49685294fb2d64c,2023-11-07T02:13:49.473000
CVE-2013-0345,0,0,84250af04e2a017f1b1af364b521a5fd988b1e69334bfc14f0a5c2a0156ee536,2023-11-07T02:13:49.703000
-CVE-2013-0346,0,0,d5a0f13c26a30aadddcd5cb792bfa87a3880e32aae7ea0cccb4cffcd1924018d,2024-03-21T02:21:36.733000
+CVE-2013-0346,0,1,1768eadb1884fbf0d899f7b2a69974bea7385921a78be95842c9e8fc83b25ec3,2024-04-11T00:49:43.880000
CVE-2013-0347,0,0,2975c6cc8fb7e74a2469399e50d79051c4f221693ff1757dc55af14b3d8694a1,2017-08-29T01:33:01.447000
CVE-2013-0348,0,0,d190cfb543da4f3f813a548c7e55ed8d0fd533aeec860d67ce6aed269541054a,2023-02-13T04:41:11.723000
CVE-2013-0349,0,0,3dcedbaabc885f64b396aa4fe07456ba37821e35bdd8806c6d26fca43cdd0dd9,2023-02-13T04:41:12.260000
@@ -58640,34 +58640,34 @@ CVE-2013-10002,0,0,62ff25ac64c09f767dd0fad892cfb03a148558cb092f226488e498f672b57
CVE-2013-10003,0,0,d37ccd3dd013ac9096196e547ea421e000c42766976d41232827fce3a137fa97,2022-06-08T16:17:38.517000
CVE-2013-10004,0,0,668fcecdabcfd3d87030a1fa527c1f3b6e7d8346fd0d643e7cd6a3fc07b4a6b5,2022-06-08T17:44:19.567000
CVE-2013-10005,0,0,372d7d4371c9a998bc7e545f0e196621d7bb0d427345da240b11ef900151278c,2023-01-06T14:55:31.883000
-CVE-2013-10006,0,0,7f496502f28be9385e05e1fda2cca1eb5b5e65d9f74a0201afa40d865e616010,2024-03-21T02:21:42.390000
-CVE-2013-10007,0,0,3f0b59d1dcabb54b4d1e2bc6584db48a86fe4f771604101d304aee02e7e954c4,2024-03-21T02:21:42.483000
-CVE-2013-10008,0,0,6108eae0da68b046c95d0a0391989ecd30110645dd3169ba67762d07f30c6d32,2024-03-21T02:21:42.567000
-CVE-2013-10009,0,0,8a30e31e395876dfd3a559f1ac97c40090de6b648d0762597a5193ce56d73fe2,2024-03-21T02:21:42.660000
+CVE-2013-10006,0,1,db629c263e5ba853630352a54f5a86a882da8ad9f36a3e08e1b15370b888a021,2024-04-11T00:49:49.973000
+CVE-2013-10007,0,1,4517f86ea6e2b32fafd5f6c6f385554c3264ef7c0a0eb3bd2394421018de6679,2024-04-11T00:49:50.073000
+CVE-2013-10008,0,1,907a8dc1e1b03364eb2433bb8d42e0b1a248c54222a838ba0495ed47003f9633,2024-04-11T00:49:50.173000
+CVE-2013-10009,0,1,6a6057449fbf09c92b9c74ccec3f27d3602d518a1f6b414408e4ecfaf3809dd3,2024-04-11T00:49:50.273000
CVE-2013-1001,0,0,72634f257c6f681e3b397a2065a17d441d3f5ef59cc8fc8abbf6ba3f05dc25d5,2018-10-30T16:25:57.340000
-CVE-2013-10010,0,0,197059d9b51dd63acd20636e788f1f50357d3270e30b9bc592bab42c0ad29aeb,2024-03-21T02:21:42.747000
-CVE-2013-10011,0,0,f5eae90f60b55b78afc717675103def2831ad033c01719305961c2cc233f0f39,2024-03-21T02:21:42.837000
-CVE-2013-10012,0,0,b9107804e5e671c53a8f12834085a7bb4ac0b0148ed221345b2994a0b0a6c193,2024-03-21T02:21:42.920000
-CVE-2013-10013,0,0,9c4a5b54608874c6d5a52aca11db5f2630561e6c12c896975ffc247bff0064da,2024-03-21T02:21:43.020000
-CVE-2013-10014,0,0,9273cf8b5e0c5a97a41f23f9651713dd565bac40ebb77040965ca3c794bd6307,2024-03-21T02:21:43.107000
-CVE-2013-10015,0,0,573daa016193f1f05a2524a2bdb4b287c713a142ef933b14adb10419bd68b84c,2024-03-21T02:21:43.190000
-CVE-2013-10016,0,0,b7b0a6ab3ba6d2bd907531738529ea6d87e9c9aa482ec673e6adff3d3329d3d2,2024-03-21T02:21:43.287000
-CVE-2013-10017,0,0,308ae6e12ef1c79c7b154486aa90c22243680946178186fafb97f1db4cc07d6e,2024-03-21T02:21:43.367000
-CVE-2013-10018,0,0,ad9810271b5f2439c7adb81b7b0d565d9bbb24f20d2e2fb4063fe262c81e69d9,2024-03-21T02:21:43.453000
-CVE-2013-10019,0,0,87c9856aae778d4293bc68461714034ce2f6367674005287d1f428a07236eab2,2024-03-21T02:21:43.533000
+CVE-2013-10010,0,1,6f853d414eb13a61f77509aa45797fdcc1008cb8a081c8be9d3f286bfe868e3e,2024-04-11T00:49:50.370000
+CVE-2013-10011,0,1,94b06a959c763ed3366b73e80b202c18ff9d318d5cfe520bde51e969240794e0,2024-04-11T00:49:50.473000
+CVE-2013-10012,0,1,3220db6ff8158bd3f75fa0814895743ff5534f7451ff8d34ae899d07232c5d34,2024-04-11T00:49:50.563000
+CVE-2013-10013,0,1,34493031351b005279c7dd3b87c656df00976ba46955c6dd021812b85f5a20f2,2024-04-11T00:49:50.663000
+CVE-2013-10014,0,1,d981b856cd12c88a3bf7cba475020e5da0176590c0ab7c58aa47d086da42fe01,2024-04-11T00:49:50.753000
+CVE-2013-10015,0,1,ce538529695ad0296654c0413acdf05520ef76bc3e4d3548cccf5dab03f035e6,2024-04-11T00:49:50.843000
+CVE-2013-10016,0,1,36879766873126a20879c1881d949d1867b5e96b88321fc52cba7a21120bad19,2024-04-11T00:49:50.947000
+CVE-2013-10017,0,1,c24139c0af03a962e8dc1a2fc1a14d11f27e107573428ada67d363f605f10b5d,2024-04-11T00:49:51.030000
+CVE-2013-10018,0,1,fa253a9f642564de84de27d2aa5a7ae3cb5ba37a30ce3ee143cec1efe3037fba,2024-04-11T00:49:51.117000
+CVE-2013-10019,0,1,b68590640fd9d635e7266849210d7ea6775c6269e569b324e0439657ac17b14e,2024-04-11T00:49:51.210000
CVE-2013-1002,0,0,3bfe91d16fb4dea960e0ce8737899bca003d3620d68d47f955ef2af90de214cf,2018-10-30T16:25:57.340000
-CVE-2013-10020,0,0,7e24044bab57f473868965c233913b00a47584055fceec4e798acf96a6009fbc,2024-03-21T02:21:43.620000
-CVE-2013-10021,0,0,8dfeb35b08ef84d0af33bff48f74be44052fadb546c887feb1f5c6e05e4babfc,2024-03-21T02:21:43.720000
-CVE-2013-10022,0,0,77d3eb5d128534f5d7bdd701d064bd9f4addf33b362c6ac66e31240ed203509c,2024-03-21T02:21:43.817000
-CVE-2013-10023,0,0,8263461a2e39c4a44c85c37b8a27ee62fbc7f30cc92788cb0de6206b682d030d,2024-03-21T02:21:43.917000
-CVE-2013-10024,0,0,dfa6ddd5944a8bebc6e39d9edbb8af9c2ec4f31aae9da042986141f08765b27b,2024-03-21T02:21:44.007000
-CVE-2013-10025,0,0,d083caa7722e7af7f821e72ad10af8b71a0cdd3a24283f966c932518940c4e71,2024-03-21T02:21:44.090000
-CVE-2013-10026,0,0,8508ed072784e37382f14b563ab7f02813159c8be1633c1e256cd7435bf46836,2024-03-21T02:21:44.177000
-CVE-2013-10027,0,0,099b9c039f4263550a8e339f21496d374d1ead3074e1ab3c6bd806b2bb446382,2024-03-21T02:21:44.273000
-CVE-2013-10028,0,0,a9050fd153198ba5218f27276d0be4450f9a4b31e9425a8f46aabfc5a752de6c,2024-03-21T02:21:44.373000
-CVE-2013-10029,0,0,b48b5e63da8b3a4193faef16232a3fceb55985c4d4b80579ff0d265d401ee961,2024-03-21T02:21:44.460000
+CVE-2013-10020,0,1,d10cf85e841924b8ee70fd54e7e7d3e88f371aaed82452464291bb78e445d274,2024-04-11T00:49:51.307000
+CVE-2013-10021,0,1,2e1a0b1a9715ed8b0704470c6ecb5cd7f6aeb10ee8f1c87643d92d139255a136,2024-04-11T00:49:51.407000
+CVE-2013-10022,0,1,a3eefba9e0fcf09c4ed2132652d52fdfa140625bdbacd5f823d669d91b2d758c,2024-04-11T00:49:51.507000
+CVE-2013-10023,0,1,660309764335b0b043b860236ae18523bede2c96ac4d746fe3ab88531a5bf304,2024-04-11T00:49:51.610000
+CVE-2013-10024,0,1,3e60c30eb1bebb9d4b3ad226da05de1ca9a9d55d42eaea0d157e0438d6d47144,2024-04-11T00:49:51.700000
+CVE-2013-10025,0,1,6204449706e86b8ece90192064c95dc23a57d06522d17c7d05b556b525456433,2024-04-11T00:49:51.787000
+CVE-2013-10026,0,1,3584e473da7de7ed29d604ff555889f532d9f33301fa887ece55a076821441d1,2024-04-11T00:49:51.870000
+CVE-2013-10027,0,1,ff377b7017353adc4431f615e9907e0450ef8c5a0787d86740c1213605d8699e,2024-04-11T00:49:51.977000
+CVE-2013-10028,0,1,5e9215f6c83a8671d3d01db05942b11995bd49cad0de168dcf456d432b6365ea,2024-04-11T00:49:52.077000
+CVE-2013-10029,0,1,886398aa91f6147e4f55629d7c45f82c2ecb406f76a92ec2fd5ce085c1522c77,2024-04-11T00:49:52.163000
CVE-2013-1003,0,0,f7c80ef7415b6d9dd962f0a20f3d9d6309207799711de88f60ee030992d8a9b2,2018-10-30T16:25:57.340000
-CVE-2013-10030,0,0,d98e886a037bb3af22fbab2982dd96a37e215efcf0155ade3a55b267e8a7015c,2024-03-21T02:21:44.563000
+CVE-2013-10030,0,1,b72b5ebef264522cd268a08696d4687b29a4d312c4a424b0d1dad581e3faf0eb,2024-04-11T00:49:52.260000
CVE-2013-1004,0,0,2bdeabe1c0816643ddd244f4141d34169a357bb52358cb64705d413f636b6c06,2018-10-30T16:25:57.340000
CVE-2013-1005,0,0,0a677bf9f418bb993de8a934626ede0bb5403808ba9108effd2dc59633ca2f7d,2018-10-30T16:25:57.340000
CVE-2013-1006,0,0,78cfcd7adfd6c7830f24784d968a335b7e18971b3f04340b41fd3f9c292b6682,2018-10-30T16:25:57.340000
@@ -59546,7 +59546,7 @@ CVE-2013-1933,0,0,c11bc6234894642bc6d1d7f37c7e8cf83dbdd08eb15ef214223fbf4a18ca8d
CVE-2013-1934,0,0,2bf60179a139d863fb81a34f428c7b0b326d0d5ca228ef001f351adc381af723,2019-11-01T19:58:52.487000
CVE-2013-1935,0,0,c6889f704070c60b2af054095eca462098e2b7a536b2b582daae756d9da34f92,2019-04-22T17:48:00.643000
CVE-2013-1936,0,0,9e97c2b9d11fa545315eed9343cbb57c40532d7d8f00f66dea529fea2d81b5d2,2023-11-07T02:14:53.213000
-CVE-2013-1937,0,0,ca472361aa215a6df0d8466a6fd429ee578097c890a26ca9e372c29962157da9,2024-03-21T02:21:52.940000
+CVE-2013-1937,0,1,8c56cb72184a04aee8fde4dd8aeff6d9ae3159f3563ef928c2dc33771fc17f36,2024-04-11T00:50:02.120000
CVE-2013-1938,0,0,478d038f875932c7b78267b1351149cddd0beaa5ad08eb861501038787d59132,2020-02-25T18:48:40.807000
CVE-2013-1939,0,0,c4f6e2e723b9cdaf7223f29136cb2f52af3fac62188e8e4c0c5e7a4d22816071,2023-11-07T02:14:53.543000
CVE-2013-1940,0,0,d77f508c7d095bf4706106b4a3cf68bde67825ec277742f37196da17e8a1e9da,2013-06-21T03:17:13.467000
@@ -59796,7 +59796,7 @@ CVE-2013-2181,0,0,ca329ad1b75f6f4df559e6b248215195f352c72a212febdab892f1785fad1a
CVE-2013-2182,0,0,0f4befea77368f8296aba7ed1420131a28dbf1a0fc100bf8e793a7027f163719,2020-03-26T14:25:00.517000
CVE-2013-2183,0,0,ced2296e496e335bb3f972b9474f81c67e6db614944b26a25389ec2ade36bc82,2020-03-26T14:23:16.203000
CVE-2013-2184,0,0,f9a02f61401e68fbae1073cad59c37715c714a20c719a08eff494e1294feb337,2015-03-27T17:43:27.433000
-CVE-2013-2185,0,0,1c3ac0f13c0d3c5d5ef6bb1968fc87411d2e52b476d28e224e5064be5d617877,2024-03-21T02:21:55.337000
+CVE-2013-2185,0,1,74248987a318d9f615ab65907546f948bdc88cd4488b536164c6b89625ae3256,2024-04-11T00:50:04.650000
CVE-2013-2186,0,0,b040f046a5c7855a7af45008ff9d5d14d2d88d5d5b95b13f60a717acc09c1998,2018-01-09T02:29:03.130000
CVE-2013-2187,0,0,5a91c352c6b29109805479a973eb8aeeadd30c185e15bfbe7eae9f91ec852824,2018-10-09T19:34:05.750000
CVE-2013-2188,0,0,8200198bd3223325e8670f1e73ad01aa655b6dc8bc729cec00cc72e384d6cbbf,2019-04-22T17:48:00.643000
@@ -60272,7 +60272,7 @@ CVE-2013-2758,0,0,ec75be91a47134563e0124661b5a021f6d5e40fbed92420a4a38322f44c05a
CVE-2013-2760,0,0,1577200426849c5f0e3725d806fd35f094256a58bb19e5eb7229bd735e4f762a,2013-04-18T04:00:00
CVE-2013-2761,0,0,b556ae556cff9517f4243e94d651de91ca81a6cd69ed3205d42bdc81d5d85ad7,2013-04-04T13:56:47.580000
CVE-2013-2762,0,0,52a88b3008b150c33194d3430d2c79ec0146ba45431113100360f03ab86a1b04,2013-04-04T11:58:49.853000
-CVE-2013-2763,0,0,b2a8b80a45b90c6b017b499f82b3e134706d487658feb20f3e6898fabd93bdf3,2024-03-21T02:22:00.163000
+CVE-2013-2763,0,1,df40e925b8f6af919ead4fe370bb202326f3ae209a66b2faf3146211eb2bdc1f,2024-04-11T00:50:10.617000
CVE-2013-2764,0,0,7f34aea5e57e999c3494d8dae1124782bbb2eedd076d2685ff761803d8cfe8b4,2020-01-30T17:30:55.757000
CVE-2013-2765,0,0,13a81b9f4b8dcddf58a5fd98422c727c7d621e9918c8dd2802dcf956b628ba5b,2021-02-10T15:57:02.803000
CVE-2013-2766,0,0,af1c07b1691ef9ef69e6627c92e91fafcf2df9fc19475fd68f70503ccee511fb,2013-05-15T03:36:19.520000
@@ -60706,7 +60706,7 @@ CVE-2013-3241,0,0,81f61c2b8787357efc0d29ab00cf698b3c728d06997f02fe2608209ecdbf55
CVE-2013-3242,0,0,b818b43955440eb2e5a9a4f980d57e1156da28bd0f4f946938d8aae27e39d5de,2014-03-07T13:46:53.637000
CVE-2013-3243,0,0,0a1a97ab72712e3f2c332fa2d34698c40881d8191209adadb3acce8023f911f3,2013-11-22T19:53:56.653000
CVE-2013-3244,0,0,f7f8da6bc794877387a72a3300b8115be5c478a613e45881cb8118076fda14e3,2013-10-25T15:18:40.540000
-CVE-2013-3245,0,0,07e1bdc53920e12dedab80408ae2729e80ea54b795cd3cf44b48e852bb0dad38,2024-03-21T02:22:04.060000
+CVE-2013-3245,0,1,2e28ecccb87f9b85effa421dc027a9eff277e009a48d6452ce1eebdbe9e5211d,2024-04-11T00:50:15.173000
CVE-2013-3246,0,0,2164853e75b6dbcd4cf59697dd439ed6c89b5b2b0d88f6b72f3e043abcb89eba,2020-01-03T21:16:33.960000
CVE-2013-3247,0,0,db7df97ac6c6aa8874509566e50e38e0c6a7f80346b386b5a57cc89040bf7792,2020-01-03T20:43:10.653000
CVE-2013-3248,0,0,9d201fe8d4faa7e35a30d6606067e88f9a9d4e146446bf0895ca4419251f7fbe,2013-10-04T16:37:29.077000
@@ -60959,7 +60959,7 @@ CVE-2013-3521,0,0,6390de980d7f401ef4b1069b8ab4ef247548b805d773b18f6e0328f28013f8
CVE-2013-3522,0,0,0143a0359344f69c154c121dfffb7de7e03956ed005f93d066517859920cbf64,2013-05-13T04:00:00
CVE-2013-3523,0,0,3a7cc2987866dedaaf19bd93dba2ff0dbd7c0cf35a29ee357e3b4034becfd1e7,2022-03-16T16:15:10.477000
CVE-2013-3524,0,0,b9a5f71c84ae418b0210dda733c4a698e83626d3204a944469b2089cc78d0ec6,2017-08-29T01:33:24.620000
-CVE-2013-3525,0,0,a0ba76cd13b9c48cc461dfd31c8caef728f25a84124a3aba003096d1139532ea,2024-03-21T02:22:06.170000
+CVE-2013-3525,0,1,f75aa3e8b19f09b5939dccd4717848c18bdc05a1169db46e21379cbd3ee57ac0,2024-04-11T00:50:17.670000
CVE-2013-3526,0,0,2f3c771a3d969f6c946230dd268bb880e11aba7c17a816c89101684326184c80,2017-08-29T01:33:24.747000
CVE-2013-3527,0,0,dee25dcf25a6ed2d816259fded84aa24729123e94df286e8b7de5320ba9ba377,2020-06-04T13:16:43.630000
CVE-2013-3528,0,0,16e3104309b69ac113f9f494839ca29769b943090920dd6377ac247f31ac9c62,2020-06-04T13:16:43.630000
@@ -61135,8 +61135,8 @@ CVE-2013-3726,0,0,65ac7438d10c349ff5309e69afb19464af458737f830ec608643993d1c08d3
CVE-2013-3727,0,0,a127d0e359ab915a013d6a6867c546e6239d748a8732e1ff638894c562963a8f,2017-08-29T01:33:26.107000
CVE-2013-3728,0,0,5b61225acf44033a9361d1aab742489e8c1fd9e00ad2242dc9e9b1418bd43e72,2017-08-29T01:33:26.153000
CVE-2013-3729,0,0,49e03b0ae5d4452311c152b9a87498bf8b6f0a84124a506c20aa1d0c7f860ca1,2014-03-13T17:42:49.307000
-CVE-2013-3734,0,0,a52ffe1431d8d313dc1da6ac0ba0b957cd7c761acdf382fb0c522dc789b4e766,2024-03-21T02:22:07.720000
-CVE-2013-3735,0,0,a7d5486be2b97818d4d79c642c00750fd875f37d68901a21ca0da04ed87f613d,2024-03-21T02:22:07.800000
+CVE-2013-3734,0,1,9eb67fe24d83cf862fbf667faca64e409ca3a4415b7ca1f330e39d4134cac181,2024-04-11T00:50:19.783000
+CVE-2013-3735,0,1,8155b786bd46b40aa0d8d7ae47ebca3627c9cb99377774868f15727e78f15a0d,2024-04-11T00:50:19.860000
CVE-2013-3736,0,0,e541b032676626fd55a270d32249ac8f0ff794ea744540e16080acd9703391ff,2017-08-29T01:33:26.217000
CVE-2013-3737,0,0,00dd193df8ac45655e687867dca8454dd7db6612ecd5ebe0c8a803181f74fc63,2015-02-10T18:03:21.043000
CVE-2013-3738,0,0,f26312acf3bcb19f0691b5fbd4e7db34e796d0c9bd2d2fe4a267266c83fed6ed,2020-02-20T18:05:45.760000
@@ -61324,7 +61324,7 @@ CVE-2013-3921,0,0,49504f0d6edb894a5afa4edc6234b0608f9ae096531e78f61616ad399bc737
CVE-2013-3922,0,0,dcb30c8492c6d58b5e93d01751f35989121bf9516e1538bcb72a85fa8c3a91db,2017-08-29T01:33:30.090000
CVE-2013-3923,0,0,9ae100af7304179c2496d12917c1dee1b85bb2f3032d02ba94eda03ab20c38c7,2017-08-29T01:33:30.153000
CVE-2013-3925,0,0,6748c0d83279cd3496f0fc3fce9c42e85d15ed15740a2ada79fd8a5d2b389d61,2024-02-14T01:17:43.863000
-CVE-2013-3926,0,0,bc462063290e6091b204433d085e9acc479128d48dd274957128372d1b3f584f,2024-03-21T02:22:09.427000
+CVE-2013-3926,0,1,494bd517b251b10a846f7352712e666a12b379bf424fb33f18be333e18559fa1,2024-04-11T00:50:21.633000
CVE-2013-3927,0,0,4f1afd919b4c0f9377116c247bd11f06b538866e27ba6d4cf4e46f9e79362040,2013-06-19T04:00:00
CVE-2013-3928,0,0,f6f9054054c01afe83365975ca8cba2354401a66d6e3e77f45d8750088c9c88e,2017-08-29T01:33:30.217000
CVE-2013-3929,0,0,f12ac20e9f16fd7200e67b1b23a0fda8f78cc74754b75099c26acab81694ac11,2013-12-10T21:14:40.720000
@@ -62086,7 +62086,7 @@ CVE-2013-4728,0,0,33e291f144f0e660d38186e554d72763db0a65b4b9b1628fa9271a4127dff7
CVE-2013-4729,0,0,ee1a33daf0f3bfdc069078345eaecf8caf493e681422801feafa882da0ef1cf6,2013-07-05T04:00:00
CVE-2013-4730,0,0,6b7d13c7be23f141c8dc48bb0da26df96e74aa053afa783e52480c84de3864c5,2016-12-31T02:59:05.717000
CVE-2013-4731,0,0,dcfc162cb72434b5171fe8c017001b051de493df6c68c6c5dbc9aeb44aa57f10,2013-07-17T04:00:00
-CVE-2013-4732,0,0,5134b1e71cccfb68673b9cc089ca97235818f38304ff7621280bb5790c965867,2024-03-21T02:22:16.190000
+CVE-2013-4732,0,1,7c925cc1b35f2cbab45ba62940f56386f1cc5c55ce618b2d3255dbbe7d739504,2024-04-11T00:50:29.450000
CVE-2013-4733,0,0,652c110086c224a5b543523df0b3eaa2897c3822fa1355a5c1312301d810d498,2013-07-01T04:00:00
CVE-2013-4734,0,0,d84f8bc6c49a80cc3ebd11d4c5954067b114c83b1bf3c3ec616b28706d49a043,2013-07-01T18:45:09.933000
CVE-2013-4735,0,0,015fea0f239d1844aa1090f5122f5d13f8b19d8ce04d6b0fe9e9de23ecd0c928,2013-07-01T18:48:05.197000
@@ -63420,7 +63420,7 @@ CVE-2013-6267,0,0,3cd00209175eaef563786b1381eae3e4afb1ef107b70ff000ff771db5bddf4
CVE-2013-6271,0,0,84594ab684914f442cdaa57de4756c8b912ea80c4842a471e2c2d3df8f4fa3f4,2013-12-18T14:42:31.733000
CVE-2013-6272,0,0,cd43c940f1b471a5ef7b0e847e5ce73c96fafe0fe9a624278e13df265074b56a,2018-06-12T18:02:32.677000
CVE-2013-6275,0,0,c18dc1f325389bed6b23a57abc4800ce0b4c1fb9bbbeb40a4d480a7dbbb3d8dc,2020-08-18T15:05:57.563000
-CVE-2013-6276,0,0,b55f0541e4702559f8f4d3c75bad095f4759ff6ee85a9df02fef542857b7b4bd,2024-03-21T02:22:27.380000
+CVE-2013-6276,0,1,dac447da4ac04ae514a962740c5524dbe9682fb249c8449480c4a1953cd7a39d,2024-04-11T00:50:43.743000
CVE-2013-6277,0,0,925e56746a7cf29359fb9fd15d21e68a2da366146ba96f9da3b024d5907e5fe4,2020-02-28T15:21:58.667000
CVE-2013-6280,0,0,b85c2480ff4e64cf613c368d824feff071ef9230c00e6870c0af02a961a2fc20,2013-10-25T18:06:08.493000
CVE-2013-6281,0,0,5d9294dbfea531946be3349ee4d952ab2d78a3a7b7657445c307c7d3c3a468c4,2013-10-25T18:17:11.680000
@@ -63480,7 +63480,7 @@ CVE-2013-6348,0,0,c2ecf59690f5323ce4e78b5e71d64e884dffc1e460784acea562e09db696bd
CVE-2013-6349,0,0,d9b581d35d43926a717a49ef81f69126c081a3a3e9d38cfb503388608d3f1ebb,2013-11-04T23:53:52.150000
CVE-2013-6355,0,0,b17fec46eece612859a1a2cb24854c8a37839c1737b30333b1168f6d05494a07,2023-11-07T02:17:09.230000
CVE-2013-6356,0,0,bc5a4189a686b4fc3824c15c3e057a86c65fac2c147d1d71cbdc764aef8287be,2023-11-07T02:17:09.263000
-CVE-2013-6357,0,0,427f2e8f086f719624d5d4a1a009dd8365173d51c1746aada15d93ed50b66886,2024-03-21T02:22:27.960000
+CVE-2013-6357,0,1,ed75e7111b25fa91bfb8b7afcffd31f28f760f0c7ccd59f766a24898b8b27efb,2024-04-11T00:50:44.480000
CVE-2013-6358,0,0,4c31dc409f9eabda4b6f20182d9e5d8e3f099642b83c84c2267daccc3a0c612c,2020-02-06T15:29:46.597000
CVE-2013-6359,0,0,2ecf2feb3a203735315eb15d3497059ec11ae039a16a2e8eaa65851873b14cf0,2014-03-06T04:49:26.487000
CVE-2013-6360,0,0,ebe6b778727ee67921516786c4a984b3087d60dfc6c3fe0555993ad98f932312,2020-02-26T16:47:48.090000
@@ -64064,7 +64064,7 @@ CVE-2013-6994,0,0,a95557301d0b0569de800e48776df17a41bf6fc3555d9afee48855f9a673ac
CVE-2013-6995,0,0,705a95f6ae1626efff16e3afb2747e6bbc5d0738f5562899486832c490652185,2023-11-07T02:17:51.367000
CVE-2013-6997,0,0,b2fe7fc2ffd51dcc916c9adb12aafc214573582277fd4428d8a826c23875f594,2018-10-09T19:35:02.250000
CVE-2013-6998,0,0,a783fb268b77687b91781c50c1ef524e81d10f8dbb7c40fe4e0df192b1cc3488,2023-11-07T02:17:51.410000
-CVE-2013-6999,0,0,7d65dc9782e5d1e59511543a1dd2e23097f1ef36a18fd29af68d6b224fea3273,2024-03-21T02:22:32.993000
+CVE-2013-6999,0,1,e1514435ee1d96a0811edb0d4be6b2fd6939042ccddf9ae0270087e03cc30f09,2024-04-11T00:50:50.580000
CVE-2013-7000,0,0,b186a9d0ae6d196b6b3a4af7781ea4fa8bbd2461ea0bb8f349de9171352e440a,2013-12-13T05:22:27.323000
CVE-2013-7001,0,0,0f54c9ea83903f32e521c60f2c42ec6e9a2843b2e5bb4691bfa650a5bce928c0,2013-12-13T05:22:27.403000
CVE-2013-7002,0,0,32fafee4fdcba9e4453421c4996d7feb66089915d429768aa7a045bbf5bc866b,2017-08-29T01:34:02.543000
@@ -64091,7 +64091,7 @@ CVE-2013-7024,0,0,d8ef4fb6b95d7dbef3103f8ac0fe4a3d84f9137fe698b53d1ebffd896aee32
CVE-2013-7025,0,0,7db6f92135964b678f15afe44c3a0b4e49175f6cc7c806fc06b51c8c6710759e,2018-03-12T17:22:58.757000
CVE-2013-7026,0,0,e378b6e393170709ae06a8c7e148c4cbda2203e8376e1d017f7e9bdfcc21848d,2023-11-07T02:17:51.830000
CVE-2013-7027,0,0,f90be3201fe6751da4dc76db4c3e2c194dce397f0839b8de4a959dcf4b6858ff,2023-11-07T02:17:51.913000
-CVE-2013-7030,0,0,d980a26e5eb468b2fa5faa82277a2ecde072b146ee205553f8a695cf181cbfbf,2024-03-21T02:22:33.327000
+CVE-2013-7030,0,1,3ccd66150e09e2f205bc9f9fc453eae45ba4ef15cc49216c6f1ae9bf3a74f675,2024-04-11T00:50:51.057000
CVE-2013-7032,0,0,734544f3f8c52bbc6410e6c3345079dcdb37e2f6563296212800eeb76d6d2c00,2017-08-29T01:34:02.747000
CVE-2013-7033,0,0,7a534e31f589b1f3b9ea4f769201c79903ef3870962ba1a0beb67cdc183ec085,2014-05-20T12:03:46.753000
CVE-2013-7034,0,0,fd9f69220dab43f9ee1dee532fad00f3c7b726162fb5099d9d019095e6db05b0,2017-08-29T01:34:02.810000
@@ -65637,92 +65637,92 @@ CVE-2014-125023,0,0,7d10f53a1281ca0d82d94aca47661b4dfa9f424b0dbf02265410093ee8cc
CVE-2014-125024,0,0,d194748e630ca4bc53571b161f40b09872dbf2fc32c2935c4baed342430cb2b2,2023-11-07T02:18:32.617000
CVE-2014-125025,0,0,338be20f6913146c9cb58bd0ba853b807876cd1348b8142d177a3c0a8912e75f,2023-11-07T02:18:32.703000
CVE-2014-125026,0,0,26d8b7ce9aa7398682e792122c7d16c1f60322c34f72dddaf3b78e7bcc2f6b99,2023-01-06T15:24:30.237000
-CVE-2014-125027,0,0,618d10c1ed2fdbe497fb38ff005686ecf0592d4e8639241aca0487904e2db285,2024-03-21T02:22:49.327000
-CVE-2014-125028,0,0,5288e631e815732b1977318574356c55d3a63a3b9f1daed94db17acb886071d4,2024-03-21T02:22:49.423000
-CVE-2014-125029,0,0,8cdd1f87d190ed4a92a4e75be5932ef3e9ceab53ebddfc4307e4f92835cc445f,2024-03-21T02:22:49.507000
-CVE-2014-125030,0,0,bfda135f8f62e69d9417a2b971de05d3e2e5235651eba29b92f903aa8c6a57a3,2024-03-21T02:22:49.600000
-CVE-2014-125031,0,0,2842d0a363d393e69837ff53147b0ac4c36944cf06cfb66733620015dcf40691,2024-03-21T02:22:49.683000
-CVE-2014-125032,0,0,02b2692d5e28b43d9d15a277e55f42d4e6eaa5c87547932d968118bbed495e48,2024-03-21T02:22:49.770000
-CVE-2014-125033,0,0,8ee9a256e3c368f4988a56443168629101880d2e705f464f458ade2ad14c19de,2024-03-21T02:22:49.860000
-CVE-2014-125034,0,0,e12c59ead32e2fdce473aa5d67b1bf3ccf0f64dc76a85d86ec8a5b44e78288cb,2024-03-21T02:22:49.950000
-CVE-2014-125035,0,0,8078f35be9d128f0b62adefb2eb9b6ee47ad721a86fc4ffe172a9b962944856d,2024-03-21T02:22:50.030000
-CVE-2014-125036,0,0,0e2c881dcce74b68538bc6b1a7cfea4202eb4d99aa437e35cc874051f7388dd4,2024-03-21T02:22:50.120000
-CVE-2014-125037,0,0,74cd644679dd44f07944f32c7d2cba7c0c34de11c47470e3f62e46ed27a58ad3,2024-03-21T02:22:50.210000
-CVE-2014-125038,0,0,b4ec90caecb6d08891c1adf40c9e85fb979f31ef4ba05d6dbf7feb254fa1601f,2024-03-21T02:22:50.293000
-CVE-2014-125039,0,0,7c82c877a5a6820469c507b1f1e725d24b5ff35519640644f3294cb27a35901a,2024-03-21T02:22:50.373000
-CVE-2014-125040,0,0,695fa7852eb7be4bd9d803a0615530eab00188f06bf22495c693e00aafb3c9f0,2024-03-21T02:22:50.460000
-CVE-2014-125041,0,0,5b0db6f27d7405ce87e1a541814f5d2143f2b2455451aed040463041461e0dbc,2024-03-21T02:22:50.557000
+CVE-2014-125027,0,1,72a6dc1d1ae8cf609fa317b545c8285e847c248a47435ae4a83889b90b732b0f,2024-04-11T00:51:10.353000
+CVE-2014-125028,0,1,ed238ef992dde313cb4ef8978e2f282e7a6f11cb6ffbf92beb8da1fb22e0c891,2024-04-11T00:51:10.457000
+CVE-2014-125029,0,1,dc5754df2a42414987b2d50d6eb7a7c874854d4f864fd87bdd4edd6b8d6038db,2024-04-11T00:51:10.543000
+CVE-2014-125030,0,1,8fcde91bfd5fab262edbccb2c8c4793d97b06784f304ab0417f86c6e6e4ba6dc,2024-04-11T00:51:10.653000
+CVE-2014-125031,0,1,0948324299a01b3ca54950af456a67941a2d99e2416a86a7fb398333cddc50d1,2024-04-11T00:51:10.753000
+CVE-2014-125032,0,1,a038d6cd33646336b2aa1c9e18e11418c2a93cb305723722b941a8e9473faba0,2024-04-11T00:51:10.843000
+CVE-2014-125033,0,1,eb8734527db5cc07d667769ba2991b1d129e2609ceee067d96efb1108e7625cc,2024-04-11T00:51:10.940000
+CVE-2014-125034,0,1,5cb2d62e95f23f353bdbf78c5eebda7a28741b5388e1c1902203f70778361b16,2024-04-11T00:51:11.033000
+CVE-2014-125035,0,1,bae8183c228812db24c56843aa29bd843732a379d3506a0ed8c0eb9f4257f8f2,2024-04-11T00:51:11.130000
+CVE-2014-125036,0,1,dd8ccdcfad8e4b24d8611ad59be4a51e6e864e3a4a6b018756c8c188db54bbbd,2024-04-11T00:51:11.227000
+CVE-2014-125037,0,1,9456710d73c088798d6046fba8efab730b2e59df5e5ef930a4a01e1e8744a7d9,2024-04-11T00:51:11.317000
+CVE-2014-125038,0,1,29c104eb5c106dee776abeabb1808c93d31ec4e079a71c043919eeabfd449ecb,2024-04-11T00:51:11.420000
+CVE-2014-125039,0,1,fba5b2560b66e29af5cc698477e817cc3876e6b2151da8c47497f1a248e7f8d1,2024-04-11T00:51:11.543000
+CVE-2014-125040,0,1,9beeb17d0d919ceadf1de6a354f40afffd2c34eb943ebe42b3d726288a92b899,2024-04-11T00:51:11.640000
+CVE-2014-125041,0,1,1802567915a3396a45842135f1073de7eda036103697bdea495717f78ebd9f7d,2024-04-11T00:51:11.730000
CVE-2014-125042,0,0,600e210f46af05988ab782482366f4b80d8f6391a99457be03a85328f9d3ee5e,2023-11-07T02:18:35.587000
CVE-2014-125043,0,0,8428c9a461f6c4646d1d267fd01bf0b665dcebca2a6f627eaefa3a80bdcbbbc9,2023-11-07T02:18:35.620000
-CVE-2014-125044,0,0,e26ab1c9e284bb8756871ae66a447331acf031366d99d23c1def0dce32d70e42,2024-03-21T02:22:50.653000
-CVE-2014-125045,0,0,09b9640dc06f1aea7865d8d18796d0fc8bee7bc67885572f7a4f9e4681098f75,2024-03-21T02:22:50.743000
-CVE-2014-125046,0,0,8a4b1698100e4de684a840838f9a64dcb95e4cba86abd3d4712853e6d32e72fb,2024-03-21T02:22:50.830000
-CVE-2014-125047,0,0,b906b3cf84197be11d25d2866fb7574f6c26b52d0710970f3774f6ef589a20f0,2024-03-21T02:22:50.920000
-CVE-2014-125048,0,0,711c782be360d6ef9a7790dfcc93830660b6d2bd7249c24d50418a4298e179d0,2024-03-21T02:22:51.010000
-CVE-2014-125049,0,0,e0a4620e2b2138c9af50f3385a7d33346ddf361784493d89994b37388c0c99b3,2024-03-21T02:22:51.093000
-CVE-2014-125050,0,0,ee196bf5e84c0586c2d4e3a0029da369219c0c99ca2f8eee121e5917a453925b,2024-03-21T02:22:51.193000
-CVE-2014-125051,0,0,bec8cbdae125b82193656cfba442994b71db6601f334d8709366d83dda7cd3e5,2024-03-21T02:22:51.277000
-CVE-2014-125052,0,0,d79800c16df19f141970e00b7422d905bc515265a2543be464440f93326f064d,2024-03-21T02:22:51.360000
-CVE-2014-125053,0,0,671b591e6cce2c2d4c65d3c85a74d75fc2ac7d1961ca39d342a4483955c90658,2024-03-21T02:22:51.447000
-CVE-2014-125054,0,0,729e50f7ca0adaf4e0d83dd136bce8e4da886b06339f5e41c3a979fbc4bf7aa9,2024-03-21T02:22:51.533000
-CVE-2014-125055,0,0,5f62575a3e6759dc0bd508138219ea392bdd4e686e2f172048e3dcbfb51d1370,2024-03-21T02:22:51.620000
-CVE-2014-125056,0,0,cf3831120b92d2619e7bab6319d34211842b48480cfcec27451c5eaab2d22332,2024-03-21T02:22:51.703000
-CVE-2014-125057,0,0,2e46d92a96e5a29342f867878f4c1873bd67fe33e2db8814426cc6b3828edc5f,2024-03-21T02:22:51.790000
-CVE-2014-125058,0,0,518d02904c93e3085f0c0976fb7bbb8ff604b2b84896815a292ea6c9f44ca81e,2024-03-21T02:22:51.877000
-CVE-2014-125059,0,0,53fbeb8efdd056685c4b497b80a1a4e70b9106bc4e832ef8d1ea68d3c5dd47ac,2024-03-21T02:22:51.960000
-CVE-2014-125060,0,0,128588a8d073250c9d588061301c55582ab14dc852dc4753bd0760f6bfb7bc82,2024-03-21T02:22:52.050000
-CVE-2014-125061,0,0,2b759037cd09cba40249f8e314f00617e04ea9b8af873869bacb1f2e877115bd,2024-03-21T02:22:52.133000
-CVE-2014-125062,0,0,51cc9fb6c218823414b4d5769b733fd40cb95dba2276174142323ca346c16c25,2024-03-21T02:22:52.230000
-CVE-2014-125063,0,0,f952711f3b5b92dc7f406453e8ab64763383feff118427a5bec6f1e58fd71cb8,2024-03-21T02:22:52.320000
+CVE-2014-125044,0,1,0974347a286312684a5b3aa403ec48461b047bd4b045898498ebec9170b44fa8,2024-04-11T00:51:11.833000
+CVE-2014-125045,0,1,9ae6dbae43f9bbc063e57c47df9c96fb36c42847c229a4101add14adecd8f062,2024-04-11T00:51:11.927000
+CVE-2014-125046,0,1,cdfbd969f52826b63702770a648cbacc71925ee97f96774aeda0750069db53a9,2024-04-11T00:51:12.023000
+CVE-2014-125047,0,1,07ec5268b342c3beb33ef0ef5066e70061ed0c30a6fcb76544b99829860283d7,2024-04-11T00:51:12.113000
+CVE-2014-125048,0,1,cee6f35e845c9e58f6b46677843f94eb4676049783949acef99ab2e02a7de0f5,2024-04-11T00:51:12.203000
+CVE-2014-125049,0,1,2f05f6236929523ba164fc2c5121383b010ee2bfe6fbe5320f5930af7d74b0f4,2024-04-11T00:51:12.300000
+CVE-2014-125050,0,1,87b590ffb25f498ece05b63adc8b45d688efb512ea3fc22f4f6f712b86a7e61f,2024-04-11T00:51:12.393000
+CVE-2014-125051,0,1,bb68bb126e398d0650991f3c9ceb3cd002a54b7a9703977b96bb3ec293a0004d,2024-04-11T00:51:12.490000
+CVE-2014-125052,0,1,2dbfe8341129a7c2ea3e132a91f1212f3ad75e2fd228138fae33b08e7b94ce93,2024-04-11T00:51:12.580000
+CVE-2014-125053,0,1,90002e19cb86fa933c7a9ff921542d6acaa53a7576c55f0473558d3c5a09e2c7,2024-04-11T00:51:12.673000
+CVE-2014-125054,0,1,e725fc71126a81baad6753b988b2bb92be8d97e6c656a06f76f0c78a3320ac3a,2024-04-11T00:51:12.763000
+CVE-2014-125055,0,1,1217bb110fdf4e54e5e3f7a5b8c59b27f45b5935c0ea546b9d0cda3b739daab8,2024-04-11T00:51:12.863000
+CVE-2014-125056,0,1,047410c1b1c1acb03efe8e71cd5477d3552c6018cebe3e645176e1e93f6b7a3c,2024-04-11T00:51:12.960000
+CVE-2014-125057,0,1,84131b1f37b6348b1a43a7f006a46bff0aef138f0df3c5c65d79bc5d43edbc42,2024-04-11T00:51:13.050000
+CVE-2014-125058,0,1,baa0345ce384d7e7af3ef0e0ce28e45f94122af1fb37048f9722878205f07ab9,2024-04-11T00:51:13.150000
+CVE-2014-125059,0,1,bddc130fc4596ceeee3bed3cf12e735d6171d87afcc14eed0fb8336e2071fbe0,2024-04-11T00:51:13.243000
+CVE-2014-125060,0,1,6bcdb6d6a91ea33fe11def5a40335d39be10d68b74a6358228b4fe46deaac77c,2024-04-11T00:51:13.340000
+CVE-2014-125061,0,1,302266a9c3d6611fdaed1fd2889b653f67e14a554e6162323920766827445bb8,2024-04-11T00:51:13.433000
+CVE-2014-125062,0,1,74521316e2e6c6ae73094526225db93d9a92531945b8dbd46851f126916c08a3,2024-04-11T00:51:13.527000
+CVE-2014-125063,0,1,b4e9d1fc47891482df52f90d9c79333e722174f6ea52cceb8151eaad1bbcad16,2024-04-11T00:51:13.630000
CVE-2014-125064,0,0,1b1d3f3056994ef430301cdda72b230af6e2e25e9ce1fc845205f317e603b5fc,2023-11-07T02:18:39.450000
-CVE-2014-125065,0,0,4f3d827b4fa0b409715adc10583372613ad379f21430d273190945218d74829d,2024-03-21T02:22:52.413000
-CVE-2014-125066,0,0,f608eb7d8f932195655c758678810664755e1b677eaf8fecea6630bbd0a7cca2,2024-03-21T02:22:52.493000
-CVE-2014-125067,0,0,8961578af7c3a8b22096843d1f3e6000fae9f3fc494e6aa58410db774f7bceec,2024-03-21T02:22:52.583000
-CVE-2014-125068,0,0,16123145e9d1702de313ca75ba4a4b93c035c0c5fdbae8d947843dc1604739aa,2024-03-21T02:22:52.680000
-CVE-2014-125069,0,0,bde59e89d1ce85c85279886d42602c76a5b5d8aa4f07f9dd66b248e676ffb2db,2024-03-21T02:22:52.773000
-CVE-2014-125070,0,0,89f415e7ee057c253acee0d9cbd2e873d493adff0e11171c119688507836ebfe,2024-03-21T02:22:52.903000
-CVE-2014-125071,0,0,a083ec74407e375c398d75fa79e89612097e46210e09913d4acfc54d5b00fa71,2024-03-21T02:22:53.097000
-CVE-2014-125072,0,0,9edcd2cb63a0a924e37dd63a57361fda64c1282c1973d7417b6597c7290f4de3,2024-03-21T02:22:53.187000
-CVE-2014-125073,0,0,a817b9fa8e9d8c786263a715c1a26c18ffc6f7569766f910cbeb05880891f0e0,2024-03-21T02:22:53.273000
-CVE-2014-125074,0,0,68ecc6a1c6efe6546f00b146f529edc4fc9f0c163d0c12a08c8f1c088c59af1b,2024-03-21T02:22:53.360000
-CVE-2014-125075,0,0,5c5ce031e0f2e704759d16cf9d1b727927f90ecf877af73b17b6d54fa8765dfc,2024-03-21T02:22:53.447000
-CVE-2014-125076,0,0,2df89541352c9330adec68961594ac511c90817b1ac8e70e88b500337dd7d13d,2024-03-21T02:22:53.533000
-CVE-2014-125077,0,0,79d7275015a902eab6964766cc799df450ee4ca8310ffe7e5947c5ce6421bf8b,2024-03-21T02:22:53.620000
-CVE-2014-125078,0,0,d82370475e407a705b5af3b08a9a81cf7fbd5ef9f0489b1baf04b7c44317361d,2024-03-21T02:22:53.713000
-CVE-2014-125079,0,0,eaef5c370b6e2d8ac6cbfe0299cbd065fac7229a883cf3e773ee35c51921a32e,2024-03-21T02:22:53.803000
-CVE-2014-125080,0,0,e51594c5b65a7cdfc020ef8d26beeeb9105c9122a94dcfbf6b94fa3fb76f8acc,2024-03-21T02:22:53.887000
-CVE-2014-125081,0,0,557b54adc0d3ace32d4e7ed755b3f1c8d3f2f16ae0b7cdbb593d373e0a67e659,2024-03-21T02:22:53.973000
-CVE-2014-125082,0,0,36a187ae0d636b92ed84a835fc9af2e2c3716c830041dfa42a1a0e509fe09ea6,2024-03-21T02:22:54.060000
-CVE-2014-125083,0,0,1ab82554708e90419b4bbd1932c42ce662e89f0d8c8e2ee5112ce44daba1084f,2024-03-21T02:22:54.150000
-CVE-2014-125084,0,0,dd28a5a1c8fd75e611f9af5ff74182dbb8551c437bf7cc4d46b69e498ee5ed49,2024-03-21T02:22:54.240000
-CVE-2014-125085,0,0,6b6721750fef4a71a6c1e76bf06503bccfbe744a6c6d3fac933ba491faca397a,2024-03-21T02:22:54.333000
-CVE-2014-125086,0,0,e6edc469dc5dc52d9cbe6632c5fafa45d4dbed822936e40f247d3ec23119bdc9,2024-03-21T02:22:54.423000
-CVE-2014-125087,0,0,c0fcc3f22f60cfbd5f5c53c23f6c7d8fb669f9a4b7e82a4377f21eab501862fb,2024-03-21T02:22:54.517000
-CVE-2014-125088,0,0,0015be16cacc46b345a04240f0e06831a106e3ff45294ec3aeaa8093087ef4f3,2024-03-21T02:22:54.613000
-CVE-2014-125089,0,0,9c344132d4d73f478163e09e5e18e8a503bc03f7c35b2d9b2c94461e9c2b43ce,2024-03-21T02:22:54.697000
-CVE-2014-125090,0,0,f1da57c7608e6e9f9ede92a6ca3dfaf9f642d8f621b561a3cc3478641d234308,2024-03-21T02:22:54.793000
-CVE-2014-125091,0,0,459933635c549144f4ef0009b3da2137b1cafcaf720fb11b8053d5db5b4f7339,2024-03-21T02:22:54.893000
-CVE-2014-125092,0,0,748fc9cb2d5fc429595977e0edb8067ab9677eb47a944c3f5eadaf346bc8e584,2024-03-21T02:22:55.010000
-CVE-2014-125093,0,0,9f3e9e342fbf5cddbacdf2363ed9c063c01671b7f202e8af04ae8c62b0b3b2b6,2024-03-21T02:22:55.097000
-CVE-2014-125094,0,0,8ccc75f28b4c0b1cb1e7df9a320a34945b6a8d3b84d22c41d6d85dd2efc1939a,2024-03-21T02:22:55.183000
-CVE-2014-125095,0,0,7e222b632636e680264d447abd9c1e319497206259a59dce568b1bcd0f8290ab,2024-03-21T02:22:55.273000
-CVE-2014-125096,0,0,bc5be361de06f4e8ffbf3f702833dc95ef6ac505e3b15e97b62d9eb0b3c91c6d,2024-03-21T02:22:55.360000
-CVE-2014-125097,0,0,ac2ee26e9bc358a800530fe97625bb5ecaa87fa0796aac389467053235e7a281,2024-03-21T02:22:55.440000
-CVE-2014-125098,0,0,a670ac89832d20fb191f89095a5690b322072f13d9cd6f5ca5eec5e9e3105a47,2024-03-21T02:22:55.527000
-CVE-2014-125099,0,0,661df71c4677dd02b379c5cfdba04dda8cea441dc1a8cd0ebedcc3a908424a90,2024-03-21T02:22:55.620000
+CVE-2014-125065,0,1,be298a8702f9321ae47e958c112a19c5c0ce8d4efef9e26b4c79cb6146375409,2024-04-11T00:51:13.733000
+CVE-2014-125066,0,1,5b30939b7bec4fd5d28751cf38aff1d8a2ed7068ad47d8e35d4c413cc957b00e,2024-04-11T00:51:13.830000
+CVE-2014-125067,0,1,acce2606a9975caed0b348c24d222dfb7d22719ec8e55fdd0bd97d7b40ffc42b,2024-04-11T00:51:13.923000
+CVE-2014-125068,0,1,841379c2497d8696b73a9ca5edd0d7d0a2198128a12e621ca66274763499e76c,2024-04-11T00:51:14.030000
+CVE-2014-125069,0,1,8a1e1953f5c75123079277a8bea903ea833834b912f71d9551b7c019091d6c81,2024-04-11T00:51:14.123000
+CVE-2014-125070,0,1,8d59b9ce9c1c145044c0023233733e9cec9afa2a67aa899caa6c25528b4980be,2024-04-11T00:51:14.217000
+CVE-2014-125071,0,1,bf35c9fb0ed6db0068a800415da9985f6209b928bfc8193fb5c0a8684da0987b,2024-04-11T00:51:14.320000
+CVE-2014-125072,0,1,0c4829c82239f22a2a3fbb0b1a690f488c8eec323314b6384baa91a96ffcf395,2024-04-11T00:51:14.417000
+CVE-2014-125073,0,1,dceb2d0f75ac90b9545bad5bb4101dd17f0945f7a9a27d23fe4b0b7e0b8b057d,2024-04-11T00:51:14.530000
+CVE-2014-125074,0,1,b00911b61942cff3b607ed9a8dcbdc1f75f1e176315674d700958ea59863bdf3,2024-04-11T00:51:14.650000
+CVE-2014-125075,0,1,93307143293a432844d0855f5fb03cfa588ef1acc8d6f3ad2150fb301e98a260,2024-04-11T00:51:14.743000
+CVE-2014-125076,0,1,34d17278295a86e2bd55dfc01492f6a2322f26614936342c99a210e8718172ee,2024-04-11T00:51:14.840000
+CVE-2014-125077,0,1,9a20b01c5befa162e5cadcc8f768d084ef9099b9a6d616ca80a503a8e833b12e,2024-04-11T00:51:14.937000
+CVE-2014-125078,0,1,9e1bb9e7576b93f7c20d6561594d4fe930aa117a5c1ea44555ec07da2efbc5a4,2024-04-11T00:51:15.043000
+CVE-2014-125079,0,1,64fc5210b41dfb2a40f6b84605443c9de27a734eb5d807905b41e912b749f57f,2024-04-11T00:51:15.140000
+CVE-2014-125080,0,1,de71db10aedcd531f3b21fd3c86103f32274f21133db7cb9d29cff7ee7f7e7a7,2024-04-11T00:51:15.243000
+CVE-2014-125081,0,1,72747e7725f0ef6d411fba16b71917f76c91bd7f38b2470d28382334ad9f95e5,2024-04-11T00:51:15.340000
+CVE-2014-125082,0,1,affc0970b626d1f56f5d7884dcafa5c25e1336c0a91d90ff20020012a2d88327,2024-04-11T00:51:15.443000
+CVE-2014-125083,0,1,111992243855aa6271ea8f471e4fe938013c35a8157876f7db2fdd6d6363da9f,2024-04-11T00:51:15.547000
+CVE-2014-125084,0,1,2f3d2caaadef29c6a73b4774abdcd3c79259df9c1dfca8e1651729f939425ef2,2024-04-11T00:51:15.650000
+CVE-2014-125085,0,1,cdc96a20c312eb7aa5d6ce1780f3a24904db46f33218f08c6ab5580346777f4d,2024-04-11T00:51:15.760000
+CVE-2014-125086,0,1,ce0fc135f260eb6d51fbf4bacce839e002664c4c84bbc4ad9e9e4add42811396,2024-04-11T00:51:15.863000
+CVE-2014-125087,0,1,2a1562c3fb7fad8be178165387877a9c96c12a097432fd3e979a331fac39b3a7,2024-04-11T00:51:15.963000
+CVE-2014-125088,0,1,a5bbb8d3e2c0ab29e09c45908754a63abcc3bb54e2a8345091714311312eab1a,2024-04-11T00:51:16.063000
+CVE-2014-125089,0,1,115c04d7dda11646fd4de764d732e504fa0c10ac255cd58e9d25e128022999aa,2024-04-11T00:51:16.153000
+CVE-2014-125090,0,1,ff4d4dbd3f762f80c3e10dcbffeee9ae7b6d1f7df8485d9bebda2c40c2ba1400,2024-04-11T00:51:16.257000
+CVE-2014-125091,0,1,37fc12bce2abb0dfc8b123e6aff3b8bf0fb5e255b0c395db09ff69330b985511,2024-04-11T00:51:16.353000
+CVE-2014-125092,0,1,299d2008208acb714d3312f6953ba656fabc7843847361e2ca43c6498b462396,2024-04-11T00:51:16.453000
+CVE-2014-125093,0,1,c0b0adacaf7fe1aa59ee40dfb00ffc2cbbca153d7799be92b9bca4f735d8ec0e,2024-04-11T00:51:16.553000
+CVE-2014-125094,0,1,161e80fe639a84c9d78014b3ce15086d3013948b86c1b3fd80913299357765a5,2024-04-11T00:51:16.650000
+CVE-2014-125095,0,1,1897f9df226b5a62122572b251325be653d1b4333b911c0f923d43bb01ec3268,2024-04-11T00:51:16.750000
+CVE-2014-125096,0,1,6ee1be2cae9a89186e9a15030051005eb23da44b839da37840357d583f74b460,2024-04-11T00:51:16.847000
+CVE-2014-125097,0,1,12a19593fe5f94492aa2903632712cc768229a947f458dbb60f969c83da03fb9,2024-04-11T00:51:16.940000
+CVE-2014-125098,0,1,539fd1810b8f36472fc3fa5a84f000a006b6c5d96355226b4314ad7e27589ad4,2024-04-11T00:51:17.033000
+CVE-2014-125099,0,1,21cd344ffbaf68f89621d18a4bb6034d1609fc089fdad27f86b26decbfc9d0dc,2024-04-11T00:51:17.133000
CVE-2014-1251,0,0,e2bb4a4ef300f60072f963b69666b5a9dc84a3b94a7231ca354ad5260443dea6,2015-10-21T16:29:10.710000
-CVE-2014-125100,0,0,c96e2bd36e65f137751d2cd946625b3a907f5f76791da65b414d9ce619a176ca,2024-03-21T02:22:55.723000
-CVE-2014-125101,0,0,6413adcc8ea2d57121681e8ca660a2d9058d266b1b519df8d5b278dde3c5074d,2024-03-21T02:22:55.803000
-CVE-2014-125102,0,0,105136676ee89ff0f4347cab170faadedb2ab0d5c71e5328d54b2bbff740af37,2024-03-21T02:22:55.903000
-CVE-2014-125103,0,0,a105eab3c0f2c5bc0638e97d150262f0a9a84a94211eb9959b7c1584090e7a17,2024-03-21T02:22:56.003000
-CVE-2014-125104,0,0,4833bebbc7f32dd7d219565d312c53679a2e7248a7797a5dfa8de5c2a973c4e5,2024-03-21T02:22:56.100000
-CVE-2014-125105,0,0,faf7aa88ac1e88daa35cdff8833d60982ae1ded4cb4f638354b59b962fe6f07f,2024-03-21T02:22:56.187000
+CVE-2014-125100,0,1,4c2806e70b3b86a21cad6eb6fbfbad6ef40fe442a67afd783f3cbaa400fafed3,2024-04-11T00:51:17.240000
+CVE-2014-125101,0,1,7ecfce3520eedcedc0beae01a0ae159efa1aa701e4b4fa626218f130cb5aa5b0,2024-04-11T00:51:17.333000
+CVE-2014-125102,0,1,2e040b41a63c626e5e5c5975783ca8527f4574b5c99834055b04de3f994039c5,2024-04-11T00:51:17.443000
+CVE-2014-125103,0,1,0c8f93966b9affd8597ce31298536eccbf337d6f1e756125eb2b1de5766852d1,2024-04-11T00:51:17.550000
+CVE-2014-125104,0,1,4708d187993b06a4ec790794be9febdd6e4eb3c9087e4bced8710536bf74cb13,2024-04-11T00:51:17.650000
+CVE-2014-125105,0,1,51869dd829e830e481ff8dddf3dd97a87fc91a43830e468d7731bc5059f5dcfa,2024-04-11T00:51:17.747000
CVE-2014-125106,0,0,36563d6857639f8c64b59f7eb8972f1ce704d8b99cdd88c17cd7cc47e2ac99ca,2023-06-26T18:39:57.423000
-CVE-2014-125107,0,0,bfd9ca046914604ad337b831020bd7921670934f51aae3a46e59b5001d11a5f1,2024-03-21T02:22:56.293000
-CVE-2014-125108,0,0,75d9b54cbcabe9921aa612e467918de22b2b2197478812f0999a3ba60991df6d,2024-03-21T02:22:56.403000
-CVE-2014-125109,0,0,01e9c5c239bc7b6c0a09a8f4a78ac7c3d3ef7fc615bf5f269037c53c3dacdfd0,2024-03-21T02:22:56.497000
-CVE-2014-125110,0,0,f90a53533485545a5c34422270bdd6687de2a73e005010b68c1b47f1274785fb,2024-04-01T01:12:59.077000
-CVE-2014-125111,0,0,eba326e5a1353fb7456dd277ac8d5e6cc7ac68587e25b65da6134b698e6735d1,2024-04-08T18:48:40.217000
+CVE-2014-125107,0,1,0a4d0a89b52e500b6b0b3be3bf1a520ff9deb9f09d0701833930aa44ed491f60,2024-04-11T00:51:17.870000
+CVE-2014-125108,0,1,1d88e13b878643189807eea03814a1e99052a331ca4b2ceb70f9cc35e0741e02,2024-04-11T00:51:17.990000
+CVE-2014-125109,0,1,d8c2c57128a7dc5c57d38e487072c8289884288ef0e13a7c9befadac2e4c2f2f,2024-04-11T00:51:18.093000
+CVE-2014-125110,0,1,28f2192fc7b1f196013f0344a6d372c8e52d8b819a2a4dd4ebe2dd6991940cc8,2024-04-11T00:51:18.187000
+CVE-2014-125111,0,1,1602aa1b50272815dab2a1bb206f4d0ff5c21a5f46bbdf52204506f7c4512fe6,2024-04-11T00:51:18.283000
CVE-2014-1252,0,0,5c1bf4726c5cb198c1167d9c7c184154587e8b0681d0d74b1a4f02ba2dd131da,2017-08-29T01:34:24.123000
CVE-2014-1253,0,0,d1f3d585a5f0525543d475f077ce5dc5cee7d692ed4fb1c164ed31f81a853a70,2015-11-02T17:49:20.727000
CVE-2014-1254,0,0,34461d8604e0415bfe62fdf5cf0a4343a8530eaa4e39be23841e494cef0c9dbb,2014-02-27T13:50:25.627000
@@ -66044,7 +66044,7 @@ CVE-2014-1598,0,0,b0a68527e9867b44fe2fa28973d5eed2c5c5d0773b860a375c5d63f61b9256
CVE-2014-1599,0,0,eccbb331b19a43c72616233cc9d0e8dba3066a25e6f95bdb841b932fc0dc8149,2018-10-09T19:42:56.547000
CVE-2014-1603,0,0,445382d665491ce589180cf004e8f712272913d27177ebe42ab20ee32ee77061,2018-10-30T16:27:48.670000
CVE-2014-1604,0,0,66d2257659516a80aafa4301564d51339d514ff2170a3a603e5769295c22b256,2017-08-29T01:34:25.983000
-CVE-2014-1607,0,0,fb1c7ae2e39979ca83305e4d46d340f32de0b7a064b3407f10df281c470720d5,2024-03-21T02:23:00.480000
+CVE-2014-1607,0,1,19bedb8ea4e3d8fb44ef53be413dc67e38c12a647e5d192bebd78db6b181296c,2024-04-11T00:51:22.800000
CVE-2014-1608,0,0,7b4b3f49110e2cf295ce81fbb798ed96137f37cc738c3f7a60ecd629be244706,2021-01-12T18:05:59.507000
CVE-2014-1609,0,0,288ad3209c8ab0be3b69453d7efa8a2516f21f6192e00e44bcab23ce24c882e6,2021-01-12T18:05:59.507000
CVE-2014-1610,0,0,e86d17993c565d93bbf2816386a65859a9f0f5953b652e211d5f590c4ec86652,2016-05-25T15:01:37.037000
@@ -67010,7 +67010,7 @@ CVE-2014-2730,0,0,21d4f8230210b8bcde7b5fda1806dbccb13c6e69da9594908ccfa6ef193b81
CVE-2014-2731,0,0,44ebae64925067af85ccf05a12d90d3a404efe451c5f60d3659ee080367a4a53,2014-04-21T19:28:08.697000
CVE-2014-2732,0,0,66390ce958b48dd3b3c0884a0d8c06928f6793410b91546bdbd7dc6a6621b2b7,2015-10-08T14:51:06.893000
CVE-2014-2733,0,0,ceea60db88666ad37b0281101f52f4820869b6946429477e7c79f567f5231ee0,2014-04-21T19:31:57.517000
-CVE-2014-2734,0,0,f630862fc5c92ae6299d3f5b0d34dea5db43742c4c749a66b9ad7179fdd9bd3c,2024-03-21T02:23:09.620000
+CVE-2014-2734,0,1,519762341b9f9983860e8efe833dd687c9c7d13b84dc3ce25efa54dbd89d3154,2024-04-11T00:51:33.910000
CVE-2014-2735,0,0,56c80e882a2babb5c60b6258deed4e8aafe60b6279d5dd6264a502f2fbea2ba2,2018-10-09T19:43:35.940000
CVE-2014-2736,0,0,e4ec30e7a69838d587f83bad3efcc4fb9e1b048af4e9b7d2747c95e463e9a731,2019-10-22T17:23:37.007000
CVE-2014-2737,0,0,6cf277d6e35bdeff33f4b0803d146827cb5af388b13d4945021b3a47525d0b53,2018-10-09T19:43:36.190000
@@ -67170,7 +67170,7 @@ CVE-2014-2906,0,0,17898c7d1aeebab0f3037c2ccf5973ba6a30ad4bb9d85dc7595a0b2345ff0b
CVE-2014-2907,0,0,e99e36bdcb09d37f8f03ceb722a0eb7482dc41ab085fc8dc2c3bf6e03a608b98,2023-11-07T02:19:39.597000
CVE-2014-2908,0,0,24eff54b295dea9d214ed43da40347b8c422c7c7ec69340e1ba0be5e579dbb48,2018-05-25T01:29:00.303000
CVE-2014-2909,0,0,dccdfa47ef817949c84e7bbb121c7b9e7d4eeb7e13bb04458cfc6226adceb651,2020-02-10T15:15:17.637000
-CVE-2014-2913,0,0,f0fa433b1501a1f541374b374bfe7e24d87e3eb0af130af3c6747d823f7a92a1,2024-03-21T02:23:11.070000
+CVE-2014-2913,0,1,470f4733a2d771d7d4b17f8c9051915a4087d15d53433ac5ce0ec66ac9072018,2024-04-11T00:51:35.653000
CVE-2014-2914,0,0,a7eb21ebd60e501da038d2532919a71bbda5f6e3401e5d2311c0b1da48ddc3e2,2020-02-04T17:09:46.907000
CVE-2014-2915,0,0,5f6df99e667c0cc5ca406ac112295e9d57a99e517ab6280611e26496395a4d66,2018-10-30T16:26:53.700000
CVE-2014-2916,0,0,db5834cb34d7c981952d77881a1a6f96b4f7f714f2f0cce23c227715dc8d13c4,2015-08-01T01:35:47.170000
@@ -67188,7 +67188,7 @@ CVE-2014-2937,0,0,3f2439d53960fba714ebf7a8901286837278ed383f595e6bce1e567343a53d
CVE-2014-2938,0,0,82cf7065ffa49eb08ecb4f75abb687bde92c7e4421ab8db053540909f00b9f14,2014-07-16T18:54:15.227000
CVE-2014-2939,0,0,600b6b5a19428799d25ae12464c962ca468b87cfca9f8d0e5adca3a699e55bb2,2014-06-03T15:30:22.707000
CVE-2014-2940,0,0,c836c292e61cf39214943489eadd05ebfb467cdde27431419b757153d55de8a7,2014-08-15T17:21:16.587000
-CVE-2014-2941,0,0,094f67ea1bac8fc15f8a003306b5ebd9d3215e2629ff398dde8475d3932f3f58,2024-03-21T02:23:11.287000
+CVE-2014-2941,0,1,7a52767885d7ede1b5f0cf5edc2cbb5b23295ecb04d3370fd7d4db647fae3510,2024-04-11T00:51:35.900000
CVE-2014-2942,0,0,fd4d285f5f00099e180520b7fbddbff45a058d3529c9f7d0e0a83d6f85479e80,2014-09-22T14:43:08.123000
CVE-2014-2943,0,0,4da4ce387b33807286918885d69d38f6b5cf82096c522718e2acc914cc7b2455,2023-11-07T02:19:40.113000
CVE-2014-2944,0,0,21a697af264ad364ad412fdfeac038e5d5751fa8081c1303cb0abbc6429319e8,2023-11-07T02:19:40.363000
@@ -67382,7 +67382,7 @@ CVE-2014-3176,0,0,c1a7bff56a86389fefec86456e771350d1cfadd2156b474e646b6fa637495c
CVE-2014-3177,0,0,e53774f0d2f005b1718ff99afadd38701d4761a32d3b47cab6840969e83a6138,2023-11-07T02:19:54.083000
CVE-2014-3178,0,0,3e67d0a9b406695649e41a40f2c70417f66a2e603f5c41a864040e3b9e5d767f,2023-11-07T02:19:54.553000
CVE-2014-3179,0,0,f36ab23106dd7a1679c11ffb51f8ff5700a819239cb9bf97a0a04aed7ef998cd,2023-11-07T02:19:55.030000
-CVE-2014-3180,0,0,be4e2d94b07587de2c94a2090ba717392e4f8418fb2f76aca759e397049af685,2024-03-21T02:23:13.097000
+CVE-2014-3180,0,1,eddbf704c2303cac9560a4caa3c3af01f84e579aeb6498ee65861304c050b79c,2024-04-11T00:51:37.933000
CVE-2014-3181,0,0,aa3e985adec606598f7b1cc70998ebb9f21e7854fed983898ec66ed85a358252,2024-02-09T19:25:26.897000
CVE-2014-3182,0,0,1065355378850f0fa4e362c4d6dbdb97ef49237278915fe485f8a8425995ffa6,2023-12-29T15:41:33.040000
CVE-2014-3183,0,0,c53b674df49ab478f14a0c2468570db5a142e871bc11b3809959aa51a0592a01,2023-12-29T15:42:53.263000
@@ -68694,7 +68694,7 @@ CVE-2014-4604,0,0,f85ad79d46415b31a5b0bddd34917f181634a3f5b7b3e7d83d8b8853d50144
CVE-2014-4605,0,0,f8cfcbb59db12036a2a3f76338aba801c665014e041470cd44c0de68a58388fc,2014-07-09T18:48:18.740000
CVE-2014-4606,0,0,cec22d011d8f7c85ec31320e9bc875ffbf429fbace245cfbab67d5d1c105b188,2014-07-09T18:45:46.887000
CVE-2014-4607,0,0,df5ef4ff483d7d089369879ff0f81a04892e66cbbec1f5e5d3be874a5ec29bb9,2020-02-14T15:26:45.467000
-CVE-2014-4608,0,0,dc55eeef81aaf1c653dce49ed87d130eb7a3d31ebdbdb7acdfa6ed2ca7c1bd19,2024-03-21T02:23:26.743000
+CVE-2014-4608,0,1,b5353c626ec5f8ee8a4aafa0e673bd3121919af0d63d6f56e23c08d7f996566e,2024-04-11T00:51:54.150000
CVE-2014-4609,0,0,711497607d6956f4232db555a5074577ed5deef5db707ec2b709d16ce9ecca3f,2020-01-21T16:49:14.900000
CVE-2014-4610,0,0,e62f4bf5924c2719850e42e125cd5df055838389785be0c71de2373d3999d534,2020-01-21T16:15:47.263000
CVE-2014-4611,0,0,ff5ce2db2124d4153277cb013b345faaa687da81cc4a22c914e30a42141de0ab,2023-11-07T02:20:35.810000
@@ -69124,7 +69124,7 @@ CVE-2014-5149,0,0,ea0312d6d1c24c6e7a024246fb9c4a8341077b308ef8a213b8314d90b842e0
CVE-2014-5157,0,0,c9d830acceb10c35dcfdf7813e6d063c514f3961ea799c342cc14881bfc8176a,2023-11-07T02:20:43.213000
CVE-2014-5158,0,0,16306f8502747e73fa03858923896f2ca14a1c0fd829eb8adf8b41dec5aab0b5,2014-08-21T16:49:13.957000
CVE-2014-5159,0,0,9faf2128e5338f4d333f8c00b3170c8a978d9b14a3c4123fabcb4dbb2e9f8653,2014-08-21T16:52:27.390000
-CVE-2014-5160,0,0,409abcef1ecda26ca022d7d67c89c5dddbabd71373704f52bf79928796efbce6,2024-03-21T02:23:30.720000
+CVE-2014-5160,0,1,42beaf4f17b560f59163b07910d8373420736a0dfe1a3d286345c7e09ab84c23,2024-04-11T00:51:59.340000
CVE-2014-5161,0,0,c207093ffacf707adf1731d3cbf8b4cb13571bf2efd66b314e0c991160b63966,2023-11-07T02:20:43.307000
CVE-2014-5162,0,0,110226ab9da4efb87994ce30b3686982222e8baa6b5cf06adddeab166b52e9c6,2023-11-07T02:20:43.360000
CVE-2014-5163,0,0,c8597e803cd5e45d08bf4fe305aa9e9f0cbcac6e335d69ee2d03572232740537,2023-11-07T02:20:43.433000
@@ -70205,7 +70205,7 @@ CVE-2014-6386,0,0,cae295fec91f8c65ab0845001a3603350312d1943a6a8db2a9897762dddea7
CVE-2014-6387,0,0,b64bea12be38a5c695b099fd24e0772c5d766a84deb8b9aa8ddb3a183f463d81,2021-01-12T18:05:59.507000
CVE-2014-6388,0,0,ee75429741a0f527500f6a66729227afbd8dc290cde23a90394d4601fdb171ec,2023-11-07T02:21:00.773000
CVE-2014-6389,0,0,a9ab492dfcc4b48e80caa89e72ddbfb3cfae88f09fc1343c601ff786153c70f4,2017-09-08T01:29:14.323000
-CVE-2014-6392,0,0,2cf02bfed9a6a9eb1430b90aba1da6848651286271de2bb0728c29c0c0beb339,2024-03-21T02:23:40.163000
+CVE-2014-6392,0,1,c75d4b45f3dda812d167a031ec3cb00e659efa77ffa5c6e83beae052e2e9737e,2024-04-11T00:52:10.657000
CVE-2014-6393,0,0,6ccec1f89bfe18b1858002a1459f958152008a6be8ec5a6451ae5a97e6c1615c,2021-07-30T16:36:04.447000
CVE-2014-6394,0,0,9149346ff1943c1911cc8330b251f592496619455137e1290f81e1391e158148,2017-09-08T01:29:14.403000
CVE-2014-6395,0,0,fa99e6a9b7c1439a4143b94b887a3c7b958aea192254fc2282ee590632ff6f85,2020-02-26T13:35:52.343000
@@ -70829,7 +70829,7 @@ CVE-2014-7038,0,0,d8995bb922fe0b3468880bce5d7fae7e58e400ec1bcec48ea89a581e7d778a
CVE-2014-7039,0,0,17d280b734a5547a762102e0117495b64bf1ca229ae981a32451008d4963d5da,2014-11-14T14:06:58.313000
CVE-2014-7040,0,0,edb6d18185e86af67008cfb8d858980ea371828693b47661b414bbcfe82d632a,2014-11-14T14:06:59.797000
CVE-2014-7041,0,0,7ac705a16b19d2b9cf90f1678ca6853ad6a74a9903020aea9fe2d9626e45d0f3,2014-11-14T14:07:01.280000
-CVE-2014-7042,0,0,f390fe56fe3dc38517b10d66282f9c480dc99cfb55553d3311b2a2ac8e4478ea,2024-03-21T02:23:45.587000
+CVE-2014-7042,0,1,5e79e4d3a1a73cecdce54dc52a41a52964f5d9f507802251dea37df020ab35ad,2024-04-11T00:52:16.517000
CVE-2014-7043,0,0,8f6d76e3b096177546630c725259eb2e2fc484e96bc3802d4ad7c41646ede853,2014-11-14T14:07:04.283000
CVE-2014-7044,0,0,a8dc2190ee7f772203754f838d425fabdf91741f91b20de63f6efaf3fcc70cae,2014-11-14T17:10:15.843000
CVE-2014-7045,0,0,4046c02c71844884b04687695e1eb1c087baaad429ae1ebc83d95cae46f9e9b8,2014-11-14T14:07:07.250000
@@ -72936,7 +72936,7 @@ CVE-2014-9422,0,0,bea50e5a17f13d9abdb5ff8c72ae6ce6ad26a2bb0b7b33993573ef5f4152f9
CVE-2014-9423,0,0,8426a8cf977bb49d8c3264ef9d5d89cb5273aa91f70f7718ac8dcca4ad4eb0e5,2020-01-21T15:46:57.183000
CVE-2014-9424,0,0,f738f3b1c8fc6494ff1a02308daed0488fbf4939eba4ab8f621471ce0c84a811,2014-12-30T15:35:22.727000
CVE-2014-9425,0,0,716e0ceb4b9032610a1d6d9d5395a31965a779dc63b0e11f6066e11c59eab03d,2023-11-07T02:23:05.040000
-CVE-2014-9426,0,0,e9c2d774e7eabb42b61a27dfa778ba508f4dece9c73f3fee92e2e8cc8bd7e371,2024-03-21T02:24:04.183000
+CVE-2014-9426,0,1,45774227021c6c085701cfba12193f561055dbb8ab36bd4c3c0dadaceac40527,2024-04-11T00:52:41.710000
CVE-2014-9427,0,0,78f73b9b2d7b9778c370e53d796aa293fa247b176834a013858b6c3bc278aa42,2023-11-07T02:23:05.237000
CVE-2014-9428,0,0,6a47a0daf0e0ee04e5757631bf47b7b2d5e740929725c5d7b9ce1be626eb675f,2023-11-07T02:23:05.363000
CVE-2014-9429,0,0,0571e2e6a459715bcdf26942d904189a8da6d579dd56310829a7e75de05f03a4,2017-09-08T01:29:34.293000
@@ -73238,7 +73238,7 @@ CVE-2014-9764,0,0,529973ca8d385718c42f7f0930e53e25e362003d648fdccb335ae007388e59
CVE-2014-9765,0,0,d6288a9a0c6df8eb2e3fe17cd3879b1cc04a11dc18c57352ffa4fd6f8972be17,2018-10-30T16:27:35.843000
CVE-2014-9766,0,0,89683cfccc064e26809adfa16a09acc480ed5e5a4596ae5876f23b9abab556cb,2016-12-03T03:02:14.157000
CVE-2014-9767,0,0,312f6ad72bc22599e892604484763c39f830df606bf6d3c28e2125ee31cf9f95,2018-01-05T02:29:58.057000
-CVE-2014-9768,0,0,2b575e95712d4b9ccfcf2ef92f816d53191a9521feafe4f593fe6e44d4fc6b03,2024-03-21T02:24:06.980000
+CVE-2014-9768,0,1,ca567de34dba0fcf8ffc9e5ddacfd3c80d30a3996136aa70f27dfea5ebc3385b,2024-04-11T00:52:46.320000
CVE-2014-9769,0,0,d18bf95ed0e2275ea72f66b2eb10315fd921d8ff24db62415b54cd7971c696b2,2016-12-03T03:02:15.143000
CVE-2014-9770,0,0,5a45e563c422f6ea64a15806b9b164824b893863f1b3ec3bda507717de278439,2023-11-07T02:23:10.903000
CVE-2014-9771,0,0,b34ba2423d1c88d2864cc242ec25bab595d3fc9741d8ac33ac079107e43465ff,2016-12-01T02:59:16.980000
@@ -74429,146 +74429,146 @@ CVE-2015-10001,0,0,d80eb4d9c30a3b9954b5b55db0a16ecc7a7f802506fcb34f693ece6c38630
CVE-2015-10002,0,0,c805cc62db3629037138ab9d610795ef6df4af0ad64c311c9bdce06f9b3417ff,2022-04-04T18:09:31.837000
CVE-2015-10003,0,0,77698357676596a758f1ca2613d5fb55ae235c265ec07f2d090cce185862d2b2,2022-07-25T18:48:44.157000
CVE-2015-10004,0,0,0207a1a330051c43732f83431462bd5ea045b905e673c24d1ba81efcfcc981dd,2023-01-06T15:39:43.393000
-CVE-2015-10005,0,0,aa5f5cd1c67ec1339e213649d579ff6ad4d691c6071e169cc6fd04221542c5bd,2024-03-21T02:24:18.273000
-CVE-2015-10006,0,0,c4fb0363ddb0d3a2612d0c72511231aae0f3be4f4e0e4003c73e2beee4087f96,2024-03-21T02:24:18.397000
-CVE-2015-10007,0,0,0c3fc0a04d34b2249372be025719058e44f5eef351eb3d53b577b030de99a719,2024-03-21T02:24:18.497000
-CVE-2015-10008,0,0,2b4561a6f14cb6105ab5f11cecf1841207d070bf95a9380423aa48d72f0a62a0,2024-03-21T02:24:18.593000
-CVE-2015-10009,0,0,03d62690ee39c6bbfaf41f5b2ad17664c51ba32cb8c74ae9cebd6d78882ee43a,2024-03-21T02:24:18.677000
+CVE-2015-10005,0,1,9ac2d2976837d86c0557239718ecca8183fc7c4b8badb446d0a76c63d20bf2d9,2024-04-11T00:52:58.263000
+CVE-2015-10006,0,1,2719be8adc3f11030728c788bf3840245effe204dd422a48f24662ef07d326b5,2024-04-11T00:52:58.367000
+CVE-2015-10007,0,1,0ba3dd3e85388f934f583f2f6839dd51c51bd082a35f3293c3202b8316aa9f43,2024-04-11T00:52:58.457000
+CVE-2015-10008,0,1,326cfc8a5e0767c812344d2b80e816d164ff210bc357728d120177fb90097899,2024-04-11T00:52:58.540000
+CVE-2015-10009,0,1,955f1c2eddc1e15925e9a550fdb9f8990b140c65d090f4a15845d12a714eb920,2024-04-11T00:52:58.627000
CVE-2015-1001,0,0,8e13eeafa6fe9aee2afb5cacb9a07017a16fe919df2d919cdd7b3e2855bdcd85,2015-10-27T00:19:48.017000
-CVE-2015-10010,0,0,689766b52b540a399e26a162e4ccacba3688fbecd270acdd625765f09a3c845e,2024-03-21T02:24:18.770000
-CVE-2015-10011,0,0,3ebdb598a1f5d1e9c909eebf82bf441125e95b510a2355d6dff47d4991388c81,2024-03-21T02:24:18.863000
-CVE-2015-10012,0,0,c98cd899074206b77e4ac634b4e0598f6cd1a468bc163acadcb1085b5cbe36db,2024-03-21T02:24:18.963000
-CVE-2015-10013,0,0,e18177bac730eae7a55c5c1f9f61314ccd311ca815b6c2765dcb48e167a09ec3,2024-03-21T02:24:19.063000
-CVE-2015-10014,0,0,56006ba0cb216eef737985e4bc2614d3c184a8753ddeffb548fcffcdff03f772,2024-03-21T02:24:19.163000
-CVE-2015-10015,0,0,5e94f32d810499542dc2d3d90019ced3789b7ad524a3575fc65a61a99bf37659,2024-03-21T02:24:19.267000
-CVE-2015-10016,0,0,2e3f14343e30f63507bbb6eeef080a8439ec8121a1ee5690aaa674f76dec3a58,2024-03-21T02:24:19.367000
-CVE-2015-10017,0,0,d334ec7bbbdbc915b9e8c5493c7fb411bb988f834d8f1fa319346bbcc0d2f4eb,2024-03-21T02:24:19.467000
-CVE-2015-10018,0,0,33c3b9fd2e9c96a39642dc4686db68f365ab8f4e3a18f00eae9f8c936a1a668a,2024-03-21T02:24:19.567000
-CVE-2015-10019,0,0,f73a87ff8586d41a79c4bae75ec4eebb48a3ac904f9be770174dff7eba11ea23,2024-03-21T02:24:19.660000
+CVE-2015-10010,0,1,c0ef20d657f2a0323bdd2a07a8a6495542dd8617092388f454bb55ec52ba7427,2024-04-11T00:52:58.717000
+CVE-2015-10011,0,1,334ac7691926a0c49e2fe3db665925049b6b057e9fe58b48fc2769d47104dcc5,2024-04-11T00:52:58.810000
+CVE-2015-10012,0,1,9dbbb52f363709e2e2fff9f6b5e09629ee0067b0c92a5cc5143bd42e1dd12509,2024-04-11T00:52:58.897000
+CVE-2015-10013,0,1,38d1c5e05b4095ec904532d6e3a995ea40667664b1ab9f7cabd5e82b19a90600,2024-04-11T00:52:58.993000
+CVE-2015-10014,0,1,073477f2c2fc5adc1aececc8f201cef6fa540d81be3bdbf06bb2385c1f47fb74,2024-04-11T00:52:59.083000
+CVE-2015-10015,0,1,31481806db017001c9a20289d8a9fd6fc0733c008d845dea41093c83f19f8519,2024-04-11T00:52:59.167000
+CVE-2015-10016,0,1,bd7c95d99cd7d2be2bd2552ca2b78419cfb5584549819850d7bd7ce52e6b3c31,2024-04-11T00:52:59.247000
+CVE-2015-10017,0,1,dc884cc170e7a27c4fd0600feeea87e5d3097ec28e46543a7bfb0fa2c34baa67,2024-04-11T00:52:59.330000
+CVE-2015-10018,0,1,e8ab0c809837a2a5c16925da6ff294f978d47491bfc12251e812cfa87145a4f5,2024-04-11T00:52:59.427000
+CVE-2015-10019,0,1,88cd8dc162862bbb907e2a8aa904822c3083d7800b0389138ba1c51b9ca4e4a2,2024-04-11T00:52:59.513000
CVE-2015-1002,0,0,d6ac4c4b70f0dc6037d433ddd892d5741058002acd5dc8d3682ca802e22937c5,2015-10-27T01:04:01.577000
-CVE-2015-10020,0,0,d756167c6e8dc7b09f2c4a2e77ca3faab4bfb69867baf4b84f2336e8fb01fcf5,2024-03-21T02:24:19.760000
-CVE-2015-10021,0,0,8fecd937e114d8845b0f3bcbdcbb24a74442aa2ae63ead820f9cf342f329217a,2024-03-21T02:24:19.860000
-CVE-2015-10022,0,0,fd91b689243346c75dcae9e742760416a04bce4d205b8a078dd00e6ae9b81117,2024-03-21T02:24:19.953000
-CVE-2015-10023,0,0,5ca4ecf6329f5d563d34624ff19f472fc7b74911e4144048c78e4e70a7f72ac9,2024-03-21T02:24:20.043000
-CVE-2015-10024,0,0,716bf6b155a7afb9c751ca0f7408255b7711861424f18a551241243aedcb1eea,2024-03-21T02:24:20.127000
-CVE-2015-10025,0,0,120a62abfbae390b7f038ce421eeec0054da547eb500e315600344e7103b4be4,2024-03-21T02:24:20.220000
-CVE-2015-10026,0,0,eea6fc38cb6c43fbeaefa65420f802cc8777e0f9ec4b2402cdcb1de540d11801,2024-03-21T02:24:20.323000
-CVE-2015-10027,0,0,5d8b1a8d8d985af4bd6a94dd2def86d831d0f5dec9224d54be3b0214c8171e2d,2024-03-21T02:24:20.423000
-CVE-2015-10028,0,0,3d04edb98696b9daac7bc5c4202665e3df9254a652f9606eec0cc0d1693b158e,2024-03-21T02:24:20.520000
-CVE-2015-10029,0,0,d8a0514955c42658301316d3a731bfacd32ee0a2ff3a452c266dd248d3071ff6,2024-03-21T02:24:20.617000
+CVE-2015-10020,0,1,6f3930e957ba563af113b44a0161f1547d7939357ebd766431f0aef3a3f2ebdc,2024-04-11T00:52:59.617000
+CVE-2015-10021,0,1,817cdbb03dea4731ad6037efb6b2112d5de823531b57461ff9ae4f1b4e9609f5,2024-04-11T00:52:59.710000
+CVE-2015-10022,0,1,f5b23059bbe247812574e4636683a6c1c103c7eac63ff19aef463991d6406380,2024-04-11T00:52:59.793000
+CVE-2015-10023,0,1,8b782749607038e8e7ddc612f458b6d37aa25636f26f61cfde9e79aeefe95213,2024-04-11T00:52:59.890000
+CVE-2015-10024,0,1,5e0e8a39e63d43d56c084a3ec6e5ab42c4bb8d1f956fc711db944b0a9741c477,2024-04-11T00:52:59.983000
+CVE-2015-10025,0,1,d3e1ea2facfd361e56a2bb1b81fa26aa4d209b54c7d96ed59e4ad758d95e06f5,2024-04-11T00:53:00.077000
+CVE-2015-10026,0,1,1f4331beda9070ef53d192eb4d3833c193cde5b65219138425e417f042c7b8a6,2024-04-11T00:53:00.163000
+CVE-2015-10027,0,1,bde1df77ab933ab66cc28b4b71fa26fac5adca912c1091ed87d038f016a0e302,2024-04-11T00:53:00.250000
+CVE-2015-10028,0,1,6e7b0ab23b1ee601e6cfa839dd5606bc3b9851e132e948bfdb37479e6f4cc850,2024-04-11T00:53:00.350000
+CVE-2015-10029,0,1,a1fa614b21ce5d574e5b6239b23ae08930f54c2b81ae780ce59b27b7c7dbb239,2024-04-11T00:53:00.433000
CVE-2015-1003,0,0,3a55913af507d7a3f62a7b17da6c144f6420fe7e99228d947932716249b937b9,2015-10-27T01:06:03.973000
-CVE-2015-10030,0,0,5e6c4a25879b20e82d249c9e494873c5f8a0ca674c691047a17eef29d844a851,2024-03-21T02:24:20.717000
-CVE-2015-10031,0,0,ff70c2fbda90ab059dd9c7f557365566b53900b267b1c75e672fd612f02b4ead,2024-03-21T02:24:20.810000
-CVE-2015-10032,0,0,a75285dfab899308ae14b649342b9ba6a4c8de9b7851555c37bd69cb37941e5a,2024-03-21T02:24:20.903000
-CVE-2015-10033,0,0,0511448b16a3a215edeae3e2534dc9e17c18b4183bc9725d8a81f2ac0b5e79df,2024-03-21T02:24:21.027000
-CVE-2015-10034,0,0,255ff7b64c5d0ad406f324f95cdf367f95c067d0322f593b1fc065a6e73699ae,2024-03-21T02:24:21.160000
-CVE-2015-10035,0,0,67a6c42c9678b3160ff49601ab6baff0ce4e210de8256e513869b1695278ff39,2024-03-21T02:24:21.250000
-CVE-2015-10036,0,0,fda2344edc73ff7af575dcc691174b63bc1abd1b984601e3a5915c1b7a5cb426,2024-03-21T02:24:21.350000
-CVE-2015-10037,0,0,6a62da1f3a179602a1003344c935dd8e355cc7188c9de8b8ca471c8f4b512a02,2024-03-21T02:24:21.447000
-CVE-2015-10038,0,0,cde6cef0168001b1ba6d69b46ceb1968291e827c5e78ec078f496fb681459ad7,2024-03-21T02:24:21.620000
-CVE-2015-10039,0,0,58e19d002a9684fca5591c876ccc912f7da3182817cc079d4c241a7483a0fc1f,2024-03-21T02:24:21.713000
+CVE-2015-10030,0,1,37723fe71b399d4521e0215ef8fa5f1e78bb544cf1f726fa9298dc7f6001f1e3,2024-04-11T00:53:00.520000
+CVE-2015-10031,0,1,a8939979c4f1ec8655b6f951b53e681c53f519ed64034c6f7647f94173295024,2024-04-11T00:53:00.620000
+CVE-2015-10032,0,1,a935545d16ec2763e824a8ddecf1b1a3b6e9c64b71938f2f682cc4dbc36f4af1,2024-04-11T00:53:00.710000
+CVE-2015-10033,0,1,5e263c0d24b4f20c71530fdd250244498a3f2fddab3a409967af0d79965c4a76,2024-04-11T00:53:00.800000
+CVE-2015-10034,0,1,b6ee0f40938eff32f98e9afd614297358f03db60a277d155579052dc8cc9b170,2024-04-11T00:53:00.897000
+CVE-2015-10035,0,1,e74989f436d1fcd19743cdd3a41c917fa06941a6ebcad0cccefe18c47b0df21e,2024-04-11T00:53:00.983000
+CVE-2015-10036,0,1,859713f1d077f087ff82baf0d5d0cd70bb6fa22f5b75e1c77787ad017a907d3a,2024-04-11T00:53:01.073000
+CVE-2015-10037,0,1,0578cc13cfe69538e10631ee61920042dbac19a75abaf275bddeaa42fa178295,2024-04-11T00:53:01.160000
+CVE-2015-10038,0,1,aa42fae0705eb9a7e35e193228a69295f3961ac193c480a9df31de90da2f5ded,2024-04-11T00:53:01.250000
+CVE-2015-10039,0,1,bc96aece22b5ec42fb8743853c1a041f4bd8417ea52154c468329b7168c50848,2024-04-11T00:53:01.333000
CVE-2015-1004,0,0,ecca32ba26b18e479747f3342687fa57f49fba3a8228f0ac5c20567113ba0894,2023-11-07T02:24:02.477000
-CVE-2015-10040,0,0,9582f501fa4784ca2ace95fe8e49947dde87b689248c758b7c39b5979c3b2106,2024-03-21T02:24:21.803000
-CVE-2015-10041,0,0,07967ea291163958cbc71720400531e6622454ff40f9b257f95b133e206fd16b,2024-03-21T02:24:21.900000
-CVE-2015-10042,0,0,1b90a176d47f4f0c76151b9cbf02e496ce5ac922c9302a07dbc6e5ea9b07fb00,2024-03-21T02:24:22
-CVE-2015-10043,0,0,f3850ca4836124f192fc36baf919a9fbb9f79cb55db72de53331f40e5695ea47,2024-03-21T02:24:22.110000
-CVE-2015-10044,0,0,2f7c91308fcc006c1352c5dcae91f96cfd11d25d13c04a7a6e06d9e540eb9644,2024-03-21T02:24:22.213000
-CVE-2015-10045,0,0,6a12ff046521078f3d434e6f222e1cc246aacc96c2881d84a108508553e038a4,2024-03-21T02:24:22.300000
-CVE-2015-10046,0,0,353c562aae84f73410f1439c60d06bf8694e54ab12572f33b821a8f4d68b2daf,2024-03-21T02:24:22.397000
-CVE-2015-10047,0,0,4fb99e0a82b445bd26db2d703ff52d24952503295e72504e86f49adbf14be2b4,2024-03-21T02:24:22.490000
-CVE-2015-10048,0,0,f47e4fb1b5fb398ae17a0f12c7464b9d4f757d8e6d1f4d4f509ac7f97d428d23,2024-03-21T02:24:22.580000
-CVE-2015-10049,0,0,16e6436e5e4404b558598513e5c254892a08f3427b62ab118c464047cbb4eaaf,2024-03-21T02:24:22.670000
+CVE-2015-10040,0,1,6db92b5f9d1eb36ac4e5861596406783d0b67c65caad1502f5a1a79b74b7bd8c,2024-04-11T00:53:01.420000
+CVE-2015-10041,0,1,5e53bf4d335b0a7fe8fbe4ddac36b15f6055b3e5e0ed420c74d52ba28ba6aca4,2024-04-11T00:53:01.513000
+CVE-2015-10042,0,1,10121f97d3d42a4725b598066fa22a40601d1523cd83feb25f42e4a817d8915b,2024-04-11T00:53:01.600000
+CVE-2015-10043,0,1,7e3dd331e017ca681c8f11fe281fb82092aaddbd7fb0128661a24fb234392f4c,2024-04-11T00:53:01.690000
+CVE-2015-10044,0,1,dfe335f8ab68b169878178ec0e97b423815d2315e585a1eb38521a9f52841596,2024-04-11T00:53:01.780000
+CVE-2015-10045,0,1,4dcb94491cf03da6fc9fdc016e2e2ba055a14421e562b4a040b172474edab621,2024-04-11T00:53:01.867000
+CVE-2015-10046,0,1,c404248c68a3dff50c95ec4338c9ce5ec10582bd8b15a1aa6cfb07a0edd97800,2024-04-11T00:53:01.950000
+CVE-2015-10047,0,1,49eb12a891077b1dc45ce11539f10629482c3549ef14c2a08dd9c1ad2d4f1153,2024-04-11T00:53:02.033000
+CVE-2015-10048,0,1,8d0d5c90f4fc523df133480f9b7a5d8c156738f9421e724ba7610dc7f511ed67,2024-04-11T00:53:02.117000
+CVE-2015-10049,0,1,cd22f9603beb9305197ca140cb61ea9c59a46e30e8e6c476c7aa726cfbd4d87d,2024-04-11T00:53:02.200000
CVE-2015-1005,0,0,abcef14e5a080e4c4d46a009cef45073c5b2b8d1c0283ee81f72f42980124365,2015-10-27T01:09:29.480000
-CVE-2015-10050,0,0,13a972804a0f28c9d724c75541af30502b05c4655994c10b6fe802a7abc1cde0,2024-03-21T02:24:22.757000
-CVE-2015-10051,0,0,95fa108709b7513c0cb4bd85bf4b2d95ae6d1ea9354044754e189a6b8f2b6284,2024-03-21T02:24:22.850000
-CVE-2015-10052,0,0,de31de832d9a745150ef9d5de53dbedb80da775f416aa9e3150619b2df93240a,2024-03-21T02:24:22.943000
-CVE-2015-10053,0,0,b8f41afe3f448654005372cf5cf39e498ebb774c53d802179f6d02513ec461f8,2024-03-21T02:24:23.040000
-CVE-2015-10054,0,0,6384b3c0c2da57e6a66696a12e7032ffccd0f2cbcb8f9d6366fd39f31367510e,2024-03-21T02:24:23.147000
-CVE-2015-10055,0,0,a4a2a71b511752d43134576c96f762259bb1d55cc1a65749fd023317a13875dd,2024-03-21T02:24:23.240000
-CVE-2015-10056,0,0,c02bc0b6a741631c53be84699e24dab1db0f0488d8365cab129d27db3513f836,2024-03-21T02:24:23.330000
-CVE-2015-10057,0,0,9c8faa6019069e1f4afeab7504aa1563e690f6c93de4c8cd285ddcaad0896f60,2024-03-21T02:24:23.417000
-CVE-2015-10058,0,0,304febbd55cb13cb4c6df0b129c585774699b540f9c33911219684d65e3bfa8b,2024-03-21T02:24:23.503000
-CVE-2015-10059,0,0,aef2d041a63e4591be0190823ee68ec64b0d539ac464542eaab5fb75e016304d,2024-03-21T02:24:23.597000
+CVE-2015-10050,0,1,20a7077ac4705e092d1ca2917b949f9b7b5d3011390e8d98b678615257c71256,2024-04-11T00:53:02.297000
+CVE-2015-10051,0,1,827762960a20e9669d25c2167c82199dbcfda9180a4ff4ed5d1b190f9b75bece,2024-04-11T00:53:02.380000
+CVE-2015-10052,0,1,6d35c64f6eefd000b4799e2c9a5884a8e54887b7f605505ff45eae5369e691b3,2024-04-11T00:53:02.467000
+CVE-2015-10053,0,1,debbf2690bb7f79900fb9d6cec83a4f70b4fa8e2c499221930f8980ed3f4e2d9,2024-04-11T00:53:02.560000
+CVE-2015-10054,0,1,42288b3765ef9f142ca1d1fe3282660913b5d795af238584d62c5b25af3bcded,2024-04-11T00:53:02.657000
+CVE-2015-10055,0,1,d37d57cfa4553efcb587215aa31709e24adbe8b53f36e18144ba64ecfc99298b,2024-04-11T00:53:02.743000
+CVE-2015-10056,0,1,bb7f0f20312ad474a6a710413779ec0d5c24d7aac46e7ca6e10901fb63d27cfe,2024-04-11T00:53:02.830000
+CVE-2015-10057,0,1,45f4fc285409d706142ef79ea81a599d16495c12433bc9b986dc478b5fc99068,2024-04-11T00:53:02.923000
+CVE-2015-10058,0,1,1abcc7071e219da49d1b5a8196c352e5cbdce2715dec2f41947c48dab637040c,2024-04-11T00:53:03.010000
+CVE-2015-10059,0,1,00b9931d7300cc9bd57767131b6ee9f54838ee6b578ec27a01c9a303d40ab2c8,2024-04-11T00:53:03.103000
CVE-2015-1006,0,0,278eae47195a46e0c027198be017ea2fc2097c763a47ce2f4be00ddcfda9d49e,2019-10-09T23:13:03.360000
-CVE-2015-10060,0,0,17f9ad49bf2c049bd95cf04cd4fce4ab9991c6c7fc36369e9463f6be858e629a,2024-03-21T02:24:23.687000
-CVE-2015-10061,0,0,6d0dfc9b6d36c1417b74a2798fc3dd0c7b897b8da3d7155659691fa06d6445b3,2024-03-21T02:24:23.770000
-CVE-2015-10062,0,0,4ea57de1c8abe67096a3387e75ecc7c047fc8e04f0a9936d848b94b433d151c9,2024-03-21T02:24:23.857000
-CVE-2015-10063,0,0,42feea39cf119031c414626c90adb7696397e8e2daca500b601e5142c089c669,2024-03-21T02:24:23.960000
-CVE-2015-10064,0,0,f2bb88ee1fd2cc1a160775df6f69eb1babef843ae7f71fbf5a7f40c2c5245deb,2024-03-21T02:24:24.060000
-CVE-2015-10065,0,0,e09a730d2aa61a213c19167d3ef6f0f230b7a52c5d26525945388a35e5b6e015,2024-03-21T02:24:24.163000
-CVE-2015-10066,0,0,e0142bb2742c76833b9234d9f7af90e4f7f5d3a52192f804706c952ab5829e8f,2024-03-21T02:24:24.263000
-CVE-2015-10067,0,0,d19fc67511c91fa605d3fecf69643501d08648da99505db1bbe8b0e7e4f56e96,2024-03-21T02:24:24.370000
-CVE-2015-10068,0,0,422cec3fb37f9c76926519d08c51be2688fb8bba10508635a6b3d5679d12ef23,2024-03-21T02:24:24.470000
-CVE-2015-10069,0,0,985543ab1dc3c30a32dd03a2e3afde1adf695850563ce7aca4e5cfbd85bb6b57,2024-03-21T02:24:24.567000
+CVE-2015-10060,0,1,c671731c2089e857cab6bc46fa3f80ac902f30012cdb392c1b653583236e3b15,2024-04-11T00:53:03.190000
+CVE-2015-10061,0,1,3e1877e2e352cbdfddcf27e0f7341d006f66fb5efbfc89bcb3fecc89c22da8b5,2024-04-11T00:53:03.280000
+CVE-2015-10062,0,1,77ade50230e7e354b50f40c11bb09452a0cf222e1cd225894299850c4a9a14f7,2024-04-11T00:53:03.383000
+CVE-2015-10063,0,1,0eba4eca67b1fce5e19c4887ff97bc27efb1d9fba9767c10cf27275a3417b38a,2024-04-11T00:53:03.480000
+CVE-2015-10064,0,1,37ab9ec912c494535d7856c55faaf0ff8b460b924acd40aa4e1b6d19b0f20440,2024-04-11T00:53:03.580000
+CVE-2015-10065,0,1,779e5b100c44640b5c1e29c8d5b7c8882a12e6cb5a0ca6fdb835ceab1e9d435a,2024-04-11T00:53:03.677000
+CVE-2015-10066,0,1,97b8750c705dcbb4cfa143d66fd0820b2a6b747489fa49a15a6fa92ca3e4f150,2024-04-11T00:53:03.773000
+CVE-2015-10067,0,1,2de0a3121e22caba4264044d69813b4c500359a257e9c298c5b5ee7904a5e900,2024-04-11T00:53:03.867000
+CVE-2015-10068,0,1,2202f4485a49b3ae3c4d367c8c6ca2169d900da7f31216af9d9d4830aad3be07,2024-04-11T00:53:03.963000
+CVE-2015-10069,0,1,581d6f06d0d8fddf33f092840d6adfd73614e4db098d9f2998fe5ba637149acb,2024-04-11T00:53:04.053000
CVE-2015-1007,0,0,b3af658f93a0236d8ea04f9263c2ff5008d0a7fe061fa3467013f716288b6aba,2019-10-09T23:13:03.563000
-CVE-2015-10070,0,0,87d7ad855c3a800e1e4706a9b921e0947dd40b261473640629a1827820c8f5e3,2024-03-21T02:24:24.660000
-CVE-2015-10071,0,0,f92df21260fcdf29246f8319bea9e72ddd247bbc2e6b59b568cd0d57be222788,2024-03-21T02:24:24.747000
-CVE-2015-10072,0,0,c698ad05df701e0c1bb9e39b4139be74a9fd7566f79c3a91a27515811f9e0aac,2024-03-21T02:24:24.837000
-CVE-2015-10073,0,0,712e6cee35ee91d503acc98cfef34b46f6475f2b512e452dde83339e482e0494,2024-03-21T02:24:24.933000
-CVE-2015-10074,0,0,fd6e761f529f2d501ff0bf8247df10b07c833a34ff2ff8bd995ef749a08a10a5,2024-03-21T02:24:25.030000
-CVE-2015-10075,0,0,45115518c7b944c13133a5add70e998ca3cd1f70ef35075a3f56c7f538ca9c44,2024-03-21T02:24:25.130000
-CVE-2015-10076,0,0,6caa494027d9142ba6bd8e55a01e68d5c9953052cb503d4258a0292b5ec28ff0,2024-03-21T02:24:25.230000
-CVE-2015-10077,0,0,99f908b0e58ca9e80563a93884f1c425b8ac1a5f9c024a60471a0c0733c04e84,2024-03-21T02:24:25.367000
-CVE-2015-10078,0,0,b13fec4f4c9cb4bcc0a0688d065a92be520b95e954be5d5070c931525541086d,2024-03-21T02:24:25.467000
-CVE-2015-10079,0,0,7b8bc039edfed142605af03b94c58bcb84198cd54a28650e64fa71c2d39e4172,2024-03-21T02:24:25.570000
+CVE-2015-10070,0,1,ae7562603b91f23dc86c4256b7873bdb265ad86c2d289a9431128039b4b6b6a3,2024-04-11T00:53:04.147000
+CVE-2015-10071,0,1,134fa838f06e581790805e266ffb4c7c4030eea54791754f6f021c52fbb1831c,2024-04-11T00:53:04.233000
+CVE-2015-10072,0,1,43bb34ee437562d8b9365603d00a97211bc42c489db883e5aa8d4b25bdfcc73c,2024-04-11T00:53:04.320000
+CVE-2015-10073,0,1,6ed38d93bb5c7e44cb22a04e7d637c9de49dd1f2aac36155aca183ed52bb3d09,2024-04-11T00:53:04.410000
+CVE-2015-10074,0,1,6c56c21721601c3bad812f91ff4978a622e37c0e16520ab282760c848ce187d4,2024-04-11T00:53:04.503000
+CVE-2015-10075,0,1,06e149cec33d510bfa864d98320cd650e2b7b0da9b97bbea831eb356191d6795,2024-04-11T00:53:04.593000
+CVE-2015-10076,0,1,71655d4f3119a7fd2b7d06bb4ce43a57b2ecfb0719ed5859272412fc3ed89d5d,2024-04-11T00:53:04.680000
+CVE-2015-10077,0,1,d52181d69d50938c8449b4f07dcdf43358739d7a7aef8bb21eaa7acd97779a1a,2024-04-11T00:53:04.797000
+CVE-2015-10078,0,1,246a51a3076fc52403a7ca5acef7458a6f9006b5ddeb7bca3d5ee076df440d1f,2024-04-11T00:53:04.900000
+CVE-2015-10079,0,1,5a7d8d3da5062c5fa5bf2ce70d73f92991105bae5749af8379e3bd792deabfca,2024-04-11T00:53:05.027000
CVE-2015-1008,0,0,496233f7c5490151fc5a776169cbc87b63f9513e1bff7fe8a5bb0a7860124505,2016-04-06T12:47:24.647000
-CVE-2015-10080,0,0,fc5529c03ce42772bc04d03520d657a3fb9d321330c47e98c0e5aae23bd0141c,2024-03-21T02:24:25.753000
-CVE-2015-10081,0,0,63633a282ee258db6018152929c78ffaea3ceb97c08c21193cced922e45a48bf,2024-03-21T02:24:25.850000
-CVE-2015-10082,0,0,cd5733710c47ce4107cb36650d8e150958421f100bcbe254d60dfad585b83eb3,2024-03-21T02:24:25.940000
-CVE-2015-10083,0,0,9961f930bc96da285e975b9b17b713e96bb9d5f8129b2cd33ddc379598413283,2024-03-21T02:24:26.040000
-CVE-2015-10084,0,0,34ba6180602bc55a38c4e54a1d55f5026f22e686d4f671a8351c7830139f6cf3,2024-03-21T02:24:26.137000
-CVE-2015-10085,0,0,64ebdb249e0136c088da21cf9ce3d923d0246d3dfb9463449d67125750b3d12d,2024-03-21T02:24:26.223000
-CVE-2015-10086,0,0,91ab0593c65ee22fec8cfe6761e0973382d10d99a039f493cb26adebc13925e3,2024-03-21T02:24:26.313000
-CVE-2015-10087,0,0,8a7e54597c7621a0e80a5a74121f927663e41d56209defea10446cdb58b132d5,2024-03-21T02:24:26.427000
-CVE-2015-10088,0,0,6e74588028ea8d1079a9643874bd9391e34818d46d24629ca80682df69eebc5c,2024-03-21T02:24:26.573000
-CVE-2015-10089,0,0,df9eef9c3e2fb2ab99dcd59f8ca4583225c775f91f2b2f944db7f6cd41e6f61a,2024-03-21T02:24:26.683000
+CVE-2015-10080,0,1,a492a0da814c865e66c1538d68329726d9ba573687612d9ded9adeed2907afad,2024-04-11T00:53:05.133000
+CVE-2015-10081,0,1,9f0791f5adec277458006673d9840286e95128fa95516820eeeee2d0333f760b,2024-04-11T00:53:05.217000
+CVE-2015-10082,0,1,615c1edf7a0122b22e43f8fe8db903e37a6c185247ea075dd742e5d043276c0f,2024-04-11T00:53:05.313000
+CVE-2015-10083,0,1,8057059770d0be989aacb402292836b21e6b5c3eb1c1f754cbe404d7de11cba1,2024-04-11T00:53:05.407000
+CVE-2015-10084,0,1,ba7c9e444046d4ea419ff2b5799ab3b09260c743f1156e95c092bab65bb956c8,2024-04-11T00:53:05.500000
+CVE-2015-10085,0,1,01a360a6486361a049c2ed1d0ae7377a876fbe739b697204aeb2d0d88547990b,2024-04-11T00:53:05.600000
+CVE-2015-10086,0,1,c4b37d0b612d3e478aa74ab5765748101bbc34402d7048add26350b7c28eb977,2024-04-11T00:53:05.690000
+CVE-2015-10087,0,1,421085d5a977d084f973e187965f770e73c32a9efb287fae515558eba21dbfdd,2024-04-11T00:53:05.797000
+CVE-2015-10088,0,1,43372294df1994cd59e5e0295fd3b689a9892b49e8a8b861a5a335e859451ac8,2024-04-11T00:53:05.910000
+CVE-2015-10089,0,1,ee7c83b9035dbc5a453047185d4cdee378a1031d3db614d5cfbbd17ed7f8eca5,2024-04-11T00:53:06.007000
CVE-2015-1009,0,0,50c1b9dfb4cc411d2ab5a8454bfd2fd548c6b0c0853896304450bd92857b9f6e,2015-08-04T17:44:42.883000
-CVE-2015-10090,0,0,7817e78adbe2c92da9e29fc4fae3376ca5a3e400ad79900ab91641ac1de0d004,2024-03-21T02:24:26.793000
-CVE-2015-10091,0,0,18e25b40cf7e19ceafed180667cb782455ed25579b92ce70d041982c4e706123,2024-03-21T02:24:26.883000
-CVE-2015-10092,0,0,246e6c66946710c9708777f560f76936c8a57650f7fb3ad81e9a84c31aaed0d3,2024-03-21T02:24:26.980000
-CVE-2015-10093,0,0,ae1707397d13fd00ab1adc65c19f0e0eafd40d30ffa6dfd46f6922bdba155910,2024-03-21T02:24:27.073000
-CVE-2015-10094,0,0,228e69c6124129c9827b9738c66f2a0d47a334447b305b924ea0c8055a1f8cef,2024-03-21T02:24:27.177000
-CVE-2015-10095,0,0,aab17c95f0e4923c715bc6b703fe7cc91cb93c9842132c2cb920af4fe59da140,2024-03-21T02:24:27.280000
-CVE-2015-10096,0,0,a76b813d14f5b480767dc9befedeee29ee4bc1fe1caf32fd0dba57800e4aceb2,2024-03-21T02:24:27.380000
-CVE-2015-10097,0,0,391e98b829642e09b1855fe2ff379e739af99f5b1d71480efc416c8d2f5935ce,2024-03-21T02:24:27.490000
-CVE-2015-10098,0,0,66d6caf783cee8403f6cf9256a1bf94aa4cc3fac6cc88186eedd57f87077dd4b,2024-03-21T02:24:27.613000
-CVE-2015-10099,0,0,d4c7cce6e97ba567f1c617a38331c3ee0259174903a97c4c1b4e76db3c2597af,2024-03-21T02:24:27.710000
+CVE-2015-10090,0,1,65924c051544e7ccdca5d48216c564840820101f6b5057316ca751642be6db37,2024-04-11T00:53:06.103000
+CVE-2015-10091,0,1,3c7d3a9f904fdd4e742725dc81e34b334dc8fedc23b097c00d8520df9d154fdd,2024-04-11T00:53:06.203000
+CVE-2015-10092,0,1,c420245f3396a42a6a5e5a1839ffc82d4eb30695005f46f4804cc33491a92f80,2024-04-11T00:53:06.293000
+CVE-2015-10093,0,1,05801900d01912f88a59670ae8e40eac3b80c124356ef7015e23f5368330cd27,2024-04-11T00:53:06.380000
+CVE-2015-10094,0,1,0a4db56a4111a884e231beda7042897ca7a6a476af0fe774bb8966dd332e785f,2024-04-11T00:53:06.470000
+CVE-2015-10095,0,1,b07e904cc70e64ac234a901c13c8b05884c5685205fe43b5a8fd96092633b083,2024-04-11T00:53:06.560000
+CVE-2015-10096,0,1,a85130a05646f6d895062b50ee657567f3cad2c35b9d2f82348a492bc8f71f1c,2024-04-11T00:53:06.650000
+CVE-2015-10097,0,1,72720148a1df800d031e899e61299c7fb3816beed848d7c14cbf78e322577dae,2024-04-11T00:53:06.750000
+CVE-2015-10098,0,1,53541eb4e63dcef96d2b50275ff81ee5ff178984b5f69d636dee70c20bb4cd50,2024-04-11T00:53:06.853000
+CVE-2015-10099,0,1,bf9997ac9966e4964f861ffb7b9be937ff498fcb72ec392ec31e78ddced328a8,2024-04-11T00:53:06.940000
CVE-2015-1010,0,0,63a3d1c9628b78053a4ee452b6390ff486f0f1b737a2328c57c038e9e9a19f4c,2015-06-02T16:45:07.283000
-CVE-2015-10100,0,0,c2f48e0f586d306c485b07ef5d578ef1cd74ad970b51921f1d36739f6bbf7930,2024-03-21T02:24:27.817000
-CVE-2015-10101,0,0,30c2baee9f24514dcf7a5a8583714f435ea04b987ef1fbfa3da1d060b26fd4d7,2024-03-21T02:24:27.927000
-CVE-2015-10102,0,0,cdc320af966938e25aca433a7adb18d68d6e94c7ee565cc3f5088e16919c0428,2024-03-21T02:24:28.040000
-CVE-2015-10103,0,0,9d2fd33ce63d58c7e3047741beddc02f16fd5710431e67c177e34a9b7b794bcc,2024-03-21T02:24:28.143000
-CVE-2015-10104,0,0,0e1a4257dbb058120f252a2a62e03f0a2f3dc100dbc2c427cbd9262c5f02baf4,2024-03-21T02:24:28.243000
-CVE-2015-10105,0,0,0ea402271e117cb782079b0d2a43bda2e4771f084ebce2236e73dd8bc4d718cc,2024-03-21T02:24:28.330000
-CVE-2015-10106,0,0,bb6012c8b3d558892a068ed67dab7e6b2748b7f28b47da56824b676e9b6e0b0e,2024-03-21T02:24:28.437000
-CVE-2015-10107,0,0,dbb03ddb47ffb95d504037241ad1e0136c18fe0bf7655e14c9f031def9c54751,2024-03-21T02:24:28.543000
-CVE-2015-10108,0,0,7f5a55ced3939da019d154ce1f50d70eabf8ed1dc2ad6fd79911fcf2b713f9cf,2024-03-21T02:24:28.637000
-CVE-2015-10109,0,0,306954b12114cd7e9685904cf9d4f7e705a142f426847ea0aa2942635326d734,2024-03-21T02:24:28.783000
+CVE-2015-10100,0,1,83046dfcb636f20087c9d5905777c74a20d61aff05a0ff074c70e3e97c682f48,2024-04-11T00:53:07.030000
+CVE-2015-10101,0,1,4e1587641bb8ad11c15569ed9f301fb08ea4fa9261cfb31af2ce60a2ef696a58,2024-04-11T00:53:07.123000
+CVE-2015-10102,0,1,80527afd78c41dd90a976cbfe4de189e03b93fe3339f1eacc8d98c4d60cf14a1,2024-04-11T00:53:07.223000
+CVE-2015-10103,0,1,d3d978755c063e16031a81a0ea36d5179c13f65bd6a085c8dfdc04e56ab57543,2024-04-11T00:53:07.320000
+CVE-2015-10104,0,1,a923bb45f1134bce83ca3322832c29cb81a31a1ce9b186ce5c0cd17d96b69f0d,2024-04-11T00:53:07.410000
+CVE-2015-10105,0,1,d017f983392dae763899a5e00c0c22c48bbeb9b963152a7d237ee35c3f439e2c,2024-04-11T00:53:07.497000
+CVE-2015-10106,0,1,2e159a8bd667816cef9ff229df4bf8a7f5e2fc7a3d1b30de43c76128ea6216bf,2024-04-11T00:53:07.583000
+CVE-2015-10107,0,1,c024eac751b4052e47b278595edabff68c39aa5a0c17333e2b8868a73abbe8ad,2024-04-11T00:53:07.683000
+CVE-2015-10108,0,1,44a641e2081e34edd5fd504dfb4c94b04d33d29b62f066e7d6f4f182c3fa57bd,2024-04-11T00:53:07.770000
+CVE-2015-10109,0,1,5678041e79d5e0ab24b74649650b96dc504306173f8f27855c7716acdf44160d,2024-04-11T00:53:07.860000
CVE-2015-1011,0,0,3f1d472e89c9b48d2fe4c16dad13e45d3f547829702a7840d566b1344c9e476e,2015-07-08T15:27:38.333000
-CVE-2015-10110,0,0,3f01f18b6c52ed9d41d110cbaeac73a946a9d922cc07b46d64473bc55470d5fb,2024-03-21T02:24:28.880000
-CVE-2015-10111,0,0,965e2833435bc722cbbf059624755086b1bb3a9b4fe9ab239dbaf973da240121,2024-03-21T02:24:28.967000
-CVE-2015-10112,0,0,976894c6748697def6e4393b487be94105b09beed137b569ab606e02bb737c3c,2024-03-21T02:24:29.053000
-CVE-2015-10113,0,0,e90f716e662f8751ea7363ac807c65084e84d2828370c5b24460340312bfc3dd,2024-03-21T02:24:29.143000
-CVE-2015-10114,0,0,f2bb13a138b33b768d4eba90965ff4029044f3e823e80ac22874ab9bbd675c99,2024-03-21T02:24:29.250000
-CVE-2015-10115,0,0,6fca4882009109ffba29c5fc4710826558a79cdbb3f38d4c0087e9e8d297b2a6,2024-03-21T02:24:29.343000
-CVE-2015-10116,0,0,e56b7fd5f70ac9881f1a4177d94c4ea03ecca9a8ae0d46cedc336d2ee83c170f,2024-03-21T02:24:29.443000
-CVE-2015-10117,0,0,8de59d25c3b4e5dd62d618e7f8aa39f9118cc592fc69d59448424f995b332d10,2024-03-21T02:24:29.533000
-CVE-2015-10118,0,0,71b9dc177bc484028e53645f9177133783e4989e2ae7ed37830f63a802663695,2024-03-21T02:24:29.620000
-CVE-2015-10119,0,0,6d7eaf12818e6167946c715c1d00d100393b191461ad28aed5ba5acecb2af8dd,2024-03-21T02:24:29.730000
+CVE-2015-10110,0,1,48dcd5979b489f4055beb29d041978651810fb459a3b839988a3eb14c7bec0f0,2024-04-11T00:53:07.940000
+CVE-2015-10111,0,1,1e810d5bcf9c13f64d0b43fc321411f864e728be2e828509a5be4d0452c2432f,2024-04-11T00:53:08.037000
+CVE-2015-10112,0,1,7305f5a1fbb6c9a78b7db60967d7fb3a8a2eea4363292a36deded0a1e111e778,2024-04-11T00:53:08.120000
+CVE-2015-10113,0,1,63ef2f61e0d71dd93142e83e9494f2da1fa44d32be3258549946fb403470ece9,2024-04-11T00:53:08.207000
+CVE-2015-10114,0,1,dba5688174a70e34862a1dbbf186e729e5a28ba1afb60894287e8118fb9245d3,2024-04-11T00:53:08.300000
+CVE-2015-10115,0,1,889331fcee7c3efce4f8f402a710039036033ddd472dedca7e3f99f734f32cd7,2024-04-11T00:53:08.473000
+CVE-2015-10116,0,1,ed3ca4e95f3ee2510efd7482dd09351f963abee781c401ea454def9a85f597d8,2024-04-11T00:53:08.567000
+CVE-2015-10117,0,1,02cc6e3df81b0a3e78886ada77ad4cf9b7bc6b3c583abc2f598c0fe40cc48d97,2024-04-11T00:53:08.663000
+CVE-2015-10118,0,1,156fbcd3e44429a814462b1af60e51a8adc4b749b12bc2c00ad765e3f6b17c6f,2024-04-11T00:53:08.750000
+CVE-2015-10119,0,1,14fa7ce3c33adf2567fd4e749fa70a07a415a853dd9a3b9d999099abe26f632e,2024-04-11T00:53:08.853000
CVE-2015-1012,0,0,7777e1624467c07d90fc6228dcb3cca0b6f092e5fbcfe37c3d155136cc858b7d,2019-10-09T23:13:03.783000
-CVE-2015-10120,0,0,3e3e83b89eb093bd43450532d8c12093701e1362c08dffb143b84ff899db1563,2024-03-21T02:24:29.840000
-CVE-2015-10121,0,0,8a942c5c20469c4ff93afab22ffea6ed4c0ddc05a867043e357bb7512f98b493,2024-03-21T02:24:29.940000
-CVE-2015-10122,0,0,126a23b5a158d11ec0dd7da83b463018cef39cde8237dcff4fc6303db527b7fd,2024-03-21T02:24:30.023000
+CVE-2015-10120,0,1,14f0e87242e4feeef32d23dc7f29ca80012574b7725658de5c99c54afdeed236,2024-04-11T00:53:08.960000
+CVE-2015-10121,0,1,a9b63a137e89399dd2d6b96853b9fb3aa627100de0277e99d1fe77816e79c219,2024-04-11T00:53:09.057000
+CVE-2015-10122,0,1,61aa430739e1c89d607912def4af58813661c24f6f4905c85b73c855df477983,2024-04-11T00:53:09.147000
CVE-2015-10123,0,0,780acee5539581777f468e61608295809eea958daeefd543bfc758ff53ad3a14,2024-03-13T12:33:51.697000
-CVE-2015-10124,0,0,1407e331fa2619bf1a500b49d59e830d77f2359b832a964418e75ba2cfb44de0,2024-03-21T02:24:30.153000
-CVE-2015-10125,0,0,d68fffb83ad6bc01b9d7233de87f470921256af4354e05857e7ae6a387300780,2024-03-21T02:24:30.260000
-CVE-2015-10126,0,0,4d701993c4f1457dd581dc1bfcdeb11ea96560ffec6e67c66f58a03848af6c42,2024-03-21T02:24:30.370000
-CVE-2015-10127,0,0,c8c162b6e96883bf0ecf81c0e71b8a98d4577e23a8a8b2c13ae3c11d62609aa1,2024-03-21T02:24:30.490000
-CVE-2015-10128,0,0,3890d2f58881a9e815fbfe523eefa3438323201fabd86f3201317c3f78d7ddf1,2024-03-21T02:24:30.620000
-CVE-2015-10129,0,0,80a354084aeb203468d13e2eb10579da07f3198ec8ff57da23f2f1a37e7016ec,2024-03-21T02:24:30.710000
+CVE-2015-10124,0,1,31f5e46168241a9f558db7f5f32439e19cf0529068f4937cb28fa69487df111e,2024-04-11T00:53:09.267000
+CVE-2015-10125,0,1,baefc56a7f03a59a854db6eca5b8d597a6e6af1a3ae281c15e1b5ab3102ed6bf,2024-04-11T00:53:09.367000
+CVE-2015-10126,0,1,c37f156d7182e2ab862292874e89b0222190a1c539029df7573a327e6e5c2045,2024-04-11T00:53:09.467000
+CVE-2015-10127,0,1,4d996a5b87cee1c9a59e68186578ec26330c87dee156c6f48c5cd2d30185f602,2024-04-11T00:53:09.553000
+CVE-2015-10128,0,1,8d4ac744f043c8d5aae110e80b97fca24320f68f92d08212ae8865a3398e201a,2024-04-11T00:53:09.643000
+CVE-2015-10129,0,1,755c8f09711ccfe9e4e53a36625543ee62c2dfc1935932dc459f38bf8ed00862,2024-04-11T00:53:09.750000
CVE-2015-1013,0,0,23f947ef2a14ceb5b694d30df996f8b07d473b30458159701da9568ed0c06853,2015-05-27T16:44:25.970000
CVE-2015-10130,0,0,c9cd0bb1902f6b2922598f4ff9cb0b2bc2845ec1c78759c0478a96b36f83ddfe,2024-03-13T12:33:51.697000
-CVE-2015-10131,0,0,d3d6f68baa7d98282b84bd715074a368e1c2dca68718fe02188c99de951e0182,2024-04-01T01:12:59.077000
+CVE-2015-10131,0,1,1fcef2b76049a886ad9d963ed69c1e4979e0a017d414b6472810d121d2773bc5,2024-04-11T00:53:09.873000
CVE-2015-1014,0,0,bcef1257ddc4c4f77cf21cd284e8ee72e8a135c6962181cd5a3131a49fdfdb96,2019-10-09T23:13:03.937000
CVE-2015-1015,0,0,956792c50ce2b78cf733dec45219e1d485d14d19c9547c307372ee3a9d399d12,2015-10-06T23:49:39.873000
CVE-2015-1026,0,0,267d1aaec4f9d9694d71557c2fea9d2ff75e1a7f8f7e8d82ae922091bfb48756,2018-10-09T19:55:41.077000
@@ -75056,7 +75056,7 @@ CVE-2015-1567,0,0,c4697e2a8b3c03c23a2abe1ff459075935c5ea3af6b13e41c30f465c9dfded
CVE-2015-1568,0,0,e383b606522dde141bf0ce30dfc16fca8e9a36cdb2fcf54127f70e02071e4f25,2017-09-08T01:29:49.967000
CVE-2015-1569,0,0,51a33a05e3e888842df3bc38f1c632cce0829e7d53de0da1801bd7f8bd0b2781,2015-02-11T19:44:15.410000
CVE-2015-1570,0,0,ae8e4dc27ebd35d1ccaee1ad0c7a098f9e9929f5b5e8746c80c1975bac44535a,2015-02-11T19:35:06.533000
-CVE-2015-1571,0,0,4cae904b593080c0aa2641a7fef9b947b6508679c6a080147e4b1b8a00fb7a3a,2024-03-21T02:24:35.600000
+CVE-2015-1571,0,1,ad98c67f79a1cbd00f4c8790b1a04c64408201fba3d05953c947785cdc6f260c,2024-04-11T00:53:16.470000
CVE-2015-1572,0,0,bc7bb43b4abedbb1f3691574334ff1903a42d819ba85276dc4ffa58ff0747cb3,2017-11-08T02:29:01.083000
CVE-2015-1573,0,0,69fb7636e06bc35a2d19d057d01a5ad59bbdfa3966cb5e446bdba343ecaeda28,2018-01-05T02:30:00.210000
CVE-2015-1574,0,0,9d73badadace7da8b3a5bb858c2b394174b7c1ba6b2bad67338cab30d533a0e6,2018-10-09T19:55:57.700000
@@ -76276,7 +76276,7 @@ CVE-2015-2873,0,0,520257f5084979416a3e8c58bb553cdc69ce832cec594158d8d51b460e91ca
CVE-2015-2874,0,0,3615be08d642e91b30e3eff3dfdcda4cf6cf69e472a1ec0c7ae495e91a447e02,2015-12-31T20:29:26.130000
CVE-2015-2875,0,0,573af72fadbe6dd8a3ceb120d123deb4d9f1eff61235366df236afbfb8853d59,2015-12-31T20:29:55.210000
CVE-2015-2876,0,0,fdc09cf35d2ef364d17f1df7f76f7a0314aef42b244b3da8335b81666c21676f,2015-12-31T15:46:12.273000
-CVE-2015-2877,0,0,ceac7ac62d81bfd39782fbd1e9830b46aa96ffff504e2150bdaeb07da65c30ca,2024-03-21T02:24:46.483000
+CVE-2015-2877,0,1,cfb9d93c5cc37d68efe77943420ef9192190827a7598d5221fe5d9458e5ada17,2024-04-11T00:53:30.390000
CVE-2015-2878,0,0,4400066dc8fa52e6262f80f226c34e39f5161453c8700b1a42bcbf43700b3ddb,2018-10-09T19:56:33.233000
CVE-2015-2880,0,0,5729abef43bc524931ef2882e3d4671a6247f4e700ad3913f9e44bbf5483fe82,2017-04-14T14:16:03.440000
CVE-2015-2881,0,0,d78bfa137d2c00d66eb7d3053548a33abc349fdce24d003949fd02ec3f28e785,2017-04-13T17:06:29.830000
@@ -78179,7 +78179,7 @@ CVE-2015-5211,0,0,09d1fbd73d086dfce4bd6346f1f43be50132df6ffa4a27f96f0f26604ebc2a
CVE-2015-5212,0,0,7737026843001b377c70ea56dbf0113a541266a5b196812775f1eacf961525c5,2022-02-07T16:29:45.487000
CVE-2015-5213,0,0,fe6bb2418ee57d397c2b2e71f3ac643bac6a7e038514f7cb1863a46988285fa5,2017-07-01T01:29:18.953000
CVE-2015-5214,0,0,7911bfe075083a47bedc42334c890ef00a7256fe15ea9639651beef793528ff0,2017-07-01T01:29:19
-CVE-2015-5215,0,0,754f71cae58f0b74008a964905747ecb60abbfeff167756e7147e6a6146f0f87,2024-03-21T02:25:03.967000
+CVE-2015-5215,0,1,ce798c1d17f5fd177de8c1afe741259cf4b63f0fea9bbce183ec2159b4143f75,2024-04-11T00:54:01.333000
CVE-2015-5216,0,0,2de0ba072b7bd8cc8c6cfc1ba13d4bffaa7264557d6f5e7e7ba8363fe421604e,2020-02-21T14:20:20.890000
CVE-2015-5217,0,0,4c974ee3731d05e8a4383976d3a7954cd460091a941b8b74a77cf63895bd05db,2015-11-18T17:31:06.303000
CVE-2015-5218,0,0,1406e2b310d080d5ae75ba7c3e1d3e600720866e0d8beaed17f40bf5aba447d2,2018-10-30T16:27:37.467000
@@ -78340,7 +78340,7 @@ CVE-2015-5372,0,0,32ae435455c4e1394ffd78de36f1a76ed11d42cf8c903f539dabcec4a11bba
CVE-2015-5374,0,0,d63c30dbfec895b25ef01d3f9ed5e723655bf6d491ddc48e840b2cd496eb4009,2018-03-23T01:29:00.273000
CVE-2015-5375,0,0,f6ce18905f2624e8686e7a5ea757c2bfa9a91d797025d335b37dbb9f00b29b65,2018-10-09T19:57:32.533000
CVE-2015-5376,0,0,9edb6e3741d44bb9d6fe45209247a9548852264c6a00120409394fe6830f2b04,2017-11-06T18:26:58.213000
-CVE-2015-5377,0,0,57c39b8858d0caddf0ca254bb89ab24257609ffe1930dec3c57985d8bf54bda4,2024-03-21T02:25:05.650000
+CVE-2015-5377,0,1,f09e005f45a6e50d11f953582fc2ce3218dc8d87e1b545b6c6eb39197935df56,2024-04-11T00:54:03.367000
CVE-2015-5378,0,0,3aea9ad599cf2f442d333c1e277705ff497485d42b18f867b121ea037fc71b63,2019-06-17T15:48:25.623000
CVE-2015-5379,0,0,3db6810588e2075d69e88fe0e4766b663ce3c85030019e46514608f6fe754b87,2018-10-09T19:57:33.440000
CVE-2015-5380,0,0,0ebe2a440ae95437fc9cdd69b3235ef095d9e206a69634a64dc6677f66fc229d,2023-11-07T02:26:10.480000
@@ -81388,7 +81388,7 @@ CVE-2015-8704,0,0,ef07b549662b7f19079accb6475a811a1c18713f865afce851a86c36e99428
CVE-2015-8705,0,0,ac61f6163ca6efe967f9861a2a8b123aeae9b32ce5c7691a59d87d4c2e370c52,2018-10-30T16:27:02.357000
CVE-2015-8707,0,0,8977dec39794d499306cdc96361a8f6f2f2753954509a8b139fec64c46846a7e,2017-10-10T17:50:41.057000
CVE-2015-8708,0,0,66631b0d16219b0df738e74f5ea4625e71a156a4b7fee39412787c1b925ef7f9,2016-07-28T20:07:51.117000
-CVE-2015-8709,0,0,841a97f6859b1bad33a5a0723187e46d102dce7e2eac37b77ca45e86ba4cef0d,2024-03-21T02:25:32.200000
+CVE-2015-8709,0,1,012e78c6aa3d1652d7f0728eac4e516dd897dfafa08f645709877a756a54db0f,2024-04-11T00:54:37.300000
CVE-2015-8710,0,0,2fd2d84e10e6414546a5deea094d3e54515177ef5a6e426ce91d318a7b113dbd,2020-02-26T19:19:43.173000
CVE-2015-8711,0,0,9487aba0b0bfee2bb3ca679cfb2ba6f9f8f5b4c17d137eb1d9fc68a5bea3f9ee,2023-11-07T02:28:39.223000
CVE-2015-8712,0,0,2b461c21fed53ff1af66df6e2065b896f36ef7a636e90827b816accb3fc544d8,2023-11-07T02:28:39.300000
@@ -83346,7 +83346,7 @@ CVE-2016-10028,0,0,16208ec0f37beefa77167758087d493cb99896f5fb439468276fd717bc195
CVE-2016-10029,0,0,78a0b74586d54f6f97caf8cec44bc4753d3950bfd8831598e7f102c64111ef2d,2023-02-13T04:50:03.397000
CVE-2016-1003,0,0,53b343739ffa77e48d306a7b768e5919f9bf665e493c49e308225cf51c3af9d8,2023-11-07T02:29:50.493000
CVE-2016-10030,0,0,c81549e90d1ac6bdb5f667d1c7640526d9ed805e5981b46dd7cb1ce9045504a9,2017-01-11T02:59:05.197000
-CVE-2016-10031,0,0,6895ceed091a25711a7cf5d8b536c7e04b732f431c78fcd6abc1b9533cf22c67,2024-03-21T02:25:49.307000
+CVE-2016-10031,0,1,6bfc73b5d91b95abedc5f41a49d4c08d71dfbee478b7cdd06e00f1625ea02b33,2024-04-11T00:54:58.730000
CVE-2016-10033,0,0,1be08645a5ca664008b77fc770fbbbd3f9e47e2b601a3db2f6228b161fdee618,2024-02-14T14:56:08.527000
CVE-2016-10034,0,0,9ba66d20c8d002cac89cf54abbfd76b204659f4b86a4ac5187b887e30d28d41d,2018-10-21T10:29:01.003000
CVE-2016-10036,0,0,fa53e091167b62e974c3feeafc0f6ddddeb72616188725b65b4f720420a9c9fa,2018-06-13T14:23:58.963000
@@ -83389,7 +83389,7 @@ CVE-2016-10069,0,0,c6f86705793134392d3e3a4b1acc49c278dc92cde9427ac523aa759820063
CVE-2016-1007,0,0,bc6c466a2a12c7ad4f73429684ee8b7cf3eda973ea51815c4882babdbd820427,2016-12-03T03:19:30.003000
CVE-2016-10070,0,0,26e8edf7e7905fd3983da8e7fd55ecc6fb97c66501c07f2a8552ffa831d072bf,2020-11-16T19:44:19.990000
CVE-2016-10071,0,0,f0fbec0b41a419853d7c2c8e04716d64920e05dc6592ff49bf4b6911568adf20,2020-11-16T19:43:42.800000
-CVE-2016-10072,0,0,5e18637d6edbb496a43bf7b1e6e6cf3ddf5d07427f553c7fdad66a770f37a7a9,2024-03-21T02:25:49.737000
+CVE-2016-10072,0,1,e24a59a70304b46bf936d667be2c07db9c1a950be18078861ba355ec43ce8da3,2024-04-11T00:54:59.613000
CVE-2016-10073,0,0,a0f05aefd35fcd7e849631a4e68d07781dd62d3b554a70d49a326d22d0c34867,2019-07-11T12:45:44.207000
CVE-2016-10074,0,0,3d66474bec87704d1afb288a1ed65348ebc6e217425889c52b9636ac8a671e04,2017-11-04T01:29:15.287000
CVE-2016-10075,0,0,cd41506b4f4f8c378fdc8458eab8cd4066a6c978fcb4d8e949a04de94828655b,2018-10-21T10:29:01.503000
@@ -84079,7 +84079,7 @@ CVE-2016-10719,0,0,a9c9788c743054b04d2af2b2e552ad52bfd75b28e32010a822659ffbad94a
CVE-2016-1072,0,0,b4b4a57cbabca8ecbcec51f97085ba9408dc20b736b75965c96a5bdab172f840,2016-12-01T03:04:22.483000
CVE-2016-10721,0,0,c96de05a93c04f15eacdc5e4a9cdff00bb4dcdcd3b969d051f3ef64dcdc54913,2018-06-06T14:46:37.967000
CVE-2016-10722,0,0,0e5fc2acf1aadc90dfc98a9fe02528985a57a260a56a2d99dd83dcffb5f3e7b6,2019-10-04T16:24:35.217000
-CVE-2016-10723,0,0,7d8fd1aee36e8f8a9aac7eaea9cfede8436a1edb29ff061bcabef653d970578d,2024-03-21T02:25:54.690000
+CVE-2016-10723,0,1,6a3369f58c00cd12a875b6a9461a0bdaf88d14c5931fc769bb29c203b9efc317,2024-04-11T00:55:05.927000
CVE-2016-10724,0,0,1744172ea57b004e55ceaebc3d589fa496c2b816100777a761272760267fe06f,2020-03-18T17:07:13.900000
CVE-2016-10725,0,0,c779c6f84edc7cec4d3da5704d5c574cedfdf295a9e698df275c015cf8358758,2020-03-18T17:07:13.900000
CVE-2016-10726,0,0,81eda06e1d3eedc5ac750f9547bfc67a98ead21206ccbee619ce731ce71e8620,2018-09-06T14:59:25.770000
@@ -84863,42 +84863,42 @@ CVE-2016-15002,0,0,67be23fc09a929194dd16940d574f99d1083dd1812e2ecc711cabb78ac31c
CVE-2016-15003,0,0,a3f71817adbb1f88e459099fec350b0094fd079ed9e8274b65d21e1ab7277f36,2022-07-25T18:36:09.443000
CVE-2016-15004,0,0,9dc22560fbe1036875956366bfbfb81495b7a3e730c79315fcdb6eb2d1f9efca,2022-07-29T15:42:13.910000
CVE-2016-15005,0,0,106046eab2827d7eb98e6e73fb96780ed16bff616ade01434dbd5554a606814d,2023-02-28T18:15:09.533000
-CVE-2016-15006,0,0,023df7c690a7f9f2714110589414fc9f044ab6a5176a9bab74b3f54ca5a49b7c,2024-03-21T02:25:57.617000
-CVE-2016-15007,0,0,78ec75626a682ab342abb8fa181a31dfcf5fbabe74c293feef46b1a60b80f198,2024-03-21T02:25:57.707000
-CVE-2016-15008,0,0,74de4283f21261f014e184818a066abe7edb4c747d5995716be2297d4f10274f,2024-03-21T02:25:57.790000
-CVE-2016-15009,0,0,6f71453d8a919d832d54ef463c36f240db90661f57b08cf4696544f6327399ee,2024-03-21T02:25:57.873000
+CVE-2016-15006,0,1,a7501460263ed6184b9edbf94ec8ee9146f3dd2efc761953afc93c719529889f,2024-04-11T00:55:10.540000
+CVE-2016-15007,0,1,8a6b3ec9bd37fe9dc7d37dac901ecb54c78c1cfb649406af597e079ec8d5454c,2024-04-11T00:55:10.627000
+CVE-2016-15008,0,1,3fa3506509ccf4590048aa9954aef583c2ef5fd8c8ad4490e857105615f6c742,2024-04-11T00:55:10.710000
+CVE-2016-15009,0,1,78a6e8794e5cebd366a382f5413d045a61cbe9c268d3dee1b0d7990141bf76e2,2024-04-11T00:55:10.793000
CVE-2016-1501,0,0,6e009ebb71f5cbee39f6f5c8028bcc405ea99f5a912c3e9a5025e3885a4201bd,2016-01-12T02:48:42.430000
-CVE-2016-15010,0,0,aa7de48df8ae92f487f1420c08bea20be8b6e30084b9ae5c83ca15061024f270,2024-03-21T02:25:57.960000
-CVE-2016-15011,0,0,9f356da72011ef290cda6cd2e28ad3243fab3d294f78bf2e4f7f4ef74e57308e,2024-03-21T02:25:58.057000
-CVE-2016-15012,0,0,09e0bab4a2e4d2123b7e4322c9cb7c639f06280773a9953d5b0fdbb4718a916f,2024-03-21T02:25:58.143000
-CVE-2016-15013,0,0,9d0dc5ae7e6419b82872b829999ee46cbae339efd1dd73e6797f13fbf7f94a0b,2024-03-21T02:25:58.237000
-CVE-2016-15014,0,0,8a533d10b27fd491a36b2b08becd94cb4057e5879e46f6d3efadd2ea28e758cc,2024-03-21T02:25:58.340000
-CVE-2016-15015,0,0,857c2e2523f5c6e501be33ae9ca5a4b2b612f920c41ccde014128cf0c30f250d,2024-03-21T02:25:58.430000
-CVE-2016-15016,0,0,04b4988690ab15898573208ab187b2a878edcf3ee984fe49858612f5b16f39d5,2024-03-21T02:25:58.520000
-CVE-2016-15017,0,0,895fc659d0bd6c4fb27d1ec5590d910e541e4eeefd6dca729e5d9d3c86d73916,2024-03-21T02:25:58.607000
-CVE-2016-15018,0,0,27f377acd9bbf005e5b5bd034aae6ba360dce3e28f30dc5e27761b51febe98c5,2024-03-21T02:25:58.697000
-CVE-2016-15019,0,0,6d3cd8688faafd7578bbe2eb2d1e3b5b21ed54715e7fbf0dde26e9ca78d6f745,2024-03-21T02:25:58.790000
+CVE-2016-15010,0,1,2ec21944c5233256f663be9bdde190c78ca72a87d6f764bd1d02e4d10851a105,2024-04-11T00:55:10.883000
+CVE-2016-15011,0,1,3bab25219c85c7dbc9488bbca3c7051a0862e9454e6f40b9a5de173eaf98814c,2024-04-11T00:55:10.973000
+CVE-2016-15012,0,1,0bc0bdb291700943b688c5eccae864759980fb8dcb984b351c2b42cb0eb3110a,2024-04-11T00:55:11.060000
+CVE-2016-15013,0,1,364c85ee549ffbaa6cbe922490f77354ccfe686a9c9449e9f199d4905459c49d,2024-04-11T00:55:11.150000
+CVE-2016-15014,0,1,a93ab9e8da47e0dc89606ba29353983eca5d6ba9298975b3d8358e5d7a2eeab4,2024-04-11T00:55:11.237000
+CVE-2016-15015,0,1,e76b9cd6a05ac3bcf4146f41f8f3027f6b53037607c55a5fbfa2f1f7809b5207,2024-04-11T00:55:11.320000
+CVE-2016-15016,0,1,50e61ed50d292d2d751cea1a4bf8522e1f328c45bbc60575f3d29ce64df9706d,2024-04-11T00:55:11.413000
+CVE-2016-15017,0,1,8f0071025d93135177bb390f5e56152eaf8d69dcb31d9222d17ea12606713479,2024-04-11T00:55:11.500000
+CVE-2016-15018,0,1,e39cbd99d6b5e1a85ec9d12c10e7d081458175a5fd0b12866e4647de293b7eb9,2024-04-11T00:55:11.597000
+CVE-2016-15019,0,1,28efc5949852c0244aaf3618f7fad5b2021bf143da414a0d2e41fa355343c1e3,2024-04-11T00:55:11.690000
CVE-2016-1502,0,0,eb7a05af13bdc3e0af903704a7861936fc16974e815fe997c4378a0f4b246405,2017-02-24T20:21:52.997000
-CVE-2016-15020,0,0,520c1b85885bbea79995c723bdc19d7ef20b7adfa983667a0146585ca8624bed,2024-03-21T02:25:58.880000
-CVE-2016-15021,0,0,cd490fb8a3f96361d8de98751b6f3d3ee2e2e42ad78105373dc0f2ea67541b7d,2024-03-21T02:25:58.977000
-CVE-2016-15022,0,0,8731b62d57f1fb51e9469da5e7f9bc5f9f031b41b7d860c29bc171eb8c2be918,2024-03-21T02:25:59.070000
-CVE-2016-15023,0,0,d33adecdde49902ea65168ab6ea1669c45d40649a79330ebe66470385c0750f7,2024-03-21T02:25:59.167000
-CVE-2016-15024,0,0,b358c41632e43502f297e59de79a09b1ebb0c972862cfb24925aff107e3921ff,2024-03-21T02:25:59.263000
-CVE-2016-15025,0,0,7592c12320354527ab7be7038ee12dd4b99db3134764b02554ebf9809c88bacb,2024-03-21T02:25:59.357000
-CVE-2016-15026,0,0,964ccacce3870db8d483cae9c61d3bd1a445a67d5f24199d59e67b2c698a2643,2024-03-21T02:25:59.440000
-CVE-2016-15027,0,0,62fc56cb99ad92ff2b0084918a841b6199af01f5b92a1a47de923c90f5b06a9e,2024-03-21T02:25:59.537000
-CVE-2016-15028,0,0,2ac038cb5099d8e3d6f8de3ebe480fefab680a4c7a273dd13a2615a2be449b49,2024-03-21T02:25:59.623000
-CVE-2016-15029,0,0,63f791b7cd5ad282af2312c54b4e232229e992e8b22fb392a9961c18c86f0553,2024-03-21T02:25:59.727000
+CVE-2016-15020,0,1,d42947b831abe92d3551ada0aa9340680ae1544cd9dfd158019e2052f93a2f48,2024-04-11T00:55:11.770000
+CVE-2016-15021,0,1,deaac9ab21246515842798fea2df17a27f4e82528492589d230b0f7c6decedb2,2024-04-11T00:55:11.850000
+CVE-2016-15022,0,1,667031ad05a8c7fb473e445e11583e8ec5ae85921a7c0d4c65d90befaee7bc7e,2024-04-11T00:55:11.947000
+CVE-2016-15023,0,1,5bb090e7b8bbdd85f11327e8ccab4b4a0c8ca9e1bc14343de4e4f9bb3d5a75cb,2024-04-11T00:55:12.040000
+CVE-2016-15024,0,1,f99eee7e30922e0aeb546650fe730ac7bcbf6c9b22f8512a6f7f430d3bbebd1c,2024-04-11T00:55:12.137000
+CVE-2016-15025,0,1,e1b7e97c7a3e2d85ce3a7ee1477da7babc08588981cf938eae1d066be0e8c453,2024-04-11T00:55:12.233000
+CVE-2016-15026,0,1,a4638ee0c2de697d5f0f921db50099d6403ae317f2ebf70f99814b175b463035,2024-04-11T00:55:12.330000
+CVE-2016-15027,0,1,c5764b88d718325dd89caa909514d1b2a9f00d15e4c236bc6221e3eb008edba7,2024-04-11T00:55:12.427000
+CVE-2016-15028,0,1,6470962a349dd2456fce68c51f556a5db4af9ec608e9c61ff747c0432a404497,2024-04-11T00:55:12.520000
+CVE-2016-15029,0,1,49425f6935acdd3877f4f3a8b96e2dfcff05a6dc618e79749f0c59a375e017ad,2024-04-11T00:55:12.613000
CVE-2016-1503,0,0,296edb7967e6e3b08747a2b5cd33d6cacbd847f014a4e2d51f36df3eb03848f0,2017-09-10T01:29:11.637000
-CVE-2016-15030,0,0,946acbf70e776f2fe72f17340aaebc1c2b4f907bc024a64372b17fb204ef4695,2024-03-21T02:25:59.820000
-CVE-2016-15031,0,0,e3b3407cad69188a996d49ca0f3e829123fa137a265f6dc5dd2114224fdd803e,2024-03-21T02:25:59.910000
-CVE-2016-15032,0,0,234fe9ecd4ce911081a42f58155b37b32977685b30bcf38519688f56ed059463,2024-03-21T02:26:00.010000
+CVE-2016-15030,0,1,26123634101b60b7a381a76fe5252e9eb5e2954f0c309000df3d7439a6b0c92b,2024-04-11T00:55:12.707000
+CVE-2016-15031,0,1,2e2e0e883e1734ac3637c398aa4a9d37963b0ba0dfe9016f0e1c2141c2874df6,2024-04-11T00:55:12.797000
+CVE-2016-15032,0,1,6a8e93971cd70b6dbfa58c48c4a12dd4741594ce97b3615addf179df29bc498f,2024-04-11T00:55:12.903000
CVE-2016-15033,0,0,d14e66837a7647bdd782e95969333b7239dd0a6eca84cab5603a3573f4470e75,2023-11-07T02:29:49.960000
-CVE-2016-15034,0,0,60704d08667671fcbb95206976905258f8dd3723a92ba562680d39283c747556,2024-03-21T02:26:00.117000
-CVE-2016-15035,0,0,88903ee25b09241c60d08da2426d82e06cc81531e5c25b6adb8d9e09df315495,2024-03-21T02:26:00.210000
-CVE-2016-15036,0,0,80f5ce426d5682a0ef557b0fdf40e99635aad46d587ddbedbb6e347ec5578450,2024-03-21T02:26:00.313000
-CVE-2016-15037,0,0,70f63c88e4eff5de1d907abef0e7cce0f6b8dc28b88febdbdc76ebf3d05c456c,2024-03-21T02:26:00.410000
-CVE-2016-15038,0,0,9744e0d6f532b8910ae9b70ba9cbe181b334d088bdcab69bdcb79365ec1b826d,2024-04-01T12:49:00.877000
+CVE-2016-15034,0,1,394cf7a54efd6f4cf8d4eb69cab842227392251c0013a94aaf8ab4388885f915,2024-04-11T00:55:13.003000
+CVE-2016-15035,0,1,ff79a1e811c5b8e8a91cdc1187e50a42d6b656d5dd7e822a645f61db57da62b7,2024-04-11T00:55:13.103000
+CVE-2016-15036,0,1,7f61663b977a5ba605c6413fd3af26b3d39e664a6dc8f27901432735cfe52ad7,2024-04-11T00:55:13.197000
+CVE-2016-15037,0,1,b9df4b6e957aee21f82d8677a9bfc08b6f2d6b7e8d66adb918a298005717beb1,2024-04-11T00:55:13.290000
+CVE-2016-15038,0,1,27ffeee07d8c89f32457977cf47f942c758f61f6d112dadf1b474415982acdef,2024-04-11T00:55:13.390000
CVE-2016-1504,0,0,e4a5917b190636ab893bfc336d7dce867e27774f351fdae2d20038ff8cc1cac6,2017-09-10T01:29:11.687000
CVE-2016-1505,0,0,603189ae235a59230e4b76c2a9840be41f6129fa2273d823a3008d11b5c9719c,2016-11-28T19:59:55.070000
CVE-2016-1513,0,0,d5c8130dd11ed8123fd26cdd3a19657509909f00f1eaa4a6cfd6e8ec49e54760,2017-09-01T01:29:04.507000
@@ -85359,11 +85359,11 @@ CVE-2016-20005,0,0,28392d30860f9ed21e1488ea531f47a57f2a169f6b14648a5fbfe41f326dc
CVE-2016-20006,0,0,010959de6d2d26aa981b1d84306c3303f9a563113012a351c93a6ef1fe410a8e,2021-01-07T16:21:39.823000
CVE-2016-20007,0,0,34a6b70254c3518381131a6b0d4ca486d342ca62662dd8ecf8148a21d82128d8,2021-01-07T14:41:28.037000
CVE-2016-20008,0,0,126807058ea9f1d9f2317dd259210b4b8e20b6c682e8e8a83672913d50679e7f,2021-01-07T14:50:32.877000
-CVE-2016-20009,0,0,282fc031d056aa1bf14ad861f6587ba9b67f04434bda0fca0ca1d1114a829f03,2024-03-21T02:26:09.330000
+CVE-2016-20009,0,1,500c1c3deb6f9d4ebc50cb677b30928f19321f2e158dd34dc04e97f377945dd9,2024-04-11T00:55:23.230000
CVE-2016-2001,0,0,2f21cf09bd140620d66608fc95fbef33f7112efb4ff60e0d96d797eb7a71454e,2016-12-03T03:24:15.297000
CVE-2016-20010,0,0,08de002d66b31230137724f39a97c788c6e877843d4b0a5cf01e7bb2793928d6,2021-05-13T16:11:38.253000
CVE-2016-20011,0,0,a242d8a7b90ec05ff4cb3782cc3259a7eb8fc218897dc5b3f55d35a54853b14b,2021-06-09T15:03:47.777000
-CVE-2016-20012,0,0,ae8f75dfc86e16c3278c51037828dde750eb23b0c358f169caab2454cc0a3e1e,2024-03-21T02:26:09.447000
+CVE-2016-20012,0,1,a05a0b0736491bcd54aa70c618206922f6fe3792f280baddc4fefc8fffcec4a4,2024-04-11T00:55:23.357000
CVE-2016-20013,0,0,9ad80c83aa13238e1f14744e19c77cbb205ff50c76c458330836e82edb8a7a94,2022-03-03T16:43:19.667000
CVE-2016-20014,0,0,b98053a94f35186b9b722f7ccdb3418de96e0911676b56c21886f4d4af2262ac,2022-05-02T18:16:02.077000
CVE-2016-20015,0,0,fa6066e0d721dbe2339ff634d0e179826ae476f6dab13b44aac1b4ab745a8200,2022-09-22T00:19:34.010000
@@ -85763,7 +85763,7 @@ CVE-2016-2423,0,0,11a8ae74eb010b985dcff1b4ce44ef3eacc6b529b6e84fbc465ed6c9232f58
CVE-2016-2424,0,0,82bd796f633d5055a8dd80f97979d328c357e0e431687a089639067639ebc7bc,2016-04-25T12:53:51.960000
CVE-2016-2425,0,0,f7ac364fc6b932f320d8c61b12bb0c58fbb109a2e592e8a189c14116202b113e,2016-04-25T13:17:43.750000
CVE-2016-2426,0,0,5e278715004e2b235f5e5476596c28754227581c20a7ba10270e5f019123460c,2016-04-25T12:50:30.013000
-CVE-2016-2427,0,0,c3cd32876dde5b3ba5a5639bb73abc3512a0e9a6a9938fa61123c9fad0790d46,2024-03-21T02:26:13.590000
+CVE-2016-2427,0,1,4187989893cea56095718bc9b5b43004d317a2e2a3853db9321f2232e28df187,2024-04-11T00:55:28.480000
CVE-2016-2428,0,0,be5b3a8088e3b7930e3c824d0a0c78f5b3f8925bf2b44d379ff0e2b90ac836fc,2016-05-10T17:25:53.500000
CVE-2016-2429,0,0,ea8c8a9862fcfb98e120527a690fc66163c768504b4a6156382f91ef9e0b6030,2016-05-10T17:27:09.553000
CVE-2016-2430,0,0,cc6453067cdd5040b964afd734827649a86630835c26e2ca41541fe2072ef54c,2016-05-10T17:20:43.420000
@@ -87308,7 +87308,7 @@ CVE-2016-4065,0,0,a766fce599f9ed7c901f55bc32f94e2a2eec81f027078c2d5c01256d5c0299
CVE-2016-4066,0,0,bd797f247426936a122a64f47197bee824200c5f947555e7c38c440b185da9d8,2016-11-28T20:14:52.277000
CVE-2016-4068,0,0,21231d7dc8abb4ab15ebd23335d04ca13f27c0137dbfc0350550336aa2cd3698,2018-10-30T16:27:37.467000
CVE-2016-4069,0,0,cc62713db5256dc9507fe8e682831179360a12b2c9438ad216b17ae9e42ba31c,2018-10-30T16:27:32.030000
-CVE-2016-4070,0,0,2b57911ffa6a8672df2e933eb7fa29b96ac4bfaf8667ffdec51bfb4cc810262f,2024-03-21T02:26:26.723000
+CVE-2016-4070,0,1,6381bdb2b7ee4ad4d8182b90abc2ca1c31ad667578bb2f411f0e15346bfca110,2024-04-11T00:55:42.900000
CVE-2016-4071,0,0,a8519b711cd285a6b8cef2da9c41aad21a72c4f0ed1a83b4ae7571598ae34e75,2023-11-07T02:32:33.527000
CVE-2016-4072,0,0,6e5dcb903d416319c183f72e6c40c487fc81f834662daa635f15fbb51f97da94,2023-11-07T02:32:33.650000
CVE-2016-4073,0,0,393bffaac61e46de7a1da2d72f973ece170f9d16938a7589d533d95aaea84f92,2023-11-07T02:32:33.757000
@@ -89522,7 +89522,7 @@ CVE-2016-6525,0,0,a9796fda095cefbfa578ad1ee4208bcff31b8e026c69960c35e8edeb8f1fb1
CVE-2016-6526,0,0,654c73f6c91d3ac43c5b77f442dea5dbddcb47de5c7b228ac2f75a8f6d865a17,2017-01-27T16:05:28.567000
CVE-2016-6527,0,0,b623f4d236e5a56796488c0e1f4e75223b87ac198fd2dcf9075ffec5901bd4ee,2017-01-27T16:09:13.133000
CVE-2016-6530,0,0,e15aa22b3a4ef8432f4aa2f2358b8096fe74924852e9f802807a6fa20ffc2e0e,2016-11-28T20:33:33.830000
-CVE-2016-6531,0,0,0afeb59185cb1160a189eaaa3219eae8d630d5887a5a0d64d4a97ba59a285614,2024-03-21T02:26:46.680000
+CVE-2016-6531,0,1,13a95bf5baea9d1230282c7ddcc77b2c3788090def64aafe0b8893f15ee5e752,2024-04-11T00:56:05.700000
CVE-2016-6532,0,0,7c4456539892c0a5d8cba61820bf7ffa0f4b2b3f915e47cb572716f955195a6e,2016-11-28T20:33:35.970000
CVE-2016-6534,0,0,f45c03acd2404f6a9161aaa76ddf906e2aaaa39edf2ac4ab6099684207dbebc8,2017-04-14T15:11:43.223000
CVE-2016-6535,0,0,c7b6841574de451eff29a66507ef5572f6c5407105fe5937a01add6407c2b371,2016-11-28T20:33:36.970000
@@ -89573,7 +89573,7 @@ CVE-2016-6591,0,0,735058ac181b643eff7c2cf7b9745bae16a3553470773b3a64a6c54c423820
CVE-2016-6592,0,0,7f681922f9c79ddf1c2863c804c438bf03f48c8166dfb595646247e56f77a55a,2020-01-21T19:34:34.540000
CVE-2016-6593,0,0,6e804ed788d6ca7716591144a669c8a52d15f2886be24c320662440586676fa7,2020-01-17T15:12:17.927000
CVE-2016-6594,0,0,57cf2e6e2e1a368097ebd9f9849228b7748d2fa7c3b39115d1968babee411387,2017-06-24T01:29:00.190000
-CVE-2016-6595,0,0,9f974690737d7861638b6d301b6af341297c15275021887060ba6655dc4e377b,2024-03-21T02:26:47.187000
+CVE-2016-6595,0,1,65f8be59993b09ba8db9a15373c00c97aa98cf98a4af123d2efe02b5e5374e52,2024-04-11T00:56:06.217000
CVE-2016-6597,0,0,e5e3711dff2d1fc33cfda19004fd865df8c93955614966fc98b18bb8b184e2de,2018-10-09T20:00:45.367000
CVE-2016-6598,0,0,b2e76dc301671d6d546e3b3a1e994781a6bffbefe2862523d05ea0198ad2ebb6,2018-02-26T19:39:04.133000
CVE-2016-6599,0,0,d46a85dc7d64c190e852936e095ac1ef8eead700cf93f901d613e3945ea1f0b4,2018-02-26T20:05:30.357000
@@ -89835,7 +89835,7 @@ CVE-2016-6873,0,0,6e1a9edd067ccf24487df3c4f638a26c487cc16fca161977c3758eb4024d6b
CVE-2016-6874,0,0,90d9d48924a9fc34000150ce2ba8654c31afb5bc0f48035bad689de6f4077041,2017-02-22T18:25:36.300000
CVE-2016-6875,0,0,bbcf2dd738d8f65718076d15e7ae0e3e8a37341da1d6a3ee97b9e9c20672cd8d,2017-02-22T18:25:44.347000
CVE-2016-6876,0,0,37e81000a8991e6cea84ad55ed3a7032daeb583dc06cd8afd1d91ea16a23490a,2019-06-06T15:11:36.407000
-CVE-2016-6877,0,0,7bd79f987a2b718c8cf6f493d49d67ba213e914a9a86f092f46e5d661bee2d5f,2024-03-21T02:26:49.400000
+CVE-2016-6877,0,1,f0cf3ed362d06e6852946f3418f076fa3138a997c7edbb3a4a9872495cc143c7,2024-04-11T00:56:09.073000
CVE-2016-6878,0,0,30f567dbe33b0b1e6933b816a2a7f81baf7db7718bd633e92a2a9170081023ce,2017-04-15T00:58:25.703000
CVE-2016-6879,0,0,3dd07e3b97d01a173d79dbe8fdab9f02e3525c4776974ed732b6ae804b9fa355,2017-04-15T01:00:23.300000
CVE-2016-6881,0,0,476af63dbba80e6d7e77975e055a86027b71c0475dced1a05fbef423ec585e0c,2016-12-24T02:59:43.997000
@@ -90823,7 +90823,7 @@ CVE-2016-7914,0,0,283e4ce30a453fe29feb72e40124727f944b21a1922f55e6e0fb646ae1723d
CVE-2016-7915,0,0,48ef9a394b6c904592ba9a13cded62f4906e7c1966e8279e371b4606c667eea6,2018-01-05T02:31:15.997000
CVE-2016-7916,0,0,464db7088643f079790a17e2263a8c0b5d42d82a4d4ae2a244cc7ae62423b8a2,2017-01-18T02:59:12.610000
CVE-2016-7917,0,0,615cf97f7392c09b827d87cc33e6dd7a0f8755f107e9aa539ac83403eff1dc3b,2016-12-02T23:13:07.220000
-CVE-2016-7919,0,0,feca6c2020a2ecd4e901f36897a2857430e31f1447a082c3a67ffbe69a9fe394,2024-03-21T02:26:57.310000
+CVE-2016-7919,0,1,b5827dc47dfdbd8c350c6de68552e0749c0d185587bc6811a19bc43c98ba9cda,2024-04-11T00:56:18.817000
CVE-2016-7921,0,0,1783c35ce5aaac4d91f9ba56a53fb53f7fcaf7129b4aa93f3ace5158d6e9748e,2023-11-07T02:35:16.317000
CVE-2016-7922,0,0,cf6b2c81b67598b9d68f37eeb8c731097eb4f6311c4f505eac45b0a383fc71bc,2023-11-07T02:35:16.347000
CVE-2016-7923,0,0,0176de125b79786ebaebad3c6667a3c88ace6f504efd823e6a48d390e5d7aa80,2023-11-07T02:35:16.410000
@@ -91736,7 +91736,7 @@ CVE-2016-8853,0,0,bc154933f882fefdaa546efcceb9daede7e8a6cb2ccf1d96bce2e7e0cf0941
CVE-2016-8854,0,0,fbd9bcdb80c204dce7a2a1caec623488b384757b5af2a07933d558b7055c621a,2023-11-07T02:36:39.973000
CVE-2016-8855,0,0,84d8078126cc78316bd3a42f8e901932e3eefa39d7fd05bdd2855304a1bb6945,2017-03-21T14:30:19.570000
CVE-2016-8856,0,0,bd42b69e2d0c17c773992ae9afb37da38e3fc814e8df28284d4031b584f54b9c,2017-07-29T01:34:20.070000
-CVE-2016-8858,0,0,6cfcd5697f6d1f29c972adabc6a4cf0ebed1254f08828babce2fb66f9581ead0,2024-03-21T02:27:04.350000
+CVE-2016-8858,0,1,a62bdc09c40f96af327b08d234732c1dd833dba8dc80c0af68c9fe2d51076103,2024-04-11T00:56:27.250000
CVE-2016-8859,0,0,713c1c9a9195b2db5e7a6eaf6965e05cea5a19c58db345721b1f341347b6d671,2020-07-27T03:15:11.900000
CVE-2016-8860,0,0,ec87b73e6097325d7b9696917d58e3ef200f80df9455e8e2790e525dbb20a7b5,2017-07-01T01:30:11.860000
CVE-2016-8862,0,0,7288d829e1e44aa3491d999ddf5cb3417aeff02bb717675ad077f62d913e976f,2021-04-26T15:32:18.827000
@@ -94911,7 +94911,7 @@ CVE-2017-10951,0,0,1fa8d8d88617b4a0d192062b9e8bd0b52a8ef8de3ed525268e47c3cc689d0
CVE-2017-10952,0,0,e17a49bb2742c20a437196c96f5eebf8e58847c7efb72cd6bb3d1ce70091c7de,2019-10-09T23:21:50.980000
CVE-2017-10953,0,0,525fc166dc22628e587adefdf7bca04ff23db6f78307499274a6fac214c74072,2019-10-09T23:21:51.150000
CVE-2017-10954,0,0,39d26ce9424677eb09491c6a62a486fe233a8c8141e4e438bf317354e093df00,2019-10-09T23:21:51.290000
-CVE-2017-10955,0,0,e4189bee69f09a87ef3145ff4654022ed7dcd26c92e0a227e7a6d4418a9a91f2,2024-03-21T02:27:29.073000
+CVE-2017-10955,0,1,819073aa11e04007fbd26416c558663db0830ee774b56bc66583889681701256,2024-04-11T00:56:59.373000
CVE-2017-10956,0,0,c3e22e4a1af4d02aa5e5a1cb56d27d09d531e01350a2e597139f4ac3586e0f5c,2019-10-09T23:21:51.557000
CVE-2017-10957,0,0,acea6a8669bf5bad23efdc69ccea619e617fc334b66a9ee3506d76091402452e,2019-10-09T23:21:51.713000
CVE-2017-10958,0,0,79de0c52c61a77ebeb264c23c1976026c4691004e8b73c94b5d6e9da00d84775,2019-10-09T23:21:51.823000
@@ -95139,7 +95139,7 @@ CVE-2017-11188,0,0,bb8e23abd34d8db1e131a9d318821182de60797d12c0bce267580346415d7
CVE-2017-11189,0,0,d13e00daf297cccfcb17464b4d1a348e530081977bf34fef5f21b7e511699eee,2021-10-18T12:11:49.033000
CVE-2017-1119,0,0,f39a29f8b07d2524911560e9bd1f9ce984fb9bdbfadb28239aefda45c505f855,2019-10-09T23:26:03.210000
CVE-2017-11190,0,0,16650f720d7d1e0a30c8ffe8b680d417bdbec7610cccdd81767073877c40aad5,2017-07-21T20:29:31.587000
-CVE-2017-11191,0,0,96e9ac8d44cf737de3575a653026c3a0691f5ac1344f4034305c9b16719a29f3,2024-03-21T02:27:30.787000
+CVE-2017-11191,0,1,764c5ee1e0c33cea39b4a11a46e9ac1f452e6fd278b1ca9aeb6c16a2c2557b85,2024-04-11T00:57:01.660000
CVE-2017-11193,0,0,d7cd0dfe15a47eeb841cd651b2f87d48650f81d1813d3c6a5f7b6f9b5f49e6ed,2017-07-20T01:34:13.650000
CVE-2017-11194,0,0,fedcfd25d8b92cd8b5b584d4c3e4d91a0659cb3562cca946884f0ad7a350a9b4,2017-07-17T17:18:28.903000
CVE-2017-11195,0,0,fbce2525f5082f3899e18cd3afa696bb369b0fc5c5c604afa6e110e42bb2059e,2017-07-19T01:29:02.393000
@@ -96504,7 +96504,7 @@ CVE-2017-12774,0,0,29454ef1b2cd061851452d1c44a582a0a22d9ee1d42e7bf0ee6c8d209144b
CVE-2017-12775,0,0,95e0ba4442aa9ae07334ea0643f738d11a46a3534b5d1b81ae8cb327b1ec9ea3,2017-09-05T17:42:13.780000
CVE-2017-12776,0,0,06f1a4f6ab297b686a902eeec04d9a33f8b28d75bbc1cedb36359cfff24f88d1,2017-09-19T01:36:56.093000
CVE-2017-12777,0,0,7a8ecb3d3ad5b57931216e40141c60c4a27b909ff69edc831855dc5b9756508a,2017-08-30T01:29:00.667000
-CVE-2017-12778,0,0,d05c95360e9a08708fac8982b9a81fb278e1bbe2c7a6369d1ef4bb5e976a8fe5,2024-03-21T02:27:41.093000
+CVE-2017-12778,0,1,ae1650c37e3a14326dcf04f09cffa6dc418b62522364be462e6f0e8542a1a683,2024-04-11T00:57:15.143000
CVE-2017-12779,0,0,603e100352f91e1ce19b3c290c35587ccd30af9a857c5f70717b603d0c1deeac,2017-11-28T19:33:21
CVE-2017-1278,0,0,f3b4cf671baa4c7717ef99844708b9302d56a8e634e17995ae9e93e7c6461a01,2017-06-16T13:01:58.013000
CVE-2017-12780,0,0,513026c9ac6d2a6fc420553938d8aaa85a2bde7063c8d63c9c0d6fee3ffeece2,2017-11-22T20:16:10.217000
@@ -97916,8 +97916,8 @@ CVE-2017-14519,0,0,6ff7c369dbcd4e229cf72e4ed4ce4ee073d0343791e48cc61b32547a5a6e3
CVE-2017-1452,0,0,83a01aeb90410d4f0aa7bd6004c7bb884e86b4cca0dab370d6383cd6c62b6f39,2019-10-03T00:03:26.223000
CVE-2017-14520,0,0,7ee548a0e440257328a1e04e36e212b5b0c24609a1b1962e848d9e3186cd55b2,2018-01-09T02:29:06.287000
CVE-2017-14521,0,0,c44f2072a9da98437b0622133a8c991023033cd9761f82d99329468b0c520ac3,2019-04-26T19:58:57.437000
-CVE-2017-14522,0,0,50b38e2b24541fb296c7b6d36544da5ddcdff320f49944146c1111b428fd57b7,2024-03-21T02:27:51.557000
-CVE-2017-14523,0,0,2357ad7df59d76c9abc086f4f5448b94d765db8b1ab0dcf481d953c0ca5eda32,2024-03-21T02:27:51.630000
+CVE-2017-14522,0,1,ff561832c659ade712e36e9fb7424a12162f656e91d50bf42977c5b7f6837034,2024-04-11T00:57:29.770000
+CVE-2017-14523,0,1,a7f9bb7d17ea8cdb03845030b231c627f8f1e54f5b108a5c159785d43035957e,2024-04-11T00:57:29.843000
CVE-2017-14524,0,0,c659fb4002e480cef610f5c57c335f3795e95aa5f2c14af0b31189072d99959f,2017-10-06T15:28:41.983000
CVE-2017-14525,0,0,cacd4b5696ccc1a50387560040fe8d50673e140e1db1b988f4d0f518a563778b,2017-10-06T15:29:44.187000
CVE-2017-14526,0,0,455888828a573c847122c44aa22412a1c4afc69da0e0509c5111f60d4574f6f5,2017-10-06T15:30:22.143000
@@ -98352,7 +98352,7 @@ CVE-2017-14948,0,0,0825e0262459e4f73b434f55601c15320fc8495cdd4c2db551cfb2d07719f
CVE-2017-14949,0,0,f772fa1bc5d1048f34e593303661bf565138d6ab9b9d929989d2eaa698c6177c,2017-12-15T19:17:51.867000
CVE-2017-1495,0,0,09a24ea00fe9bc9eea04e6ecf1226da529acf81a58e88dc67a71135f74c7e104,2017-08-03T16:35:22.257000
CVE-2017-14952,0,0,ce26c8753e14837f4ffa980b7475cc5d35ae34c135bdddd7e1da86cec7b97f06,2019-04-23T19:29:55.617000
-CVE-2017-14953,0,0,b2cdf39db85d25da0d0932cdbf26812ed166b74e1c98d94e8714ce1aaa1ed5ae,2024-03-21T02:27:54.690000
+CVE-2017-14953,0,1,475646cbb16608105230fe4a74d8f346af7157851cae520a09115b7f56f2c8e0,2024-04-11T00:57:34.320000
CVE-2017-14954,0,0,bf748f4de830cba29b2f033cfb631a98b959b0d2963ff8606ce8ab53f5543bd4,2017-10-06T14:06:02.363000
CVE-2017-14955,0,0,aa724f98bfe45dda53e4489ec2946f9e646b9bd5e43307e6d448d38dd7b12bfe,2019-10-17T13:21:46.010000
CVE-2017-14956,0,0,f8354b4c05aff40e1d7e502c71bef0214add037b574013ec102b77506793ce57,2019-05-13T17:16:51.547000
@@ -98385,7 +98385,7 @@ CVE-2017-14981,0,0,d87b4c8bf3bd476b2d5c53ecd55590fcfa672df7796e3ecc436f6c9094227
CVE-2017-14983,0,0,b3f67f0f22ab38c52a03116f6cb4fb1aef298090deb74224106c7d0b9b710fb2,2021-02-23T15:06:16.313000
CVE-2017-14984,0,0,88a8bd78901684d6cf7aef9fd1600f0863e9f204805ee7f661a252949cf23a41,2021-02-23T15:06:16.313000
CVE-2017-14985,0,0,935009571d85d4c140e69fe916cd56951b244829a94c36f832b0ff38dd30aefe,2021-02-23T15:06:16.313000
-CVE-2017-14988,0,0,71f81b5423011f569401d92f2e4c3eecdb6d615fd5c09f7834719f0dcfc3a2e8,2024-03-21T02:27:54.987000
+CVE-2017-14988,0,1,411fcfe52c6649b40d8c9517670894f16863319f777a2793baf665d4d38bffaa,2024-04-11T00:57:34.790000
CVE-2017-14989,0,0,33522db3dfb62a0405f2fedaaf40abeafb1cc7af3f079d097a8d2bc2db2dcf0b,2018-06-14T01:29:28.273000
CVE-2017-1499,0,0,5e1c8c8136635e2031e7601522009c154c271099b269376f0f4bed0ce483f07c,2018-03-09T13:12:55.120000
CVE-2017-14990,0,0,52d9eba350407c4042ee309f61109df4684f60905f9ea26399e6288f24ac6a88,2019-10-03T00:03:26.223000
@@ -98964,7 +98964,7 @@ CVE-2017-15563,0,0,13f810e249279f40e5355c12dd98491c4971e1d37707882c3ba38e900be8d
CVE-2017-15564,0,0,6938203a901be2ad3f91661d30f9ea1e82e72b90bedffda4cc3d0b6a0b72c2bd,2023-11-07T02:40:19.400000
CVE-2017-15565,0,0,712c760e3873be0a5e8174d6efc2d291b2f5b504c132cb5db9246918dca310ee,2019-03-14T17:42:10.777000
CVE-2017-15566,0,0,763c6ae8f301e133ff1e4cc91d8a329914f756571dc8225f47f012d68912e17f,2019-10-03T00:03:26.223000
-CVE-2017-15567,0,0,c989952ca56315c34fe6f85945c4e2c6f9604fdf2a53b1aaa5a770475f4a6560,2024-03-21T02:27:58.967000
+CVE-2017-15567,0,1,28241c989954d5db440f8ca6a8be5865bb98d120bc605b099c8f255593d861c7,2024-04-11T00:57:40.140000
CVE-2017-15568,0,0,074083144d6cc23138d0713f741212df82328a34fae789e88a1921aa1e840abc,2019-03-14T15:00:52.700000
CVE-2017-15569,0,0,a610f9531f97b9636f0c84bd2ba778883325b647c70f51cd9a76e3c2fa714821,2019-03-14T14:57:12.507000
CVE-2017-1557,0,0,cf1b723e1b1bebea6cf6f2e3c6a06f0cf0ebc5373e54bb210f15d05003e660f4,2019-10-03T00:03:26.223000
@@ -99250,7 +99250,7 @@ CVE-2017-15867,0,0,f8e829f762e6f8ec281b27b2acb451d5bd140a1075d23f447d874c8b7b5e1
CVE-2017-15868,0,0,7ec6373731ef86e464b0382f8af1d193802a7e742f99b9b78b4fef8c890279ee,2023-01-19T15:46:44.833000
CVE-2017-15869,0,0,76b4bf943438f088b57df03544212d9ed5028588bd38755d6a4d9279cc1f5399,2019-04-29T17:07:41.213000
CVE-2017-15870,0,0,5c896c9fe1a3c1bdf385c09e2b14d7f8544fabad4a7b3b3894f72f7ddf53acab,2020-02-17T16:15:19.600000
-CVE-2017-15871,0,0,48ea57811d1ebaa7f61bae41d8df051937141f378f00c23784117f7dbabf7e76,2024-03-21T02:28:01.107000
+CVE-2017-15871,0,1,c6e88bb0f84793efef06c773ed43d15791c58e353ab5832936cd3dd1e2600b0a,2024-04-11T00:57:43.197000
CVE-2017-15872,0,0,990361b9718046527b974c365fa77056533d166f1662faf8c65d24d9708f8dd2,2017-10-31T21:53:34.823000
CVE-2017-15873,0,0,1139062506ddc2a4a977813d11e440401ed98c53a5c94a4726f3ab6f22381a6c,2021-02-18T14:43:58.987000
CVE-2017-15874,0,0,ee2c4928f2b0b2e7d20057fd7f2f0149a84fc601f0c5470af0a1dcec325246df,2017-10-31T21:48:48.410000
@@ -99605,8 +99605,8 @@ CVE-2017-16228,0,0,a6d85aa2ba3efc1992e08530f50806492c225c1da0aade7013f9455c94a90
CVE-2017-16229,0,0,5ca388e98d24443ab9e7bf7b958f47e601c304dbd10de50dfa03cca42ef13986,2019-10-03T00:03:26.223000
CVE-2017-1623,0,0,88a14bb6ebadef7cfed86fbcf6d1b2a9de015e23fb75165f75fce895d2af522e,2018-01-24T19:43:08.537000
CVE-2017-16230,0,0,25b722e55810dc6517be8e7497c0827c02aab34179f49bf7fae29a1c2a358d65,2017-11-17T18:21:17.420000
-CVE-2017-16231,0,0,31452d86d43e2430c6084c39a8c930071ae32cc6133b61c4f240ee05843a0d1d,2024-03-21T02:28:03.633000
-CVE-2017-16232,0,0,0814d656025e4f5a548f8f1075a26a4785ef8f4ab9e7abdf78050869c47e39fe,2024-03-21T02:28:03.717000
+CVE-2017-16231,0,1,95c367bd1f0f7eab6d070f609ba514eda866bc41bd52ea3257bb5750afbd5ee7,2024-04-11T00:57:46.390000
+CVE-2017-16232,0,1,4da929dada43f1efece5a353f35d7a970ba4398909870215fa2c8b3f63abd8da,2024-04-11T00:57:46.473000
CVE-2017-16237,0,0,a725fb4ef8a8bd07b9ecfb34cc3ab831ed80b1946c3b722837ca2a1a3efe91a7,2017-11-22T20:13:26.833000
CVE-2017-16239,0,0,5320aa2b7fbd7a9c85d56deb3e115c4773c046dcbd4be3aa45cad309a242fc50,2019-10-03T00:03:26.223000
CVE-2017-1624,0,0,0c33bea3826f2cd2be3388fa08fc17e74aef109fde2580cd2e14398101905616,2019-10-09T23:26:22.367000
@@ -100193,9 +100193,9 @@ CVE-2017-16865,0,0,33ba2b03bd1928ee60604008c49009555f078ab0fdba8afbd878dc655e48f
CVE-2017-16866,0,0,da39e161db1e301523e7e9773c8c83356b2621e20b7405ba61f74225f07f3bc4,2017-12-04T16:53:03.403000
CVE-2017-16867,0,0,b253987898228a8e41e36c9e2f42143316b3c45641012ac3b7eea09f5854eaac,2019-10-03T00:03:26.223000
CVE-2017-16868,0,0,e3951f1c691bc746fac7fa559c0ce2fa2946b4a94bee357696cafd007a30d830,2017-11-27T12:49:58.390000
-CVE-2017-16869,0,0,275566c7689a854c1215cbd6191e09740f6d5c9b9e00f2006672b81fd9a9293d,2024-03-21T02:28:08.190000
-CVE-2017-16870,0,0,ddf58f801c7398658ba43362b701c24ed929738595d46ffd262b3aca1f4de542,2024-03-21T02:28:08.267000
-CVE-2017-16871,0,0,d631d32a0d5bef0087f0cd15b83d826a38dc7e3bda8576f885b48256b86be180,2024-03-21T02:28:08.400000
+CVE-2017-16869,0,1,5c1c6fec91d2e228c86e75fd47352c15104b539e3352ca76a1221ff8c32422ca,2024-04-11T00:57:51.940000
+CVE-2017-16870,0,1,e975697b09ec3201097287b29f43ca358f3eb900fc4b7b1428ef00e8e5ba1749,2024-04-11T00:57:52.010000
+CVE-2017-16871,0,1,edd08a3051a7ec250d9a56e8bad87ce129757d86bd9485d555d0c81fbc8df320,2024-04-11T00:57:52.070000
CVE-2017-16872,0,0,8a8b974b10eeed8e99aa959e4de2a630dd0bae575a7744e3701b7a3aec61735e,2021-09-02T14:49:21.800000
CVE-2017-16873,0,0,ca7b130bbf6de533eab0c6d765b6749d40d1f2b65a64b6f84023e8acfe405ae6,2019-10-03T00:03:26.223000
CVE-2017-16875,0,0,883e14055535b9fca418e3ae34a2d8fa8f505a02b1bd959af72b5e83f5530db6,2021-09-02T14:49:21.817000
@@ -100260,7 +100260,7 @@ CVE-2017-16936,0,0,a17184349edc97ae195fe2dfa0d571e245c78ba4a0184880c4656694ad42e
CVE-2017-16938,0,0,46f85a96ccba2f6a547da96040ac6f3862430d088a455787389d9e0eddf48e9a,2018-02-04T02:29:16.617000
CVE-2017-16939,0,0,bab3bc6fa3e8e5f92635e3412eb71f58393a7dd47866d87630a43c76787850a3,2023-01-19T15:46:19.667000
CVE-2017-1694,0,0,20f9bc35fd37e2c1525a01752900c2e9afc21b3109a66e289297b3f9906534c0,2019-10-03T00:03:26.223000
-CVE-2017-16941,0,0,97076df5e7454f1e16a842ccae9f377d6ab22439b27adf68e0ef5fe5f186b95a,2024-03-21T02:28:08.933000
+CVE-2017-16941,0,1,e7375622b8395dcb621d39274c1add813bdc36f8e669b40c049aefcfcf2e8f08,2024-04-11T00:57:52.883000
CVE-2017-16942,0,0,37dc5fde0138fd10d67ab5c5c7574e86793c22ed4fdefa0025241501cd5c8062,2019-06-10T17:29:00.627000
CVE-2017-16943,0,0,000cb45cd5ea9984c3a5b8e5e0b2f24fbe11352b8c9dababe70bc1a34e4619c1,2021-05-04T18:15:08.233000
CVE-2017-16944,0,0,f4071dc33856ddc6604ce6fb35a7bb95138b9fff46eabcdefcfab10e0f44e5bf,2021-05-04T18:15:08.297000
@@ -100357,7 +100357,7 @@ CVE-2017-17054,0,0,5109bd7d8c72367ed86f3b3c5afb931909eded665d7d330610dbe321cb077
CVE-2017-17055,0,0,e9d423fd02d8632029dcc7d14a2370660c5ebe4ffcbcf99d3e6a1c56b5c191b4,2017-12-21T18:54:43.823000
CVE-2017-17056,0,0,517b72e4430df2a26b606d6da184ddbd4a007535d035089c100b8a4c006ab8df,2017-12-20T17:10:58.270000
CVE-2017-17057,0,0,d31de3001eefd106fd982d36832f79b5334c2999fc56248e95eb57f0436a7029,2017-12-21T16:53:52.907000
-CVE-2017-17058,0,0,492305b0137048a31bf4eb7b580b77b2455acdb4151eec282aec81608f1045cd,2024-03-21T02:28:09.613000
+CVE-2017-17058,0,1,4b674f1f91d9b8df649ab91b679ce8648b47375c2fe91346d66f84c43b1761c0,2024-04-11T00:57:53.843000
CVE-2017-17059,0,0,7ee3c53224d1dede856b99e5ebabfae2c885c734d9b16a6749e5ba2d6b255ac1,2017-12-19T17:04:18.517000
CVE-2017-17060,0,0,09396355fc007c7834f37be4dbaf3574a3a0bab64cd10aaa6d31e8cd17f2be4a,2019-05-23T20:41:11.247000
CVE-2017-17061,0,0,1aab4630e80134bbd74e5d3859372388b7cf3e85c18c3feea6f4aba754da87ea,2019-05-23T18:38:26.753000
@@ -100791,28 +100791,28 @@ CVE-2017-1751,0,0,a1b6ee7aded64e47920f96c52527fc60cc46fe6def5ce65e186154edae004a
CVE-2017-17511,0,0,85a579a3e8d0dfbe2d340392b821413e5f3c53a5f704de927d2e958e28c0c1e1,2019-04-26T15:15:51.500000
CVE-2017-17512,0,0,06c04691b0662394b75007c694f8bdaa65878c854ce94176bb3106ca52b3e176,2018-03-16T01:29:07.267000
CVE-2017-17513,0,0,8d907902f598cd75bcf3168e200f86b787568fdb04b2401376f0d4109b69836a,2018-01-02T17:44:58.497000
-CVE-2017-17514,0,0,901e67e519bcc727f2ff12baf1c9c98e4ab134f57493ec8698e6896e98ea3587,2024-03-21T02:28:12.593000
-CVE-2017-17515,0,0,4d2ee82194e2de31836d7e54094080968ae8dec4026afdbab99fbd348d403442,2024-03-21T02:28:12.670000
+CVE-2017-17514,0,1,5369c0141a91fe0641ec877347068022cd31d28481e8ac6a78b946f67ce2f60c,2024-04-11T00:57:57.543000
+CVE-2017-17515,0,1,4e3f45a4cd62b87394d6f483cb182a52004619be95343e9c4121c5d41776bee5,2024-04-11T00:57:57.620000
CVE-2017-17516,0,0,de31d64c0c1d02f120eeec63ec4e7d0f2cce53340006f89806ffd2d016c047c0,2017-12-29T15:39:15.297000
CVE-2017-17517,0,0,349296ca6151efd72f856b31794da1da4a09966e6e362f9b4a133f7f26d18387,2017-12-29T15:39:03.310000
-CVE-2017-17518,0,0,a484dc45dfd3ef4c7b00ce8d0668eb1d7cf2d8d064f88e1c8afab37968053124,2024-03-21T02:28:12.747000
+CVE-2017-17518,0,1,c87d5ae6dc10772c97d3ae8f4978fc284ee58c79d920d8164526b2109113bc43,2024-04-11T00:57:57.710000
CVE-2017-17519,0,0,23e98f8ec5395b43f1685fb1fec0701f2dc21f73d8c1dfa1f486dafd1c872d11,2017-12-29T15:39:24.263000
CVE-2017-1752,0,0,0f6a8ac1266d95de2fc4eafcf598786e9e4a6171eb13e67949e29467f57f966b,2018-06-28T14:56:03.697000
-CVE-2017-17520,0,0,5b8c52aaad8d6e8b276569ec5bb256bcf2ee1ed502e4eb35adf517203a42a01d,2024-03-21T02:28:12.813000
+CVE-2017-17520,0,1,e77fc4130af04cc053a5aa1fa2c80373afb5abfaac62bb1e4a62bfc20b8db14c,2024-04-11T00:57:57.780000
CVE-2017-17521,0,0,1dd116dcd127efd4630555195c3afe96c30fb8b75c8d7ee99663c4ae96ccdd1c,2020-01-13T14:23:36.850000
-CVE-2017-17522,0,0,dc38ab8720a3caa81f5f86328ffa5a503a9319fbcf9b2ddc19151ecf4b19b500,2024-03-21T02:28:12.903000
+CVE-2017-17522,0,1,46ca05b33024b10ac5aceabc721b910fab6928923009f2f0f3c61f2f329a5bf7,2024-04-11T00:57:57.847000
CVE-2017-17523,0,0,e4f12d0628a68609bd387eb9669ce9429fe736d70e4481c9713f36ebeebc3913,2017-12-29T15:38:34.293000
CVE-2017-17524,0,0,14a264573da5c5e89173a32ce1d4019f2a5541a42806d6723c2c74f622579386,2017-12-28T19:15:39.367000
CVE-2017-17525,0,0,2ba7b1a5470e0e312d1eb8d8048f3b9c2149d74d2fd5f98eb36320ee35dd9dc3,2017-12-28T19:15:57.240000
CVE-2017-17526,0,0,238953c18a9b3769e46cc2489ff7bf3e845e590ee34c778e00eaf5323973cb6e,2017-12-28T18:55:56.887000
-CVE-2017-17527,0,0,218d79125552a2d14bcfaca1f4584af3f4fbce90bd5bf5fba3c88b3c996ad9c1,2024-03-21T02:28:13.007000
+CVE-2017-17527,0,1,bca44ddecdc7a7471af2177656c063170c892ec417e10050c833b2e18f3c0215,2024-04-11T00:57:57.967000
CVE-2017-17528,0,0,7476f5f44dc94889a004b1bb9ed99e88d1fd0f97ae36138698ff4c7ed99527b5,2017-12-29T15:37:15.933000
CVE-2017-17529,0,0,4c3f560b219a55494404c2fdff2f0646f6ea3a42d4256f25a445bf68876f9145,2017-12-29T15:36:30.793000
CVE-2017-1753,0,0,d9780940e9fc84fbcf29a4c659f04243030fbe64a75fac00670e7d714bb5b49f,2019-10-09T23:26:28.727000
-CVE-2017-17530,0,0,7b18d0171c9652abe8fdb63f7a92b18ab12dd99a6f17cfee9f5fa98cec5d46f1,2024-03-21T02:28:13.087000
+CVE-2017-17530,0,1,74c049927eb78285be3e61a5d9ce9e943e71e5276fb3ea86108598e00689b4ed,2024-04-11T00:57:58.053000
CVE-2017-17531,0,0,e1eabf9d4a3613ca798f793c4925d5ac2d3675c956b83f977788c9cc5f1eab48,2020-08-08T06:15:12.220000
CVE-2017-17532,0,0,29c92122525440945491356a8a894db33bdb65e161aecd13b90667d22946016c,2017-12-29T15:24:42.577000
-CVE-2017-17533,0,0,9f5856bb35c3241a4c23479f2c3e46d0fa04f997ca9de71c7080983149db99cb,2024-03-21T02:28:13.163000
+CVE-2017-17533,0,1,b4687a9ff3dc25ebcd420fedb98a9220201202ef342a5d113ae37297628719fd,2024-04-11T00:57:58.140000
CVE-2017-17534,0,0,35deca0ac6e4f3473c9836f7ffbee3fc864124f23fb736db47f8602a001a2ec5,2017-12-29T15:38:52.497000
CVE-2017-17535,0,0,744705b716cb83652bb8dc252fc008c940e4fbe6f85676c46f20f105913492f1,2017-12-29T15:44:31.113000
CVE-2017-17536,0,0,640f06150ef42224bdde596a985dc52f8cdc883865ba439d51aa2bee189bcd46,2019-10-03T00:03:26.223000
@@ -100959,7 +100959,7 @@ CVE-2017-17681,0,0,3af153aa7c7c5fbc32e6d2390ed3822eb88ab30fb42a0370edc5b42254cd9
CVE-2017-17682,0,0,840ed8bf74aac53b8aa716a441756cae09db9b7507a0726b8a061c30a100d9ee,2020-09-08T00:15:18.867000
CVE-2017-17683,0,0,9b265efbb0e5956215206be74d8a267c127d257baa2b5f6cded48a4fa5bc39a6,2017-12-21T14:51:07.193000
CVE-2017-17684,0,0,eac85c83a01d868a65b466295cb2dbee50704ec9f9537621573a2e2847b0e2ac,2017-12-21T15:30:45.427000
-CVE-2017-17688,0,0,7d190b0bc3a69c6d2d7fe21558bdefdff629d06af086a81590a7e597d370d01a,2024-03-21T02:28:14.337000
+CVE-2017-17688,0,1,91609f035a8d9f9d3c2e7ecc043442fab2f276079710ebde79ad4f1ad6cb35fb,2024-04-11T00:57:59.867000
CVE-2017-17689,0,0,c83e01c9936c3a111abe4eb3d030e59ce9e521231758d5c9ddae663660433ef6,2019-10-03T00:03:26.223000
CVE-2017-1769,0,0,206c52c6f278a65bbc02973b8506b3b114427110c9834dd5cd07a6b3d30cf84d,2018-02-08T16:22:31.147000
CVE-2017-17691,0,0,9b8e885f356b4c787eb29c15a9fa8d7c04f7a2cb76e2b036a20c204dfaeb13fc,2019-10-03T00:03:26.223000
@@ -101176,11 +101176,11 @@ CVE-2017-17912,0,0,806f2a02d80110033d7d61feb3e07db922279a4b125f65ca5e8568dd7f6c6
CVE-2017-17913,0,0,d91e6485bbc49967fde64ebf6f3ad4af70f48df709176c46ea0a214f8fbc114b,2020-02-10T16:15:11.953000
CVE-2017-17914,0,0,160a4ae47aa8c873e4cfc3e46e0dcc59cc260ed61af9895292a3ad260b3ee0c6,2020-09-08T00:15:19.027000
CVE-2017-17915,0,0,3b8a33cae9c5bf40ea23be22676635fb3fa831a0a41a8240c24870685b829c75,2020-02-10T16:15:12.063000
-CVE-2017-17916,0,0,e82200bc4cf6f5d7e98216fd1b1b129b1b6ad64a52cca4878a3cb9ed9d8265e3,2024-03-21T02:28:16.110000
-CVE-2017-17917,0,0,80b03b0705825961dd3a4b648a8e0f4115654dc3e73aa8758d8edf648f06b89a,2024-03-21T02:28:16.207000
-CVE-2017-17919,0,0,c6c4510817c8efa301a02bd0a12370819881076220d022ff81bfbe8d1f3e66c3,2024-03-21T02:28:16.590000
+CVE-2017-17916,0,1,13f8fa264ba392fd9fe4e17bbe3a0c563f8f7d21c18af3a038a22da7ba5decda,2024-04-11T00:58:02.503000
+CVE-2017-17917,0,1,8db6a7bb63d3c809f9f02b7b4c78208306d95d712f1f2a295dd3451f3f09e8f2,2024-04-11T00:58:02.577000
+CVE-2017-17919,0,1,295fd004dc69cdd7b75cb90139e295b8c8b1981f972ffa03228d6728f68312fc,2024-04-11T00:58:02.633000
CVE-2017-1792,0,0,31789e9993e85bf202eb139e5853c1a7ec9742386a07633adc65a36e009fffb0,2019-10-09T23:26:31.397000
-CVE-2017-17920,0,0,15fc9c740a45e2ac9cbb717528c90c4907f8550d0f9e36c0a906a58b566c6b96,2024-03-21T02:28:16.700000
+CVE-2017-17920,0,1,84b73b1fb720965755ce214c7db62c92f01b91613bdbf91f26e8d68d3d50ebe3,2024-04-11T00:58:02.740000
CVE-2017-17924,0,0,9d1b2fb046e9c1564ec23f873d49d544a6f12fc071f03f96d4681b1c466d1851,2018-01-10T15:13:50.037000
CVE-2017-17925,0,0,6dc411628d789db3efd97c3a1463f6b67726b3e86df099c1de6f963442e08e0a,2018-01-10T15:13:03.253000
CVE-2017-17926,0,0,d6a52e780dfc07de838c7e7f9c94c951beae329afc83144f4079d25d2cd299e5,2018-01-10T15:12:32.987000
@@ -101226,7 +101226,7 @@ CVE-2017-17969,0,0,a02c67f592c5397c5a0d2e986f3d882be645feb1dc59073018384b59c0cab
CVE-2017-17970,0,0,a312c04363f721078dcff17b964c38cc0d1ec161135093a257b734ffe8a044f6,2018-01-31T18:09:20.977000
CVE-2017-17971,0,0,7163b5950fedf29b973a980216165f6029f0e6bc80e759da1894cd4dd88adbc3,2022-11-17T17:21:59.260000
CVE-2017-17972,0,0,d62a634b08988226b15d8568986b3c731f57ae8dab9aef5f3b185c0362078973,2019-07-07T21:52:41.413000
-CVE-2017-17973,0,0,3c31f22c0467db56613572e89a8651c1d3ff102b6ac3f8f840af985b69cdf933,2024-03-21T02:28:17.060000
+CVE-2017-17973,0,1,1f5eb91437acfa815ab14a9af3725cc6267eebb684e22806111a71afab9f7727,2024-04-11T00:58:03.313000
CVE-2017-17974,0,0,fbce9b72e2fc16271c661e5c7d626f68da86548cbcc2b3afd4cfdc6ab9bfd813,2019-10-03T00:03:26.223000
CVE-2017-17975,0,0,030859f97a345682f7be0c5de98ee359f166b888d462c016fd54fc542d4babe0,2018-05-24T01:29:00.723000
CVE-2017-17976,0,0,2b3674555df962ab654ce30b67c666e363d8540dba54477b94effa3e5f040af6,2018-02-08T16:24:17.930000
@@ -101436,7 +101436,7 @@ CVE-2017-18203,0,0,1fa81f4d724a46b2603f48f02ec4ee632dadc463eeab384b9260c81673f19
CVE-2017-18204,0,0,0f66c4f9bf9d46141c349a1d2caab2d7fb715ef911ae6db52b900f4c77264ea7,2019-10-03T00:03:26.223000
CVE-2017-18205,0,0,75bd07cf91720089965d5f50e87d9d3623204d221d21641d140d22cc241d349d,2018-10-31T10:29:11.577000
CVE-2017-18206,0,0,3b339578a30e33a68ad0e5101a7d0da35b80e028c6f56a1ec92351ba6a596769,2020-12-01T07:15:11.060000
-CVE-2017-18207,0,0,4aabb6d27be2bcaf81739359d3f587e97fe92889dffb06e703326d1a20066dfe,2024-03-21T02:28:18.623000
+CVE-2017-18207,0,1,818c0feeb3c69fc65766aa2cd64372156be306ca93b2a8f7ce3230ed9193f732,2024-04-11T00:58:05.327000
CVE-2017-18208,0,0,a7b042a90d1e44c29eeda607d300763bb2b8f4d3bbc8d11fc7c8e7329748d774,2019-10-03T00:03:26.223000
CVE-2017-18209,0,0,16ac535e732f18230e7cb6a6d462c3219d4078861b74c8df76efe234bb22dc73,2020-09-08T00:15:19.180000
CVE-2017-1821,0,0,fb658ef26398e9ea0255bf4c520f122dc9a0c33cc4bd71bd89425db3fd26e816,2023-11-07T02:42:27.010000
@@ -101584,7 +101584,7 @@ CVE-2017-1834,0,0,2c807e2e0972f7ca1880f005cb2d06cc01cb261ffb7d63e2809b7c0a389662
CVE-2017-18340,0,0,54a819a32be17ff3527ce30f9734a642036875f9bc54e515cbfb284056df1349,2023-11-07T02:41:53.780000
CVE-2017-18341,0,0,2fec4be063bc9399da65a1375c2a659e2c505547d6e51725a398e861865075a4,2023-11-07T02:41:54.013000
CVE-2017-18342,0,0,87e719e929872f3cc723ff935a80fe824cdb5575b4b66ff5844aded95c8da90b,2023-11-07T02:41:54.270000
-CVE-2017-18343,0,0,8e5a364e26fa2598c80d5e0289d5e025ac7bb3d84b91e46336a6d789683a0c05,2024-03-21T02:28:19.703000
+CVE-2017-18343,0,1,19dfef2f10b96c5f0bab7e2a2522750f474f2e50acc0955f9babf70efca57cf9,2024-04-11T00:58:06.797000
CVE-2017-18344,0,0,7ca6133150d15b634578f7064babeddf18c2e53d55d7a3c85eb5198cbfb75696,2020-10-15T13:28:10.487000
CVE-2017-18345,0,0,5ec619aa04ec9dea71573bd918914adadba00c1f08d3dfff19e7fa36d36e9ae0,2018-11-06T13:20:30.580000
CVE-2017-18346,0,0,e60cca1a0e327e926cdd5028befaea24133e8be1a96eff7ec4794c756bd80715,2019-07-05T18:49:42.010000
@@ -102200,7 +102200,7 @@ CVE-2017-18920,0,0,f465e982127737ae923eebf988a32ca06cebce23bb8c6dff8002cb7797b7c
CVE-2017-18921,0,0,350a717f0d10cb1be3def4191ce44eff64d23e6687c56420edafd2fc2c98c818,2020-06-24T17:57:59.937000
CVE-2017-18922,0,0,7d5492aa9855e79d0b9835bdc734befdb27b8add1bfefb6fdc81a24dbd971e00,2023-11-07T02:41:59.110000
CVE-2017-18923,0,0,637dcee5cb9f3801e3f561c5dfcb197fae112c4b123996ce601b9a0b22b4894c,2020-08-05T15:44:41.857000
-CVE-2017-18924,0,0,e1391a4f4ec14dec411237a65a23ed70e2ca704524cea63310354aa36906da46,2024-03-21T02:28:24.170000
+CVE-2017-18924,0,1,78d10aa2a6a59cb56c4db5c278403ab4f2fbc442a71d8badcb8d74f2451e4c42,2024-04-11T00:58:14.003000
CVE-2017-18925,0,0,7491bd8bb1079c2668c11231d7cb7bc6a543f4af4a09514a608ebc2649e7f22b,2020-10-30T18:23:30.623000
CVE-2017-18926,0,0,bb3b4f00d917cc340027535f0715f8721bdc12f724505da8c4f141f117d0be73,2023-11-07T02:41:59.383000
CVE-2017-1893,0,0,fd043dd4e75b3d0ecbf91c5f5967a8113ab44514c8b3b722ddaf0862758b12e6,2023-11-07T02:42:49.133000
@@ -102320,12 +102320,12 @@ CVE-2017-20006,0,0,e7d785d195eb50d8bdbf58ab25bbcf116b5f87b0c8d4094cdc2670c255a7e
CVE-2017-20007,0,0,1ef2d7c0fb54f5a141b1f6731bc589cb69df6baf5e7320d99c31d3f3ea4acd72,2021-10-28T20:01:35.243000
CVE-2017-20008,0,0,88f84d0f419302bafac197fc514089eea45eaa5cd48d23d163fb1663bbd4e1ee,2021-11-29T19:29:06.613000
CVE-2017-2001,0,0,312a92e77c3ddf8cb9ab8d8feabaa1fcb4cfba105f2e50663b3a5c78da15ef11,2023-11-07T02:43:26.440000
-CVE-2017-20011,0,0,0ae7f5caa6fc8f728018c3cdec6439d8d8a599c56f04ff280f9321e9c26ca2a8,2024-03-21T02:28:30.430000
-CVE-2017-20012,0,0,e1dad86e7f7c04bf4eff24f87c0012be61502a906fba3727898343da4d80c604,2024-03-21T02:28:30.540000
-CVE-2017-20013,0,0,89134e0131234817e2ba6ed0391a9bbdd03b2d5db22176bec535e41884bd515b,2024-03-21T02:28:30.637000
-CVE-2017-20014,0,0,a4ab501c4a973156369416a30c3b445e247bae7c7f82b1e645e9ecf4a2828748,2024-03-21T02:28:30.737000
-CVE-2017-20015,0,0,4dfd59fc7d79aa57b2e47de2ed4c89e736b1ff26a9e835348b4e00f60087b411,2024-03-21T02:28:30.827000
-CVE-2017-20016,0,0,b2a073bd23cf0cb8073199b6442ca8efb8c35ba47b6d05851fb37fe32426ef1c,2024-03-21T02:28:30.910000
+CVE-2017-20011,0,1,91e395f725a5cf9ae30f69f2bec31a21ea38ce3308a347cc252ba726aa98de4c,2024-04-11T00:58:20.120000
+CVE-2017-20012,0,1,45216be7cf4bec87aaa39ba416b8015598c51606a294f45cd6ffaf6165d5685a,2024-04-11T00:58:20.210000
+CVE-2017-20013,0,1,330c32054a11249dae4b61917332a18d9e173cd6c145b47d758b0b453cbea660,2024-04-11T00:58:20.297000
+CVE-2017-20014,0,1,78e2efbdd82f43eb819388c52b3e25a109ff3f4ba1114eb184ff8352b8bb357e,2024-04-11T00:58:20.380000
+CVE-2017-20015,0,1,f75c858b66c6ee425a5ebca45a2240f165c848dba01b11f02ca33cb09c287480,2024-04-11T00:58:20.467000
+CVE-2017-20016,0,1,a0e2859aee929a5421836458a81ca38a12bea3be9a0aacc3a0e633d3a29c4238,2024-04-11T00:58:20.550000
CVE-2017-20017,0,0,2b8f22ab14737794d13eae33b5b27f08fbf692cd297ec4f8bd4f1981424c1d80,2022-06-14T19:12:11.747000
CVE-2017-20018,0,0,52bf98bbe38d493ce3ea17c6011665a97152adb38a65efb550fe0c1fbf4bed9c,2022-06-17T15:11:00.090000
CVE-2017-20019,0,0,762d686d2ac0e8aa46201cdb357d917624c9a1c0dfa4aa82d00e66d8e025f5cb,2022-06-17T23:19:48.870000
@@ -102473,52 +102473,52 @@ CVE-2017-20147,0,0,80d5928c44fc799b3a0d23fa058ea60dfe78b8e88c63226b1941ceec111c0
CVE-2017-20148,0,0,f4a9e6a14c08f00fcd2b6948f735c5a934ba3e9b2adf6288d40ee1ae97317c0b,2022-10-01T02:28:31.213000
CVE-2017-20149,0,0,1d163c8c89dd636af457a31b9b20d07e91b444e4ff2bb0eae70d53226d6f5163,2022-10-20T13:32:21.290000
CVE-2017-2015,0,0,2b5e45ec783c0e2cf5b3b54abde62f7c3981d1959837074475313e9e258ef9c4,2023-11-07T02:43:29.733000
-CVE-2017-20150,0,0,8053d596dfe37b9c798a9c54f5b204647964123fd638dc0fc07889418449ca48,2024-03-21T02:28:32.403000
-CVE-2017-20151,0,0,78ca82401a310f1d351b9e12ef53f452b734d84daf80c8a2c1f4669b2fd7a6f7,2024-03-21T02:28:32.503000
-CVE-2017-20152,0,0,07542d6ee761de0e44a8e625544ccbb8bb71e611fef851507725484ec54711d1,2024-03-21T02:28:32.607000
-CVE-2017-20153,0,0,cb5304882f52df4e2b24a1b7f5b0b6ed4a63e837734d3ae7d3ac58d2920064fa,2024-03-21T02:28:32.703000
-CVE-2017-20154,0,0,b6e73ab644ea027790653952a251e6e3846e76fdf65b7828b0baac978c4f769e,2024-03-21T02:28:32.787000
-CVE-2017-20155,0,0,9630c170138cf5d483c98096d052ae4c6e1930175ab154e6bf80377202b6fc9c,2024-03-21T02:28:32.883000
-CVE-2017-20156,0,0,21c0718d6ead5e4cf1051ea5811f35e04ff144462203551edb0dd281afc20d12,2024-03-21T02:28:32.987000
-CVE-2017-20157,0,0,0a7ec29f12258f0dadba5c66909507382154264e659b92cf70f09c844912a823,2024-03-21T02:28:33.093000
-CVE-2017-20158,0,0,ffd28bfa0b779d46f6c019520a330af6625153572357ba824df008eb0e6fb27a,2024-03-21T02:28:33.183000
-CVE-2017-20159,0,0,80d6c755501e0f7d2fb17c4255adf864ddd7ade0fa9b3fb9aa7b54cbf746996a,2024-03-21T02:28:33.290000
+CVE-2017-20150,0,1,1b631c05cbffc23f09a1cf6f544a696fa423e45cd0ad3720fb0ec6eb9e9356d6,2024-04-11T00:58:22.090000
+CVE-2017-20151,0,1,327130f629effda4e7799a0a8a289ac2586bbf6f959fb3db3ab1010f92ae36ab,2024-04-11T00:58:22.193000
+CVE-2017-20152,0,1,8b479a75b0cd8936f93ec3d93f285d8214593f8e1342cf654643a273affaa8fd,2024-04-11T00:58:22.283000
+CVE-2017-20153,0,1,f223561ca2a8fdc52f0cb4d5a202ece1dedcf62ed947613fc2044e3d53eab0a2,2024-04-11T00:58:22.377000
+CVE-2017-20154,0,1,e20243c397f4ef429341eddf99e9c2c20c79a776c31b900d3b8a43fede502b79,2024-04-11T00:58:22.473000
+CVE-2017-20155,0,1,e885287399e6bbf5156068859081dcffea09014293b454f8e71377f372c1db6f,2024-04-11T00:58:22.563000
+CVE-2017-20156,0,1,107dabaf02464d95413fece873bf149b521257d54c70f0d4d33a00a63bd2934d,2024-04-11T00:58:22.657000
+CVE-2017-20157,0,1,da2034cc4c3f4f0b2add3949a27557f70b91ba072812a3bc33a74cddd43ea276,2024-04-11T00:58:22.753000
+CVE-2017-20158,0,1,372d40ca2540b32e9fdeaf1796566cb618ea096c87c3e87e471d12a6db053ab0,2024-04-11T00:58:22.853000
+CVE-2017-20159,0,1,8630b31cef400b017cd7f647e2b8ea7c0df80437718b2a619a4bed162717587a,2024-04-11T00:58:22.950000
CVE-2017-2016,0,0,b95b990cbad9e771cff5405a97eb87a88eb368589909995326284aabb1f44d4b,2023-11-07T02:43:29.970000
-CVE-2017-20160,0,0,b1bf988b108db6d632558fa2a5622df49f544f17fd90ce82dc66b863fe6e59a7,2024-03-21T02:28:33.373000
-CVE-2017-20161,0,0,3310fdc3e42e8f404061579cc17c1174ba3544166f32a9016e1450a798d438bf,2024-03-21T02:28:33.470000
-CVE-2017-20162,0,0,d2a11140cfc7c670a7dac3625c0df78f566c26dd27da59f605383e8c6802ad64,2024-03-21T02:28:33.570000
-CVE-2017-20163,0,0,6964e5eaf449a45f3218a4f36e5e82f36ed8b45cb234c25b98338e578c25e389,2024-03-21T02:28:33.680000
-CVE-2017-20164,0,0,89d13c1055512be8596f5e0aaca9b4d4b937133320fcdd2ff83e1686a02f8fda,2024-03-21T02:28:33.777000
-CVE-2017-20165,0,0,df1a3cd9bb4a3353ed42a65b7169c16066dac2bc7f36eff4c3720897cf577080,2024-03-21T02:28:33.863000
+CVE-2017-20160,0,1,2f0aae77cdbfc7e3aa0d3b2c49286c2824b62c4ffb02f37d29b030c1694fe616,2024-04-11T00:58:23.040000
+CVE-2017-20161,0,1,f46910757a9fd53dd19b14ef0b1c62b1883957f2d1fed64cd9b4bc38888992df,2024-04-11T00:58:23.130000
+CVE-2017-20162,0,1,41626ac4952ad44c2d475402c3e8b0270ba5c14361c36df05603b5178d1fa783,2024-04-11T00:58:23.220000
+CVE-2017-20163,0,1,12bf531d9275ce062d89456a24cd224ba243787f5786c0f37f4489e403989f64,2024-04-11T00:58:23.317000
+CVE-2017-20164,0,1,b2104944f4cce3d2348163af44baa35b2b4c9e56941de3451416d7970523a2c0,2024-04-11T00:58:23.400000
+CVE-2017-20165,0,1,9431c6b427710d19a19b33e34f0bb752dc60b95774afa1eedcbae966f4433ec9,2024-04-11T00:58:23.483000
CVE-2017-20166,0,0,34e221175a5c9ec0e491aaa9144360cd9b6c1b1e391578232473b40758ce768f,2023-11-07T02:43:22.183000
-CVE-2017-20167,0,0,99db4cd5eb2fcd5adae197c9866ed3ec5415e40a5795ff89ef69eef343c33268,2024-03-21T02:28:33.967000
-CVE-2017-20168,0,0,106b1c488052388d2ef53ed800c3b25ce8e3e06237ffe9221f5690c7f289e62f,2024-03-21T02:28:34.057000
-CVE-2017-20169,0,0,b87991f78bc66027836ef60657d2987df67030850e86fa5426d6353e9c8b45bc,2024-03-21T02:28:34.147000
+CVE-2017-20167,0,1,2729bef143707cfcfe0ef5b3aeee319e992db219355593e3d29031f91bef4dd6,2024-04-11T00:58:23.583000
+CVE-2017-20168,0,1,75f58ca7f0d09f1d1ebd7511d5dd85cf363d39b7f193cceb0a0793b55b4762b1,2024-04-11T00:58:23.670000
+CVE-2017-20169,0,1,4581bc8f336faf63f8164f69d9d112672208c7ccdbd0cf6c813ff65eee12ff6f,2024-04-11T00:58:23.783000
CVE-2017-2017,0,0,3dcbb5e0ee8cadf024411335c65de7f20c76c3c95c9057a7c2a202e0771b8e14,2023-11-07T02:43:30.200000
-CVE-2017-20170,0,0,8f6ed7b8cc0e60777e74ee23ef559246f057a4339c36b14f98062ec05d865510,2024-03-21T02:28:34.237000
-CVE-2017-20171,0,0,df1cd9ac35b0aef3753e489e05151b0255fd035991d0a0e98429c9b969bd3190,2024-03-21T02:28:34.327000
-CVE-2017-20172,0,0,27495f6b6403dfc44f7b9eb6501f69563e2098c67c82ac6db803c3d7783f5090,2024-03-21T02:28:34.420000
-CVE-2017-20173,0,0,3776c7b1d642912c1c02fa0f7a120de087681ad2b51f02c6bb90061269f5ec05,2024-03-21T02:28:34.510000
-CVE-2017-20174,0,0,1b808a2d27986238fc487fc1c7247f2fb7b55b993669db1ac84d867b12fa4890,2024-03-21T02:28:34.600000
-CVE-2017-20175,0,0,4d60a9e750552a51f96b4da078e6c345a9d336d54646e5fc570df9a08d80d4b0,2024-03-21T02:28:34.687000
-CVE-2017-20176,0,0,40c776967167956bbc348a66197b350c8f26555e71074626281627221f8dfeda,2024-03-21T02:28:34.783000
-CVE-2017-20177,0,0,bffcd6be560b23048a8a746beab35d9c23d38bcf38d1fe24308deb69e8826dd2,2024-03-21T02:28:34.870000
-CVE-2017-20178,0,0,415af3bb9be7be755acb8350f271e356ae6e45bab20de37a847c3cc295efe274,2024-03-21T02:28:34.973000
-CVE-2017-20179,0,0,d0fb7cedeccfe6fd6df40dc215b769ad08cbe7c2d90587bc6de54f870b4f5539,2024-03-21T02:28:35.070000
+CVE-2017-20170,0,1,9af1df788ab921caa64650d3a83532beb7269f5b9bce610561cca0f52065b285,2024-04-11T00:58:23.870000
+CVE-2017-20171,0,1,5999d414eac706dc4f219a127b3582cd24404ab9f58c9fa7817318d8d3ab8dd2,2024-04-11T00:58:23.960000
+CVE-2017-20172,0,1,8ad8824ba12660a4ff40a251772bff6a9fb1758ad3e3819816570d12f4bc7c88,2024-04-11T00:58:24.043000
+CVE-2017-20173,0,1,5fa8e6701ab1429e99d8d5bde5faf37cbb7339867343f714389fee714b8d9f9a,2024-04-11T00:58:24.133000
+CVE-2017-20174,0,1,d53e2fc1d1426875db2c260fe0ecfd538356dc23e7b44e9ab912b9bb1a23703a,2024-04-11T00:58:24.213000
+CVE-2017-20175,0,1,d05c31222cac8d8e80960e8bb2378b4f7161f1d76fa1d8522633d46bbba49ae6,2024-04-11T00:58:24.307000
+CVE-2017-20176,0,1,7a57c924dd5498dc6cc2db991088b272ebc4c292e5e4bdcf030f265ef290e61a,2024-04-11T00:58:24.390000
+CVE-2017-20177,0,1,839754173dcb39a6d67da1658f578be11f86a4b2902cc76d9c0ae141c6e105eb,2024-04-11T00:58:24.473000
+CVE-2017-20178,0,1,b0b103871f5dfa0d5ce05e82b06143ca28d67a76e4d0c5a9b4c55602ff7995ac,2024-04-11T00:58:24.567000
+CVE-2017-20179,0,1,7a49cef570260772404f0d1ea7a7b5b4491cbda71c6350e155e90dd7d14c0f78,2024-04-11T00:58:24.653000
CVE-2017-2018,0,0,4a4c57ccf73c6ee8bd072aab9be40832b3000c4ed171c04acac8a3c05b492943,2023-11-07T02:43:30.430000
-CVE-2017-20180,0,0,db045687712e904de7a96cacccf8ce5042b3221f46b67b33dec32398cd518d97,2024-03-21T02:28:35.150000
-CVE-2017-20181,0,0,52339951772a67b2de1e0a2d72a8dacd694d71ee69425126085cbaa1c376cf1d,2024-03-21T02:28:35.250000
-CVE-2017-20182,0,0,e7799a1ee80d4edfa03c93a41634022527fc14443fdaaf5aa5cd5e1139a53fef,2024-03-21T02:28:35.340000
-CVE-2017-20183,0,0,b9bb91f078b8b632c67b233ead35894be5925fac6fdf2b7932fdd05433d8c33c,2024-03-21T02:28:35.433000
+CVE-2017-20180,0,1,701e182f00037778c0365aa49d8d11bfc8930c935c6168b2556a032b5f6a04e6,2024-04-11T00:58:24.770000
+CVE-2017-20181,0,1,41de72d2dce06c9708161641cbe9080b9f17c447ef96dea1c3add644e47dbc80,2024-04-11T00:58:24.867000
+CVE-2017-20182,0,1,fd3777e036384847611116c7b90d4f7abd733bcd48b3b4f5bb866de16cb102b1,2024-04-11T00:58:24.947000
+CVE-2017-20183,0,1,d785ec00d6d58ed83b554fe043e3e57adb3aca6151f1377104606b631607dd38,2024-04-11T00:58:25.040000
CVE-2017-20184,0,0,60b06f64783e88dcdd06fab90d618afb70cd07bca38e49ed14754451f1165ee1,2023-05-10T18:06:46.160000
-CVE-2017-20185,0,0,ed175f6b9ff8c8251ca132dd5dd62ae86116d4122cd7ff64902229435c2f1ca5,2024-03-21T02:28:35.540000
-CVE-2017-20186,0,0,b26ee295a8d47ee3bca21343d04a9db557a8afde846f67551ba7919bc44310ff,2024-03-29T07:15:40.027000
-CVE-2017-20187,0,0,549afdee83b14b432e8edbe14bc5488b1a0407037638382325278ee3cbdd41d2,2024-03-21T02:28:35.733000
-CVE-2017-20188,0,0,d9a7c6d2bba04c5d2e7e3dcaed4f49c40ff9cce3864ee718d8143850da9539bf,2024-03-21T02:28:35.857000
+CVE-2017-20185,0,1,307fc63fbb6b5f7823edca8d625315068e33765605dbf9f60ac44b892273e563,2024-04-11T00:58:25.170000
+CVE-2017-20186,0,1,db35fe534ab6e34a6e8035c4bdefe7b1ae6d590e79707384a35e93504ac31740,2024-04-11T00:58:25.270000
+CVE-2017-20187,0,1,b2d35ba21e3dc81ca3dff1464ba2f681fb3cd9c91653a407a919e846f458c757,2024-04-11T00:58:25.373000
+CVE-2017-20188,0,1,ffabf32139847f7030286ca1c988d001852b6029a31eb60c9083054529364bd8,2024-04-11T00:58:25.490000
CVE-2017-20189,0,0,ade6bda6eb375aea7e40860fb59e445e1362eb93fcbec7e5bd5fe9f30b51df83,2024-01-30T23:01:53.763000
CVE-2017-2019,0,0,dc04a8afedb59054a87aa83702e5d1a9be8b97c84d93317a02ad5a89cce57517,2023-11-07T02:43:30.710000
-CVE-2017-20190,0,0,d6a3439746c47f94d7e43a0126133d2071cc2ffe6abcadac181840167202087c,2024-03-27T12:29:30.307000
-CVE-2017-20191,0,0,7611201e442e815110c314227fb60828c67698c5c85a88817e4a2b2fe8e3df34,2024-04-01T01:12:59.077000
+CVE-2017-20190,0,1,b7a43221fdf025947c84456e30f32c8ced79b42c455aa3f4c4f981b26804882c,2024-04-11T00:58:25.590000
+CVE-2017-20191,0,1,a27b90ac5ed469d4f0511066bb5fce6a35ab5938be069527cfd02214ac5ca23e,2024-04-11T00:58:25.643000
CVE-2017-2020,0,0,1de7d9952d4ce4a083b4f5b601557cf3eac5817062c0e0c3221158b7e3633c59,2023-11-07T02:43:30.943000
CVE-2017-2021,0,0,5561d4e26eee42c3b8d9e152476dd3066bfe2b5d26fe21ef1984c0688825c48d,2023-11-07T02:43:31.170000
CVE-2017-2022,0,0,ffe952c9e7c702bef66315b1f42a683ab9282273d19789f2033671a028ec813d,2023-11-07T02:43:31.413000
@@ -106171,7 +106171,7 @@ CVE-2017-5964,0,0,911f09f77aa4a91eaaaccf10a80d8036f08ae7ff6cc7e4a841e48132d86c45
CVE-2017-5965,0,0,57f1e8f5d3a7a13dc488af9d03381733cb93553f80b19918de23f0f3ba531866,2019-10-03T00:03:26.223000
CVE-2017-5966,0,0,99d7a8176d2bfc4ec9a38bdcc7a143a1bf957ad9871c9da302711b99fc04cb99,2017-06-08T12:34:30.853000
CVE-2017-5967,0,0,597b23709f972b136dc8d478cf00ff9a20876b9f97af283a35d272942f73b365,2017-03-07T02:59:02.127000
-CVE-2017-5969,0,0,392844e88a1f8d76dd24e8cb5fa25c2e6de4a742153b37f14f78ce76af438a4d,2024-03-21T02:29:03.277000
+CVE-2017-5969,0,1,40be0d0549382168c16a34ef4354ffc0374a6ed87e3a2ff8456e1eae8fd6a66c,2024-04-11T00:58:56.197000
CVE-2017-5970,0,0,542c649a32406fa9bc605468f86c0f9e0d5598831a5a8954f74ddb0ba5e5974b,2019-10-03T00:03:26.223000
CVE-2017-5971,0,0,b4b882365f0f25331fa9364d4ee2d675f782812329ed5b9a00ed0212f49332d3,2018-02-01T18:27:16.063000
CVE-2017-5972,0,0,c9c328d536576f695b1bb2aec8fb2c29e3d029deb05a5657942ac36362edc601,2020-07-31T20:35:05.037000
@@ -106487,7 +106487,7 @@ CVE-2017-6359,0,0,f20ce8f0fad2309f3dd8bb725bd1b7bc045da518fc37917797273d2ef08db9
CVE-2017-6360,0,0,a572d958690f2a6d9b9bc6becf868982e9c091c2ba9629764ed813ae2b69968d,2019-10-03T00:03:26.223000
CVE-2017-6361,0,0,fb317007e1deda244c2c082fa3ba500a6e6210d2ea77a214192b4c3a5b342f59,2019-10-03T00:03:26.223000
CVE-2017-6362,0,0,3dec926d0a979dbd9a15be5ca80ed06905cf6609017a783d1cb41e90a5ef1465,2023-11-07T02:49:54.450000
-CVE-2017-6363,0,0,0555503abd16157fd5a906632d7cde7dd802ec276dddd959306be26d10b678ae,2024-03-21T02:29:05.680000
+CVE-2017-6363,0,1,b0a0e8c37ae26d211499cc3376b06ecad3d1b140009af0a27a722a620ff0fb23,2024-04-11T00:58:59.477000
CVE-2017-6366,0,0,fa11c695f6d5870da310044a09add8ec3ca89c206fb6f335d7a3549a20580c1b,2017-03-29T14:03:38.350000
CVE-2017-6367,0,0,85a6f3bda337231ac8b8d900e32395daf7c2e7b4aa14a74be3a0abeb356a4731,2017-03-17T01:59:00.997000
CVE-2017-6369,0,0,0d3993f37e78c03a1bc327a297fe8de1b2d0304fb28c13bc3041e39c38e676cc,2019-10-03T00:03:26.223000
@@ -106546,7 +106546,7 @@ CVE-2017-6437,0,0,7a44c74b5c31a9a60cbca5152f2421bfaab0f13df023deea48540f80f72b92
CVE-2017-6438,0,0,c1cf5f60de47a29b4ff67b1935899bf18d0e9a0b2722932324cb7fdeffd001ec,2017-04-04T01:59:07.247000
CVE-2017-6439,0,0,1e639646473185e9c3870bd920e2a862d02103db1503667a7480c81c2d40ed1d,2017-04-04T01:59:07.293000
CVE-2017-6440,0,0,fea752d0784c220dca21ba144cf0e61b396cf0b8f738c6ed15ae2990af117001,2019-10-03T00:03:26.223000
-CVE-2017-6441,0,0,895c15adca8cb3ae502b381b079cf2948b22d217a2625fdcfe73d71bef6af98b,2024-03-21T02:29:06.173000
+CVE-2017-6441,0,1,6b8dc184c66862699ea4d43ed90ee496054b819f0b5e22598ccfa3d1f8300e34,2024-04-11T00:59:00.277000
CVE-2017-6443,0,0,0b2496dd7397fb9b904ea6c4796aada86a202c5011c2070b053aeec74e426d1f,2017-03-16T18:17:25.817000
CVE-2017-6444,0,0,d7ec8c55ef3375294c5c9667c3569f935d6d777908c32a67448104358fff1d10,2021-05-25T15:03:05.163000
CVE-2017-6445,0,0,68c5d328f6b85cd8ab7721f14e30573516880fd5b86f0eb0bb2a9787ed8856ff,2019-10-03T00:03:26.223000
@@ -107295,8 +107295,8 @@ CVE-2017-7301,0,0,9dc184e7dc858f5e80e3696feb412f667b1a0112592651d053f5e6663e8d9a
CVE-2017-7302,0,0,405186c44caf39ae969d1188f5829b6fc9dad47b4e5336759fb8883150d6996b,2017-03-31T16:28:29.987000
CVE-2017-7303,0,0,7d714feb4d5331f7be7bfc6478f990e4ff0a522e4d86b9b27a267c96cbd38b9f,2017-03-31T17:00:51.633000
CVE-2017-7304,0,0,fac78ee19cce796c5d3b1a8fb26927ffe2268575557255dc246f6ab70b646eb1,2017-03-31T17:06:40.837000
-CVE-2017-7305,0,0,f95642a4a25047c6182b2c283f426402065fdc987a679936eff5a9e93acbed8e,2024-03-21T02:29:11.983000
-CVE-2017-7306,0,0,799db292a2426e7334859d06266bd2b07b68dac0874d9f0e1f13860740d36efe,2024-03-21T02:29:12.053000
+CVE-2017-7305,0,1,43279c4197164dcb8bb84a62005aabb1b84313eca6c391558a57daa96707eb3d,2024-04-11T00:59:07.747000
+CVE-2017-7306,0,1,7b97c8a7bf18e175829a1a232c0d36c45e7a7301ae33f0fb1cdf59627a570fb7,2024-04-11T00:59:07.817000
CVE-2017-7307,0,0,e24de956d653ef7d76f2be51b34e8ac2312e759664077712e15bc829010eb8ae,2019-10-03T00:03:26.223000
CVE-2017-7308,0,0,f69bce2324ebad4b0bad57be61dee5ae37ef1228111cc259f8fb17b189534a7d,2023-02-14T18:32:40.287000
CVE-2017-7309,0,0,c71af7de9f25839cfe0946fe826ab4d065e13e6eb8fee14a4110e5950972e88e,2017-07-12T01:29:19.897000
@@ -107370,7 +107370,7 @@ CVE-2017-7393,0,0,932bba756ed5dfdcbbaca2134ca36097ee7f336928b8531549db8daeb56bb5
CVE-2017-7394,0,0,9adf5b8867fa5700b61bfb696c30700fb2449bdc1e8e1363695696c6c615ab58,2018-01-13T02:29:15.083000
CVE-2017-7395,0,0,c0a8838df70ca12e7acd9aaa072f346fd74f527046407367000e5cca7fcf6253,2018-01-13T02:29:15.143000
CVE-2017-7396,0,0,8904604c96d1ad4e499f11b70e34224286d353ed1ff79ed5651daed44b8e8a1d,2019-10-03T00:03:26.223000
-CVE-2017-7397,0,0,9eb787ff592f4e3de6300bb1aaa609414fd1f3f85fc68418053ffafc0f6317ff,2024-03-21T02:29:12.640000
+CVE-2017-7397,0,1,e767221013fa4313e1d7f9f99eeeff52f6a1c1aec25288e19907d3d9648b43d8,2024-04-11T00:59:08.650000
CVE-2017-7398,0,0,9807af4b14a066d1af1cf189a0cf56ca27d3908a75e5c2694a00ecade47a5f89,2023-04-26T18:55:30.893000
CVE-2017-7399,0,0,02ec437e9ce47ed5535b4f6b0583a1e7cfabe676cf06a0575f51d188f53626ee,2019-12-04T18:34:36.440000
CVE-2017-7400,0,0,dd75873b98f8a33f6e8580f882a084ae4883627ab0f4996decd726a0d529a206,2018-01-05T02:31:51.027000
@@ -107893,9 +107893,9 @@ CVE-2017-7952,0,0,acacef7f7dd5e16a975089a2abf8dff18dcbc1fbe08ac3c99aa6d18bf5c048
CVE-2017-7953,0,0,da0169278275adc681f8f6d59ad87e4128f79c2273a95d76b8b8aa156bf1047d,2017-08-13T01:29:21.867000
CVE-2017-7957,0,0,81f1cf07e35a2e65d46eec07dfcdc5ca23e86e18fb64666b383ff6bba9e23bb3,2019-03-26T17:15:49.980000
CVE-2017-7960,0,0,a0242ae4c18130e71690ae4d6ef55739c650edd1fb44c0a875d76532fea53622,2019-10-03T00:03:26.223000
-CVE-2017-7961,0,0,468e296f3f99d142136470fd3b481f36e9caee902870151262aa0a26903208d5,2024-03-21T02:29:17.167000
+CVE-2017-7961,0,1,1a15450cd2843df4daaf050c34ca52b5d91aea0eee8935e34a3f31f401372a74,2024-04-11T00:59:14.350000
CVE-2017-7962,0,0,5dfdf21cb89041b4240fb4e605644d2d14cca104b87730a95c47ad9582b228d6,2019-09-16T14:33:28.640000
-CVE-2017-7963,0,0,5275d040dd00acb1d86dd5e56ce955785c91e5fb6f8d51e005084ee551a71d94,2024-03-21T02:29:17.273000
+CVE-2017-7963,0,1,8b4dd9e8b0937ec93e4fc7725aa7e9b108df7c5b1d704eef6739c0748dd2429f,2024-04-11T00:59:14.450000
CVE-2017-7964,0,0,465e5ad9a0f7cde3d48acc772e2bf0f2d9d26888ea1e27da7c65ba219dad2b47,2019-10-03T00:03:26.223000
CVE-2017-7965,0,0,73ae76737453803bb8047eb7e42d92fa0d0d085e7c448ab3f15939fe2f9ad7b2,2022-01-31T19:43:34.130000
CVE-2017-7966,0,0,445304e38d7e00ddfa955b2483797726d447588dc059e48b4ad59f520001b078,2019-10-03T00:03:26.223000
@@ -108198,7 +108198,7 @@ CVE-2017-8280,0,0,3da730d1889aaf9628f3c8f7f7c258434c7bfceeda9052c525f5726bc345e8
CVE-2017-8281,0,0,78e2aa1378adb1dc9a27f05ddfe65afbe267e27a1895ef1dcfcc6376b89d9920,2017-12-06T02:29:07.307000
CVE-2017-8282,0,0,a671e5b4a6e9141cce4f8d6ddd517b26efb72dd833650e9a08949331198eeda3,2017-07-10T15:51:09.057000
CVE-2017-8283,0,0,4f214fd0979b7a603a3766f1fd78179db1c0ed2698352b1df485f731e036f911,2017-05-10T17:46:51.183000
-CVE-2017-8284,0,0,83950580049f3424fde43c7107e98645ec5a8ded2dff266a1a63222e320bfbf0,2024-03-21T02:29:19.527000
+CVE-2017-8284,0,1,3dd8ce82f6beaabaf7ccb883c9d1f7376cae679d5ad17562a686384421c23865,2024-04-11T00:59:17.207000
CVE-2017-8287,0,0,d5cdb53c7f8997e3f674ea251642867dec1b7e7311184ed73b145f6686cc6a83,2021-01-26T12:33:24.523000
CVE-2017-8288,0,0,3ae3edc5dec74b695d70b0e6e23b758b46b6d8f14d64cd4de534f669aa50c7d9,2017-05-10T16:11:15.293000
CVE-2017-8289,0,0,76eca0b72f8feaca0d0c2766fe3eb7696b6db1824c27c574bb1f1f1491dce5e4,2017-05-10T17:34:54.817000
@@ -108339,7 +108339,7 @@ CVE-2017-8453,0,0,1ade74bf622e1eee81f0c15e76eee991be9e77bb313a78930ab85c0915aa16
CVE-2017-8454,0,0,2e0a864e37ca6392a4216a194ee8a0783cbe6219bd71d5afa7b14161184034f9,2017-05-12T13:25:35.123000
CVE-2017-8455,0,0,1961b2a9e3724d43b332c98943a27326f5f1db172693a1c4d958d19267928d8f,2017-05-12T14:57:27.523000
CVE-2017-8458,0,0,eca132dbac5ae60abae89c6e78f7f1d10bf815437ad5c9feb3ab493ba9601cf4,2019-10-03T00:03:26.223000
-CVE-2017-8459,0,0,4dc39664c4c8addf9904bbc3bf1f03f3aff9023d7e6fa482c96a074659fbf986,2024-03-21T02:29:20.637000
+CVE-2017-8459,0,1,6030da4ea5e5a7d85c5864a1b51646ba628baaf7ac1d4c450ee32c1095ac8fe9,2024-04-11T00:59:18.967000
CVE-2017-8460,0,0,0107d1432fbc7b9b0cb183cc6032573bfe4f99b9c33617d09a1df29c07281c5c,2019-10-03T00:03:26.223000
CVE-2017-8461,0,0,d2fa9842795b751f8291127da3d24e8366a5133dc64d62044067d0ad4dad75df,2021-03-29T14:07:07.087000
CVE-2017-8462,0,0,2901bcb730e7b2e3dc91a123f364891095148cad94ce9252a43354b875f4432f,2019-03-19T19:48:30.877000
@@ -108624,7 +108624,7 @@ CVE-2017-8765,0,0,44066099431e05ba91925eb57359820fba0646a931aea536e1e10cf01dccf3
CVE-2017-8766,0,0,d6e77f6ab1e0b9eb5933945ac86373e3fce3b2e1c01a52ef4cf4dd7435ee9da9,2017-07-12T19:04:52.940000
CVE-2017-8767,0,0,21d744d89dc848d75592955425573742b204dd9731e7fb0e036d123a9351b56b,2023-11-07T02:50:27.197000
CVE-2017-8768,0,0,7df152bf383228bddb70dea0e45df34bed03e84b3c430eb2a69f5fd0dbed43d0,2017-05-17T16:04:45.757000
-CVE-2017-8769,0,0,4a2b06d1c7e8be5d357ca5eed48ab0882ae0ce5f4c325c547ccfbee5219cbb35,2024-03-21T02:29:22.820000
+CVE-2017-8769,0,1,c26598ab1fbca9c5203df8f89d6469c5efa6c14d097f86f8fd3fca1d7b87eb9b,2024-04-11T00:59:21.270000
CVE-2017-8770,0,0,45ec7d1d3067b1b310915a52b1da36a82c23333e27629dd08c19d21cd9976cc2,2017-09-28T19:13:03.203000
CVE-2017-8771,0,0,f43ec63fe1c45fcdb83ebad975b495a70ffd50c6968f5df46dc32152f350b086,2017-09-28T19:20:56.013000
CVE-2017-8772,0,0,39a26acaa1e6adb6e4ef22037cb4ca81e802fa245924611965d7b5ab16e8443b,2017-09-28T19:25:50.790000
@@ -108658,7 +108658,7 @@ CVE-2017-8799,0,0,52c8b9b49639856c6af2cfbc44bc9a854b8e798579c57c6016b0f1e859ff4c
CVE-2017-8801,0,0,c59bd5f432f4528b64211d09569c562c7e9e7a8b1b12a7b6de73f50b28a321fb,2017-05-16T17:47:24.807000
CVE-2017-8802,0,0,3eb169b2911fbd7c67f734fd815354a3aa64810980c34ad0b48b680293738652,2018-10-09T20:01:44.353000
CVE-2017-8803,0,0,9557916b5d7357c0ac2c34f2c8adc8358ef78c406026f7f8d653202b8afd6f82,2021-09-13T11:26:38.747000
-CVE-2017-8804,0,0,659ec29770a4a410e0a4c0fed3b7bc7d1272aa923546f2bd364aececc2c61ea2,2024-03-21T02:29:23.180000
+CVE-2017-8804,0,1,f25894809f37ccba34156b8c654ef50a51f443f79d5718baea1ec9370aae8ba0,2024-04-11T00:59:21.763000
CVE-2017-8805,0,0,8c5810606e2e1e0cc62711860784c73e6cc8f9546d6c9791278b96659c619424,2017-11-08T16:26:56.633000
CVE-2017-8806,0,0,0c3f7fac788b4e2ab46bb9786f44e6df824cda6878e8b1c8484b0afd6b6f610f,2024-04-01T15:50:53.473000
CVE-2017-8807,0,0,fc4bb4aca87aab48a25470719d64e12a1c527ac949523178006835821e9adb1d,2022-08-02T16:29:08.070000
@@ -108750,7 +108750,7 @@ CVE-2017-8906,0,0,58cdcc63b7c775fdadf1c69c850ab9a1013d003f85664ab3e07498c8226ed7
CVE-2017-8907,0,0,882723966fafe56bd8df12479c56525bc3f3e92eebccc4144df8f5d9de979f76,2019-10-03T00:03:26.223000
CVE-2017-8908,0,0,962cdf3636f5af6de9279cbd4e55672a79b5671d294a3c346c42c8e7b7a2532b,2017-05-23T01:29:03.583000
CVE-2017-8911,0,0,95e6a882dbc4c20020ffaca1a3e75726e903442e6f2a60313e6820fd454400ec,2017-11-04T01:29:55.303000
-CVE-2017-8912,0,0,fa2f4020e7095adc5562c4f00b730a7799b889d70236c755b13bfe228618b5ab,2024-03-21T02:29:23.917000
+CVE-2017-8912,0,1,b08a9dd46339b940edc0c6c84921188c41576d3bbd0496ad071ba21e2da9c3af,2024-04-11T00:59:22.887000
CVE-2017-8913,0,0,f874cdcdb00954c9d0edf8c9346aafe2eab9eb27ad96ca3ad8c912a2fada4611,2021-04-20T19:37:03.733000
CVE-2017-8914,0,0,38fb8cee2e3d618024e218b5095b0377ccb55c356cea3d0edb82ba4c4276a09e,2019-10-03T00:03:26.223000
CVE-2017-8915,0,0,0d5917e709682b52b4f0f2085ba58d9618e5ee43ae3c1e355af228632c144e0d,2019-10-03T00:03:26.223000
@@ -109047,7 +109047,7 @@ CVE-2017-9226,0,0,2764b6aad4c765e6175a96ae4be6d6ad9d6c47acf9477eadd5193c9aff927c
CVE-2017-9227,0,0,74ab63bb9709fc0179731c0ead9bf70ab5dc3cd649d37caffe649ba2e9223630,2022-07-20T16:34:01.827000
CVE-2017-9228,0,0,afb241de52aebe45cc897da45863db1964ddb8c0eae36d9ca4d6c547d7e2dd1d,2022-07-20T16:34:30.863000
CVE-2017-9229,0,0,b8f3f6a018e98654c6f65fa839817aecfc502092d761c0e3bb6b0ea155f7f3ea,2022-09-01T16:20:47.960000
-CVE-2017-9230,0,0,4ec8b370fe10bb5024c3f0fa6816552553b732db957a40f6e91f16e8b3791c14,2024-03-21T02:29:26.047000
+CVE-2017-9230,0,1,87821baa14f9293bb11b08438642328714697a7550ec385bde02f2150c38db70,2024-04-11T00:59:26.483000
CVE-2017-9231,0,0,b630102d12d2aefb45269239e3a944b9228f5ba4d116277530fe696a17b9d87b,2017-07-07T01:29:05.807000
CVE-2017-9232,0,0,9afe228b167724d95510ba92693c240a464fddac356da4b242a4f72f304bb83a,2019-10-03T00:03:26.223000
CVE-2017-9233,0,0,ec9091e3b522f96b7a11b58deb8fe238a1e05497703ab63355ccd831ae902daa,2023-11-07T02:50:37.820000
@@ -109227,9 +109227,9 @@ CVE-2017-9437,0,0,92673da369c06c46ad692da0785e98987869bde4ce380496e57816191ff9f2
CVE-2017-9438,0,0,e6af07de4e711409d52eeace8c09ee53218404d9992209ba257a4171874efd89,2023-11-07T02:50:46.323000
CVE-2017-9439,0,0,c7079182c0b36b51bc49fb6a14b26ad1401cfbed8669220dfaf7acab3aefaf4e,2019-10-03T00:03:26.223000
CVE-2017-9440,0,0,1144dda7a6b48fa964183455fe6eab7f9dc8a16233dea83c0991a1d118c48bfd,2019-10-03T00:03:26.223000
-CVE-2017-9441,0,0,a041dc7026ddd5efe415289a8e20ca10de4f47f42329bc89d8176d5ff7eb7420,2024-03-21T02:29:27.490000
-CVE-2017-9442,0,0,88efc0c136f8edcbc914c6276f458359ef6893485be18a0f276eac1f57a2d73c,2024-03-21T02:29:27.573000
-CVE-2017-9443,0,0,de7abc2192484219d71a3cbc3f194425abd010ccab5a5a7de56d9712de94345c,2024-03-21T02:29:27.633000
+CVE-2017-9441,0,1,90453af60ffce1aa12843aff81b902aca29bd4fc2f264d7e5d865bc48acb266f,2024-04-11T00:59:28.877000
+CVE-2017-9442,0,1,9ca27ae2d73e10077d47ff734c6086ccb2d6450b73237831597dab7691c07018,2024-04-11T00:59:28.943000
+CVE-2017-9443,0,1,5f7f73e986275d97bd2f85c61ebec16bc28fcdb004a00686c0eadad35247d5ec,2024-04-11T00:59:29.013000
CVE-2017-9444,0,0,b0a0d17e4d1d163bc1075f39c438cfb2a49552e7352c3cad61412b5dafe58338,2017-06-12T17:44:06.033000
CVE-2017-9445,0,0,4570c0003fbf325c29e9b314132f486520c6a051138b53f81dd6b45d24982a4d,2022-01-31T18:19:39.563000
CVE-2017-9447,0,0,9490787840a345e315bd5aa2c806acefe342bae316a2db5486a70c5ec027ccf4,2018-03-23T16:03:35.213000
@@ -109390,7 +109390,7 @@ CVE-2017-9610,0,0,caab0970f1abb938393dcdede9c01bc605534592789a399376af764694a41c
CVE-2017-9611,0,0,72a9a7713759ec8482b7e12d026a5fb5fd60fff0f1dd08ad889e6c03e4d8684f,2023-11-07T02:50:50.087000
CVE-2017-9612,0,0,f6bd6eb7ff6b1b245e61f7c14b8f6129d7cda8764ab6516be0714a224f6e6180,2023-11-07T02:50:50.143000
CVE-2017-9613,0,0,3665237a2af0415d1287439b537aa0c4c8c4d0dad580327519c7d7daeb7074a7,2018-10-09T20:01:45.557000
-CVE-2017-9614,0,0,e1712da91de5ac2b988cad3041ec7980c7a17a2b3a40c02dd082514884dcf4bd,2024-03-21T02:29:28.853000
+CVE-2017-9614,0,1,3393c2fc867a066a18cf6a12b64f1ae4b27d8540cf3b84bc5f192d05252d26cb,2024-04-11T00:59:31.090000
CVE-2017-9615,0,0,a348e307439bf0048d7e030266df119af44a52770509b4ba42edabdad8a6f826,2019-10-03T00:03:26.223000
CVE-2017-9616,0,0,bff60cb9119a49c5ff8f74b5e7a0cae0f8c8e30e4105c55e784a3a8dc26790d3,2019-10-03T00:03:26.223000
CVE-2017-9617,0,0,b6e3f5f63a6fa70a050a7d20b881f52679e3149b7ab65d203d30fb444d745e19,2019-10-03T00:03:26.223000
@@ -109582,7 +109582,7 @@ CVE-2017-9829,0,0,51e013c9516f72f3a7cb34a11a63cd9d734d1853be5273a59209d438661365
CVE-2017-9830,0,0,b05f7a8f4b3219e8f3112aa608a10efc05583c79f9ef1aadb584bc5acf98ee33,2017-07-05T17:57:41.103000
CVE-2017-9831,0,0,4245340d0feb888a90fde1c097dcf36bbc28d7cbccaa43907247dc4bbe4f465f,2020-04-05T17:15:12.417000
CVE-2017-9832,0,0,422a4752e1d444be9dc2f624d2b990b448eaa5607aa32a8af62f4438223a83e4,2020-04-05T17:15:12.977000
-CVE-2017-9833,0,0,1514e32ec867c5202c9993320ed9aa8aa9f786fd13efd4d4704c8be4fddf9543,2024-03-21T02:29:30.453000
+CVE-2017-9833,0,1,bfa9f0de2c8764e960a3107379f4a1b8599578a0dd83db563a67c9e219d6088e,2024-04-11T00:59:33.190000
CVE-2017-9834,0,0,2693a8c3f51f8e18e5d303faead094a904baf40797bc05226d9704dd8b90ba1b,2017-09-18T17:01:07.017000
CVE-2017-9835,0,0,879f69d9f5ed048a56bc695bcf8b7bfa387d6db7bbc9542a4bda0b90da4dd38d,2023-11-07T02:50:53.877000
CVE-2017-9836,0,0,b108c1fdd886c75d993782f896a7937324abd5efa38eec866a73c9cae3fdfb52,2017-06-27T15:37:29.633000
@@ -109597,20 +109597,20 @@ CVE-2017-9845,0,0,a6b1f8170926a870de9a93b286c058f4318e92a7db4960677197510bebbef6
CVE-2017-9846,0,0,a6352ec7dc50e9e98d2783eb2ea5d8acfd7b69ff4d2d0c95c793f03ab3d9e49b,2020-06-11T15:23:20.877000
CVE-2017-9847,0,0,bd71c10cd5d0132af5d7b83553af0e1b7f402046b4617e6646668682f8e72526,2019-10-03T00:03:26.223000
CVE-2017-9848,0,0,3bfd652a41063d7744cadc41ed1de443d3f4d5bb9ea6e993277d2ebf082ceec1,2017-07-07T01:29:06.057000
-CVE-2017-9851,0,0,4f4b9890f3cd8e43608f4a2f148ce1495814cda148c399530f7af16712d470a6,2024-03-21T02:29:30.633000
-CVE-2017-9852,0,0,3a6268ca5b34bd91036a31f9259cff0c09c0420af4993c537d2f08d6fe00af6a,2024-03-21T02:29:30.727000
-CVE-2017-9853,0,0,011e17c1b5951f918651767e77defb70c0748507bf6ed9aca09bb563be147c4b,2024-03-21T02:29:30.873000
-CVE-2017-9854,0,0,d39a31a9cf50412d74ca21f4e409a0aa02b5141b51361900730a18bb1e4390ba,2024-03-21T02:29:31
-CVE-2017-9855,0,0,5805c531d3919da83f17c47378a09dbcf3f6816d5325106448d719ec3177255b,2024-03-21T02:29:31.097000
-CVE-2017-9856,0,0,051f7306a16ac2886e04489b82c1a9150d76c55c1a79298838a4fd46e7b589d0,2024-03-21T02:29:31.207000
-CVE-2017-9857,0,0,a1f5a2a5df4d5e1751e44e46cfbaee93449651ea881526e66d3adc5c8b4c3a22,2024-03-21T02:29:31.307000
-CVE-2017-9858,0,0,d5e60e619e9b5d1e1828b31a5287144c7513b65e0299c2a45bb890bf90e54ad0,2024-03-21T02:29:31.407000
-CVE-2017-9859,0,0,414480314d611c74c21725e1d873dad6f6e2d25a62d4947f46008b9c5cd3125b,2024-03-21T02:29:31.517000
-CVE-2017-9860,0,0,86638fe4a008bc58258f1c4e12c4e55f12542ad143759112491aa92c59cfb79e,2024-03-21T02:29:31.620000
-CVE-2017-9861,0,0,f364017d48124ddb4d6ad2e15527499164236165afcf3e58ba2cab10c1562c7a,2024-03-21T02:29:31.723000
-CVE-2017-9862,0,0,3ac9aa432cef24278e346f1e80e4d6e5dcc3da5b9a947dca5e39a890cf48aa7e,2024-03-21T02:29:31.880000
-CVE-2017-9863,0,0,014c1775b92a5995ea168cc2a8aab58a14a78fd79115d41584b2608e2dbd4cdb,2024-03-21T02:29:31.967000
-CVE-2017-9864,0,0,663c42a68853d88a491141527d96d0f6421b39081207d349d0c91987613e31f2,2024-03-21T02:29:32.067000
+CVE-2017-9851,0,1,1f8cf1b222560eb0a76ef79c49246fccada76c780e0367d1b27317692d1b3b77,2024-04-11T00:59:33.440000
+CVE-2017-9852,0,1,f573d9f76208632ca28d6b98bba2e1713e9a47003d3dda8df07fcdf4f4b96788,2024-04-11T00:59:33.510000
+CVE-2017-9853,0,1,20d77daa1b99025ed1b31aa3a4ee46b918fed1a337f85591914c2c247eefd435,2024-04-11T00:59:33.653000
+CVE-2017-9854,0,1,f5d6e0c96a8692db246b21d0a9a12373d16234b35a6146dd99506cfd8c94e81a,2024-04-11T00:59:33.760000
+CVE-2017-9855,0,1,dbfcc2da57be32b8083c5d37fa25f532fce3d95570937a0cdceb2d14c94d87ca,2024-04-11T00:59:33.870000
+CVE-2017-9856,0,1,f615e1d50b2d9d6a27cb64b751bf74518c552dfc12abc6e8797a8f361dd32854,2024-04-11T00:59:34.010000
+CVE-2017-9857,0,1,008aa08d3c6ccb63764ccc242a21e229e7b61e696b1a81f58e60c18f0df5a83a,2024-04-11T00:59:34.120000
+CVE-2017-9858,0,1,b9c15b6209fd8ae0d9ee2d85404ab0a6fa06147770a8b0093500417277183534,2024-04-11T00:59:34.230000
+CVE-2017-9859,0,1,d6b78bd7f64d16bae22620cc63ab391fb5a396c5ad3639da61e2e70ff14175c8,2024-04-11T00:59:34.340000
+CVE-2017-9860,0,1,06701f714f20e5e2e3dd9de754eb53f6f19d4fbf794a4331a885c549190c9f18,2024-04-11T00:59:34.443000
+CVE-2017-9861,0,1,dcf7ea4339411dca4a4e06cb077350e14552f9d7a5f88d2a680287c3665540aa,2024-04-11T00:59:34.550000
+CVE-2017-9862,0,1,6ecafa30d3670e293ad434d2c896bad6340b6188b279b3aa7e355274d38388f2,2024-04-11T00:59:34.660000
+CVE-2017-9863,0,1,251e1e2edc62055321f1c0c7bba74fc3136f7199a6f4a5ff664dc987d3ec588c,2024-04-11T00:59:34.733000
+CVE-2017-9864,0,1,bfe40c0803d38aa8d0a5c65e312590f69d8a9f0f63b4194fb64f63a1a526a769,2024-04-11T00:59:34.833000
CVE-2017-9865,0,0,6e87fcbec461aef002e2029e8ed3422b8027dc11695d8bcc604cd786043d6a0e,2019-10-03T00:03:26.223000
CVE-2017-9868,0,0,43a96508c1ed44092871eea9182d2086c4738ae9f120fb8b68702846d857a3e7,2019-03-12T16:14:04.283000
CVE-2017-9869,0,0,72f660af78f1af4e14064a222c3e54519c4cf316896a67de5af571c55c53c919,2019-10-03T00:03:26.223000
@@ -110880,7 +110880,7 @@ CVE-2018-1000200,0,0,4bff46955b1372ccf74e6848fcc1bbf436edd1bf5fcc524586add083d23
CVE-2018-1000201,0,0,fef6d71b3797e823d6d123e23a080fb6f053eac5df34995080079b4bcfee0b86,2018-08-13T18:55:29.817000
CVE-2018-1000202,0,0,5f5a417dd2cd70aa75ff03c3ce46fea9c3b192f24cda218ab2e7074629cd551b,2018-07-18T19:51:25.737000
CVE-2018-1000203,0,0,f7ca4ec1f68bb4ed8b1071bb52a4cf90c114063da7afc143130584829a05355b,2019-10-03T00:03:26.223000
-CVE-2018-1000204,0,0,53a83bd45975510b10bad82f7394cc359d24f33f04f596b651cf66615340a724,2024-03-21T02:29:42.387000
+CVE-2018-1000204,0,1,54ed436efcd1d25e8489fbe724bd890c5f30d1659df86188f6d65dbd08c91c29,2024-04-11T00:59:48.487000
CVE-2018-1000205,0,0,1cbcb03979d4c3121c5464cce8be4c28389f18bfdff489c58920573047fc5e9e,2020-10-22T14:01:31.357000
CVE-2018-1000206,0,0,89efed9cae513782d642b0bff6b1b6d88a531e6dcbf4ed97b8833a50c60ba0ed,2019-06-03T18:52:55.387000
CVE-2018-1000207,0,0,6f3635ae55215ff70647b5317c5c7ccf602b379741b1e5a4640f39048a51a8c9,2019-10-03T00:03:26.223000
@@ -111140,7 +111140,7 @@ CVE-2018-1000870,0,0,bd0f596a4cc155944332ecec38ceca522076d0ad20758a459b9398ee3df
CVE-2018-1000871,0,0,39b480631f8e0c07850241067c79c2a6c38d0d44bc7dd99706a632e8614018c9,2019-01-07T13:52:38.233000
CVE-2018-1000872,0,0,3af41f3d94a67556ac159d09c1315ece86a5d32d3c23c06be8dc80b0425bc879,2019-10-03T00:03:26.223000
CVE-2018-1000873,0,0,2ff55872814537e83e8a6a00588261b1bac6fddf07de044284edb76049e220e3,2023-11-07T02:51:14.300000
-CVE-2018-1000874,0,0,f6d92488a3ef7cc3a54d7199d0f166f02ca9fd3ebfe66ac8ee67514c029958b2,2024-03-21T02:29:44.350000
+CVE-2018-1000874,0,1,2f04ab91e805ce75e4af3450f8e77faff366383a20aa8da6fa155c0ab670208d,2024-04-11T00:59:52.560000
CVE-2018-1000875,0,0,dfe5ecad002a4016504d48f1db9b6c282f5f7c1f43a3c463dbb295fc0bea0a3e,2019-01-09T18:37:51.383000
CVE-2018-1000876,0,0,6c5aadc87d179799cc01250b5565537e49da11c37e3e505f529ec15c29c3670c,2023-11-07T02:51:14.470000
CVE-2018-1000877,0,0,5594457fa52024836562f6812c9bb6e3972e208ef2200102fd70cfb6e1a354fd,2023-11-07T02:51:14.547000
@@ -111177,7 +111177,7 @@ CVE-2018-1002006,0,0,0d6bb2474a9223e2e577c29bb6732c31e940c949240651265ea04fc696c
CVE-2018-1002007,0,0,b7607f71f21c779ff89fa8a512cc8c58bf296b4b180bfb2f512b88b25039253a,2018-12-27T17:51:00.137000
CVE-2018-1002008,0,0,0f834c838277d84e1d4b2be826768e7276fa3039a2aa7148b69259b823344fff,2018-12-27T17:51:19.807000
CVE-2018-1002009,0,0,233c8e79cf1b60490300c08f0f9ad7e404e1812666b7456b02844d48f077a648,2018-12-27T17:26:12.870000
-CVE-2018-10021,0,0,529674e636a3bd86d48a7142551ba5e14905d8eb4890b94c22bd5c3a70a96374,2024-03-21T02:29:44.857000
+CVE-2018-10021,0,1,02e1f690b04eb2f2090bd570b39cebe9336e0f706f57855c88f673b39e99f24d,2024-04-11T00:59:53.270000
CVE-2018-1002100,0,0,ca148cee244472b88974174b3f5784a933f9f13214560abcdd7c84adfa456c42,2019-10-09T23:32:33.850000
CVE-2018-1002101,0,0,5961dcde14fb9a806a04fcec1ed76d3c59789879bd49b732c8a0cd041fc8e817,2019-10-09T23:32:33.993000
CVE-2018-1002102,0,0,092521254b932c9d21ee9f4cb272ff51803d6a31a7f28c287357ce82c8d0c77e,2023-11-07T02:51:15.137000
@@ -111213,7 +111213,7 @@ CVE-2018-1005,0,0,6f2e89e6414bef3514c09cab9d7f1ff041643d13649c0526ade06777d0906a
CVE-2018-10050,0,0,78c1e86822609d2d416423bcc671b79dbb40f8d004ce918f4d9f7ab1f66db439,2018-05-09T18:29:04.107000
CVE-2018-10051,0,0,6a32f95579f924113e0348dae3bc5bfd363a41345667db6e5d2cfa0196b4ee21,2018-05-09T18:08:23.747000
CVE-2018-10052,0,0,4469d50e1521f55c183b4c99cc23c1441a2f6784f16a0f3e13e0bb8c99b4fbd0,2018-05-09T18:08:07.997000
-CVE-2018-10054,0,0,bcb08abc4a4757c2e51194528407a8455f4211d286db1365c6ff13fda7fa9317,2024-03-21T02:29:45.030000
+CVE-2018-10054,0,1,3c0f8ac2011f0815f8f31b02da8834bb867f0af6826528d2f9e5436e4f09b6f5,2024-04-11T00:59:53.587000
CVE-2018-10055,0,0,ce12e0f1053674a30b4242b812a2287df0f3d9340adeb8d42a48cb96315cebb8,2019-04-30T18:34:22.890000
CVE-2018-10057,0,0,b268e9e99cb26eb2804df1c43fbfca1ad17dea4dd7ba80dcdbf28b9822af9df3,2018-07-27T14:46:42.937000
CVE-2018-10058,0,0,1e6e2c0efb6d5c8b993524d4eabe4621412bbb4998abbfe597b843bc2d76f7b1,2020-08-24T17:37:01.140000
@@ -111368,7 +111368,7 @@ CVE-2018-10212,0,0,13a88b4ae0ed0e0b74779b004f4d644d51b3146ffbdd4a6985545d1290f5f
CVE-2018-10213,0,0,c2ab10b80c81eb4ae50cb0df3acc43649eb398a0110e5d9e4879418434b63236,2018-05-24T17:28:06.933000
CVE-2018-10219,0,0,e4a7991049f1efedfe7ae3e53f7aaff5e60f93314b2e0859e82742a5115de28b,2018-05-22T17:08:26.960000
CVE-2018-1022,0,0,d7e0247405af5749de8783ff6fbe185166946d21ccd22e7646ca446050b47023,2020-08-24T17:37:01.140000
-CVE-2018-10220,0,0,40c6f53c7fd75c702195aee9f482a964fae65594dafc3dd03ee0b2d1487d16a8,2024-03-21T02:29:46.060000
+CVE-2018-10220,0,1,4230f18964e52e8ff271d2eb140f245fe34235c65c20e90094b89a9f70faa4f1,2024-04-11T00:59:55.400000
CVE-2018-10221,0,0,0a9c2172dfd325da1aad4684595c0841c195b96113b03fa581a8e6ede18ca832,2018-05-21T17:28:58.963000
CVE-2018-10222,0,0,c55a29645bdcc01dae22533ea1be97e999385ae8713bb203b1fa7c471611d249,2018-05-22T17:08:55.807000
CVE-2018-10223,0,0,03e142565a2cae1fafc52ec8a59b1d38b262e7e8714949c6c14cb7ef81ed5be2,2018-05-17T13:09:10.277000
@@ -111738,9 +111738,9 @@ CVE-2018-10676,0,0,1ec9ad4d4003a93495bef5b6ee4b503db2e97edd156a69a4dbf97e7295eee
CVE-2018-10677,0,0,09ea80129c634335ae79ff5d98bc1b89e4099f1271ebee8ba3e513f3a49a2861,2020-08-24T17:37:01.140000
CVE-2018-10678,0,0,7b3cbff5dc257236198ff01a710f5b9e8c3823a7c54d8b6fd0877e8c510c1276,2018-06-05T13:03:39.613000
CVE-2018-1068,0,0,47f67565cf3f391f82d1b69e99f883ebcc446b940b0a6ff66ab8f6a5bccc33b4,2023-06-21T15:56:59.840000
-CVE-2018-10680,0,0,a2c608fa84233265fba736121cc773bc1fd80a652c82826a9f83cbd201f401f5,2024-03-21T02:29:48.433000
-CVE-2018-10682,0,0,26ce8a1d88f2964567c2f5ba24cbe5ac4c18db624ba7ac63b2e967a7478a10b7,2024-03-21T02:29:48.493000
-CVE-2018-10683,0,0,b78a6a2f344979a596b6171550d2b0cf78f451eb42d70e5a4d8871953e9a10d8,2024-03-21T02:29:48.553000
+CVE-2018-10680,0,1,75f498d5dc98331cb259130145df471352d63df373428dc15e1de4bdc491bda2,2024-04-11T00:59:59.153000
+CVE-2018-10682,0,1,647f69a4852403486377f518b2c5abb23af9ea1f154da15400f9ad9b54990872,2024-04-11T00:59:59.227000
+CVE-2018-10683,0,1,d96b3373d654bfeafdf2a9a1fdac71e462c10188350a676c22a206f93d3dd888,2024-04-11T00:59:59.290000
CVE-2018-10685,0,0,b06b13219b2242e9eafcd0299d2ca2ff193e4e9e519e01f5077d595588fd96b9,2021-08-02T00:15:08.277000
CVE-2018-10686,0,0,16af79f6109e2d9b77d201093936c658cc17cabdc93b3ba639bac9fca34baa27,2023-11-07T02:51:31.547000
CVE-2018-10689,0,0,1b038fd3e1e880be475fa7c60ce5fc75aa5704fbb6a26a475a33d4c10fd7f5c0,2023-11-07T02:51:31.607000
@@ -111775,7 +111775,7 @@ CVE-2018-10718,0,0,3a7267c5002bac9a078ba4487918dd3b39c0cbba1da9f5edd34c1f51d81cc
CVE-2018-1072,0,0,328901f86245546c0e7b6a8285ffd79a8162d521a14b64f2a6c4f4e6f5647cba,2019-10-09T23:38:02.943000
CVE-2018-10722,0,0,8624e8d6b732238fa5087cf8246211dfbffcc77aabc2d83996cef428cf152f82,2018-06-13T15:27:20.230000
CVE-2018-10723,0,0,1fe81e0c0301e5a97a121e0240b19b167b85941f5745d48ff34cba0ad6fc0bc5,2018-06-12T12:44:59.213000
-CVE-2018-10726,0,0,172c549ad8d6d41b15971658d9624b471faff11ceab7481781394439227c0a1f,2024-03-21T02:29:48.820000
+CVE-2018-10726,0,1,24b47dcdc48b92b566c175d1350c30fae095e4aac01cfc871304a860ba0baa22,2024-04-11T00:59:59.783000
CVE-2018-10727,0,0,f3788a63768ad567d6911224d1aed914c07eb6610b393b66d3d89b8c3e16f828,2019-10-31T01:07:46.510000
CVE-2018-10728,0,0,e06c02cdbe87d564067845bce20aaee0ad8ec25cc302f2d4d7cee9d49833067a,2018-06-20T15:47:39.513000
CVE-2018-10729,0,0,ac1492149049093ebf005d73236820e1a65bbd80d5a066303dbd55c9d0853594,2018-06-20T17:36:34.497000
@@ -111830,7 +111830,7 @@ CVE-2018-1078,0,0,a52ba67b3bb7a9852ceafe62717d73cc50a6cde7c5b883030efc7bb1cb77e4
CVE-2018-10780,0,0,6f65ae8c5ea4cc390ee780e0e65feb9d8ddee4d8e81ebca5d1f8c8c460c378fa,2019-10-03T00:03:26.223000
CVE-2018-1079,0,0,2eccfbe5b8249a3d9db3b757b8348328649be7829603c4414dc89ed3ee92839a,2019-10-09T23:38:03.850000
CVE-2018-10790,0,0,b529fc77bd8ea101ddafd0319a81b22c6aea9522f9ff22694710ee37bea37bdf,2021-08-30T17:13:57.597000
-CVE-2018-10795,0,0,d2fbfe8a9bf9d340886966d57de9b35ab516f6c9118048c3560ca20071ad24d9,2024-03-21T02:29:49.187000
+CVE-2018-10795,0,1,0849a098436b8f956b960c24905ccbe99a65671f8c4e0241f009c90a7479855c,2024-04-11T01:00:00.790000
CVE-2018-10796,0,0,195905dc96274a6aec7fd6b26794fbb49219217cce576b73dba3adebd6cba94f,2018-06-13T12:03:49.060000
CVE-2018-10798,0,0,f3b66a6ab1d879d1d826309a186a2fd294a73facffb9f1ce10a089b93d9f11e0,2018-06-13T12:21:08.783000
CVE-2018-10799,0,0,d73e3e43237570d97436278a6e43b6c1bb2bca5da244efe38fda4a81df1bcf4e,2018-06-13T12:21:00.720000
@@ -112132,7 +112132,7 @@ CVE-2018-11103,0,0,bf255ab7414041c299e21a27bf80d28c2dae16466a8dce9683675a16ef3ed
CVE-2018-11105,0,0,16a167a51004f736f454241b048beb1854bb38aaae0e89ac5697b5654db17d92,2023-05-26T18:55:47.037000
CVE-2018-11106,0,0,683f9db071e16d88ee404b51047105cbe40afeab2cc75c8d49e32841e493b409,2023-11-07T02:51:37.613000
CVE-2018-1111,0,0,0e384f909d6e0915d972d3a054dfad9fdb57dbd15ef4489722e78dc6d080f07f,2023-02-12T23:32:38.430000
-CVE-2018-11116,0,0,9f7da73ab37268edcdf2855318fa2c185d8fa05e1f43a96cfc966ef31eb1291c,2024-03-21T02:29:51.663000
+CVE-2018-11116,0,1,af55a78bfbacb04ca459a15bdf280fec4add916b1ece2c37b8a003e85c880288,2024-04-11T01:00:05.347000
CVE-2018-11117,0,0,e263645a46012b1f1dfe656879af3bd479bfd18559d697113375cb07ff01e0a7,2018-06-15T19:37:42.600000
CVE-2018-11118,0,0,f39d17641dc82b5e726dd4ea2d43c56be4eacbdf4ec33af20a5087f650ca1ac6,2018-06-15T19:43:24.957000
CVE-2018-11119,0,0,e857e42b163872989c1139dd6a81d06e748d74a09eef5f4b357f98a11e230087,2018-06-15T19:39:10.197000
@@ -112226,10 +112226,10 @@ CVE-2018-11204,0,0,79a8c06c201c0cfd65ed7b145ddfeecdd3797136b14f9cc72e233dbfa551a
CVE-2018-11205,0,0,002173d88961d3a5109242397a9f90e9e1d810e766dce4aa1699de89f4d39849,2018-06-15T19:27:16.720000
CVE-2018-11206,0,0,c5a026e28d80cf86d74db5550b38e22ebed7bc182cee6d0fc0b6615b28c76484,2023-08-09T09:15:12.113000
CVE-2018-11207,0,0,89b29620b29b73702973ebbccbd483c3544c6be2776c8723663c681d6345d185,2019-03-21T15:47:18.630000
-CVE-2018-11208,0,0,f634a40608e1caa03e8faff16e87d31fb06d9616465164dba75f03d78730009b,2024-03-21T02:29:52.293000
-CVE-2018-11209,0,0,653dc5ba7eef954fa873d92111e12bbf3d0fcb2d1e2709c5d0ee49f81c05831b,2024-03-21T02:29:52.353000
+CVE-2018-11208,0,1,cf2b4ec5235206cf7e1234b9549a65beb163dc10f4c71da837e2058588b8542d,2024-04-11T01:00:06.623000
+CVE-2018-11209,0,1,b3619d00909fc6a4c7cca99dbfebc6f78273595970c47b4c3d36118f32463349,2024-04-11T01:00:06.683000
CVE-2018-1121,0,0,991909b099fcf9a2e3659fa02ee6f6684ab23a973af98144f2f2802b3b800798,2020-06-30T16:15:14.393000
-CVE-2018-11210,0,0,236dd5e4c97f3159bf85043fd04a805d59cced085de69486f245e2ad2090b3d9,2024-03-21T02:29:52.407000
+CVE-2018-11210,0,1,4cdbcde29b91862b3c86791fba7bc82d0eb76ce9082a91f552e98d8b03559277,2024-04-11T01:00:06.740000
CVE-2018-11212,0,0,23f4303037c41cc7123d0bcf40792fadfb78d919312ed1e684823cdba8d313b5,2022-04-20T00:15:15.950000
CVE-2018-11213,0,0,15792a7f35c7379085b628cc89f8b7a667a3303fedb994a6b849a684307d5b00,2019-10-03T00:03:26.223000
CVE-2018-11214,0,0,23f6621d2463108cd1da999b036e58f97a6341faeedc947d820807326061729a,2019-10-03T00:03:26.223000
@@ -112555,8 +112555,8 @@ CVE-2018-11551,0,0,f659b5f0e7c00d39d457a8adfc9a337f4c80d6b853fe38193c21b478f32d4
CVE-2018-11552,0,0,5f42b268c215acb4a492b6fc008542c2f69a40b200a8183c8e0f6cec971b3de9,2018-07-03T14:50:40.883000
CVE-2018-11553,0,0,e7a96d8b404cd219b552d79aa8d18bc69cb5098d6707b9c32a76aaf71fda8785,2018-07-31T17:54:39.703000
CVE-2018-11554,0,0,5b976be1216454b306d0f8e802d658988351a8cbf3e8980fba0c845561147664,2018-07-31T19:40:35.207000
-CVE-2018-11555,0,0,3944b173f06a5d98ab83e9b911e0dca3d8ca6a81fa7117fec70ad1c519a2c1ac,2024-03-21T02:29:54.520000
-CVE-2018-11556,0,0,1b1024e0efa5df9a0f39e6c26c2ec5093cb0175dc4b8ade12d7f2009fb7bdf69,2024-03-21T02:29:54.590000
+CVE-2018-11555,0,1,cc10b48a402c6b92d6369e404f792b1c47800dae56a7e45407fdfaa7cf826e03,2024-04-11T01:00:10.500000
+CVE-2018-11556,0,1,eb1ea2fddc45de64f0f2181eca287325d11ff486cfbab2826052734ccd5d77f2,2024-04-11T01:00:10.577000
CVE-2018-11557,0,0,c6ca22079d4499f540c9f531bfc2b31948b7c6eeffa28b9b00d36ce6fea377c0,2018-06-28T13:21:35.537000
CVE-2018-11558,0,0,9395b135ee786ec525ae9a0d6d3698de23119d8bee972566d5da0d90d5a932ab,2018-11-29T12:19:29.897000
CVE-2018-11559,0,0,d33a95197dd561ba5ad42fa0940640c1eb512cc0acbb1ac0d805ddb830e28ab5,2018-11-29T12:19:41.427000
@@ -112567,7 +112567,7 @@ CVE-2018-11562,0,0,053d092d6c88195635a82d3b61b84c905eac2e0e1e3c8d1080b8af4cb6df1
CVE-2018-11563,0,0,d5a0a463071cbd3c66af047a166496972f34082353dcc41a8d778ddbcdf8290c,2023-01-31T14:15:32.990000
CVE-2018-11564,0,0,171210c21fb4789abfe1217d21f7b5ff3e46ad2205e46fce57c26623f089fab1,2018-07-05T17:02:35.103000
CVE-2018-11565,0,0,1dc870aad6d7b1b652e1c198755eeb2bdad33e3e875264fe68d0d671debb64df,2018-07-03T13:53:54.623000
-CVE-2018-11567,0,0,a03249eefbe86acb13a1cc9491bd8d053276c3f62d21d52220ab70963d7fa58a,2024-03-21T02:29:54.703000
+CVE-2018-11567,0,1,339cc8190b5931f06e5f026b145f5dd9d42c93ce29edc20177b9815505e2b893,2024-04-11T01:00:10.763000
CVE-2018-11568,0,0,f01e150f84d53bb4e53aab23c03545b66966dbf682acac7fe08650c2fcd93103,2018-07-13T17:51:05.043000
CVE-2018-11569,0,0,5f59df90c4e092ac0fa33be1c757f74819ca2a069b83e63475b1b91c7c8e124b,2019-09-06T18:03:29.363000
CVE-2018-1157,0,0,4e2a53ff97b048bdb70f6da2fdd3c7eab270c416a65e88c33c21a484af41d8a2,2019-07-23T20:15:12.423000
@@ -112615,7 +112615,7 @@ CVE-2018-11625,0,0,e182ff38c33dd13c30c18c873bae189735de178f77d269bb44c42c52974e9
CVE-2018-11626,0,0,e02795991ffdfe909b600d1aa312434463d60a9e069ceb399983715c4525cfcf,2020-08-24T17:37:01.140000
CVE-2018-11627,0,0,9340eca490d2b80573dc0788f05655374cec3afd3cb6e43c3a4c6badca13bc87,2019-02-26T15:03:26.337000
CVE-2018-11628,0,0,1597c5c5691f8513307a97c61a1cae313ac359dcaff0b2a70badc24b8ac2ab5f,2018-07-03T15:56:56.207000
-CVE-2018-11629,0,0,3b7200787c017b907ca3a5635c6616ed8e5347a83c64b9870051c8b28a8322a1,2024-03-21T02:29:55.060000
+CVE-2018-11629,0,1,3a0cacb0eab587e07d49991c93d2ea31c2d71d2c932cd106cde11efe08ba67a9,2024-04-11T01:00:11.380000
CVE-2018-1163,0,0,a95e7df6414286202bdf0286e48030834bd84cc4007078454390d353751bcc2c,2019-10-09T23:38:12.333000
CVE-2018-11631,0,0,7f62d7a9ddaa472477ccd018bb4c620ec34b702984de651a760cb8d2d9252caa,2019-10-03T00:03:26.223000
CVE-2018-11632,0,0,d06c5ac4d1a745f2f2f01cc10e3e60cb7e462b627dfb8dce774e10cb431c5a55,2018-07-02T15:36:55.850000
@@ -112662,8 +112662,8 @@ CVE-2018-11678,0,0,c27072c55d5a8a8249addf9b97e89023d87ddcf1277048f86246c8759cacb
CVE-2018-11679,0,0,81afff03e103cbfa71cf74be7dac6aa8a71793b0c7cee7dc2eaf379a7909d634,2018-07-09T14:11:02.133000
CVE-2018-1168,0,0,54c9a3a72cf05c567caaf57a38cd19192d1ef75da359b274f8be84e4ee28a192,2023-05-16T21:04:23.433000
CVE-2018-11680,0,0,3bb381b99a8a5d08872ea2018f2617b5ba8b32aed492f0971aa2d2358c05d160,2018-07-09T14:08:11.580000
-CVE-2018-11681,0,0,26d7757097df2f0f282d86a7ea70b5b7772d2ea1f05296e1ee124495f97f38ad,2024-03-21T02:29:55.393000
-CVE-2018-11682,0,0,109a6386c23bc81c6894b67d7eb3f617dcafb03a008816a788ecdb305a571b78,2024-03-21T02:29:55.450000
+CVE-2018-11681,0,1,de06158936a8d881655d61b4f1cd3072610b3913d86b7f9a379b13d312ac1669,2024-04-11T01:00:12.030000
+CVE-2018-11682,0,1,10b9d069fa7c7235ce8c3f2e5293b77537e8b7d9100c5a957eabd466f8fd0a8b,2024-04-11T01:00:12.130000
CVE-2018-11683,0,0,fe8b15a12919f95dd69dec09c23f9866189a8afdaa40eef3b2b6f4ce0ff21d51,2020-08-24T17:37:01.140000
CVE-2018-11684,0,0,4bdd889d1950bbfb049eae9924920c51c4168ada5a76409071db63cc604aeca2,2020-08-24T17:37:01.140000
CVE-2018-11685,0,0,7d49f414bb3d3f1470daa43bbded9753700558fed264ac486272aef1a7e47078,2020-08-24T17:37:01.140000
@@ -112674,7 +112674,7 @@ CVE-2018-11689,0,0,a77d3abe20d804b851ed7c0b9058221fa0ffa79684774ae85d4b6ab5d6994
CVE-2018-1169,0,0,248121fb2e6f98ff55b8b479067a865d888c4c74c3e59467c28369a214cc8c2e,2019-10-09T23:38:13.083000
CVE-2018-11690,0,0,ff1931ec7e63420a439192772eb104a5df48c211e6104246ab110b1927dec9d7,2019-03-14T17:02:01.823000
CVE-2018-11691,0,0,c11af8c17349f542eb246c5149ebb208e03ebf77e01d95f02fef44c1c85e70f7,2020-02-10T21:43:04.720000
-CVE-2018-11692,0,0,8139106a5e3930e943c53d41f112839860530278dc6a51968ede94e9f0fc596e,2024-03-21T02:29:55.573000
+CVE-2018-11692,0,1,5b120356fb8ec0759d90ba0a7523a0c0bd943af992b9d27c8583bb2ab3a8e9b7,2024-04-11T01:00:12.330000
CVE-2018-11693,0,0,347848aff4737aaebbb8f869d56781e5ae3fbb646f16aab9edaea7fa573953f8,2019-03-11T18:21:13.063000
CVE-2018-11694,0,0,8efca3d096021305d5a0b2281b97c3a31313bc6b080ca2063a9a4701c4def6c6,2019-03-11T18:29:22.883000
CVE-2018-11695,0,0,222df15429145b246cb05667dd587a2cfc631f7008f744f70b29d47795a88a35,2020-07-28T14:15:11.843000
@@ -112692,7 +112692,7 @@ CVE-2018-11707,0,0,d4cef8ded482b1056b97692fafabadf201092ab4d2c9463c8bf738d29b968
CVE-2018-11709,0,0,4609808700fde2103c0459128939a3eb3cbb2db96119f18ee4b54f1720e5a9a0,2018-07-16T12:12:16.280000
CVE-2018-1171,0,0,4a55cf6ce41df334ec6d575494adafe996cdbc687c6f8d6d0785f9c80b3fba45,2020-08-28T15:18:47.740000
CVE-2018-11710,0,0,c91fdac97cc46cdc3404df9df71d3691a55878f1aa76f67b9287324cfb03d5d0,2018-07-16T12:06:47.910000
-CVE-2018-11711,0,0,c2567e5cf3c493dc4afdb6e7e2d97d77862d900c66da7cce4ca9b72c6bbf777b,2024-03-21T02:29:55.740000
+CVE-2018-11711,0,1,2f8697ec885eb9bea48a50ab631820ddb041e5c909d41d92db77794e55ff19e3,2024-04-11T01:00:12.610000
CVE-2018-11712,0,0,8326df310c28cbc2993f1fefe93153d6b5e6b4d83174e03710689dcae34317a8,2018-10-21T10:29:25.393000
CVE-2018-11713,0,0,4f9e0516ce56ffbf3bee9b536cf58ad5e0ec46e3a69bcff5ea58ccd6c8a2b84e,2019-10-03T00:03:26.223000
CVE-2018-11714,0,0,1accfff9c62cbcdc6eb07c79cc0f21b7ddc6b84e1218ed4596d6aea2a18e7254,2018-07-31T19:47:26.330000
@@ -112704,16 +112704,16 @@ CVE-2018-11719,0,0,42a2cbfbf5b7d6180567f7670573c47149526fdb3a6a0a07fe9041629078a
CVE-2018-1172,0,0,37c84e1f7325f9fb8e23fbe2740b558298ed4eb1de093cb607b987aa16fd295d,2019-10-09T23:38:13.380000
CVE-2018-11720,0,0,5e9f1f1b0e0fd61619b21d5315cfdc43bcc9cbfe9eb2f6a273cce5b6bb8e5920,2018-10-22T19:53:01.727000
CVE-2018-11722,0,0,80db662ee084897f50f381c2939be0a0e278d64783e353cfd6dc6d0468dd2e3d,2018-07-23T13:17:05.350000
-CVE-2018-11723,0,0,81eff0e01531b864a34721d20bb4390e02dca67cea9c97771409399e9f149491,2024-03-21T02:29:55.863000
+CVE-2018-11723,0,1,8303714f406ccd58f99b02b65c3dbc56fd8e2b091a7c6a2b129659341a2156ee,2024-04-11T01:00:12.817000
CVE-2018-11724,0,0,28afff45ace5826a5ab942878a6517dbcdf9fd83da45d70943d9fc50b9c67203,2019-10-03T00:03:26.223000
CVE-2018-11725,0,0,9475f7c9a632c6d5970d7314402f347d451d790de16c4763a0ba8a02c9892208,2018-08-08T15:18:46.960000
CVE-2018-11726,0,0,f31d62e50210c389d4e7fe3ea3d400b089f682115c34e9d3a3fb570922549ced,2020-08-24T17:37:01.140000
-CVE-2018-11727,0,0,731008bf0e8daa397a7a02a658bb9374787c1da4f9eabae6534345fdb72dc46a,2024-03-21T02:29:55.943000
-CVE-2018-11728,0,0,2e4dded5254c15cae6eacca9c5e14db81be0e733e6233441032566d8de4b1089,2024-03-21T02:29:55.997000
-CVE-2018-11729,0,0,3672791a52a1dc6d1349149e964e940ee12ff133698427b499d303ee9a44bc3a,2024-03-21T02:29:56.047000
+CVE-2018-11727,0,1,97162ba3904bb1779cb45dbf967a8f11e0d070d206276268d1044a755601b1fc,2024-04-11T01:00:12.927000
+CVE-2018-11728,0,1,26b56c4a6bd929758f394b49023b28b75c9d8cbadd86776105ab5cdad2c52cbf,2024-04-11T01:00:12.987000
+CVE-2018-11729,0,1,70425a02def23228ce3323a53db01009b315936b7a737df4ce499168747c7863,2024-04-11T01:00:13.043000
CVE-2018-1173,0,0,0ac3d6c68e3401c24f4b98bbb5f29154bf40841ee68e222c685cd05ef82460f2,2019-10-09T23:38:13.507000
-CVE-2018-11730,0,0,3ff0e7a3c7840d5a291619d7cd9c099fe544af8153519376941df954fc1a723d,2024-03-21T02:29:56.100000
-CVE-2018-11731,0,0,ada6dd128a0539df48e29713218e5fd28058786456ecac44411f03ceb30cdf92,2024-03-21T02:29:56.160000
+CVE-2018-11730,0,1,05545d9359862f855373bc5300976fdf480e03713de36087978c76fc2440e438,2024-04-11T01:00:13.107000
+CVE-2018-11731,0,1,a0c63df387c9deb3cda4860b1c8d52ff8b3f7c9ec32b182dadb0c46e4bb9c423,2024-04-11T01:00:13.170000
CVE-2018-11734,0,0,686bde7529092db90b87f945dd61e9b3e1bcbcdde19ec46f147b0c4b00703357,2019-07-17T15:19:39.043000
CVE-2018-11735,0,0,665266d3655fbbf7cf39ddafced4ed51c50455711fdca477d50c04eab8b40b36,2018-07-23T13:18:23.120000
CVE-2018-11736,0,0,e2804994cc24b48b006915c304454739ebfd4ea431c230f305d012bff972f768,2018-07-23T13:23:54.250000
@@ -113027,15 +113027,15 @@ CVE-2018-12037,0,0,e3b968cdc0261c30114ce7791a27aea41e24abac089e02e29dfcca84227be
CVE-2018-12038,0,0,522ed35486fc7a5d1a942f67c53adc1e63a601d1291e12748e932efdd7c3ce62,2020-08-24T17:37:01.140000
CVE-2018-12039,0,0,ee28c787164ac096bd4a96adb836e1cbfa76aa0e296cf7351568895d31477bfc,2018-07-27T14:29:34.753000
CVE-2018-1204,0,0,d04c47c3d52058e18855e2bd2295cb3d7ba04a1d7f288561aee8ffde34e67f8c,2018-04-19T14:38:54.627000
-CVE-2018-12040,0,0,41c0a6e7bfd0f9239908063b2fc260aa8cc809d56192acb66676ee69e7d44ab0,2024-03-21T02:29:58.370000
+CVE-2018-12040,0,1,5b489e70c8397184e7e61919c7fb9c00a4d5be57aaa6fb4fdfb408d764de3248,2024-04-11T01:00:16.033000
CVE-2018-12041,0,0,8654ff5ce314200a9fb0ed5764be1d49b24ab65a8025013ed8df454f95e891de,2018-07-23T14:22:39.837000
CVE-2018-12042,0,0,806b2f1b0f854bc86c90d0de914b626d36585bbb3bda953425ce5e2f058b7a84,2018-07-17T17:45:13.657000
CVE-2018-12043,0,0,f833dc68553e6b4589ac35b3b11614432423926b265b79cc0dba7ae09792b148,2018-07-12T14:44:09.820000
CVE-2018-12045,0,0,837f0700c866dc95a4ab6ac68ff361cd088d44f4e281210243b6b20a11b2e54c,2018-07-27T13:50:58.167000
CVE-2018-12046,0,0,e5d520035593f8c6dbbeb735e4a1d6a1776b1f51bdc7475e8d5988b80e926991,2018-07-27T13:51:10.217000
CVE-2018-12047,0,0,be6f1981d290a695c68aa0d2a4862358f8deef5f14f0d8508a95bc5f676a91c0,2018-07-12T15:37:47.440000
-CVE-2018-12048,0,0,ea864ef016e13d715053c0f29925b1ee53db0c213a59289633b1247143196af5,2024-03-21T02:29:58.480000
-CVE-2018-12049,0,0,ad2df64997782e3658d9536703712f11fd6a6aacdd3264aecd3a16952a04a929,2024-03-21T02:29:58.540000
+CVE-2018-12048,0,1,26cb28fc271e1c6cddaf40d45d892528792884ffac4ee10ea79b1312b55b73c7,2024-04-11T01:00:16.193000
+CVE-2018-12049,0,1,a2a68b0aefafb4aa64e6492ccb3d35a5d1fcc1ad2e42b11aa11d24554212b1e0,2024-04-11T01:00:16.270000
CVE-2018-1205,0,0,83f3bbf90fa17d30fad6f732442466fb5a54f0943a22d00d6059cefebcc04e6f,2018-04-24T12:16:29.157000
CVE-2018-12051,0,0,9d68ec6103683431d5f22bec3c5ce1f4e90eebc1f93ac0bab25e81b17f273a5a,2018-07-17T17:50:42.403000
CVE-2018-12052,0,0,5b65f4d0a945d8053d3c04940c43048afb79be9817f0ffa7f3f6381f9cbdd734,2018-07-17T17:44:34.423000
@@ -113076,9 +113076,9 @@ CVE-2018-12092,0,0,31df543e3ab3490919395fdaf540dc923e53fb42c555a9143f719ef2f45cd
CVE-2018-12093,0,0,0703a27897b1d58b575aa3a2ff8dc5935e78ddb0001edce7479e4c7da8ad3ca8,2019-10-03T00:03:26.223000
CVE-2018-12094,0,0,400797faf9e310bf70fa3c954627a069959658bd61828cf444035042ba2e1440,2018-08-01T15:11:13.640000
CVE-2018-12095,0,0,8e1e896053a2d3ca2cb6f4c2b408ef3665bb027d6bf61a5b953f3799330366a3,2018-08-01T15:07:05.667000
-CVE-2018-12096,0,0,bc5952aaf30b442c2ab913ee3d7f8b23f4f1fd7d81ecacb84e33fc4a9d5f1704,2024-03-21T02:29:58.840000
-CVE-2018-12097,0,0,2e007d7be098276c3d2ab275bf17fa6e40729b116bc928f46ef43d4968fad40b,2024-03-21T02:29:58.893000
-CVE-2018-12098,0,0,f9b4096da3127e80d689b1d9b2a93443ee61a8cec4c7aceaf63973d45ef66a46,2024-03-21T02:29:58.947000
+CVE-2018-12096,0,1,e6745ef8d9e70933df43292909da7b7d7a24b66fd550f33e17b6b44738b0c697,2024-04-11T01:00:16.837000
+CVE-2018-12097,0,1,fbf87a2e68095b8b4c3cad33ebda11d884a2915e4ebd0531c9fb6bd64f13608c,2024-04-11T01:00:16.890000
+CVE-2018-12098,0,1,31f1fa9a177de5e052c9e6a1554edcf87550326eb4124e561366179e65249935,2024-04-11T01:00:16.947000
CVE-2018-12099,0,0,115836a3585d387655f85110223cd7564c7d0329cc56ccb827e7b35588557ae2,2019-04-29T13:31:20.370000
CVE-2018-1210,0,0,d1d1462caf29513c6f9bf5d242b665fcbc16d77a6334ee8f9fcb0aaded79c0b9,2023-11-07T02:55:52.197000
CVE-2018-12100,0,0,4a402b06416d7b57c98dc2ac0e6db7ed7a07a11ffdd83eec558d46b89d281e96,2019-03-18T15:21:56.017000
@@ -113252,7 +113252,7 @@ CVE-2018-12266,0,0,b3e33a387f88796881382344221f435800bba9701737756495754bdcb5d88
CVE-2018-12268,0,0,2441f649e178a3f962630aa6a55a014db7320293d13baf2e2ff12cf7b5a74575,2019-10-03T00:03:26.223000
CVE-2018-1227,0,0,b5a6d7c95f6e3aa61674824267092610f478c5fe65ce48f09aad794936784751,2019-10-03T00:03:26.223000
CVE-2018-12270,0,0,86f52feb1da79e353d19c0469ba46e6d5e5fe133532fde5c00f0e7402838b901,2022-02-07T19:09:13.987000
-CVE-2018-12271,0,0,817135d9fe5c208119622d2faba3d456d95fdc4f9814fbebf9d5bb6e6aa80cf9,2024-03-21T02:30:00.100000
+CVE-2018-12271,0,1,9d67cbee7f89576434472740b3f01030101902ba69bd2a36dfc02ce99c80a530,2024-04-11T01:00:18.470000
CVE-2018-12272,0,0,0d730687140507e88862d0ea0dc8ebb37fdadeb8260fd956631941edb6984879,2018-08-02T13:28:03.213000
CVE-2018-12273,0,0,086ce2790ef54ee8f2b10f048aa5c75cb226850f009c43c0940a408858617e44,2018-08-02T13:41:00.307000
CVE-2018-1228,0,0,9072c2c71482167c5c0cb4fa6eafe821cd5648f421ff523b0c8cb8c95f0e55e4,2023-11-07T02:55:53.470000
@@ -113384,7 +113384,7 @@ CVE-2018-12418,0,0,e7f6925974e9b920d79833e7f96eac623531ef81c9f9e8cb0f681e37dda4a
CVE-2018-1242,0,0,aad788752ab945da9eb8c4847aaf296e7cdc77fd018ac17c53b0119430e1baf9,2020-08-24T17:37:01.140000
CVE-2018-12420,0,0,16524a98e90cbd57355ec4438dbe5a5f38aff0be66d14f34b766434a213d9af3,2018-08-09T11:29:31.637000
CVE-2018-12421,0,0,2ea85610e0aa94de6dd38028116430b1a9f20a6a42ea901b8cc415bd67342788,2018-08-10T13:49:09.193000
-CVE-2018-12422,0,0,9d331bf702602bafbf8ba033ddeeedfdfbc1f92f932eb8e9a7967d59648e5c67,2024-03-21T02:30:01.353000
+CVE-2018-12422,0,1,9adbdbdcfa84f28c8ed7399d777c6a8728a532f1c4e370200136e83173b38636,2024-04-11T01:00:20.093000
CVE-2018-12423,0,0,0003f4c1e31fe7710215340a67c1f6004a87aa3bf8a78470c4e434c9772409b4,2019-10-03T00:03:26.223000
CVE-2018-12426,0,0,b35674632ebeef961f1388bb2c9e7150b9f52e526080d2f5aeaa34ba43914766,2021-07-20T12:02:07.363000
CVE-2018-12429,0,0,a3876259699985a246dec8351e455fea25dfdb4fc2dfc985cf06d46843bc13dc,2018-09-14T17:26:31.130000
@@ -113392,7 +113392,7 @@ CVE-2018-1243,0,0,afabf28285f7647863ef18686b0c59b16dfeae9fc6ad875bef47710e77b7f7
CVE-2018-12430,0,0,6ad8b132a1d2dde40db8ce3c73bbd49dcbf023e2de4f1d0b74e52cfa886195b1,2023-11-07T02:52:13.460000
CVE-2018-12431,0,0,1b86535fa5b1b744cbce2627e9a4914ff245a757955a9f5deb8f08b5142cabc5,2018-08-02T19:36:04.953000
CVE-2018-12432,0,0,ba790b733302792c2452cbb8c57214863c4ccce11252e98a0a24fd6c7ff36c9c,2018-08-02T19:36:41.173000
-CVE-2018-12433,0,0,fb7ac4ceeac1e3fa9756bf9d49d4eb53e4c4f77808d5b13216235f0c7788026c,2024-03-21T02:30:01.470000
+CVE-2018-12433,0,1,236628f4298bc8cfe00ca31c7a68947986f8ac5974bc7dad0ded7d9f8af93770,2024-04-11T01:00:20.233000
CVE-2018-12434,0,0,9c3cc94cded55ef0c8aef250eac9e320fbf8dd75d6733512e1d9493be89ca505,2018-08-06T16:54:28.433000
CVE-2018-12435,0,0,850fd0757e67560ba9ccd915be5db406d385ab449734f81c5cebe2f644f81b06,2018-08-22T19:57:41.990000
CVE-2018-12436,0,0,a01383fd1da91ed5def8df8ee2aee75cc5cea1e523bdd10c7217610ff4af4e0f,2018-08-06T16:55:38.077000
@@ -113402,8 +113402,8 @@ CVE-2018-12439,0,0,462dadf664fcba8117906fb23b41cf15a59394dee110c5cea191202af457c
CVE-2018-1244,0,0,cf2a277eb1ecf607df763793569fd631d8a6a9028a4980c48855edba0d88c0ed,2019-10-09T23:38:16.587000
CVE-2018-12440,0,0,6bd587054894daa324b6261ecfa39f585aa236fa5f7d4c31ca928e9b85a1ec05,2018-08-06T16:56:08.890000
CVE-2018-12441,0,0,abe462c2dc72dc195c08fbeed24ec81bf9b6b5bfb11312aad108c2b9fd36639f,2020-08-24T17:37:01.140000
-CVE-2018-12445,0,0,4083b6dd4ecf33173b479aedc2efab95931b5ec4e99ef295ebb82d7e444f10e5,2024-03-21T02:30:01.603000
-CVE-2018-12446,0,0,490f423fe00fd894344f89c7b4be5a7d87fca264b65c6334b0b93ec3578ac07a,2024-03-21T02:30:01.663000
+CVE-2018-12445,0,1,db0548aa01160414a00def56a11f67f3249b236c6292b492180e530e477c6ba1,2024-04-11T01:00:20.410000
+CVE-2018-12446,0,1,e9668394f8e249ede4069ea2c842167bb997bb8b22a2d1db29b86390703629df,2024-04-11T01:00:20.467000
CVE-2018-12447,0,0,c5c44b1a561afe01d547b879c7e0eeff949412c07808b3a8dcd5b2b7d6a8b9c0,2020-08-24T17:37:01.140000
CVE-2018-12448,0,0,7cd5ddf4dd461eb7d2da03357d78cabf4f1ba188eea50b7a9e50796101877b98,2019-10-09T23:33:57.590000
CVE-2018-12449,0,0,af8a687a9a079bccfc3e0c929a6d0f237a922e2a3dd6ddaef91c92ffc745f85e,2019-10-09T23:33:57.823000
@@ -113795,7 +113795,7 @@ CVE-2018-12904,0,0,2740d92c4910ab98c24b44ef03723d536fe17f7c7fa4539ef88f4cc4375bb
CVE-2018-12905,0,0,5c634a4288b49f3911320c1e96244eae3ba13e15ffe70a3acc042e26b78ebbf1,2018-08-20T15:35:20.903000
CVE-2018-12907,0,0,5ea24d7c7934976e63d9a8f01631681b42511a0cb568c25a056175487eaf13e6,2018-08-31T16:10:53.150000
CVE-2018-12908,0,0,c1009e7177f9fbc9c4d1d5254a2290a51283d8aa105691469a2644ea88349d62,2018-08-27T19:46:01.030000
-CVE-2018-12909,0,0,eecf2d081428816312e3f23d404aa9a102367a020a47cee4ff7603c813759200,2024-03-21T02:30:04.623000
+CVE-2018-12909,0,1,50c5ea5a79c71f549a5537c3a9d0988478d72f9ce794e005ba096b9400152226,2024-04-11T01:00:24.263000
CVE-2018-1291,0,0,b0dcbab0c0aa0b00658e72d2ed14d61d718e95affbc82b539509293c9ad7f7e5,2023-11-07T02:55:55.370000
CVE-2018-12910,0,0,a73f80c41b10df0705f142c564fceb8527dfb080ee08bab8e91c572914c4e176,2023-11-07T02:52:24.003000
CVE-2018-12911,0,0,5227a7657b822ff3251d019a2655f56eb782fb355ade38cbab4e6efa37bab775,2018-09-18T14:58:18.183000
@@ -113910,7 +113910,7 @@ CVE-2018-13056,0,0,ee387af6ad86027661378136fa45cd4fe1f2b60cba6c93f676fd3f16d68af
CVE-2018-1306,0,0,9ed0217f74479f5bf7d1a34a9ab2b5d1483eedc1b39dc182a4954f1dabf12ea8,2019-03-01T19:52:58.733000
CVE-2018-13060,0,0,f9bbee860484d3ba00e39c15280f29e25411f95d6f01c4309d371bceb9d752a5,2020-03-18T15:45:00.037000
CVE-2018-13063,0,0,1bbab294545fe1fcf9f6f158eeb8b0a26e9e91c846e790aeb22b327875e4058a,2020-03-18T15:58:58.917000
-CVE-2018-13065,0,0,bd53fe8e66398e82b9bf89ec5aea24e7d31f830948ff635c42c1222b25d4c750,2024-03-21T02:30:05.440000
+CVE-2018-13065,0,1,9f405e85aee6998613d47536de7b3187947fc032a708d6b03ae90a4dff31e548,2024-04-11T01:00:25.643000
CVE-2018-13066,0,0,1f3e2eb173580ccbe50887b57ce89c30c6629e414b9af300c68f5ed5be61e0b7,2019-10-03T00:03:26.223000
CVE-2018-13067,0,0,8c4ca8f6d54f1ae269f07d264e75b2c5a07cb4d04c19ee2ef7ec47b387841229,2018-09-04T13:47:34.737000
CVE-2018-13068,0,0,f543111e97ddd39e5ff9d5c5f88b2c71ba2f4fcc5e90e9fa7319fa26337269e5,2018-08-23T16:32:30.093000
@@ -113961,7 +113961,7 @@ CVE-2018-1311,0,0,757160815ecef5607abb618f4599f08f21a3dc3d1f854b28d2106ba47862e5
CVE-2018-13110,0,0,dfcfc7d3ef22ac955de704589c3a3ac72e7852f19d698e17245e2a9881f404fb,2019-10-03T00:03:26.223000
CVE-2018-13111,0,0,d1db476d8b8fd866726748da5ffedc148e57b25e550e9f472b13c8c26e90d920,2018-11-09T21:44:47.907000
CVE-2018-13112,0,0,02e359e45cbdc06226b7d211fc4cf2f4cea74a3a8ee45e53ab592e8985a0e7e7,2022-04-02T03:30:07.700000
-CVE-2018-13113,0,0,4e150e4b302888fb02a1081809043060fc03815b44539070a8c157559dc7341c,2024-03-21T02:30:05.873000
+CVE-2018-13113,0,1,84a0e26973494338b7de02388bea24cb901c24af72a4717abe32b3e12ae7084a,2024-04-11T01:00:26.320000
CVE-2018-13114,0,0,5bcf8913576c353c17641c8948722c6fbf58e48718a357b2f633c35bc0322053,2020-08-24T17:37:01.140000
CVE-2018-13115,0,0,2c4ec8f372a28ef53c5dcaa4cf278e297b2dfb116cf6042bbcd7ffc14651ceb7,2019-01-29T16:09:43.287000
CVE-2018-13116,0,0,696eef76c42612bacc97b4e054971810ec7458006b15f1e4a5c886c1a966a4ab,2018-08-23T13:02:47.017000
@@ -113984,7 +113984,7 @@ CVE-2018-13137,0,0,27ffa1b6897f66b26407563b44c32a6cd9143fae8baaf594cc1e68670f1fa
CVE-2018-13139,0,0,438cc29439a44304f41976dbc646cd24fcd5e030aa01e9bbad0a4c1fda41cf02,2020-08-24T17:37:01.140000
CVE-2018-1314,0,0,10a5ddbe6f8e0f6d2c8a2da140cb24f1bb1199e3af829e95119d2664f9927c61,2023-11-07T02:55:57.473000
CVE-2018-13140,0,0,24bb7f282812096ddbb66f2ed2aabf75853ec8dc3b0d0b9fcecd6ab2563889bd,2019-10-03T00:03:26.223000
-CVE-2018-13144,0,0,b678994c4bdda957927237b421500b52dd42963b4de535980c76c7ac59ed95f1,2024-03-21T02:30:06.093000
+CVE-2018-13144,0,1,fffb5033f8c4f9009b833002c8fa7c4aa819d4f31ccbb07aafbe5ce520d98b57,2024-04-11T01:00:26.647000
CVE-2018-13145,0,0,2089f075c1889d6a112e5ae7c1beba70d567d507459ed6538fa2852d5ba061ee,2023-11-07T02:52:26.307000
CVE-2018-13146,0,0,beb65af7d941fc76ee05dfa7f7d990fb4c672fd62a1bf8e1b6e1d5a35c67a65b,2023-11-07T02:52:26.357000
CVE-2018-1315,0,0,75f8453bcf063e9fbe920f67d4da8035e63642943fef35d2da954a0543b672d6,2023-11-07T02:55:57.527000
@@ -114156,8 +114156,8 @@ CVE-2018-13322,0,0,c5656d349cb4f77c20450ab3ac726d218fad87a63b74659879871a0920a3f
CVE-2018-13323,0,0,6fd7296fcbe4713b8b50051dfecf2c5a592250082c0db34e181012de9fa1edfd,2018-12-26T19:02:45.760000
CVE-2018-13324,0,0,2349a7ed458262df618e103fc71ae68b06be2d92a6d0b43444222b1a3d3641e1,2019-10-03T00:03:26.223000
CVE-2018-13325,0,0,8a9a61f2818d8c69f28e888e196d3c111c5e0cb190785860ea896ca43b32dd3e,2023-11-07T02:52:32.263000
-CVE-2018-13326,0,0,7d4da1bca55ce1f8ce1fb0bcb997a69f9474ebc2b16d91f976253e4a40c64378,2024-03-21T02:30:07.357000
-CVE-2018-13327,0,0,922dd4cdc346d14c63ad8491074535850242e01ed11ecc376b8054a851f81cd0,2024-03-21T02:30:07.423000
+CVE-2018-13326,0,1,88acd4f4155ef2a52ccc63d4a0136b1e58779395620b630575cfcb3859f6821d,2024-04-11T01:00:28.670000
+CVE-2018-13327,0,1,b03eb8556315c28c6844007171ce798737de1288c2f46f192e63438b59b78ace,2024-04-11T01:00:28.733000
CVE-2018-13328,0,0,114661258ea5d609d0e3f8c13e72e04085f9f2af98b05850aed3fd79af5cd98d,2023-11-07T02:52:32.430000
CVE-2018-13329,0,0,2403fd7a8508ea9a6b3a07c227de7cd10c5a3485abc0c901b26b0b42c9ad2102,2018-12-19T20:54:10.527000
CVE-2018-1333,0,0,dc61ea64ddb1459441da03fabb619cbe395439ff838172f404aa824d414b3879,2023-11-07T02:55:58.937000
@@ -114237,23 +114237,23 @@ CVE-2018-13406,0,0,d1764246a939036105a5ee44c12ef6e933ff0ed023ca4b4e50c142bf5b8a7
CVE-2018-13407,0,0,04c0df4e2ec78d7381033b04f0e2ca6c47420837468a3952cb365d1052936b89,2018-08-23T13:04:02.490000
CVE-2018-13408,0,0,5ddfbc5a9cf80edfbde0b9b28b72df944ce4de51316ca6555cd85d4ba0d0e399,2018-08-23T13:07:35.437000
CVE-2018-13409,0,0,dfeb5fb1a08ba2b39827c28e2042208e3ef118cfa8ab584aae7c7b9061bf7a13,2018-08-23T13:07:50.140000
-CVE-2018-13410,0,0,8ce9b3d452b04ca3ac65c04d0c787a4a6fd556b796f9a73a0873811923a25898,2024-03-21T02:30:08.033000
+CVE-2018-13410,0,1,410cd477f1da3767ccfc4149521336c2d39c55460646b8ef9fd90d0ca1484961,2024-04-11T01:00:29.657000
CVE-2018-13411,0,0,e8dc13856bb6a4c1151450ba6a36c9abde9e9116c661ee4ad20a5150194d420f,2021-04-21T17:15:08.627000
CVE-2018-13412,0,0,78be0c82ba14571fdbbfb66cea14e40edaec5738512b1a6ad962f0e2b41d4025,2021-04-21T17:15:08.687000
CVE-2018-13415,0,0,29b62d6df2330c1b4ef03671f68194368d693a2c27a9f630bf0e6ede78e0d1a7,2018-10-18T17:46:35.297000
CVE-2018-13416,0,0,51eea6f4b623b50580d61d5130b56f60cc8d489533218c81034efdf8c38e4f8c,2018-10-17T15:04:43.553000
CVE-2018-13417,0,0,77fa84ef4684f67fca559786c6f5ec326c4d18bf98d6e0ca3c22639efa92031b,2018-10-18T17:47:39.723000
CVE-2018-13418,0,0,4855107577a2833b41babbdf574fb96cd0e5dd2e4214cbb41e27e38930a5257c,2019-10-03T00:03:26.223000
-CVE-2018-13419,0,0,fd33fa97d5893651b25cafb8132e527461f2690156e74126ba1c1d668052cd89,2024-03-21T02:30:08.140000
+CVE-2018-13419,0,1,33bd722f42eccf24f5778ac215abcc2e89722baafcbd6ccd25528b58e5af828a,2024-04-11T01:00:29.840000
CVE-2018-1342,0,0,2c640f00cbafafb2b6c4d6a47dfc6dee166281fb1c3474a4027ba77bc92d8807,2023-11-07T02:55:59.583000
-CVE-2018-13420,0,0,674d2ec68cb193e42816ab9e0443466715480418a96207c6f1c45e9199bd9768,2024-03-21T02:30:08.200000
+CVE-2018-13420,0,1,f1e9a2f4983664b8d84f556078dbe3459faec6d5b3f9d724b1e0c52edb53feab,2024-04-11T01:00:29.913000
CVE-2018-13421,0,0,922b9e9757ea9f37ca36053fed490ee48e3081279331d77ad09dedfba60290bd,2019-10-03T00:03:26.223000
CVE-2018-13422,0,0,1b20cb35e6c910ba5d4382a9f45280da95869f3759a52e515a6e68d3835b2242,2018-08-27T21:07:48.753000
CVE-2018-13423,0,0,cdd5d6b44ef13a1dd38df3909cc45e5f8bd38b2171eb75b022f15a21d0080f29,2018-08-27T20:46:31.327000
CVE-2018-1343,0,0,bd8babd04586f69cf55cc41cd9c057133bb2e49964e529e75e47a4498d92fc1b,2023-11-07T02:55:59.837000
CVE-2018-13433,0,0,b3ecc9395fc2854221f8b8b0c8d68d54f46309f330c54bdd4f0680d5e13622db,2018-08-28T15:12:34.217000
-CVE-2018-13434,0,0,126e06c7f6ac29eed4e5670ec0f97793828dc060f72b2673064e7205ed270091,2024-03-21T02:30:08.290000
-CVE-2018-13435,0,0,9624b8d302c09875fbfebf390bf4288d89bfebe90dfbaeee7dda9810200aae4a,2024-03-21T02:30:08.353000
+CVE-2018-13434,0,1,efe83baa2dc788d220ce5b64c843dfadeda32176b3f279bfa961cafc9d398a84,2024-04-11T01:00:30.043000
+CVE-2018-13435,0,1,ef7b9bc61de0e1fad0ce1254815c31e713675163cf03e21ccdc992daac011099,2024-04-11T01:00:30.120000
CVE-2018-13439,0,0,263cd582662a4f3b4f9d028b9cadcea2e11e38ec2e56d8c389001d1dd35d51e5,2018-09-10T14:51:58.063000
CVE-2018-1344,0,0,d920808954368bbfce3b9083e842a26bfeb492455c12f8eb72668317dfa19034,2023-11-07T02:56:00.100000
CVE-2018-13440,0,0,5d18510abf8889bb75252fcfe18a7b5fc92c460dd41e511df8158911766a4a31,2020-04-13T14:23:13.687000
@@ -114262,7 +114262,7 @@ CVE-2018-13442,0,0,40112f07cee5a211c13dca021e106abab4dbefa332af6928f5c0f247d0704
CVE-2018-13443,0,0,2ff1b9ef8ad6036a5ce36e7bee90ddd044c1bf0d50e8f1f668ba584133c42593,2020-08-24T17:37:01.140000
CVE-2018-13444,0,0,07ae354fb1aeaecbd8e712e4980d695de3f505567dd35337fad1cea38ba2a885,2018-08-28T15:12:40.870000
CVE-2018-13445,0,0,dafecdf8d74be88de4d459d0c5a5eb76a69fa9f037db49a6ef9d6bf2b602f669,2018-08-28T15:12:47.887000
-CVE-2018-13446,0,0,57bf3561632d960dc3f51318dfd954e93a9bde91d6359a1cefe6185e2512a814,2024-03-21T02:30:08.460000
+CVE-2018-13446,0,1,3ea3ff38803e4e368c26f599cea1925d5699aa4186d01351c23d8b592e737a6b,2024-04-11T01:00:30.303000
CVE-2018-13447,0,0,e158853a4ae66ef6ea95b6863fbd80bdcdeba5ca7e4b52157039282fab93e441,2022-11-17T17:21:59.260000
CVE-2018-13448,0,0,10c566235be3ee4ff0bcb47425da2083d468899a4cf703daeb102e86001bbf8d,2018-08-10T13:59:33.543000
CVE-2018-13449,0,0,74448b9363d0d281709fd8a69e52838fe38193bb53057f6267aa83e7c4b6d1cc,2018-09-05T19:21:52.200000
@@ -114652,7 +114652,7 @@ CVE-2018-13814,0,0,7509450261f89a7e1c7017dad755db515cc58e62c3d0f0cd2c6dff0147118
CVE-2018-13815,0,0,b80db9c596c5f642fefe1d58d8c19eae95a36dc87572d6d4b0b4d8158e110150,2019-10-09T23:34:34.137000
CVE-2018-13816,0,0,1a5b65068fc6d0891d77414d3091a161cf6a54ae443854898b03ed45917cd104,2019-10-09T23:34:34.293000
CVE-2018-13817,0,0,55372574c05309cebfc760b3c67a760d88929fafc175ec1c7ac181191b8c05d9,2023-11-07T02:52:36.197000
-CVE-2018-13818,0,0,f13f2e0992986597649e05e99d868e74fd53757676b668c8e3089fbc304ded93,2024-03-21T02:30:11
+CVE-2018-13818,0,1,a75872507130d0ad17b577a4d424e780fb7fe24cdae50f45df3d31f9c9d80deb,2024-04-11T01:00:35.717000
CVE-2018-13819,0,0,3ab6370098fad333c0ecb3a548a751e378d29bad975103362fd8fe0067f32b8b,2018-10-19T12:30:40.907000
CVE-2018-1382,0,0,50bb5c4a0cc9963364769e99ff77c1b8cf8939545f7a90e2d1ff19cf59a6926c,2018-02-26T20:28:50.977000
CVE-2018-13820,0,0,9f10f1cad829294f14f52721ac9f2d2c83ee380d52d7b2f61fb1e0aa558aaed6,2018-10-19T12:39:48.790000
@@ -114670,8 +114670,8 @@ CVE-2018-13832,0,0,8837f06071cd859002b775eb66e24647596fb758d5e4ad5cd8b7dfb47baba
CVE-2018-13833,0,0,852e75edf511d5ccba48b594b4b043037c397d8251d1373345891664db52c860,2020-08-24T17:37:01.140000
CVE-2018-13836,0,0,f78652fc878d097c14ba6c5c1e738e548b5d6956855970460ac0a991314a39e4,2023-11-07T02:52:37.220000
CVE-2018-1384,0,0,2699781d90066ba50627c53876873966d28afc814513ee7ccf4c20d0dcda4640,2019-10-09T23:38:22.757000
-CVE-2018-13843,0,0,49d78aca280917fdf401b8e267ff5190119ef2573483a19fd421bb88d070f325,2024-03-21T02:30:11.170000
-CVE-2018-13844,0,0,0cca8abb82e23c2769d3e664ae7271cf4740f69823fc9809caa64277307e9608,2024-03-21T02:30:11.223000
+CVE-2018-13843,0,1,ffc796138831bfc9bd1986f4ad8d7c431e1fc34449917cf033adb94677a27665,2024-04-11T01:00:35.960000
+CVE-2018-13844,0,1,8b9b954930680f954c438bf08149bb294daf23ff00448cca2bbfa223989518b4,2024-04-11T01:00:36.030000
CVE-2018-13845,0,0,21ebfdd8b58402e660d9520755e05fcaea075ec79cd61a6e1f49e2649e927378,2019-10-03T00:03:26.223000
CVE-2018-13846,0,0,1933dc015fe31f8c37c2a82aac777f32eb4b2a32943511e1a5431dddb51bc7ea,2019-10-03T00:03:26.223000
CVE-2018-13847,0,0,41ed3817a08df8a261faa5e5944bb0a1811bdb75d64c2ef383a437d55f32f48e,2018-08-30T17:47:04.863000
@@ -114865,7 +114865,7 @@ CVE-2018-14043,0,0,baf8e8fa7cc9fcf8556f98503a4ab44ed08e911b18647eacced9274d86b37
CVE-2018-14044,0,0,4c73db0e94770a713664e48846b2bcae67bc3fb0ac3b0c77cfa5926d371929ef,2019-10-03T00:03:26.223000
CVE-2018-14045,0,0,fb7e00f904b6f9ad3db9d298714f2d712506b18f7de24df852f0203997eff2d7,2019-10-03T00:03:26.223000
CVE-2018-14046,0,0,d0cd73c0bd0c7b9c54f4e50e44c5f9c038d29d04fe34d81902ed8132702778cc,2019-10-03T00:03:26.223000
-CVE-2018-14047,0,0,02bd5209aa810f9bc697712ccffa9c435a1acb14804430853d1a5e92ec53d64f,2024-03-21T02:30:12.433000
+CVE-2018-14047,0,1,20759fdf4645470f37ae873b672421c2aa034f9e5d6b3e5440b6f3d764040492,2024-04-11T01:00:37.893000
CVE-2018-14048,0,0,0f8164fcb23e19c9fadbbadfbfc70fb544b77636b2d970fd7e16e73b4200ac72,2022-06-27T17:35:11.880000
CVE-2018-14049,0,0,9b1c90a0d01326b47007e4dc1aa36f8dfd4d9ea9b359b1b003c5ecedda6bc153,2019-10-03T00:03:26.223000
CVE-2018-1405,0,0,b7b8a7afbbf8d8521ebe62f5b31de0b44cae93dac9a72af5b1f3a258e992cdb4,2019-10-09T23:38:24.740000
@@ -115154,9 +115154,9 @@ CVE-2018-14486,0,0,9d1340d910deb9511de09f67811ddf6fd8491d55cee162a044cc233fe455d
CVE-2018-1449,0,0,b951b93f6f7d3e21ea9d487a41628ef25c4f56eed6e0f7bdc104f47b0503d493,2019-10-03T00:03:26.223000
CVE-2018-14492,0,0,e2970e44e9f04d2567a24127556a7b0c3418f96a4b762b5f1c2b59516bbe6546,2020-08-24T17:37:01.140000
CVE-2018-14493,0,0,0882a2071a8d5e52969cc45d33740902ff766e5034c937fc292347d307dfdb7e,2018-09-21T14:39:48.707000
-CVE-2018-14494,0,0,c1ca26b8c01350aa318aee3f2415749d557305c010e4e63f9714b5eff81c8537,2024-03-21T02:30:14.367000
-CVE-2018-14495,0,0,3d9bfb816a9fb6a352da0edfafb1235a3a760d2b73a963465624f33b92dde614,2024-03-21T02:30:14.437000
-CVE-2018-14496,0,0,d8b62a7063bf986db7a961486633edaeccaff278d6db74788e9d71ddb535a4f5,2024-03-21T02:30:14.500000
+CVE-2018-14494,0,1,cc4fc65ea8329f6a128acba21414956871c6b785ace48290ddbe9e009bb9a86a,2024-04-11T01:00:40.873000
+CVE-2018-14495,0,1,896ff4f3580d0654d5bcb779121490d79646ed1c0d429454ddb85d3bb1fb5c2b,2024-04-11T01:00:40.947000
+CVE-2018-14496,0,1,8523278f3d02d7bb897a64b2d4df99c3d9d4ddb5fde1572bec261bab57adf968,2024-04-11T01:00:41.013000
CVE-2018-14497,0,0,19dd24b26a44c107eee23df8718a9540715cc214369866fd318b51701730913f,2018-09-28T15:59:44.657000
CVE-2018-14498,0,0,6e59929e2dc7b19f63efca284c718bcc63417b1949c3e9eef19619f2f1d1d2ba,2023-11-07T02:52:58.227000
CVE-2018-14499,0,0,bcde6bbc30d671ce93974107c314a31b418f48f09fceac56cd5a4e4f568317f4,2019-03-08T17:54:56.573000
@@ -115662,11 +115662,11 @@ CVE-2018-15153,0,0,af53ae19966aaca11cb16cccc2c73c6b36dd169b93a3445e93097118a109f
CVE-2018-15154,0,0,0108e8bca763c26314c56c96ac8d7f0358de221ccb21168dec37a1ec5c06bbb3,2018-10-10T17:21:19.460000
CVE-2018-15155,0,0,258da89487286e95a0104be46f0cd542538cd3ae1d0e489c2369c4750898adf2,2018-10-10T17:19:10.327000
CVE-2018-15156,0,0,9f2acacc816d6e47dd8991ec72d449f46ef16fce7e7bced49c723d4a8544770c,2018-10-10T17:17:35.053000
-CVE-2018-15157,0,0,e7b15eeb493de8173faf55c72da4fc3ee9abf2f189c55346346c333329c16325,2024-03-21T02:30:18.123000
-CVE-2018-15158,0,0,90754d27d035c32b9dec67a61fd7658b4431641fbb703c81b5e7afcf8d0856fd,2024-03-21T02:30:18.197000
-CVE-2018-15159,0,0,a6cda85bad6042c1324e95b4a7beee8626931437b7f348702e7100ae55f976cf,2024-03-21T02:30:18.253000
-CVE-2018-15160,0,0,92120868290df082a6477afee547be3795b45580d2634199521ceb886ca4ae84,2024-03-21T02:30:18.310000
-CVE-2018-15161,0,0,eeda1d897070e253a43f4e3adb01c623e818eb3d8f22c59653cc0c109fcf914f,2024-03-21T02:30:18.367000
+CVE-2018-15157,0,1,b1bfaa0edb2e54a1276fd57e29de3c357bba46b318c8e136f64dfb5b35d010bb,2024-04-11T01:00:46.920000
+CVE-2018-15158,0,1,53ee912d44f6ce3870444b403d7da76b629a6ec0bbeaa32a7ff4ee977376726d,2024-04-11T01:00:46.993000
+CVE-2018-15159,0,1,da3a024e63f3ac60f3ffaff8a536c585df1e2b6ccce8001ae07cff2e8250196b,2024-04-11T01:00:47.050000
+CVE-2018-15160,0,1,b43907137250f9270ffcf922bf0c8b445fc15067a0495279eb065c026c533cc3,2024-04-11T01:00:47.113000
+CVE-2018-15161,0,1,e07b141381c9b2df2150112fe800f497eda8ae2715cc141b90cd8491f27b1be3,2024-04-11T01:00:47.170000
CVE-2018-15168,0,0,4dd5c29f8b783f82c3ff291333164afc524934fe161932c037f1c7cd7f5415c7,2018-10-05T15:33:33.483000
CVE-2018-15169,0,0,4fe80eed6ae42fad37e593960361b5b3e06d322c00fa41b3bce7bf37a351d122,2018-10-05T15:29:56.757000
CVE-2018-1517,0,0,73a3b016fa455d70fd4cab0c5a6eb3a4db0043e9d39a1abda594d544b5a98551,2019-10-09T23:38:34.697000
@@ -115883,7 +115883,7 @@ CVE-2018-15470,0,0,1fc96f280b91484b196fa2aa7c08cff5df24398da0a2ecf98774b8a9d997e
CVE-2018-15471,0,0,a377eaf0f68e20cf26dd75fa601fb7f41f5cf05b5ee9f4f02bcf89690bd1afbd,2023-10-03T15:39:07.210000
CVE-2018-15472,0,0,60ae3a9038bfe35d873593f38ff11695fbc4652a0b2ebac175ed0c7472fe17a4,2023-04-25T20:23:28.970000
CVE-2018-15473,0,0,d7b5d0f817ec6b7d9b4004d06a8c4f1451274413cf9684fe3d17d2dd8d81f254,2023-02-23T23:13:42.887000
-CVE-2018-15474,0,0,25ae4a1db00302ea058eb8d2c3657a807ecc4524f6d3bee742df065180597349,2024-03-21T02:30:19.953000
+CVE-2018-15474,0,1,70e671f3d851fd5ad0c00d6384768258a928a025f060753c6530110099bf4744,2024-04-11T01:00:49.040000
CVE-2018-15476,0,0,06da3e9899499b1e3eaa0d24e5219c266a14546089d78caee232b589b8818d89,2018-11-09T15:51:26.173000
CVE-2018-15477,0,0,10175a7454490ad2541a5ccea65c68714b18aed30ad58aee6e9efe663f899f0e,2018-11-09T15:46:46.607000
CVE-2018-15478,0,0,71b238099405f3a65d7d0ebd7352f56273a38b90997db009eb790dbd14af52e3,2019-10-03T00:03:26.223000
@@ -115943,8 +115943,8 @@ CVE-2018-15538,0,0,868d7687d93a816a154e31ce531c43fed9976d21c81fef696d3348dc776d1
CVE-2018-15539,0,0,2bbce791c06d01459281cbd5da9e20fd6d3f5c3c3b7eb24f7513c56fdca1ca30,2018-11-30T16:52:07.360000
CVE-2018-1554,0,0,7ddeb11f099c1bbdd5ade49e504402eb23f546d099245db5a779f2e6e45ca5d7,2019-10-09T23:38:38.930000
CVE-2018-15540,0,0,b4c0afe76387c8b33e8d4b607caa94a005f71b3086c3a75f581c784d76bc3aec,2018-11-30T16:51:20.243000
-CVE-2018-15542,0,0,2f5f09458059ae12e6312a14917fdfd28cee31de307fb29719b4406ca3709305,2024-03-21T02:30:20.403000
-CVE-2018-15543,0,0,8c929671a4b857bbf63d256373146bf6be3154aee0e4e75ec7895492c292d46c,2024-03-21T02:30:20.470000
+CVE-2018-15542,0,1,08c8c952abc3d13fce7cee6f5a143307e341c34515a00e147e9df48a6dc43fcf,2024-04-11T01:00:49.837000
+CVE-2018-15543,0,1,fecc1049cc2233a1dd08219201a69e044ee18baecb733f9d377d8cd8bafcb669,2024-04-11T01:00:49.900000
CVE-2018-15546,0,0,25a804ed7d8b2a115668961b3fa25635d0fc0aec634db001cd80974b55c1ff97,2023-11-07T02:53:10.750000
CVE-2018-1555,0,0,d72d6107a1e9a570cd4fa715284982fcccad8282f9b1b1cc35c1270c50f1f22e,2019-10-09T23:38:39.070000
CVE-2018-15552,0,0,179d843ee42aa23b67509682c4b24b62688e57afc95682266253f1400afaa8fe,2019-09-16T15:38:30.370000
@@ -115967,8 +115967,8 @@ CVE-2018-1557,0,0,3ece9d1c84302d6682e01e36f31eda2903a4daa792ba02acc5843627820cf1
CVE-2018-15570,0,0,a6277a0bba7e8627efb40de1043a748dc3c6af123b7410015143e49e576e1099,2018-10-19T17:18:19.847000
CVE-2018-15571,0,0,200734a2c2d32ad5d1a8916b7eaa20a459cececf4f997a0ca5b745a1f1db6c98,2020-08-24T17:37:01.140000
CVE-2018-15572,0,0,41ea09e4c57d1f001b9a3466fd05a7c1454ec558f98b691dab2170f26be54f0f,2019-10-03T00:03:26.223000
-CVE-2018-15573,0,0,1589a563a4bef2eb833b7eef8e837f46629f2569bbbf54b94fb23561197222be,2024-03-21T02:30:20.663000
-CVE-2018-15574,0,0,59cd309283f5da4118355c1a70589d37ecce381638837f0f30dae5ff3bf36c05,2024-03-21T02:30:20.733000
+CVE-2018-15573,0,1,76e2f3e2995752528998a111d0fd14903168f4dee7e80f3e9609359fb4b2d004,2024-04-11T01:00:50.213000
+CVE-2018-15574,0,1,3ea958085254fdbfd92b934968a228770286b5a78b00f6d60829b8a560a6a3cc,2024-04-11T01:00:50.280000
CVE-2018-15576,0,0,fb73d0c7ce713445c02324f974337ebc63a08bbaf46fcdb84f4df22c34471184,2020-08-24T17:37:01.140000
CVE-2018-1558,0,0,56871ba5d269123c4b680af0877e3d82caa77da29f54a4c86f6531581630a504,2019-10-09T23:38:39.633000
CVE-2018-15580,0,0,adaee1f4da1b37b26f71db4cddca081118d4f24666bb3485c30e98cf2eb237b0,2019-04-27T20:09:36.710000
@@ -116050,8 +116050,8 @@ CVE-2018-15657,0,0,c729842553eae144c0898cbaef1cc022e7460becf015914510787876faee4
CVE-2018-15658,0,0,b6059d994d2fdc12ac899637ac9b22a4c34f69d3b4f5277fc46dc2abf846e2b7,2019-02-19T17:53:38.777000
CVE-2018-15659,0,0,fb769f034653a53bb6610e56488436758e5f0cdd286f444ddcc95205bde47bb6,2019-02-14T19:40:02.570000
CVE-2018-1566,0,0,babfc61d57a92386e584678c19780ab52ba0f532bb806e54108c2ec7cef4e18f,2019-10-09T23:38:40.803000
-CVE-2018-15660,0,0,0a82063d2c80562faa8db8de9ee4b19e427c767bc13bd2a6ac5baf661ba09e54,2024-03-21T02:30:21.347000
-CVE-2018-15661,0,0,92d37d9d638cc047e48c0b1c035d99cf3e7f795d19ac0653ef85f71374920fdd,2024-03-21T02:30:21.410000
+CVE-2018-15660,0,1,b636bc0e2cf321db9da4f4fe295aa0b18936094b23128760098193d711cf400d,2024-04-11T01:00:51.157000
+CVE-2018-15661,0,1,9e51be15a9abf7e9c072da73e42d4b0e7c4c3b8fa7eb2ee47c23580b07b74302,2024-04-11T01:00:51.227000
CVE-2018-15664,0,0,012c7ad59a8d8de8e7cc195437598e8964212d7d47f869a56dfdea36d520d774,2019-06-25T12:15:10.187000
CVE-2018-15665,0,0,47e2c0305d271216117ff8ca91cb0133c8f3623e3eab847681fa1acee97a2fdd,2019-06-21T20:28:08.920000
CVE-2018-15667,0,0,0cb326612b0282c10b7e4a11f7680c3832ce2688dc275dab53d22652c7298adf,2020-08-24T17:37:01.140000
@@ -116221,7 +116221,7 @@ CVE-2018-15849,0,0,3fe189b269e7c431594382e94e305fe91ec32edf5c223754f866518ba6c8b
CVE-2018-1585,0,0,275eb8ee6fec94ab87039646a2f44c1fdf71e1c956964ff55f793c680855d9f3,2019-10-09T23:38:41.773000
CVE-2018-15850,0,0,74266aa7947d948e19dce4d78f05cc90502b7057fe70450b168c09fb967d43c8,2018-10-17T20:38:59.397000
CVE-2018-15851,0,0,9ddfa6fa8ae1fac94ceb520f63cccfe23e01bcb0d6856509de839fe340f0ad82,2018-10-17T20:51:16.133000
-CVE-2018-15852,0,0,ed4ebb9e7392d8188c0755b591312e155126bb7031322710e0287a9cbb3f51f1,2024-03-21T02:30:22.680000
+CVE-2018-15852,0,1,523dfd455289cc274728da89cecbb77c07afc9c26b2bea0778a99d0a5168eb03,2024-04-11T01:00:53.120000
CVE-2018-15853,0,0,dee41616d49d0f96a450a3b3d556ebf15d27503014abb5c49dc02f447568d4a3,2019-08-06T17:15:24.803000
CVE-2018-15854,0,0,310b5a45957c5075729d93e1f3b58f6aed4b56036ba9b0abe5ecd04ebe07d6f3,2019-08-06T17:15:24.947000
CVE-2018-15855,0,0,01eb1d5dee6fbc1461de886d447a0ece6822f23239db82163ebe0f71b1e0f5c8,2019-08-06T17:15:25.087000
@@ -116270,7 +116270,7 @@ CVE-2018-15901,0,0,287aaf943d18c2ce95e137633fd889b1372338848665820c4d680b86dd587
CVE-2018-15903,0,0,19788e4a3717ab05bec83caa5c1ecbf170eca0b2dfa1b649777a86ea8ac5e02b,2018-11-26T17:53:21.437000
CVE-2018-15904,0,0,991a53d4e58cfa8f34ff4606f5be387af9676903e2c9f57d4c9c0e12644a85ca,2018-11-09T19:22:34.873000
CVE-2018-15906,0,0,ca224832d8d750c8c6a4887e0019bb2947fac952b3642439e48b337cecffcaaa,2019-10-03T00:03:26.223000
-CVE-2018-15907,0,0,87c3a75b0fb677c241ffe5979b285863a2b2233ea58788411cf7e1d8eadc32da,2024-03-21T02:30:23.087000
+CVE-2018-15907,0,1,40ddf0b752c5d8b4d89888b592ce24c29c9b91a13de7c9b9ebab2b10360e2b59,2024-04-11T01:00:53.970000
CVE-2018-15908,0,0,b49ec70a475ec798967436153423e2f3c84c796d4692c2790e7aade4d4ac3b48,2023-11-07T02:53:25.440000
CVE-2018-15909,0,0,87494af4c049d616a79ce0b680eb27c8c971c2000980581b05abcee1ec9dc762,2023-11-07T02:53:25.533000
CVE-2018-15910,0,0,8fcf794537ba3902c4bcb9810595949f68de4533bf3582e92b40fd8583cf1456,2023-11-07T02:53:25.627000
@@ -116604,12 +116604,12 @@ CVE-2018-16250,0,0,80b4538c660829f3f8543e3c54df605744a54fb3c19c0bf0b4de7d371cc1f
CVE-2018-16251,0,0,2192eb6d968225c95dd3a6ec104ea563e343de52a23f32d029868adb0dda2707,2019-06-21T19:59:34.447000
CVE-2018-16252,0,0,d69df404e98fc32bb716b25ff73ffd759e4348dcbe841d38e16b576cab040f4b,2018-12-04T19:05:20.377000
CVE-2018-16253,0,0,abf1814d381454b512f703d4176ca3dff1b1928163188282857266d14875d9d9,2018-12-13T18:06:42.047000
-CVE-2018-16254,0,0,5654ad2664fd5a2a96a3c3fe5aea239a4e63df2be9dd73494f09db26bb6ab1d5,2024-03-21T02:30:25.427000
-CVE-2018-16255,0,0,377007881129ae4b416ffc27b5eea47352147aad3fe7c477a36ca493677b1a30,2024-03-21T02:30:25.497000
-CVE-2018-16256,0,0,f597a8112a4e839f0782a9e3818b67985da82819e8fc60ba36fcbbee3fcb7742,2024-03-21T02:30:25.553000
-CVE-2018-16257,0,0,b28e213e9971223f1978faf87160e0e4685d7b1758d49f5bd6c7ffec028e9bdb,2024-03-21T02:30:25.610000
-CVE-2018-16258,0,0,e20f2925f93cc17ae4fd66b0680fc1746e476ba84ef50270d45caec6e7aa0051,2024-03-21T02:30:25.670000
-CVE-2018-16259,0,0,7ea577bf61a862e37371522b41417dcce1e098c03fffca74a3289ec674d58805,2024-03-21T02:30:25.730000
+CVE-2018-16254,0,1,92683deb5b3fa5f0959139b72a667bfd88bc62afd56a088e395777388e05da4b,2024-04-11T01:00:56.887000
+CVE-2018-16255,0,1,2f92a28537dc225481cf40898ebb52ccc3b6791a5ac688fdfa3e8ad9c52c8a38,2024-04-11T01:00:56.960000
+CVE-2018-16256,0,1,b93ece13aeea1e0f1f80dce4ff75e1279a3610a2a200af9cad1d0579e592f39d,2024-04-11T01:00:57.013000
+CVE-2018-16257,0,1,22efd1ed83a09f9e9647087ee9f4bdb8ee42298b602e8a6171235d809376f380,2024-04-11T01:00:57.070000
+CVE-2018-16258,0,1,ab317f9fad9be51c3e34e54ab2151ca515ccd9832ee20783c8f8d37a3bcdf28c,2024-04-11T01:00:57.130000
+CVE-2018-16259,0,1,455da3f97194746f0c66ff52ba6331bc32a3285a02735ba056638cb79170329b,2024-04-11T01:00:57.190000
CVE-2018-1626,0,0,649f1824fe3d05aa1e4940abe67ab3427d8a8f83c8b767c4b31faa5886f8cbeb,2019-10-09T23:38:46.087000
CVE-2018-16261,0,0,af1bf9a124b5bdb59c6ded2e4296a55e000ada47a95d8bd2cc4acf71195552e4,2019-10-03T00:03:26.223000
CVE-2018-16262,0,0,fbe2c381ca9267712feda494541a16c473aeaba4e4987d8334c2dd4f998cd792,2023-11-07T02:53:43.870000
@@ -116652,7 +116652,7 @@ CVE-2018-16307,0,0,ee7d16b48a5908a6fe4d010b1ec6f48e61dd35daeec0b655f4238550b39be
CVE-2018-16308,0,0,cca3c5e9fe3f5b5c65b3b0f605c483f4c66a4df5776bcb3e7c569977669540fb,2020-08-24T17:37:01.140000
CVE-2018-16309,0,0,97f4855a6b1d2999e448269389c0e10c40c60d07543d9b9c8bc93bd59c4752f1,2023-11-07T02:53:44.803000
CVE-2018-1631,0,0,6fef9cddd7513d50990f2db9a88f0f29e66dfca28c44392db923ceefb5d4f893,2023-02-24T00:14:33.947000
-CVE-2018-16310,0,0,cd4bdeb5aa6f73110d7e92e74bef37f7f9516d244f0d941c9dae3acea931fb46,2024-03-21T02:30:26.060000
+CVE-2018-16310,0,1,4ce8542cae257232bb621ea26cc82e46ade4d7532864e85aa4b17f4106999884,2024-04-11T01:00:57.823000
CVE-2018-16313,0,0,345f1265583b15b7ca3762839747a90370be255eb7ce11ea0de201d2dc612d4d,2018-11-02T22:17:43.130000
CVE-2018-16314,0,0,1c1996c24716d12b4fff3eaf7dfb967623bbffac2c20760f03996ab4b778bf7e,2018-11-13T17:48:15.513000
CVE-2018-16315,0,0,2f5272a167f9e975a7a50bada8213454bf1029bc05adfbea6449241d8b7b6c4c,2018-10-25T13:40:09.570000
@@ -116903,7 +116903,7 @@ CVE-2018-16581,0,0,1c0dd730a5411b07e34068664b6b156d95cd1e99219238b395ca0ce9262a8
CVE-2018-16582,0,0,b7c4f41c060eb347900687cef158f271c02d8fd0c316069b532742768800aafa,2023-11-07T02:53:54.220000
CVE-2018-16583,0,0,1c5aacd90b6773e143335fcd764d6f354ea9db631f59c9a9f7d71478369f81f2,2023-11-07T02:53:54.457000
CVE-2018-16584,0,0,2b295df5ca814bb2414a717b01a17debefba30a268c950ab72158f2558ad598e,2023-11-07T02:53:54.697000
-CVE-2018-16585,0,0,557400b635c7e3163ec159232ad2e343196f0bbd2f3dacb04a9bb4c38aa7c7b4,2024-03-21T02:30:27.717000
+CVE-2018-16585,0,1,5d1639ef527e809d998a5c7ad25e4356c21a5dc24acbca91661840630faeff16,2024-04-11T01:01:00.780000
CVE-2018-16586,0,0,1c6eed459a81dbc97660c4643216d21a711e1f7cc3cc2ca0680be26ebacbad4e,2020-08-24T17:37:01.140000
CVE-2018-16587,0,0,d226e9406ed7c86b34570a1e94e994813158d23fd8b9b56d9344430c37b180c1,2018-11-21T17:55:03.137000
CVE-2018-16588,0,0,c3317265ee4b83c823c4ebce424037480e79519ece8b89a2250e7ef526aa1a39,2019-10-03T00:03:26.223000
@@ -116994,7 +116994,7 @@ CVE-2018-16705,0,0,11118d7e488e2a075cfbdf930442a97c540c24227a55b0008d8cded0babf5
CVE-2018-16706,0,0,58890080d476699761ef8d835dd832c3d028136c0188e630df2aa6dbd846009f,2020-08-24T17:37:01.140000
CVE-2018-16709,0,0,1fe5c8079fea98aecac3a4f5f497880090db8bfd45de14616ff7b19d3bd532d1,2019-10-03T00:03:26.223000
CVE-2018-1671,0,0,27f738660ed698eaf7bddb88077884c831da6490f3324ff3c97841c201776478,2020-08-24T17:37:01.140000
-CVE-2018-16710,0,0,51a6cc8f16c8d18f1c594b32037ed48c98d12e70876621dd31ed65120b28b1f8,2024-03-21T02:30:28.363000
+CVE-2018-16710,0,1,2ae358b8b4c050d4e742cb8e900549ed0c9cd7dca96a9a4380ab9907f8dd5d05,2024-04-11T01:01:02.030000
CVE-2018-16711,0,0,495e4e5d8e5891f6ca6168474c4b2be9c326fb4ee848f2cf57e50394a419f780,2018-12-11T16:03:51.373000
CVE-2018-16712,0,0,14e1df07303bd237146ea0f42e4362b54cf42cf7140a6ee101c49c6012c3f006,2018-12-27T13:47:45.640000
CVE-2018-16713,0,0,e3ca9fee9ca5e318aa3775094edaa6297064dfa505e3502f729ca80ee5f2ce1f,2018-12-27T13:49:15.987000
@@ -117335,7 +117335,7 @@ CVE-2018-1710,0,0,e0576b23a04ad99b9bccc8cf181f80a5161d608c05c39bc05f58c95fc4190c
CVE-2018-17100,0,0,176d35298a637763c8ec900947f215423aabce63fd6c5ca8e5531174a745b674,2019-03-21T16:00:23.483000
CVE-2018-17101,0,0,64f026ab4ebd31103c76dd841a7e5de53162ef7d57259df2c272393023973454,2019-03-21T16:00:23.623000
CVE-2018-17102,0,0,06f3ecf5deb1673ea6b66f15f8a4a787313c197058194709a2c0d15adbe11f56,2018-11-21T19:57:41.500000
-CVE-2018-17103,0,0,7bd54b1c8ec83bb337d92b788412d7292b1d5eeb9232a4752d711ee4e7344920,2024-03-21T02:30:30.847000
+CVE-2018-17103,0,1,0d0f9b5f8fc6f2f496faa606155925fe80bcc1a505403fdabefdcdf0c025ae4e,2024-04-11T01:01:06.010000
CVE-2018-17104,0,0,8378c12548552b1dec029afd62bec99405b78cacd0a0beaa19d889abad1604c4,2018-11-20T19:26:44.570000
CVE-2018-17106,0,0,3d29f94cbf14b94db4877dfd15d83a23da44fddb4b403effd4c37205f584f797,2018-11-28T16:02:52.917000
CVE-2018-17107,0,0,4a1613ae69de08fe397d625aa478c0a0bb7b01c1ea802ebe81b2acc6ac3a2ed1,2019-10-03T00:03:26.223000
@@ -117441,7 +117441,7 @@ CVE-2018-17228,0,0,1c9d584d0dfc87d8f968a35a3a10a223d748b06bc78fab96a83529f791753
CVE-2018-17229,0,0,8d11126db8bb8a67db30d1a5011b1e7f31dbaf373c1956573adcddd332b858d1,2020-08-24T17:37:01.140000
CVE-2018-1723,0,0,093905e934795de19a0fbcc8cbd852850fbae096203ffeb76ecb52d16d650673,2019-10-09T23:38:57.663000
CVE-2018-17230,0,0,408d151a60993923eb535073dcfcb840edda09a25cd061f616208ad63d6a34c1,2020-08-24T17:37:01.140000
-CVE-2018-17231,0,0,60de124713a086d8b8bbcf308fb4100058619ccaf8336ad0a12faa3165570848,2024-03-21T02:30:31.740000
+CVE-2018-17231,0,1,aa87413011bc5f8b4aa2e0e7ca7e9095996c96cb2d08579d94f9e8410b92653d,2024-04-11T01:01:07.250000
CVE-2018-17232,0,0,bee55680157ff6b050d02fef69e90d28fba1c018fb5cf994cb727502565e3339,2019-09-26T19:09:09.527000
CVE-2018-17233,0,0,1790a19c11f94df7513db460d4197733f2fb189cb8fc6714eab0bfefde1a5467,2023-08-09T09:15:12.920000
CVE-2018-17234,0,0,2d992fddc84d6310d6684c53a87f3434350f1a1d41f42079b7908f614649d221,2023-08-09T09:15:13.037000
@@ -117565,10 +117565,10 @@ CVE-2018-17397,0,0,bc507ba7bd8813359afd52c82cdd7a26bb80ee5fc2d205e423845ac6b754b
CVE-2018-17398,0,0,5840fc98370684a1edd06a1142f86de6a0b0475a2f02465c693ce83b7854ca47,2019-06-20T14:24:29.053000
CVE-2018-17399,0,0,b436fd412f959fb29a34aa6f92e91771bc7f7272c3ac81fa08be8baa126b4869,2019-06-20T13:16:56.583000
CVE-2018-1740,0,0,17d0446a0c5a09bb50dbbc5bfca4db228473cd1343d3a49c9c6d85a703f12593,2019-10-09T23:38:59.680000
-CVE-2018-17400,0,0,11584a1bc5e1a5fce1ee69f072e6da34ef9dd985a908961af9867edb02c4db2e,2024-03-21T02:30:32.520000
-CVE-2018-17401,0,0,5a14db75e868539e9f102ab470ffb9d30064f433cce2a42cf80e41131b021f4b,2024-03-21T02:30:32.583000
-CVE-2018-17402,0,0,54eac9e6dbe295b61fd7e0f382ae4d3a541013be4f6cd9173cdbb0c1e71c9e4d,2024-03-21T02:30:32.640000
-CVE-2018-17403,0,0,93bd2213836d3af854fb1af2e5e6567c22c5c59b99e63ef3cdaa260bdfb5a635,2024-03-21T02:30:32.703000
+CVE-2018-17400,0,1,37349cc7b398ad414ab8e894595ea2c1e21cb16d803e05dd498553ee8f39751f,2024-04-11T01:01:08.570000
+CVE-2018-17401,0,1,4e816c9febc70e6308c2f3d5579af0199216b72618c7c74e71c957c7c51f5a0d,2024-04-11T01:01:08.633000
+CVE-2018-17402,0,1,e60dab85828f6fc204c166281bb8b080deb9c2b18ffa52a551dd17a68e1b4959,2024-04-11T01:01:08.690000
+CVE-2018-17403,0,1,95450eb7e39c3acb59772f7436e350983152961a5a8d969247e6a19a95f3e0a1,2024-04-11T01:01:08.750000
CVE-2018-17404,0,0,a60824b76eca97049e754de1b2e0ac42adc497b36cc64df8d27bc6698dd89b23,2018-11-27T20:28:05.470000
CVE-2018-17407,0,0,3003ad58444196a8db286eae080cfd91583a103f9db8e2c8c3c50734ccfefb10,2018-11-15T16:11:25.753000
CVE-2018-17408,0,0,ecb363881e20d31a6e71b9eca5d66a66b73784919a107f5908fedee5ce813efc,2020-08-24T17:37:01.140000
@@ -117675,7 +117675,7 @@ CVE-2018-17533,0,0,89171f768cc26b4fad472777841757557f8084f5d3cd334f7c42eaa486e87
CVE-2018-17534,0,0,ab263638d4973282be19473064371b188a88ebac370a9cce7c141de309932c45,2019-10-03T00:03:26.223000
CVE-2018-17536,0,0,b4dd9d3c2d5cd4f6b25c6c518cff94046c3d3b9f39f3ba2e43d26a326723a6c3,2023-04-25T19:15:21.027000
CVE-2018-17537,0,0,24d7f9bf102ab9504e0c399f8f0826c113eff778f096f5e3d6ee4089a530895e,2023-04-25T19:07:12.827000
-CVE-2018-17538,0,0,257f7580409dddbca0f7d29daaa5c7773b0214a1775a8927bff6e544c5310258,2024-03-21T02:30:33.503000
+CVE-2018-17538,0,1,9826ac5aa875e61705d3e90142835cc9c5bff99e4242b866e420822fd9288ba3,2024-04-11T01:01:09.923000
CVE-2018-17539,0,0,f3374d0ddd2bfee22b2c5dd976b49de85fb3a6f8b538aaaea0a3808cb3a67868,2020-08-24T17:37:01.140000
CVE-2018-17540,0,0,1b71bc0d7933d18a47ba612050336d3ee94e99984142937c99e2c3779e749ec2,2023-11-07T02:54:31.607000
CVE-2018-17542,0,0,d7f99e3024b22f0d3722c284dc286b2937c86f419e390ffa59d2e64759202004,2019-10-09T23:36:42.503000
@@ -117909,9 +117909,9 @@ CVE-2018-17858,0,0,bac9b9a862a7d0ecb6178e905c390aba2007ef57cab39e1cd68a645444a63
CVE-2018-17859,0,0,4e584d1f63e4bc66344e4bd607d2792a7285b15af67c23dd13c5da6b85e9f37d,2019-10-03T00:03:26.223000
CVE-2018-1786,0,0,56357110c05789cf989dce5134ad1e5e26f19c39df5e70b4d651304e5183a2e4,2019-10-09T23:39:05.337000
CVE-2018-17860,0,0,ac85f06d3ecf95c9d9b7d00ca0b4ecb008164a0a9e395558d232cb00173f73a7,2019-12-12T14:38:07.193000
-CVE-2018-17861,0,0,0144090afff7cc3cb475a090a6f29e3635cd93e09a01604173bfa602473f0891,2024-03-21T02:30:34.973000
-CVE-2018-17862,0,0,93e1b090d6ffe54d8bd7c45c852d6e9f76f8b247b7f81dababd691306b232be6,2024-03-21T02:30:35.043000
-CVE-2018-17865,0,0,0a967e071baa1bffe71398a8da1f1e0cdbc8eca3785403c06a17a73fbfae8439,2024-03-21T02:30:35.107000
+CVE-2018-17861,0,1,e6903ab72ea78e1e7bb719a20ef3ee576d0a346ae421f35e2d5e51c2a48373c6,2024-04-11T01:01:12.220000
+CVE-2018-17862,0,1,5f4173c2f93a3438625e10c3d7389344adaf075634bb46dc55c79b26c377601d,2024-04-11T01:01:12.287000
+CVE-2018-17865,0,1,34321e8581df63dfb895da93297a0be4667d49e8794253f34dc586c4fef4be02,2024-04-11T01:01:12.350000
CVE-2018-17866,0,0,bfc55cdebda7fd2fbe19f9da3104a32055fb0bfceaaccab4d8eda38783d96cf2,2019-09-03T05:15:12.543000
CVE-2018-17867,0,0,4d7dbb00391b0e285fcd4eaef80a7109a6814d2cdc651f1e5fb60f025b41146b,2019-10-03T00:03:26.223000
CVE-2018-17868,0,0,3508e1930c1319c9b1c88eca3558a265270f43dd6eca78d8dd948dbf58ef380e,2018-11-16T21:00:27.463000
@@ -118045,8 +118045,8 @@ CVE-2018-18007,0,0,e5ee70d976ae716eea1c9cf63393f2059b326f605ab4edfad7f96f968b63e
CVE-2018-18008,0,0,f17521d1f57ea353b0fd658b337d965a3f36b007173fa44d25bf59cd63339aa5,2020-08-24T17:37:01.140000
CVE-2018-18009,0,0,588c4bc76bfb55c7992134582d181d8711029d3bd5b217f0c4aeda6038891750,2021-04-23T13:40:34.740000
CVE-2018-1801,0,0,b6311108331fcf0d894cf88fd10fe257504420f7bee2556aa8c6b4f3b78c7e34,2019-10-09T23:39:07.633000
-CVE-2018-18013,0,0,7428c965bb54a40de356fc52592771024a23ec3fc3b82828ebed2e8e15048355,2024-03-21T02:30:36.017000
-CVE-2018-18014,0,0,835df34a70771b8f69db74ff3f29638216bd1831f198217a0d50227ae729f2df,2024-03-21T02:30:36.090000
+CVE-2018-18013,0,1,f2b3b665f68c668d19fc1554ad160930a6e92a71d507f763f3ddb7b4c8da3ffb,2024-04-11T01:01:13.713000
+CVE-2018-18014,0,1,e0267aa54ca7ebb72a4fcb41950238ef1980fba6d19aa6658ed6f183181aaa48,2024-04-11T01:01:13.783000
CVE-2018-18016,0,0,3ee2eb029d5869a4b3a16ee844835b037ce14260e25d9fd9c4696ba095f07e32,2019-10-03T00:03:26.223000
CVE-2018-18017,0,0,f44dcf63f3d0ae5df82aa9143876453570e7a723a1f89b72c6905e62ab2cc8c0,2019-04-16T13:30:33.967000
CVE-2018-18018,0,0,64c7ffaa953496b489b8314b64574533fbe58934b6f391b10ce4a84898284ddf,2019-04-16T14:18:39.613000
@@ -118245,7 +118245,7 @@ CVE-2018-18257,0,0,70a86825ebdcbe4480fb8e587cf65772d5c95255692379891e45f5a044345
CVE-2018-18258,0,0,9148ac153fed0feb400e5694c71f58f3d2f7c027dc5086c09d919a2dee8493a8,2019-06-26T08:15:11.670000
CVE-2018-18259,0,0,2e0da622119501680d6a55da11ffe1e1340fc8f6a5e39918b59923280a9258d7,2018-11-28T16:15:10.893000
CVE-2018-1826,0,0,6beb2038a52ad582b43c7e9ac2d87dc5ce1a5506d40f4d1948a11225ff80923c,2023-01-30T18:50:49.723000
-CVE-2018-18260,0,0,56ccc94a4c545dd518cf455ae2ce832b45d0401828051584518f2da3d8951f76,2024-03-21T02:30:37.230000
+CVE-2018-18260,0,1,b0cb6dcc16a84b35a1dd03debc002c5cff514698534744b25c04be0c3731d3e5,2024-04-11T01:01:15.580000
CVE-2018-18261,0,0,2d4ca3cf354be9dfa136ce78c7283ea690a19cfb28e7d436aa171bedd16eb38d,2019-04-15T16:40:53.100000
CVE-2018-18262,0,0,bcacf3b377d0ee126715d1f428ebb652392a62df3f5c4dfb875c967bf2dd1a53,2021-05-04T15:06:50.520000
CVE-2018-18264,0,0,b194b5dbb2ad82d84bc984a549dc0030d538fbc5331a40d75ca5e00ebe16dc65,2023-11-07T02:55:01.570000
@@ -118264,10 +118264,10 @@ CVE-2018-18287,0,0,e22a1d5390f3b7bcb8fd317378e6f8a884f8f9872ba530e48b3209429be08
CVE-2018-18288,0,0,f11824d75b8d3c4f3eb55aa7a8bd357811786a6acaba9f97dfee438bc7e70d10,2022-12-22T20:19:40.963000
CVE-2018-18289,0,0,11f77a8d6d0742484bb78f783008d1f6cc59f97d2833a34285c8b8cbb4df8876,2018-12-06T15:47:19.837000
CVE-2018-1829,0,0,f865e58f0e35922d5fa99fdbd09461729a495c8374ace75953f2dd9fbfa2311b,2019-10-09T23:39:11.103000
-CVE-2018-18290,0,0,ee1cf843b0eae8fd16019d128e5a7767d897fc0621f35a0fa9e5e51255ee7d3c,2024-03-21T02:30:37.433000
+CVE-2018-18290,0,1,fb7a779927a993cec4141c3a998be635b60b9459dfb160d65aa0e0506072237d,2024-04-11T01:01:15.867000
CVE-2018-18291,0,0,8c62a2db90498bb289a87178759b47a2dbdbd95fc7c643a4d6b40d33667460c6,2018-12-04T19:40:32.840000
CVE-2018-18296,0,0,11136dd4b5f259a01761ce7813272ba2d5dc1449da2753636eea6ccdf3f4a9da,2018-11-28T16:32:15.207000
-CVE-2018-18307,0,0,9559e4284a437911c2342d5d069e3525685d541abc6c1fac3060544da5a67d0f,2024-03-21T02:30:37.510000
+CVE-2018-18307,0,1,41f7b414ade6ebe1d6bf280dbabac0a06e7705d58715948d7e6672ab1836dfa2,2024-04-11T01:01:15.957000
CVE-2018-18308,0,0,a2cb6cd3635a8e826a7f44a2aa39e0f1234ec3817d4549a54bc3ab80b3d2485a,2019-04-12T19:56:27.710000
CVE-2018-18309,0,0,228073551ebeded9d64a6d8e51cc3542088a250c20377329a3fb98b5d30c4d5a,2023-11-07T02:55:02.007000
CVE-2018-18310,0,0,7bf9fda64dd5ec7949bac60e39007557dc1a83ec921abedf89ecc6fb2789836e,2021-11-30T21:59:38.213000
@@ -118279,8 +118279,8 @@ CVE-2018-18315,0,0,b1bed6fc3b89fc9dda90da8f1166ae2ac0eec6b6bc4f190f77bf4dd9379f1
CVE-2018-18316,0,0,cf744c03816624d967fd39aff6bf8e8b63438a57ef17e23c010a7f5b43b2597b,2018-11-27T19:23:36.100000
CVE-2018-18317,0,0,50258b082190f5e4c22baadc6d0c9e218c72bb67fd9c895a65107e77709dd893,2018-11-27T19:21:31.153000
CVE-2018-18318,0,0,3d00e3d470b6cafc6db7a0f4e57a80f92bc062bb7e7a4d298718b95359160d6f,2019-01-23T14:26:20.933000
-CVE-2018-18319,0,0,7989c82ca76c032c56a1e670b5825f54e21bbfe80baeeb17d17a8501d5f43322,2024-03-21T02:30:37.683000
-CVE-2018-18320,0,0,33f57707b2641eefb50849ff32bc4bafc1738f302b1b302974c865f1524fb90d,2024-03-21T02:30:37.763000
+CVE-2018-18319,0,1,b4fb3b53bb4deed8ce38e73974ea2834bdd3a5d2f4e7fe548ee3d348bc49ddc8,2024-04-11T01:01:16.197000
+CVE-2018-18320,0,1,b83c0a153560a8fab7c9939c21ec8ce3b61d0d5d4b43b589c44152c05dbd7b80,2024-04-11T01:01:16.270000
CVE-2018-18322,0,0,6c324793a9b9335e51b601a93976b84648a90dc7408d14109970458237a798c1,2023-01-24T18:57:12.680000
CVE-2018-18323,0,0,7e643defd27b7da8e36eccd722557ae9747b5399b06b4eed9f6fd70cca4ae615,2023-01-24T18:57:12.680000
CVE-2018-18324,0,0,b0f752b6e4e5e97fb22291caaeeef0df83296119b7c0923ad09e83388b424061,2023-01-24T18:57:12.680000
@@ -118362,7 +118362,7 @@ CVE-2018-18397,0,0,b91614310a5b0a5e14d78b1cecd99937919eb725f1faf2710b77aa45a92ea
CVE-2018-18398,0,0,520ebd7b902715d76e27daeaac77a1409be4a63bc4942df5940961422aa33cc8,2018-12-21T20:13:47.357000
CVE-2018-18399,0,0,a86b6c1c5d5f288677debcd0148d98b92dd9e96ef4d7e52f29b36318db52192e,2019-01-09T15:31:24.330000
CVE-2018-1840,0,0,8ac573fa53015a43fa362de5b404722fb66af243d2eb4223c6947227025bcf8c,2019-10-09T23:39:12.337000
-CVE-2018-18405,0,0,37a82500bf1b0f9a432009d8c4668db33032b4101506555f3caa3b3ca9e54c19,2024-03-21T02:30:38.437000
+CVE-2018-18405,0,1,ee0f183581fd229a0223676956df6f7007d95df982a3991689619d9b18124fc3,2024-04-11T01:01:17.137000
CVE-2018-18406,0,0,15a45e1f9ef855e94ab87af1e7205d4cea45f1a1b0bb33418673cbee79977bea,2019-06-24T12:29:21.303000
CVE-2018-18407,0,0,7c4b27840e666b011f17916dbc911ec502922b8ef31db19da2261cc3333012c7,2023-11-07T02:55:16.850000
CVE-2018-18408,0,0,564afd3d2eeb0a1a47f2862a4d7e93d34f32f92d832279263046bc4c4c00e44a,2023-11-07T02:55:16.940000
@@ -118410,7 +118410,7 @@ CVE-2018-18459,0,0,04291351c883b7455eaa8c0a0f104861998be8abb679cc9905f49562df5c6
CVE-2018-1846,0,0,ffe4cdd4ee03303de42b9e6a0f023f7cb9414a10588cdeb55dd298044454f524,2019-10-09T23:39:13.260000
CVE-2018-18460,0,0,7684739555ea6c12e601d6916a7566e7d4e0f2b3efc45824ead063438cf516d9,2023-05-26T18:55:47.037000
CVE-2018-18461,0,0,306ce6d827cb280e469014673abe64e4eeddb5587e2ecfb9d59ffe5ae43d99b1,2018-11-30T19:26:44.763000
-CVE-2018-18466,0,0,de48b39f0a621732362cb4b295f682739d7b80be4cef5c4bb64e5e4ce95fd629,2024-03-21T02:30:38.820000
+CVE-2018-18466,0,1,da9e57e8ceb61e1ad5a32aefd5232c0e5b5c858b459da633b8001f04944e81a4,2024-04-11T01:01:17.777000
CVE-2018-18467,0,0,4e58cb3c785f0ba67000665ad93f9f622983d7e191a14bd024469f605f609091,2020-08-24T17:37:01.140000
CVE-2018-1847,0,0,11e46f31f4daee2cf2c0e42fa7b6c2bc55724b8ee9a57fb25320794af69ae53f,2019-10-09T23:39:13.383000
CVE-2018-18471,0,0,a2d44610b44d8bf5f5afc7779ddc4f0548c8875505c0e713bd718b74b1b9b0b6,2024-02-14T01:17:43.863000
@@ -118510,7 +118510,7 @@ CVE-2018-18582,0,0,104b5041a54ac620673e35df7cea33373e1c000c5328150865f699e6d313a
CVE-2018-18583,0,0,273c7d3cee314ef331fc26fcb2b00e73549393fb2d86aa37e0ee4cd8fa2a7391,2020-08-24T17:37:01.140000
CVE-2018-18584,0,0,110e4c3d22dbc5030c1db96cddd9601e6734659a3bf70b4449b17d583cea092e,2022-10-25T16:49:11.530000
CVE-2018-18585,0,0,d68aee3ae2413fce98dfe7fd7e091dbaa3671c4edc8f0f960dabdb1092f305ef,2022-10-25T16:47:14.950000
-CVE-2018-18586,0,0,45551eacc78a0f4aa2cc14782031556f6d57478050731a42680f3d3a96a4fa62,2024-03-21T02:30:39.617000
+CVE-2018-18586,0,1,a040c3ee0baca79a9f6b83868623b596e21f2aa4df1860718d97c0ec9c84cf82,2024-04-11T01:01:19.080000
CVE-2018-18587,0,0,9d8f74ee2d6b08b8669433b57506ab2f741a43fe2b21f6338581cd8035652ccc,2019-01-10T19:54:56.633000
CVE-2018-18589,0,0,2bb6709eafc9d6ccd60c021e41e9cb5f5635f1710f22d2ffe7480926dfd1b982,2023-11-07T02:55:19.320000
CVE-2018-1859,0,0,007642136d596a89fb0ea1eef9e3f5d50c9143eeae9e24e8a1225cc5963b9513,2019-10-09T23:39:14.573000
@@ -118521,7 +118521,7 @@ CVE-2018-18599,0,0,47ea371aa59bafffc33b6e415b7a4ff85dc194eb2c3830263a023c86cb886
CVE-2018-18600,0,0,9a457fea1cec2229fb955a0daaf03141f884af96ad812ae26e340cba3c8dcbd4,2019-10-03T00:03:26.223000
CVE-2018-18601,0,0,7d1bee515252a7a160045667f488e88853d38311118f909e6145142e50c357f1,2019-02-20T20:20:04.180000
CVE-2018-18602,0,0,2733013f88130b8325d2fab67bbca0da0fc7549c911652f4504d093918053101,2020-08-24T17:37:01.140000
-CVE-2018-18603,0,0,da3bb1bf1179b4d628335d777a3e7a7364faafc94ad55a825f34db57c2a43bb1,2024-03-21T02:30:39.770000
+CVE-2018-18603,0,1,76495054aebd8b1712d97d7b7148696cbffbd168f67473ee5e61d1b0f446c51d,2024-04-11T01:01:19.270000
CVE-2018-18605,0,0,9d6530d172fb095ba38e547eada6683c8e1e1597cf1453abe868a7a88a0b5b38,2023-11-07T02:55:20.687000
CVE-2018-18606,0,0,56e1d424d356db19cba87d1fc98c01d7f4e796284f9c8a4bf24abaac22d8750d,2023-11-07T02:55:20.760000
CVE-2018-18607,0,0,88a3e6f95fd315db7a685bf4ae5b17b81ca3b71bd58bfc33132eacf28edcf944,2023-11-07T02:55:20.820000
@@ -118582,7 +118582,7 @@ CVE-2018-18690,0,0,3dc2122fefa6a124a51e210ff9b22ba58394672b4168fcce3fe01edc76902
CVE-2018-18692,0,0,8817a077548411edac7ea4aabf3d9a714e19ed3fb659bd74eccb69fb6f5543f1,2019-02-25T16:46:45.110000
CVE-2018-18694,0,0,55982378d6fbb8f8cbb4cc7dac4a4e54d414a7c52b56f01d119562a3ae53b0a6,2018-12-06T20:57:27.327000
CVE-2018-18695,0,0,87eba666c8438d9efd0db41d43607c65265ec1f63e842a22555f7b34b8958584,2018-12-12T17:00:26.727000
-CVE-2018-18696,0,0,67b29d06c373578be445fde64daa2272e0d8f742fc527e2053d486fe46c834b3,2024-03-21T02:30:40.263000
+CVE-2018-18696,0,1,f21df47a420983bbeebaa3011f335df2ec61bacce93072cf825ad6b4ac71df6e,2024-04-11T01:01:20.160000
CVE-2018-18698,0,0,be97b6c2484b1d8d9462eedc5ae3d320a4a32ad2f84fc99d1d5897491dd08a7c,2020-08-24T17:37:01.140000
CVE-2018-18699,0,0,532b5c345c27b1e9bfaac90dde7529f17400c65bc77fe715164585e32997fcea,2018-12-06T21:42:09.213000
CVE-2018-18700,0,0,555d4d32e74ffb21e94fe264467aeb864d4721ad217b470e6f3b1ab435d08d17,2020-04-21T22:15:13.807000
@@ -118633,7 +118633,7 @@ CVE-2018-18742,0,0,04d1e4ddeed19747eba236f63da8fe96d8761b0ebb34e8fd6d93f00a910c2
CVE-2018-18743,0,0,99e8ef934da1af1fe1d490ed514a95764397c8d31c22b9f97fbeddf64e9ce08a,2018-12-04T20:22:38.573000
CVE-2018-18744,0,0,97b4f614b39e60894feeedce3ae50f087117129301d1bcc11b357def974af774,2018-12-04T20:22:54.573000
CVE-2018-18745,0,0,cf7bab048862a9a604cbeb7376c63777ea4eb1ab84ecfcf4a4bdd18f4483eb26,2018-12-04T20:23:04.807000
-CVE-2018-18748,0,0,a8703427de99737f19c6a70a372475dc500d1a69bfda50faf290e48f78241304,2024-03-21T02:30:40.663000
+CVE-2018-18748,0,1,a73182c28d01f80ef42f6e6b2848b3732a7576bf1740f5c8e5a4b010c2ef7dc5,2024-04-11T01:01:20.823000
CVE-2018-18749,0,0,6a9fa9bc56ce7c9d35f70d7aa7eb6f84fb0a8779e87fe71fc29d5e88cdf4f608,2020-04-14T15:27:47.713000
CVE-2018-1875,0,0,631ca877e93514bd61e1276d7d56d5a404d65eebefc639bab01366e7d46e5307,2019-10-09T23:39:15.383000
CVE-2018-18751,0,0,59c70c07257a40043febd2574bee49d6417d7ec7b14c53c199991b254d5666a0,2020-09-08T18:15:11.103000
@@ -118721,7 +118721,7 @@ CVE-2018-18835,0,0,51e49dae507ab9602f9ab10b622533710b987891d4a2d03b9f422f1759f2c
CVE-2018-18836,0,0,da682b4a610e16bdea4f81295aae2129c357ea73062f193bfa96f6c0f8a34c1c,2020-08-24T17:37:01.140000
CVE-2018-18837,0,0,87cd2b09267d892864041bb9ea72ce98cd6e52abf5e2431fa703feacacf2ea5e,2019-06-19T13:54:04.423000
CVE-2018-18838,0,0,c4a025977e06bc7a6bfef4ad88d4c560b9497405e3b3225f7584d90fd142efb1,2020-08-24T17:37:01.140000
-CVE-2018-18839,0,0,9c4fba3cfff2ad27c2a6b17d4979faa487ea014b121de58367e767aa2a4ddfe1,2024-03-21T02:30:41.347000
+CVE-2018-18839,0,1,4c1832eee177eccfdd84c079e8d1cada8ddf530a9c63370f66d79cce66ef3009,2024-04-11T01:01:21.957000
CVE-2018-1884,0,0,48722d10edcd1dd4baf2cbf80b7357ab1a3665ea802196fea9f1a6497616a01b,2019-10-09T23:39:16.307000
CVE-2018-18840,0,0,fd7fb8dbfab1babfc302702b263d4e24328eb12c85d521dad0fa1f867466f510,2018-12-06T19:33:47.657000
CVE-2018-18841,0,0,ca79b167afca4a54de5f95a4857570d405924da35c7e5e60e2dd225100150d37,2018-12-06T19:29:23.120000
@@ -118896,7 +118896,7 @@ CVE-2018-19043,0,0,e1bb60b6c3649c39353a15ba5493167a2ba9de784263faf4da255ab38cbb6
CVE-2018-19044,0,0,9cf6e845f8d7b54096d94315f57538abd3ac9d3c26b2d14e37c647618e8a6ea6,2019-08-06T17:15:32.430000
CVE-2018-19045,0,0,3b124410caa72b87f073229f0b413475be5002c2fbc1364cab8ad5cd462dd2cc,2019-03-12T14:13:28.923000
CVE-2018-19046,0,0,8c92dbeeaf504d16d93247582bf1d4391cd75cae303a16e11abced6c718f13ec,2019-03-13T18:36:54.787000
-CVE-2018-19047,0,0,0ff3743c84c74da121bf3c8d8d3a06b89c06654f3e4515c3178a15c12d453b92,2024-03-21T02:30:42.813000
+CVE-2018-19047,0,1,4b01027c422f85886c48740d307d1c827d0dfa177188d30d8abe95ec47e6d263,2024-04-11T01:01:24.620000
CVE-2018-19048,0,0,adda04bd5cff57f51db996a430ebc08118dbb2d2ba22b001cfed0c4aa53800d3,2019-05-13T17:12:51.917000
CVE-2018-1905,0,0,10a5967fe77bf095aba1ab9f0d64aa6af3935e81c88777a414bce385a422b33a,2019-10-09T23:39:19.477000
CVE-2018-19050,0,0,99e17bb28a6b8a2f6199e0e3bb108b902bcb88b4c7989e5cac4879a076820169,2018-12-07T21:24:33.433000
@@ -118940,7 +118940,7 @@ CVE-2018-19089,0,0,de087063105ee8a84ceddf6f01d8b791a91578120be7af58c5169b7a5122a
CVE-2018-19090,0,0,de03bd6ab8661327957205e5bc74503d92d62bb9a506f543ffaaa0fddeb4e939,2018-12-11T16:29:55.810000
CVE-2018-19091,0,0,c30178498c7c0c5d0f8e845ae4b162fbb557a24c95ae99dadd7a606094c52f9c,2018-12-11T16:30:18.560000
CVE-2018-19092,0,0,ac92fd91545557f44c4733325b1edd04a3a2688f037f49de2a8c2ee3e65217d1,2018-12-13T15:58:33.597000
-CVE-2018-19093,0,0,0a5a679cf426244ea8c7674fc2e43df748b749ed4c5cb7c4d09a8544520fba73,2024-03-21T02:30:43.157000
+CVE-2018-19093,0,1,99f699575c65debbe4f8292c6d0e6cec72aca36e7243624cd33446a5244d3daf,2024-04-11T01:01:25.223000
CVE-2018-1910,0,0,7c27c661a01b5e172ba368d1b1b9aab10c077a84e34b1e5e63d9276cdf84f088,2019-10-09T23:39:20.010000
CVE-2018-19104,0,0,e7491cbe4cecfdcd40c0d7ec11afd7c18a64487629123cb41d141ef36b13df86,2018-12-11T21:23:16.840000
CVE-2018-19105,0,0,e65452c87e27ba5f146f94c4170487eaf752829b430f56469a00a51d99126f54,2019-05-06T00:29:00.263000
@@ -118966,7 +118966,7 @@ CVE-2018-19127,0,0,ec33e5a3a33f8e20d4775d34881fca1f63b90dcb8d2d67330231f45ebbf6d
CVE-2018-19128,0,0,d58247c2ac3a685bc15f68565380586366a6a1eeb675e91f10a95093b7d1b260,2019-12-05T21:15:11.833000
CVE-2018-19129,0,0,d157d725eab56a4d3a2f172682f957ceeddd10e7fadb7fcc416c5826db1417fa,2018-12-12T13:21:13.133000
CVE-2018-1913,0,0,90a6d95cd587e2e1db98cb93f5ee88e4fd3b6b0db33411bebf7aaf321077a9ef,2019-10-09T23:39:20.493000
-CVE-2018-19130,0,0,223ea34c58143a05d1c80bddde61f65a69a715aab000e907572acc864fa5fea5,2024-03-21T02:30:43.380000
+CVE-2018-19130,0,1,6b99cd2cf884459f7e47328f25051fd1ff2c3d06b29bc04990b63e422736d8d6,2024-04-11T01:01:25.587000
CVE-2018-19131,0,0,75288b102f784d0e7f4161f58d0c00134efc5be36030e8eb96020399961e4abf,2018-12-11T20:54:45.897000
CVE-2018-19132,0,0,aeb13208c82ecc8fce2c49bd9a65dec6fe7e789d3ae70c5196a730bc30bb517e,2020-07-11T00:15:11.557000
CVE-2018-19133,0,0,8c18920eb994cc074d3a63e0e41267b4e615a297034a6965dc197ca2582c2ef2,2018-12-31T15:24:36.730000
@@ -119011,7 +119011,7 @@ CVE-2018-1918,0,0,8d12b3f44756ea5262bb97f32bdd1b50462cf744add119519094b45bd11ff4
CVE-2018-19180,0,0,6fb1e7e8454ebaac15dc1c2a35c02dc9dbcb5ce186816a88052d40e06432cf47,2018-12-12T15:18:59.917000
CVE-2018-19181,0,0,df3fa6a3c321b90ff7e50a2509ff99c059951d6f6035e592b14e6b87cc93c3ec,2018-12-12T14:56:21.123000
CVE-2018-19182,0,0,2fe51b78fd5ede166238693fc937b2ef432862ca4c165b716132d4d924102394,2019-01-14T15:06:15.857000
-CVE-2018-19183,0,0,a005870b9bd35fb044a7694ac03068b4a14d797d170fec17615c5fdfc4528bf3,2024-03-21T02:30:43.743000
+CVE-2018-19183,0,1,11f40a4f52671f47c57d3fcfd0219fa6ebc03039e29ef26cb527644255822e65,2024-04-11T01:01:26.223000
CVE-2018-19184,0,0,5a7129cb3a682fe14e959f8533795b30b4a46f9ea9caeec08b2af0cbcb9dcf49,2018-12-13T18:02:30.097000
CVE-2018-19185,0,0,b88f0a40cd5ce7e6edba61686058b5510477f6020af27baeacefc1a6c8359cf8,2020-08-24T17:37:01.140000
CVE-2018-19186,0,0,b518eff32bb4e03286c3a26374ec4a969a93b7d3712971136afad1f2ed336466,2018-12-17T20:07:11.050000
@@ -119047,7 +119047,7 @@ CVE-2018-19213,0,0,c01a10f3ece994ae62f4b2aeb0d4005cf720e3ff8eeb00094b9dad72e6fd3
CVE-2018-19214,0,0,a882a15a0196b9941d641664351d4a532a0f03b2ee2c5f84e9f31edc01742081,2020-07-13T21:15:13.033000
CVE-2018-19215,0,0,1c61d13e139d2c9e248a479eca7205cc57183e7de6fb0db11b5ab8767a80ef24,2020-07-13T21:15:13.267000
CVE-2018-19216,0,0,37eb6e4a62134c5f295378af080d0a9d20a128ea6bc558bf95e6569eaeedb89b,2020-07-13T21:15:13.407000
-CVE-2018-19217,0,0,9bc64fb3cf545afd276bf3a08414135f77b202cbba7d430ff2de0cd75ffe2d3d,2024-03-21T02:30:44.053000
+CVE-2018-19217,0,1,66ccea91f1c460400f80c9d1e0e0a0d6c53add9b03eb15fc5d15ddf98a3c9dc3,2024-04-11T01:01:26.733000
CVE-2018-19218,0,0,88d27561a34b7b5f59ad014333169a3eaf22061134957d5cd32da12e9e2ee353,2018-12-13T16:35:50.167000
CVE-2018-19219,0,0,67c5f8e1543d4eaa8e986db314e27add8cf24a0efc98a01f483f53551f8bb914,2020-08-24T17:37:01.140000
CVE-2018-1922,0,0,c3974589f1091a3525e5771cc2bbdf54d48e0083c1e18c90790677e3bbc4ab0e,2019-10-09T23:39:21.650000
@@ -119159,7 +119159,7 @@ CVE-2018-19352,0,0,fe34c8100e63d183d020bb05f7d44456fbfe2abd2a48e0d933a9f50707653
CVE-2018-19353,0,0,c560b29453069dab86f13c6405dfbc6fb29586ce40a3f066c90b74219dd1a180,2018-12-17T19:49:46.627000
CVE-2018-19355,0,0,10da55d261505c5134277d7d4954d3141846e0886af1e77c3980e781b56ffe8f,2020-06-02T14:10:59.310000
CVE-2018-19357,0,0,50ef8f60edf85f59fea6e32f4929ec622e55c059b7b923a0d4efcab52ec72b34,2020-08-24T17:37:01.140000
-CVE-2018-19358,0,0,aec07cde7937229cffeb38717242c86e399a2fcd478046e3f8f5b8aa7e785e14,2024-03-21T02:30:44.793000
+CVE-2018-19358,0,1,22b774b80588b348f422798515a019a55538088ffc3a881ea7fa811e0d36ddf2,2024-04-11T01:01:28.130000
CVE-2018-19359,0,0,7077d7e42c6bd9b8ea01ed54e119df62fbe65aaaba085d9931a5c40f3d2dad8d,2019-10-03T00:03:26.223000
CVE-2018-1936,0,0,8499aecc4fe8a41e0e175b6dfaeb0ff13b0004ef7be469e3ab9f4fe5f71cd728,2020-08-24T17:37:01.140000
CVE-2018-19360,0,0,d6dbd47c178a22e0fdd8a8de68473d6a00787e0ac56830709e82cc864ed5f256,2023-11-07T02:55:32.133000
@@ -119235,7 +119235,7 @@ CVE-2018-19459,0,0,04b78e73f92ee8c7482ad8ed0ed08a9ab274818c5be7e200c3f8f4da396d8
CVE-2018-1946,0,0,5e9b062f9174c0c1298b97129dce48019233f5bcfe735a56fcb5ecec23a0b5e3,2019-10-09T23:39:24.447000
CVE-2018-19461,0,0,5d2357846e6e5810217ddae4932dc7758ec31ff124e627eb7f41b8bb45fec2c2,2023-11-07T02:55:33.147000
CVE-2018-19462,0,0,10a4708fcdfff4cb70bf4e42708384d687891319e57ca138b2608b9ab7f675ba,2023-11-07T02:55:33.210000
-CVE-2018-19463,0,0,094d47e81be892ec172ee2e5c39e3461f36d7142b4b4db600744deea9040c01e,2024-03-21T02:30:45.433000
+CVE-2018-19463,0,1,dfd0c911afc6e0f34121e99fb7b4724ff68674691338349b91b7cebcc31a75e9,2024-04-11T01:01:29.210000
CVE-2018-19464,0,0,6907ff636e353c02482e3329c4f1774c8f7d4057a0b6b042fd33c0e1517c7068,2020-01-17T14:21:36.847000
CVE-2018-19465,0,0,e7bf89222fa32fca2d3bd65f49a8941521e0bc176ce7f93752e7ddb175ed19bc,2019-06-10T18:14:46.957000
CVE-2018-19466,0,0,a458c65821926628e680bb520d0aad4f00a38d459d07c65e4a08c8f53edc82b9,2020-08-24T17:37:01.140000
@@ -119312,7 +119312,7 @@ CVE-2018-19552,0,0,0be9c82b0fa06a2550cdd6c1c203126ff723dfbeb5aa557db0c37db77f410
CVE-2018-19553,0,0,2e294a2044ecefe98103fc89876d691c1b25f31556349764ce3c02ea83e63c7b,2023-11-07T02:55:34.593000
CVE-2018-19554,0,0,eff04524083a533dd2dbaa776de82284c4e02b3f8431d8838303e661f1e0b429,2023-11-07T02:55:34.653000
CVE-2018-19555,0,0,9ebd46f1db24111d9185115ca51142ebc87ba23219e8b5863729036e71255cd4,2018-12-18T17:41:20.653000
-CVE-2018-19556,0,0,f3de6c2a4dc973409f8819c860bac36510d9dc993e6b945df1f192a6e661d0c7,2024-03-21T02:30:46.027000
+CVE-2018-19556,0,1,daef9a9297fb9b531f3589f3316c913aaf1b4598cb17bf28651d65f7e38cd840,2024-04-11T01:01:30.300000
CVE-2018-19557,0,0,fadc9bf54d7ded68e2f52e6ea9c2a9021076d996551cde888b29411fe94de370,2018-12-19T14:48:26.123000
CVE-2018-19558,0,0,8acc4552e40278d8e082de0dec8f42cc949c24a57064c1f467a611c6430bfc2a,2018-12-19T14:47:57.620000
CVE-2018-19559,0,0,d15d5d91c11b822760f7c580e2d4f4a2b1637323aa3d46f20887256f66c972a6,2018-12-18T17:52:11.353000
@@ -119537,7 +119537,7 @@ CVE-2018-19820,0,0,51845ae694e84f033e4057e498ae1ad1fd6ca06014e7b9f6b4c5971e327e0
CVE-2018-19821,0,0,13dffa95dae5cbe7d20697a5d1427b954128d1bc15d88206a3bc5bf82eb683d5,2019-01-03T12:50:50.327000
CVE-2018-19822,0,0,a15bfcb76b9ea2fcda1afbb21eb0b8c3f387d9f58b366b78bf70dc0f9fb7a7b9,2019-01-03T12:48:12.483000
CVE-2018-19824,0,0,30a300b6cfa044a3d9b05dea1e5d6b20e9b28275896ab04b9f3369696babd5e2,2019-09-10T22:15:10.813000
-CVE-2018-19826,0,0,b12d7a1d67dd24487f265e15d3135e6a6330f5f2cfb0d023f12be4ce0de7b61b,2024-03-21T02:30:47.560000
+CVE-2018-19826,0,1,aef3a929f1e61ed44dd049caa1e2c78b91a76c1e02e389314281cd86e9babec7,2024-04-11T01:01:32.940000
CVE-2018-19827,0,0,be9e560c27f0545bed145bcd0d4a8ea4af34a7721bdc26dcbaaed6246f07c4a9,2019-07-23T18:15:12.957000
CVE-2018-19828,0,0,05a5eda59015baf1f950c6baf49955c3c5f82205734ab475984a9da12f53125f,2019-01-04T19:59:50.237000
CVE-2018-19829,0,0,270ac852f301ecd9826983ad801647b285f3c99aeb5f5a58e8234a568ac1af1b,2019-01-30T17:16:15.047000
@@ -119867,7 +119867,7 @@ CVE-2018-20166,0,0,ef36c7154b009349083906ce5f9d9857a89d3ba7c3cfa97348311d0d4a2ed
CVE-2018-20167,0,0,8ae3a1e2c00d5f50d3943602d06c20c93d1118bcbea9a8e613b66b8102a8f31f,2019-10-03T00:03:26.223000
CVE-2018-20168,0,0,a8e8f13c39e894e2bea019c87a0fb59c15c50c677c5eddbc86dff7b21e6d91f7,2019-01-07T15:23:29.247000
CVE-2018-20169,0,0,cdbb0636a6357b7bf9af9b2cc8ef477eb67589778edaa9cbaad56cf437d12f4d,2024-03-04T22:59:10.290000
-CVE-2018-20170,0,0,d4fc973e379cc8945a1d10f130cad1ffbcdf567dbb4a604ae0f3d707ed3df7ca,2024-03-21T02:30:57.970000
+CVE-2018-20170,0,1,18de77ca1b9c7fab2268d4b370907937b3ce763c95e0492fbedd7715526e18a8,2024-04-11T01:01:46.197000
CVE-2018-20171,0,0,e8be1b5fcd1da269c7460982fb0b61a5c2b7ec30cdef44cd23bd5097641f3b03,2019-01-07T18:11:06.833000
CVE-2018-20172,0,0,79d694d46cfc137af3066d86672560335fa55f60589e87e749e6f1f1c8d310a9,2019-01-07T18:13:02.180000
CVE-2018-20173,0,0,cd359808681c1d5ad85693836754ecbe7c166f4ee07d0e45795360e85a9e6f4c,2021-05-04T15:07:42.947000
@@ -119896,7 +119896,7 @@ CVE-2018-20196,0,0,6fa742b0c51f9bfbfe9126c92209c95c8c0ea74a45b2f8648fe7c9354e0ac
CVE-2018-20197,0,0,46882b7dfe08ecbf4d16de652cb5757672b6307a90c5d4073d279ba0a5d40364,2020-06-15T18:15:12.193000
CVE-2018-20198,0,0,c8ad461db461a166292f8a4f187ad61384a151cd1cd48d3161361d6daa9639ce,2020-06-15T18:15:12.363000
CVE-2018-20199,0,0,6d388c9b33e2d2fa627151c345ffb8941c58a7f48242633ce743392eaa2d1744,2022-04-22T20:40:25.433000
-CVE-2018-20200,0,0,b3e0b77d93311aca889d41d1604caff77b80bcf17e140b2928c06d146407c2fe,2024-03-21T02:30:58.283000
+CVE-2018-20200,0,1,b6992c5f5bfdb2747745b9c47ac2dbcd4e4a9189803b68aca5b4c598ec40f200,2024-04-11T01:01:46.680000
CVE-2018-20201,0,0,b9beb260cfc85c30228cee22d681eb42c14b0128e6dad9eb35ed82d47d1bd13e,2019-10-03T00:03:26.223000
CVE-2018-2021,0,0,4866b346f6bf84f559b099c9213731d8b9f064203236c906d004bc12b2837e77,2023-03-01T16:27:39.597000
CVE-2018-20211,0,0,3174f5e37ef9ae7193fcbccdabf1c7afdafbfa1a5aa05117a388119c0cea3376,2019-01-11T20:05:35.327000
@@ -119910,7 +119910,7 @@ CVE-2018-2022,0,0,351fc66fe67509aafdbb990a248f6512ac189a5afd42b2cee75f0d73869439
CVE-2018-20220,0,0,57c364d0aca62b1a39906777d4e845a099edbbdd39ab25a4cd09e05138b375ed,2020-08-24T17:37:01.140000
CVE-2018-20221,0,0,f8dfc13508e8f4acecfad00fa53295df6d337f8f0cf0404c903ab654774d6e92,2019-03-22T18:21:37.013000
CVE-2018-20222,0,0,098333d9b7227de102a634eb402c2bf9547b5c6dd420381263ef3579f92146a9,2019-04-08T11:56:13.073000
-CVE-2018-20225,0,0,8a452b1f01418d12ffd7cf23385cc13d40c260ef42e58a0912289605217c3f42,2024-03-21T02:30:58.513000
+CVE-2018-20225,0,1,c3114dcce720ea1be0be10fab9148e999f7acc3cc816e9ab943977047cef9a86,2024-04-11T01:01:46.983000
CVE-2018-20226,0,0,82f74b702863090daf7167daeec84ddaeab338882e8ca31e5eda739e9d985b2d,2019-10-03T00:03:26.223000
CVE-2018-20227,0,0,86a0964bce9b88d271a98de0fc5cfa1423ba5f70ff62aea9e3286c70f9d86c6f,2019-01-07T14:38:22.633000
CVE-2018-20228,0,0,b16539b99c9a36b8f5cbaa3419910d1d14a828315c1080f4f839cda037086877,2019-01-24T15:37:52.280000
@@ -120052,7 +120052,7 @@ CVE-2018-20400,0,0,db81cd49e43c6357835f88a316ddee15a03d38e3255102b67a6c705eaa9f7
CVE-2018-20401,0,0,8914eb150130059ec6afc01d7e995a3851a01f972ada2553a81b9afd24c68b03,2019-10-03T00:03:26.223000
CVE-2018-20402,0,0,a932908e30f03d9eed276957867b3a2d1df8131c1124de892099d5e47730f091,2019-10-03T00:03:26.223000
CVE-2018-20404,0,0,38bbeae91b7adb3843a3fc249c1775edb0e1a0455578fb033f7d31fa2c5ab28c,2019-02-14T18:28:26.547000
-CVE-2018-20405,0,0,90d908c549078033c08019739d65e770398af5864620e24d581fd410eeee92ba,2024-03-21T02:30:59.560000
+CVE-2018-20405,0,1,0f0b22763b5968b6b477641ff0a946c0a676d582a1af9b17bce7b26a0a2179b0,2024-04-11T01:01:48.790000
CVE-2018-20406,0,0,3f76aa573b16ca2ba6954561cab76b9f38faee51b4f11d4bc998c9adddd24a38,2023-11-07T02:56:16.970000
CVE-2018-20407,0,0,04734d8f10cadffd6b803101c253a62470179b1b07de94b3c778896d4b3d1c25,2019-10-03T00:03:26.223000
CVE-2018-20408,0,0,02514601357dfce42f0ba87937968eff92cb0514a7f6a009cf98775c769aee6c,2019-10-03T00:03:26.223000
@@ -120078,8 +120078,8 @@ CVE-2018-20431,0,0,3e17ae5ac6bfd1c19c06aaffb30539be4c96896fe12f1e7bf1ed84139a1b8
CVE-2018-20432,0,0,4a2811fa0199676ef59abf875991e44b9674d40db9feb116e0784400f2108687,2022-11-16T14:48:56.517000
CVE-2018-20433,0,0,7f4b6156b8a700a8192757ab08a68fb4a1af2c0489855b89d03bab11822f5c96,2023-11-07T02:56:17.210000
CVE-2018-20434,0,0,50353a8a78e7516bfca93bb1e9906d2092cf16c31b4a929b2c21b6b6fea8e11a,2019-06-04T23:29:00.360000
-CVE-2018-20436,0,0,9e70d44a6fff7b3288edc7060eff5c8e57934577385ffa21f74e6e13cc69b764,2024-03-21T02:30:59.790000
-CVE-2018-20437,0,0,5d9449e8e6d845eb1519e148aadf8812fb4d80c2e2d37c42f2a344ac9c853e30,2024-03-21T02:30:59.857000
+CVE-2018-20436,0,1,3edfac64b69902604cb9b3b14e7d4721e44e6a08639385a94285630559c09411,2024-04-11T01:01:49.190000
+CVE-2018-20437,0,1,ceb21d9ae6cae79d21edc0b8188246ceda51b8a5bf5b498423108ba0aba93d6a,2024-04-11T01:01:49.257000
CVE-2018-20438,0,0,46b406b1b5c5d024c91cbf163cc48f210a1976b0f1c6a0d9526b3d33ff4b023c,2019-10-03T00:03:26.223000
CVE-2018-20439,0,0,be9615e722246ca58f438b827cc202346928ec4f96b8e718f900c807230a2c8c,2019-10-03T00:03:26.223000
CVE-2018-2044,0,0,0c3e7978a7192ab53e89f50be97c7b6a64becd46860c12ddc9a73cf740d0840e,2023-11-07T02:56:38.123000
@@ -120167,7 +120167,7 @@ CVE-2018-2053,0,0,fc7e5de83ae503fee5ccad22e424a13f4a9af5fc865cdc2ebfec58f5466a7e
CVE-2018-20530,0,0,6f57510c8aea73c01de64da5ebca642b1a3377037a993ce5bbe4a05f2425f66c,2019-01-03T19:07:42.187000
CVE-2018-20532,0,0,716bc8535e76ee05f58e7d16b275c84b65471f23138b55ccdef0afc95e69b3f8,2019-08-06T17:15:36.743000
CVE-2018-20533,0,0,10002e9c9d3f80a78c9da27a4dd0cf999a8cd5b2ff67f16d3d378a7bf3a62ce5,2019-08-06T17:15:36.993000
-CVE-2018-20534,0,0,72ac108cf7ec9c50d2e80f786367b172b47ec43a62b0fe1be6de7b8bcbca4820,2024-03-21T02:31:00.497000
+CVE-2018-20534,0,1,9252a3df4a8ae7151d7f3c31df287215f6175bdb23aeb633ebe7a979886c23b0,2024-04-11T01:01:50.420000
CVE-2018-20535,0,0,1145167b99abad84e56fae8256e0a2ff2e0ac5cfeab645ef7a4529606071791d,2019-01-18T15:05:17.237000
CVE-2018-20536,0,0,1f90e0978bc679921dcff9122b36a870c72f246fd02475a650537102efac1927,2023-11-07T02:56:18.137000
CVE-2018-20537,0,0,671ca0a6d452302b6cb61f0356306f58e06866aeb7842355a6602a05e50f4c45,2023-11-07T02:56:18.207000
@@ -120346,7 +120346,7 @@ CVE-2018-20730,0,0,62d83de6efc2efe8780be0c3ec9eee4c338c9ad0452d55d5362642ec106fe
CVE-2018-20731,0,0,c2af6029259fbbfcaad2e0aaaf8a2591e2d7e25b92ea19b23cc3dade373d771d,2019-01-22T15:43:00.833000
CVE-2018-20732,0,0,e4605c9ed5d361af9642e1cc986730898fa41e790da4639ebbc5f609e2d16485,2019-02-07T18:14:55.750000
CVE-2018-20733,0,0,6aecfc6f8e9e0f8a9182c100ba1503f145c9e987a27a8611774f48e321ec47e7,2019-02-01T19:27:12.493000
-CVE-2018-20735,0,0,c803ee5732ee4c5559c93ba27f091c3735ed4495c2f08570fc4661bd3d3873a0,2024-03-21T02:31:01.743000
+CVE-2018-20735,0,1,32122f43d28a68ca6aebbfa06e56704d718fc0c0398fe29cf3b7aa8ebf8da449,2024-04-11T01:01:52.650000
CVE-2018-20736,0,0,af034665e62d043d3987cd7ca0e7182e0d5a23c96b7fb78dcd3392ef95021abc,2019-03-25T13:00:21.033000
CVE-2018-20737,0,0,80006ce16e106fa0dd746b916be073b5a58b2fed55fd6cba7779c20f82227d2e,2019-03-25T12:49:58.680000
CVE-2018-2074,0,0,a2d0332c336e62d29748e6e91578d2bc492eeff720b28cd460423300c2e8341a,2023-11-07T02:56:45.477000
@@ -120650,7 +120650,7 @@ CVE-2018-21025,0,0,df6123d8aeabfd33c1828a9f5f646880cbac0c9199eaf668bc0e604c81330
CVE-2018-21026,0,0,4465c3da2ca2f548ea601c8e018261d05c7e5e002390d58149a93d500ea9a343,2019-11-18T14:39:02.887000
CVE-2018-21027,0,0,a50f9c0e183e96f6648cd24dfcd9655fe3ea2df3440b71670dac0700df37673d,2019-10-17T01:52:12.560000
CVE-2018-21028,0,0,785770abb37ba59cbb734a59e706d8736b893584f14716cd36bececea83b9f7b,2019-10-16T19:22:58.220000
-CVE-2018-21029,0,0,05f688842a02c057965b49acbca0d59828e41b774d8039379fac78867201d491,2024-03-21T02:31:03.783000
+CVE-2018-21029,0,1,be87c565a7ce799542fde1b62b89844819b2ae78b5256dff6e9186023f618487,2024-04-11T01:01:56.597000
CVE-2018-2103,0,0,2f6c76a68c211cda7b86da24913fb8c3585b5e8da1c2992612497d61b7274f9a,2023-11-07T02:56:52.787000
CVE-2018-21030,0,0,ddcac7688050c1d33e60d7a96da66e310ae399645347021717b5a65bb0be1628,2020-11-19T07:15:13.923000
CVE-2018-21031,0,0,c3c68e3cdc84b07f80a68b03bcf8427df90a3e93808931d04328efce43736192,2022-04-18T18:09:14.697000
@@ -121308,7 +121308,7 @@ CVE-2018-25030,0,0,b11f5644178100d6e14e8fee7c6549370e13ffabc021fbfc05b8715c94fc4
CVE-2018-25031,0,0,a9c2e1d60bfd882eef37212fa057e1a02a8452cb119a36b96a073a02c7ca296e,2022-06-03T16:22:26.133000
CVE-2018-25032,0,0,e986e7cd44bbbf124fcbfa65b4531a2f425855f7907d9a09efca14db9b43fb90,2023-11-07T02:56:26.393000
CVE-2018-25033,0,0,99561d680271e45eb40d9e01b2425a111ad1cf823b35b65758b5680f27fb2344,2022-10-06T17:50:38.090000
-CVE-2018-25034,0,0,1f5d76d3ef1eeabd7123ecf3eb9f7ce23019cae61b8cec06bcaffb8ea377b4c3,2024-03-21T02:31:06.200000
+CVE-2018-25034,0,1,eb38856a057b96fb1d886cc8e0d4c6e613b6fea843f26e84e5947c87b4f7d11d,2024-04-11T01:02:01.020000
CVE-2018-25035,0,0,2bd6fe27edca5d7689a15437c992ffd03acb14a30c7a674d63744b92b81a492c,2022-06-21T13:55:31.517000
CVE-2018-25036,0,0,4ab888e8a4b4d7eaef3dc874c53e331df58592425ca3a8ad880c699c099b4c43,2022-06-21T14:05:02.483000
CVE-2018-25037,0,0,94a1dba4b98a6e281ac23ef5ca15ad2c5bd0c4bd1fc776f5fe7e3d64724d8c36,2022-06-21T14:11:46.013000
@@ -121324,57 +121324,57 @@ CVE-2018-25045,0,0,87c95458edd04c6f61edcd56f48ff20ef1f0799198a9b8ec374c2d1b73868
CVE-2018-25046,0,0,fa7fc30791cc39aa09984f97084aca0c631a8f1c19f52b08edb79fbb6e68be27,2023-06-08T21:15:15.203000
CVE-2018-25047,0,0,7714f8cf880154c192070cfdc0ad6e1a37e00aad91215da894a4a28dce8ef223,2023-03-03T20:00:22.287000
CVE-2018-25048,0,0,d61788d3a7c83cf5a179ca1ede61d8c8686e45c936f887c6b7da635afa991622,2023-03-30T17:50:27.103000
-CVE-2018-25049,0,0,da4cad507da970b0efcf7acbd5cb565770aa0b14acb8c3b7d8149f4f11873806,2024-03-21T02:31:06.477000
+CVE-2018-25049,0,1,ca704bf328a8d1fcc0f5616e6cb851cd7b56576e3368f22281a42e2ea50109b1,2024-04-11T01:02:01.400000
CVE-2018-2505,0,0,eeca8eb535e09af7a0fcdfc439e3a33ee626f3b8541f97b7e415f607bbe0cb42,2019-01-07T17:40:43.377000
-CVE-2018-25050,0,0,cbca6f02b2a14f172236672f7159c3b1657f82dd59c6bd06f78a3bd9f137e29f,2024-03-21T02:31:06.570000
-CVE-2018-25051,0,0,51ce32ad736d716864011573a5622d524be9ec09b3e2b8fb93beeda2d8db03ef,2024-03-21T02:31:06.663000
-CVE-2018-25052,0,0,350731dd3994d1ffe3f1ba5a5ce16335473611330b70d2d9362a82f814c44250,2024-03-21T02:31:06.750000
-CVE-2018-25053,0,0,3fdf811fc0f48ad168ba2a5d1c06a53cc12ca698e34691be51388ac4a10c45c2,2024-03-21T02:31:06.847000
-CVE-2018-25054,0,0,cb8a51899d3728139ab03c926118f23eaa722b10d07d0da5bd6bcae0327c5b3f,2024-03-21T02:31:06.933000
-CVE-2018-25055,0,0,1c7d90a872a516560134303bd72424913e6e82b7526fa460fc714191bbc9fc22,2024-03-21T02:31:07.033000
-CVE-2018-25056,0,0,9af11628cfc40862dee3419e2272ea1cd6506c207b5dfeed474f712717fd29b2,2024-03-21T02:31:07.130000
-CVE-2018-25057,0,0,da21509f65a0ff4fc6c093f1a2db2c5cd9aa29b441f1ac955fdcdfb357b4a130,2024-03-21T02:31:07.233000
-CVE-2018-25058,0,0,58a6263f3b5f267cdd2d9a722fa7c2a812be28bf8fcd7a13ea787e574000c3df,2024-03-21T02:31:07.333000
-CVE-2018-25059,0,0,d7cc57c0752998028a5cbb71a3aea527b3bb48071092b40202983648307b4f06,2024-03-21T02:31:07.440000
-CVE-2018-25060,0,0,e64ad97b6ee1619b45cda30fa9705719433b13fd42f365c05cadd9318deba8c9,2024-03-21T02:31:07.550000
-CVE-2018-25061,0,0,c89000f1d723d78b126e7ff27bfcba71a6d310f56aaf6eee3aef06b9670d3a8e,2024-03-21T02:31:07.657000
-CVE-2018-25062,0,0,39327344fbc21f56311889ef24b904183b3ab728c849f240fd480f553fe98169,2024-03-21T02:31:07.750000
-CVE-2018-25063,0,0,a97185cc688b50dd86836d823abc752ed149441be313eccd355ea46c86c936c2,2024-03-21T02:31:07.853000
-CVE-2018-25064,0,0,9e5e2f82345a7c88bacd9596d8148079d33dd27a228348fed15bfd51c2d777b2,2024-03-21T02:31:07.960000
-CVE-2018-25065,0,0,c3673048f55396df2780bcf91c0effe731f0e5499683925221a7e1ef3fe334b0,2024-03-21T02:31:08.070000
-CVE-2018-25066,0,0,56a7668178b9c0499df0eeb087763a1298a573c2a0ec63bea856b76ea49dc6a4,2024-03-21T02:31:08.177000
-CVE-2018-25067,0,0,414f8155d6b12ec753bdc7835d66ee26b115957936429a4bee27c0801801dbbd,2024-03-21T02:31:08.270000
-CVE-2018-25068,0,0,75804e6833a665c3f1cb3aa46298031198544576f30b93d94064fec5cfc62086,2024-03-21T02:31:08.360000
-CVE-2018-25069,0,0,964984f122a3bd64e1992094212b3b25c8caf7d8c66116a901219d14a211c61f,2024-03-21T02:31:08.457000
-CVE-2018-25070,0,0,c2ee1f4a3695da6cad7e04ca91bcf3f4c259e54a45481b1a039e5350014503ba,2024-03-21T02:31:08.570000
-CVE-2018-25071,0,0,ab666d6fed365ef270a553899958f0598ffe02afcd58a85ce9b44680f0724f13,2024-03-21T02:31:08.677000
-CVE-2018-25072,0,0,a3ffc6d9004ec037e760c630d779c11f2e34a251d8b398741cd9e39f4a3943e2,2024-03-21T02:31:08.773000
-CVE-2018-25073,0,0,cb7decd0a72355e7a761f627f5258f878a814e6705c43e00480133439f564b59,2024-03-21T02:31:08.867000
-CVE-2018-25074,0,0,e41bedf7f3ecee9b4c23143cb7827d139a8dae8abec081ed2f4451f93f6494bf,2024-03-21T02:31:08.957000
-CVE-2018-25075,0,0,85623340ff3bf0c3e5075c397b4f038adddd9d40cf72867697f7810bf1957f75,2024-03-21T02:31:09.050000
-CVE-2018-25076,0,0,582ec18f421cf8a63440a60de336d8d53cba1f33a2922baaa1c9596e9f4cabc8,2024-03-21T02:31:09.143000
-CVE-2018-25077,0,0,9601a887ba02ceeb28944d9893d30b506db467215b37bab75e63b7d291c0d119,2024-03-21T02:31:09.250000
+CVE-2018-25050,0,1,bf95fc14ca6682ede43db0268ea615d1a356aa13c29905981064184b68eda95f,2024-04-11T01:02:01.487000
+CVE-2018-25051,0,1,41f2235ed31a0ff10515b4334fb466ea863a28cb7da3eda28acb012c2237e2e2,2024-04-11T01:02:01.573000
+CVE-2018-25052,0,1,4b5d2694544a12df477671568fbb6b7d99c26809c9fa95d63ce3d8d83dd8617c,2024-04-11T01:02:01.660000
+CVE-2018-25053,0,1,79e4027cae2c9708d6ca9716a8a5ab5e56b8258bf3661cd7bff3ba4866ce259a,2024-04-11T01:02:01.757000
+CVE-2018-25054,0,1,d3a8469ac3beba4f03588ba43f96c7050d3d407e332c2f3fc8cf02da12893106,2024-04-11T01:02:01.843000
+CVE-2018-25055,0,1,04e5a5a056979d7b8f0ecd51a8d33eaa7d7637c5204e8066730e61b65119046b,2024-04-11T01:02:01.940000
+CVE-2018-25056,0,1,bb6c7996b1a4f3f52206597fbc989106634d70be6334889a92a24157189ee241,2024-04-11T01:02:02.030000
+CVE-2018-25057,0,1,54d9eac63bc102a66c30828bc1ae7632515d3a3bcdd85e22cbc554d9ad1a09cd,2024-04-11T01:02:02.120000
+CVE-2018-25058,0,1,3beb7d6c9e6c872570621b042216c6d1c286e58fe00812ad6bb13074e38a6bc3,2024-04-11T01:02:02.210000
+CVE-2018-25059,0,1,61e0123bbf64395f9b61ed68d917f1a09245360a04e5aaca7001ad7d65e312a1,2024-04-11T01:02:02.307000
+CVE-2018-25060,0,1,54cb2ba02d3c100a50e80d2be5d3c5bd042ecfc194f68b2050013a7a0ffb87d2,2024-04-11T01:02:02.400000
+CVE-2018-25061,0,1,067767e2118e86d34f542835b2eaf6a205f8ee2b2b21202f43cc0f0bd9522ad8,2024-04-11T01:02:02.493000
+CVE-2018-25062,0,1,17e52387c80cbec3a7cc8d04319f82ac36597f68303f0d1398e810386f65724f,2024-04-11T01:02:02.590000
+CVE-2018-25063,0,1,3c3bb9445bc5c333e10a6f30e4986da6ac1bb800180f96d6fec316882190a606,2024-04-11T01:02:02.693000
+CVE-2018-25064,0,1,20a6e0190f607a33fb8eec66e16e925b8f079f30a3d89e6a3f296d7e88f3a200,2024-04-11T01:02:02.883000
+CVE-2018-25065,0,1,8fba3156814583d278408b43f67a5532ed66f5db80549a109860c2c1dd7f2f33,2024-04-11T01:02:03.030000
+CVE-2018-25066,0,1,b40ee86f7e6e49c175fcca606da851043456411d6cc4a78ab8f930820e1d948c,2024-04-11T01:02:03.130000
+CVE-2018-25067,0,1,7e3eb6a7d13c8895562c7b12206ab98f022340f98a58da0bd4b0863421eb7f00,2024-04-11T01:02:03.223000
+CVE-2018-25068,0,1,ce899e2ff090b7549985a70505444c27b412c13ee84c278175c0ffacab730ca7,2024-04-11T01:02:03.310000
+CVE-2018-25069,0,1,267c54fbb3af17740dda11df9bb386ff4f9756a0a889fd0652a1ed5895eb6ce2,2024-04-11T01:02:03.407000
+CVE-2018-25070,0,1,26d4f353cfffe0b706a5e1536e3b8976e3ff5f095c6c22c7c474f0cedf883fd6,2024-04-11T01:02:03.493000
+CVE-2018-25071,0,1,3d3add28608895ca7327add30746c392754ed282658720681d5aeeaab6c3b01c,2024-04-11T01:02:03.580000
+CVE-2018-25072,0,1,b9f62f02b60a7611beb0d9b74f1a09087932b9fbdfcde8a9bcc931b7cb547c75,2024-04-11T01:02:03.670000
+CVE-2018-25073,0,1,175bc4a6657710f411cc391daa9d2976b561c0b6c5209ca5a639dcf3b45e55d4,2024-04-11T01:02:03.767000
+CVE-2018-25074,0,1,a4673934e91147431aa0514206f9aa0f9f103a87ca1d38da8972ce997c90f34d,2024-04-11T01:02:03.870000
+CVE-2018-25075,0,1,6ffb977b99f2a7983c041f569e691e33de084d275fce312f0cb8b93f1132ed33,2024-04-11T01:02:03.963000
+CVE-2018-25076,0,1,b3f124991dea3e0c17c81c163f5e3fc1384f10434473b0e05f749613d9f2857f,2024-04-11T01:02:04.070000
+CVE-2018-25077,0,1,4ff9893702b2739f34aedc1d74b8a422d9a6c74d648973a40ba8f1f843694712,2024-04-11T01:02:04.170000
CVE-2018-25078,0,0,98f72492c675d59fdb04683009d574d8e8d0cd27bb324748ea831f55dcba077d,2023-10-08T09:15:10.143000
-CVE-2018-25079,0,0,3cc8be0caca16cbad4a257726939d98264bdccb07fa91b482848a787e71047a5,2024-03-21T02:31:09.373000
-CVE-2018-25080,0,0,a3e1c68d9ce728bb9da33d3cd74d1eb20ce90870437e9fecca6f5a19a468926f,2024-03-21T02:31:09.477000
-CVE-2018-25081,0,0,d29fbefc3c57faff09cd018749ded75554c039261db4ac9f128a30e49221c345,2024-03-21T02:31:09.577000
-CVE-2018-25082,0,0,1084704e215bfd0f6503b52333ab59db2ca93830aa0311cd4a87ce7da50449bc,2024-03-21T02:31:09.653000
+CVE-2018-25079,0,1,f181fbde52a4b6aa5d331c71dc80ee315cd683482865007f13b443755782d28f,2024-04-11T01:02:04.280000
+CVE-2018-25080,0,1,6ed9e64a3813efee68bfa445c53bcb62d68321f9f9db9e790ddc153a387cf35b,2024-04-11T01:02:04.370000
+CVE-2018-25081,0,1,e5f7c3d6a9a8eccd8a444eff82ee95a27f2af56b571863bec5c964aaee4bd7e2,2024-04-11T01:02:04.460000
+CVE-2018-25082,0,1,712954c734c27b8375097d1398d6fd7b20b5cc010951e2966aef854de55cf43e,2024-04-11T01:02:04.530000
CVE-2018-25083,0,0,a8cbf3cd3b53cbdad32a567f94a12f26d87a1f3fb432e59cc96a5c7ec010961c,2023-03-31T00:21:54.407000
-CVE-2018-25084,0,0,fdb7690e80e5bcd0d454973aedf8b9a21a5d2ac55b6c9d4e153a6db32e799128,2024-03-21T02:31:09.760000
-CVE-2018-25085,0,0,f56050bac3e020444e66245781994636627a214dd94129c63b51cb22fa46b62c,2024-03-21T02:31:09.857000
-CVE-2018-25086,0,0,03d43f7bcf27152e5653cc516ffca009d9f74275f80ddcc4ced1ee79ae3e9982,2024-03-21T02:31:09.957000
-CVE-2018-25087,0,0,ba423b9924c2d86a8abb9127ee9e53607717da3dd1a9a48c6d29f68f320d4dd7,2024-03-21T02:31:10.053000
-CVE-2018-25088,0,0,9d3783dbaafed378907285f2749c7720769f9d41406b81652be9bfa643780881,2024-03-21T02:31:10.147000
-CVE-2018-25089,0,0,b83c91e2b10538ac2b48bf12008e5d8f43d912f09db9bd0739e00cdd4246a597,2024-03-21T02:31:10.240000
+CVE-2018-25084,0,1,9246c3f0ded093a5cb2746902112902c261523cc1db21ee85687e8aa8a48bb70,2024-04-11T01:02:04.637000
+CVE-2018-25085,0,1,c2e61ce33c10ff0e7be364930855f2e2a235faf586279a4f9a329464a724eac7,2024-04-11T01:02:04.727000
+CVE-2018-25086,0,1,038ab8b6b2d0ae9ba2e6359e78dcbbf412ddc10e7820dc84e2ec0580268b191d,2024-04-11T01:02:04.827000
+CVE-2018-25087,0,1,5e24844817c2aec86319dbecee5cadc062a9176a04af14441dc850992c52671e,2024-04-11T01:02:04.923000
+CVE-2018-25088,0,1,3e6caa0b030336fc491cc10916c4070f51c3c0b1a36d129f73870dc5c9df7490,2024-04-11T01:02:05.017000
+CVE-2018-25089,0,1,a0a505bce5bc1324a5f1581d4248deb9461f33685d5a41b4614f853ff9f422f9,2024-04-11T01:02:05.113000
CVE-2018-25090,0,0,e6359a27e39520fbf6a82997be6a7a981e78718651f2331821ce64703b12c9e3,2024-03-13T12:33:51.697000
CVE-2018-25091,0,0,a9e1af0dfa5f6f4201536a763a51b3ff50809da3614841287698d9d33720e483,2023-10-19T14:01:05.073000
-CVE-2018-25092,0,0,6574345860211330276c9c900930c8c87495750f50f57f1fb0832615818a0a32,2024-03-21T02:31:10.360000
-CVE-2018-25093,0,0,b23dae0554154ab8f982be7f627908549b5aa586d1a88d52d7be5b3c2006b2f8,2024-03-21T02:31:10.460000
-CVE-2018-25094,0,0,8080c6127a32831de6f4b36e05da24e3ae2f071b96f327730af703458e84a65c,2024-03-21T02:31:10.563000
+CVE-2018-25092,0,1,0fcd5bbffd6bf5e1c20901a4ab88bb6b36fcf3c1fa2e165b558354184abbd633,2024-04-11T01:02:05.230000
+CVE-2018-25093,0,1,1c7be1e8fa55826a0e518301054f9905468195d4287096e0d12be6da64fda4d7,2024-04-11T01:02:05.320000
+CVE-2018-25094,0,1,503804254aa3ef0261be042a6ac709c604f10aad1df972e8efffdb745557baec,2024-04-11T01:02:05.400000
CVE-2018-25095,0,0,fb73a2ca07bc0b1c3648dd352ef5d63d5e38141d3163c348c092eb218076328a,2024-01-11T18:42:09.640000
-CVE-2018-25096,0,0,cf087cd8b38c16ed808c9c5b17df1d604430144cc7a9aed0a67efb72efecf34d,2024-03-21T02:31:10.690000
-CVE-2018-25097,0,0,c2fd6bdcd1c6b76c3ea57c8162c001e7ba5395dc7ed5649c5f44870e0b1a05c8,2024-03-21T02:31:10.807000
-CVE-2018-25098,0,0,9c4f7b6b528025c8890b8a6a553c6634fcbf75f007126108157fdada705e1bbb,2024-03-21T02:31:10.897000
+CVE-2018-25096,0,1,f8e9eca2ab645bed60c488e9e3764da521161ef73704d540f1e66dfd62547c3d,2024-04-11T01:02:05.520000
+CVE-2018-25097,0,1,347b569342894544d5b1688d12f00d8e5a46edd855e2fe6fe632b1cf81157907,2024-04-11T01:02:05.620000
+CVE-2018-25098,0,1,ffbf532e396af68d9e068e3d9067d9f3bdabbc916aa9126b3546a85a032e6693,2024-04-11T01:02:05.707000
CVE-2018-25099,0,0,4477c16cb5a3503e957873dbddbd3b50ffb7092ffd27acf2a352c93f686dfb7f,2024-03-18T12:38:25.490000
CVE-2018-25100,0,0,26375a09020100e722ed36e37b25c669512cdaa2d61a780ec73480ee78db5d6b,2024-03-25T01:51:01.223000
CVE-2018-2515,0,0,158f882e4275a7485a2b9ce17e7e57c4ea22cf74c55a78a9900c73a4caa327c0,2023-11-07T02:57:57.887000
@@ -123739,19 +123739,19 @@ CVE-2018-5266,0,0,69bc34bb57f42fbb478a32ceaf3c58d3cc9b3f35fed1ed8283ec6c9436e25c
CVE-2018-5267,0,0,9671a0171b35672d2cc2d77edea59a38557f9dbd7e05852bd564588dc0999738,2019-10-03T00:03:26.223000
CVE-2018-5268,0,0,a3fb767e0235e28a6d644b80abd24067c2f04d4205511e43d2c3158db20b2130,2021-11-30T18:55:35.257000
CVE-2018-5269,0,0,9da5037b32b07aeaa70e17088e0e44a38ec1593f3e752bdf3832bca4485c623d,2021-11-30T18:55:40.083000
-CVE-2018-5270,0,0,ac8cfda6a38a71e8f6f7403131205037ee4d1322859e9c69b32acecbd9e699a2,2024-03-21T02:31:32.640000
-CVE-2018-5271,0,0,f5819a0f834d6fed3e008ff38a79c6e478a4e5cbc8ce45b6a4b5374eefe460f3,2024-03-21T02:31:32.713000
-CVE-2018-5272,0,0,332fcbada4fad63ded03053fee755c2005ab6adc72ecfb34af94356a6221b964,2024-03-21T02:31:32.777000
-CVE-2018-5273,0,0,850aa77e6b34d72314400b79f53976fe0f297d646a6d402a7945c8c98d941ad2,2024-03-21T02:31:32.833000
-CVE-2018-5274,0,0,d48a6b927d4ecb84134d8fc68e84d9f154e9a4f0d6573a95142a1173f7b6dee2,2024-03-21T02:31:32.890000
-CVE-2018-5275,0,0,37121b04381d7ea4324ea578e82e31feba78b5d7936dcb9141f48d127b2b6132,2024-03-21T02:31:32.950000
-CVE-2018-5276,0,0,4049015cd5a04b828cf3548f47a1cfa9124cb931e3dc1a8b5763cbf3a946a892,2024-03-21T02:31:33
-CVE-2018-5277,0,0,7e0fcd9d4b995610723d629bd59f7c22dedf3a9028b450274918eafbee3329f0,2024-03-21T02:31:33.060000
-CVE-2018-5278,0,0,3dba25d1075c37d7c4d7c6012f8f40120f49dd104f3fe7810737e3569c88bb45,2024-03-21T02:31:33.120000
-CVE-2018-5279,0,0,02281e237f550b9bbefffb1144bd2866d70ae9137bd0c8982b9d98e7c66ba9aa,2024-03-21T02:31:33.180000
+CVE-2018-5270,0,1,6f2ebeff78f6d062ae9b02e791738e381399245a449ab2cad9d19e28af8e4336,2024-04-11T01:02:29.807000
+CVE-2018-5271,0,1,bb5f2a05866b62826f3054af34744c2c0e8762ae878fd17d13a48dc15d3974a6,2024-04-11T01:02:29.890000
+CVE-2018-5272,0,1,df358a7f28d13d1ff6c8480a0dd9d9d5195f9d43167c1f2f875511f73e7a3725,2024-04-11T01:02:29.950000
+CVE-2018-5273,0,1,c0109974721f1f7303b5de1963b73faef8e5697800cdc9f96be21244be04fb60,2024-04-11T01:02:30.013000
+CVE-2018-5274,0,1,d6251adf223628fc4c8995eb2843d4f7f6e88c239e0477f6397b7f9c298789b1,2024-04-11T01:02:30.073000
+CVE-2018-5275,0,1,c4024f1e13412e7c4dc8a727316f07059da4697410cf102b4f8ef9c920329549,2024-04-11T01:02:30.140000
+CVE-2018-5276,0,1,72bb0c9f1608487fb4ab816a43ec197cecceb0bd21063f55a8916fa378c48c8e,2024-04-11T01:02:30.237000
+CVE-2018-5277,0,1,5ee863e91b64efdd1f4f958308a9443a3fc7335c67a98881ed777b9ce05b39ea,2024-04-11T01:02:30.327000
+CVE-2018-5278,0,1,12f2f6415f6e49167e1fa9d231835b8d244aae0f8b89d75444b33606b246dd54,2024-04-11T01:02:30.413000
+CVE-2018-5279,0,1,ee0058dec10d4d1be6cb06e168fc927a39257273df476fd4ff2d725ea57b22c6,2024-04-11T01:02:30.510000
CVE-2018-5280,0,0,41c323304169c35fdcd1a01b3941dc37560eb875309eb4f05cade303c0c8073f,2022-06-16T16:18:23.657000
CVE-2018-5281,0,0,d10744e49f3b763d131fc56c23f104b9cdb913c5bbd579ab9c026d16946d30ff,2022-06-16T16:18:39.807000
-CVE-2018-5282,0,0,70190fec0ffe3f9bcc329926b6ced240d129e6ce09f48043c6c0cbb8a1ae52bc,2024-03-21T02:31:33.253000
+CVE-2018-5282,0,1,487273e21c231a2a179d498363558b1dac538d2a9fea32478c6c9df921e5d7ee,2024-04-11T01:02:30.650000
CVE-2018-5283,0,0,be31718a3382d5fd499c867b6f495794ca77f6985a3c20db916c58a18494d230,2018-01-29T12:33:00.747000
CVE-2018-5284,0,0,b3f25177e328a6bf7c28427e3f311d6865a5a056d3e0aa01e18c587cf857ab91,2018-01-29T12:31:45.323000
CVE-2018-5285,0,0,51eb4065a9c48c42096b79a9ead7de6d1abb2e88c99c9bf5307aa38125bbc5a7,2018-01-29T12:32:17.497000
@@ -124639,7 +124639,7 @@ CVE-2018-6378,0,0,5d26d32d4d7fd3b8a487c0881cf8f19fc595bcf501292dcdc4937566512f41
CVE-2018-6379,0,0,4024244a6e5b7f041005417a2628fbae29d0049b0cd6db095c8de2a90ddf86a3,2018-02-13T17:56:54.367000
CVE-2018-6380,0,0,d7c2aa821493bf2a62e4cabc67c8dfac133e3c69832caae058a8cdc5e2119219,2018-02-13T18:09:39.800000
CVE-2018-6381,0,0,e7d36ee9d1500b8ad98a4b7f1fae405c9397a56a76eb177b4514332cd6d51446,2021-03-05T19:15:13.967000
-CVE-2018-6382,0,0,6c44b1936aa65fb4522f02cc9b45e6a2b6d3b12b2e824359ad9ada618516205b,2024-03-21T02:31:39.927000
+CVE-2018-6382,0,1,a818fd73a0bd058af64e58afd1c6f391fd233ad886dd6b2269fa84b352894efb,2024-04-11T01:02:40.283000
CVE-2018-6383,0,0,c7254ec192184e0c1bf1ed32f12f64b354fd794b4b17b7908382b02460274dcf,2022-02-10T07:23:42.530000
CVE-2018-6384,0,0,6726c571cdba1b9ad8401957675dd29e550c21c6612ce1bfac03b03896d1434f,2019-03-06T19:46:36.230000
CVE-2018-6387,0,0,9a7c75fcef235990280bd5e45050c82d382a986c43b0efc665bb142543e4db19,2018-02-15T15:24:25.623000
@@ -124648,7 +124648,7 @@ CVE-2018-6389,0,0,78a9b5e15559cfe2370538a67003b90fecbede321baa2535b336d5c09e09a5
CVE-2018-6390,0,0,ecbb6046b3957acfe3d25cab4f7ce0642749640eb5c3172cd481f5f4cc46c360,2021-01-28T15:16:13.470000
CVE-2018-6391,0,0,eedbe253ee9a3f01fb07c96bee4e87c3ed3c09e396d1a1b7a4b6d76517fd8f55,2018-02-14T15:46:18.480000
CVE-2018-6392,0,0,761315056a07cf4f1baf76d5ab7c449513b5a924407253cf8458a0e8b7b89e34,2019-03-31T02:29:00.883000
-CVE-2018-6393,0,0,dc2fe83bb31324158c0376f8e54e7a97c2ebfc46dac308b100cf5eb2def04b7b,2024-03-21T02:31:40.077000
+CVE-2018-6393,0,1,8c67c6753d3a7910a2751bf8064b46f9cfc93ebb08a92a0bad0cdf6f875026f0,2024-04-11T01:02:40.470000
CVE-2018-6394,0,0,00c1c95396abc25de1654f9ee8ba1c43d586ecc540e81270c63abfee123230f2,2018-03-02T15:21:42.657000
CVE-2018-6395,0,0,ac1c8425b32b571212cd2a7a4ea8d22f2ea00427de2812b71877a5a86472dd09,2018-02-14T15:39:30.487000
CVE-2018-6396,0,0,d1f5d07b3fa0d2242a65bedc0192466d06f042f9a32535d7a9fa275fee4e6e8a,2018-03-05T16:01:29.233000
@@ -125104,7 +125104,7 @@ CVE-2018-7033,0,0,3a26b6a71ea9a88066dad2583ed7d8d503060b47ae31a6cd41c26b81415b00
CVE-2018-7034,0,0,1f298a7f285d1d624c402f377c174865d5e3c278a30c53d78dfe7c7d217d41a0,2020-08-24T17:37:01.140000
CVE-2018-7035,0,0,9fb575a6188ce8e9cc884122cbbca9f666bbad3568704d54e7de5be479c866a6,2018-05-09T18:05:16.240000
CVE-2018-7039,0,0,459d197b6a5910d577cface9b305bfc3300395b6927f8872b133fd300edd1ff9,2018-03-15T17:16:32.607000
-CVE-2018-7046,0,0,a5003686806a6b09677470406f4ab8c24e43b8050202ecfbcfe55023729e570c,2024-03-21T02:31:43.573000
+CVE-2018-7046,0,1,ed3af337de9a46fc93a126873e0979e889b42ffd049615eeb4311da5d8e28f85,2024-04-11T01:02:45.710000
CVE-2018-7047,0,0,74ea28f7bc5f484645d2729dd91ee5e6198325d4c4f43bce22566e471ec6f96d,2020-10-01T17:15:12.870000
CVE-2018-7048,0,0,5bb6c435a4ab702520e5f8884a5900d2ee7cbbff51df8e4cd8cfc2eb96610b2d,2020-09-30T18:15:16.240000
CVE-2018-7049,0,0,b454b16c281e3cd87db0c5dfc373bfc03fd9e897358d2108f5dc3d948f490f97,2020-10-01T17:15:12.963000
@@ -125255,7 +125255,7 @@ CVE-2018-7201,0,0,f474044b1180dcb3bb6906607841ff4058e294f094f15153fa832cce4dfcfa
CVE-2018-7202,0,0,210a60c2c3a43d376573df5e5f4bdbaabaf20fc4b6784982e0ab15c4cfabdfff,2019-05-23T14:22:30.343000
CVE-2018-7203,0,0,c52e67636822a6c8d30b68775238fe6460c3f8b7071097aaf31be5b4ed2c81e2,2018-04-19T17:55:14.930000
CVE-2018-7204,0,0,600d13c0b7a31a781c1b678b4e4d5616738c3e0a25fcb3c53b40475e6c55e43b,2019-10-03T00:03:26.223000
-CVE-2018-7205,0,0,e54b2225d0e5b85b562c4feb4321f41995b33d6ed7f31422b0d1827ae0d6e075,2024-03-21T02:31:44.643000
+CVE-2018-7205,0,1,e589a1ff979d1b9e2e4561c2699d3ffcdfc6d8978c43856f402703f62dfe00f4,2024-04-11T01:02:47.133000
CVE-2018-7206,0,0,4ffe0a07e14b8c5eca74b8416587c5e2f85fae589b227387f49e41e08dbd3e19,2021-01-13T14:52:13.970000
CVE-2018-7207,0,0,4c2f3de97f325d30de3322be5afc165708ea982ce92d592a4edfc18c64be1503,2023-11-07T03:00:58.830000
CVE-2018-7208,0,0,eb3a90b3bdaacc64271645f3b54522ca3bb362cbf64830533d4d95d4c527281b,2019-10-31T01:15:15.907000
@@ -125336,7 +125336,7 @@ CVE-2018-7304,0,0,a8705bd62aa0de088830f66cd90a83bc1c54f8e27c66a93e15d069d170a8ac
CVE-2018-7305,0,0,ae79cef59e3f8b9ae7e55a494ee96bcda4234d1d74f8664994f195326c3da66b,2020-08-24T17:37:01.140000
CVE-2018-7307,0,0,31778505a4ddb6c929c62de7df91f1d68fee7c2ff6069ce7015f1503aa96073b,2018-03-28T22:04:47.733000
CVE-2018-7308,0,0,eb2a74b87e4265412167af861ee9e9e9dd78a6379953a0ff514e8950408910fd,2018-03-16T17:48:27.643000
-CVE-2018-7311,0,0,f102db39c7ebb3b64b239a0e1407cd8d3dbfb215cc84693dd87eb5ce6954c405,2024-03-21T02:31:45.253000
+CVE-2018-7311,0,1,ce0363db6f4b2fbea9587a35b3dd3967a03f28ff5d2c21570abd31b8cb8a5172,2024-04-11T01:02:48.210000
CVE-2018-7312,0,0,e944611ee2681b523628a1322c19b4f829103dc5d3c539007b19489f0cbcd754,2018-03-02T14:56:21.183000
CVE-2018-7313,0,0,c92296bd34ce0cd5ae80e2f7c121323d18835f3d128c7de154fde0419f3ed04a,2018-03-05T15:57:20.620000
CVE-2018-7314,0,0,9556be522a1ccf71518ccb4ae15b49fa402c5149ccec7d4268ef55c24c163cbc,2018-03-06T13:58:07.683000
@@ -125406,7 +125406,7 @@ CVE-2018-7441,0,0,ab76508bed8e12ae14fb9332169eb24c4721fdce11ce295af285a14851932e
CVE-2018-7442,0,0,c2c9aa5a31a035d4b0773cf80b59000fe461a65ae896fb289c1faaa578f414c9,2023-12-18T08:15:06.917000
CVE-2018-7443,0,0,f450bd680b10749c6ac20d91b0daad14718e11130f5b6f086da66b7576cd8c23,2020-08-19T02:15:13.397000
CVE-2018-7445,0,0,4935067cb86ab38491238f627ea5d5ffb4a36ac9721bf3352a926b0955e03482,2018-04-24T14:53:44.183000
-CVE-2018-7447,0,0,d2819ad9770a6bd2ef4274b54930906d1025e413d3479a6b51f073d64d0c5184,2024-03-21T02:31:45.840000
+CVE-2018-7447,0,1,3d510a4afc65d90bec7283d1512a7a8c44ccbac2fb32b6de5c1155a7326aefc3,2024-04-11T01:02:49.173000
CVE-2018-7448,0,0,c9f022fa5abffbc93b345e23d2bdd38e44367dd8848f0529ec2a8f03def43c1a,2018-03-22T12:52:27.400000
CVE-2018-7449,0,0,61ecf51b732a52a829fad02e38f7815d25b7548ec48b53ac7246550ade9680f9,2019-03-07T14:29:22.287000
CVE-2018-7452,0,0,828f9f7c9d85a1b1cb48e9d675b25d77a4b74d482ddd8b755c7095bd655af07e,2018-03-17T10:23:32.467000
@@ -125429,7 +125429,7 @@ CVE-2018-7476,0,0,58569d1b006c2fcd9f496de337dc7a87f88288328c2ed88d3f1682df93abab
CVE-2018-7477,0,0,766a17ba72dd9734fb65834f68e84db59a493f87b02f87871251c48c0326ca86,2018-03-18T10:53:46.940000
CVE-2018-7479,0,0,136993cbab2a5bfc40ff6c94848e5342a7ba5e98222d9f63959d7ac5f5b7015e,2022-02-05T02:00:46.497000
CVE-2018-7480,0,0,05a02676c085f47d87c200f8ad761ca8010e112b6f91cb53d1d3f38e655105cd,2023-02-24T18:33:17.673000
-CVE-2018-7482,0,0,6409ce2d8b5c6229c1b564335ab1c57005f8c18eeeadb5663707b6a7f89192cd,2024-03-21T02:31:46.053000
+CVE-2018-7482,0,1,cc854b9cdd35723da97810d8720d1513534a9a9adf4e95b1ff2400b1d17da24e,2024-04-11T01:02:49.547000
CVE-2018-7484,0,0,acbf60a7df93812b8dc54b0cce8cea2ad70270f739fdeb8f3bc6ff7666d94bc5,2018-03-17T00:22:58.113000
CVE-2018-7485,0,0,3158732a1f20655364a90533f1e6ba951fc7826dd3ed451e2ee3c84b8d6575a5,2019-08-06T15:15:13.243000
CVE-2018-7486,0,0,6c4b72a79481dea00fb71d0e98087214a02f0465b4038f16ca0625defaa0cbf3,2019-10-03T00:03:26.223000
@@ -125489,7 +125489,7 @@ CVE-2018-7540,0,0,998a749007c36b425355ca5ac540ed857b9662f92ef0c338baee24300584ba
CVE-2018-7541,0,0,0a8ab7d063c6b6a875ad284820ce315840fad19aed9817a50a0e51f758a04ca5,2019-10-03T00:03:26.223000
CVE-2018-7542,0,0,eea73a42998097e841a2992b750583671e79a34341abe82ad0b621b2275d6bd6,2018-10-31T10:32:29.407000
CVE-2018-7543,0,0,fa672b27e12e6354acd0c041741cff2c3035432f884a54613d73b41a3405adc7,2021-10-18T12:02:46.617000
-CVE-2018-7544,0,0,cf2a79ea6a1fbe3d096255378916c2270cd6867bacf775d0203b72f04a0f9ddf,2024-03-21T02:31:46.550000
+CVE-2018-7544,0,1,fcc6521aa2d818af424f954b2d18ce38326abb82a79fbe6122121cf0098ee014,2024-04-11T01:02:50.223000
CVE-2018-7546,0,0,e96a7a4f4dcd96a0c30351a69935c1eaaf4eb414ec0405a92b432b659d88421a,2018-09-14T17:06:02.493000
CVE-2018-7547,0,0,3bbcff73a659f6fbadcb5cf05f6932ab952e23911b5e4e341183d283678efd3f,2019-09-17T15:38:09.873000
CVE-2018-7548,0,0,68de33d866841296a7f0d8885bd9c9726884873eb212b8c6cfa3bd33e61dccde,2019-03-05T18:30:06.363000
@@ -125509,7 +125509,7 @@ CVE-2018-7563,0,0,d6a13908eb77beac2f29f8f43d37859d0b24f13ea17b624aceb54999334a5c
CVE-2018-7564,0,0,35fc7fbe48f9d28ef7535f55397d2c3df0c821dfc669c11e32128b41dc77b5fa,2018-03-26T18:17:36.257000
CVE-2018-7565,0,0,fad3a1237ca1732e88f82d8a011fb68601af68806ab2a0a99b39f3df3b0867fe,2018-03-26T18:20:26.557000
CVE-2018-7566,0,0,ef2ee24f68583bab2d7a8d968dde86446ec48564646c86dac123601fe2a84d87,2020-08-24T17:37:01.140000
-CVE-2018-7567,0,0,2a232f256fac3bc1fa88026c5c2b5170dbe79e4b65c9e41a15259307d18bfe9e,2024-03-21T02:31:46.753000
+CVE-2018-7567,0,1,1e7b9ade6004b17021e92fa0ea2b2f0740e80d4ea06c8bfeb627bdcadfebd83a,2024-04-11T01:02:50.573000
CVE-2018-7568,0,0,37d72e9963c662feb463c6f5dffb840c70785865590dcfbea2128d1a40d13735,2019-10-31T01:15:16.170000
CVE-2018-7569,0,0,a0c50a7751fdc3945604ea0df0e1a14a77c353a10b3fda19c35f88950ff3445b,2019-10-31T01:15:16.297000
CVE-2018-7570,0,0,bb001cb92ab0a5ffda34069a05b8255dcf52bbe6e847b4b4a4b31911df97fb5c,2023-11-07T03:01:03.290000
@@ -125595,9 +125595,9 @@ CVE-2018-7705,0,0,02c879d35fb90067ce259848d18e5948f4f44f1563cfd6cc2170f52b922590
CVE-2018-7706,0,0,28ec3805311174a0d2991fe2cd4582a4fca8edd2a0d2ab589a923d091681931d,2018-04-06T14:09:32.703000
CVE-2018-7707,0,0,9592dcc0af7be5462b0851f1ebe250086de760130d92ac6f34d2c48a596fe998,2018-04-06T14:40:36.127000
CVE-2018-7711,0,0,1501ca39b5be0075194229cc022b03712223fc07d02c45488b1bb53b22199896,2018-03-29T15:24:08.410000
-CVE-2018-7712,0,0,61f7db74d24ac3f263416d63d117dbbc8fea965ef99b27a35043a703740a94f8,2024-03-21T02:31:47.453000
-CVE-2018-7713,0,0,4ebaa1022f34d68976770f87ae493e1c611fb9c7ccf3dfed3ed6a123c222dbdf,2024-03-21T02:31:47.517000
-CVE-2018-7714,0,0,591eb96f96a151fc45ebc304d989d046940babd7247d97750bf5f543e2aa11ed,2024-03-21T02:31:47.580000
+CVE-2018-7712,0,1,b81dbbe10d5b535d6da95b16b8e9d83621177a7db1bb3d0b6d84226aab13dcc8,2024-04-11T01:02:51.777000
+CVE-2018-7713,0,1,547771deeff53339a644f4e49d43e44e2684be6c740242fd6ea8abf39bb62362,2024-04-11T01:02:51.843000
+CVE-2018-7714,0,1,40822ebecb24d1840b02c7e20dd5c5e2fc832a67732507ffe7ce6e8ff83cae18,2024-04-11T01:02:51.897000
CVE-2018-7715,0,0,4f39087ca8562b41d9c996121f915e8eb72f435a58175ff8ae358edf44bc7eb3,2020-05-04T14:14:16.177000
CVE-2018-7716,0,0,c04d76ae4cf09e493d0c01ac6d4c071a24b70e67ec4e751e1b6147a21af4716c,2020-05-04T14:14:16.177000
CVE-2018-7717,0,0,e99c0579df126829e1902d1967dbfeb988dc5268760338c5621476a188aac0fe,2018-03-27T17:43:43.323000
@@ -125619,8 +125619,8 @@ CVE-2018-7732,0,0,311a7cf36a0ebca99f7e298358ae596d2acf1df34345f777337f65e4e721e6
CVE-2018-7733,0,0,f9c5db30067c40f6655568c2575dca10587f685cf9ca3e56ea1d0c2476daaea9,2018-03-26T18:58:10.417000
CVE-2018-7734,0,0,2e9dc4d9ef60bc92810bea7cbee3b9623cfc280a2849e180ed1b722a3404e10c,2018-03-26T18:59:14.793000
CVE-2018-7735,0,0,ee569c6a1c4f847f30f4e794e516685cf5524c20e959e170f10de825642d4abd,2018-03-26T18:59:27.090000
-CVE-2018-7736,0,0,361cb0d1c2bbf019de551f660a55d2f56544712bf56582da898372d71a21bb82,2024-03-21T02:31:47.787000
-CVE-2018-7737,0,0,f558507360ca1737bd7b5dcd050f87fb0c95c6495871829fbdc3aff43df70bc5,2024-03-21T02:31:47.850000
+CVE-2018-7736,0,1,2cf46e174ad055ee67785643101c453faed52bd324b5b9ed21b027404417a65c,2024-04-11T01:02:52.273000
+CVE-2018-7737,0,1,4f662a9b6f934e7bea04d61fff7ae147c0ef1e445d182362f659810fde87d8cd,2024-04-11T01:02:52.340000
CVE-2018-7738,0,0,716999414b7c17004ae803d481b625cec5e62c8fb8c3fd97252f84424a24fe42,2020-09-25T18:15:13.193000
CVE-2018-7739,0,0,4ee16edd6e56688d57c33f6f91b630b7fd27279418c16f9548ad8092dbef50ef,2019-10-03T00:03:26.223000
CVE-2018-7740,0,0,b58a2c2e68f1b3ac08ec83d39ce6b9440d30672d95e231b372e13147910c2dc2,2019-03-18T19:31:01.440000
@@ -125849,7 +125849,7 @@ CVE-2018-7991,0,0,f4ff2f6fbe93f9e87700cd2d0851a25adbb38ce4c96796f44fe07feb95766b
CVE-2018-7992,0,0,5e13ecb83b169cd856750295f3fb0ba750e585ae4a8e6fc97e3413e79b1eaa6f,2018-10-04T21:43:43.547000
CVE-2018-7993,0,0,f07b6e0bf9a5e77e8657ed2e4a32d78ca7d129f6c098a1462e7648aea722d225,2018-10-04T21:46:07.427000
CVE-2018-7994,0,0,53077b9029d1f92d30b1c98488ba6a3068c4b036b63cb646e7536a503971473d,2019-10-03T00:03:26.223000
-CVE-2018-7995,0,0,0fc733d37ebae9d5499496d3464815e0bb00ea782f1d1ddbdce58538f0f453de,2024-03-21T02:31:49.463000
+CVE-2018-7995,0,1,5f47f7f82cd39e00ccb47578c5178b3b8c3fc51e6b446bc8472296ea045ae96c,2024-04-11T01:02:54.440000
CVE-2018-7996,0,0,1ce68ec64e11e2a8529cfd37c34955ff09e9b96ef8a517cd5ff62ad7a0fec2f4,2018-03-27T15:10:13.200000
CVE-2018-7997,0,0,e5fa3b15b3dc889aa895825e5ea6cd0e6bb577cf48f14ba1fd394ad580f80236,2018-03-27T15:09:06.010000
CVE-2018-7998,0,0,4c13d43bd2a6d4f948d06777c0112eaa33aa6694531836993a9b0a80835b3155,2023-09-29T11:18:03.783000
@@ -126394,7 +126394,7 @@ CVE-2018-8739,0,0,d3e0e2d7c40fb17742abe07270b9b2075e633d5d1dc07b33965e030050b11c
CVE-2018-8740,0,0,dbb63ee04898be05161cb7e3594ced3df271c412424401a8b24c0ad77088ad6a,2023-11-07T03:01:29.057000
CVE-2018-8741,0,0,226973f0dcfdf4cd646db032ddc66540f83d92fcf45999c7284c8aefef9512ae,2023-11-07T03:01:29.143000
CVE-2018-8753,0,0,da32f75e8238a458e7d4e85eb498c9f3b4c6856f8e099a5dd12253340a6ea1b0,2019-10-03T00:03:26.223000
-CVE-2018-8754,0,0,75e417320c9a8de5294328901266eaaedda75985bdb508015f49237e88943f2b,2024-03-21T02:31:54.420000
+CVE-2018-8754,0,1,548ba8c25f8d0b9a0e44f8740ec65248772ef1a07f3b356f38ba5ea7d6cfa1df,2024-04-11T01:03:00.650000
CVE-2018-8755,0,0,ed8e7da0888a5fe9e0a9046de597766bb6db8cc2f65162293f9ed003b944e2ba,2019-10-03T00:03:26.223000
CVE-2018-8756,0,0,d7ee9bc9c00cb538807dbf58b96c9e61787373c1fda5f7fb377b26671c53edb6,2019-10-03T00:03:26.223000
CVE-2018-8761,0,0,b23967ca7e1004aad1354348376f7faa1eba7fe441c0af50b732110d259823f4,2019-10-03T00:03:26.223000
@@ -126438,7 +126438,7 @@ CVE-2018-8807,0,0,d19ba641d4ee175f45997c3fde7a75c46a383126ad103a7f16aab4c0a432e2
CVE-2018-8808,0,0,1f968c022f35f516276c6ef26ae9ab6cdd374ee06026020bd57593b3e753b5fd,2019-10-03T00:03:26.223000
CVE-2018-8809,0,0,1f10ab534f094cd604a988e27994d1bbe538f425c8412b8916aa13d2c12baf95,2019-10-03T00:03:26.223000
CVE-2018-8810,0,0,926be82cb3591c05e9cc1a10d353ea7d75e0eec40067084ef2ce08346b75ce02,2019-10-03T00:03:26.223000
-CVE-2018-8811,0,0,8022c425337a5f228a6afe32ec4c8050d138ba01e8cb7c2056d334d1dccf019e,2024-03-21T02:31:54.853000
+CVE-2018-8811,0,1,75c979e379975db0c342e3e909e408b5259eb72e01bb686bfb12fba56b0ed627,2024-04-11T01:03:01.287000
CVE-2018-8812,0,0,ba40571c38a938ef9871e1bb72218aa49ff25195474bac15715531ec14943e3d,2023-11-07T03:01:30.110000
CVE-2018-8813,0,0,cbc88447fa4c1ff91fcc2d8565302230bf6239947e4d28d227c8076c4a034ae9,2018-05-10T13:36:25.640000
CVE-2018-8814,0,0,12dab22bc749a1fd934e7c6f90fca9afb61d8064cdc7d6ca76d7bcf6e43a50e7,2018-05-09T20:40:52.613000
@@ -126738,8 +126738,8 @@ CVE-2018-9151,0,0,ac3e5772d767ebc66b2700b437c5918bc2742c60845037620012f0e747d266
CVE-2018-9153,0,0,44bf3de9190e14df9dbb696daddc2299b641bd5715a833304762fcdf77d6aef0,2018-05-23T14:53:36.880000
CVE-2018-9154,0,0,42771f2c1989c955e13b1a67a0aa6354adb33b841a882d7fe62f7f05dda833f5,2019-08-09T23:15:16.530000
CVE-2018-9155,0,0,040eb2dac6f5539d10ed2f5797e0c4bc8d84111cd99ffed6828ada5bc4fb5f03,2018-05-16T15:24:02.807000
-CVE-2018-9156,0,0,d8bc25a190ff4d3066f0eb94d73828c5d194ba4f0e6c4f966886aaaeb53231c2,2024-03-21T02:31:57.083000
-CVE-2018-9157,0,0,5c2ca475256094b45c066a7d9d791ea6dcaf5ed0966cd0403d30e12ff9f0d663,2024-03-21T02:31:57.150000
+CVE-2018-9156,0,1,0224b8732ff0823127557f5d3fcb805aaf8a55e00b13c2bb738db8c180c2ae88,2024-04-11T01:03:05.010000
+CVE-2018-9157,0,1,ac93f3a10aa8aedea4d974635eb251f00c246069a5b8c2aacf9971d7635a4b9b,2024-04-11T01:03:05.077000
CVE-2018-9158,0,0,3e5205e050c82163f2c0dea5957f08575e88afd490f2638936acaafe135a3ace,2018-05-15T15:35:58.337000
CVE-2018-9159,0,0,1401850563d6d7999d7cd93c4e65cae26864e5d3a1ca1c38d0af4cb04c26ec4f,2019-10-03T00:03:26.223000
CVE-2018-9160,0,0,282265249f192931f827ae99effa630d0336e7b5a125be57022c6eb9a4a7eed2,2019-10-03T00:03:26.223000
@@ -126768,7 +126768,7 @@ CVE-2018-9206,0,0,6f0e50d82b0532f83116aa6ed292b68efd5c1adce03353b00782faa3f1c411
CVE-2018-9207,0,0,cfee50e1e75e17e5c86b144841fddae1ee8e775e7a66f76c74b7bb9f06286c66,2018-12-18T17:34:50.797000
CVE-2018-9208,0,0,522d7d686e5b9467edfebfe137a97f1a60403ecc7bc0bc02ee6f026c1361b5e5,2018-12-10T20:32:29.970000
CVE-2018-9209,0,0,a64a2afc1177341119ada48a1550a95752dc591f498d7c0455316ba60dd3cdcc,2018-12-18T13:26:34.577000
-CVE-2018-9230,0,0,9e4a2400c31ea2f38c1c35dd6587ce6fdbc035d25efe222cd69c878c41d2d7b6,2024-03-21T02:31:57.400000
+CVE-2018-9230,0,1,4b838243a5b56a13abd3e547c3d3823b02df5bc016fed3290cf1285c3a2bf8bc,2024-04-11T01:03:05.447000
CVE-2018-9232,0,0,71afe9183ecab2c5bcedfebb5a588b320fcf6599991cff7b727a6e21a731af77,2018-06-13T13:57:49.090000
CVE-2018-9233,0,0,bbc1ccc0e997a44264f5aa74961607286747364e088cc175d6149b9f1a7b0d15,2019-10-03T00:03:26.223000
CVE-2018-9234,0,0,1359a961b0dff1960521e4f2dd0613d4267f4cdb8d9764fa595d0a0b79912432,2019-02-27T19:37:32.427000
@@ -128133,10 +128133,10 @@ CVE-2019-1010011,0,0,8ce7394b09daa00dd8264f08d0c7c62dbd494a23887ecd808cdc967b2fe
CVE-2019-1010016,0,0,b659b9d3d9dcbf6a428750004f68702620ceca34c94d09df855db51a705664fb,2022-11-17T17:21:59.260000
CVE-2019-1010017,0,0,1093f1a5629a91c39b4a965fdcdfb39eddb9f0bb05507c391aaaeab8e241de70,2019-07-17T18:55:01.707000
CVE-2019-1010018,0,0,622fa23478b7e8d628a69251fccec66fcbcf4ffe5d59544983c4319c0a4dd9f8,2019-10-09T23:44:12.930000
-CVE-2019-1010022,0,0,cab56454fd70a33b44f3e064e6e938bd345e08caf11f04515234500e35d3cc8d,2024-03-21T02:32:07.980000
-CVE-2019-1010023,0,0,8cdc0ca2970cac7c964d4909cbcc8a4874f57499c63dcf2f43998505b64c7553,2024-03-21T02:32:08.067000
-CVE-2019-1010024,0,0,698f940b1316744bf7c86364f50b72e1f2f82ea76962872a136e89aa6fe45b7e,2024-03-21T02:32:08.143000
-CVE-2019-1010025,0,0,a89023a023d484b2927402be124faf87ab872ab99ae0c8178211fd00e4c132d4,2024-03-21T02:32:08.207000
+CVE-2019-1010022,0,1,06597bda9b1cbd0b8b897d8869916cf1bdfa1da4cd077130ed3de796311bccce,2024-04-11T01:03:18.890000
+CVE-2019-1010023,0,1,1e8422c6a42c8a199ce3e21ca6f7158e56ddc1fea748399e559f360c257f9c76,2024-04-11T01:03:18.970000
+CVE-2019-1010024,0,1,34ae8466bc0cb65308a3a111c04ca2a894b67326484302552d171158b3311904,2024-04-11T01:03:19.040000
+CVE-2019-1010025,0,1,29c558b1a5b2d3f210d8e6654d9f4c9d29b5bb940dc7d1090d97bf361f6ac756,2024-04-11T01:03:19.103000
CVE-2019-1010028,0,0,52616deab1af39b72035c93517b4fdb9398b8cbe68ab2302cc009b5610844401,2019-07-15T14:26:34.140000
CVE-2019-1010030,0,0,361a5879ee3b8078d69db57f0d4d8eacfc8db744876edea0ebed143d107cd82f,2023-11-07T03:02:14.913000
CVE-2019-1010034,0,0,0e8f895077201aa9190fb19d5c1a352a7fa534d8d8e00d9f04bc8d4235402c5f,2019-08-21T18:15:13.023000
@@ -128180,7 +128180,7 @@ CVE-2019-1010150,0,0,90d04c2f37aa9b2b446ad89ae21b18d2d33180c0f64a54ffe76cce8ee72
CVE-2019-1010151,0,0,7f3881f93855723c3412300ae361bc15ac3cf80f31be006260a26b4db828441f,2020-08-24T17:37:01.140000
CVE-2019-1010152,0,0,befb29d33987f064c18cb3a3803d063b8d022eafa64dd825fc71aa3aec17e8c8,2021-07-21T11:39:23.747000
CVE-2019-1010153,0,0,e18c3398a7da8557131d7a8209dd5a5c9cb4644a65712a54aa9bb9d7b54962b9,2019-07-24T12:51:24.410000
-CVE-2019-1010155,0,0,36381bab553ce4b10daff2c8e6b6375f6168ce67fa84d52f895f78412b63430e,2024-03-21T02:32:08.560000
+CVE-2019-1010155,0,1,79eeda1d8aa58d48e399bf38a35497c03843f6a79b763809bb9ea4f18918bcc5,2024-04-11T01:03:19.490000
CVE-2019-1010156,0,0,c2de1e2311912978efdf38d97b523cc818bcbc1ec78f3428deeee042e957549c,2023-11-07T03:02:17.007000
CVE-2019-1010161,0,0,b2cbad9031fb63570f74a6973b1c770ba32c3d624c0ff7c207c7fd731b05c8b9,2020-08-24T17:37:01.140000
CVE-2019-1010162,0,0,d38bb61a2d4c728a81966cc0ffab56156815917cc4bc36acf75aebd8aa0b75c9,2019-10-09T23:44:15.603000
@@ -128319,7 +128319,7 @@ CVE-2019-1014,0,0,70554335f953ba23ed6fc59c73519a73a40fd523b4dccc23f335cadb87c475
CVE-2019-10140,0,0,7aee33301a5e937a483e8a531c2d9a2df4b4793224c151b814ba71203d999e57,2023-02-12T23:32:56.237000
CVE-2019-10141,0,0,412fbff1f4f913be926fc8efebd78002a8b9ab0812127546ad51ea49ce70de26,2021-08-04T17:15:35.690000
CVE-2019-10142,0,0,8e53efd8400597c80f1a433e8aa4a9972fe17af7d586c650668f84163747f269,2019-10-09T23:44:25.413000
-CVE-2019-10143,0,0,6624d953215d15d03f850f02d4d8faba3983593595f5d24d9e614822294ad727,2024-03-21T02:32:10.497000
+CVE-2019-10143,0,1,a5be0b43379d70e9cb40b8d12188196fe3430b10b8e44878025d28388c55f536,2024-04-11T01:03:22.243000
CVE-2019-10144,0,0,0b7fa400ef18eb8d89dbdaa10b3492d540868392bf5c4f38b570e927900a9f91,2020-09-30T14:22:08.950000
CVE-2019-10145,0,0,2f53511bbbf8ff4811f9e3cf6db5f4caa36e3b06f6ec8b274cd784081a89d6d7,2020-10-02T14:35:27.220000
CVE-2019-10146,0,0,c7b9171d21c1d14d0cad4fca2663a106c973e21c0b6c7d92367a98961aa30fa3,2023-02-12T23:32:57.247000
@@ -128429,7 +128429,7 @@ CVE-2019-10222,0,0,8d99bd4387fe9d36b483f0b7293e426b7e398d0f92a613013f116c9335f89
CVE-2019-10223,0,0,b03eea9189cbf010c1e1ae75cd5a6f8e25596cd4ee4a415c419572e86f381b37,2019-11-29T19:15:11.103000
CVE-2019-10224,0,0,81abda78b2fca9f87fb54cb998bc6b88c3e1bfdb579de84cdb7f2bb70089a27a,2023-04-24T09:15:07.173000
CVE-2019-10225,0,0,1b535e977384e55cd85b5455789228459c802e6301dfce2f5b99f06164c1dd04,2021-03-26T17:42:47.347000
-CVE-2019-10226,0,0,11bdb748b785f84f544833638ddb4d48563a43843f372336d1fbef2fbd237b58,2024-03-21T02:32:11.533000
+CVE-2019-10226,0,1,2d70f5057babe6cc03595897be137c2643d663274c3f15d24b6e274704c2edfc,2024-04-11T01:03:23.373000
CVE-2019-10227,0,0,54430ba4d81f408c555a9461e20e91d451f5640000840339a24c1acdc950b4ea,2020-01-09T19:49:47.483000
CVE-2019-10229,0,0,48f5c5cc5f8879bb15e6baf60b78e20597de6336a664b80c499398bf1fbb66fd,2020-08-24T17:37:01.140000
CVE-2019-1023,0,0,c7cf070cfa0b14f97ff85f2f96556dc4d24a9ce78567f7f30d3df975e57c87a0,2019-06-13T17:56:24.787000
@@ -129210,7 +129210,7 @@ CVE-2019-11018,0,0,17422a52884e46bb4729a5a4475a2d036874ba132f9e02fff27c97c7a4ad2
CVE-2019-11019,0,0,1b7ae1e080db06bb55be2924f01fd7502192e4cf3d67c9df93acedecf4aa1e10,2021-09-13T12:23:44.283000
CVE-2019-1102,0,0,5c78659ddc6e88dd9e89dbbeed87242dabb5361e23d20b2dfac58fcfc3df9891,2020-08-24T17:37:01.140000
CVE-2019-11020,0,0,28bff42476881dcfe4a2007eb9d90a18653bfe53fa3043f649aa6ff8d7213212,2021-09-13T12:23:58.203000
-CVE-2019-11021,0,0,b28cb8adb3f0438fb102a67cbb4893029ba2dfc207b20c34e64b6ead1ad7f10e,2024-03-21T02:32:16.740000
+CVE-2019-11021,0,1,f58552be7cbd5ad78ce985684f7d9c78af63892fd770dd0a235c01cca94cdd23,2024-04-11T01:03:30.290000
CVE-2019-11023,0,0,0112a809e49d38f511fcb6a21cf7be87c587c81f9f8742010241bc8e909db2e4,2023-11-07T03:02:37.223000
CVE-2019-11024,0,0,c695c35d70b9538c676c45f04982cb8062e6eefbccd753ff7d751051b55e6b45,2020-08-24T17:37:01.140000
CVE-2019-11025,0,0,dea5465417d5e8f8cd8294659151d79a9fe0ec2ba576e58374d55641c578a48a,2022-05-24T13:01:45.590000
@@ -129257,7 +129257,7 @@ CVE-2019-11069,0,0,8ac68e3548b6f8a201f7ed015fc796ff3241d112e659e3e5ac356c95383ac
CVE-2019-1107,0,0,3723b14b0e23e92dbfb7abb37b1d067849d9c0136af34b902bba0d44a9fdd89b,2020-08-24T17:37:01.140000
CVE-2019-11070,0,0,233f3b8e1af078dd3771f778b049adfdc78378538ac1e806db677bca9f11448e,2023-11-07T03:02:39.273000
CVE-2019-11071,0,0,d486e2ba781f598babdac0b28b246a24adeb21fc38be9cf861c173602306d918,2020-09-28T18:15:12.833000
-CVE-2019-11072,0,0,2f9b88979e3ba6647f5f36a136afb07e226f2baa8f8f899bd64b4cf6c4ecc3b3,2024-03-21T02:32:17.323000
+CVE-2019-11072,0,1,ef295de5cfbc714c0b82011535c413b390b153caacf0b6314bf4592767ddfbf6,2024-04-11T01:03:31.050000
CVE-2019-11073,0,0,8a0e4ff2e7bdd4cac4c40f8b69375f942e367bfc1470914f59300c6faf002be7,2020-08-24T17:37:01.140000
CVE-2019-11074,0,0,9c328b29ea91c8c220048704d6833fdb3276cdfb61f3e7739b547d1b8cdb35e1,2021-06-29T13:51:44.427000
CVE-2019-11076,0,0,8a626c647305367625f1606686fecfc54f3df3d2ed5771d2480e55026066c315,2019-04-29T18:43:16.807000
@@ -129383,7 +129383,7 @@ CVE-2019-11187,0,0,290721450a0f43d2082b622661fe79c529bf6fe5d1bac84a45bdc156ef129
CVE-2019-11189,0,0,5f5bc6acd82a28f9bc70886e57f2d5a230feeedfaa0b8cf3a120a5d2a7de5869,2020-02-28T18:23:35.567000
CVE-2019-1119,0,0,b259ab33e92d18ac9281f177df92f2be3b66a2d78e758974322f7184ad5cffe8,2020-08-24T17:37:01.140000
CVE-2019-11190,0,0,c59fbe02619fdd228db7c9a1b32525fccf2f1f0af110d8a3e624951993dde970,2019-06-07T07:29:00.643000
-CVE-2019-11191,0,0,f7a929d21ef044723dbaf86145a974ffdff4d5ea41baff9cb9161184d66a442e,2024-03-21T02:32:18.183000
+CVE-2019-11191,0,1,eac1a73be01ab68b6407048580c44dbe36467fcfbaffbde77b52307ad7d1cc7f,2024-04-11T01:03:32.080000
CVE-2019-11193,0,0,47f92cc2a1c08daa2f9cb97efe0ae9130f0c9d66ae12a3683385336cda84eee9,2020-08-24T17:37:01.140000
CVE-2019-11196,0,0,ad1e383538fe2ce388723111d8f64b642c4c1221e4ad5cff71e9055e685e46a3,2020-08-24T17:37:01.140000
CVE-2019-11198,0,0,c28bbfd8aca49888d0af70c388462f10f6eaf562b80c12988fc2a74e4862e2d3,2019-08-13T13:56:15.190000
@@ -129562,7 +129562,7 @@ CVE-2019-11372,0,0,b9788fc3578eb2d3bb61fad9feb67541c4440c6fca8cccab2b3abbf041c04
CVE-2019-11373,0,0,9390e676f13f4afbac0a15a6ceeb24b306d47d34fea1c84c07f0177c92d28a66,2023-11-07T03:03:00.220000
CVE-2019-11374,0,0,469470f4b34ed70c9ed2979c8703164e90be2640ba6519bcbdca3d1961b74b5e,2019-04-26T14:50:35.547000
CVE-2019-11375,0,0,8ebb4b833798d94eb352d815fa568ae933c347c40d7f8aa6ea2023f7d36fc8ea,2019-04-26T14:53:01.127000
-CVE-2019-11376,0,0,b8f63334502d17db824c1c726e67b6d00f19b41a086d5216ff6f4c5401887866,2024-03-21T02:32:19.700000
+CVE-2019-11376,0,1,2c5040456ea88dc947daba6664b6ac727fc2003029bd24db01308abbdba8b2c3,2024-04-11T01:03:34.270000
CVE-2019-11377,0,0,c26ff288a2442079a90b67dbd1329053d52c7526e6cea393ff2f2a38530fab0b,2019-04-22T20:12:22.903000
CVE-2019-11378,0,0,fc5a7f51ffc8a4fcf249c9f8b8c99afd027d1bc1254e156683d2fe2cbf5b0aaf,2021-07-21T11:39:23.747000
CVE-2019-1138,0,0,5bfaa3f1b7add12598a195ec2b862ff745cd23b5e9be2f8e3d54cc176082ea90,2020-08-24T17:37:01.140000
@@ -129570,11 +129570,11 @@ CVE-2019-11380,0,0,521dc018fdaadaafee41cc7624e5b7f113d34b238de67d6b21aafe485772b
CVE-2019-11383,0,0,a857adbd8423f127fae28bba5dd18cb62087543534f461083e52e3b78de2074c,2020-08-24T17:37:01.140000
CVE-2019-11384,0,0,4f5e3f1c0664783090280e8ff3fb86a1a8d315900affbb587d680aba2b546c82,2020-08-24T17:37:01.140000
CVE-2019-11387,0,0,cc87738c25f61b9385709a1b1d847ebeeb86993ec3f39e9e6adaeed1974c4d3c,2022-04-18T17:13:08.437000
-CVE-2019-11388,0,0,7ab4b41a8d24fc4d3dc6eb073c2acee5ed0a6d3f21aed0ac063ae9c93cbfd836,2024-03-21T02:32:19.803000
-CVE-2019-11389,0,0,f11e97cca1af6e36e8e231912ba3ef13e6275c8a496d7f67ec6cd27ee545b2d6,2024-03-21T02:32:19.870000
+CVE-2019-11388,0,1,460e273547f11bbbaab208fce867af2d3d04f797f34ab8bb40b9e07a9fd7aeb1,2024-04-11T01:03:34.423000
+CVE-2019-11389,0,1,f849a41baf758bbc7e09d04fc59451edd6e421e3805b351d150988323bbf9be9,2024-04-11T01:03:34.487000
CVE-2019-1139,0,0,87e299065aa558d8a63d8b86e7f20b844d424b4c875fbf1e63bb565a9b94f084,2020-08-24T17:37:01.140000
-CVE-2019-11390,0,0,781b658f84d42c0272966d605fd0dc4ac0620768b0390b671c50d7c9d847e4e8,2024-03-21T02:32:19.923000
-CVE-2019-11391,0,0,e0770a5925eff0399507a2f397efabdb6e4f693b6cd1110ffc657086f4546a29,2024-03-21T02:32:19.983000
+CVE-2019-11390,0,1,df83bf0e6813c0b67c523d2a4ab0bf9afb50e70b275223390e85b3635cce81db,2024-04-11T01:03:34.547000
+CVE-2019-11391,0,1,03005f2059982950e9df1e63a27a931fb4cc1ff7c74192bcb505d8c30e3f57f7,2024-04-11T01:03:34.610000
CVE-2019-11392,0,0,2f4161b41542baeff1c2b3b760a0d2c9a08baee603266d7f83f6378a02ac5efd,2019-06-23T19:33:28.963000
CVE-2019-11393,0,0,d4a3fb5c0c8184843c21f25af9c058f8c60ad26481de22d22e1f0e7ceeb61bab,2019-04-30T14:29:24.660000
CVE-2019-11395,0,0,52a78c124a793d845777bf726e48f2b2f4e056ed99e3604c090db76ebff83fea,2021-07-21T11:39:23.747000
@@ -129611,7 +129611,7 @@ CVE-2019-11428,0,0,8510a523cc5641419b221538b780fc75d1911a67a24e0776f50d327a3f4b7
CVE-2019-11429,0,0,fbba423f477ef1eea155078bb412c33b090c72e70522bd82cb6ad65de0c1ed3c,2023-01-24T18:57:12.680000
CVE-2019-1143,0,0,cbf8caaf280afdb75db54ab6b61b38af821c561d40b09259b0bae82720f018cd,2019-08-19T17:14:50.527000
CVE-2019-1144,0,0,5d16642f131d58c88c2cf3816c53cbf321ae2054be5347871189e3e142ecb122,2020-08-24T17:37:01.140000
-CVE-2019-11444,0,0,f8e31c159fc537fbf6091c8f992e0618f839acb89256ccd2b827019e4d2a060b,2024-03-21T02:32:20.277000
+CVE-2019-11444,0,1,482440840eb8a8e05ea2236997e9997013e52bc61e5eb5fef23a982e556f0d7d,2024-04-11T01:03:35.173000
CVE-2019-11445,0,0,d6b1cbccb158cd2098da9b5f2b1504fec570353f7b41db5b33773ec8c59565cd,2019-04-23T14:25:46.363000
CVE-2019-11446,0,0,49d86dcfadf20de2b84559ae4ada3352ee72c5352fe38bc1f5ac780191505aca,2019-04-26T15:41:36.907000
CVE-2019-11447,0,0,46a2314bee861d4621643bd440379eb5e65f048a9ee654ab2ea14126fca1e495,2020-09-11T17:15:12.637000
@@ -130043,7 +130043,7 @@ CVE-2019-11875,0,0,05d45f8940aa1423baad17916aa9a157a70f44f02ab00bee2882d91b3fb7f
CVE-2019-11876,0,0,21fe107ec12da4e6d8b965de48a8e966291d7ffe9a96e9b0525d786d78d6b361,2019-05-28T14:59:05.460000
CVE-2019-11877,0,0,414b71292959652680e943719563f6d7360477a93d7b9081584447645fc0009d,2023-11-07T03:03:17.643000
CVE-2019-11878,0,0,82c469b4580586d9d8b71f1f722dd6e05ab466091f7b63b0895b2e349b5fdad3,2019-05-13T14:06:45.330000
-CVE-2019-11879,0,0,81b34889316ccb4a95b7e19cdb06d9afbf768703c1d619b485510e18a90fff27,2024-03-21T02:32:23.717000
+CVE-2019-11879,0,1,9808cf90c4e44df0f3b638740f6d5249522c832e13817ac9856b431bd109859a,2024-04-11T01:03:40.320000
CVE-2019-1188,0,0,c9b80b2a6f77489bfebaeb48fcab8ebea86e6fa59bd950ce2c26f5c08534d55c,2020-08-24T17:37:01.140000
CVE-2019-11880,0,0,48af937e6448ef3adc76176826e8e1bf10f06778a670ef78573fdae9a02c9f34,2019-05-23T12:23:08.497000
CVE-2019-11881,0,0,e8c437bf5bbe253c1171872adbe463d7c774c17a8b73ecc7a7c122bde2bacb11,2022-04-13T23:44:10.453000
@@ -130213,7 +130213,7 @@ CVE-2019-1207,0,0,e809ae7f4be4f872d1d7606fa0607d480d9134cc972698c8e50c58714ba3a3
CVE-2019-1208,0,0,c5bc593262db90aac21b90b9f1f55d0098e801a055b31549de37e1adafe47672,2020-08-24T17:37:01.140000
CVE-2019-12083,0,0,dd8546539f6f78ca20f4f0c15e881417f1fdc01ed1ce3421c4d5013f5145798f,2023-11-07T03:03:28.157000
CVE-2019-12086,0,0,82406c81cf2fdcd88f678db1cb11f15591506c33fc3807847f14ffa3e20c3073,2023-11-07T03:03:28.233000
-CVE-2019-12087,0,0,af071482acf45dc5338b71c1d64bdb226184fcb58a115b267735e0a331cae21f,2024-03-21T02:32:24.910000
+CVE-2019-12087,0,1,b7ec1eec607ca23c10a8272817fc25f51f33b43cd204d7a9f859022b72faa052,2024-04-11T01:03:41.663000
CVE-2019-1209,0,0,292fd0fecba97d36dee2d09fa3b891e6b259a6a9d58617dad5be55758427ff50,2019-09-12T14:15:58.023000
CVE-2019-12091,0,0,1b1f3bcd91aeb9d0b6a489d2f8ce4fcc38600676fb62a9f90eef44075f81d643,2019-10-09T23:45:43.340000
CVE-2019-12094,0,0,c9e8ad6706fd62ad36083042fc56e6b89d6ce352db7a7d0acdc26df9ef4b3dab,2019-12-03T17:15:11.287000
@@ -130223,10 +130223,10 @@ CVE-2019-12098,0,0,82a310b6e51eb729fd575a090f6efc1e5508eec27fd5f43c46a67c681fb10
CVE-2019-12099,0,0,cb49ab6d811fd07f9ba04622171935f0395517862876421ae3fa15465506b60e,2020-08-24T17:37:01.140000
CVE-2019-1210,0,0,965db6e7f7061d5bab3fa4dda2b348c0770b515956cb0dad0d78be8167992863,2023-11-07T03:07:59.527000
CVE-2019-12101,0,0,d2d9eb589853232b36e7bc6c08ea35d9cc339ec706ac1f4438606be1b3639a7f,2019-05-16T12:27:25.023000
-CVE-2019-12102,0,0,cdd9f02e77928c61659b32a6e07c0f04e7c0108f673f1837e40421db2615db30,2024-03-21T02:32:25.037000
+CVE-2019-12102,0,1,ca7a0cd749db91c4f6fe311e7aab35d5c8ee894350e56392dbe5212c67cbb47a,2024-04-11T01:03:41.840000
CVE-2019-12103,0,0,2428393f0f460dd622f76e9821b62c074ab50b32447432cd4076bb13766a4b10,2020-08-24T17:37:01.140000
CVE-2019-12104,0,0,8c70c5dfe66817da6cc26c15ef50c6d3a69ac6dce956912484f763d262a69840,2019-08-19T18:05:27.320000
-CVE-2019-12105,0,0,9a603dbb7bcf0a14a1927d716e5aa1a5e78468ce0ebd37a9821c6105770ec5bf,2024-03-21T02:32:25.123000
+CVE-2019-12105,0,1,85f673b020a198824f4b0066a61acc9c30ca22226dc967d3c713942cd0a4f416,2024-04-11T01:03:41.980000
CVE-2019-12106,0,0,f3ec53fd1d31bccc433bacd112a185d5c5c12af22077299b9adf4359caa52f28,2019-05-27T00:29:00.230000
CVE-2019-12107,0,0,4237a6e6278cda73f5de1f94489e50e136b561a1ff9dbb26f5853788b0d3aabc,2020-09-28T20:15:12.703000
CVE-2019-12108,0,0,72e513d30c3daf5a68182f9756bba21effa24755f3a335b7e3590b3960a69026,2020-09-28T20:15:12.827000
@@ -130329,7 +130329,7 @@ CVE-2019-12211,0,0,20c2596ae6ec452e2b8b643311e03264c9ca565a00246005d5b0aaa79ad1b
CVE-2019-12212,0,0,4cc55ff26afa82753b78c6d8f3e304c170c5ee8681e838e0682d768cfc94c357,2020-08-24T17:37:01.140000
CVE-2019-12213,0,0,890cb02e9d65667275dcbafd2fc490ffac7696ed3d981084b9a0c68f99241477,2023-11-07T03:03:29.547000
CVE-2019-12214,0,0,890b4e3c6bfe21598147e35737fc319efe68db320ac396b2e6e7d21c3fc1e43b,2019-05-21T13:14:50.247000
-CVE-2019-12215,0,0,53fe3cc4ea9240ee18258155710f265971ba7e72ecd4c717114e976e7b29e256,2024-03-21T02:32:25.857000
+CVE-2019-12215,0,1,09ac772df3d48db2e349d375d73b0b6fd8fb9c977d28a8da7f827cc273be008a,2024-04-11T01:03:43.367000
CVE-2019-12216,0,0,f204f63e69291fec61d85b086842365f1fae447a328b8bd37a1424c30401bade,2023-11-07T03:03:29.673000
CVE-2019-12217,0,0,f0d0091c6abb439624400d008362202715080ffda02713dd09382cdfc720baa0,2023-11-07T03:03:29.743000
CVE-2019-12218,0,0,75da9878666862bb93c07f7d94812dd9e41c9dc2a0ed5a804aab7f0b41394113,2023-11-07T03:03:29.810000
@@ -130347,10 +130347,10 @@ CVE-2019-12241,0,0,422c4d8233d77abe5c1d566bc7bf2e69e299891fde18d77b71f0cfe00741a
CVE-2019-12243,0,0,6023ce3059c974834d8eccef9c725106833068f4a60d46ca6e83768b805cf49e,2020-08-24T17:37:01.140000
CVE-2019-12245,0,0,b1351a08bc34f38bad75839bd461da29b0fabf3049dc0e27f0052fff654a1b1a,2020-08-24T17:37:01.140000
CVE-2019-12246,0,0,d6ea842ff31b246930f9f34adb7edc59a79fba96bf32ce25c3b5caca6451ae12,2020-02-20T13:21:09.387000
-CVE-2019-12247,0,0,0dcd54a88e60927b80c19efde27b41a55fa7470574549109fa668730fe637747,2024-03-21T02:32:26.030000
+CVE-2019-12247,0,1,a59088b15421cf086f4da24aacebb056f886e73286f3dfca099ab76814471bad,2024-04-11T01:03:43.647000
CVE-2019-12248,0,0,d644b924d2038842f4dafe4403961bf207eef96edaa1b8a706ccd0eb2042dea3,2023-08-31T03:15:08.990000
CVE-2019-1225,0,0,52a6c25ab363a3f2c6cb88efe34f8595ce71c99f1989e95dd1dcf54f71189e43,2019-08-22T16:39:32.183000
-CVE-2019-12250,0,0,6ced7cc8cf0e44a6335e74ebf26462ae1bbd0744fdc4a91c19b74f0400d2894a,2024-03-21T02:32:26.110000
+CVE-2019-12250,0,1,82292cac539629b41a4ce7dd37765a4eceac4ffd9363f2d3690fb8ddc8425d29,2024-04-11T01:03:43.727000
CVE-2019-12251,0,0,b9b1d9069ce5ea2bc96cb22bc276492babcbe34a7b4389cd21bbdd90fb231a7f,2019-05-21T18:09:57.510000
CVE-2019-12252,0,0,e2fa1f4a19dad0660d38d5986ab552d0481170b00244a11b6a622c678bac1d4f,2023-03-01T16:06:18.673000
CVE-2019-12253,0,0,6e836966ec5e5b0d653253c004d4c3a27c64253a9b88ab6fa2c096612e0ec44f,2019-05-21T18:38:20.777000
@@ -130373,12 +130373,12 @@ CVE-2019-1227,0,0,04a9096a6571a813d7dfa0229fd19320ed3c5f989ba7bf0c0b0c0828fd0f09
CVE-2019-12270,0,0,fe2b67921272e4a2ffd8e9a99ecd326095081376094f58304fe974d9f8c7087b,2020-08-24T17:37:01.140000
CVE-2019-12271,0,0,a7393142a074ee4d25c8423ce448303df8ecd43aeb2672debaf9f7e41bca48f6,2019-11-21T14:43:57.893000
CVE-2019-12272,0,0,75953f1be491a27e8ca150a1f0df59f1846c0a93845adbb6b4c04933d30198c5,2020-08-24T17:37:01.140000
-CVE-2019-12273,0,0,e4ca988ccb170aef2f12381738ccdcb77882559806df0954bff6a376e7df985e,2024-03-21T02:32:26.347000
+CVE-2019-12273,0,1,58868a1c8fc610130623cf674bb4813cc09c18c9f1fc71ed8079a2d76a486a68,2024-04-11T01:03:44.110000
CVE-2019-12274,0,0,32a96aacd05b2eb448906cbfe2a7d8b9a05c514e224b2eb8f56c509ac0cf1036,2022-04-13T23:44:10.387000
CVE-2019-12276,0,0,239af9bb04c8066f4cc77373d211951d0afae6eee09558c16ee349a6f79bd5f7,2019-06-24T23:15:11.473000
CVE-2019-12277,0,0,3346e571c2923e6b877521f47be89c7fd42df874d2a70a5d0a12c44a9ddb34dc,2020-08-24T17:37:01.140000
CVE-2019-12278,0,0,86014793e04e9c29f543b7d410b4bf36f5c97b4ba2c63dbb9310bca63c87f1a2,2020-08-24T17:37:01.140000
-CVE-2019-12279,0,0,dfb9baf493efbd11ebed0d5adf82af81be25145c68fbc7da264bdd0d3990166c,2024-03-21T02:32:26.450000
+CVE-2019-12279,0,1,894348071594bd2a1b9dbe54fb3cdf99890cd310f7c65bc85d850c8e06a84001,2024-04-11T01:03:44.243000
CVE-2019-1228,0,0,5cdd5ad6afb9eeec8b60dd5936b3f943fa251b3c3a3a52af8af7322bf3ec3d17,2019-08-19T19:29:02.190000
CVE-2019-12280,0,0,0ca794aec379b9039519f16d3e67e574f93328405694796020d39d701e8e91e2,2019-06-26T17:27:34.290000
CVE-2019-12288,0,0,17ccfd9002a44d3565b6883479182c222cff0d35fb23d9aee58c0981cf020c34,2021-09-13T11:38:56.497000
@@ -130451,12 +130451,12 @@ CVE-2019-12374,0,0,58f3cb2cec71e49d6cdeb4cc3de59aaaf25c7d31ac79b9efeb3aef24540f4
CVE-2019-12375,0,0,2c40d882763530b6608b5dd6f9c5048f9fbf046df5e9951901161562d912b780,2020-08-24T17:37:01.140000
CVE-2019-12376,0,0,d32848f77002e8b04478a1d2301148bd4191b924f26e27b983542555bfec946a,2019-06-26T15:41:40.190000
CVE-2019-12377,0,0,a1e98e37f9fe3069f6314398a8951ba8622db8cd3f3169393f6181f301c3fc06,2019-06-04T16:31:34.937000
-CVE-2019-12378,0,0,3554e96c7cc5b16176a0c79421d608eeaaffeee7c287297df127229a3151e748,2024-03-21T02:32:26.957000
-CVE-2019-12379,0,0,023c48508f0712740d72f14ff0b0ef03181fabb3f8998428cab979a90bb4602d,2024-03-21T02:32:27.027000
+CVE-2019-12378,0,1,44f30826e7299c37ef5757765e707591592ec56e793ab3287f9e8d9fb7146903,2024-04-11T01:03:45.233000
+CVE-2019-12379,0,1,82db2aad5e87551bcee4c507b354387911cc4c1ef79e93fefbaa07119bd191f3,2024-04-11T01:03:45.307000
CVE-2019-1238,0,0,780acd02880814c11ae8a20ff5a53e9e7e87f537e8ca9fe8ef6348add3c3f0c7,2020-08-24T17:37:01.140000
CVE-2019-12380,0,0,604391f7eec69c7ef5020fc4f05b37f3590926958138101aaed831a4900e1d28,2023-11-07T03:03:32.070000
-CVE-2019-12381,0,0,28df838b13bffeb83486cf1227441ac8a1103a9b4c01d3747a49c000f4b203f7,2024-03-21T02:32:27.247000
-CVE-2019-12382,0,0,b507f3ed78d1f19163e7f1233f6d48342fca5a58646aa818e653fa5e3a2b6de7,2024-03-21T02:32:27.337000
+CVE-2019-12381,0,1,15b7b47c086625e0ff70f080a8f8c8edae4e379b31e5979cd0a15763028552dd,2024-04-11T01:03:45.393000
+CVE-2019-12382,0,1,bbb759f9f2cc9076478c6aab37e65d60e7e81279463ffb9409c883d78c6f9bf1,2024-04-11T01:03:45.453000
CVE-2019-12383,0,0,f1b56e95ceb5b4613d799256acb448842f119f88db417e204f5572237620264b,2023-03-24T18:27:53.537000
CVE-2019-12384,0,0,d5867999cafefd1acd0d1d4af2669cc4f6eb199e65fd41821ca77524b09212a3,2023-11-07T03:03:32.400000
CVE-2019-12385,0,0,c11d7ab6c142b23b13c945125e34027fd459254e2a5684564d144e17df1e1429,2019-11-11T16:15:10.757000
@@ -130533,9 +130533,9 @@ CVE-2019-1245,0,0,c886cfe276c3ceb04996b7dec2c6f81adc1bbaaed1ce808edde03e7225d9db
CVE-2019-12450,0,0,84cde2916517f6bf783ee906c307aed5a58bbcbe42cca0229b5a392578b60fa2,2023-11-07T03:03:36.140000
CVE-2019-12452,0,0,09fe4ca7dd1be3fbb2d791cb7fdca53bb18b36c461706a57a9b4008771c3395e,2021-07-28T00:44:10.423000
CVE-2019-12453,0,0,a1e72b10169bb85bb56e7da4e69a7f496cea77a23ab0e8ce33689b187ae40793,2019-08-05T13:12:52.223000
-CVE-2019-12454,0,0,0a66151dfa539536c39d382acc5eb07ff4e7d764876106bf8a3ddfc7ae972ecb,2024-03-21T02:32:28.370000
-CVE-2019-12455,0,0,aba89108d150a8cf8635c45c475d862ea96ec879e05a760ec41dddad2d49c185,2024-03-21T02:32:28.493000
-CVE-2019-12456,0,0,01fdf0147b58f85dfee1a8a8a3e974df86e52312975b0e4b0e1788e22d6812e5,2024-03-21T02:32:28.590000
+CVE-2019-12454,0,1,36f6d730ee25e96b672f785277972b22d0807aaa22da52a0db62f957ae73c2f9,2024-04-11T01:03:46.590000
+CVE-2019-12455,0,1,c00e5332ef7e1ba9438e8aa4c570eecb14c0349951930e5998936d223fe4723f,2024-04-11T01:03:46.660000
+CVE-2019-12456,0,1,fb400b84e767b916a5dde896950a0e099a90231ec0779056749e2bf7a7fa098a,2024-04-11T01:03:46.887000
CVE-2019-12457,0,0,a3c0599aabb4475e474cef091ad5fa75b10983e78ade10822c2d6ef5af266c83,2021-03-23T00:15:55.397000
CVE-2019-12458,0,0,45f61309960dbd71e43bb8a3e57a93d55d5bec7087c8db8bb8943f0fbe98b364,2021-03-23T00:15:35.787000
CVE-2019-12459,0,0,a554f941cd4efebdea309f827a43bc94a76ceb4bf82cddecbdc251601aee45d4,2021-03-23T00:15:17.553000
@@ -130819,7 +130819,7 @@ CVE-2019-12757,0,0,f687c5d5c4c255ec0bbcf17804c97f82386baed36eb157d4e7fc6a20e3b30
CVE-2019-12758,0,0,3c17162d0ff62e4971cf85d0bc866512f3b725616fd9c729233881f838cfe674,2020-08-24T17:37:01.140000
CVE-2019-12759,0,0,0f7bb9c723516741f1c61aaba4d259b83f1859534b8dcefcaaceac0081ed8d9b,2020-08-24T17:37:01.140000
CVE-2019-1276,0,0,daa1bb7861a768c3482ea34e2d0b31a4b4658fe9725100c05d3812cac82a7b41,2023-11-07T03:08:00.707000
-CVE-2019-12760,0,0,2d062bc698db87e882238edba8a9f245184655a54057bd97a762b3c720e205e7,2024-03-21T02:32:31.310000
+CVE-2019-12760,0,1,7b8492c5d24c94431a27fc40f9a483ff93930ec4d752ac6a187f94f9a60ef75e,2024-04-11T01:03:50.777000
CVE-2019-12761,0,0,9e10740652a7839a7498c10b211d6eeb2fe5d8683c3ac89c1b143714cbe3c87e,2021-08-03T15:15:08.047000
CVE-2019-12762,0,0,6df893e272a846d8878dfbdf98fb92c121e440dd777be6d32a4f7f74395a280b,2023-11-07T03:03:40.433000
CVE-2019-12763,0,0,feae6a1c16dec94964602f6b3b01cf783249c8aa9048b652926f7cd5abbe37f7,2021-07-21T11:39:23.747000
@@ -130947,7 +130947,7 @@ CVE-2019-12900,0,0,ee18903cbf2ed03611d49c987ab5c8e15cab66fa1b530b4fb42bfe1b5bdc7
CVE-2019-12901,0,0,7c718ad748f7cd328ee83bd19a053d11b01045e54960d0ad455caba5f91c53ba,2020-08-24T17:37:01.140000
CVE-2019-12902,0,0,4af644a4f16dae8a3ece1d5c44dc3f5357ead9ec5493da3e84731e00f42f7a76,2021-07-21T11:39:23.747000
CVE-2019-12903,0,0,24700a02632818e8429dc460a3788e443a76dcb736507a2252dff59a982a5b04,2021-07-21T11:39:23.747000
-CVE-2019-12904,0,0,73449bde230b7f8c829f045c3d6dc630a1174d1b53e6bc16d16620ffe780e46d,2024-03-21T02:32:32.310000
+CVE-2019-12904,0,1,3e32f211f1739973a80c1df936dc1e052d25a80fdf717522564d5604a9583a12,2024-04-11T01:03:52.593000
CVE-2019-12905,0,0,c08ad9ac1acd03423055216b74cdbe49683e22dc6d09d77276b67016db18e9a9,2021-03-23T00:14:52.053000
CVE-2019-1291,0,0,70fb6482e38d53406476d099b5d70b5900a09f71b2e947aa6e4b4bdaf4e28d6c,2020-08-24T17:37:01.140000
CVE-2019-12911,0,0,05ee366e4e3585af39c291bd3f3f3699ad04edfae8658fe93236da613f2657e7,2020-08-24T17:37:01.140000
@@ -130968,8 +130968,8 @@ CVE-2019-12924,0,0,e31491378aab1d684e35c75e1e51c6a475355a9d27899fcc735cd8d16f88d
CVE-2019-12925,0,0,13ba9dc2b417477d149166ada9c36f9ab3b24ab14d990c42af82ab69e45a1d95,2019-07-16T15:54:53.420000
CVE-2019-12926,0,0,54a0a8cf13bbd4031f3a71c784275c39553a040a55a8d4d8aaa4c521c88bbe1c,2020-08-24T17:37:01.140000
CVE-2019-12927,0,0,8f724ea970daa8b31d1bd5ea5d459949cce2b4b2dcba06ada1ea1e0a0db90183,2019-07-23T17:51:39.970000
-CVE-2019-12928,0,0,7159f02e4915daa35b4be6210a7718b567d0b33a15d5d9b1953aabde2e302003,2024-03-21T02:32:32.530000
-CVE-2019-12929,0,0,4220c5a598ddd2d36cf348a152f42059444728ed77a172165bf1c962d7c7b5cb,2024-03-21T02:32:32.593000
+CVE-2019-12928,0,1,2404af707642abc6d7849fccf9d25d561745801ab645da6166e38eb9f416740a,2024-04-11T01:03:52.943000
+CVE-2019-12929,0,1,8003a6d314e27553f68489d71bb56e19fe226e3e572df9eff352e524f820d03c,2024-04-11T01:03:53.003000
CVE-2019-1293,0,0,27a435fc789c1775e90ece8e2f227f779435727ddb499a155f89751098b46b31,2019-09-12T18:18:31.233000
CVE-2019-12930,0,0,9da70861f30c8fddbaaaec4c66d968fcc2f3af5c2cf45a1ade790e5488c55524,2019-07-09T15:12:12.283000
CVE-2019-12932,0,0,d920d386854b5d27c476d6fe006f1dd1ab95a16dff3f02dcd27fd9e1c6c0fd83,2019-07-03T17:09:51.067000
@@ -131420,7 +131420,7 @@ CVE-2019-13400,0,0,49faf02b7280774ea94f2dcde9af5dbbb63abeab2a0f1e8ddcf720ab076db
CVE-2019-13401,0,0,b9d6daf07732a9cb3ff3c6ef5c9b057d7cfedb473c72e1854d2fb08c2e741e5a,2019-07-09T19:54:50.420000
CVE-2019-13402,0,0,e16045f8e81da96d41de05023eb792c019c86c225ada187bea9a9845b19597a9,2020-08-24T17:37:01.140000
CVE-2019-13403,0,0,89e827c739f6fb3275c80c3f7fa1ee2479e5e2e42576450785dde9e7e6633d42,2020-08-24T17:37:01.140000
-CVE-2019-13404,0,0,4789c92c348529ce0341dd004bdbef83dbffdb24aa6c5894102fbb32c30c45f6,2024-03-21T02:32:35.840000
+CVE-2019-13404,0,1,25be62d1d1008b19135a1706d39d68ce34bc1f538f302088896565086dbfa8f2,2024-04-11T01:03:59
CVE-2019-13405,0,0,06ceb75a364beba28a4b66e807482f69c89c7bf5b558000691331e79fcf16371,2020-08-24T17:37:01.140000
CVE-2019-13406,0,0,e65b96a52c79411c914d2dc6171626eec436511e3de7160278d94cf8b5e48f34,2020-08-24T17:37:01.140000
CVE-2019-13407,0,0,03894278d87ad685dc25f36cd60d7cda7b62e744f03b069f4b9c15fe840b2900,2019-10-09T23:46:27.500000
@@ -131623,10 +131623,10 @@ CVE-2019-13638,0,0,3929d8db3142d73c08e48d9672ca7631a8925fac91d6472c6f209414cf829
CVE-2019-1364,0,0,68252dd7056f67db2daff28c6f8be7866e301e68a1b0209f6488ea39139a1430,2020-08-24T17:37:01.140000
CVE-2019-13640,0,0,56f95f0554f5ae8474ca508fad0023180031bdc51c4699ee8d58c237a3ec248f,2023-11-07T03:03:54.030000
CVE-2019-13643,0,0,279c0a94beb2c88ecea565a3f7846e1946bae75788be46180d49fe2f363a0f26,2019-07-23T16:43:02.673000
-CVE-2019-13644,0,0,d9f72e4b8051159f418eb768c6ed0f25a1a520368bb57953bb937f46299167b1,2024-03-21T02:32:37.253000
-CVE-2019-13645,0,0,99d88b8c31eac7acb4da5be5396f503eaf7ec8f21f9303fd48b18fe54ce39a9f,2024-03-21T02:32:37.320000
-CVE-2019-13646,0,0,87f0716f9e97a3ec3dad44775b34afe1a9f4c759ecb0477e624a4b5db4c152f7,2024-03-21T02:32:37.390000
-CVE-2019-13647,0,0,7287a1c10822a6cb3c1a69c790f047944679c22dd5c382536da23640fad37af0,2024-03-21T02:32:37.460000
+CVE-2019-13644,0,1,14d64931b93bae5dd65849f3ffdcab0f8bfbd1d30e0d8b9050baa2a300325171,2024-04-11T01:04:01.467000
+CVE-2019-13645,0,1,5354cc3becf9320e6585defdd9a6bf51c3435266a26d9e692570ef90d2b39a58,2024-04-11T01:04:01.533000
+CVE-2019-13646,0,1,9a7d49e0ee546c239f4b1120237f6f14fe42ffa38e5df4f7e37ee5d96164a195,2024-04-11T01:04:01.607000
+CVE-2019-13647,0,1,f09cb21c2b3788622c3a877b8769410cc481344c54af21decb502944c0c7a970,2024-04-11T01:04:01.677000
CVE-2019-13648,0,0,01d36a62e548f40e3b61bbeb26f468e2ce23515ff83651f94e98b45a4bf80929,2023-11-07T03:03:54.537000
CVE-2019-13649,0,0,bdaa4f968258c287eab583946267ec075282f8b1ba5c2c158beadd21575a2839,2019-10-28T15:27:21.710000
CVE-2019-1365,0,0,0152ee137a8ebb40b0bfd17e0c338283833b1fd49491b3a47c9499d55acad5a6,2020-08-24T17:37:01.140000
@@ -131817,7 +131817,7 @@ CVE-2019-13956,0,0,cfa7cb49d3c766bd1f70c6907a08b41260191bd6ebb4de0222789dbf900c9
CVE-2019-13957,0,0,7a7bfeb2e8c6a7e0d7b909bdf3e2c20997c4500694cfe6258ef640f3a4ebebe2,2019-10-04T14:03:43.483000
CVE-2019-13959,0,0,7cc7463462df8d101ea4de9272957a047a9737a10287bf3c922f2a20d66b4c4e,2019-07-19T18:54:05.367000
CVE-2019-1396,0,0,89e6d6baf09d49fedbb8ae799b843e79f878f1dbe393b6ac7afbcf0ff60d18b7,2023-03-01T15:32:45.333000
-CVE-2019-13960,0,0,a2b04ada2fe5ea147508e1baac5c1037c7fee616587ffbde7cdcc6c53ba3cdfd,2024-03-21T02:32:38.857000
+CVE-2019-13960,0,1,58854e62a8179f6051cf66d331bd1e324232f334af83c4c54cf12c5d17915a59,2024-04-11T01:04:03.620000
CVE-2019-13961,0,0,95ff5608a7de96aaf3bf6c131b2f03a879d43adb5c8d7d9b091c76ce9b94b739,2019-07-19T18:34:03.467000
CVE-2019-13962,0,0,9a73f63daf4c9247433497bf2952a64cb912e76c796cb1aa762364c4ebf30a05,2023-11-07T03:04:30.293000
CVE-2019-13965,0,0,d86cf8f624251dec628c3adeedd9b2028328a0a213402945262b7583d0d1bd4f,2020-02-19T13:44:46.607000
@@ -132141,7 +132141,7 @@ CVE-2019-14273,0,0,7009b4aa828a9c578decff1f3b025b079350ab107135ff95b3ea071222a32
CVE-2019-14274,0,0,fdd84fbe2f17f06c8bfc14b9b623eb78c8643d3da6e4111975ab2b51b408e3d9,2022-12-13T14:25:41.407000
CVE-2019-14275,0,0,5ebff5cebb2355a8831d9b594460c399449694fc793f6a4c29d7e642ccf21485,2023-03-01T17:59:23.957000
CVE-2019-14276,0,0,e6934da1894c02254a2ee3f03c3262a75cdbb4cbc68d558ed83d6f1add86f05c,2024-02-14T01:17:43.863000
-CVE-2019-14277,0,0,0cb62836188695b161e12b626e9214d0ecd8891daf3e625a1957b90e82a54f00,2024-03-21T02:32:40.880000
+CVE-2019-14277,0,1,0c920e9828de0885882dae7b81f5cf2872d473a7b0cf99274f67ea5405b93e4d,2024-04-11T01:04:06.780000
CVE-2019-14278,0,0,e2117107ec33c7689da21bf056e7c2b3a9a6fbe9fe08f09d8e0bb9e2f5bb30de,2021-07-21T11:39:23.747000
CVE-2019-1428,0,0,50121001ca34bc764d2a916940febaa7cb9fe8fe99d00bf9669ec84f94f65979,2020-08-24T17:37:01.140000
CVE-2019-14280,0,0,887385a6809fb0b3ce5110f3c4485cd2835d65942b4e91028de85f1421c72626,2019-09-02T19:15:10.993000
@@ -132213,14 +132213,14 @@ CVE-2019-14349,0,0,a574a0a89e02a62979e018522528ae19f8d9e4bde628f2d16c1e17d9893f0
CVE-2019-1435,0,0,ef3d37bbc1ec901573ee7fb844324de6513e0e9ae9ad4292c629f5f8ada97448,2020-08-24T17:37:01.140000
CVE-2019-14350,0,0,750172d4097841242622d3d52fef408860e3ad513f71e02761d09da63fda8734,2019-07-30T13:48:43.573000
CVE-2019-14351,0,0,f53056e68c3f955a93d62fd1487715a85967fe34f980a62ad3d5dd4843d47e5c,2020-08-24T17:37:01.140000
-CVE-2019-14352,0,0,586fa5df02c5b8bd4a51b0ca34e87d665f5f7ffb60c6822bed221288207ea884,2024-03-21T02:32:41.570000
+CVE-2019-14352,0,1,e8a602d19c44b8bcc09582c95eadbac620dbac9346a965ff30eb6040e45e662d,2024-04-11T01:04:07.820000
CVE-2019-14353,0,0,4aab3faf236abb0f7047661ff0d5cd7701c25910651adc6ade819824a3dfd6a5,2021-07-21T11:39:23.747000
CVE-2019-14354,0,0,de08fb98265d3c45ee3124010b88b4ac36dabdec370bc12a0d6bbb35ef7c9cf2,2021-07-21T11:39:23.747000
-CVE-2019-14355,0,0,dba5d4cf66fe2151d02d2620d947100335d8fd817be1d86627cfa959c6919b69,2024-03-21T02:32:41.660000
-CVE-2019-14356,0,0,24e956148482c81bcd7c27df30f101b3c95554ab05ffa7001cf51b41d2880f60,2024-03-21T02:32:41.740000
-CVE-2019-14357,0,0,96f3067d7b1ca8f1e6d9bb49a7ea6c5a81cffdde9e789529f5a279b2422da50e,2024-03-21T02:32:41.823000
+CVE-2019-14355,0,1,dc1c8bb1e7923b69f31e8c1390b5e84948f0f3c9100c470cc30c5ad77b04312f,2024-04-11T01:04:07.920000
+CVE-2019-14356,0,1,a25ffadfbdb48019e63f22e49cf1a13a16fbb2be58211de03c66d8c7b1090631,2024-04-11T01:04:07.997000
+CVE-2019-14357,0,1,c011d3abf6424d0ce2eb2a47af22caf5691300a19da4916b09034f05d357c916,2024-04-11T01:04:08.080000
CVE-2019-14358,0,0,ca0eafa2b757849a328f8fd298d652c4daac033e799194f248209af4ff51867c,2021-07-21T11:39:23.747000
-CVE-2019-14359,0,0,fe7d4f1427837bd5d4e75b56696d03b86e076e85a2ead7fe5440df797c1ec4e7,2024-03-21T02:32:41.897000
+CVE-2019-14359,0,1,2cdc9214c4843511cdb3de8194e2123beddac3c9696378f8fd2f6bd9a93fe4f1,2024-04-11T01:04:08.160000
CVE-2019-1436,0,0,120985a7a9784566cdaa9c8bd7a03fa57f729a3238641ea277233b60b2d10c02,2019-11-13T16:40:42.777000
CVE-2019-14360,0,0,52f448b0c4477e1b366f8efa125f4747de3989a470fbb54e03b3936a03d46e65,2021-07-21T11:39:23.747000
CVE-2019-14361,0,0,3448722d530dd2029dcb6aa18ceb8cd153ed37f00143d74ce4c53d6000969fbc,2023-11-07T03:04:53.950000
@@ -132294,7 +132294,7 @@ CVE-2019-14437,0,0,f498e68dc6c030ab229b3564748f2dc5ae922257dfd2967f6a8a902dfac0c
CVE-2019-14438,0,0,4258df2815d981c9dd8c4f52be50b68e510d88fd4451ab17c56988ba6fc54619,2020-08-18T15:05:49.313000
CVE-2019-14439,0,0,ed71fe00d625f13f19af87ebebecea2dcd9e0adf77f7c0c1091f36532b0ba094,2023-11-07T03:04:55.457000
CVE-2019-1444,0,0,416404a34adbb699b50a988a904e5de9647a873ccd156840ad13a19a6d7b30f7,2023-11-07T03:08:08.317000
-CVE-2019-14441,0,0,d3b3ff5c3c5ca9ab400b43474175e11438873b26797e14f3ab21d2937295150f,2024-03-21T02:32:42.537000
+CVE-2019-14441,0,1,a44683178ef25c68c231b7614bd99be6f95a9a2fdd017c3a0123b553ee57833f,2024-04-11T01:04:09.257000
CVE-2019-14442,0,0,3d4f5c94af706e4988e0dc01087b0535c52e2230bf9d90a488ea85951e6e84fb,2023-03-03T02:49:26.067000
CVE-2019-14443,0,0,dd72bf3ba5795730c79314b3e2f5cf02a78d36530922690f854fb6d337ed1d64,2023-03-03T02:51:08.257000
CVE-2019-14444,0,0,447234663c6f3de84ad9c059abb8aefec47047aa0b138e3fb383f1ae255275ff,2023-03-01T17:58:51.443000
@@ -132363,7 +132363,7 @@ CVE-2019-14513,0,0,d22a3b02490a9c887ed59048959be99476d5b0b367d4347cf57b99b7c18eb
CVE-2019-14514,0,0,772a2c19104f827367a3dfc90720dc6b189530524a79c06361a88838d4037448,2020-02-13T14:16:58.803000
CVE-2019-14516,0,0,25352c15796a56e47b0b99f8f7e3170b7e7d1e8df0e3934c5bc45aeba9acc28a,2019-08-19T14:17:47.993000
CVE-2019-14517,0,0,8162ff6e91b007a9f34fc6f4437d6652b3bc58bb4b8a80d9b2ee354be238451c,2019-08-05T18:45:33.193000
-CVE-2019-14518,0,0,5fbd0020e8b89587f64a00c941cf0cda734f2dff5a130b3115b2d71052078642,2024-03-21T02:32:43.063000
+CVE-2019-14518,0,1,84fd77f51eaaac9ff5e2b54a90f7c10b8a2062d7b86016f9a417a1a05c299509,2024-04-11T01:04:10.163000
CVE-2019-1452,0,0,f0e8ace35b8194271a61d7b6f656dd19e5e5aeff7ce03f72f0de2e21ba25b74e,2023-11-07T03:08:09.153000
CVE-2019-14521,0,0,2d5a13011d46886c4ec8f9ad9fcef5f75db67b22e3a31a85e29706854e62ed33,2019-08-13T13:46:03.680000
CVE-2019-14523,0,0,5e8cb53ff0f22052e75e8b6607967f849fc7bc06c7af338ecc4710ae931a674c,2023-03-03T17:46:01.333000
@@ -132825,7 +132825,7 @@ CVE-2019-14975,0,0,982e59fb3d9a36abaa6b3f802e8c6f460676f90af394e908042a90a139f90
CVE-2019-14976,0,0,886db8f031d3c7846bb2b77c30012fde32fad19a31cb6e5eabde5c9ac8a9522a,2019-08-15T20:14:48.553000
CVE-2019-14977,0,0,22a3d7960809638192790d2093ac1d658f3a7c20be700c8c0173fd8af0dee19a,2023-11-07T03:05:23.587000
CVE-2019-14978,0,0,123889fef415bc54042ee778933beea5e0cef002cc0c0a3372b051535ea14e5c,2019-12-02T16:15:11.893000
-CVE-2019-14979,0,0,fce7f30e3c88d4560e4fb62274481750c0d8c24cd27df0a332e1cd81e6352eaf,2024-03-21T02:32:46.400000
+CVE-2019-14979,0,1,0e4c032ef9806910c067454f52a6a641419cf889c368149f844ec4b519a2d71a,2024-04-11T01:04:15.387000
CVE-2019-1498,0,0,21ae65e0de1b6c2de0c3464f06279292f17c315f44251d4ac435cf7b8f449ebe,2023-11-07T03:08:13.183000
CVE-2019-14980,0,0,ad0db4ba3f46f53e185a1a1ec3be787a28b4fe0f947e5e5648561435f29bf313,2023-03-02T18:00:56.910000
CVE-2019-14981,0,0,a1937650225ee36141cb8b6b1ff64f7d55ed30474c33874d16720eb0bff3c3fb,2020-08-19T18:58:33.827000
@@ -132895,7 +132895,7 @@ CVE-2019-15040,0,0,421bf21f7f39c56d68dd0c1b273b6fdd2df95ea9353f268d68765713dcb1b
CVE-2019-15041,0,0,8eb7b1186ed1b26657ec47670bb579e9756825f0a553b5111e6efbd4f988b201,2019-10-08T17:34:58.747000
CVE-2019-15042,0,0,259468e023576da0a9fbf6ac35510b5cf28c0233bad6f8c79f7d74fcb69caf18,2019-10-07T20:12:42.127000
CVE-2019-15043,0,0,913fda12961b9698345722c904b7f4cbccdcef67ff5a8544bd004a84fd42bdca,2023-11-07T03:05:24.357000
-CVE-2019-15045,0,0,b470b64222f6d455302b606d5088c9bdac0fe9eb9275c6eb0293ade8c69b6b5f,2024-03-21T02:32:46.940000
+CVE-2019-15045,0,1,f25bda3b4d629dd16be3448bb5d8dc58f03e41ad28b10f6f5ef313591d77d21e,2024-04-11T01:04:16.267000
CVE-2019-15046,0,0,a8065336eb16f12239b10e85254ab636e1e73565aa6edd2a726972eb87fbf392,2022-04-18T16:10:30.410000
CVE-2019-15047,0,0,f8c07d26f92583a04485bed35a77d0f3c72da1051ced81f65091f12a5af66643,2019-08-16T21:12:47.213000
CVE-2019-15048,0,0,c8f96ce0aa6522be93af42ee1df80a4a90912e01d74576b15d6b72bbf6a1d3c8,2020-08-24T17:37:01.140000
@@ -132992,7 +132992,7 @@ CVE-2019-15145,0,0,45e7259d47149838fa173cb656fe9dadb1bc8ad3f2c9e33a61ce1221634f7
CVE-2019-15146,0,0,45daff6072ad8100324f92319c0e6cb6c83ccb2fd427080bb0bdda75526bcc8c,2019-08-22T17:00:25.007000
CVE-2019-15147,0,0,700bd2dded748274acb686f71c168e12a29d6e313006e91821dc75e15f0f39df,2019-08-22T17:00:00.737000
CVE-2019-15148,0,0,590ede33b5aa978fd629c6d815e2960e85a2eecb2c11b58b71fcebfd2d6d2557,2019-08-22T17:06:30.960000
-CVE-2019-15149,0,0,855f373bad65585173d5dca3ccf1264cc6b5575a41626c88e0b11e45785983b3,2024-03-21T02:32:47.690000
+CVE-2019-15149,0,1,bc6d547382bcfcb46bdd7eb4e03195f071e2681b3cef446072248196d4a29060,2024-04-11T01:04:17.610000
CVE-2019-1515,0,0,2e76467b657698a48b0fc51cf0898f24169b0055e606393f48a428936c67bc77,2023-11-07T03:08:18.557000
CVE-2019-15150,0,0,e1827cc32f050cb4e37423fd47bcaf0e8ba6f6b60e13373bab514edc8df05639,2023-03-08T01:21:08.010000
CVE-2019-15151,0,0,f868d327c64b3b6b3c45f1f64ed6b6994542980c2a2a5bf685c1b16951c841f7,2023-11-07T03:05:26.300000
@@ -133381,7 +133381,7 @@ CVE-2019-15559,0,0,120250f8443fc5a2856fd34823771259f8b46e18dcad356ba629af0daf04b
CVE-2019-1556,0,0,ac4ddfa33caf55a1589716c3a82f61bb9207d870a21c9cf8c93472b074bfd557,2023-11-07T03:08:30.100000
CVE-2019-15560,0,0,26742f603f45988ba916d73ed67db0cbd73b6962918a1ecb5e3ad6e3c7162f53,2019-09-03T14:42:05.947000
CVE-2019-15561,0,0,5e8e7efa2d3611be430528b421e2163f57a15447819d8c77b66647cb3e79471a,2019-08-28T14:22:40.877000
-CVE-2019-15562,0,0,a4dbc191e1c10cf9fbd5481b2f7a6aef4795c8cf8b2ae296dfdeb3d9bbfcfc60,2024-03-21T02:32:50.373000
+CVE-2019-15562,0,1,34bc43408bf27c66c5bfc61f0619d6b434cc8e1ec7d85054d5e7e04ebad4ef2d,2024-04-11T01:04:22.677000
CVE-2019-15563,0,0,351759acfb9a99cb639cd268c9250e870585e3efe525ae3b10b6933e7b8ac7ed,2019-08-29T17:52:31.403000
CVE-2019-15564,0,0,4b84eacb5c84fa25fd29ebc8676588bc81ba16bad7399dbedf5a97bfef49c04d,2019-08-27T20:25:47.873000
CVE-2019-15565,0,0,7b7fd5b9478a9dbdf6481f57af863db902ffd6cd55ce531c6668c1999539c345,2019-08-28T19:09:04.440000
@@ -134002,9 +134002,9 @@ CVE-2019-16225,0,0,5b6ebdefad3da4ee9110c35ff1dfb061a76e2af6e908a30e70963436dba2a
CVE-2019-16226,0,0,9cbca765317d8b008e68a60c6f86993fcd80bea689b00cf32cd79f2c3e758b7a,2020-09-14T15:21:12.520000
CVE-2019-16227,0,0,51365fb08ecb21b66176f256a2eaa64bbd3dddd5efabfec4487e58e907bc6192,2020-09-14T15:21:20.490000
CVE-2019-16228,0,0,e0121a68ea66b32d30445c8b9db4837ab7ebcbc9eb7b468df0d40b21d9f0b85c,2020-09-14T15:21:27.833000
-CVE-2019-16229,0,0,cf6756274d3a950acbdf5ed777a22ae75d497194266f3dc7f49ff2f335a9281c,2024-03-21T02:32:54.707000
+CVE-2019-16229,0,1,1250155023e0f324293818b25276908ca22d56ace71fa59e121d4814359d6975,2024-04-11T01:04:30.203000
CVE-2019-1623,0,0,1f975ac6774a22ef86c81944dbf50d660c0666207bfa98fe34cbc80c6c087171,2020-10-16T12:56:46.010000
-CVE-2019-16230,0,0,83e8bcfd90e56e348f5fb46651793f454816c7313bb7d476083e09e8bdd60ff0,2024-03-21T02:32:54.813000
+CVE-2019-16230,0,1,0efaab507f62d7292a4730029379fd462f79d4e08b534221184df560ac7cda2a,2024-04-11T01:04:30.327000
CVE-2019-16231,0,0,cca485e84de5472305cf49f1f6ae7de0ea12e69952dc611d4af33a793d917b37,2020-05-04T20:22:24.577000
CVE-2019-16232,0,0,4afeaf24836afae80c0bc4aeb81827bc69cd1abb7f7a0a072658127ba14353a4,2023-11-07T03:05:39.117000
CVE-2019-16233,0,0,1fdefcf6d9c93dcc897fb847db10f8287d3572f6cd23a943d6f1f3d63a5dd3e3,2020-05-06T15:15:10.990000
@@ -134127,9 +134127,9 @@ CVE-2019-16382,0,0,10ca9632c342e8ace761145538c069112066f44ecf37fd3449e043c281fda
CVE-2019-16383,0,0,1e68d19139e8f1a1bc94283e456986d23e13f32eb845678f4d63be39a273f354,2020-04-14T18:15:12.157000
CVE-2019-16384,0,0,0ddfad0b4e6c649c5ac21958e8a526e1a7ac1ee0ca7481bba93bececf381a0c3,2020-06-05T17:57:33.430000
CVE-2019-16385,0,0,738402e97f5ce3e88187703e5357016d7a91238e25056ef93763fd2f99e0a2a6,2021-07-21T11:39:23.747000
-CVE-2019-16386,0,0,0c2a3ae1c66616d15b5eb3058a8f1be7a43f6c9b7c8efadb4afe39ca2661fdae,2024-03-21T02:32:55.677000
-CVE-2019-16387,0,0,a64ec0b0e6d8e628d9a11dbb8383f5d8c2f66da75eea3d5a19e01a1afe5ef8c2,2024-03-21T02:32:55.753000
-CVE-2019-16388,0,0,d687291472d2aa62648afb1eba6cbf7230e97a0c38fb202cfe31239a07fa87a0,2024-03-21T02:32:55.810000
+CVE-2019-16386,0,1,41233e17216c3f5acd80be468b461fa98f6f5b6befe6e05dc1ec99e6f1080b32,2024-04-11T01:04:31.953000
+CVE-2019-16387,0,1,4aefe4d0e9fb9ae8269f1a07bf6a0b3855baed1d987d3484189464822dbf5fcb,2024-04-11T01:04:32.030000
+CVE-2019-16388,0,1,aa82b6683c66e0de780bbd02dabd6793623db041b0620ddd66d7851ff6a40483,2024-04-11T01:04:32.090000
CVE-2019-1639,0,0,203e3dbc34656f4d69e6468559b632b4173c2947fc5bcb58085264b2146597a1,2019-10-09T23:47:34.813000
CVE-2019-16391,0,0,a51839f757cd2bb1ffc4f1db9d692a9a36f8ddc855cda218d630409f632d89f0,2023-02-13T19:19:48.713000
CVE-2019-16392,0,0,fe1820f517a904bf76511d67a63dcfd376939bd0b1185c9e2bf68be637adde74,2023-02-13T19:19:32.160000
@@ -134553,8 +134553,8 @@ CVE-2019-16921,0,0,165cb50ca7c307a9ebb5fdcbcf95b10348e3ba7410e40f2ee9f0df42e7da6
CVE-2019-16922,0,0,bbfe9175c4f6cde9c4531a4ab02c760c9730c96a13e143265d7ceb94d6f48ab8,2021-07-21T11:39:23.747000
CVE-2019-16923,0,0,16341693e4ee256d9af58722b13d4152fd29cb088f28cc06d7d54c1b5101541d,2019-09-27T20:00:45.943000
CVE-2019-16924,0,0,0f75d93a6ad7a47dd36222759704918c0e3a0003dd53e132535876385a14353a,2019-10-04T13:58:13.470000
-CVE-2019-16925,0,0,2db64367a21286ffd58df0b60aee0d969543333fa5e62b3312d10631c55fc549,2024-03-21T02:32:58.600000
-CVE-2019-16926,0,0,1677ac8d1a5c4b296670c7e2ca5cfdf2b9783bd7ef7938e7ba26ea9f89edf21d,2024-03-21T02:32:58.673000
+CVE-2019-16925,0,1,63550a040140a6a933b87e0c6e6e9304e2affa8564673891ab23b1a392c8d881,2024-04-11T01:04:36.723000
+CVE-2019-16926,0,1,ca9b2df579bacf1386a138c630b8e590c8b600911b565f7db4ee8db3c36b98cf,2024-04-11T01:04:36.800000
CVE-2019-16927,0,0,90e5aca4d9b78cd71678877ae86686aa01509b36cef5173560928dc80d9c7c88,2019-10-01T17:02:57.650000
CVE-2019-16928,0,0,ed0187b21ac8138166b22e438675f89e146ae934a32891ce53e4d22510430025,2023-11-07T03:06:03.593000
CVE-2019-16929,0,0,3364a5d1585f84152d14091725a4e899d67087f256afd630264b7c2b9226cdb1,2019-10-17T19:31:10.043000
@@ -134788,7 +134788,7 @@ CVE-2019-17189,0,0,64834ec500548dc1342e369350c7479cd383e6387c28f03b239f364924245
CVE-2019-1719,0,0,ed557681473a87a0774f67362e0405dc11a7f38416798ddb803a2f861c6a3bb9,2019-10-09T23:47:48.817000
CVE-2019-17190,0,0,c9d55e1e4b50df06134a9648589ae4089c36a34d62a049c449530de8d83e07e4,2023-01-31T20:55:28.650000
CVE-2019-17191,0,0,fc83b882cd5ce2d2d74924bc1a25542d0b795e05c20ff630b57f6f5a8bfd33dd,2021-07-21T11:39:23.747000
-CVE-2019-17192,0,0,9d808c0318f1910fa85eb2a452908fccba1b431b0a3df39defb18d6042f37b7d,2024-03-21T02:33:00.417000
+CVE-2019-17192,0,1,259231e405f1ec940f5d2b7cea7c18640a44284229f010730e751ab5403868e2,2024-04-11T01:04:39.677000
CVE-2019-17195,0,0,7ce90b60bb52028a80da896bf724de5070dbadb334b974b8f87a491a3adc0f0d,2023-11-07T03:06:11.280000
CVE-2019-17197,0,0,10c91a601a13d4d808f54f10f2b5da91854a8fca9ab0c76878aed5f62c0c7130,2019-10-08T15:25:19.250000
CVE-2019-17199,0,0,8b8654112dc222fd6739227aa9d825e68817940c79bf4388396b1ac6433c5f40,2019-10-10T19:05:58.950000
@@ -134857,8 +134857,8 @@ CVE-2019-1726,0,0,dbddfe27db60dac50cccc3f4d5468fe6125fab4ab2d88070a2eee64c694ec9
CVE-2019-17260,0,0,30ca01cd04d91306876d81d6aa44217422e972a057ae382a31aa11ce5d6577c7,2020-08-24T17:37:01.140000
CVE-2019-17261,0,0,9158a58f0619a053e34c14db226c5bcde9165e61b679294e6b0c77655e255d09,2019-10-10T14:48:08.360000
CVE-2019-17262,0,0,49e0854ffbb0a6eb072dae9b7cef78c41052b30ced791d9d981c274d728c42f2,2019-10-10T14:46:02.183000
-CVE-2019-17263,0,0,71e88e84bb075487f3b309f2b0a204c6c0ee76ca2efc5b077bc4884e7f8ed5f7,2024-03-21T02:33:00.933000
-CVE-2019-17264,0,0,918a1045a5caed54fcdf996860c282f3984cbec75451f696597b4ca38ab8afb4,2024-03-21T02:33:01
+CVE-2019-17263,0,1,83efee179c96fa58adc9926e6c2b739a3420d5f2ff07d07bc6c46f2dd9a9a77a,2024-04-11T01:04:40.657000
+CVE-2019-17264,0,1,0b54f64c14bdeca9d15876200defa43b1b7e1d4c7075260d6e417d5aaf74719d,2024-04-11T01:04:40.720000
CVE-2019-17266,0,0,3421705e10397b5f71be8994b9abcd8c6bd3619581191630409df321cf75426d,2023-11-07T03:06:11.977000
CVE-2019-17267,0,0,cd9a2e8ef9e2d579d6a2f749add770900ee5c3590220cdbef2a0aaa2514ced2b,2023-11-07T03:06:12.040000
CVE-2019-17268,0,0,2e1a2294def60c5c3d420a7badce2d27d6e01f005ebb279d1f4a24f23b3ac7e8,2020-02-11T20:19:51.490000
@@ -135003,7 +135003,7 @@ CVE-2019-17398,0,0,4b998875d4c57b8b71bf4616a60f4f4539fba96fa89b9aaea1f7a7b57489e
CVE-2019-17399,0,0,d8b977fcfd84be91c47c80d9d62ddae0decd7cd50305f92ee85cd7c23b7380df,2019-10-11T13:29:24.333000
CVE-2019-1740,0,0,31e4470323c1ea70488200ad73bf338498c9fa1bfd2c1715b0e8a7c9ebcc8a5d,2022-03-18T19:40:47.180000
CVE-2019-17400,0,0,dfd48e48b92eb717eb47943752628bd4986a42834cfe579616ed7be0df35d0d5,2019-10-23T19:38:01.657000
-CVE-2019-17401,0,0,48c0c8c3a7413ef87ae6b96a6bed1e85f0ab0aff274751386e8217d325d27f20,2024-03-21T02:33:02
+CVE-2019-17401,0,1,3dabeab350163a2fc407202fdfb7000b10a86bcb3943d96f5e428da3984fb44d,2024-04-11T01:04:42.500000
CVE-2019-17402,0,0,7d88f66859372acef1ad3d53bf448fa394b8a7f23d529f9ffc24865baa2e4b51,2023-01-13T16:19:37.180000
CVE-2019-17403,0,0,a25b9472743da5c982cbdfb07cd0e758262f21912afba0b554f6c513bc31a0d2,2019-12-04T16:16:01.420000
CVE-2019-17404,0,0,ec166303bcd56d705f5e95d83587d75d689ed6db20a0a2429effb99acac31e3b,2019-12-04T16:11:35.550000
@@ -135043,7 +135043,7 @@ CVE-2019-17443,0,0,dd9ac901914b6f5344c4c9e66a922b81c062afcf3c938eb53cb151294cc90
CVE-2019-17444,0,0,d7b5cda2b61600615d47147399ae44de887fed080c47142cc760c86cba4bde9c,2020-10-20T17:06:54.730000
CVE-2019-17445,0,0,2903da18da64739dd03c2dd89307e79698a475e7277c0687f9428b5fe1aef70c,2019-12-04T20:29:45.423000
CVE-2019-17446,0,0,4fb69c7d1e57940324d7a2b645352ad41a5e186db8005c09050d1ce1ba00fe7d,2019-12-04T14:47:20.680000
-CVE-2019-17449,0,0,8514bd7d182ca1d4ffe161229cc5a8b28182f37b31978e4371cbd257cbdf0d69,2024-03-21T02:33:02.317000
+CVE-2019-17449,0,1,d09685a239e55607f9429df25700d1f57a238b3bea2b426c244a007c4f20e1d1,2024-04-11T01:04:43.030000
CVE-2019-1745,0,0,ff61fad7210d6c0fb4fc496ce101988d20835e98a93f25de185ccaa41a48cdbd,2021-07-13T18:34:58.287000
CVE-2019-17450,0,0,2522381bb4c9c575f14eb28e860af59da7afc5fd7a8aa4ee0b6ff043e88e6f3c,2023-02-27T15:32:43.387000
CVE-2019-17451,0,0,d9391aa46871bc339ab9a4887f058c2bb8dd779d5062433ed77798b2f4773ab8,2023-11-07T03:06:18.267000
@@ -135093,7 +135093,7 @@ CVE-2019-17522,0,0,9401f1d2d33993356973109b97065c5566c2c9ce53f549839d185e085646a
CVE-2019-17523,0,0,dd8905fef7a63e8fcfaefaaca694dc4c69a0d01f271927c1338145b43d7dc2ce,2019-11-15T16:34:21.337000
CVE-2019-17524,0,0,2d0695cde7b1c85d317b008c64d44486001382b201cd84ce6ec22978a3d596f0,2019-11-15T16:32:47.300000
CVE-2019-17525,0,0,e129d743d958866dc94d7a95376a7f147ac1458e5487f12641db307f48c8ff32,2020-06-04T21:15:11.220000
-CVE-2019-17526,0,0,b74d82fd558b4e48b89c95b3ba09cbfe21db30552f24e06cc0984fcdc3e8f0d6,2024-03-21T02:33:02.677000
+CVE-2019-17526,0,1,896c6c373c36f95fa958d5b4f30bc191295fde0ddd03ae3d7a1888b87c049df7,2024-04-11T01:04:43.697000
CVE-2019-17527,0,0,4e7c48d13ecd0c40852917ce974971a2fe7c37862502e821b6c6ea7f49775863,2020-01-02T20:57:00.650000
CVE-2019-17528,0,0,73703858b37cefed8fb06aabb056cf5237387b6ba0eea89a84390163875bf1ea,2020-08-24T17:37:01.140000
CVE-2019-17529,0,0,f4609a4fd6b0f5983c1015a66884be72a91b33407b9b2a0f7d53a3fe16f1c66c,2019-10-17T15:47:02.273000
@@ -135163,7 +135163,7 @@ CVE-2019-17587,0,0,4a879e81a2b4252ee760e06e79dc72c35d6b1908c247fa37c499cb9c3fd19
CVE-2019-17588,0,0,3822a414773438f2aebe656b8a20b30418de1dafc6736c83481afda9c246ca75,2023-11-07T03:06:22.653000
CVE-2019-17589,0,0,072943e0a825dd0681b7d1b9e18ae77838db29296c5a9bc6f772a5a425422059,2023-11-07T03:06:22.913000
CVE-2019-1759,0,0,32a360dd442f18b934f0be9c00c469e873dc585215b5101c07a079a84f80bb0f,2020-10-09T14:23:05.493000
-CVE-2019-17590,0,0,14bb778070a90fe598030dc8aad01beb0837c0a2fb1f8b0fe4fbbe7113a83375,2024-03-21T02:33:03.487000
+CVE-2019-17590,0,1,894e492c1325c279ef08296210b26d9bd0614bfe7b4769a9b122be7b5eaefb75,2024-04-11T01:04:44.820000
CVE-2019-17592,0,0,5bdb7558718321f5bf4412988fbc6ec69fbfc0f38c80c21e347eae703b34eabc,2023-11-07T03:06:23.187000
CVE-2019-17593,0,0,1cad0718694f871f165c308f5cf749c392be850ca6ad4f084082a663011272f2,2019-10-16T19:56:12.273000
CVE-2019-17594,0,0,0a03b020c998f0ad4a1a65261eef636eb0f14a2b5a1ffb0d2dfe67f262690858,2021-02-10T15:13:31.630000
@@ -135329,7 +135329,7 @@ CVE-2019-18212,0,0,06f2df90458b08320abb02989cb7a2b4b7d4e72a7f9993cae52806c84f747
CVE-2019-18213,0,0,ce51ddd005fe114fd86b9b00456f3388c6eb8bf0a8bcb563daef014b7cbb118b,2021-07-21T11:39:23.747000
CVE-2019-18214,0,0,d13e231a6c6efb7fff289d7cd2b61374b4ad5f595dd10fef5be07a06b493df08,2019-10-22T13:00:32.340000
CVE-2019-18215,0,0,27057a929ed703dd4553773c68901916442fc8bb386c163f4034d219fd5b4d92,2021-07-21T11:39:23.747000
-CVE-2019-18216,0,0,5933a3906ba59fe7c2181614a3aebfb3b02f5d7057d0fe5746851a2b22ddef7c,2024-03-21T02:33:04.363000
+CVE-2019-18216,0,1,8b832382ab0636f9b4ae42f1607def55eab1663c6d303f341c74759eda56875d,2024-04-11T01:04:46.283000
CVE-2019-18217,0,0,2790e2671bf02f4008e29970227dca02f2f4333d022b64faaf799b90de9ec920,2023-11-07T03:06:24.783000
CVE-2019-18218,0,0,3a3f1f190283cbc5f59b504f4c1900369d6be6ef1807f20a35207133d12e50b9,2023-11-07T03:06:24.853000
CVE-2019-18219,0,0,aeeaf3bb57c1af7039fdec9f1d670677327330579e97e5e4633bb47be1672870,2019-10-24T18:53:20.697000
@@ -135766,7 +135766,7 @@ CVE-2019-18679,0,0,b4c7902811b8c0929d875af61a74ecedd2959a938958ea852713271ff847a
CVE-2019-1868,0,0,4f29d0de2525a6ce4a496c0b3e418729c93c799512953daa0894340eb9c531d0,2020-10-16T15:44:36.860000
CVE-2019-18680,0,0,56fd3ec9181edcf364e91ba559b768467bbd61986f8996a340db49b6b812366a,2023-01-17T21:31:48.287000
CVE-2019-18683,0,0,326328d16f68f683784bf96ffe816365d2f47c043071a5d8643aee88588dffc0,2023-11-07T03:06:54.083000
-CVE-2019-18684,0,0,8f92d12ff194ab906a3d6ffb2ac8ecd32686337938f31b6c8cc9b559be045703,2024-03-21T02:33:07.133000
+CVE-2019-18684,0,1,3fb951510f39c584b88b9e622205cfd985d7577f3fd4597c57651cc846d651c1,2024-04-11T01:04:50.400000
CVE-2019-18685,0,0,c0b9719f881a2e108b17ef982267a517d24a217274b51be7d7258a65a57defa7,2023-11-07T03:06:54.240000
CVE-2019-18686,0,0,43f4c70d30bb3a286787a7454d02bd854a536bd9d135de407587c5cc2ebfe9be,2023-11-07T03:06:54.560000
CVE-2019-18687,0,0,a8941e3a121e6d2dd19ab7b70073193390f527998fdb82ad42826089b47f5fd4,2023-11-07T03:06:54.820000
@@ -136106,24 +136106,24 @@ CVE-2019-19034,0,0,290ebafd409e729791714d789b3ac3494093993707d6dc34a2da14ece866e
CVE-2019-19035,0,0,d134d98ec9f468f1e8467d47ba2c399b0e60946044575d4e9fc31847f46e102a,2023-11-07T03:07:23.880000
CVE-2019-19036,0,0,809474b3d6592fc3b804edbd637505b1672459833c881df2789816dd5b464e1b,2020-08-03T17:15:10.573000
CVE-2019-19037,0,0,6ea78fe44702c6713ca571f2be3272d967b5aa87d4ccf5c5a3ec6305711cee44,2019-12-05T05:15:15.263000
-CVE-2019-19039,0,0,ff5a68fc90f51b92d948e71dd1432f593bf463dd17eb4c4399670fe24331389f,2024-03-21T02:33:09.337000
+CVE-2019-19039,0,1,ed0067cadeaa382855f65f062bcb725692c766b653e854fccb788b2246979fc4,2024-04-11T01:04:53.830000
CVE-2019-1904,0,0,ee343ffa16fa4b7d19bdf89d73132c8ec3faea00ead0bd99c8a4d4c296a76bd2,2021-10-18T12:04:49.910000
CVE-2019-19040,0,0,e74b93c10cf9b4bbe1075a1e71f34294d2f6cf1d4d0872ccc20465afbd175939,2019-11-19T17:02:23.137000
CVE-2019-19041,0,0,a5af6925e7d3f44d647dffe99117ec55b0cec74a480148e29f7ebdc1bed83711,2019-11-19T18:58:00.393000
CVE-2019-19043,0,0,b5d617486f1b7026273ca063b604dcb09167ba6dbe95ba5b3cfdc4b3024a9609,2023-11-07T03:07:24.033000
CVE-2019-19044,0,0,acc3da225ef1c43e0464560b67e821cf3c45bbcd4ab95edf80d4dd1b5b94e2ff,2023-01-20T14:35:42.983000
CVE-2019-19045,0,0,c0160e3af0eccecc3998e6ee2cccb4f5b98f9297c31a92133760cda084ddf23e,2020-08-24T17:37:01.140000
-CVE-2019-19046,0,0,db2f0a3d456063b3ba5fe5e592b03378d158a085756200bf5d05ed08d035e3c5,2024-03-21T02:33:09.500000
+CVE-2019-19046,0,1,1c3c66552eb8b1baf47f695e97b56a5b19c5b7877fabf58ed89fedea47da0797,2024-04-11T01:04:54.050000
CVE-2019-19047,0,0,d76358bd1c9479cfccdd55f6a7087e30d925e333b34e23f825356763fa7d97d9,2020-08-24T17:37:01.140000
CVE-2019-19048,0,0,5bc2b95818f0142445bb729b5cf22868106607f9ba2de9797da455a680c94b40,2023-01-17T21:32:10.783000
-CVE-2019-19049,0,0,fbcaf17bad10e7cdcfeafcd1ed95c9555144206d3994cd4b5b1a11a50c1f9bde,2024-03-21T02:33:09.627000
+CVE-2019-19049,0,1,388660243b0e63df53ec86ac47f14b5d6439730cf5b49da47e1b2842b9c7cc8b,2024-04-11T01:04:54.217000
CVE-2019-1905,0,0,25e0712cb595d720757dbbde1d15194cd5cc84bdcb67fa0aae41c02eef638068,2019-10-09T23:48:30.987000
CVE-2019-19050,0,0,366e128e1966ce8f29966d180c2b9ea1f7c1c335bdccb2b6b1a641e03f960106,2023-11-07T03:07:24.293000
CVE-2019-19051,0,0,d40c600fcaae690e5603d9df4d5d7041a22c6b0a1920ae2fbd9a01d73aa91a87,2022-11-07T14:55:55.527000
CVE-2019-19052,0,0,d0cf3ac78fd4fea9235fcf29d975c4c1c8f0550213e369116faa9091a5dab2ba,2023-01-19T16:48:31.577000
CVE-2019-19053,0,0,338fbff07ca49770ee278e282d881f133cb5701f7994be8b67003ad160e80706,2023-01-19T19:43:51.683000
CVE-2019-19054,0,0,6b88637fc1eb00838f825b4b1703fb33e0196f1ced7df9d5a36fd51c37be6fad,2023-11-07T03:07:24.417000
-CVE-2019-19055,0,0,00555e183b353c3d26a2e0e08d37a52eef87f12fd4c3cb6ff3bcfed9927ce44c,2024-03-21T02:33:09.753000
+CVE-2019-19055,0,1,8eeda5ebe8f698d9c8ba7e4a465dd604a1da455e0efaa1515d0716040b3877b4,2024-04-11T01:04:54.403000
CVE-2019-19056,0,0,b58012699040160d344810adccd458e44672ebfd1502723a03365b2ab0c6f995,2023-11-07T03:07:24.600000
CVE-2019-19057,0,0,28e8cec8f1c47bffeb38993420d40a92d03565d223da5267f503a7245cd54a42,2023-11-07T03:07:24.680000
CVE-2019-19058,0,0,0b08ab13ef99d959c7c5a258539e683580e9ebbfe66c866e1c5347c93e67c261,2023-11-07T03:07:24.943000
@@ -136133,20 +136133,20 @@ CVE-2019-19060,0,0,da99b1fdb769276a01d55f1ad9f96018370a5b2f05bbf8967669ba632ef67
CVE-2019-19061,0,0,d016a448ccb8628e42adb3e8b092ee893fdc78faef8d4ee9fdb7595831dc05f1,2023-01-19T20:08:29.547000
CVE-2019-19062,0,0,8f44423f3fa96833241208ac07e8fa159495479a0e8c9de8b40b356ceccc6c2e,2023-11-07T03:07:27.043000
CVE-2019-19063,0,0,807a4fec6409ce8c331e932b86b8c1f120b55d2022769de41fd24cb41b44122b,2023-11-07T03:07:27.137000
-CVE-2019-19064,0,0,0a9a2a9c6575c29e36cf61327abab938c8867bd01e465b9551d331c5f2f7f7c0,2024-03-21T02:33:10.050000
-CVE-2019-19065,0,0,0a4cbd537d6927510edbfa64e4734855f9319e13773f277aa3f44c5b79589e0d,2024-03-21T02:33:10.153000
+CVE-2019-19064,0,1,e2be3c461c18b74a1a7c91e8c1c7629598198a64dfb67d64a647ab60670affb6,2024-04-11T01:04:54.670000
+CVE-2019-19065,0,1,8622d41e1e9963153ee9597e81bfa4aa93fcf09b3dba8612c18d473b3aad00ca,2024-04-11T01:04:54.750000
CVE-2019-19066,0,0,4c72ec9d2cc4cc6e4d249d72d76891710fe775544a51ac36b3237dc44773c364,2023-11-07T03:07:27.377000
-CVE-2019-19067,0,0,884b3f9d8aa091b475dca5d03e2c67f5855a878f73d19052c007dd2c1c019b24,2024-03-21T02:33:10.330000
+CVE-2019-19067,0,1,6dc094ba41fa3b23d03d982bbcd20e83a6de084d33422e464ff98a47d2073b8d,2024-04-11T01:04:54.870000
CVE-2019-19068,0,0,ba69433863354da8aff76b4e60460e03846434f93756204f565e6f93c6c10e45,2023-11-07T03:07:27.647000
CVE-2019-19069,0,0,3603b644db51710b4bc769a5d0a30005810c54a2d3a505cc801d16d21fbb1dc9,2021-06-22T14:47:56.090000
CVE-2019-1907,0,0,a4380b955ecf12b1e6428446189a17bf43d4887165e26397a0e72af3387e208b,2020-10-16T14:51:24.777000
-CVE-2019-19070,0,0,ff044e5a1d7c4dc543268ef45326a90ff7b69a4f951cf1714b0aa3992e23bd8a,2024-03-21T02:33:10.440000
+CVE-2019-19070,0,1,24d523e3be33cc84c832b144d1570dbe408d4b060ba902c5c8830bfe413254c5,2024-04-11T01:04:55.057000
CVE-2019-19071,0,0,6056abc901de1cd13a05f34280a869105f7cbc5c15249e4ac0005912d51087e7,2023-11-07T03:07:27.953000
CVE-2019-19072,0,0,411948fcb2ad18217164aeb76dc5798cdea6a6c26c3c18c952019e34a3654943,2023-11-07T03:07:28.080000
CVE-2019-19073,0,0,c597ae793f3b7ccefd6a0d46fff5fe9b0414f7452d5c89a8b62110ca83fd95ca,2023-11-07T03:07:28.280000
CVE-2019-19074,0,0,970556adc66ad70cee62fab08cb027b799ec8d27d9dce5bff5b8a38454e8ab41,2023-11-07T03:07:28.557000
CVE-2019-19075,0,0,4bd644a4de983cc30f93bbf5cb237f5616865258a2adfd9d5607731e163b5401,2023-01-17T21:32:01.787000
-CVE-2019-19076,0,0,9d9465e29c849123a435ef933cb6378751d9bf4c4892e50ec7596dcf1cbf1485,2024-03-21T02:33:10.677000
+CVE-2019-19076,0,1,8961f3aa310bdfeedad190aac42e23eff0e816417eeb7a023e0c2927e3d4ee86,2024-04-11T01:04:55.277000
CVE-2019-19077,0,0,62cadb40f79e0ba2b5f6b7d2cf6aed8011549e23645ef2018fed3fcf85489910,2020-08-24T17:37:01.140000
CVE-2019-19078,0,0,31f2e4487a894af72313882e819d4f7408964b58fb2b71792c920a9c7a7cce38,2023-11-07T03:07:29.130000
CVE-2019-19079,0,0,41acfbb10246c1c29034348c5a0bbdb2b6e03a3d17a5e5c5f0e1b9514d7661b7,2023-01-17T21:31:31.493000
@@ -136279,8 +136279,8 @@ CVE-2019-19229,0,0,88b9264967c5e111c372f456f9f22c6d7562aeeca32a6a03e60d4e09f6c29
CVE-2019-1923,0,0,c4e1fa36dc74805f7dbe4d13b5c0e570c95e1d722ec7cdab600a623bbf3c4380,2020-10-16T15:14:22.297000
CVE-2019-19230,0,0,a35d91c998569f82dc91e25dc25095662290f1621f324a07d8c6566df12e2406,2019-12-12T21:53:01.147000
CVE-2019-19231,0,0,2fad24215951b6b43ac8de77b7b1fc76838091267cffaca949d4376013b3c299,2020-10-22T17:35:12.337000
-CVE-2019-19232,0,0,946b8f518cecbe42df8b073a43a628a3f25505ed5eeb664b1dabf7141670a23f,2024-03-21T02:33:12.207000
-CVE-2019-19234,0,0,24878271daa9e172793ead63c9a2ebf311b1dde7842992c43d6655e1eb5bed95,2024-03-21T02:33:12.343000
+CVE-2019-19232,0,1,e0e1ac8c7293458b1f1ec755fc4773f2ba22329321821de33f8a462d0a3e09d5,2024-04-11T01:04:57.247000
+CVE-2019-19234,0,1,2a57825c4fed290ddc891de330070ca736e4e07c9194a18a9a335f1f4a46e793,2024-04-11T01:04:57.370000
CVE-2019-19235,0,0,276df43efa92e68ca43e98e1534992bf0f1ad45048967e2156d740b5c877dc0a,2021-07-21T11:39:23.747000
CVE-2019-1924,0,0,46b83082cf5ad698e79c856ae5e62ca5155ffde83d43cdb44bf2db80e96998f1,2023-03-03T18:08:46.970000
CVE-2019-19240,0,0,83765f91d3f8f80ea9b7e00da6b374864eb3780f5425d873d7980bd37101f6a3,2020-08-24T17:37:01.140000
@@ -136408,7 +136408,7 @@ CVE-2019-19368,0,0,9a5aa0029c211161b4dddeddc2f9c6e5883a2ec11c4c61d20b1025f4ee44a
CVE-2019-1937,0,0,07825c64527222ad51d24745ba8defaef73e8692ab15048b38393ac6c74543c9,2023-07-17T17:15:09.210000
CVE-2019-19370,0,0,250be490bd167aca1feff443f643f34f11b98c8d8cb17ee5d2d0be8669a4f122,2020-03-04T18:41:25.267000
CVE-2019-19371,0,0,57bbcbd426107e6f1788b317cccca1c15a412696a0b81252f70b928029e96099,2020-03-04T20:04:31.593000
-CVE-2019-19372,0,0,a00e89a476119c763fe76b2948dc46ec03e97ef711542a3aa1b5d798677260ef,2024-03-21T02:33:13.490000
+CVE-2019-19372,0,1,cbb661503bf6eb144da03d46c1b8683479d56fa39eaf124f51c7ea4b906b8ada,2024-04-11T01:04:59.093000
CVE-2019-19373,0,0,2bfe33a731fa6db4a728e0ff4008afcf7108c4a01de133760749e03f16f5c146,2019-12-19T21:19:05.413000
CVE-2019-19374,0,0,16b623f53489063023cac3efcef69c5667c3b4b22e2ae93835b833030e75f145,2020-08-24T17:37:01.140000
CVE-2019-19375,0,0,0f50b964cce2014fa4ef3a621d0e658fad21106d029bb19b321679b2cb4f2688,2020-08-24T17:37:01.140000
@@ -136428,7 +136428,7 @@ CVE-2019-19388,0,0,d9ce9a098180c5d2de9477dd8e8a8120c56166d0a4f3b20380c36b56472f6
CVE-2019-19389,0,0,01966ecf694154aab87e7d1b0c3732a980d73b7177eacaf4f784c0568e6011c0,2020-08-24T17:37:01.140000
CVE-2019-1939,0,0,2c603d3a5a7f851d0253075840516ac859ed77c206d30c75c88d675cffaeeb8f,2020-10-16T14:12:34.837000
CVE-2019-19390,0,0,de75cad0752d48284bdbb182cb419a43faa7f9308c0718b4b1f3ba0ba1ff03ba,2020-04-22T12:43:02.797000
-CVE-2019-19391,0,0,dc45ea04b09a33db3cac2c30a27a90d578991ad26c7bdeb7c3e9f27b990afd97,2024-03-21T02:33:13.697000
+CVE-2019-19391,0,1,c9dad56e44ec26eebb65599a0ab72d32eb529775cfb41495296b3cd856f95e18,2024-04-11T01:04:59.480000
CVE-2019-19392,0,0,be052e2a33bdec31e2492c76166ec4f1b3b155961d31bf5294c95f2978ee5834,2020-02-05T17:48:50.757000
CVE-2019-19393,0,0,ccb345e5a04517751aa0d0f7b05867a4525a2d81bb1000b5b05591d3780a1fad,2020-10-13T13:40:50.527000
CVE-2019-19394,0,0,099c68161204e95d0e0cbd7cf2f50d9ec540f4143f9a7c82f47b62b7c0e5673b,2020-04-22T20:17:05.530000
@@ -136566,7 +136566,7 @@ CVE-2019-19583,0,0,92aaa160852ed67c7a6cf3e744762baf4c5bc7452e210fcc788d3d87b13e5
CVE-2019-19585,0,0,30b88ac7fd830ce01bdf80a1e33329e8a5dbef1e4d59a678953034abd6a0bbbf,2023-01-31T20:46:45.367000
CVE-2019-19587,0,0,7f6e16417dc9f15817bf1c1ed83742ff8bf13a3a414e5f7b7ffd0cbd4e7e3ac4,2019-12-06T17:47:23.397000
CVE-2019-19588,0,0,eac68a7e022cefcf32a1011d48747efb9976e1d181bbb307b4c3227ca2bfecc1,2020-08-24T17:37:01.140000
-CVE-2019-19589,0,0,516c0969ee0523e85f49f7934527d095683efde979d7e186585b3cc45bead002,2024-03-21T02:33:15.690000
+CVE-2019-19589,0,1,20e1c26861596756b5a948b7b0d0a873e7ab851969c0babc160cba296c70ffde,2024-04-11T01:05:01.690000
CVE-2019-1959,0,0,13121ee34c6369c694a176d38efb98e3d43e6d4b11fd16b9a1086d9aae5dcad7,2020-10-16T14:43:26.960000
CVE-2019-19590,0,0,f2241bf7b74d156ae15fcbfb8359a8fcc95b93e930332a9a6d1c8db9adac4598,2023-11-07T03:07:43.043000
CVE-2019-19592,0,0,7024a05733eedda8e93ff558f9761417cfdf0608e6f2ae8ea132262d897bcd1b,2020-01-28T17:31:36.363000
@@ -136642,7 +136642,7 @@ CVE-2019-19678,0,0,f71c3b2ff5dd558f4c675e9a2b12d3acf3a547aae55b6d2ee5f3948ad4482
CVE-2019-19679,0,0,70aad9ddc7fa1841a2a2bec62e91ddd72e4f147a9b76cc07e9be73b2718f6f61,2019-12-11T02:19:56.070000
CVE-2019-1968,0,0,6a9a6a9aa32ada46c17fb6bbc89a4a860d2672478893cd50199af365c4473c88,2020-10-16T14:10:16.673000
CVE-2019-19680,0,0,63bdedb493156aa6141f27bf834d0dcb49422c4c36d347ca43905df3f725337e,2021-03-04T21:03:22.240000
-CVE-2019-19681,0,0,7a74d43d252c21919721bdc352f96dd458ac035f7c875b905d311f31df3a4a34,2024-03-21T02:33:17.303000
+CVE-2019-19681,0,1,234306d8eca592576bc39a956ff8c4cd1659294108a2ea5e757346f311ebb412,2024-04-11T01:05:02.530000
CVE-2019-19682,0,0,ce7040f3becd6e69aa2d211f937c20721ab0819ce10db6cb074af03784d322bc,2019-12-10T19:42:08.877000
CVE-2019-19683,0,0,9f1624afb7cc5b7650a887a02420f6e9a291e55cdab92cff85b0e310e5e6f007,2019-12-17T19:07:02.713000
CVE-2019-19684,0,0,55a851f67c6aca697e43d8da97db2aee866c52fc9a0bce8e1ddc01d8039c91e2,2019-12-11T21:07:36.103000
@@ -136717,7 +136717,7 @@ CVE-2019-19767,0,0,b028a9b61d343598ac69bda2cc7f38878d25c57a9432ff8000e40a6c35e00
CVE-2019-19768,0,0,66c5d310fd296c8ce2194e9a2be373d8b6ca434b5103044979bea48b2d022579,2020-06-10T20:15:11.657000
CVE-2019-19769,0,0,3186b28a9dff56250429550fefdfe255d8875b92e609273fdcd1a1643a964720,2023-11-07T03:07:47.850000
CVE-2019-1977,0,0,612de529197c37e9f268bf1b05d6eeba5e4547993ecc5e4d8effa481bce7de94,2019-10-09T23:48:44.597000
-CVE-2019-19770,0,0,8fbb9e568ce22fd5d4e358d036cf27f22afaaad2ea941cf26e5f40b811742058,2024-03-21T02:33:18.177000
+CVE-2019-19770,0,1,f58c1e12c85296330a6d5c1bb7873301327be093c146d1f27eb200ea1b31be2f,2024-04-11T01:05:03.197000
CVE-2019-19771,0,0,dd0b0a393597bdec62e930ee00797ea6634eb79989768c6394a6578d20b9b523,2021-07-21T11:39:23.747000
CVE-2019-19772,0,0,3f10b2070d18a8b6de3e111b0582ac02f28a5409dd61a1ac6ba461568aa6fc64,2020-03-09T15:34:36.497000
CVE-2019-19773,0,0,4f83696ac64a91655fd603433cfd1b6d7723e85ccb440aee407440c6e1d6f2b0,2020-03-09T15:33:41.587000
@@ -136980,7 +136980,7 @@ CVE-2019-20054,0,0,acb44ce03c6f34dac50ed4e958fe667c6577d7d147e2d1bd55cf424054957
CVE-2019-20055,0,0,2be91f321bec4b40aebf8db8466953bfad1b599dfdb4404d3217a0e44c745c31,2020-01-02T19:26:13.403000
CVE-2019-20056,0,0,83250f7f3fd55673d7eafd6f8cfe8089dce317b211fe4a9d0d4dc5549690d78c,2020-01-08T21:19:25.657000
CVE-2019-20057,0,0,ee608b18f6c27aa041d5194697e78cd983f3646a464dd9167604418eca99f727,2020-05-04T14:35:28.320000
-CVE-2019-20058,0,0,bd81a2fe4a106df6c2fb23f4e6746813baa9b220f695c350f7444d3641d140fc,2024-03-21T02:33:30.470000
+CVE-2019-20058,0,1,7ee250706f5d4ec5415de6d469bae31919f4de9a77a9417bb94971329aa10e90,2024-04-11T01:05:15.937000
CVE-2019-20059,0,0,59d2ee88dc6f4854d5a986eba4853d12443232113ce9d4894dfff92fafd820d9,2023-11-07T03:08:39.157000
CVE-2019-2006,0,0,7578ca1684b1d763e469f326c34a4d6bb92eb8d8d4f456b08b0630471e3376ed,2021-07-21T11:39:23.747000
CVE-2019-20060,0,0,c0fc785988989ab7e4bbb60c4914ac1d0ee9f8b204c13192a85389a0b386daf4,2023-11-07T03:08:39.230000
@@ -137064,7 +137064,7 @@ CVE-2019-20171,0,0,392fc21b4fa56114fea90212b48e510231489913dce4ffc19a14ed4b67f9b
CVE-2019-20172,0,0,c6e54f7e92786c519b4fa47b3959f6284c16fba2b334e9a012ce5d2d8bd2f240,2022-12-08T18:55:41.790000
CVE-2019-20173,0,0,b5d12a5f66c362a4e416261cac15109b2af2d940e14d5d40feaadddc1fdc18c9,2020-02-07T19:13:18.343000
CVE-2019-20174,0,0,83ff3b4d7e6b7c4f2a6b92143028d22c2355a4aff98690d1640ab9b24d1450f0,2020-02-05T21:01:24.473000
-CVE-2019-20175,0,0,4733fc1c5891d9f75bd713857cf88261d5b59d484bd623bb0ba908828d8e0b3c,2024-03-21T02:33:31.043000
+CVE-2019-20175,0,1,8c6fd47fc27dc048fafaa0a4cf2e37ff210249b72c43738d6ad1f9ecf9896a21,2024-04-11T01:05:16.610000
CVE-2019-20176,0,0,119d4e137d19b3147bebb5f12cacdd3df688d102b05711091e1d0fdf4b011ab2,2023-11-07T03:08:40.020000
CVE-2019-20178,0,0,f0742cf19222f81d609a3b4802cdb734b7ad73f74080d2124e95754262fa6a86,2023-11-07T03:08:40.090000
CVE-2019-20179,0,0,d184903ff51d6af8532bb7eedbe1337b6792d7fb2b734649090d1ff7cb4600bd,2023-11-07T03:08:40.150000
@@ -138250,19 +138250,19 @@ CVE-2019-25028,0,0,2f3b16b50e832c20f482646e04231abebfeeaa8e43d0fd2da6f68774dde54
CVE-2019-25029,0,0,1460d41b96d51f51ea552a9123b6a26aa80ed4ff132208b927f16aef21ef8c7d,2021-06-07T13:39:08.897000
CVE-2019-2503,0,0,12cd3098131e774d3c3101fd9ec0d573b75cd4c286440b5d3a25a87f053d34fc,2022-08-04T19:53:20.877000
CVE-2019-25030,0,0,fba4e6b972e20fdc3257e87664b823ad91825e2f862a701b29bb8206721119e4,2021-06-07T14:07:43.390000
-CVE-2019-25031,0,0,8eb151c49f50f8fe08f35f463b1f20dc3ee53d615323e3e32b0b778c83d5ffa0,2024-03-21T02:33:36.610000
-CVE-2019-25032,0,0,db50943f481a710e8d4523cddb155be182f3e5c837a84925be3e22acb2a4e90a,2024-03-21T02:33:36.707000
-CVE-2019-25033,0,0,d627d6fbb30b07ad90f7d28384b30fdf173f63a7ac6b264ca62ccef47458d25a,2024-03-21T02:33:36.787000
-CVE-2019-25034,0,0,3450476a200956ea530c30537e0aab1eba13c138d66ec650434e7b62602a3f7a,2024-03-21T02:33:36.873000
-CVE-2019-25035,0,0,abffa3565ed697dd568a7a92b1222c5073068d6eb67a868fda1a1f75956b6579,2024-03-21T02:33:36.950000
-CVE-2019-25036,0,0,878c66837a3a181978dc83e2be18806137d296971b0f99334e382f11e26d9f13,2024-03-21T02:33:37.023000
-CVE-2019-25037,0,0,c3b44aeeb7f08d31bff2a76a84ec90a48bddc93ad3e381d1a98b71273318dd41,2024-03-21T02:33:37.090000
-CVE-2019-25038,0,0,55f788ff55993446392b1b63fce6d1ba760994471b5e598dc05254d988b348aa,2024-03-21T02:33:37.170000
-CVE-2019-25039,0,0,b4e9e508839d8fef67b2cb6a5fc7da476ac048fd9edb6371bcebc8149d418cdd,2024-03-21T02:33:37.240000
+CVE-2019-25031,0,1,633e84bd9ac0a2c905d539d194cb1d439074c10b75c5e26884fd8cbc3256a1b8,2024-04-11T01:05:23.290000
+CVE-2019-25032,0,1,f4ce54c7ac60b2464d4c9bdb8102773362007612c268d4c4e9955e78b64f7325,2024-04-11T01:05:23.400000
+CVE-2019-25033,0,1,7454b221993bd13da7f62d10edf13c0d3ea6e2fec2d46488e575b0cfe8b9eb29,2024-04-11T01:05:23.470000
+CVE-2019-25034,0,1,c768031911bed8007968a695345d856e3b3b2ff4820a44f8c4f6ae7fb6e4f8be,2024-04-11T01:05:23.550000
+CVE-2019-25035,0,1,e378cca05eee6d5dbfd0c3e26f168921cf48e577fb09760b22bd428e00a57ee8,2024-04-11T01:05:23.627000
+CVE-2019-25036,0,1,2074fbc9e4dce7f09e89f763856592fcbfaa5e7d6e6b7c8c3646a41885e10f8c,2024-04-11T01:05:23.697000
+CVE-2019-25037,0,1,243f06452a040fc2931d0dd0a2482878c4baea7c60de9b87436105249657868e,2024-04-11T01:05:23.770000
+CVE-2019-25038,0,1,387e686f2e1bd6a1c3b70e8447720df90cdda995d67e9bd1c806a409f031ee15,2024-04-11T01:05:23.850000
+CVE-2019-25039,0,1,ebfd536953a9ff647272286d60ecb52b1fa0e12b854141272e337104443a33db,2024-04-11T01:05:23.930000
CVE-2019-2504,0,0,d2aed17459d412361b9a239f1824bec67eea862d74128b9cac2d22083a4de6db,2020-08-24T17:37:01.140000
-CVE-2019-25040,0,0,257c09632b390ff26fe2be4deed34f9423ab7f49f54761722c4e12c266c7f793,2024-03-21T02:33:37.310000
-CVE-2019-25041,0,0,5368a6ac85cbf4e92751fceaecb7b3f8e72614c1f038131c9d039f0120b197d5,2024-03-21T02:33:37.383000
-CVE-2019-25042,0,0,a2b45f723647422fadcb0fdd53d4727e25d047aa8cf4180ba21f9b424e7bc5cf,2024-03-21T02:33:37.463000
+CVE-2019-25040,0,1,7af66a22d743efc46df0797f2d0632463d9ba51fe5107c00d2417ce777f16b2f,2024-04-11T01:05:24.027000
+CVE-2019-25041,0,1,0f54aa8039ec4df71ad1479dd9c4c93de9bfb80a2949ec658b29b1acfd7ed73a,2024-04-11T01:05:24.107000
+CVE-2019-25042,0,1,97e126c969912f160247e62a8fdb8bb506dad38767ff15d5f58dbc765d1fff7d,2024-04-11T01:05:24.183000
CVE-2019-25043,0,0,38601f860bfd488e8cba8890b27666d3490be6d4ca5b360e4af1b5b7ea851f1a,2021-05-14T16:28:33.557000
CVE-2019-25044,0,0,36e4680bad115ef74f04f6c931d8c2fe6bd7db27060347e19601b0f4ac36078f,2023-01-24T02:01:08.940000
CVE-2019-25045,0,0,2cf7da1a682b7953539eacfac25277df6f7c78ffc0b9620c8885ae1b34217f4d,2022-04-29T17:31:52.173000
@@ -138289,11 +138289,11 @@ CVE-2019-25063,0,0,c7f9aced1b215f9f2f9713fc0e1d00a47ffe0563942fad3b678b116f9a130
CVE-2019-25064,0,0,49aee6739b4b791b06ccbd812aa8aa880f75c30df3c104110a746466ab29f64d,2022-06-15T18:09:08.587000
CVE-2019-25065,0,0,6e62f9ef81a86ee58076423ee50224c4f3949f6097b6371e537c2b4ed23967c8,2022-06-15T17:56:31.353000
CVE-2019-25066,0,0,26e57287722eda49e6d6f8c112594e427d0f4836ce1da409951f72fd627b713f,2022-06-15T17:46:00.810000
-CVE-2019-25067,0,0,89bc656d06d2e086e1626bcff3d772b718c200bfbc08e5d068cd51dc6347cd93,2024-03-21T02:33:37.773000
+CVE-2019-25067,0,1,690e260622c7de92bd2ba8bc9f4159ce41704d87ebb1ac50f3e1329cfa7e4c37,2024-04-11T01:05:24.483000
CVE-2019-25068,0,0,6709905916dc46e0dbe011a78da50eb38961f6f8585f22c331d258a00601f2ab,2022-06-16T15:08:02.170000
CVE-2019-25069,0,0,007d7f8eddda7b9454b807b8ca9048b7885b669ef698ea67fa52dca50d3e73d9,2022-06-16T15:13:39.800000
CVE-2019-2507,0,0,4ae5ae78ff6ec93b325ac72cb7f56478879dafc278e55b5c5cae6ac893ef6044,2020-08-24T17:37:01.140000
-CVE-2019-25070,0,0,d465a02696a3bac9244560abbcae232b45cf31b31e6420535e29f5dcffc68d11,2024-03-21T02:33:37.893000
+CVE-2019-25070,0,1,360f1091d4de11481898b34754640b264fc0b8d309a377c001b81aec77e71520,2024-04-11T01:05:24.603000
CVE-2019-25071,0,0,f11969e9ae43ae43f5d57ba9502bfdceb8f43485e0c9c6968da7cca34ad8a44e,2023-11-07T03:09:16.423000
CVE-2019-25072,0,0,ef871eb4e85ec616aed8104e6968ff002e7d66393d7d6f7037d8d5de6894c6c8,2023-11-07T03:09:16.680000
CVE-2019-25073,0,0,10750e5109645bbe960c39d23c5ac5915214ebe09f3d0266eedc2436bbc2f2c1,2023-11-07T03:09:16.787000
@@ -138306,30 +138306,30 @@ CVE-2019-25080,0,0,97701e6ad47aa49e7a29b45d71dd9c2fa68e0a83e7469bf9f4906177e07f4
CVE-2019-25081,0,0,cb2ef0de376cddafc808dee0fff7bb42c1060213638da4e423661dfbda371341,2023-11-07T03:09:17.160000
CVE-2019-25082,0,0,ce2b55209ae1e59f04580840586325b4f9efa534ae7b8e441bd71436e844948e,2023-11-07T03:09:17.193000
CVE-2019-25083,0,0,7ab571e3e9699721e843de3a3db2130af0e58853da0fa1d7c5c714a2509beabe,2023-11-07T03:09:17.223000
-CVE-2019-25084,0,0,bb219e9b4b12d1882bc301dd2c18781c78eb37ced38c7d30a76d2ac3e852e1e3,2024-03-21T02:33:38.087000
-CVE-2019-25085,0,0,909a456e853a55f5a10c67a635d07e99c77a7062e291b210ea8701d8a53de428,2024-03-21T02:33:38.193000
-CVE-2019-25086,0,0,0dcda46d0dd8e888141270e8bba2a3edc72ac468005f658572791bbc1cbf8f4e,2024-03-21T02:33:38.307000
-CVE-2019-25087,0,0,4399b374c282bbfee1b5dbce1818b1857a30cdc4e70aadb00a03ccb31bf92813,2024-03-21T02:33:38.407000
-CVE-2019-25088,0,0,adc6ec09f0dcf3eafaac46fe90fcb78d22851ca8bb00b053d7eb9f3ec7f5994c,2024-03-21T02:33:38.497000
-CVE-2019-25089,0,0,1947d04b20599d81adafd9ea3765d5d3977f67518adafa34fe72074ac8062233,2024-03-21T02:33:38.580000
+CVE-2019-25084,0,1,e6eceb932328dec7368d3ca5828516056cd5ab8c5d6465c94f9270266547edb4,2024-04-11T01:05:24.800000
+CVE-2019-25085,0,1,30f951d3eacd23b31ade6f9ba8394e18e48bf4d0481c7c99cc564d65be233405,2024-04-11T01:05:24.920000
+CVE-2019-25086,0,1,7a33bb43c8af315640ccdba9681e8e96cf98fab1b62af12fd2d3f44e22b89758,2024-04-11T01:05:25.020000
+CVE-2019-25087,0,1,fd005442884e755e68fd949746c337b44ed2b156f403d1b99f564bbb677e0907,2024-04-11T01:05:25.127000
+CVE-2019-25088,0,1,86017a4b0314558b2cc036b62e3377e6bd704abf0c38d71d0d29bd29d85797fc,2024-04-11T01:05:25.233000
+CVE-2019-25089,0,1,f397077260898c077326801433274946b8e548d21c1a21e63d7686ac987a2f77,2024-04-11T01:05:25.347000
CVE-2019-2509,0,0,d7af2b53bb11d27649c656146a59299ede403fe7ae53a825160458e3382e43c5,2020-08-24T17:37:01.140000
-CVE-2019-25090,0,0,45942cdb268c182dbecd081e6cf01545e67a366867bd0577cbf93d07c0448d70,2024-03-21T02:33:38.670000
-CVE-2019-25091,0,0,588ec591f080d12d85c274319d6e8a08f884aebade3874f8795f9e1064a0e3a2,2024-03-21T02:33:38.750000
-CVE-2019-25092,0,0,e3094773bdf7dac2f0d9c4d98a0c51a5edf4d6dc145b225c9e21f15c27e8cc16,2024-03-21T02:33:38.853000
-CVE-2019-25093,0,0,58f8614cbdd0d39ec531ce33a6a306130ee8b8cb325ac2b034f9ba3b00b6678f,2024-03-21T02:33:38.937000
-CVE-2019-25094,0,0,be388607eb02754c180a3783682e56d8cd7d53b5b8a5b7a4293756ae91e0ebef,2024-03-21T02:33:39.027000
-CVE-2019-25095,0,0,c12175a87d9094fe4edf1947ba729b2fa28b68debc3257ad0edf7fa7d64f0021,2024-03-21T02:33:39.120000
-CVE-2019-25096,0,0,eba9c1eaa9c462fe67a5dc3055cac13e2038ffec5dea9f9a6b6ebda13d679d52,2024-03-21T02:33:39.207000
-CVE-2019-25097,0,0,493d360f4235aa8b192b18fbef6b5b3a842449d98c43fc31dc719fbc5e874070,2024-03-21T02:33:39.297000
-CVE-2019-25098,0,0,2dab20b6d5f0c0c50ad92dda24d569e1122a7ed5dba84dc2a8a9595ade12308d,2024-03-21T02:33:39.397000
-CVE-2019-25099,0,0,d4cbb7e89e723b2bf55bc40822d7d9a0e289034fbbf4ff6af41709cddb1d9b3a,2024-03-21T02:33:39.483000
+CVE-2019-25090,0,1,5d1e6aee2e68248a0dfd362c7f2b86a1e6d947a050c4c923c1ad95c32c87fc98,2024-04-11T01:05:25.443000
+CVE-2019-25091,0,1,b4b1c732ff41b72a0f92782689523f0f1bbd4b30b17f61927a85fccc62e0f3d8,2024-04-11T01:05:25.530000
+CVE-2019-25092,0,1,f9b023a7b5dadf6ec8705a8cf848a77285f101ee5020becebd5ed1b4ea7bf6bf,2024-04-11T01:05:25.650000
+CVE-2019-25093,0,1,d07a8b0fe3521f07f8a13dc4374aab4c79e4ec9ea038f4bc3e9bf192bf84d6c1,2024-04-11T01:05:25.757000
+CVE-2019-25094,0,1,895797e11da72766781908e234c51f1ba8a876d7eda502ac36d8a6d78b857032,2024-04-11T01:05:25.873000
+CVE-2019-25095,0,1,5f483b6eba79f933ab89bb05e7f8f9b17589ca56d98fe052ac95d7780a2b7511,2024-04-11T01:05:25.973000
+CVE-2019-25096,0,1,c1a074403a8e76a87de889c43430507db2445edfe30101e1eba4022e67edb382,2024-04-11T01:05:26.100000
+CVE-2019-25097,0,1,9484e68d9e1d02d759b8dd349c2e54e5bffcf80a855bf0b7b8238e8f34fa2920,2024-04-11T01:05:26.220000
+CVE-2019-25098,0,1,484c0d688612d58b9609107b29ea6d82ae6852082107574aeec7e2162923e99a,2024-04-11T01:05:26.333000
+CVE-2019-25099,0,1,caed69e4ed071197be39ebeb7c63b2cd9e92e0ecdb93847844f2bf11ee7b87c9,2024-04-11T01:05:26.433000
CVE-2019-2510,0,0,2ea8f76754eaeeba84b9c8a116d69829631c548ea901862855ac9b347ecf3c01,2022-08-16T14:07:25.633000
-CVE-2019-25100,0,0,30648a42e1e0c4c132cd14a35fabcbede28a8c5b05303ddf19ab5abf522c25c5,2024-03-21T02:33:39.577000
-CVE-2019-25101,0,0,8f1dfc8f7f8f429ec68391129fbdbfc29fa33228eba5277177df1e1a8cd6d4d2,2024-03-21T02:33:39.670000
-CVE-2019-25102,0,0,1e810fa8b7cf03cffe812f01a7dbd3e78e021579cda4c3140b2641f80793f131,2024-03-21T02:33:39.760000
-CVE-2019-25103,0,0,bde24e4bbbf74335b2f162fbf818d058d7b0b659641393aca4f07bfa6a7a9054,2024-03-21T02:33:39.847000
-CVE-2019-25104,0,0,1e8dafb2596bc7dd96caf9d3532183cfa04536e83221807fb5a350ad0d458a4d,2024-03-21T02:33:39.933000
-CVE-2019-25105,0,0,bea388fe86edf7bf7d1c544b68f13ab3e8b0278d108f778407aab1c540af43bc,2024-03-21T02:33:40.027000
+CVE-2019-25100,0,1,8b5b4566f5db2cd3f8c4bb59b4f9c5ae54bc7fc69ccc681e8b2752df7fe97568,2024-04-11T01:05:26.533000
+CVE-2019-25101,0,1,62bc2d09a275b99b964382e44cb43b68b335f25d0d6ea56a0ddbbbc140335595,2024-04-11T01:05:26.647000
+CVE-2019-25102,0,1,e04373478a17baa226a2d3f53a501b66dfb479e7ab51966826de75af73b62f6d,2024-04-11T01:05:26.743000
+CVE-2019-25103,0,1,9292baf00c7e734a114adc3482c2b068bebecff60f959149d0818db0a1cd2a5a,2024-04-11T01:05:26.850000
+CVE-2019-25104,0,1,a1d5a5d3841abd4d290b7c5127a8f0d7d8dc538fe8742f086910c995297a59ca,2024-04-11T01:05:26.960000
+CVE-2019-25105,0,1,ce902a8cd3d20b486e38368ee2dc0eda257399797b24ef88da92565fac410ff9,2024-04-11T01:05:27.090000
CVE-2019-2511,0,0,bc5f380ba99f3dc2585cec6a29adb985ea6c21626ec89b43e119fabacf89578d,2020-08-24T17:37:01.140000
CVE-2019-2512,0,0,eeb5b28fe3bfa5bd827f7423eb7c7de645c7216f4a09ce27d4013bb41bf7433a,2020-08-24T17:37:01.140000
CVE-2019-2513,0,0,ee15bb551b199991b30f98b0019ac21ca76f1418cd88d1c6e9964f673951b0d5,2023-05-31T13:20:17.260000
@@ -138351,10 +138351,10 @@ CVE-2019-25150,0,0,714efb03a62c58b5b4e2302d1687348ab6ecc1078c3c3b34b4d7402f7f8dc
CVE-2019-25151,0,0,b53746c48817d4e6e14b94fed2074eecddcbbd9f9fcbc71be58ccdbda7f3a286,2023-11-07T03:09:22.350000
CVE-2019-25152,0,0,60f86030b803a168e957d5f02f1646bcd535a138ee2628eb22ee5141163673e4,2023-11-07T03:09:22.440000
CVE-2019-25155,0,0,85ea38d80512c32f89418fae7526935d6a902afa234a610ee3209fc08bca6905,2023-11-14T18:49:01.977000
-CVE-2019-25156,0,0,eedd1787811cfd9f8ac962ed3b0a614b192b6b0b461b7fcccea655ccfe4de84a,2024-03-21T02:33:40.287000
-CVE-2019-25157,0,0,c44f9778c4baddf0d4b9d2c8edc30e1975c75cdd3a12c8daecd37f9827c9b24a,2024-03-21T02:33:40.377000
-CVE-2019-25158,0,0,ff1c3713f94d0409c91cd047759aae829aa0dcdf4842632e2d341d6431a898f8,2024-03-21T02:33:40.463000
-CVE-2019-25159,0,0,d709697e983ee5070d6aeee0dcb5f59b6dac309a89b8bd5c2c9d1001d6723ff5,2024-03-21T02:33:40.557000
+CVE-2019-25156,0,1,878c50cc6a917397936b6331c899329ae527ba4e78ec4a8c79cc62c191e82f2a,2024-04-11T01:05:27.400000
+CVE-2019-25157,0,1,47ac2254d65c305411367156491c044e367329fe5ec4e761ce84175ae7e11ad7,2024-04-11T01:05:27.510000
+CVE-2019-25158,0,1,6e4c9ac80f185b0bed03ebcbf7838818c9581d341dd2fb268cb222a7da494b45,2024-04-11T01:05:27.610000
+CVE-2019-25159,0,1,9c046fadaf72ccf56d5ba4f88035c591a4ada8201641a53e0241e0fa7a999fdf,2024-04-11T01:05:27.710000
CVE-2019-2516,0,0,b9e50ff13d1cca8bef009677eec58d5076a2082df0304aadd62d58872fdc540e,2020-08-24T17:37:01.140000
CVE-2019-25160,0,0,b13eb895edea02ae847daa5b1690813468a23dcaa51a67e526a746b1acb66ce3,2024-02-26T22:10:40.463000
CVE-2019-25161,0,0,ab5accc2ac125381139c67d24a467228839f96c40d12df4a45f5e76c4a19b8e2,2024-02-27T10:15:06.833000
@@ -138364,7 +138364,7 @@ CVE-2019-2518,0,0,9efef458b1303554e425998695dd03f68df8dae2feff042ca130dc9d08d180
CVE-2019-2519,0,0,80cb8a26de2a58d99b181963daed12ecd759858d5d5f05a1d765a0af10d1fcb8,2020-08-24T17:37:01.140000
CVE-2019-2520,0,0,ae5d364f342d6d6e11cbfa1103b72fc4c48c965eceb925e0681dc4c71b896617,2020-08-24T17:37:01.140000
CVE-2019-2521,0,0,895d3d1e42e6880cb82a0d4fefb4c7b7e8f06c7c8e9ae8e0a5e83fb55980297e,2020-08-24T17:37:01.140000
-CVE-2019-25210,0,0,5392a0c68ebf06a56648d5a01cb929c3f299e562e554f242a0c88e36ab5792ac,2024-03-21T02:33:40.677000
+CVE-2019-25210,0,1,46f74d7795e1d69a02fb22255414226e48bcc5eec1e4c3442eb164f546a108f8,2024-04-11T01:05:27.843000
CVE-2019-2522,0,0,ae55dddc2cf216d0836c321fa3f09f9eb54cf6815873c5427c0842a495c7f153,2020-08-24T17:37:01.140000
CVE-2019-2523,0,0,2420d5fa367bd9afc8efca036c098c95836d2845178df0523b9e6ef463059e04,2020-08-24T17:37:01.140000
CVE-2019-2524,0,0,23ed838788d5538a8e4757f53d25252723d39ac2a7a29dd85ea00493a946f02f,2020-08-24T17:37:01.140000
@@ -140987,7 +140987,7 @@ CVE-2019-6122,0,0,4fc9e08ba21009f681a494bf0dd686c60089c78d19eb0b610530eb26ca6ddc
CVE-2019-6126,0,0,e74453334a53ea037399f86707e996967db78507102cf2da236c44b15bc1cb5e,2020-08-24T17:37:01.140000
CVE-2019-6127,0,0,bdac7a5032c761dc8ca3a841ed5789746d8205659ae471311216cd5acc9277ad,2019-01-23T16:19:50.847000
CVE-2019-6128,0,0,dc982e8193b8bda2dfbcf01cf66318ded5cce1379fb56af8dae47155c89ad6e6,2023-03-01T18:41:36.797000
-CVE-2019-6129,0,0,74de000a65e4658260059030347fa428eace0a4b6461dd55493933ee44472f6d,2024-03-21T02:34:05.387000
+CVE-2019-6129,0,1,f8ea11ef10db0095acdaa2aa3c1e57159356bb23c40c855f3a29b895c5a95d0b,2024-04-11T01:05:57.270000
CVE-2019-6130,0,0,bad90dc3acb569dde7d717a0c75b3ae7bd7f34efff6f1eacec55ea132c81a493,2023-11-07T03:13:06
CVE-2019-6131,0,0,6c0a7de1ceb377932dcc54f51e25481f1cd0ed6feba1623fb3ed255a254793f3,2023-11-07T03:13:06.090000
CVE-2019-6132,0,0,c758b8afc0b4975048b0a50fb89c8f3ea6692636aef92be6fe1a2ed0ded9d1a7,2020-08-24T17:37:01.140000
@@ -141092,7 +141092,7 @@ CVE-2019-6238,0,0,62ec6cb45feab19530dc1a2c1f6f524152689f1c47a97b8888a177ba3a3cfa
CVE-2019-6239,0,0,e36b2a6054c3743a911656589885511338e488925996153d5e030243a6da419c,2020-08-24T17:37:01.140000
CVE-2019-6240,0,0,509868f7db675ca8ee51969a6404d67dd19bc802825de4b8913b38e831021c8d,2019-03-26T16:44:55.077000
CVE-2019-6241,0,0,663633d6fc4b9474d1edd2f16e007d0ad2c22fa2dc19b6b60627658b3fbe123f,2020-08-24T17:37:01.140000
-CVE-2019-6242,0,0,92d9cc19e1a5472f36483af4b8360d68b44a939e062bc49116921aa827c6eb06,2024-03-21T02:34:06.420000
+CVE-2019-6242,0,1,75d5217bb1a19b78e3bd1f3c756c3b4672b3dca3f9c88138c6b231fa504e98e8,2024-04-11T01:05:58.407000
CVE-2019-6243,0,0,4a1a875079c0fc0737cb83690ab20cd2bbca8e1f67968fadf433ac5c381c9647,2019-01-16T13:06:37.803000
CVE-2019-6244,0,0,5576ae3e2ec6b24c4a15342dbb1c0c92f2ab482a780422b72eb0494844958288,2019-01-24T16:31:36.070000
CVE-2019-6245,0,0,b303cff5cb48ee6dd978e443f5fdc043623d77627957433c826eec790361ac58,2023-04-01T18:15:07.043000
@@ -141168,7 +141168,7 @@ CVE-2019-6442,0,0,0384870c22b3ddf3428178e56eba6f98d62d287d07192dc511520a8d6fb8af
CVE-2019-6443,0,0,0a21d7ee8435a4f0a1edf4abe41cf26ec7f14aacb6b17a9e5c73726f4e93d0fe,2019-01-22T14:44:42.007000
CVE-2019-6444,0,0,5724f76f5aaeb6afb7ff5225eb7742f0befc595acd28b3e8241d7cd9ae9b3f31,2019-01-22T14:44:30.757000
CVE-2019-6445,0,0,2c57631410ca8753d23b003f74a6c9df6aafe36868fd71020c0187c3c4948a5f,2019-01-22T13:35:07.300000
-CVE-2019-6446,0,0,687e143a3262b1b6849de8ece319d1d695c798b929e8c3b55060c368c847bef6,2024-03-21T02:34:07.007000
+CVE-2019-6446,0,1,49d8df6f5e3ca3c00f0695b584f207c134ff1cb6e88e855d9d92f04d635b04e7,2024-04-11T01:05:59.060000
CVE-2019-6447,0,0,f0bacd6c2607c2c3d741d86ce8144a034e50b780b6d29cd89fdb9aa295ddd213,2023-02-01T17:44:11.003000
CVE-2019-6451,0,0,2bbba18aba7f784d6214fc242c79b47a333054bcf768ddbc5835b91969c011ac,2023-02-28T20:47:44.517000
CVE-2019-6452,0,0,ca581d85755f86aeea69066908f3c7b02e3c2a6985c24cc21a32bad71ba3c6b0,2021-06-28T15:01:07.753000
@@ -141968,7 +141968,7 @@ CVE-2019-7437,0,0,abe612b1becd1f8c4aff9e67158a9cab76625fce9870b3f8158e4c4bbfbb0b
CVE-2019-7438,0,0,a59bd142304a3b49448236b106281b521cbe760bba64711bd912186a537e4e43,2019-04-26T14:24:29.310000
CVE-2019-7439,0,0,410a5c7c98228ea120239f37041f1d9127f69d1d87275acf46181645c5082acf,2020-08-24T17:37:01.140000
CVE-2019-7440,0,0,b25db5d9e616955761f5069230b2f41806bd1ce071b42ee6c120247b83eb7521,2019-04-02T17:29:01.013000
-CVE-2019-7441,0,0,55211bc282df810613d40e050511e94e611d56883cb7b7ce441f8482b5ebf039,2024-03-21T02:34:12.803000
+CVE-2019-7441,0,1,338fbd2162cc5fef6999f95c19ba4d62c411f7fad4c2496f449f7f7f3b9f7f0d,2024-04-11T01:06:05.693000
CVE-2019-7442,0,0,d99fb4b0b61c4c67ba802bbf97671011743cb0a10b5206f3b4e0637260867344,2019-05-10T19:29:07.997000
CVE-2019-7443,0,0,bb196300674d7cfd6ba5622fea0f5bb738d30d8df3f52ecd61c0038b4cd60342,2023-11-07T03:13:23.403000
CVE-2019-7474,0,0,0016af3729c9b29599fc55fcbc44cf78df7e5a37c8d2fe6446249220eae2c9cc,2020-10-06T13:24:20.083000
@@ -142653,7 +142653,7 @@ CVE-2019-8336,0,0,2013a18833b050228f9fdca1c19105d72274a38084829ed73daab04cad60d4
CVE-2019-8337,0,0,82f8e3c9085292abb63fd3a2d97792edb6f6c60d0bf0ad45547b6dcb897fc61a,2019-03-01T16:39:12.053000
CVE-2019-8338,0,0,20c82b0bca64745cf0d8698a5d993905697fd1bbc264ba1d09862518aaa89cee,2019-05-21T14:07:01.337000
CVE-2019-8339,0,0,964e65b3f2849dc428b321df4398166ed79ca56d2eae943dcc228853da164b47,2019-05-28T17:16:44.170000
-CVE-2019-8341,0,0,eac831ba1dd769b9b791631d7b9e0d5e88e4e72c8fe9c0607a04fb61066f8ba6,2024-03-21T02:34:17.857000
+CVE-2019-8341,0,1,96ff8de84da7d1dbd95a7f59a276ce71c5f671e8924570c41fda306eca4419f7,2024-04-11T01:06:11.010000
CVE-2019-8342,0,0,be11a9b83963e6535bd747f0caee44c27f94f8ee6452ac0b25fd8b35dced45a8,2021-09-08T17:21:55.540000
CVE-2019-8343,0,0,49d92fdb987b82aae4a1e8e1da49b19d7817a0bfac1d71a859cb7dc3029c5cfe,2023-12-22T13:15:08.127000
CVE-2019-8345,0,0,0735014f28616780280c240eecac2d240d9028166ce0f63059a4a5a12112b24d,2021-07-21T11:39:23.747000
@@ -143238,7 +143238,7 @@ CVE-2019-9038,0,0,95afa6eafccf1639b5055f5ec49cbafdf535081565dbddce624f20637fae9b
CVE-2019-9039,0,0,09a61ca6dab9b242c0e3ac4ed7eda18887809d5c03face73c90f4701292ffbe7,2020-02-10T21:54:21.147000
CVE-2019-9040,0,0,77583e10ccdebb9031f7386928df3789bf796da18ee36f698d082c899599bd70,2019-02-25T17:25:48.040000
CVE-2019-9041,0,0,2f0c4b744f2369ac5603977440248ac9bb6b6d32ba567ff76ab928c6448b154b,2021-07-21T11:39:23.747000
-CVE-2019-9042,0,0,4a92a71ecde4f8d701ff33fc094e5000622dc9070c5ad1d9cb863011dd83e8b8,2024-03-21T02:34:24.743000
+CVE-2019-9042,0,1,be62072d1025b71e5643512bd1416a08d272e1c88c5dcc0d890aea525c4e0d58,2024-04-11T01:06:16.073000
CVE-2019-9047,0,0,fb8ebbb5b7b8c7d27008d86f73e7aba1319ccfa8546ed17d23f1407a6416e1b8,2019-02-25T15:19:28.913000
CVE-2019-9048,0,0,7a80c63ea4731afed1faa3cdcdb6a7ab28356ef152ab1c81a16c3106e3d4b9b8,2019-02-25T15:14:21.803000
CVE-2019-9049,0,0,8b32373be2857b18c4acb810afe4d4061497eb217a875ac3ba3d9658391d6c98,2019-02-25T15:14:24.883000
@@ -143297,7 +143297,7 @@ CVE-2019-9112,0,0,3fe88f7e94bc646bae0a6c135b71032cb9c6ab6c672ea8e4c010689ccc4bef
CVE-2019-9113,0,0,dbba376fd264c21e4a4752729a16289210331e9f16cd97e5bc010518b012812a,2019-02-25T16:44:45.703000
CVE-2019-9114,0,0,ec0f2038f44ed19e7e6b9669cfa3a8118a22e9aefb3fe7b21bf1cf6bddbadf6c,2019-02-25T16:01:04.383000
CVE-2019-9115,0,0,16e93ea653b4c69285e1a7b921f6a1d4be894e28b7e0de3b93d6fae2fd580513,2021-07-21T11:39:23.747000
-CVE-2019-9116,0,0,0c2e02869eaee06d7f90e83caf7935941f9f7d8b6395a5a6bc517ca857cccbd6,2024-03-21T02:34:25.780000
+CVE-2019-9116,0,1,5161ce651e35f5163ce9701eb37e09432a602224edc5494cb5796f20361078c2,2024-04-11T01:06:16.630000
CVE-2019-9117,0,0,16fb4ac310d27bc3efe11e1c3801b4a22dcd711c9cfb68e1e2dd498c186e1b77,2019-03-08T18:41:36.113000
CVE-2019-9118,0,0,013573a216522bb100a3976c2528af45cf4aa6b1ebe0306ea0c3daaa919b3bcd,2019-03-08T18:45:58.807000
CVE-2019-9119,0,0,600d4333723ff81cd645ccd57910e5a11b3920bde04d30bf38fe28c36a42e901,2019-03-08T18:45:11.710000
@@ -143363,8 +143363,8 @@ CVE-2019-9186,0,0,b58eadb9769d27dd5444819cdff144cc93b3664b071a71639234b83eaea770
CVE-2019-9187,0,0,cb8661ad4e607f7a07f30f0f2ea635a985c1179d0be5445fe3dd051f80137af0,2019-07-17T20:15:11.740000
CVE-2019-9189,0,0,c11cef425c94a9ce6d1b31e0308aae05cdb4bf4630300be1790a26c87d5e58b5,2019-07-31T16:15:11.583000
CVE-2019-9191,0,0,1eb3745aee24a36bb09241d0698325ae16c0d5e32cdb62d2101216cd278f5df9,2019-03-04T13:13:54.360000
-CVE-2019-9192,0,0,83d4b1cbedfb0fc70fb8b532fce67b82cf49d2417dae6442191a73e7b10a5adb,2024-03-21T02:34:27.037000
-CVE-2019-9193,0,0,f994d0a65c7e2286c3c32a43a9a1f63bb28933c372c21ca86834047880d8561e,2024-03-21T02:34:27.297000
+CVE-2019-9192,0,1,06ba305a2ad7cecd6dcb3a0f8867ff1ed83cc4d606b8f322feec7cad5544d014,2024-04-11T01:06:17.280000
+CVE-2019-9193,0,1,7697bc357cac79f74db086d9f190386b8067ec7707f6e15e9006b59d52c2efb2,2024-04-11T01:06:17.357000
CVE-2019-9194,0,0,1ae3b3f07cddd8d14ad4c7a2c77c0cd0359bc2d3149c079390431d9f7a8fdf87,2020-08-24T17:37:01.140000
CVE-2019-9195,0,0,dbbe5cc3aaf83c1a9ab9791b2d96d03b31d0bc7cb1ff45b7eb8e215d78a02dff,2020-01-28T19:48:33.280000
CVE-2019-9196,0,0,1d5998ee926e06d5701d005b1ef69cfa866e7d49c00f3a6f276634927b8cbfc1,2020-08-24T17:37:01.140000
@@ -143381,7 +143381,7 @@ CVE-2019-9208,0,0,17ecb794b2f668b62181e833a219a12df3fcc5b14c02d29d07dff147bdf948
CVE-2019-9209,0,0,c09dad90d48e3589e67e74a9a846967e92de1ea3b4f65923d957a3162787cda9,2023-11-07T03:13:37.280000
CVE-2019-9210,0,0,7f3fb8a4cd451265495af126ae3176f1149470267a9c49992fdfa0639b5e8277,2023-11-07T03:13:37.363000
CVE-2019-9211,0,0,25761261a0cc113d14ba2f04d11905e92a526eb8998d8c35782712ba97e1ca6c,2023-11-07T03:13:37.437000
-CVE-2019-9212,0,0,4a9c17f7652276221c8a29d996c8971356d24c552d7f530d8a097e04a4d1e96d,2024-03-21T02:34:28.293000
+CVE-2019-9212,0,1,32d637638299fb6a24edf85229c160e5507fd07476db6abb07cf9b7fc2991689,2024-04-11T01:06:17.617000
CVE-2019-9213,0,0,72b0605815fc8a85867289ab5d7b778fbfa918f57c7653f2e0d77f2c8a6417ed,2022-10-12T15:56:12.443000
CVE-2019-9214,0,0,a4633ae9b83ef5bfa8c0e88c76584b2d6d212b4bbd5387c9bb3d756858a1708a,2023-11-07T03:13:37.583000
CVE-2019-9215,0,0,6ff1e32e1835507fe809902b27e5b1a1497a77e2cdbf8603a1ed6bcbfffe2221,2022-04-22T20:41:55.427000
@@ -143396,7 +143396,7 @@ CVE-2019-9224,0,0,89ea31c6016b739510367d6f6ad861ca579bcac840c02950645c7c0a8f609a
CVE-2019-9225,0,0,3efda6fdc421c25009998a78b3495fc7d79c1e9d74d0085c2f7a214b821bda3c,2020-08-24T17:37:01.140000
CVE-2019-9226,0,0,6361054b4d105b667859e2bf9adfb1fece80049815644aa1d2795f4659fcba9d,2019-02-28T17:09:21.430000
CVE-2019-9227,0,0,89a86d55e96da5a083fb585dc7872702872aba355f68533ed23692367ed55490,2019-02-28T16:21:14.077000
-CVE-2019-9228,0,0,cabe8fb7217bb9542be735e43bda3a2be28129edf5b8d0d583dd1287f2bd8c6d,2024-03-21T02:34:29.007000
+CVE-2019-9228,0,1,42a0eaf0cce34c14cf0d98317a307ad0f8e56c29995ba540c0a17abba3a12d7a,2024-04-11T01:06:17.800000
CVE-2019-9229,0,0,1fb754db3c67d2fdfc8a725cdd37cf162f83b074c511796bff6dc7f5985b04f0,2020-08-24T17:37:01.140000
CVE-2019-9230,0,0,441cd18a6b1446c8d081a391e8debd7741d64e9b99a4d7f3433e18cbc5daf62e,2019-07-29T13:22:27.980000
CVE-2019-9231,0,0,4924e182f848f68fe4677ae2cdad7d4a4283bdf6b8062e17484803d7eccd285b,2019-07-26T15:51:40.817000
@@ -143793,11 +143793,11 @@ CVE-2019-9660,0,0,b36c9afc2e6417900eb24f507cd9cc943118f6bbda55e6a2e149417acbb460
CVE-2019-9661,0,0,a3b00de6d442b8f5874189c6c9f902d5416cd4f25f660e78cc10a901cc494e6b,2019-03-11T14:03:57.990000
CVE-2019-9662,0,0,b18aa5423adaf1953b23dd6f1864f0b563c61dfa87e5655de70d8418d719f936,2020-08-24T17:37:01.140000
CVE-2019-9668,0,0,8545660e0f14704a6af52a009ab5c1a2ac044f310f87bc1609eeb74c241523ca,2020-01-10T17:44:16.410000
-CVE-2019-9669,0,0,9bbba21448c72bf40b26e1163abd6c87d4285cc6b9f9cbb4884fcc6a08c44c49,2024-03-21T02:34:36.530000
+CVE-2019-9669,0,1,d117bb405632f145c0305f58f4c54573f2b3bf3124d5a157df570695cd653b68,2024-04-11T01:06:21.103000
CVE-2019-9670,0,0,1e31ea73a2a4574b11022494db1d51f441ecc7abf67db1ad73fc1c8817b5793f,2021-06-26T13:15:07.523000
CVE-2019-9673,0,0,4c8baa52a08809d16aeaa83850d7f8bcd903f0827ac3760fae43fc7a8e9a3ce5,2019-06-10T17:36:06.990000
CVE-2019-9674,0,0,23c50c2eccf846c25f89d67bb92f7d352ea85b72e5b5f91081ff8a1348be5a34,2023-03-01T16:40:14.307000
-CVE-2019-9675,0,0,d10a39049199306b0d9362f46ef098a8389e75d70fb0d47968eb7a778de7d511,2024-03-21T02:34:36.640000
+CVE-2019-9675,0,1,d4d9026686f75b50f29c5f7450684c52a40903527b6f0e3b5339e1d0f0bcf717,2024-04-11T01:06:21.200000
CVE-2019-9676,0,0,96c6755b247d71e9b6f9168f9928e0145b57407755d7a9362b8b041e993ab57c,2019-06-17T19:13:22.717000
CVE-2019-9677,0,0,fadcad53f71a1b9abfd169d06fc5c5211864b2f0d02d47334e8b17b060ce5921,2019-09-19T16:41:06.237000
CVE-2019-9678,0,0,7596108bde9076a8a3d5fad25a3f86094f616109506fe3ba85c19d889896f83e,2021-07-21T11:39:23.747000
@@ -143833,7 +143833,7 @@ CVE-2019-9713,0,0,d45a284bcdf36c2aceccf29135bdc51acac7c8d18e8257ee8c111a141ab83d
CVE-2019-9714,0,0,e8c8123e0edae8198098883bb5fe645ce31be484b54577e4920f39e7e29863b3,2019-03-15T15:44:29.850000
CVE-2019-9717,0,0,0a92978bcba4954f2954fab115576e8548b3eacad43c52bc65eaf8514be61570,2021-07-21T11:39:23.747000
CVE-2019-9718,0,0,037f30887e7e1cbeeb6848dc7bea62a34074d1db4cbc84dddf3893c9c6b0c5b6,2022-10-07T02:15:27.613000
-CVE-2019-9719,0,0,4735fc7c5ace414c1e8a773c8cc15c99f19ed4a6c21550de5370f4b30b173d39,2024-03-21T02:34:37.003000
+CVE-2019-9719,0,1,2bf9ac831094c67cd42c13dfe759d6c7e3bbf28414e58c7432b06cd030ae0e75,2024-04-11T01:06:21.547000
CVE-2019-9720,0,0,788f8da0e1ab26a246f498f2e9f0a71830eb1e5c1c99137cd9a93f041de26e65,2021-07-21T11:39:23.747000
CVE-2019-9721,0,0,cd91156a1ac729d927eaf8a246e26816a738203c1e90af27f13abf21fef4ac9f,2022-10-07T01:57:59.993000
CVE-2019-9723,0,0,d63801700e662fad0144babd00126e5a5b8ed0d5c0b8b8e33571dc2c674384cb,2019-06-11T19:06:04.400000
@@ -143935,7 +143935,7 @@ CVE-2019-9829,0,0,13429ae23d8ba3909b137f9514a9ae03a7fc9d17d38f52b120e0e443f805ff
CVE-2019-9831,0,0,a35d0411d9eb35944aaeb37843089d1577ef9c33df062ee307e3d549499e1dd4,2021-07-21T11:39:23.747000
CVE-2019-9832,0,0,2f50e3f59da1bd01ec1375073c2d2ea811bc11b60f8b3bc96c794fb8dbfd84c5,2021-07-21T11:39:23.747000
CVE-2019-9833,0,0,de140b8017cdad2443e910dd70f58ef893c4346437fd3058b69a85ccb15e35cc,2021-07-21T11:39:23.747000
-CVE-2019-9834,0,0,70a2db29432ebc2579344dbe0a47929afb2f8d03fa7b09e37ef2bc649c955cbb,2024-03-21T02:34:37.903000
+CVE-2019-9834,0,1,43e152726fdc408a41e6ca6e29617ad9e3b2eb998a7ea9e9742c4fa82d4e4d64,2024-04-11T01:06:22.390000
CVE-2019-9835,0,0,492dfc784e58b10fee864e315d8a18b80bc7cebb1f3044563aec8c7f1ff8d875,2020-08-24T17:37:01.140000
CVE-2019-9836,0,0,b7a66484b734e96e6aece9cae5c598dc607b24d652a355a98ada66dcbbf359ea,2022-04-18T17:17:17.887000
CVE-2019-9837,0,0,5a9af701c884e2e68dc3a4a242503a2c29f04bbec1d6fa5992fd56e648e29d03,2019-03-27T13:04:27.710000
@@ -145155,9 +145155,9 @@ CVE-2020-10107,0,0,e0dd2834d6ecd6f5b15230909fa7fc9fc320756e98ad6d036453a9ff7e2f4
CVE-2020-10108,0,0,2fbadf0db7e45f3e66995096779e0bf481a8ed1ea2faa05851bcfa87bdbd15bd,2023-11-07T03:14:06.070000
CVE-2020-10109,0,0,2abe694a8bd82278a542d618d959148c110985c13115884e0658225d864cf60f,2023-11-07T03:14:06.157000
CVE-2020-1011,0,0,88e8a7811f9908f156f3d8cb9589caab7bc6df595b20884c62803f14fd12eb9e,2021-07-21T11:39:23.747000
-CVE-2020-10110,0,0,e5d6906cf393694d4f0547cbb11dd44ac133cee8bea25a64c2a2aeaffe2166da,2024-03-21T02:34:48.080000
-CVE-2020-10111,0,0,9d329bc08e5a2eb489ac3ced8dac29d33da32c0fbc81efae1eff50795a48f5b5,2024-03-21T02:34:48.157000
-CVE-2020-10112,0,0,374bd26374e5504444aa6f2f2003f327c96c010b75757e93c1c3ad7301b728b0,2024-03-21T02:34:48.217000
+CVE-2020-10110,0,1,0fed0cf8c2fd32493c27c87f17be3efe5ebcd87c7e4600e5b9b6ab953349d7bf,2024-04-11T01:06:32.620000
+CVE-2020-10111,0,1,2e7cfa2c87bb5ad25e1ee9e15add19e6f5fbde415544ed5b5a79451c4ab59f6b,2024-04-11T01:06:32.697000
+CVE-2020-10112,0,1,c02e26cbcb6d80069e868dd5f53a3c1542d56a2971bd8123cb05e16b80f2d7aa,2024-04-11T01:06:32.753000
CVE-2020-10113,0,0,5540c6120ecb0d8f406c86d4ff7259643317d2dee613f114b2ff42d4e320ba36,2020-03-19T13:57:14.627000
CVE-2020-10114,0,0,d208ab03e8beaedca2b5f029361195a4b2d98d12631f83d4ae122db1c6c3ff4b,2020-03-19T13:56:41.547000
CVE-2020-10115,0,0,f729019fc6857d278e2db37254f4648260eafeb38bdf5a26c2d1c40a6e9b958f,2021-07-21T11:39:23.747000
@@ -145515,7 +145515,7 @@ CVE-2020-10565,0,0,fa3668257ea24f655e1d817880b45049cbab02e474b138bbf5b6433989b97
CVE-2020-10566,0,0,834753637589f43f22544c00831de7f78db3ea491a3d425ae30d95730252b82e,2020-03-19T16:02:36.013000
CVE-2020-10567,0,0,1817c2df44f0f5517c3076908ddde0fbe2662e4a9fd740c8b24f0f03508310e9,2023-03-07T22:15:08.967000
CVE-2020-10568,0,0,9c8bfbc18c7c2a1aa0f7e1c318775ac9761b196d037058dd354eb3f43c24dd7a,2023-11-07T03:14:10.560000
-CVE-2020-10569,0,0,f3dff27cd6128bc61ae64184acdb7c6f77146f497bd5fd217dcf4de919067192,2024-03-21T02:34:50.617000
+CVE-2020-10569,0,1,987afe15d0d91c132c78ba0b21173e75b6cd594e9a8741c856c538bd1aace0a7,2024-04-11T01:06:35.147000
CVE-2020-1057,0,0,85effd2c9ba9bd4dd204f2dca684f136a5a0d3af31807fb96479d39849391cf2,2023-12-31T22:15:55.673000
CVE-2020-10570,0,0,180a1b586dbc81c7bbfe2b0c26369995d3ab1d72bb3c8d8ae6afd85293cc54ff,2021-07-21T11:39:23.747000
CVE-2020-10571,0,0,b540ffc1c0b15e56824665b24ebdbcd8a4677e968db7943ab15c89c74084c5e2,2020-03-19T16:41:34.847000
@@ -145827,7 +145827,7 @@ CVE-2020-10867,0,0,0b5e44160760dca5fd9a238ee5ce5693654619e50bfc1e191f904e8453e9d
CVE-2020-10868,0,0,9e1d4e25f51b9c2ba7360862e3570f8aa5768e12506e9763a9d6ba051dcf4559,2021-07-21T11:39:23.747000
CVE-2020-1087,0,0,60c85231a17c438d0afdd51ddcc85e68b4264c84921767ab4298368d215fd2e0,2021-07-21T11:39:23.747000
CVE-2020-10870,0,0,88aec121aa9d9cf4c5bc59a214a611b7d07a5c595179a7fb90ebfd256f15d282,2021-07-21T11:39:23.747000
-CVE-2020-10871,0,0,753d2dac1650a9fea31b1f9de8090efea154296c08cb9f397e31d4d16fbb99b8,2024-03-21T02:34:52.853000
+CVE-2020-10871,0,1,a1bd74475382d54e609c8c43442ad698a325431e02b20fc511583f290d7f7ed9,2024-04-11T01:06:37.447000
CVE-2020-10874,0,0,106ab2a7e81ab303ca6c32e910cb474093f57873b5a01fb2ab58a8ea7916d6c8,2021-07-21T11:39:23.747000
CVE-2020-10875,0,0,e164e65c542e6d69a756c0395a36b583424e89d9644babb96da6b1c5710b7bf7,2020-03-25T18:35:34.863000
CVE-2020-10876,0,0,75bdc88bf683e975e9dda429b3db72e1bc6375b97e5bc19a7792106b031033a1,2020-05-15T18:36:41.053000
@@ -146410,7 +146410,7 @@ CVE-2020-11438,0,0,9aa7588f89409c105bd2068bc5c9cbb6b2794cbf6856f9dc98902262968d7
CVE-2020-11439,0,0,447c296a51566d65087b206be57f501b900759fb73dafceac118294ecab19960,2021-07-21T11:39:23.747000
CVE-2020-1144,0,0,1ce072e00113422bcb13e331a5924c5719d745718041b54042752d1862dd105b,2021-07-21T11:39:23.747000
CVE-2020-11440,0,0,9c98f2d09b08487952573c3f292f31133229d36449e4ad21d52a709ee97d35bb,2021-07-21T11:39:23.747000
-CVE-2020-11441,0,0,bf860658d33f9af5dd1a954456890ecf1e60ace2d09f6e029e053212a474e6fe,2024-03-21T02:34:57.203000
+CVE-2020-11441,0,1,0ea12b6522251d6c1badfc40382a5ef948726e0c4f8bc2d1f8d7b7fb99d4cc74,2024-04-11T01:06:41.817000
CVE-2020-11443,0,0,ad6b45fed7dd3585f5fc27fbacf48d8cf4a4e1be97c25129d62c3352e8fb5aae,2021-07-21T11:39:23.747000
CVE-2020-11444,0,0,020b14d976252e6ff01a5065a85f8cbe588cfdadc5e6576a6b0f6fa4b961cd20,2020-04-07T13:59:36.723000
CVE-2020-11445,0,0,27001dfeb0cccf5f011b9a0be54bf2afaf00ef97e8ea5b23aa328fde74e54182,2021-07-21T11:39:23.747000
@@ -146422,7 +146422,7 @@ CVE-2020-1145,0,0,9f590f0d6d7a7406036a04867f630d0be8c8ff9f7defc8961a9644ff143b1b
CVE-2020-11450,0,0,9ffdaedf3280afeac9e97bdbefcde7b542ffdb30ba19484271f9ec256f087e74,2022-04-22T19:07:15.843000
CVE-2020-11451,0,0,49beae7b7e1656fc9c2e59d50f04926eb6880367d1d7623097455d5c05a7e3bd,2020-06-09T21:15:10.450000
CVE-2020-11452,0,0,2fa5196647783b11628eda72f9c30117f77f39d3e154faed1701ec1405e6e7b3,2020-04-03T19:15:12.907000
-CVE-2020-11453,0,0,a08e8ceb0802d045a4ff8e8730e47ef96f9550f932faa8fd56ad5c4e8824f3dd,2024-03-21T02:34:57.343000
+CVE-2020-11453,0,1,70f1fda5ca6e7fe2a5d4eb16279582a3b281c6b3478065018e4fd2492c9af73a,2024-04-11T01:06:41.960000
CVE-2020-11454,0,0,f988d8ef54278f0386d02834de9de0d60aed6dd513eb27e5b80acdfc256906be,2020-04-03T19:15:13.077000
CVE-2020-11455,0,0,d7b927f88fd964df944554e07cf48ec0a34de934e1b7dbec2239c3f014200441,2022-07-30T03:41:36.070000
CVE-2020-11456,0,0,fbd4989a9c88003106b2f4fc67b55944b483c5973bd07a39c1c2ee570c916298,2022-07-30T03:39:52.230000
@@ -146521,7 +146521,7 @@ CVE-2020-11558,0,0,24109a8309ee3c6313a0daaefe0e30c8c9080cb2a3772dd7ce36ce0cbdd1f
CVE-2020-1156,0,0,e0490bb0f0f8dff7d36e013fa595260cf7eff9c146beb13e31a04ba785ebc120,2021-07-21T11:39:23.747000
CVE-2020-11560,0,0,88dedcf2dd2607f050f6f42e77bf207acb93c88147975c4bf7b02019017c25ea,2023-06-27T18:15:10.077000
CVE-2020-11561,0,0,bc2e1d88f42ab4cd87377cc3ecb519da73647322e899deb1eb76552c90685651,2021-07-21T11:39:23.747000
-CVE-2020-11565,0,0,af3fc2f89ab0e4922a2eaf748375709ac73a194436caa89c9e36c0f1759d7de3,2024-03-21T02:34:58.070000
+CVE-2020-11565,0,1,5afd0a44260247821508fa5245ca1bdfcc6359bd2b25d4952005bd3fca5cea1f,2024-04-11T01:06:42.730000
CVE-2020-1157,0,0,8d2feb90d001c554417e08f5a3cc0b2de606e96988e0b2674f9ae58adcdfe2f0,2021-07-21T11:39:23.747000
CVE-2020-11576,0,0,5bf89d2ba00d312215ae3e78c1926efe65ca609f42f1e12c60dcdd812aa2a07d,2022-04-06T16:32:38.143000
CVE-2020-11579,0,0,683438b5dedef86004e48075a46bdd9f7e7cd71492e25d7465ab1afaa458cc25,2023-02-03T19:01:13.253000
@@ -146655,7 +146655,7 @@ CVE-2020-11707,0,0,15f7ee7bf070a95f7aa98881634c7a79b97ff03954529a44497d68970a532
CVE-2020-11708,0,0,2d85cea5fb6500f6cec307037a6c025433c5dbea9cd27cc636b5c21fdad52033,2023-11-07T03:15:02
CVE-2020-11709,0,0,0e33670681e7d6986cbc5891c06a29c8a1120099ab71097eb2d1bdb28b611a9b,2020-04-13T16:29:08.413000
CVE-2020-1171,0,0,5212a3c55b88c65985cbc789dad40e5bccfe6d107278c0db345c30295c35a214,2021-12-01T14:20:01.303000
-CVE-2020-11710,0,0,58efd441c79e696ddd0b95843e0889a59c7181e01bc517a4784f244a68d46870,2024-03-21T02:34:59.127000
+CVE-2020-11710,0,1,1d0189875dd65be1dfcd4f0708b3ad6f357fbb6333de2d2342acef25c0d922ce,2024-04-11T01:06:43.893000
CVE-2020-11711,0,0,50b52cd65fa117f85888d5f878ff1eac3a956ced7fdcadbcc7e4a5ea837f8c30,2023-08-31T16:50:18.123000
CVE-2020-11712,0,0,aa4f3273c9a51a20c0bbd3ee4bd3f51100336ec3320b0c5e1a25d46bbd875aec,2020-04-13T15:25:46.040000
CVE-2020-11713,0,0,f3da0a3d4ffc2d20109370d0cdcff2ceb26b5a1e13bb33a15a14075264e4fa25,2022-01-01T18:45:27.593000
@@ -146671,7 +146671,7 @@ CVE-2020-11721,0,0,96accf3ff5f76bc03ffc25bb4d6cb7f7c14c75913524c5a39642bd873768d
CVE-2020-11722,0,0,6f7407144a0ce32272762ecaccb38ee63a8f738d5e460c377db83f52a2746cc3,2023-11-07T03:15:02.973000
CVE-2020-11723,0,0,db11f96f70fda2344d29341734a1e34630f3ed1bbda388f09e568de2c6298dfc,2020-04-22T16:59:05.253000
CVE-2020-11724,0,0,5e7d0a7e185e0d7b9361843592a6eb8406e635e476e9d57fb2d015afdabb41fc,2021-01-29T16:33:01.957000
-CVE-2020-11725,0,0,0578a61b4466f27fb09639bc4934d73e08c571f5c5d39c22926e312a1112a596,2024-03-21T02:34:59.303000
+CVE-2020-11725,0,1,80de8e0b544b72ea1f0ed223f665184262b5eaa3464a898b1668b6a3e6c0cf7c,2024-04-11T01:06:44.137000
CVE-2020-11727,0,0,3f5d885ea2a063eb8bf07921723a8cc2cac4d5965747cd61aeabc745808d4385,2020-05-07T14:13:07.290000
CVE-2020-11728,0,0,cd0628de25f4daa6290106d3de33c1a177af8f1af25b14c310c3f07e57c61435,2020-09-28T18:15:18.177000
CVE-2020-11729,0,0,2617c83d0b38990417f9f7dff781ca4baab525f4280269265ea6b57fa4cf0496,2020-08-18T15:05:57.953000
@@ -146810,8 +146810,8 @@ CVE-2020-11872,0,0,b5192f35ade26ae7b6d9340eed7d7bcbd14ddaccd0a3e643f65abf820e9fd
CVE-2020-11873,0,0,9529d5617866f0edcdb90f9535fc045cb78258e51f0fa7e106fada731d8cc097,2020-04-22T18:00:12.197000
CVE-2020-11874,0,0,6119315304de60f0e01b30236326d368426e0b5f9e3e549957cf8b0dd9f6a83a,2020-04-24T14:33:38.877000
CVE-2020-11875,0,0,0528c15a7a16c7d6eba47b4f13976efb17c6b8c56559848df161fbb8f954b311,2022-10-05T16:54:28.790000
-CVE-2020-11876,0,0,ad39bcb671bc7047116e1b6f39c571fb4923b02d4ba089a59fbaf787d9aeba64,2024-03-21T02:35:00.390000
-CVE-2020-11877,0,0,ae876a7043df4660087455f82f2a3ef73be29e537b43c76ff608365ac6542f93,2024-03-21T02:35:00.460000
+CVE-2020-11876,0,1,fa89a36d4746ebf301a59a682f347ef3287a4945b0581789fce5a46c62275070,2024-04-11T01:06:45.397000
+CVE-2020-11877,0,1,e97587b2301a56a28aeb692a4885930e157c865319c0d73cc4f70becab8ab65d,2024-04-11T01:06:45.470000
CVE-2020-11878,0,0,a9d992d688915ee32ba14077f1669a6391a1d5eacefec9896f80816c2c207a69,2020-04-29T19:10:17.993000
CVE-2020-11879,0,0,a9518de536873369c2911a4347ce729006a3713b3899c6414aa0b8ee67dc3ded,2020-09-04T15:00:27.887000
CVE-2020-1188,0,0,82f9b19f3a02e3ee433dd8668037e82c42c5e21baf670fa3a806b22a84b7d069,2021-07-21T11:39:23.747000
@@ -146892,12 +146892,12 @@ CVE-2020-11959,0,0,a592b288c659a81ebdae0f1786d99ade38baa91a03ec93fa69f4e77af0577
CVE-2020-1196,0,0,f5ee5ab413eeaaf00cd9fc7a9f2188eb018bf7c7ab08059794ab9ee05a5bf590,2021-07-21T11:39:23.747000
CVE-2020-11960,0,0,fbbbb08221f19de7f3724cc1d4502ca25c1b741fbe46c77900156ad758049239,2020-06-30T14:23:06.580000
CVE-2020-11961,0,0,a45f39de31ac6984b938a91d598e0ee977c918856e1514c528cd2ce66b351f71,2021-07-21T11:39:23.747000
-CVE-2020-11963,0,0,2563797c56711c9949ca3881fe5ba035595ff17ecfbf89096dfa00607abbfdc5,2024-03-21T02:35:01.120000
-CVE-2020-11964,0,0,9cbdf2a111aafd571f1c42ba21802e4daab13d300a4b6ccec5cdcce42d3ecee8,2024-03-21T02:35:01.200000
-CVE-2020-11965,0,0,64fbc725d78f1a2b9440f920b476e0b7c645b4832ac18b9afe7459024c126369,2024-03-21T02:35:01.273000
-CVE-2020-11966,0,0,cc1c9f7da9d9aa772b7e33fa19e3ea7bfbe0789d4609547c446a6bdf216e9b13,2024-03-21T02:35:01.337000
-CVE-2020-11967,0,0,9e810df9841a8bbfc3173e2a97bf2298cc16ffaceb431cc0b8f9facd2e619917,2024-03-21T02:35:01.397000
-CVE-2020-11968,0,0,379c3870d4ed161900177757499c65ede7a0fcf8f285645f8c9508b519a91ab7,2024-03-21T02:35:01.460000
+CVE-2020-11963,0,1,e4d9b4e0ae0d8866183e16652fe93478dd87430bea4797df3377ebd8961b94db,2024-04-11T01:06:46.100000
+CVE-2020-11964,0,1,dc9103a7e918370051d8c025f754448cbfb50becc85685b58d94c96dbd0e1650,2024-04-11T01:06:46.173000
+CVE-2020-11965,0,1,68ff71aa8ec949939686ac6ed78ca838cef7bef54d72397b7f65e365be6509d0,2024-04-11T01:06:46.233000
+CVE-2020-11966,0,1,f973b2e4d599ada3e34486998ba517bab8c964fe99ecadc55a37be3f99975e9c,2024-04-11T01:06:46.300000
+CVE-2020-11967,0,1,46395f3df3feb61ffda83cf9a4100d0a97776573a491edfa729eae9a52115c47,2024-04-11T01:06:46.360000
+CVE-2020-11968,0,1,e823bda30a09f7367d32bba25828c388531958909f9d1994daaea849d69a7159,2024-04-11T01:06:46.437000
CVE-2020-11969,0,0,a0907e105e5b879a6282432bc5b9cad64fe34bac6dddcf1dfaf34931046546fc,2023-11-07T03:15:16.280000
CVE-2020-1197,0,0,e32631d390fe4a8ce393e2f804ebb0b77648185fe60f4f7d2f5a595612e774cf,2021-07-21T11:39:23.747000
CVE-2020-11970,0,0,995889b0e43aab7ffc6e8ae036435665e652690029d32e62f15845c523eac478,2023-11-07T03:15:16.373000
@@ -146996,8 +146996,8 @@ CVE-2020-12058,0,0,36180c536623df52413f92689cb1361119dc554734b3f22832ee18c5112a5
CVE-2020-12059,0,0,c9c0226ca4313070875e8cdcf7136d735a387ef9f5bf41a90420892786eae3d8,2023-10-23T19:15:09.877000
CVE-2020-1206,0,0,de06c769d05987b6ff422edbdff5652fd465cf59717ed1e9c3c62eb6118ed8ac,2021-07-21T11:39:23.747000
CVE-2020-12061,0,0,88e48124f19491eea6dc292de999d1a4c89b770374322c859298d36b49274bd5,2022-10-05T16:08:58.433000
-CVE-2020-12062,0,0,847de792423fa32dfadcffe536b1f2344dc50b0302954a8d5d635d52bf0ee712,2024-03-21T02:35:02.290000
-CVE-2020-12063,0,0,88e970143c1e93d02f2b8a86717ad51245d3a43bc1f5ee0e63d47f0488ea97ef,2024-03-21T02:35:02.360000
+CVE-2020-12062,0,1,b41b0ea7ebe00c9abbeb993a1800b8182cc547a32132d8fc8b70c6e082f20baf,2024-04-11T01:06:47.277000
+CVE-2020-12063,0,1,f7d78c2c676e5f49546566c70f3f300948702361e30e58e2ad2737a503bf64ce,2024-04-11T01:06:47.357000
CVE-2020-12066,0,0,06ed771e2eb116a53fc1027b329d533a763fe6c5b3505a88acdcb91039c15693,2023-11-07T03:15:19.340000
CVE-2020-12067,0,0,bf10d01785e77aff3e0828a61d8bf5a98e76bd55c60d9ab1810120762258b79e,2023-01-05T16:43:02.487000
CVE-2020-12068,0,0,9af1d88c02e0d335b8f990c346cd61d328cd7ca7cc5b3be19a5106a6bf54c053,2021-07-21T11:39:23.747000
@@ -147102,7 +147102,7 @@ CVE-2020-12266,0,0,a8b917ac465fa5dd348f7d04225f4de54f89d05bcf395f0b13169714015f9
CVE-2020-12267,0,0,bab83cac4789ad0884552584a77fcb79db14fd6e3eadb9c4397796f4bb71e876,2023-01-27T18:42:26.970000
CVE-2020-12268,0,0,c68f5e55c6a26dd7353d2693acc62c6d75c3fe231ecb495c29f63388f401a45f,2021-11-02T14:25:46.040000
CVE-2020-1227,0,0,b93993a94999026aaa213af0bb933a7cf068606b6a9caa484aeb44d5cb8bf335,2023-12-31T22:16:00.387000
-CVE-2020-12270,0,0,9d91e9fc9a52ae75affe51613a388d8c497d24a1b991d7c5c7b122dda4d025c8,2024-03-21T02:35:03.090000
+CVE-2020-12270,0,1,fcc4114eff04a4793a4fee048d1609ed2a26a75f1c70bd2509d077e0ce6682e2,2024-04-11T01:06:48.133000
CVE-2020-12271,0,0,3776114e0c2dd2f8060c26468efad33b161d274c2b690b5a55247f9e6477d4da,2022-10-05T18:38:12.407000
CVE-2020-12272,0,0,ea3f93e8bcacf0f16d94a1709c816951965c394c4100b370d65499d9c95394f2,2023-11-07T03:15:20.807000
CVE-2020-12273,0,0,b848dd581a396db830dabec4d936b48cf01ef42a6e9d21ac0fc86cfb7684ef1c,2021-07-21T11:39:23.747000
@@ -147478,9 +147478,9 @@ CVE-2020-12652,0,0,db7f6cd93cf8c93e0dcad01d9674170022bd099aac5c790b6906035050b8c
CVE-2020-12653,0,0,ccd2469cd5654c3530d1757a56891580046aa026e4c8102387c761d1759757c6,2022-04-26T17:37:33.273000
CVE-2020-12654,0,0,365adc0251ab5a040ff0d6cb5e633e10d93f34688384a663d352303253a9aa37,2020-06-16T20:15:13.287000
CVE-2020-12655,0,0,76a09a38e773a81897f47c194cad2d38cc8b39d0285c3a70ec66526c12485362,2023-11-07T03:15:42.157000
-CVE-2020-12656,0,0,a6f4201078c7b9a1736d88cf850d6e230bd7045935d9fd7f1ec3324b458e3e91,2024-03-21T02:35:05.680000
+CVE-2020-12656,0,1,88a13d7ffc3e0cf4f6839e8bfe76b76686e7c73582dda6715a8654ddb5e1854d,2024-04-11T01:06:50.880000
CVE-2020-12657,0,0,b781c6f45966e73ade065a1d9b810f5fe2016d25cc2ccd32d15d4a3849c6dea4,2020-06-13T09:15:13.227000
-CVE-2020-12658,0,0,f20baacad7d145df7d5814e42c3b5930ec792620a384d6741c533eaf8eec2be6,2024-03-21T02:35:05.790000
+CVE-2020-12658,0,1,f5a17996ff032f827ff04135ffcad116b816a5c2e6a1ece12b426f3e6af1a2d3,2024-04-11T01:06:50.993000
CVE-2020-12659,0,0,297e7f3d687fbf827b8b4316203fab7c811be77242ed102fff8c4c22d6c75fb0,2024-02-01T00:50:37.413000
CVE-2020-1266,0,0,be568c62410ad866d9e5ce6f856285eef36527344ae35a531c0ace60bf4aa7e4,2021-07-21T11:39:23.747000
CVE-2020-12662,0,0,a50202a22e5fd6ca70e2ddc132c2e601eb50d5054d053a8739f12375441ac6cf,2023-11-07T03:15:42.370000
@@ -147500,7 +147500,7 @@ CVE-2020-12677,0,0,28a8eef6ac996022636e0c5c4edb3e35d7ef743855a4e13edbbf97b1d5d29
CVE-2020-12678,0,0,48155558aebbf87e7bfb0d16c4eef7d715f29e275dd6a5adb780c0738496cb62,2023-11-07T03:15:43.107000
CVE-2020-12679,0,0,ec52a3b3478b8ecf54de3516f00f92869819da23ac0e61e913956e345fda428b,2020-05-12T15:16:09.943000
CVE-2020-1268,0,0,d6d7cc61874642788a135715d489c000c1a3475f60a5f8274ad65b4adadd8bbe,2021-07-21T11:39:23.747000
-CVE-2020-12680,0,0,6f32e7446f6011227dd1063e69871960dc591808b72dd5b86347de895f30f07b,2024-03-21T02:35:06.020000
+CVE-2020-12680,0,1,5c8e481be09442e8c2705ed3d56a7a7a3296093eb938802926799c1acb246832,2024-04-11T01:06:51.247000
CVE-2020-12681,0,0,4a441018ce83e59f3ec3f61ab9d2c9e26904c0eec83040d0c1d9aff81aa43572,2021-08-05T13:55:46.173000
CVE-2020-12683,0,0,af55a4f3ca95167dea3c899349212eb856764b8cf3f672106a95ad27521b256b,2020-05-11T16:17:18.977000
CVE-2020-12684,0,0,56625cf930712467fcd9e993590bc9aa81645c7e4ba44e4b8eb806e4676819ef,2020-07-22T15:54:30.867000
@@ -147578,7 +147578,7 @@ CVE-2020-12764,0,0,d946c77cc49e7fb987b373c966ce457503083996654d102de95bf452d669d
CVE-2020-12765,0,0,004fe4927a43e3ce49c68dd8a3ab0e6ae1a4874f2fce90ecc226e4b81af5cc05,2020-05-12T19:39:12.467000
CVE-2020-12766,0,0,7bd1dc68ee318578791864e611e23b42ec892d9cf1c3cbd4f9484534309a8e02,2020-05-12T19:16:36.990000
CVE-2020-12767,0,0,27468425fd29ac338051e641a6d3105bd7ad40d7040d67c312e33271cf16c338,2023-01-27T18:43:27.880000
-CVE-2020-12768,0,0,68183e0153981908f4b5de14dae7713a886d7e94da17022d2e1955ab3504d7ee,2024-03-21T02:35:06.640000
+CVE-2020-12768,0,1,94de0aada0ae6216fbcac77f8c5a500fcc88d69d71a002c62b44b1ae823cf8cb,2024-04-11T01:06:51.900000
CVE-2020-12769,0,0,4268cf1ec67700bd9d514d8d97bf40d0e52dd8c19170b678594e50e779361fd8,2022-05-03T14:21:57.837000
CVE-2020-1277,0,0,f27786318aadebb64e9203f57df4d0745a5917e99e55a89e391a129d1a920799,2021-07-21T11:39:23.747000
CVE-2020-12770,0,0,8555477272cc1610414a2d4950b12ea408921d3d18ebfb2e7a0de80e69c37dfe,2023-11-07T03:15:44.480000
@@ -147629,7 +147629,7 @@ CVE-2020-12828,0,0,a2c2eec5a2a60eba09c0fba0aed38aee5ea93c706f9ad0feba203c8fbde7d
CVE-2020-12829,0,0,5ff91e2cfd0f13d48f88a1e6957d101264c06920dff4c88e1d81104fee94f1c2,2020-12-14T20:22:12.100000
CVE-2020-1283,0,0,eea5e8f11058c2149393b2ffc6f0988f8ffc6a67631c55abb88e36a6fc9fe1d5,2021-07-21T11:39:23.747000
CVE-2020-12830,0,0,f3b9eed865e49b4373879a994d879fbeddae804031046b1339c2663cb22dc20a,2020-11-02T17:09:57.077000
-CVE-2020-12831,0,0,74d526a34ec5d874091d912319dfa8a90e9c41e0f76a9680adba0401e4412cc0,2024-03-21T02:35:07.093000
+CVE-2020-12831,0,1,ec5942572cb66a2768cc415f8c250f2be69a1b943aeb5a28baba6c1e08fd2938,2024-04-11T01:06:52.430000
CVE-2020-12832,0,0,8584c7382c05c3c4106def951f70d0d9a2886d0c43ab6ba4a0458257a43db2c6,2020-05-21T16:15:10.743000
CVE-2020-12834,0,0,41b286145f173f98774bf32e78c976b5085eec854ae47bd5f2725a6f740f8d5d,2020-05-21T18:43:31.383000
CVE-2020-12835,0,0,888d654f5e314c77e895134e8d9da1df74979dc04e3ac9a46843f9469dc693e5,2021-07-21T11:39:23.747000
@@ -147904,8 +147904,8 @@ CVE-2020-13087,0,0,b5751a34d19bd47bbe3387e22ba0cd9eeaa267db57ef2b90831331459e141
CVE-2020-13088,0,0,d2601b46c0bb8b313b453c44ac97a11454cc7f2ced22a4e4729a96f1c45cd104,2023-11-07T03:16:26.547000
CVE-2020-13089,0,0,3f09acb4861f1c7c122d82c9fc4797ff32edba7476df971668ec81671ed4bb42,2023-11-07T03:16:26.790000
CVE-2020-1309,0,0,21ba14652a3b3adc1058dc0f8c2a0da07d80c6747323ac5c5164ebe52aecbe6b,2021-07-21T11:39:23.747000
-CVE-2020-13091,0,0,33f67f3fc8e60e07954bc74b85758bd4a82328d0680918452f1bba1bc4f4ff99,2024-03-21T02:35:08.730000
-CVE-2020-13092,0,0,bc52c950f516d8a7325ca59aafa790e3083e168907dbc4cd5e4e59a30e03a531,2024-03-21T02:35:08.800000
+CVE-2020-13091,0,1,f0f707af65e7a0674bcb6c57f1d2cddb3542fd46dbd6930d5b059f6dff810917,2024-04-11T01:06:54.150000
+CVE-2020-13092,0,1,a35d930282ae01da92a707975f187ce582fb39443d3206eebe34e0c80c6d2867,2024-04-11T01:06:54.260000
CVE-2020-13093,0,0,2038f6ad956a4487ce31772bdbc0c0c5cb1a2494b9712b558601d854c2e05764,2020-05-15T20:10:24.990000
CVE-2020-13094,0,0,2a1f141ac9d09d44424b2013c64a2f4900cc57ffb09cd913026df491bef0860b,2020-05-19T16:31:10.937000
CVE-2020-13095,0,0,a1237a85fb1c9b8a8de96f2cb07e76b717bba42a412d407934c912b11ce36891,2023-11-07T03:16:27.163000
@@ -148737,11 +148737,11 @@ CVE-2020-13971,0,0,cf8ac8cf8051877f80ad7f701c3fc0e3da5c37c0f6b57c0a15d6fedea8750
CVE-2020-13972,0,0,4d0e413462e08f753ad7eb87c9633a448d49fa8dd0d4bd4480727a4569291e1e,2020-09-08T19:47:26.117000
CVE-2020-13973,0,0,6beb72cd475fdf51aaeb6a41b4a0a5aad3576d2490923a7c20920ec08ca082d6,2020-06-12T17:19:24.280000
CVE-2020-13974,0,0,a7dc572d5b5205d5d9e644c8e1c16679f37565a6c55dbba4c24127eba94d1a29,2023-02-24T18:42:34.537000
-CVE-2020-13976,0,0,12bde65464cfc72e9b16ac0752afa0ee50aebf432e40f9fd80878c584653561f,2024-03-21T02:35:15.387000
+CVE-2020-13976,0,1,c8a1dd5d657356ba935236084590fc8dd9ff6cf8191df3b4f7b896bdda3fccd5,2024-04-11T01:07:00.753000
CVE-2020-13977,0,0,7aca4fcb65caf610fa8eca6e3d062a7e3a459a0f2a1c74a48abe69df70549766,2023-11-07T03:17:04.647000
-CVE-2020-13978,0,0,5d5f6241ccdc320049ef2d7d51e383034aa9ba611b2273a37214355ab51f62e0,2024-03-21T02:35:15.477000
+CVE-2020-13978,0,1,ed4f44210b1efc6bed4992299cd4bd0d4c43359b3049605bddfab429800cb178,2024-04-11T01:07:00.840000
CVE-2020-1398,0,0,980044f2c430df398fcdee8f4b4fb04afd09b70bc7fb3b1efd8f7bb2a3ca0e54,2021-07-21T11:39:23.747000
-CVE-2020-13980,0,0,59d6a26a416a76725f8a1d6333008d6736ca8c82b1da75580ca71197f6973649,2024-03-21T02:35:15.547000
+CVE-2020-13980,0,1,20283fcfbced5b87a73d21c15a2eb792652f40b67f05d49eca0966bcad4c3ba0,2024-04-11T01:07:00.893000
CVE-2020-13983,0,0,8037937551694a7aa7f8e6fa1992fc3baf754fe0949649489c9cbc9e38ee425d,2023-11-07T03:17:04.823000
CVE-2020-13984,0,0,e5a9e70486371635bffb0c0fc7191967de335cfd45fb21ba6e65a903c10a2f75,2020-12-14T19:49:52.900000
CVE-2020-13985,0,0,3f355d733c7f33acc59bf7eb18a77b4a42cf13cb1e1da67a31a68123449c4dd4,2021-07-21T11:39:23.747000
@@ -148756,7 +148756,7 @@ CVE-2020-13994,0,0,64844fd5d49f67145c0ecea49cf64057441b7099af6f53de7814e99aa291b
CVE-2020-13995,0,0,0c7b2749ee451a456943a6b4e04600b9117865d78773128a339f620458d1d051,2022-05-03T16:04:40.443000
CVE-2020-13996,0,0,8a5fc8345d48d81b5e781b5484e42a78e3a9eb5664f38924a5e9edbe077d178e,2020-06-15T12:24:47.680000
CVE-2020-13997,0,0,553bdd5c7be9dee7da23e67b9d400882009cbc5e0b82a4783af0a136a974aab4,2021-07-21T11:39:23.747000
-CVE-2020-13998,0,0,adf708167196736148f6a0d566c651f8caa406767ac9f16c06fc7279f23972cf,2024-03-21T02:35:15.750000
+CVE-2020-13998,0,1,9667120cebfd10b58f4a769ab679d46336dae539cfb290679f9df6fdfd0de2c6,2024-04-11T01:07:01.070000
CVE-2020-13999,0,0,36e7e1b7f938d54ef70f5f4f1d0e69ed6e718044e24482d773b776476e034172,2023-11-07T03:17:05
CVE-2020-1400,0,0,9e868048ef2d733c5b285431e47ea70cd6823a73ad2c7545b03be032e4c6e0c5,2022-04-27T15:35:04.913000
CVE-2020-14000,0,0,c7ba3e294c032d2389876e760226441a5a78d9f2187c4736cdc2102bca4a79b2,2020-07-24T15:02:50.647000
@@ -148878,7 +148878,7 @@ CVE-2020-14130,0,0,6376ab67210f036536da23a23f210a5c3530fa15c7af52d537f21fa87bb42
CVE-2020-14131,0,0,ea217fa9518c180ac96bb3c5805b4aa17d0b07a7f6d61634b311aa822ab33cf0,2022-10-13T13:16:33.573000
CVE-2020-1414,0,0,d56f49e87ba2ecd3c61d56c9bfe984df92c62efacd8474901e62c698f9daad36,2021-07-21T11:39:23.747000
CVE-2020-14140,0,0,9e5856f2714b1a444f9aa0c662a8e731b8f10796f7bdfca8d0b15923298deee2,2023-04-06T17:48:53.503000
-CVE-2020-14144,0,0,5a66e53d7f17c4397d3bd08565d06c8b4d1607cd78551e87bd1134ab2952685e,2024-03-21T02:35:16.620000
+CVE-2020-14144,0,1,aa09ac41c54a5a909ab73545e399aade49fc1992f2e38477b4f28a2cdbdd8b5f,2024-04-11T01:07:02
CVE-2020-14145,0,0,aa8bc7bc3360dff8332f9d83b32e2aab7e2659827bfa518b8f6991bae3c9395e,2022-04-28T19:34:17.603000
CVE-2020-14146,0,0,944bc756cbe7655b1811a0204533f5514fa6876d4a6ff8771257be634d4c1032,2020-06-17T17:07:43.557000
CVE-2020-14147,0,0,78265bd57d45baa4fb8e5c53bbde251940dc6f47486cb1e1e431106452386be3,2021-07-30T13:59:44.737000
@@ -149102,9 +149102,9 @@ CVE-2020-14395,0,0,113f4cbf71973e125b6346ee8f64d1948a8e8092e09733df66f63854b549b
CVE-2020-14396,0,0,5004a1e207a019f61b12f5c0e379144312104ae004f45326e2105e4268476b00,2022-03-10T15:15:04.350000
CVE-2020-14397,0,0,2500e4b32f01839dbf3879630816949104c4617d7de3b7657ebbc0114ee435a4,2022-03-10T15:14:43.047000
CVE-2020-14398,0,0,80f7b5a7e967f9a1ca0d029b079794c6d124c2e3b47cca63efbaab9534a1e38c,2022-03-10T15:13:52.663000
-CVE-2020-14399,0,0,5071c2d384df72f3d75cca46df9ff01e65c394ee2bd2657ff161d736ea6ee209,2024-03-21T02:35:18.287000
+CVE-2020-14399,0,1,1af111e2367c4ca8eac5d6bd246bc8ca5b9f6a2070828b53b0324190b3302337,2024-04-11T01:07:03.987000
CVE-2020-1440,0,0,7acf48afe707c59a8025b220d809579b6c72ca19045ac7265b9184fb358c292c,2023-12-31T22:16:03.210000
-CVE-2020-14400,0,0,8812778d8d5c6411290838900f5628e75119ba9f6bb018c0850790e041284a16,2024-03-21T02:35:18.420000
+CVE-2020-14400,0,1,bbeb8b473a9403a307a2c94a878726ef7eb9c29ee80860c6cee167735da29fce,2024-04-11T01:07:04.110000
CVE-2020-14401,0,0,194f8281d7cdd788b078f7637305c362a0ed78e71ed177db6157b0d51c15d04b,2022-03-09T22:56:46.430000
CVE-2020-14402,0,0,9b33156ab114adefff84d2067854b27eeb5b8af634679b1e89dab24bec6d1376,2022-03-09T22:56:34.257000
CVE-2020-14403,0,0,f508db7addc4a5042c64d547d7e97a214a036d5eb06ef226676df19aac1a53ad,2022-03-09T22:56:03.437000
@@ -149636,7 +149636,7 @@ CVE-2020-1493,0,0,d8c160e97f00ac7e73f26c607a9e2e9edd750fa0cd2f69b1a32f8c99af905c
CVE-2020-14930,0,0,fe9db2c89ba65e31cad0bca48b53eb500e2f8c5bb839a55f12cd15224bdaeeda,2021-07-21T11:39:23.747000
CVE-2020-14931,0,0,e897bbad88afece8061022c6ccf7db080495022a9b61b11630ab834013b3442f,2020-06-26T18:47:20.987000
CVE-2020-14932,0,0,5e08de888f262f4b4cdb20a772958e13162ae4326a121481dc399903a6a1e398,2020-06-26T19:03:39.820000
-CVE-2020-14933,0,0,a677893ea195f64ed8c1b43ea80dc05770affe7ed66e6793c8c33ed623c1f6e5,2024-03-21T02:35:23.487000
+CVE-2020-14933,0,1,b4c3645dad93456adbd8c7192bffe6fa60c4f30e16d0142b54f6339be5f31914,2024-04-11T01:07:09.590000
CVE-2020-14934,0,0,11668d6e88a8bcfa876d5578151dbf0567f44bc4558df5389f2b225df9e1adb3,2020-08-25T20:04:49.927000
CVE-2020-14935,0,0,176ba09e3a9768e485a7e14291ce491f76400861d6437e82528b902c98f798fc,2020-08-25T20:02:25.593000
CVE-2020-14936,0,0,1483b4481a42e3f4b67b3af36f37f9754d0c6dd1561612c0bb73d4c727595754,2020-08-25T19:43:58.827000
@@ -150193,13 +150193,13 @@ CVE-2020-15490,0,0,89a2786c5af4b2791edef80cb16adce5608f73c2e12815cffd5ea235ef25a
CVE-2020-15492,0,0,a4eda74d5bdc69473e33ca6d75285550238c41ac40ed57f088f9e993513b787c,2020-07-28T18:52:37.457000
CVE-2020-15495,0,0,e5d1f25237a9a4d20e84ce0e2dfd4799adc4142c0670f096c2a4bc009c5e94b7,2022-07-12T17:42:04.277000
CVE-2020-15496,0,0,bc17a88fc1cdfcb92adefcc4b66b4303294586cdc5751154fb8af284f86898f8,2021-07-26T12:49:32.057000
-CVE-2020-15497,0,0,c5fc4c21a4c70efa6e65a17a003ed97d8baedb6cc1e3ed1ae4ad770fd39e85ce,2024-03-21T02:35:28.170000
+CVE-2020-15497,0,1,f9c6724f5ed2745fbf0261c97ce32e06bda024600dfe739e04d536988d10644f,2024-04-11T01:07:14.843000
CVE-2020-15498,0,0,1fc37734824f66e7d2879c7fe51cf46f7eb8257c7902b1239402a1fa64854127,2020-09-03T18:51:27.883000
CVE-2020-15499,0,0,a7275a08110a4d8b8538044572bccb20a01552bfecea1a0ecff25229f82020e7,2020-08-26T14:53:44.347000
CVE-2020-1550,0,0,06ea11cba3e9b54184294af203088f1ad8cd8ee05a076706f0994569e5485cac,2024-01-19T00:15:17.460000
CVE-2020-15500,0,0,869dbad2195815fd7825ffdae3d849f076a3949f21d66e661d1e3cc14e65469f,2022-11-10T04:25:25.787000
-CVE-2020-15501,0,0,39a0a2696592bb20df032d6455aa218e2fdf0c39132448808a2ee3d8ea5db2c5,2024-03-21T02:35:28.300000
-CVE-2020-15502,0,0,2ff2f38561b0d339533b3e0edb9d01202bc0ef65571db1c1728672011f89e734,2024-03-21T02:35:28.367000
+CVE-2020-15501,0,1,43f53e3d7105876470da5348a59b8cd112fd6841e61b19323677339b7bfe542d,2024-04-11T01:07:14.960000
+CVE-2020-15502,0,1,0ab71c16a00d7c5616a26f6fca7e8ce365d8eaa9b40636a0727d6ee61b58446d,2024-04-11T01:07:15.020000
CVE-2020-15503,0,0,1bc401e7a38e322a7ca215510fa70c097efd15bdff9e2fdc3e2b10efed5a54e5,2023-11-07T03:17:40.590000
CVE-2020-15504,0,0,d5551367cf22f06f5c5672b58e9f7d9223d2547d8dfbd69128c6b340fef7d6b6,2020-07-14T21:04:59.463000
CVE-2020-15505,0,0,93d491b1202b79000f9682a33b79cc7b028be3a790172f0e65a786daaf610667,2023-01-27T20:09:51.377000
@@ -150275,7 +150275,7 @@ CVE-2020-15594,0,0,4dc0e8f71a5580a407e6beb10f8de05d42588772ba980250d1bec6c903c56
CVE-2020-15595,0,0,e2900d52556ab462de2eff3729d727ef4128c1c4a3e355e1a99d682fcb501c6f,2021-07-21T11:39:23.747000
CVE-2020-15596,0,0,76360528a26e751f275feb74e502b94b21372e4d6094f2421a568f973c3e23b3,2021-07-21T11:39:23.747000
CVE-2020-15597,0,0,72605614028f8c5b9ddb5fa6575294d21b745ccaf4e1ca91562137d2eb33fdd6,2020-08-13T17:04:03.107000
-CVE-2020-15598,0,0,008b81109e3401dbbb77947ecb0764eebd06f6c158b53189babbcd785c2deb7e,2024-03-21T02:35:28.943000
+CVE-2020-15598,0,1,7e1654537086b28c5b8d315848e1655e36398cb518cd6fce8a8c67821779fac3,2024-04-11T01:07:15.663000
CVE-2020-15599,0,0,f48d6cf216268a6a8a3174320991c3702077f2245878339945547441844596d7,2020-07-09T16:20:10.983000
CVE-2020-1560,0,0,26e30218f122a4820c4fa1b31b505b1a9d12b05f5af6dc0ae0663103f58979a6,2024-01-19T00:15:18.240000
CVE-2020-15600,0,0,a7a124b5141fd03f52974f6813e02294a0aaa038d39646f0a6b94aab9f6e1a47,2022-01-04T16:37:06.500000
@@ -150462,7 +150462,7 @@ CVE-2020-15774,0,0,7f669c74d4a450851527c36b8ccd034885afba84a49fad252ecac3b24b384
CVE-2020-15775,0,0,16dc699c12ee8715f35173c89ff9ca93a846b39f589d4ad8c84ee2eb1808e2dc,2022-09-30T03:38:56.237000
CVE-2020-15776,0,0,83011097c7d543255a913e4959a8fbe15ce1d5c55410d53b547d64de792da90b,2022-09-30T03:39:31.617000
CVE-2020-15777,0,0,fff83a2e8ead54e2c6e308797a62a0646f12295ed75fbe496761aa37f2772a62,2023-05-16T10:53:55.200000
-CVE-2020-15778,0,0,eb386f8f8861d862e3bf7167251b0a65c586e675b8e56a5928f4ab0de4838897,2024-03-21T02:35:30.457000
+CVE-2020-15778,0,1,108c609bdb1ca7d06db4c8031960d28facc3eba73e1ccbdfc3ed2e4cbdf53f68,2024-04-11T01:07:17.383000
CVE-2020-15779,0,0,bc6409af642c369c1174ce8617de74bd300ad9386b23f60b61fc6d1f6a76e8eb,2020-07-22T17:06:55.403000
CVE-2020-1578,0,0,a18f82251171f635f0d3275c3c425b4aa23a8e88b94eb335a3ed501d4a1876bd,2024-01-19T00:15:19.627000
CVE-2020-15780,0,0,699270fed47a8454a4711fc9cb455314cd285aeab3a82e6610f5ed1ef34a4255,2022-04-27T15:44:41.210000
@@ -150584,7 +150584,7 @@ CVE-2020-15908,0,0,7a81d300bc848f3460ab0e5117b1521203e8e75172ead215d4458a3380ea4
CVE-2020-15909,0,0,0e6d4465b9e89c54b88c9174c24010a650e43e4b0113f80aebb7af98835633e8,2020-10-29T22:14:15.537000
CVE-2020-1591,0,0,d2cd95de24105d499b19d67fbdda2e17cb502fc9b787079d4919157f351f9659,2024-01-19T00:15:20.377000
CVE-2020-15910,0,0,79aa60112774f5b0f0a211f52faff8119c3156f3d1c66ee79a1fcd0f79564d45,2020-10-29T22:16:19.100000
-CVE-2020-15912,0,0,2d2b012e6a45e366cdb49a9669fb2687682f92a5d0a8888af5a2b4ab52b5134d,2024-03-21T02:35:31.480000
+CVE-2020-15912,0,1,68f88566fbbec5c4efa2cb2bebf164806e8d1b4cc72af47995e6c43441d307a3,2024-04-11T01:07:18.437000
CVE-2020-15914,0,0,b003d86f5f9ebd2506a695b795d2ffa4f50682c661e89cc0bb4e2e1b7de3fdb1,2020-11-12T18:44:11.227000
CVE-2020-15916,0,0,240e8586355c0a3e6c33fabdb7401c67b09109b0b8916c21650e7baa9d893bb6,2020-07-27T16:06:16.737000
CVE-2020-15917,0,0,c612e77ccf4bcb0fef4f91e8f470f947f9bc36b80dac4de8b4664c492e33480a,2023-11-07T03:17:56.803000
@@ -150781,9 +150781,9 @@ CVE-2020-16132,0,0,963df46a85cb54dab10a7fa536b544a8b0a84874c8d47fc77bbff2ea5f44d
CVE-2020-16134,0,0,995272eea591e9e855de2b077479cb46861cd51421aaa32214934899e45797e3,2021-07-21T11:39:23.747000
CVE-2020-16135,0,0,8357a143fd6c407e98712c1d3cbe844d296700121c5ab7148c83699083690339,2023-11-07T03:18:12.213000
CVE-2020-16136,0,0,f6a145a956b5d9fd415f8363874a88a72c3423503306dba689333224479c60ea,2021-07-21T11:39:23.747000
-CVE-2020-16137,0,0,e5694ef0e68b295af7cee9176faaadf1d2465fa4a4fc896dfb1d925fc2332538,2024-03-21T02:35:33.097000
-CVE-2020-16138,0,0,aaba94f21fc454c56f449a36d070baf20b280b6887139e6e457565ca69006363,2024-03-21T02:35:33.180000
-CVE-2020-16139,0,0,6ec57559000be8747c901dcb9c5ba7430ab01f495a84d546fded58e93e2d9905,2024-03-21T02:35:33.257000
+CVE-2020-16137,0,1,db568a52ef78618592c72ec5890a8a69c923232b88499f8e062c895d0fd50776,2024-04-11T01:07:20.187000
+CVE-2020-16138,0,1,12351e2194de28722ce338aee414b5949d090113a6f212de4ba3cfa3748e01ef,2024-04-11T01:07:20.270000
+CVE-2020-16139,0,1,8348a5fc0e247af29651297d0f444c99c57c4597b947304c4cfa17dfebce516c,2024-04-11T01:07:20.327000
CVE-2020-1614,0,0,0f3791c7c258e1d881bcfad4c0268609826c9f85c589b1fa52635deaf14b20c5,2020-07-29T19:40:48.550000
CVE-2020-16140,0,0,e4c0aa5b8b17413ee0ebe2da2ae2cadca33e17f49a38a22df6c62a7e99b114a3,2020-10-30T15:57:49.360000
CVE-2020-16142,0,0,77255042a5e6aceed7164c2abee6ab151be28f92a8bc598bb7f99ab4d45bd6bc,2023-11-07T03:18:12.530000
@@ -150806,9 +150806,9 @@ CVE-2020-16159,0,0,39892ece27ccfbb18a18a50d4876b2e2700035ee477220283557adf462a6d
CVE-2020-1616,0,0,290c45f44679049472033bf8ea6aba221bb2b32ad0f5415cbff9841f55a11cbc,2020-04-14T18:53:31.290000
CVE-2020-16160,0,0,0bb601ec3c447a24b6cd76585b66adf244a33da7cc4d544c977e866a86fe0836,2020-10-29T15:26:30.787000
CVE-2020-16161,0,0,287ea957d9955f0d99591a92a52da2337045321bbbebf060a557c65f2fa8acdc,2020-10-29T15:26:48.800000
-CVE-2020-16162,0,0,cb6fd4c41bc165e1de5feba0e030d9cf57e16987e30952d2cbf4f34734b40beb,2024-03-21T02:35:33.460000
-CVE-2020-16163,0,0,a3651197278f5f938012d908ef86434cd02fe1813d676c70402268e3c5801771,2024-03-21T02:35:33.527000
-CVE-2020-16164,0,0,8fb500c49a0005fa70d4148ca595a2efc711a2fc54043fdf9572f48a227e4e25,2024-03-21T02:35:33.587000
+CVE-2020-16162,0,1,fa5beb28e1f941f4aa24a0c5cbe2ff1e1a19e8d1e4b33a6f225df2ce4c05f7ce,2024-04-11T01:07:20.533000
+CVE-2020-16163,0,1,2b4e9f77d05e0f4bef545e5328f850d8e3ab6277fe307d709a5d2d3eb58258d0,2024-04-11T01:07:20.600000
+CVE-2020-16164,0,1,dd219bd6d6b8a625e978e67a7e85660a9f8e349f522d66bac7d03a4773803022,2024-04-11T01:07:20.650000
CVE-2020-16165,0,0,c9a16b6a9fc3d066f382536d7b0e240e01c0956bcd7768cc9a1e1cef6301ec3a,2020-08-05T14:13:52.340000
CVE-2020-16166,0,0,bf715e1940f59056ea13a76c14e78ed11c233bba17a711212bbdf0c5403ef75b,2023-11-07T03:18:13.100000
CVE-2020-16167,0,0,397ab4f422b60023a02688f4315df97c5f63ad12d6bd4c75d543a2ed4de49d45,2020-09-02T19:15:17.127000
@@ -150880,7 +150880,7 @@ CVE-2020-16244,0,0,68de9276f49309a49d1146e5d743123cc027aaeb3a15557eab85864e767ec
CVE-2020-16245,0,0,634f973b247023d170d6ccf339fa276ca67b1486c88ffe32eb0cce1f541f0a87,2020-08-31T17:30:24.297000
CVE-2020-16246,0,0,e566ee66dbaa3cc19d3848ed69f3517398a92a0af1097fdbe377c915f2cdad51,2020-11-16T16:58:36.147000
CVE-2020-16247,0,0,0b00706c87a39da5944aee9390eda1fe8514413229e75d240cc34ebff164688d,2022-04-25T17:42:08.353000
-CVE-2020-16248,0,0,e99df9475fb599e48360d4600021a10e0ef0179060f8abef6f2972e1ef5a0927,2024-03-21T02:35:34.217000
+CVE-2020-16248,0,1,0cf6ad11490f7d52b3f5c4ac96af388134e54e0175540a5f6642c2070e141828,2024-04-11T01:07:21.307000
CVE-2020-1625,0,0,674e89110984776740738745cdaf54d8b2dc474dc26aeba34646c134cda17d0b,2021-09-14T13:39:23.033000
CVE-2020-16250,0,0,2027ce8f38a5f1008c4bfbba5ff7c409dcd526e732b85eec4617bf47eaa56035,2023-08-29T17:13:35.687000
CVE-2020-16251,0,0,7eab7343cd5d68a9b80a1fa3b26a15b030222539dd3bfca512fbd339de14049a,2023-08-29T17:55:10.110000
@@ -151547,8 +151547,8 @@ CVE-2020-17353,0,0,e44f5bd38ca1ecfd667ba2d806e2de9a8c1fee19b18caf108a357f288234a
CVE-2020-17354,0,0,89efed33109062c048c77ba3a9b747c4beedeb51bc003d3e5533c69061d861d2,2023-11-07T03:19:10.367000
CVE-2020-17355,0,0,8c0d9c4ba3767928bb400b5aaf6a946747f100e6ed64f0cb0e731a5ee11167b8,2020-11-02T15:15:53.030000
CVE-2020-1736,0,0,c915583d5f4fb848bbe0ff363eebbc5f985f6bbef94c7e712a58da6467c50ed8,2023-11-07T03:19:31.090000
-CVE-2020-17360,0,0,7f5760bb1da715fa57970e658bdf41f8069b73c26504edfced5f57622d0f4b94,2024-03-21T02:35:39.330000
-CVE-2020-17361,0,0,c0b3313a1b6d373fe8be85191425235f99c89e4ecd745af1a52c94bba8895b83,2024-03-21T02:35:39.403000
+CVE-2020-17360,0,1,64b14e1e26297b1f598c3d453345f62a8642b107a061cdc52bce7338cb706518,2024-04-11T01:07:26.600000
+CVE-2020-17361,0,1,e9f3b959a046d2f6bbb2ba925007f1c53f59b19352ac1d3b68e3240301b0d6d0,2024-04-11T01:07:26.670000
CVE-2020-17362,0,0,66b69cd4eb36e413d4c8cff532873c5205002eb055a9584ae72159d2e9245473,2020-08-13T17:13:15.577000
CVE-2020-17363,0,0,8be1c26333bdff5990d280a232b9f43e8018758f71782f3a38e35a504b79350e,2021-01-05T21:28:26.677000
CVE-2020-17364,0,0,78bbd36d9aef15f8f147aa4481d8bb31736be250c2558cd5f0b9f120ade5482f,2020-08-11T14:37:10.407000
@@ -151826,10 +151826,10 @@ CVE-2020-18164,0,0,2eb9bf6ad24ef1eaaf65fe9c2742f3c2c0e36f963e1707d7a8fdc9263e96c
CVE-2020-18165,0,0,7c1b38410495f0176d2aa5441b0a311bb3bae51251a9a0add4a484685900a58d,2021-05-18T19:25:46.593000
CVE-2020-18166,0,0,a2ea2a290817fcddd02e6ecb6bc055004ff199cd2cb1a7c78ed29f1795f7cbff,2021-05-21T15:20:44.163000
CVE-2020-18167,0,0,8e2e8af5b181e308041db4284253efd43b1679ce65bae48d357497431c303787,2021-05-21T15:17:08.803000
-CVE-2020-18169,0,0,4b6e46a931d24a8bccbc460a477b45a0d8fe09311e78486269689a89f7957ce8,2024-03-21T02:35:41.443000
+CVE-2020-18169,0,1,30a63e9fab07cbdb12a482a58d2414a85fab456ac4d7d72ab851f02222b03711,2024-04-11T01:07:28.573000
CVE-2020-1817,0,0,ef4ffe9707ebc0ea163df67aa38a0028e00d3166f1cfcfef4733bb4b927e424e,2021-07-21T11:39:23.747000
CVE-2020-18170,0,0,ce8a0b6de6ab46ef3cfc7c83ded0dcc3388980aab093b8586aef02446b9daabc,2022-07-12T17:42:04.277000
-CVE-2020-18171,0,0,92586e7321f7977cd617b5df53d1ec1937759db8eb349f8a591f1a8e5e5b6e4a,2024-03-21T02:35:41.573000
+CVE-2020-18171,0,1,83f8ea277a702e276bbfacd1fe4b236ddb0fd55e14e38fb68ddaf549f0f293d7,2024-04-11T01:07:28.653000
CVE-2020-18172,0,0,664c45aec94ecb85df8ad19b2292b5ac88c19ef3a72d763cfa7fad11ba3060cf,2021-08-03T19:10:43.820000
CVE-2020-18173,0,0,af12d47db37b38045c643a146b963ff00257be3361c2a0ca57075ca29fa17450,2021-08-04T02:20:54.523000
CVE-2020-18174,0,0,7b1462c1ae4994c83bebf62549fe8569de50a84dae7b2e4a2bcd0ef3c246285e,2022-07-12T17:42:04.277000
@@ -152041,7 +152041,7 @@ CVE-2020-18897,0,0,673ef3e9eafe06b09ce86d015e8cd9e0db49d33b6e0dcd25325855b7313d1
CVE-2020-18898,0,0,66cfc8a38f2073824892187b68493877a2f0d61208a31db863f20a0c6c51a899,2022-10-26T19:09:58.010000
CVE-2020-18899,0,0,712ef9c472a719306990f6053779bd42098bcf2ff480d608376c279d5c665d1f,2023-12-22T10:15:08.330000
CVE-2020-1890,0,0,3cdb951463da8abe5ea297907b86e151c4a443bc103c9f6cdb79e1153cc757e6,2020-09-11T18:05:56.863000
-CVE-2020-18900,0,0,ee1cd39be8cc60acebcf5e14f47be1dc5681ea614eaee84f0f0c2590c507f2e4,2024-03-21T02:35:43.610000
+CVE-2020-18900,0,1,4954d69c018f140bd8966f40c95e3a66d5af0ba82593a3a361a6ffb1e7a0ef11,2024-04-11T01:07:29.870000
CVE-2020-1891,0,0,03402ddca00426d38b239a4f1a38abf1d7da8b71f29359b01f87f9faed2a9b42,2020-09-11T17:53:14.820000
CVE-2020-18912,0,0,266315262e21eb8446000c55e1c63eca0739df02b6aebd058ee92cf79b90ed27,2023-08-31T20:34:31.370000
CVE-2020-18913,0,0,af2e5cd6795f909ec6726415570b2c734f280b060926d8f507a9b68fde087926,2021-09-01T20:59:18.617000
@@ -152385,7 +152385,7 @@ CVE-2020-19897,0,0,f8ac38b126ad5eb599b916b088b7cc2f8b01cc26b4ed4de95e072b53871d8
CVE-2020-1990,0,0,1efb86051766e90805214e3566d1270ed274596873584c25afdd830b91c40868,2020-04-09T19:00:36.510000
CVE-2020-19902,0,0,599510ac9c66cb1b724af7281fe9cc3eeb3aa9099fea510b4032f9b3dcb26f77,2023-07-06T13:13:22.327000
CVE-2020-19907,0,0,970eed240644c6412e12267856e241e749938af53f0ae1052fafdaf413223cd2,2022-10-18T21:00:58.790000
-CVE-2020-19909,0,0,079a008730046fdd61569cee9a5899b21f73672bad5ee4353d8affbd72a23444,2024-03-21T02:35:45.460000
+CVE-2020-19909,0,1,f5ba8b4f1421485282ca57fc1a338e3bda6eeae1e61fd0bd7c73736ebaaf2e13,2024-04-11T01:07:31.817000
CVE-2020-1991,0,0,16edc451ab59527ea6691274f28cf15c0b489186579eb5cc06d269e732994d9a,2020-04-10T13:21:09.290000
CVE-2020-19914,0,0,22a1a012947d16bc75214231da5cacfd81222d46319c6baeb8da0a37d0511e65,2022-09-09T21:09:33.660000
CVE-2020-19915,0,0,a870ff4205f68f45e133bab535da63b99bf537e28e0b2ca2c9b6444c42843170,2021-09-29T03:30:54.393000
@@ -152862,8 +152862,8 @@ CVE-2020-2144,0,0,2fcd08fe5df76dd689fb9e94bf1b0e3488ccdafeb8aff2e510b04725f14e2f
CVE-2020-2145,0,0,0c0af673a65c02dd94d822a9d9c8cc25c7fff5116e1b45b4aafbd66b2ae54bfe,2023-10-25T18:16:32.183000
CVE-2020-21452,0,0,4bec7661379ca1515a9b8127a7407b5534cb32700b47a1e179803397171c9795,2021-05-10T19:24:02.207000
CVE-2020-2146,0,0,b50bae4e7f1d99203e16cc493350a6897969b9fa9372e68b54e18f2962e0730d,2023-10-25T18:16:32.253000
-CVE-2020-21468,0,0,83b9f673f8d4decc80b717a7a57c12454e0d7ffb373ee6dc1059ce05ce1a910a,2024-03-21T02:35:58.080000
-CVE-2020-21469,0,0,82c7dfbf709193dcceedbfefea81188c03167c29d8127af0fd39c7f9d726e8f1,2024-03-21T02:35:58.150000
+CVE-2020-21468,0,1,4fa8f0fe074377bc427c5f5672ac5abd3f3a0139536d3e08b6fb2f9e55e62734,2024-04-11T01:07:45.260000
+CVE-2020-21469,0,1,69a4fd3a72d172fab7aac35a74f7948dcb66d68c1af10f3eeb2c10603ef39a84,2024-04-11T01:07:45.397000
CVE-2020-2147,0,0,63fb705e560f374abd0c77df49219c2ccbd42c3ad60d665902036ecfd14bc442,2023-10-25T18:16:32.317000
CVE-2020-21474,0,0,363d9ee94dd8c3a68093b517b6eb7b9f4259e2d7d7b768fdb61787428b3d0ff2,2023-06-27T18:25:16.550000
CVE-2020-2148,0,0,7aaa9c4f94193a3583e1271f7bbecc44fa8580afc1408efde4546c886f3a3557,2023-10-25T18:16:32.373000
@@ -153136,7 +153136,7 @@ CVE-2020-22061,0,0,b00c7225f78573e9a7c0aafacacf975f938439b713b0b64e58bb55f4cddcc
CVE-2020-2207,0,0,cfb0327b3135b76990d4bebe9753a2235b0a9820293544cc6ebaf157ee487dda,2023-11-02T21:41:21.070000
CVE-2020-22079,0,0,72287355cf8dbb019dde10c7019b2f3a35d796b76a49818b023c464e0f26d0df,2022-10-26T13:55:15.213000
CVE-2020-2208,0,0,0fe96b5b4c882623bd120c32dd3c4f683b5be86c3b751634378d7f2a061af165,2023-10-25T18:16:36.437000
-CVE-2020-22083,0,0,388a272131fb5e74bbdcad7f7b412eb6663984dd75242a0083e361074894955b,2024-03-21T02:35:59.653000
+CVE-2020-22083,0,1,3b3e3a8c9247c40fe51992f9d2ddc5aeb4742a75e2dc518b22dad0d416e77220,2024-04-11T01:07:47.030000
CVE-2020-2209,0,0,4b105b3f37d6bbf49613b058f13997257df256b1cb42a19ef726ae20c043a679,2023-10-25T18:16:36.500000
CVE-2020-2210,0,0,6eac27a30445f708ccdddc401ded9bbdb836aafcc075ad302af5e7f413ecfe60,2023-10-25T18:16:36.557000
CVE-2020-2211,0,0,d0339e80d839368dd99b28ff75f535ce3b9cad9000a0d4409ca53d44a109c680,2023-10-25T18:16:36.613000
@@ -153209,7 +153209,7 @@ CVE-2020-22274,0,0,17a71cafd7b5b8f1603e335854db0fc14526a32bf97b56e2be544b97b9df9
CVE-2020-22275,0,0,a1bd970b79ef636f0eeed592ab4dc13b10371be984f670828cab83b78b3e90f0,2021-07-21T11:39:23.747000
CVE-2020-22276,0,0,27670a87fbf587e28061d3d2a2f4ef0d45ced315afe64f4e6cd1501c3a7a1b77,2020-11-12T15:15:16.790000
CVE-2020-22277,0,0,267c9e2c59a2e34e56ce3188e67ebaafd9d9b40f5318f1a2cb1113ae53bc37aa,2023-11-07T03:19:46.367000
-CVE-2020-22278,0,0,28913fb4f987c36dab46522f03b018ad9545188f7d0d1bf8a4bb44d50815b9c3,2024-03-21T02:36:00.090000
+CVE-2020-22278,0,1,e29d82ab4e1092e605997c716e2e236c1f461c8507305fa92efc885aabea41fc,2024-04-11T01:07:47.527000
CVE-2020-2228,0,0,a195745e8e5175666323d8708a6e8b8d251c838a7cf12f3fc2d7f860f1e81cb3,2023-10-25T18:16:37.667000
CVE-2020-22283,0,0,19cbf6165f2a3672a43740b959ff0efa4f9204ba18d65fa29b3b5c1cfa78682d,2023-11-18T23:15:07.740000
CVE-2020-22284,0,0,5352277839fd5ff5f223299352c3db615b18bb54d027da626557d87962f416bc,2021-07-29T02:23:00.713000
@@ -153241,7 +153241,7 @@ CVE-2020-2241,0,0,0f3b43f4e81cad50188916346a778fca32a897174f8f8075d6be50ffa2f0ec
CVE-2020-2242,0,0,ea0b7041b9b933001535009b1012f5e81a15f972e1e3ff6c512486f98f89fad0,2023-10-25T18:16:38.610000
CVE-2020-22421,0,0,a601756a0095ab5d487de083c0de6be5f261d5f2157a8cd1989d871b838bc3d9,2021-12-08T16:25:09.887000
CVE-2020-22425,0,0,8dcef91139a43738853f4ce5559bc8463e56411317f83533692198005ab5542c,2023-11-07T03:19:46.600000
-CVE-2020-22427,0,0,dfe41e17a6dc2b941f1ba7fd0e4746ef501db3d01aa308ff12cdb237cff14f30,2024-03-21T02:36:00.273000
+CVE-2020-22427,0,1,6d4f4b4f409d0c232e2325b6102844971b3fcdec3bbe03727b9a49e46e599183,2024-04-11T01:07:47.740000
CVE-2020-22428,0,0,e612e970019218205a324cf29d24fde461cc30d982f4530044576bf1bb92edae,2021-05-17T14:56:19.660000
CVE-2020-22429,0,0,acbd0548c6a2ca2d3031af18710e1eea86110c948d1c30507d017568c1719940,2023-05-10T03:54:49.863000
CVE-2020-2243,0,0,79c2ac3e5ec55dca3fa56d47be73ccbb24c8d1d6a77e81194378d6d358046c5d,2023-11-02T21:40:44.237000
@@ -153373,7 +153373,7 @@ CVE-2020-2289,0,0,f0c8755342dc2d8d5fc6d3361250f310afbb00595dc1a0cb9a7b1292aca8da
CVE-2020-2290,0,0,ec06564c77277ebcdf163f8cee90fd16972a17db615bc80f53cdd89a1a48e01a,2023-11-02T21:48:06.380000
CVE-2020-22907,0,0,bac43333cde542a54d71f38e8fee2aaff4b754a30c7a7a138280c54fe05ed923,2021-07-15T19:35:40.677000
CVE-2020-2291,0,0,fee96fbba2d2b9d84b62398d04904e777be9f7f62fb643dcfd5856083e0f9bae,2023-10-25T18:16:41.680000
-CVE-2020-22916,0,0,55b59178c89be218fd9c9c329e533ede0eef4ceafc17d0884b36de7c3a363b93,2024-03-21T02:36:00.900000
+CVE-2020-22916,0,1,6ebcf8da799479310d26a246dfa43aeaa613b1bb5335d11043a288a5581e8f6a,2024-04-11T01:07:48.443000
CVE-2020-2292,0,0,34ca9ed7730d397954a6e38fa47432ee10cdeccadf2defefb5ec3a3f686fabda,2023-11-02T21:48:09.623000
CVE-2020-2293,0,0,dbdeabbc98d7ddd4adf5825d27c5a12a89eec8e623c35e2616717f9578315e1a,2023-10-25T18:16:41.803000
CVE-2020-22937,0,0,a2e6b02e8486d71c170df59f1448eda2ac1ee330a34e98c749b28bbdffe150d6,2022-10-26T19:04:32.750000
@@ -153609,7 +153609,7 @@ CVE-2020-23617,0,0,a7b867261f5043a5e9a01b82d208d81170197f1fcb588a4e9ab550ba87604
CVE-2020-23618,0,0,5ddcd131a2f371321bfe5c2c89a7e0ec760846faaa923d0ee813985dcfeffb51,2022-05-09T18:41:21.733000
CVE-2020-23620,0,0,85074b2a5d740dbff4f4478aa440d96726d0fb24e37162fc1225e95a99c98ea3,2022-05-11T14:36:08.877000
CVE-2020-23621,0,0,4c6945622412fe87772f488db3ce790b9fdcb4aee1eb4d1335f0c33e353a4c3d,2022-05-11T14:35:41.563000
-CVE-2020-23622,0,0,ad2816fa8eb23d54907c11271cb9bc4922e33892d8842d4ad88eda3f7bd6ff19,2024-03-21T02:36:02.343000
+CVE-2020-23622,0,1,78b0425e8c5a34ec68736128d33952857b245c801f20bfbaf6185689799b24da,2024-04-11T01:07:50.130000
CVE-2020-23630,0,0,12795d86b91e9edd05a6fdb951484be0125035dfc4de97e75e3dab6a7e94c34f,2021-01-14T18:59:26.240000
CVE-2020-23631,0,0,c831d2e3d77e83769b7e2c1eb4fbcab15381b1a92d424b7f7373605d5c9090e9,2021-07-21T11:39:23.747000
CVE-2020-23639,0,0,149068d1ec24878f7b45d94d710c8cb8ac23309acecdb74e0f8d1508e75bc9d5,2020-11-12T19:42:26.180000
@@ -153666,7 +153666,7 @@ CVE-2020-23804,0,0,891aa2e2d0ff57dd3c6bf851361d871a3e75c58ef506788e2be4a0762c9ae
CVE-2020-23811,0,0,2ea74d9f4f96ca5d32f2183f12dd436ffb1833a9ccf17e3bd5faf5bacdb493d5,2021-07-21T11:39:23.747000
CVE-2020-23814,0,0,1bbb7efdc64987a7444f491861a3f6f86ea228d585dfc94e40289276147eb4a6,2020-09-04T01:28:59.600000
CVE-2020-23824,0,0,2b34a7241d4a9a90cbb690b0939758b97de9244da0d66bff99361c3377c84979,2020-09-18T19:48:03.260000
-CVE-2020-23826,0,0,a2d2d31ff6a81c0d7bee85f2703ed72a263a7b7f9987dd2d7f2ccb6804847980,2024-03-21T02:36:02.810000
+CVE-2020-23826,0,1,a365b7ff247c450550994f935a43af4ff68844fbff29a0c5c0bfe96de630e33c,2024-04-11T01:07:50.677000
CVE-2020-23828,0,0,5b2985196333069fdd74f9948098b9b2454965a19294e3859c0e2169a4ea517f,2020-09-21T14:14:07.067000
CVE-2020-23829,0,0,eb77a75192fabf17da45dda393626df1d51066f9f4e076a6c0a1c87b2210c41b,2020-09-10T15:23:44.217000
CVE-2020-23830,0,0,ff089826a132bab60d5617bff344b4af396508d560eed0d0a496e6f089ca3e3a,2020-09-10T15:11:29.377000
@@ -153710,7 +153710,7 @@ CVE-2020-23900,0,0,b5f17871907115a438fce76077ceb598d0b62725beb5a76c6d34740d61918
CVE-2020-23901,0,0,dea95671150f837a2715e0c29783b4f807daa95d1549664213f6e00fc55fe26a,2021-11-13T04:55:29.003000
CVE-2020-23902,0,0,9b1e029be47ad8751410dfc0a08fc4472c1c2fd94b18650b92b1b303886b63cb,2021-11-13T03:55:31.223000
CVE-2020-23903,0,0,8a9a92b6a2f383056ef5d1bd88bf3cfdb36e92661a12214cc8759cf0c676ac38,2023-11-07T03:19:50.043000
-CVE-2020-23904,0,0,aee9f152f0c209c9567fe23a6e81409d3e941f5fd714b2a7a1855044aa8d57fa,2024-03-21T02:36:03.190000
+CVE-2020-23904,0,1,e7ece9ae0f984d106e711bedcc6885336d8d8fcc79c282349239f4aee3fc5510,2024-04-11T01:07:51.160000
CVE-2020-23906,0,0,813d33ffcd5cc713e24f20c6c65a48cb022a5ba8d9739fad352ad11d973ea420,2021-11-16T13:35:36.480000
CVE-2020-23907,0,0,36076570db6d5e1c7b3abdb70503d77f4a9a168fe5516004ba5597cd93b39494,2021-04-26T18:12:48.587000
CVE-2020-23909,0,0,0d2a9b59276c66b2b0d305cb81d0699609fa0e065f836dc08d58214d541f786a,2023-07-26T03:33:03.690000
@@ -153862,7 +153862,7 @@ CVE-2020-24295,0,0,e4864c882c491f5ba47a7cdde907aeaca6a1d7695c188ae2b728b393461c2
CVE-2020-24297,0,0,cbb589dc31319d3e55e42194388f2f1f193e068bd873fa12822673a3a1f63cc5,2020-12-01T21:01:00.213000
CVE-2020-24301,0,0,cfff7effe8273ea3dec170e0ec3104add92589966b3c7d15d4e6fb89152f623f,2020-10-15T19:29:34.957000
CVE-2020-24303,0,0,dde5516dcebe4e0230b14da467d0ff6ad5f4eb8cfcb4b5d9d2ac072f48003e4d,2022-06-03T18:56:17.667000
-CVE-2020-24307,0,0,aeffc2f2c34b3fd3f706364b56a39fcb942176c322c89729f8e46ba0fde0f1f8,2024-03-21T02:36:04.290000
+CVE-2020-24307,0,1,c8c341b4c48b61ee613ab0984857c8034a8ae342114b11add4593ff749f461dd,2024-04-11T01:07:52.580000
CVE-2020-24312,0,0,3409f57ad8f4116c64fc0b3b9d6b2d47f15da031dfb8db0203103cea5aae02c5,2024-02-14T01:17:43.863000
CVE-2020-24313,0,0,f8fbc3237eab4a2b52d28f62770b10e6435a1e0ecbf70b0a1bb59f5333de4179,2024-02-14T01:17:43.863000
CVE-2020-24314,0,0,ace3a3919970948ca6d171e6d4f92860e8b92ae8421c6613c95a69c21f924446,2024-02-14T01:17:43.863000
@@ -153884,7 +153884,7 @@ CVE-2020-24341,0,0,b393b2c5f1b603807791109242a48cc050aadc1664c8c6be438f27b51d42d
CVE-2020-24342,0,0,fb1d55ad23eeee797c008646d3206270a7ec07ae97580054e08801a620b7afb3,2023-11-07T03:19:52.370000
CVE-2020-24343,0,0,b065d8700a38c12ca77eece32539a5650a6d51f88d401693ce89a68fea71d137,2020-08-19T21:09:00.720000
CVE-2020-24344,0,0,c3732f2f07cef66913e43ba9651137c7c3068f6f297df55cc033b7567b026c8f,2020-08-19T21:10:44.300000
-CVE-2020-24345,0,0,eef103c9dfc8ba9a1fdba965159dc4dc58f8ac295cd5931f1d7572985636a582,2024-03-21T02:36:04.503000
+CVE-2020-24345,0,1,f76415663a3cea81defa52fe2e8de56cb3b9055a7b3a9ce2dba3067e01807d42,2024-04-11T01:07:52.897000
CVE-2020-24346,0,0,54b093047408d04d437916e8f7f778248de1bea8ecebd176010a018eac1f0408,2022-04-15T16:21:21.793000
CVE-2020-24347,0,0,bf62a83a54377a86eb9d7cddc44a18a6257c8f171ec272426007aae69dd829a5,2022-04-15T16:22:02.757000
CVE-2020-24348,0,0,edbfe6aaac01e012847f1ceb7f8ac008300c0ff6173ae01fa919219c95bd7b9f,2022-04-15T16:23:10.917000
@@ -154092,7 +154092,7 @@ CVE-2020-24563,0,0,72cc58aec4184d237025fdfa194015eb031781d40f6aa2122a7a2077e5e98
CVE-2020-24564,0,0,b7d702c1c3f58ba9aff7f82c38464253bb9df510eef46e1d51f856d7054f0e38,2020-10-02T17:47:46.017000
CVE-2020-24565,0,0,76bad355fdac20266a0e4cdb68d0055ace0ba1f0a9c35ad9b1d99af3a6b2e193,2020-10-02T17:47:28.030000
CVE-2020-24566,0,0,bf9cadd488b02ca90bd1ee09cc91e5f9ab836ef1cf4c476d5b90ea009ccde4e6,2020-09-10T16:20:48.587000
-CVE-2020-24567,0,0,9412643e2e9cd0650703448d001dcbfab350e7958d58daabddfd16c9b54705ee,2024-03-21T02:36:06.103000
+CVE-2020-24567,0,1,ce5d60875800b1bee2d5ca2cbfd5d523dc09d496443c58d2781481d366fddde7,2024-04-11T01:07:55.120000
CVE-2020-24568,0,0,223e758586230867d047dcb083bca6dbdd512204d36110038873d22a1d58ee58,2020-10-15T12:04:59.303000
CVE-2020-24569,0,0,8ffa8cab22f3607e5299b5616dd66a9c42e84002ca21163b6e7e935bb1250815,2020-10-09T02:56:33.057000
CVE-2020-24570,0,0,19c5f1a1d3a674deb7d6b36922482af296129ed823e9876684e76609079f122e,2021-07-21T11:39:23.747000
@@ -154227,7 +154227,7 @@ CVE-2020-24717,0,0,0587226f968333b4cb44590e9dfca30ae0912fd2bf5cb37ded9202f36bf8b
CVE-2020-24718,0,0,4b62cf6950292c7bb5193b68b9fab33b9d85e6f8dd73aa01bb01fc9d5c5f7718,2022-01-01T18:39:11.670000
CVE-2020-24719,0,0,9a1b72c9d7cf04740c7a3a92b8830d4027c0def38120ec19f19be33e6a47cc1d,2020-11-30T15:12:10.733000
CVE-2020-24721,0,0,26826a254946bd843601e44b8c8fb90d3ad07f012ddf84e1c7ba6edbddf50fe5,2020-10-22T16:16:12.733000
-CVE-2020-24722,0,0,79bf8d1cc4d47b8447ebf1e71d18997a9424ba05f7141005860778c5fb61a26a,2024-03-21T02:36:07.190000
+CVE-2020-24722,0,1,5f165395964dd16240e611a5512dc04b04733433ba8f277aeec6bd7b69cc1489,2024-04-11T01:07:56.633000
CVE-2020-24723,0,0,a8c42b6067d6e8f5c21c13b38f05f7d520f7b9a6d4cdf465b0cab46e68f3cbd5,2021-09-21T15:47:03.770000
CVE-2020-24736,0,0,3788a0b6ea3a863adee2760d976f1452ee9189879788460579e600e788b08e08,2023-05-26T20:15:11.133000
CVE-2020-24739,0,0,4d616fac6d208cce6e439740706bdb79b4105fc1f47f9ed6753e131fdc49578b,2020-09-16T14:22:58.017000
@@ -154247,7 +154247,7 @@ CVE-2020-24786,0,0,0776b410fa0d4a386ea0b80cb706350c7ec7b42eff8712819c5f9ac3105cc
CVE-2020-24791,0,0,5df8ddfc9252f655c50cde8b9b96a0f74ace42b2a5e69222bf4cb50d95ea3933,2021-03-12T19:53:24.767000
CVE-2020-24794,0,0,400274a641105c5619655b09158f6cb89bda14a76cfa27db9897f450682328be,2020-09-14T16:55:12.250000
CVE-2020-24804,0,0,a803a140cc1f78eeae19a908249cbe07670bf0aea4d8b1cd82779d7ad2a912e0,2023-08-17T01:22:30.637000
-CVE-2020-24807,0,0,4b28e7ee33cbed584ec6d5f7286908558be0491aa341f53de758af93b68071d5,2024-03-21T02:36:07.400000
+CVE-2020-24807,0,1,286a1470e4dd7658162bcec15fb2bec26dfeb96d3feccfede87424f2ad92a749,2024-04-11T01:07:56.890000
CVE-2020-24815,0,0,9d1f404765fbd13ad04ef3387a6e0f739893e3083ad7f2c3fed566452db41ba7,2020-12-02T16:52:16.707000
CVE-2020-24821,0,0,67bbbda9a54e6b0de0f1574f3104f6e62f5a9a9f557edf103a97f7f0c2f912ab,2021-08-10T20:02:29.207000
CVE-2020-24822,0,0,80ebce10b58c8152b4b55688681b5363189c9cc199ea2492647ca5e5f93b659b,2021-08-10T20:02:08.067000
@@ -154276,7 +154276,7 @@ CVE-2020-24876,0,0,f005430aa2479ea7c83602bdbc0d23de6c24240adec9d81a5b81e244a20b7
CVE-2020-24877,0,0,70196e84cdb99988f5d54e0167aa0b5993d40de7c61639266db4443bcee41344,2021-03-16T02:51:58.110000
CVE-2020-24881,0,0,585178023ceb3d379650321c240057d018fb030e3e2dd56ae645d65215ac3d5b,2021-01-30T02:29:36.087000
CVE-2020-24889,0,0,58c2e4d29339b05f17f6bd45b11e30795dd780827d8344ef47df29f89219d9a6,2022-12-06T21:30:48.583000
-CVE-2020-24890,0,0,ecdc6c537038c81a34f354beacd994b362501a8506f8c58eb7044cde57d2e302,2024-03-21T02:36:07.657000
+CVE-2020-24890,0,1,7466fa4f75fd15b66a399ad95f696f67a4b0f55819fb5b5df7cbe76a0542040a,2024-04-11T01:07:57.250000
CVE-2020-24891,0,0,fc79555b07c11033a04c84ecdf8f7ca651a9fb4773141bc566cef947bbdc255f,2023-11-07T03:20:10.720000
CVE-2020-24897,0,0,8a364bf16f474a6e2694de7a8601ee123f1cf5fdd4f4b6971a1201402da01b06,2020-09-04T16:53:39.633000
CVE-2020-24898,0,0,6dce4b937acd53ff637c3b7131215f6d460c16cf1f77fc509e64e3ba2a30f6dd,2020-09-04T16:51:43.940000
@@ -154401,7 +154401,7 @@ CVE-2020-25068,0,0,f162bbb363d9e841293de1f425fd47d12c5d35afb9b168aebd7650cda0e2a
CVE-2020-25069,0,0,b7eeae91095e230d8058de7d3b335fe0c6649e928993dc92e954fceb5913573e,2020-09-04T18:25:50.667000
CVE-2020-2507,0,0,fba9c1d22daafe7c11a72771b408e5a35993ce8d8bf4eb2466d0b7ddd2614fa2,2021-03-26T19:11:08.347000
CVE-2020-25070,0,0,31c2929023dc2dd7f48867b1a2431fd9fe57a0aca974cd0e016970c6a7533b8c,2020-09-04T18:19:44.480000
-CVE-2020-25071,0,0,84c3e6d43ea44422a98bc86f0322d2c45e5ed6b7fe6ae6423c99b3ed263e8605,2024-03-21T02:36:08.477000
+CVE-2020-25071,0,1,36028a46eb072d1fabb6fef53f91576ebf3e2b22e2de89dc01d07bc37fe81a3d,2024-04-11T01:07:58.290000
CVE-2020-25073,0,0,51de0ac967b8b0df6473d67009e83d4e89a0c0413b968c017177f99b09773d08,2020-09-11T16:20:58.893000
CVE-2020-25074,0,0,6954ded6332df4c61841044bb012633091ad2ae26b43a2fa649bc667442b2b08,2020-11-24T17:20:03.260000
CVE-2020-25078,0,0,e4e26560126c5d475cb47aebf06f0c4ed1c410a5fa5f3c7424fe8db0e5bb3bcc,2023-11-08T22:50:55.380000
@@ -154524,7 +154524,7 @@ CVE-2020-25196,0,0,f3c177663c85528278bfd750ebf5fa7628b1830a92e3fcaa90f4de296d50c
CVE-2020-25197,0,0,ee52523c69280eb5b2ec0f50e7dd23ac7462362e9005b246243718b462824717,2022-03-28T16:52:47.043000
CVE-2020-25198,0,0,b2e39fb2d5151f91e63e3181a44a07cf079a14ad7c97d636e3b2d52bcfb5ce03,2020-12-23T18:55:04.903000
CVE-2020-25199,0,0,bc7c44e1efd7d52bf00567197ddbf3a320ba2a093ee46b74d456e03037abd18a,2020-12-16T16:22:33.423000
-CVE-2020-25200,0,0,61e45d2794f7d17b74b5594441a3ca822f574adfebbc4035dddd409b88b543c7,2024-03-21T02:36:09.397000
+CVE-2020-25200,0,1,da0a665b8a4a1a116ff22d86f05e7cb96fdfa6777a7d4a93cb7fc2d29f241854,2024-04-11T01:07:59.627000
CVE-2020-25201,0,0,b867666a12314883953a5870abf7b4c5e2a4b693d526382c16c6cd07438ecd80,2022-10-25T20:43:10.293000
CVE-2020-25203,0,0,13f89359b5237fd19634089507a19dfd3aa690535910e71cd1146ae8def1ed84,2020-10-06T19:58:07.013000
CVE-2020-25204,0,0,c10484281d6c5200180a8ea7d4484dc8f4988fb4730c0aa929ae45289f43df9e,2020-11-04T20:03:26.867000
@@ -154714,7 +154714,7 @@ CVE-2020-25566,0,0,67c7dae13f4b90e8c4d52e2816b9ac7efcdd96fd8c10702721374b1c3f7cd
CVE-2020-2557,0,0,65114866a5d0c57368eca07bc96e1f090929809a615afc4a341c487168d48101,2022-10-25T17:57:21.693000
CVE-2020-25573,0,0,7a25910a7ab815890aa0a8a93657f2f73996ba3d859976e94b28f2be9710c2e8,2020-09-22T17:47:51.177000
CVE-2020-25574,0,0,567efd5875951c4e78573a8f2bc11f8af6ad8dc48a01b592566283efcf37e9ac,2021-07-21T11:39:23.747000
-CVE-2020-25575,0,0,7b47463e7f0da07b18757c2089498bd864e73ea1b0e8210df7e14dcc22cc74f1,2024-03-21T02:36:10.583000
+CVE-2020-25575,0,1,dc180d85cba0db1a9b1c0618090dbee46dfff11d18e0571a3b6d48ce89d01cdb,2024-04-11T01:08:01.143000
CVE-2020-25576,0,0,345c0c46875b3ee90df1f162173f032b35466da7801ea26fd3a301a79f49777f,2020-09-22T17:38:58.223000
CVE-2020-25577,0,0,25047294b24f503e4ed5bbddf2a93b4988862148f53ad5f4c612f090a1ca1fd2,2021-06-03T19:12:25.530000
CVE-2020-25578,0,0,f106ef3c849f981b7dc94d7ee5e69bf45f39abaa86e689c08d0dd377cd5161cf,2022-06-28T14:11:45.273000
@@ -154898,13 +154898,13 @@ CVE-2020-25747,0,0,55473a8d040bb1c80c048ea8ab50e9cf0b96681cc03ec0e091d496f98ce9f
CVE-2020-25748,0,0,e8d473f39187fb3d2fa67ddbb30d4dacb0021088b667587bd0923a2dc0f42828,2020-10-08T16:41:03.963000
CVE-2020-25749,0,0,9db7da81c1700b252884d0cf120745fd4b57bae01cf0847abe1e209611c4b292,2020-10-08T16:27:07.877000
CVE-2020-2575,0,0,4c579a8fe552a63bb43313b59506d7d784600a3c1ca53261e17830ee7197d372,2021-07-21T11:39:23.747000
-CVE-2020-25750,0,0,98e7d5b2915bf1d5428c5558e789b0752486f3b5c8701fcb9d1dc757beb51e21,2024-03-21T02:36:11.993000
+CVE-2020-25750,0,1,0ff8a33eeb1010d34625f88dd29c366e3c70fa10464ff6b221d7dbe089498a0b,2024-04-11T01:08:02.823000
CVE-2020-25751,0,0,04ecb45b17476ec51aaee459636df9f5ae9b23563ecd73b02e7cece30dfdcc99,2020-09-24T13:58:20.083000
CVE-2020-25752,0,0,dd2fb48bb00c866d976930aabbbc10635cf770058867ddd70634b1bc0eabe7cc,2021-06-24T12:08:21.947000
CVE-2020-25753,0,0,7bdeb2a6beceec9c9ba658c9a4e4f2134902d377c08b5d0234ed8863ad2cbdf2,2021-06-28T14:22:52.783000
CVE-2020-25754,0,0,d3840091a2270844bdd65594d142d8da6800daec83d49ff52947f23e961449d0,2021-06-28T14:25:02.943000
CVE-2020-25755,0,0,08959bf1ef46ce1e62d54dd6ef69332dd6c2e44c6028e72c5e828261bfd64ffe,2022-05-03T16:04:40.443000
-CVE-2020-25756,0,0,2e11c7c2ac0afe017634aa4c08eba5b0b8e00d5fd8dda3158e3ff54e37e55b9f,2024-03-21T02:36:12.100000
+CVE-2020-25756,0,1,5d2c5abbdcbce9c4ebe32cc97af4616f37cf0b64373434534794d8290071b19b,2024-04-11T01:08:02.933000
CVE-2020-25757,0,0,61c09c2b0ef3231a8878e18193c258f4a8a491e71d4976202293e236696e60d7,2021-07-21T11:39:23.747000
CVE-2020-25758,0,0,ce0153a587eebbc1fa5c04db3ad841508d7e4794e2bbc88465498fa6318963a9,2021-04-23T18:24:57.783000
CVE-2020-25759,0,0,deda0f7efe772e66a165c50b88eaace3a2d5e9b2c1b0bbd22f38626b50eec0cb,2021-07-21T11:39:23.747000
@@ -154935,12 +154935,12 @@ CVE-2020-25782,0,0,5305cec06c950fa45782a016f82c7d91a69396ad8e0b8d62fb85e252252fe
CVE-2020-25783,0,0,934d8f8022b4f8f23622422a028eebd78cb08ae918601491d4e6d57aa0fefeba,2021-02-01T20:40:22.407000
CVE-2020-25784,0,0,4ecf9eabed7bc92ebed31057bfc270af1200d065d38a49559c2ca9a1b508094a,2021-02-01T20:36:44.510000
CVE-2020-25785,0,0,16ec98c24891b8c7e7b3f3c90e9eb08bbf4721672bfc1486f19cbeb19a38aed4,2021-02-01T20:29:05.400000
-CVE-2020-25786,0,0,85a56c6d3e619856ca5541ad88dc599aad8866106642d5f3c887e087b2cfa82f,2024-03-21T02:36:12.347000
+CVE-2020-25786,0,1,3c7ff27dd61bba79f4235641602b69a3aa9e66da31b7f71f0060718f1c5928d5,2024-04-11T01:08:03.240000
CVE-2020-25787,0,0,60b3d30ad3ecf711d0ab06fc2ccd83c6a1d30a52a9bbcd36fb6400969ac78340,2021-03-15T18:35:47.537000
CVE-2020-25788,0,0,6a037f29a1d1a1722d5f20f84239d65758f4f5ff4e6256afb9f81479074aea20,2020-09-29T16:02:40.413000
CVE-2020-25789,0,0,12744b2e95091284f39f74bf1933349f496683240e1646c41534658939be7e4b,2020-09-29T15:11:53.717000
CVE-2020-2579,0,0,9022f6dd158a20e9ae8c17083d3f0d8e6f11bd78eb47209b441599c71d48ca42,2021-12-30T14:54:03.600000
-CVE-2020-25790,0,0,902edd735a6391556123e5b3139432a1e24e6cb7b7349297b0216152d66eec81,2024-03-21T02:36:12.437000
+CVE-2020-25790,0,1,ab9bff0fcf58d1eb198e8ac27a7831a7c69f897f0ba5472158486ac3a7c13b4f,2024-04-11T01:08:03.340000
CVE-2020-25791,0,0,cd441e407966f663c355f84d248baabff838d1473338689bf194ef1bfc00a529,2021-01-12T13:44:19.983000
CVE-2020-25792,0,0,a2e30700b49090871219280252c47d42a0f93d4b6960fd12f0ed805bd197fa4b,2023-11-22T22:15:07.433000
CVE-2020-25793,0,0,73d9d683798ea678ed23cac6f05f70af9c26458063d2cd99b20847fc2a121e26,2021-01-12T13:43:59.340000
@@ -154962,7 +154962,7 @@ CVE-2020-25816,0,0,fe1a16605344d883e5ac50b29a54555c503a691624ebde3a5c341c8195d3a
CVE-2020-25817,0,0,1f2abf6a3332df13748491cbd9263b82f713685125a4ba41c84ae30128df6a95,2021-06-17T15:47:08.743000
CVE-2020-2582,0,0,48cb4499d76ff58a7a5ec119c9e84b3d1b333e0b635f614c0d1901abdca5a16b,2022-04-29T13:25:14.753000
CVE-2020-25820,0,0,c8e40732168a32a3d1af7e7dd7e3247dab2997f719dd5c4e20b09b1daad1d353,2020-10-29T16:22:27.727000
-CVE-2020-25821,0,0,468e74074ef153c53539894ebb2f233f4490b7881dc3f0f7d71072de49aec358,2024-03-21T02:36:12.647000
+CVE-2020-25821,0,1,b99806d98f1dbfa34fe90e2f27ed25152a5aea302ba7cdc6f9b9c3d42d0600dd,2024-04-11T01:08:03.580000
CVE-2020-25824,0,0,4ba6f3ac664683fa55f4c8fd81a658afa76ef57a893f7f26c0305453e3116df4,2021-07-21T11:39:23.747000
CVE-2020-25825,0,0,5eb129dba4c7da6463ade7d06f856c999f24f12cfe873900602972150e5f307a,2020-10-26T17:46:49.117000
CVE-2020-25826,0,0,b82bb80a006d78f08245b1f4e76ec2e7819fc0e3c5b72baa3e647ee246290a41,2021-07-21T11:39:23.747000
@@ -155023,7 +155023,7 @@ CVE-2020-2589,0,0,06bca9084d13cf0c76fb602d4a11cc1823550b10a9dee2b4e13f2e74f52be7
CVE-2020-25890,0,0,7b650120bdb1a6c0441580de78357b937c0b407e5bd32cf9f5d649ac430d28b3,2020-12-01T20:20:41.260000
CVE-2020-2590,0,0,14122cd184ebb0110ab4a513880582cbf32d36c07bc6da6e375d07c58597645a,2021-02-26T19:38:16.873000
CVE-2020-25901,0,0,f508ea023316bf8bbe8eb83ef3b85a4c402481ebe5e58b3e587701f9d2a58231,2021-10-18T12:06:22.067000
-CVE-2020-25902,0,0,4a9e011870976f2d35f504c9977d5cbc7e728a01218772a9db81d1ff7fb8c40c,2024-03-21T02:36:13.100000
+CVE-2020-25902,0,1,693181c438727e083af2624d0280ade7bdb860cd1aceee085a5ce9e072be6fc8,2024-04-11T01:08:04.110000
CVE-2020-25905,0,0,d89cc29ffa3916deaecf407a54834eebc08061b73d88694ebcb3be9dd6a33e53,2023-02-27T16:15:10.653000
CVE-2020-2591,0,0,f30aad935fe95da71c0a9e57db4422f682eec99e0205fc6b33c189e4e550ec3e,2022-07-08T20:10:16.830000
CVE-2020-25911,0,0,40fa36fb53c88825dc62dbf66e6feb4266c7e25d4b89e65999a407ba201e1339,2021-11-02T17:33:54.510000
@@ -155042,7 +155042,7 @@ CVE-2020-25950,0,0,76a56a20722c8b0f69db5871dfcdcd3050ba2778bef7b2c3140bae6902af3
CVE-2020-25952,0,0,6dcaf7fb8625e60eb6a3cc2b141df6748ba96c05f30ddbb211721ea10842bd48,2021-04-23T12:46:18.737000
CVE-2020-25955,0,0,09e51e691bad3bb85ea1316498ae42cebc615fe6906e5c0019bee9182f3aa0cd,2022-08-12T18:27:40.293000
CVE-2020-2596,0,0,091b154c569d8c56a5e7b1ffae4970faf4359f8d9f95a932c46a8b1b60d134c3,2022-07-08T20:24:28.517000
-CVE-2020-25966,0,0,ea81be5faf257fca90ba03d890745be3b51535caf49d346b087dd30f767d6818,2024-03-21T02:36:13.253000
+CVE-2020-25966,0,1,c3720caef28f6c12aee805ce5058836b47c85c9852d6d0c4af565c4bd5e8f34f,2024-04-11T01:08:04.307000
CVE-2020-25967,0,0,dd6168a16aa80e1d96b8a0f3c24529467982733c2578aa4cf7ab3f68a6a69853,2021-07-21T11:39:23.747000
CVE-2020-25969,0,0,fa8f5a47d7b840bcfc4e3d417ae01264bafe6c720c95ca1fbc4ca21688810425,2023-07-11T17:54:58.410000
CVE-2020-2597,0,0,f4dad55df5ab3e50ffbc8ded310d5df6543de69e8deb308c25b1bf73429910ca,2022-07-08T20:24:33.503000
@@ -155106,7 +155106,7 @@ CVE-2020-26085,0,0,a783a6282df35306a3acdcba851ac0b77274f6b5ce41bba6ab5baf557a906
CVE-2020-26086,0,0,a28913a7875c49e343c17053421cd349abcd2f93885e2cd22c644a1f96f6d4dc,2023-11-07T03:20:29.810000
CVE-2020-26088,0,0,f2ba7d220eb36e261c4f459619f7fb5cc5888455d6bf46cd0a31d4daedb39c90,2022-04-27T18:48:30.770000
CVE-2020-2609,0,0,e69b103f966a263b47408217b6d840cbf15308491ff1d259d60e7f72ae005dad,2022-04-29T14:53:25.707000
-CVE-2020-26097,0,0,f07ed5956f64686374fb9141dd25366202d98bfe5b745f2a5d1e4a692b1a7623,2024-03-21T02:36:13.727000
+CVE-2020-26097,0,1,d011cd212c40103681375abff03c896b47b98b5847f256ce5f03785e2af28a0e,2024-04-11T01:08:04.853000
CVE-2020-26098,0,0,65c78d921f06c17d691481bc3e0fc25e9794a95917de405b617628a81370351f,2020-09-29T15:41:39.430000
CVE-2020-26099,0,0,fe5390ac560304ac03696e0e36aacd530f2652a6c303fcd6b837d9ecefac7461,2020-09-29T15:51:16.790000
CVE-2020-2610,0,0,979f0e271d0a250d404e7fb86dadf27ae60aceb9d812da168cb0c5ee7ef41e9c,2022-04-29T14:53:42.233000
@@ -155475,7 +155475,7 @@ CVE-2020-2654,0,0,02bf64dae580bb7dd405a14522ef61330fd7f328ee5b5b520edd386f9b6d82
CVE-2020-26540,0,0,3bae7e048670586b64c645382d7fd1c23a13ee548f9c91f0f49ff3570d545344,2021-09-08T17:22:52.203000
CVE-2020-26541,0,0,ec6837a0a866f85ce0a0c3bfd284521bfd0c36eb702e6fb9091e136a614034ef,2020-10-05T02:17:16.047000
CVE-2020-26542,0,0,817b0c9b087165662de1d1d6244c5e124e629f6d816e70847dde0e6d97a861c6,2020-11-23T20:50:30.333000
-CVE-2020-26546,0,0,9788def923cf35f902bb615201b7e120fcd14b2e5433bcc207c60ab99c35d59d,2024-03-21T02:36:16.517000
+CVE-2020-26546,0,1,aabc07a993f26e2ace9c000cd44b858a344acad51de57a1fa73a4d2c5f37919a,2024-04-11T01:08:07.907000
CVE-2020-26547,0,0,428dea94345d905c4bbb4fdff597a18b325f08d0cf23a2be3a46cdbb947a243d,2021-02-05T16:16:20.807000
CVE-2020-26548,0,0,ecf3654a4e6b5d42c746872dd7f5683d88830f3f90537b9593eb094ff69d9791,2020-11-30T18:13:48.620000
CVE-2020-26549,0,0,1fe6a120313897cd2b31d3db4694a20ea7fc0b3fc0abb141ded19b9e261d9edb,2020-11-30T18:12:13.033000
@@ -155492,7 +155492,7 @@ CVE-2020-26558,0,0,7b9e255bf175dc9d2a70a1256b09b3ee00e1739b5fa3f7c4d00cf46e20ade
CVE-2020-26559,0,0,18d6a6cea6d22843d0a6642a4f5d4c0781b53709cf297f78e44e8c1e47b280fc,2021-06-03T17:25:36.013000
CVE-2020-2656,0,0,2e2b977ef8826e3aedbdfa39fb7a0d7f0d9aa2c69da45ce579e9581bceaf668c,2022-10-25T17:54:49.233000
CVE-2020-26560,0,0,e7d29b74a6d9f35179fbe14429ec9c30527d147e502e241d3a7c8750f51e1ea0,2021-06-03T17:12:20.807000
-CVE-2020-26561,0,0,d1412ca0bead196547a84c7b235240be8e205f84efe08810c876eee9be862f43,2024-03-21T02:36:16.720000
+CVE-2020-26561,0,1,6b530a4babc252859f42bf272aab6952eaa653147e14de15d49b2127d20a7607,2024-04-11T01:08:08.107000
CVE-2020-26563,0,0,bbada75b7b236a541fad7006fbed9b47183d39362443c4d76f0694044a0c8d41,2021-08-02T21:03:59.343000
CVE-2020-26564,0,0,8bce894032d806485de743534ae244d61dd266556b71dc4b3450a2ffa966aca1,2021-08-09T18:58:43.260000
CVE-2020-26565,0,0,2dc14413d898c05cca89795332fb9fe8cecbaa1ef05411d8af0fc56e96805cb2,2021-08-10T00:39:47.760000
@@ -155503,7 +155503,7 @@ CVE-2020-2657,0,0,bede238f147ff3293a164b02487b773eb0f8ea185acb09a980b3ce32cda05f
CVE-2020-26570,0,0,4c67138a622db361b8683ecdac6b35f82380542230c77814c258acf4c3d11f09,2023-11-07T03:20:37.650000
CVE-2020-26571,0,0,16eb9ae6c1212f53189f40bf2b708685ec29f1b22034e0f99f8e8d6e6aa86764,2023-11-07T03:20:37.720000
CVE-2020-26572,0,0,8baf678305edf1fd38ea3502f0bac597f43b24cf2cadb454def88a64ef79ba44,2023-11-07T03:20:37.797000
-CVE-2020-26574,0,0,7be0ae581ee018a6e87c3c378b00b6a846ae0ac162ff9d8fd7e2ecdb267587e7,2024-03-21T02:36:16.890000
+CVE-2020-26574,0,1,2dc19705a6ec6677f0f30425273c641d301b6b02b47178e660d0ef9b10b61eb5,2024-04-11T01:08:08.253000
CVE-2020-26575,0,0,d50cf88c8c451688eb56a75c1daae9d2607d9477d64be154b500430cffc6b5f1,2023-11-07T03:20:38.030000
CVE-2020-2658,0,0,7dd62a7ceec03a5e77656d7fb0b541476148d95752626becfef889e76e1d5132,2022-07-28T16:43:01.510000
CVE-2020-26582,0,0,1932eb40349e4c99b373e94b066633397a1fcc073155eedc244d7fd427f6d0e9,2021-07-21T11:39:23.747000
@@ -155920,7 +155920,7 @@ CVE-2020-27193,0,0,ed6b1afd2ec8f359ad9d576d96113f655b18828eb4329e00326f0a3f554ba
CVE-2020-27194,0,0,439841b09e85a4b9aea002f4a2b97b84a00dc85c1abbdb6ddf25c376b22c3cec,2022-06-28T14:11:45.273000
CVE-2020-27195,0,0,030a4ba6bd04fa6dcfc395e2baf5787ebb10aecfe515d3466e449a24383f07be,2020-11-02T15:15:28.560000
CVE-2020-27196,0,0,b758281a39ef470d53d19aa4dcee78d964ab384f12e22f8428d8e75f9eeadc3b,2020-11-13T21:09:33.247000
-CVE-2020-27197,0,0,1ef1d03ade591405cd07907cebee3c43e7bfb6e42d61caa156b6b7e63fa828e3,2024-03-21T02:36:19.750000
+CVE-2020-27197,0,1,e5087f2d38940c97c79c8fc0621eba1812c5623931713553ccbb17d163930d69,2024-04-11T01:08:11.270000
CVE-2020-27199,0,0,9259b4762c04446c2ca2704d67e0f791fd92455ccf10bb36b31a39827ca9f878,2020-12-22T17:22:15.853000
CVE-2020-2720,0,0,311ae468a4ec0e8b98fd576dca0f4ea0f4f8df941139814074370dcabeee6438,2022-04-29T13:53:22.967000
CVE-2020-27207,0,0,0e0e43cb6af1d4512065ddedd4d42f3032314fe37441aa8fd142f46a4fec8934,2020-12-03T20:01:37.227000
@@ -156135,7 +156135,7 @@ CVE-2020-27574,0,0,9c11dc755e67b565db0f10cc8a7cca2b32566732384eb606297d95be0c0e7
CVE-2020-27575,0,0,ad1024dbe0d7de90d6e3b52276662f0ce14a23cddc3249cfab60a557f228c527,2021-07-21T11:39:23.747000
CVE-2020-27576,0,0,5b4accda95907c6897b91993e56a7550d630f8611c2863fc33b36aa79b8c1cda,2021-03-11T21:01:22.960000
CVE-2020-2758,0,0,9e33484c5c54f144442128ac9c633e8a330b920d399d30b8b121ad9be8ac3518,2021-02-25T15:04:56.860000
-CVE-2020-27583,0,0,b2b96a6cf3fea6582cfdb001bf746c9ad194a7530a61d2036b72f1e14b77f708,2024-03-21T02:36:21.833000
+CVE-2020-27583,0,1,b8f50c4d346d3f04a3df3709ade39bb18a1d16e3d85a234d844f89d94972bf20,2024-04-11T01:08:13.310000
CVE-2020-27585,0,0,3ebdf2da472fe859c969820184ea40c1df7294ecacd0bc486a98e235afdd4557,2020-12-04T16:44:59.193000
CVE-2020-27586,0,0,b93a7770630b4cd51a0e01579380d9da7f0353221e8d2634caf1c1b54bd614ba,2020-12-01T16:52:11.730000
CVE-2020-27587,0,0,c50759b754f2f6366fc0ed104df8c500528b9828a2a21d1ebfcfe77b29158b1a,2020-12-01T16:52:18.853000
@@ -156491,7 +156491,7 @@ CVE-2020-27980,0,0,830e0577abb68165c9c35cfee8a51a6c60b275961913eacc553537d4de1e9
CVE-2020-27981,0,0,3bf1cf696baed293d6f1c494649e96f73f2b4efb503676e9261e973789bcf998,2023-11-07T03:21:05.573000
CVE-2020-27982,0,0,70ca59fb1385b23162e90bbdce886489f3ca652b5a09f2b283acf812a05b7f88,2022-06-29T19:26:58.403000
CVE-2020-27985,0,0,a9fa671040ba0d03eb80352920f757134e4910d5a213c85f82de8aa9c0ebf9f9,2021-07-21T11:39:23.747000
-CVE-2020-27986,0,0,c05e76df4d00146c8156a603ddc3ed1e6669402bc9cdf6c5021fec9e92cbc6b5,2024-03-21T02:36:24.353000
+CVE-2020-27986,0,1,7a7d99722895a9d428f59f62780eebd1bfc21597f95513f3d7e76d5abf117807,2024-04-11T01:08:15.987000
CVE-2020-27988,0,0,9ab79366c3ed68b76b66778fd7f6c57d888326736f4fa82fc9799e7aa6b4af17,2020-11-17T17:32:48.473000
CVE-2020-27989,0,0,3c3e6dc04c4234121f699bdd521cd7d0f355fd8ce641076508fcbeb790e32104,2020-11-17T17:32:47.300000
CVE-2020-2799,0,0,7d72c312cfb2fb0910af2d8f59bd0858966d4f8190716eb8e73ddd03b3a31f1f,2020-04-16T16:26:49.680000
@@ -156625,7 +156625,7 @@ CVE-2020-28190,0,0,f326c0832ecf3dae5f437bfc4d8fa51f8da44355fab1aa078626edbde7bbf
CVE-2020-28191,0,0,b4e6fab28c2111223f1e9c7f9c26e11b80860d88fa62949310d3ebdff596b481,2023-01-05T23:00:17.053000
CVE-2020-28194,0,0,4a8a441cbaca282ab93556995342b2927dbdc9b86361212d2cc0c1fdf2ab4ebd,2021-02-05T20:58:45.087000
CVE-2020-28196,0,0,5c1b3e8a36f19a7d27c5bd53aa5e306f442c7120546ebed31bffe243cd0d424d,2023-11-07T03:21:07.807000
-CVE-2020-28198,0,0,b16bb9c5f9ef5e2b0c62625095e3ac3d151c7930c628326b773108bb5b9333c8,2024-03-21T02:36:25.250000
+CVE-2020-28198,0,1,03883297b25a18219ff728af66d75eb87a6db6a38d73a13106ff3122b81d1844,2024-04-11T01:08:16.920000
CVE-2020-28199,0,0,35bed976134a986f87f3701ef8037cea565fb8e57c44f9636e6465f42cd51a3f,2021-03-05T18:11:39.877000
CVE-2020-2820,0,0,cee2ff06b261ac181a4eaff75202b22963487ed34e7d04aed5b9ceb4e7e237c0,2020-04-17T16:56:48.773000
CVE-2020-28200,0,0,5920fecb181a0764f3d39650bace1ee665239e806f5e85b038d41536932e7c60,2023-11-07T03:21:08.123000
@@ -156747,7 +156747,7 @@ CVE-2020-28345,0,0,1e095d32a38aca2820a5e7a5c6cd8b0b9be6ab180a399779b9cbc25fa2808
CVE-2020-28346,0,0,9f8f261b15318df0de84598878735bfcc8c6f8679cf936db19546295d11364b1,2021-03-27T04:00:01.010000
CVE-2020-28347,0,0,666a5403eca97d9d3f0718fdf23196e5e5afcd6fa4f8a8e91200bafff2d5ddec,2021-07-21T11:39:23.747000
CVE-2020-28348,0,0,ef36e5e3f9886df8b745d4d8200c20cdfa868e023ad087ed1014c1020fc5e79c,2020-12-04T15:28:57.677000
-CVE-2020-28349,0,0,19fb39987efb8b8a34c4fb939720c96103f3f86cd9da446cd5829776ec7ee3e3,2024-03-21T02:36:26.017000
+CVE-2020-28349,0,1,bcfeddb81ff5499ef39ef55d8d917fa69e32fe5cb7c7358131c5093ec098cc25,2024-04-11T01:08:17.733000
CVE-2020-2835,0,0,c0a3b3c7f79b7d93ab1ecd4fc9b5ec47ce005b486f7091d4a1e3250713b81792,2020-04-17T17:16:17.213000
CVE-2020-28350,0,0,e205c34bd4f4cd8deee94d0a5fd975a043f2652ac8cb983695cec1ec8d90877f,2020-11-27T14:31:53.567000
CVE-2020-28351,0,0,ae0c5866b46588320dfc805e2d28d3fe2f99bf887dd06cc1e1c6162369f8ef2b,2020-11-18T15:15:50.070000
@@ -156756,13 +156756,13 @@ CVE-2020-28360,0,0,1a5b7a7b6bc4377eb64232c4b67f4f800343f5342aa608b4b224255746bf0
CVE-2020-28361,0,0,451f9508ae0bedf49e941768892b7b7cd45960359b39399df7169b14f7ab3a76,2020-12-03T13:07:10.263000
CVE-2020-28362,0,0,2cfcc2e4973b942e5a2b99a7a06053e956f4617dbed5ba4d9d3aa699748ecf9e,2023-11-07T03:21:20.143000
CVE-2020-28364,0,0,d39ea345c1fcf3dd9f9033c95814f5fc087f2a13eaeb323572b6491213d2d30b,2020-11-17T20:37:53.407000
-CVE-2020-28365,0,0,8c7c6a2ff8100ad4f0ea3e755de7e76abd9f2376a09bbc6ac4e80d1eb5862b9a,2024-03-21T02:36:26.143000
+CVE-2020-28365,0,1,b4e21c4ecf5294ed76f16b0a3cb304a86ba372b395c0a9dc7e29444ebc692b71,2024-04-11T01:08:17.857000
CVE-2020-28366,0,0,f1ce43de4b832f51eb7d55bb039648a372be3c3ddad5cdaa4672b60b5087a295,2023-11-07T03:21:20.300000
CVE-2020-28367,0,0,bb7bb855c9dabe7ca6b1d73187e966af4132ae11fdde5b9af16e67c3fc4679e1,2023-11-07T03:21:20.733000
CVE-2020-28368,0,0,ec41adf01558f6ef241cff528c8c5a1eb21fa1b368e6c9d7129e26f18993e759,2023-11-07T03:21:21.003000
CVE-2020-28369,0,0,e171ef74b9517831655dd78321ee7a8a391d2197b310abca482324ed51a21e15,2023-12-14T20:22:08.483000
CVE-2020-2837,0,0,77721a3a80e69fb2d20fdcb82e5706419b7e135f2a509827c7b30e1d0a187102,2020-04-17T14:27:04.127000
-CVE-2020-28371,0,0,c289e85f6f73494f1905a70eb8843568adb8653e1eb90a64d65af8251ec2d5d5,2024-03-21T02:36:26.280000
+CVE-2020-28371,0,1,16c956ea278750390dd6109bfd1b1bb84038f760ab6055648dc109db95c8dad6,2024-04-11T01:08:17.960000
CVE-2020-28373,0,0,8a684eb7e47c88fbcb36b2b2932fcacbb1dddc241b1e415ef5d8cdf6d205660f,2020-11-23T18:41:35.290000
CVE-2020-28374,0,0,3370afd00ecb287774e73bb6ffb454484310950605ba1f7733ec91a64664a984,2023-11-07T03:21:21.200000
CVE-2020-2838,0,0,102e7055cabe285499c695c91cbc26df891efcd01d749ffa467dcf16f7c4ce60,2021-07-21T11:39:23.747000
@@ -157000,7 +157000,7 @@ CVE-2020-28735,0,0,178de980dc173b580b30645dc08959386ced204a4aff923cf76d44d458cf8
CVE-2020-28736,0,0,66ef5febe0f2d0b11d2418c21c2c81e3154b0dfd0ec9a03286ca6c01ac83f193,2021-01-04T16:31:49.247000
CVE-2020-2874,0,0,59aea17f17eabf9a6718939b8216f3a74c8c78cf47554e86a9bfce26843ca52a,2020-04-16T14:02:15.250000
CVE-2020-2875,0,0,6e57ead5d1a188c5612b70bd134d7c65bbea12aca8ac705256372462a42cf9b5,2023-11-07T03:21:49.720000
-CVE-2020-28759,0,0,fda61816f344b352a8405809ccc39546436e02bbbbf1f6b9f646c561ca225549,2024-03-21T02:36:28.200000
+CVE-2020-28759,0,1,dfa595e5f49771952857d4453a627a7ba12ebed067e83f0b6150bcc6cab8dcab,2024-04-11T01:08:19.897000
CVE-2020-2876,0,0,25ce73233c3b0980c58bb81b1da99b9042a59861ac1ccd22374a539f28c50725,2020-04-16T13:00:51.723000
CVE-2020-2877,0,0,69b15064603cb2690cee19ea92b13cd1be66ad1a40eab1230b255350f32483b9,2020-04-16T14:38:13.020000
CVE-2020-2878,0,0,9cf96931f7ec7e3af4cd6779e6795557047ef2ba76472077efa257b2d258b84b,2020-04-17T14:11:58.123000
@@ -157038,8 +157038,8 @@ CVE-2020-28873,0,0,05af115ec1c3fc459c56a39bb27ec3961d1deb6d72537bbaae8f743e5d582
CVE-2020-28874,0,0,99b7b9eda4e8b41f868fc14f4c6b2ce9bbead8ff412cdc5462bb165d47862767,2021-07-21T11:39:23.747000
CVE-2020-28877,0,0,8c19cd8eda4c8f1de8c79d8fc7bfb752162e7cafa7d13d6d932bcca7f87c01ca,2020-12-03T17:29:34.787000
CVE-2020-2888,0,0,433218ba4ade52d2c777cf367fde618d3924be930658a2fec8ca708c4bf5140c,2021-07-21T11:39:23.747000
-CVE-2020-28884,0,0,d3d44d0e40fd1b72d49fac57a01cc84ae3af5a0ca1324bd43169b628c170acde,2024-03-21T02:36:28.443000
-CVE-2020-28885,0,0,d621dada4f30a1193e8d1e8326c6dbcd67303c0ca65d6ab8db2edb9c4b6e36c0,2024-03-21T02:36:28.513000
+CVE-2020-28884,0,1,dfcfe028354e0162695b1c76c5007ed7eeee8c1375198da5d32a26311e8d3d97,2024-04-11T01:08:20.140000
+CVE-2020-28885,0,1,f1d3b7351cf310cc3be6184fbe18c693e388add93c01fa1769531bd1d396c351,2024-04-11T01:08:20.210000
CVE-2020-2889,0,0,16d68e97f875802e1ed59f109019029e76cfb13287ec56a0746ac6e060779094,2021-07-21T11:39:23.747000
CVE-2020-28895,0,0,f04f9fc1568a43e75b33788e3085c1645ed96ffd9823f660e76e4c8dc954a9d2,2022-05-12T14:33:14.403000
CVE-2020-28896,0,0,2f38a589e2c1d1f06b3919ebb233d6d65534db203dfe92eac4ec4d708c8740ea,2021-07-21T11:39:23.747000
@@ -157117,7 +157117,7 @@ CVE-2020-28971,0,0,8801e26bd069761baabbc56908af1055c9680831cb8fc52c115b068cf12f2
CVE-2020-28972,0,0,270880ee76fb4e51b25a921d4834351b88eaca8ecc44f7a6f55ad6061b4a2ea3,2023-12-21T18:21:34.530000
CVE-2020-28973,0,0,ea2ea85a4c3a272c59ac0ef12ad5f8f9047bc98c9c554ae66db2f6bf2e6c75d9,2022-06-28T14:11:45.273000
CVE-2020-28974,0,0,4503884e19de6979f86e4b22094d39c983b000490f6b93802f4e04c4f42be235,2021-01-27T19:44:45.813000
-CVE-2020-28975,0,0,a8b6ae6079ee69041be395622ed6785b1092b9724c9c5e76279801adc6293498,2024-03-21T02:36:29.080000
+CVE-2020-28975,0,1,e560826800381f1aa364b138968170d03297c6253cdbd77ebf7e21980d63e238,2024-04-11T01:08:20.780000
CVE-2020-28976,0,0,0f63d4b19e140a89dd217cdc12f0ad864c3df068c57195acf9765b87204bd3ab,2022-01-04T18:11:12.667000
CVE-2020-28977,0,0,3806cd8dd6296b415591d068eb8970cc7c3aaf3ba3f099e98e6015ab04d6fce2,2022-01-04T18:11:16.503000
CVE-2020-28978,0,0,e6e314784bd268359391cbf50f745801faa4bb36a38396c943c4eeb675dc8c99,2022-01-04T18:11:22.043000
@@ -157935,7 +157935,7 @@ CVE-2020-35122,0,0,c52ea47f95a08b072a7177b35687167b251caf9130789251545aeef65705d
CVE-2020-35123,0,0,39f8a207948fa12d7cd683ceac789ffff46dc881bda801aedc7830efe3a2315e,2020-12-22T17:26:55.967000
CVE-2020-35124,0,0,44e6ab5ce5a0c6e9652e30b931622ec97b99a03cadfae7721f0a72440bf0c969,2021-02-05T14:25:31.707000
CVE-2020-35125,0,0,f645e6a5f7a214af631f720596c7b120ed105921ecfb91a57460557dc458bf0f,2021-02-16T15:56:31.220000
-CVE-2020-35126,0,0,a60964180743357026d96afb2b72c8c8d901297fded4896be9421a0d57f00df8,2024-03-21T02:36:39.293000
+CVE-2020-35126,0,1,11b8949647501757d58901d65895d1a55b98fbbcbee77022e2067d0677cfc4e4,2024-04-11T01:08:31.167000
CVE-2020-35127,0,0,ca1ab3f95e7c36ad53e5d3986cac0a92fc6d33a6343366406e743d3eba1890d8,2020-12-11T20:39:19.397000
CVE-2020-35128,0,0,5db3f2d5d54481e4eaaa915b1f0546bc217f68b0a79b87bbf47be14cfaf40a1a,2021-02-24T20:22:50.417000
CVE-2020-35129,0,0,b329517faeb1acfc2af32d365a5bbd52aa0029b087f56ef314dd04bae17b4792,2021-01-27T20:57:21.913000
@@ -157945,8 +157945,8 @@ CVE-2020-35132,0,0,ea189710d484a69ed097f0010653b137d07c5a91866b225b16075e180a85e
CVE-2020-35133,0,0,92f53c2c3ad04a005762fb123d50940422900de3cb48a25b793a3919508a7c68,2020-12-18T18:40:30.153000
CVE-2020-35135,0,0,5d9a6365c6561843bf0a465d3823b5a11cbbbadc6718c8fa80ad2456f8bdc306,2022-08-06T03:50:36.793000
CVE-2020-35136,0,0,53eff95ef712a1d0ab840acf39680ce5178bd377137a82018272d98e5c36d339,2022-11-17T17:21:59.260000
-CVE-2020-35137,0,0,a10473ee56a1af7f9c81a799a95cba8a8a453f2bc5bbe45fd074f2013c042c3f,2024-03-21T02:36:39.433000
-CVE-2020-35138,0,0,351150614aa032a0478e84578546b6c87935d8afb484a6b4846f394cf7f87220,2024-03-21T02:36:39.513000
+CVE-2020-35137,0,1,fad439f55426e07894c490528d4bc5eb6c6673540a3195e0f0d10f8725fab0c9,2024-04-11T01:08:31.300000
+CVE-2020-35138,0,1,90ac3f227b65cde42d654bccd8983b3e175d1c89338678abcbc8585d7ee788dc,2024-04-11T01:08:31.387000
CVE-2020-35139,0,0,54d3d2be13b346c9751dcb1ceceb3a117e4192c077953fa104ccc406d854a2ce,2023-08-18T14:43:33.463000
CVE-2020-3514,0,0,0dfac8f131b1caaa753857f39219a664701fcf914c7be4091151370cc0b1df74,2023-11-07T03:22:50.573000
CVE-2020-35141,0,0,7c0d8d9ea4840a018a2c1835575d00e4a3605f3f19f7e5aa0ea923ea9e7fb343,2023-08-18T14:46:13.147000
@@ -157991,12 +157991,12 @@ CVE-2020-3520,0,0,d64117033bb6e9705db3d5d70785854a95b4c574e6fb4364c12034497a0f4b
CVE-2020-35200,0,0,1d74e40e634ce8f93dffb1ebad8e807c45190774c71c3bc3a5f76a81148afe55,2020-12-14T21:45:15.163000
CVE-2020-35201,0,0,ccad59dff10f5a9af4b9783b77b8e6d965e46e5b2b9fe709e7c875817a035e4d,2020-12-15T01:48:52.883000
CVE-2020-35202,0,0,f041ebe94601dea143a165fc091b11047ee5882ccd7519a2a162a3d8420b5bde,2020-12-15T01:47:40.070000
-CVE-2020-35203,0,0,40b31381df4532ad570d06c10d040e376887fd575c1d40485aab93d201935190,2024-03-21T02:36:39.857000
-CVE-2020-35204,0,0,df50c6171669dc613c1c9883fd3526516816d7830a726fac8a57e57e2d84ff78,2024-03-21T02:36:39.937000
-CVE-2020-35205,0,0,9c834e620939fd9f69cc0c1f978424b3a69835800cb06a5d84ad4e79a23d222a,2024-03-21T02:36:39.997000
-CVE-2020-35206,0,0,3928a2cb3f4703fc0afb8660c9e4f4dfac752b4fe628950b4d08e1734b63f7d9,2024-03-21T02:36:40.063000
-CVE-2020-35207,0,0,acedfdd601187e9444d868ee2a6c9c0dc5998f0231df46e36e634a2fb36464ef,2024-03-21T02:36:40.123000
-CVE-2020-35208,0,0,a89e77ba633e3815ebbbe5c495fd984c70a5497cbe4a8b91829681aa96366371,2024-03-21T02:36:40.187000
+CVE-2020-35203,0,1,47918919e44460963da16a7f87157a1faeb3885765a7199b92c60b226ad35e05,2024-04-11T01:08:31.753000
+CVE-2020-35204,0,1,476e19a8e6194045bc8ce89d022fdac83e7441a20801511a7b8bce012c96dc21,2024-04-11T01:08:31.837000
+CVE-2020-35205,0,1,7f3368a2cb8770b0d7019c457f7891aa14401029c06b25706ddc5cc3b6255a66,2024-04-11T01:08:31.900000
+CVE-2020-35206,0,1,8e8ae33a62ad71b23a731c8cf3f52caca06b6168bf149f11060366156bc134cc,2024-04-11T01:08:31.967000
+CVE-2020-35207,0,1,72d920566e9d1e438bfa366510855d852704821ca836f2ac3902559d25ca652d,2024-04-11T01:08:32.030000
+CVE-2020-35208,0,1,1eb1e21c1ea45a9441d700d4e5f3ae1a68b0459e03260a9f67954ef7c1db3c94,2024-04-11T01:08:32.103000
CVE-2020-35209,0,0,51a6d12f9f1aefe770f43fddaf5e3c14be3dd4771c96d791e26a891e607aba74,2021-12-21T01:58:34.907000
CVE-2020-3521,0,0,50f4fb0a4dc99639075cb13f69f985cc531a6c2b8f61797e9fc8d24d51e7eb92,2023-11-07T03:22:51.130000
CVE-2020-35210,0,0,97aeb2be49c8b06e27f0d38f0d55238def87f7133ad86d8397a050d2102c610a,2022-07-12T17:42:04.277000
@@ -158024,7 +158024,7 @@ CVE-2020-35231,0,0,a63c5a6142548394a28456e45f8f16c7da812c770ace72451b2d548a2ee00
CVE-2020-35232,0,0,95ef22c6f2b22534e40138857382e5694a16827a892478b74e22d9d494fb14c9,2023-11-07T03:21:53.700000
CVE-2020-35233,0,0,f4b4b3380d42cc7eff563f0f97d2fa8cefc10aff2caf803e8f0d857296a043f1,2021-03-16T13:29:10.053000
CVE-2020-35234,0,0,1b7b058d9bdf3d60582f36eeacc3d3860985f95dafa11b45c93f9c7512a65e19,2020-12-15T23:45:39.147000
-CVE-2020-35235,0,0,399f81281869729cb110952fc82989ce697f53715167ad5ffdac004c87aca866,2024-03-21T02:36:40.410000
+CVE-2020-35235,0,1,16e2d2e759a9180558c80fd7817569c82425bcc072f31916d044bbed793514f2,2024-04-11T01:08:32.330000
CVE-2020-35236,0,0,145413b4837574279e90e5b0a26649e82a338f04e97d7bd9de20f50b14e3ff64,2021-07-21T11:39:23.747000
CVE-2020-35239,0,0,f3cfab06a1a0ed9485b521144335dfc279e218f8bcfe040e38d69bde293bb282,2021-02-02T17:47:39.250000
CVE-2020-3524,0,0,dfed3bb359016038fd0382c625d6a2f382e0056fdb1c27043b2587a8eeb2ae1e,2023-05-22T18:57:24.750000
@@ -158118,7 +158118,7 @@ CVE-2020-35453,0,0,8d74df62909d53ad89cf5f148962a10f8e65e7b2ac4b8a0ed3c409c7bb1ce
CVE-2020-35454,0,0,7054758d14a7d10d440b2378f5d0f7a5fdc0ea751d568831a676c0e62f9c261c,2022-07-12T17:42:04.277000
CVE-2020-35455,0,0,b294e97244b32776eedf3461da86f4906b4b19d1a13ab36c4b94a60427108130,2022-07-12T17:42:04.277000
CVE-2020-35456,0,0,d27ecf0e8f682a15ac625f4bdc24b4e10811657f716c8e68460a40683d763a1b,2021-03-22T20:14:03.503000
-CVE-2020-35457,0,0,831535c8067a131570c2be8db4bc58d9700d9b1215992c69035e13bbaafa2142,2024-03-21T02:36:40.997000
+CVE-2020-35457,0,1,1363d9b612cca60baab46f210e7199c78099f1e26075c36b56ae11a29beaffd2,2024-04-11T01:08:32.963000
CVE-2020-35458,0,0,1f837c37e6b4b1d65ec95096c4f7c721426a07bf7899dbf901ae634a5db7aad5,2021-07-21T11:39:23.747000
CVE-2020-35459,0,0,8ddc104bec896c2aa898987640b9a5973ab075e7efe8cab045cb6822a5665af2,2021-07-21T11:39:23.747000
CVE-2020-3546,0,0,d210b40a300a2e5589f39f52104384c26c64452c371fd8d241eb03c4426a90fa,2021-10-19T14:51:10.573000
@@ -158248,7 +158248,7 @@ CVE-2020-35582,0,0,ee5284a7a3cca5f67b4bdc6cf6f76e8cc75b5ec0259dc2c8d0abaf6ad990c
CVE-2020-35584,0,0,288906065e688dd2dbae1754b70b86bfad18dfd34985a87d8671a59eaf3caba3,2021-07-21T11:39:23.747000
CVE-2020-35585,0,0,585ac6de2dc64bac03f29d6c23beaa404c60dcb9405f249d8b8a3f36aafc6aed,2020-12-23T19:38:55.317000
CVE-2020-35586,0,0,9b76047f8ab5a4bc95aabe6b4c27837eb6133fa9ae245aab96d902336d66debd,2020-12-23T19:28:56.907000
-CVE-2020-35587,0,0,a9584997f02b8227b0b107cc250035c729c5f857c726a52e0c8b00e282b5b317,2024-03-21T02:36:41.897000
+CVE-2020-35587,0,1,937d32f5c5f5817dad3f7742070f81a172364aaa46e8205a10978d995caa2727,2024-04-11T01:08:33.917000
CVE-2020-35588,0,0,f584e4ea74dbd372544ac65900975a31ed047b271e7b5435dcaee28e08046e6f,2023-11-07T03:21:59.303000
CVE-2020-35589,0,0,a04322dd757c2b9d97ab16eaaa6f39a43fa088fac6586c52e6df3d809080c05d,2020-12-22T19:53:04.990000
CVE-2020-3559,0,0,12a81b914b6e5cf162bce38c73dd82249c107ac88e61c39554430e6caa32d35b,2021-04-16T15:01:40.010000
@@ -158336,7 +158336,7 @@ CVE-2020-35693,0,0,936ca295e35bbb69103aff00772a200acbaec36a84fb4fcd8fc193810539f
CVE-2020-35698,0,0,13329356c796b0578c6be35933c58b827c60c9882b2f262eba3b3115c5f80359,2023-11-07T03:22:01.763000
CVE-2020-35700,0,0,07fb6508028dda1f12d5ae2fc6d94edd58e8c57f859cf37d78c9608ed43c6770,2021-02-09T18:42:41.113000
CVE-2020-35701,0,0,b24272a20f913d9d97d6ecb289d21e6bd25683febbeeee8e1462959ebc695a2f,2023-11-07T03:22:01.847000
-CVE-2020-35702,0,0,ff39994e1700e605f4abb6a106f86c53d4c1209880969cf214be18f04e9f9697,2024-03-21T02:36:42.540000
+CVE-2020-35702,0,1,c22b3ec2d5964158cc3e906e17652e6bbdf297bdf45e4f882b93269c8806958a,2024-04-11T01:08:34.557000
CVE-2020-35704,0,0,c0287386d02dd5307045124faf0f38900614a95b78d761d6f42d2b20cfaaf9da,2020-12-28T19:22:21.777000
CVE-2020-35705,0,0,60e08a33ba5f08e173cea92858e2848c0805bd6dd5d32e072a031254c7f66b99,2020-12-28T18:20:22.880000
CVE-2020-35706,0,0,f55268a82cdb376d10cab59e4787b054a41ff0f9c35673deb948f16c87ff6ef3,2020-12-28T18:53:52.560000
@@ -158352,22 +158352,22 @@ CVE-2020-35714,0,0,a0bd4c5c7d2378efe17a3e6ea08494e4f9aad05bb6de233e9682538e328d2
CVE-2020-35715,0,0,371f37eeaa893d990ca8304a0343c15467af2568b62f336fda4684b4c295230e,2020-12-28T20:09:39.597000
CVE-2020-35716,0,0,ba1e0eb01557c3e7f553e361e375e9d72e998684b878eda27991fbedab93e44c,2020-12-28T19:59:30.357000
CVE-2020-35717,0,0,68eab9de927a5edc717955111ff091ce80e76b1a8c0184b5f65754f24f1dd301,2021-01-07T17:10:36.957000
-CVE-2020-35719,0,0,18763c608123f4a5ad100e1bc79070927408df2910b613ef3afa754fc1a7241b,2024-03-21T02:36:42.697000
+CVE-2020-35719,0,1,31de66825f4d997eb3eeca50e3f87b97ec5083515447c0bed312d8d62f1af4f2,2024-04-11T01:08:34.730000
CVE-2020-3572,0,0,506ebdbe4e098ebb3d6bb00cb0f92fb3087efe9f21a472a9bf837c30822be730,2023-11-07T03:22:55.893000
-CVE-2020-35720,0,0,a7fa1ad6bdbe7502522270e963cac00a4be7911f184390839a8cb06d0bc02dfa,2024-03-21T02:36:42.753000
-CVE-2020-35721,0,0,b25ad815f2c667633f5cf9c5cdba58ec406c564a00d6b776940810e57f3dbe5b,2024-03-21T02:36:42.813000
-CVE-2020-35722,0,0,80090491db26edd5c8456ad270688fa5bf01ca2566ac822f978a408d086e3e4b,2024-03-21T02:36:42.870000
-CVE-2020-35723,0,0,3aea72c460d4cbfcf3dce643d4bfc1259d42a7ad75d846df18e44d90e1187dae,2024-03-21T02:36:42.933000
-CVE-2020-35724,0,0,ad17940e0c21e060f3a6d9d9d8dfe682b44750c799f7384f4b0cba0147d5c047,2024-03-21T02:36:42.990000
-CVE-2020-35725,0,0,b2c9ce8bf5ed04cce51a1a0758a17697d3f1dd837733f629176744f38f503547,2024-03-21T02:36:43.043000
-CVE-2020-35726,0,0,57b4a1ab0255fc9072c8c60b3ae649dc2a0b95ee5cdde2635217bd0cbf5dfb71,2024-03-21T02:36:43.107000
-CVE-2020-35727,0,0,6435fcde81e8f0320eb654ebc843626e0a79d8a44f12510080b8f3ca4874e723,2024-03-21T02:36:43.163000
+CVE-2020-35720,0,1,df95fcabba54a4cc487df615f7505906352bf04a49e87a51d96edf6ec8866865,2024-04-11T01:08:34.790000
+CVE-2020-35721,0,1,25b58c77dbfc447f2955182cdf563b62b6efa198be917c59b3fa1780b0fb784a,2024-04-11T01:08:34.857000
+CVE-2020-35722,0,1,796f7b44b859427382e3051f8e3dc67463109d140915c7114291f44defee09d7,2024-04-11T01:08:34.913000
+CVE-2020-35723,0,1,0c7d78286642fb2c02911db104691aed514c34f0ec397150a2e145554638f1c8,2024-04-11T01:08:34.970000
+CVE-2020-35724,0,1,409905ebcb996eeefe9480051c020bd304ded2ea7dfe6c279ff7f85d76de9825,2024-04-11T01:08:35.033000
+CVE-2020-35725,0,1,2a01cc242c811a80e180aa01374c13ef8021b3d2473f0fe12fae1497da790e80,2024-04-11T01:08:35.100000
+CVE-2020-35726,0,1,f815da661257b69a4151579e2b77099c30b66f75c977022fd6bd5f62756f650a,2024-04-11T01:08:35.163000
+CVE-2020-35727,0,1,edb47065d2cb068854f7ddc205e4db2c365b4ca3da783085c4d04bae1a3c2efa,2024-04-11T01:08:35.233000
CVE-2020-35728,0,0,1ab7717e503d94c8706d5ddd114fc8d5b8de5da8b04ce90e2abd35ffedd21019,2023-11-07T03:22:02.627000
CVE-2020-35729,0,0,8da602227f8854711f8e89ab864cb4cb3ed35bff4d10f60d0629c9b89ad235ce,2021-02-18T14:41:55.813000
CVE-2020-3573,0,0,fa74731ef483de64a1cbc6b3ec4c70fea04414bcb14f9edd733aacfab2419806,2023-11-07T03:22:56.073000
CVE-2020-35730,0,0,0348195500610911c950442e1662827d5080cee5a423dbd6455c4dcea5195b80,2023-11-07T03:22:02.753000
CVE-2020-35733,0,0,59f059fac25813438f5e3b23f210b8498f18ff192c7d096405b6b0d05e1f2531,2023-11-07T03:22:02.867000
-CVE-2020-35734,0,0,d35a397f90ba675ed02de1a3e401e263cd1c38d29abb501c04206fd54da8eeb8,2024-03-21T02:36:43.263000
+CVE-2020-35734,0,1,64dc5cec61109cdfa0e80d00cfd6b1ed77f2ed0704bd7c3096c6d134d78b82af,2024-04-11T01:08:35.330000
CVE-2020-35735,0,0,4ce99ea832a2f9b410775d1a96d2f0876c13e15787d112eb6b950a2eb2eb360a,2021-01-04T15:16:51.247000
CVE-2020-35736,0,0,f43eb746d26dc23add427983551f9f8c53a7aba98e88c5b6cb8eb3ff496887bb,2020-12-29T20:50:23.023000
CVE-2020-35737,0,0,4004af5b0ea3783250be61caf9699d5a3c263ff12bb115a8f32e134c3c02b413,2021-02-24T20:28:29.263000
@@ -158479,7 +158479,7 @@ CVE-2020-35847,0,0,a34440f7aba325eb70a97dad7698de7b3cac100195cc3621edba41960560b
CVE-2020-35848,0,0,a3d35a02efc31025be7893a1405d459560d4f0bcd4a1a6711fac885254cd79e1,2022-04-05T16:06:30.363000
CVE-2020-35849,0,0,a39b7c80ffea19043c80704bac7b8131a3c9f7d3c684ffaee835e18107601bbe,2021-07-21T11:39:23.747000
CVE-2020-3585,0,0,254c7a95a9863bda52be59bcf581152d4211b0e8006e91e3f5fb23e6648a4406,2023-11-07T03:22:57.480000
-CVE-2020-35850,0,0,ae6cf3b0db36fc2c3fed62f72bc674188e4bec98c98be20b9af17eda34291ac2,2024-03-21T02:36:44.270000
+CVE-2020-35850,0,1,845846fa52698914d81eee58cdce6e06345cf1037d40c4f83659e9bc6851932e,2024-04-11T01:08:36.377000
CVE-2020-35851,0,0,435549d47ff293bd55783fca268e002c06c87c8bde62777a7524357e1b36d5b4,2021-01-07T21:32:06.157000
CVE-2020-35852,0,0,d7bd9988251a285c628cb6d9766d6cf21ab1c28f2b6a3b91faddb6d896dcb5d6,2021-02-26T22:07:39.377000
CVE-2020-35853,0,0,f859b75f7d453545f0ee410fa8287e920285a54965fd0521dbf00158aae4ad36,2021-02-01T20:31:59.907000
@@ -158647,7 +158647,7 @@ CVE-2020-36072,0,0,2c78f49ee4cf3c05d1b72b463ba4db91bfeb34aa6eaa0b36326576073e5a9
CVE-2020-36073,0,0,eed13cdbc1eaa3b0cc198d614948a121e5d48e9d101aa25ef0883307f6e716eb,2023-04-12T14:14:09.653000
CVE-2020-36074,0,0,a8f7ac883511b594399c6c22c7a8424bb15f17cf800869859b841ae1e41be165,2023-04-12T14:05:28.637000
CVE-2020-36077,0,0,bb247730e0c7a7e63b96464b4f98f84ed6ce6270660780d515d4bef36bb68901,2023-04-18T01:52:07.500000
-CVE-2020-36079,0,0,c0df7310b020c890261337f7470c849d050825ad286214f249c224d570f954de,2024-03-21T02:36:45.393000
+CVE-2020-36079,0,1,2c480d2cd93baaac6e0b74bd5b729fb26b3baf83a2833a1c80c6bafe9aaf5052,2024-04-11T01:08:37.473000
CVE-2020-36082,0,0,85c2ede7fdeb2deddc7719526966ac291b2986ba85c552392e2da36b11c8e3cb,2023-08-16T14:04:42.477000
CVE-2020-3610,0,0,5b7bc80082a3b2c847e37bae74bda194bae512b05d601e6c6e1f82bb83ac68b0,2020-06-03T13:49:54.833000
CVE-2020-36109,0,0,df421e24144ea3713b7b6c5288ddd8a6de17bf09e512c35b026f3f5f4b89772e,2021-02-05T21:29:03.317000
@@ -158854,7 +158854,7 @@ CVE-2020-36321,0,0,3286581f6b6bca81596be9735e20d0e5b50ae48043a6c4332dfe6248c8633
CVE-2020-36322,0,0,5cb5ffec64ebd9eed97f5fdb46190580831f35584588c6e405379c379d599aa8,2022-10-14T18:56:19.947000
CVE-2020-36323,0,0,95cdfc9a62ce961ae13fb8fc2d9d20e34e74c76472167fd2b5509b4271e5d34b,2023-11-07T03:22:14.470000
CVE-2020-36324,0,0,8b9191c48e7424696abbfe3037e0c0e69451bb88bbf427e10339bde0f6bb42c2,2021-04-26T15:46:32.680000
-CVE-2020-36325,0,0,ba7bad88c5b00a6a5603326d79281a94544f022ad420b4a71b1ee865f3091990,2024-03-21T02:36:46.960000
+CVE-2020-36325,0,1,d4483291efc8f9c10685d42660d6c69b8ff40d9e3875126ea10280be57a12720,2024-04-11T01:08:39.357000
CVE-2020-36326,0,0,79d316d62b49de25c3075157245cd586a73e27a77e7033d915131b70263280a4,2023-11-07T03:22:14.613000
CVE-2020-36327,0,0,c407ad7da38172eef24a51f2793800d470640c026a6a41b215ed509998a11f6e,2023-11-07T03:22:14.687000
CVE-2020-36328,0,0,6855ac60a5b969aacb8248c29173ac1c8ec507f3a6187d48b64e62ef63135009,2023-01-09T16:41:59.350000
@@ -158910,7 +158910,7 @@ CVE-2020-36402,0,0,e8fcca201d4caac1da45e3df157a202586f9ddd5240444f46a62359e41521
CVE-2020-36403,0,0,6b703f57ae008abd2fc1c532b897fb947518a1a04caed5b21be66ec080ec8e55,2023-02-03T18:51:51.417000
CVE-2020-36404,0,0,82d122113e57dfecd05948c1962d61783dee349abdd1df04dcede7c7ae17ff00,2021-07-06T21:07:24.087000
CVE-2020-36405,0,0,d1d3a4ee3987d98d2dd1cadcdaa58fab177097435bbf378180503c1eac2d62c1,2021-07-06T21:07:03.780000
-CVE-2020-36406,0,0,c6cbbcb29fcb1bdcc34cb4cffd313c2a10e025024d74b987ffdec72365b68ba8,2024-03-21T02:36:47.393000
+CVE-2020-36406,0,1,217eb017a00e90e605c1fae6e57fc61e3a2c0c2d7332a8381a81f7b922a57c93,2024-04-11T01:08:39.920000
CVE-2020-36407,0,0,517a9ea53f74d7a4514ec188b0762ea46a19d2170a0ba4698e41ae85dfc0200c,2021-07-06T21:04:30.757000
CVE-2020-36408,0,0,96d2c244d2e7065fa2ced288e9260839dabcb37c548f4211a36aae3d5c2c396c,2021-07-06T12:09:36.540000
CVE-2020-36409,0,0,3cc568175f73136c041f9c4c9aa4b2cfd76c0dc66b1f704b980b256d99644421,2021-07-06T12:09:14.390000
@@ -158923,7 +158923,7 @@ CVE-2020-36414,0,0,cf9286a74b83a46b90845a94a7f8c8e0e63ab4cc185024ea00d675d31bf76
CVE-2020-36415,0,0,6b5dcea77b53f46ff6c8e07702440b05d2a9917a2d6a064d5c537adffa3ef9d5,2021-07-06T12:06:38.653000
CVE-2020-36416,0,0,962244666fb4c483fc7d04ac2c2b5d9a16b1787ab01b7bf727c247e67e788ccb,2021-07-06T12:05:59.883000
CVE-2020-3642,0,0,54c59ee0d87d279d2164e2a4670282607b3c1a0d94544f308071af3b1185a111,2020-06-25T20:49:49.643000
-CVE-2020-36420,0,0,219d0889ce2a0b8f865d0b862564b615b8243a59e9b5764d396c422f3b7b3cc2,2024-03-21T02:36:47.547000
+CVE-2020-36420,0,1,ff836fb5158e977ee10c4373148820e0b67bc52daded7f8bee36ec28bf7fa013,2024-04-11T01:08:40.107000
CVE-2020-36421,0,0,54e514dd2355b56e5f6a703c4d87cd3cf7008abc003626d8bc3b4730542ebcbe,2023-01-11T17:01:36.463000
CVE-2020-36422,0,0,3da846179465165d8513121bce02e73c7300126a2d63ef47ccc66926b5c5b7dd,2023-01-11T17:01:47.993000
CVE-2020-36423,0,0,fbdb5261691679e91235e3479722e8007baac80348a62e7a26c141fd885c4e6d,2023-01-11T17:02:32.593000
@@ -159081,59 +159081,59 @@ CVE-2020-3661,0,0,4da7b79f26bcfdbe12ec6ef338700ebf07273da54986d14dc451fe690a0e12
CVE-2020-36610,0,0,138f763e9f46a068e10cbeb8ff57dc55446b46c32de92851452227d81e3b271a,2023-11-07T03:22:18.060000
CVE-2020-36611,0,0,39173300172f9ee0cac8be5cf0cb17431021caf0632d6fdfa9809f2d457b0496,2023-11-07T03:22:18.187000
CVE-2020-36615,0,0,381f3db38155385e5e34da76372e5a4810f6039a3e0152a8f8880406b782bfbb,2023-08-18T19:38:06.463000
-CVE-2020-36617,0,0,c3cfd57764ad053c52b5e61fa0a53401793ecc6a735712528a13141c47a0bdad,2024-03-21T02:36:48.713000
+CVE-2020-36617,0,1,9933268cd92ea51630f159be5ff0a573db6e2edc1943c13859a01f9d3ac2e768,2024-04-11T01:08:41.330000
CVE-2020-36618,0,0,0b499fba5df961bddcb9c34bd0b8ad1b5d1f145d21ddf46c7858f0f351761d94,2023-11-07T03:22:18.380000
CVE-2020-36619,0,0,219289fe3c234dcf771cd9c8c22e2e14d0c7a79c8dacc332e58eee4ea58d047d,2023-11-07T03:22:18.490000
CVE-2020-3662,0,0,cd5639aa20d6588334346abc8bf614b5e30575e4ab5a93032cf3ec6cb397c4b0,2020-06-25T20:46:33.060000
-CVE-2020-36620,0,0,80244844da105c93f86cddfa7ca8c93cb3cea48ea95398c185371171099e3afe,2024-03-21T02:36:48.840000
+CVE-2020-36620,0,1,50cd6b14d64a18f22585a4db661b69b87d19f56d2cb27e7c0284761a205e7d37,2024-04-11T01:08:41.450000
CVE-2020-36621,0,0,b1b9ebcfb9298ac678e2a74db993ab27b3472c60770d10092ccd2cc8ee7bdb26,2023-11-07T03:22:18.780000
CVE-2020-36622,0,0,96c9188351d79e16f3e4bda237a15d0069b20e185f8c77c2759f0b4adf639ab6,2023-11-07T03:22:18.897000
CVE-2020-36623,0,0,9a2775351f019eb6fea6a9de4ea94991c9a18876d76309770f7a2214bb8a7d3a,2023-11-07T03:22:19.010000
-CVE-2020-36624,0,0,feed848c90c75a6a8aca17e86ae6d0b47459a742ed745855dbe63897c7ecd292,2024-03-21T02:36:48.967000
-CVE-2020-36625,0,0,2c88a0678d4cd603c6e7c2818a3ec7c9a35dcb141295a2af8fb5f7cdcd97801a,2024-03-21T02:36:49.057000
+CVE-2020-36624,0,1,b725e62bf67ee1b523bc4fe480c07387140fcabb0ac014788eda3d3121bac6cd,2024-04-11T01:08:41.583000
+CVE-2020-36625,0,1,e002899bd11de4ca6971a19e3cab774c3f07ebfe4c9e05f4a29dff7ce56a8dce,2024-04-11T01:08:41.670000
CVE-2020-36626,0,0,619515c9b0d06af042696b87a95e3d95a3df3ea1ecbce50c2f1aea5577d86380,2023-11-07T03:22:19.400000
-CVE-2020-36627,0,0,f87d011c80148b81c9f5f17287526d33c114d4cb888a4228aa9fdff7f2961694,2024-03-21T02:36:49.150000
-CVE-2020-36628,0,0,88afe7ce34a9ab0ee167d7f76bdcb0a99c0775d324f242411dc917aa69446fa4,2024-03-21T02:36:49.237000
-CVE-2020-36629,0,0,bd0cb05dad5c6b98ad72affcad615627c17374e95ff46be3dcac41a13c3ff345,2024-03-21T02:36:49.323000
+CVE-2020-36627,0,1,9b21904c72417ab3cee230df0fb58961804656c0b260514cda0350f17301d33d,2024-04-11T01:08:41.767000
+CVE-2020-36628,0,1,9724b05313d967ae12defb93c85e44f96a2e0d7eb7116cbb8fe78ff263524626,2024-04-11T01:08:41.850000
+CVE-2020-36629,0,1,1ab2f7d923e04457337f351383b8764f248f1005a543d92db21dac3d56123a34,2024-04-11T01:08:41.940000
CVE-2020-3663,0,0,58bece59cf8db1fd65cfa65de3e4ab065a2e19b655861c1af17ec2372713ef44,2020-06-25T20:38:07.793000
-CVE-2020-36630,0,0,11ebab9539d86f2808ec070302d77d6524a61163c546d96dafa0fc72d2dd4acc,2024-03-21T02:36:49.413000
-CVE-2020-36631,0,0,2064eee74e23d09c659f2edbe8d5eac53d0c761627feab779d51a93f640c48d8,2024-03-21T02:36:49.500000
-CVE-2020-36632,0,0,15bc3a7dac8e8d9f68a5785c121ca0e6fa068a8b70efc95208703f9909745e5f,2024-03-21T02:36:49.587000
-CVE-2020-36633,0,0,578ee3993c9b8dd065bec9205ebf248911327693fc3ca265476ac3eb12175572,2024-03-21T02:36:49.683000
-CVE-2020-36634,0,0,0a5039cda99e3870df959f706f8df5ee81987a37220eca97938a7e7eb42e45c2,2024-03-21T02:36:49.773000
-CVE-2020-36635,0,0,3ab78730acff01c26f5a707b2f874ddf45ace9f2d534de069f0d2d01e5215eab,2024-03-21T02:36:49.853000
-CVE-2020-36636,0,0,8b924b781b0dea5ce550bd88725cd061cdfe6ee16b5308648b419e85a0a86dfb,2024-03-21T02:36:49.943000
-CVE-2020-36637,0,0,4e7518877f996572c73575ecefcf5a180ad68cc0352fec539fce3ff09a0f8ffa,2024-03-21T02:36:50.030000
-CVE-2020-36638,0,0,360157476a4eafeece38a1629109e461f9666bbf7d7db4557d1c606538a42191,2024-03-21T02:36:50.127000
-CVE-2020-36639,0,0,379665b1b158f85230d43855592387d4ff245d269e66fedb5636826e56e7f267,2024-03-21T02:36:50.217000
+CVE-2020-36630,0,1,357ceaa3ad2e60ee90bacbd97ea4983f988d0233942d9e8b6001733475a95250,2024-04-11T01:08:42.027000
+CVE-2020-36631,0,1,2be9049d9a0fb64c4d481232b7ce6a12cdb93d5862264984acfa3d2b555a1ab0,2024-04-11T01:08:42.120000
+CVE-2020-36632,0,1,00b41f9c84c0fd8c150922570dfddd7a1926a7bd9809d5d5cff44a8638d38731,2024-04-11T01:08:42.217000
+CVE-2020-36633,0,1,d73957c90f8587edb982cfb63b1ba34af6fd87431f9389155e879a4a0d6ae4be,2024-04-11T01:08:42.317000
+CVE-2020-36634,0,1,8c6ef72a1c2247488b3f43f49075f2481127e42e53501ef7f4a649a9a0bdc1d4,2024-04-11T01:08:42.400000
+CVE-2020-36635,0,1,edbe4323a81b013d32bbcde8589d6876362ccd922268a80cce2db971738f99d0,2024-04-11T01:08:42.493000
+CVE-2020-36636,0,1,f37ab45cf56d07dacdd0a585a07fdcd340a2fbfcac876b959599ceb00c8eac15,2024-04-11T01:08:42.587000
+CVE-2020-36637,0,1,96d4d745c1fcf1f4a4921e7144ff63301da5441bc2996878997cb25f43927767,2024-04-11T01:08:42.670000
+CVE-2020-36638,0,1,aed3561c18d7bc0a8c6a91088bd0536a1b6dc50fa71af3cb3c547f2e5bc7b790,2024-04-11T01:08:42.770000
+CVE-2020-36639,0,1,5f30922ac1fbef3a510f00b7fb83dac267955abe22c5e0f5516fb9e5bb32655a,2024-04-11T01:08:42.867000
CVE-2020-3664,0,0,88376dfa2623a54593ff6e2a311d32ff67bba19eaf1621920b5bffdbef7661e2,2021-03-02T18:44:01.943000
-CVE-2020-36640,0,0,d5e189753385d8094195b3852bed1ed10d3e6913023eff7840fb9c63ff6ec758,2024-03-21T02:36:50.313000
-CVE-2020-36641,0,0,7d468489d53e51923f8d38a0ecbe11a76cdc34378f1b6131902b929648a35e1c,2024-03-21T02:36:50.403000
-CVE-2020-36642,0,0,ac9637d2ebc9c67b87fdeed581fcd1f65de0e353ae16d5dd65be7ea434bb2fab,2024-03-21T02:36:50.500000
+CVE-2020-36640,0,1,19c9bc521dd94ca90c5338594a40150fcb1035e074187b44e064554a1f0fc432,2024-04-11T01:08:42.967000
+CVE-2020-36641,0,1,92acc65693b89d9d7b93d7ba478aecb902a1203ea6e29d9968a0b35211c4e9b1,2024-04-11T01:08:43.060000
+CVE-2020-36642,0,1,bba93234113eaed64962e662c535570c201cf7bb102a8ebdc9d62fa76d405263,2024-04-11T01:08:43.160000
CVE-2020-36643,0,0,460921b39e2a9a0eb94b4c3e421945fc8da01da1cb16cfccf18c4238ab3f3e11,2023-11-07T03:22:23.087000
-CVE-2020-36644,0,0,3e18a00d8e890c0346496b3bf42975cfaae10fbed9f19b759e6402d59a8106ba,2024-03-21T02:36:50.603000
-CVE-2020-36645,0,0,cf7145dfc6c7a122a7aee19b50b43c9e5f24fff797e5f874cc36bfe8db0f259b,2024-03-21T02:36:50.690000
-CVE-2020-36646,0,0,2658c30d99f4f94d93e60beb98a5d6d5388ac35d50d04ea3c99dd1f56e0d89aa,2024-03-21T02:36:50.780000
-CVE-2020-36647,0,0,6770b5b1e2a1ab8de6de292559a37e5c00c4f74dedd8e73848ef5d41262fccba,2024-03-21T02:36:50.883000
-CVE-2020-36648,0,0,f7cbdcede03f302b6f65027abfff3ba399a4a1e1357b504d87561cb5fb6cc67f,2024-03-21T02:36:50.970000
-CVE-2020-36649,0,0,b32480a9c618f4a4e0e1dd6f25075925b391788c59524dbafcae024976ce3602,2024-03-21T02:36:51.050000
+CVE-2020-36644,0,1,04932a6853b7f52a2a2140baed7e383552d03a175d7071a687ae7d9700ecb831,2024-04-11T01:08:43.263000
+CVE-2020-36645,0,1,f02b648d244eca86ba010e377fa8054c7029a0668afd91931181c9e21d92303f,2024-04-11T01:08:43.367000
+CVE-2020-36646,0,1,8dc5242be24bdbd30f9c70933fac36015bdd759a67a7f3ace1eea3079f29e21e,2024-04-11T01:08:43.470000
+CVE-2020-36647,0,1,407cfc6906ff6a86ea9fb3c89ba4103cc7b321b857ecb2526c2ab57793a90e8d,2024-04-11T01:08:43.570000
+CVE-2020-36648,0,1,5dba7a2ac555a4f0837e41a48d1ae876dacd263535489ba2042b00523eef1dbc,2024-04-11T01:08:43.653000
+CVE-2020-36649,0,1,bf1ff711102472c3300751de13f846bd78180aa9893a3b30ec5f34245b0d3370,2024-04-11T01:08:43.743000
CVE-2020-3665,0,0,a38bcd1eb4e7c74a7c1bb26be4ca1b9296d09db7b3f17e7a1ca279bbac6638cd,2020-06-25T20:30:33.987000
-CVE-2020-36650,0,0,d7bc91a3ece5cde9632e3819bfac5edd85eb7e525fa95c8aafdd7409d74b0fd7,2024-03-21T02:36:51.140000
-CVE-2020-36651,0,0,b7a57fc79e26895f604cb9b5ea5c10fb4d73edf65c5aebb0c56f6fec229fa479,2024-03-21T02:36:51.230000
+CVE-2020-36650,0,1,9c54df0288bd2252b3571e4667c59acd6f1f3b4de891031c3d7e0e4117745379,2024-04-11T01:08:43.840000
+CVE-2020-36651,0,1,654a37d203f82e688bdfc52d8cce61b72b48728424c5ec34eb198995dd97d9a6,2024-04-11T01:08:43.937000
CVE-2020-36652,0,0,751ebf4585bc8d234854693be6e093a67cec42e694932445ef00b5262e61bdd1,2023-11-07T03:22:24.820000
-CVE-2020-36653,0,0,642543c4baa87d87a97319c3e0f3ca3b228244788090947247028d08c10373e4,2024-03-21T02:36:51.337000
-CVE-2020-36654,0,0,64802734dacec3b53f8c99dfbffbdacb0c0ed8a514f87f9c09d89d1af2556f0a,2024-03-21T02:36:51.430000
+CVE-2020-36653,0,1,0dbb4e1eb2abea43b126e8bfd4156ca8c7f5e8f886a33ddfc8ddeed971c35b59,2024-04-11T01:08:44.060000
+CVE-2020-36654,0,1,863c8575447023e008668d3cbcf7ed8423910e22df6e18d044a3cdc935aeb779,2024-04-11T01:08:44.153000
CVE-2020-36655,0,0,bfddd6f99f98083215667087346ee4e0293950868e10cbb405701339f97b8c05,2023-01-30T16:45:47.927000
CVE-2020-36656,0,0,951ee2c7d351bfd7532f7f0885c75872510ecf3a9927c0a26d3676823efbcd76,2023-11-07T03:22:25.260000
CVE-2020-36657,0,0,b76c96411c95b647d97d76d3e7b2b4fd3249f62aa938164447d6c34cb1ca7e08,2023-05-03T12:15:15.410000
CVE-2020-36658,0,0,9974f98c9ee9eb993a04e25dc7ddaf4818ab92e2ee4bdd519dc3d732582e8323,2023-02-06T19:50:29.353000
CVE-2020-36659,0,0,e30ad4ac834f80fa35dd3ba32187658ecc638d1c03ed301c5470e70dd90974b5,2023-02-06T19:54:14.700000
CVE-2020-3666,0,0,320173c5cd079c3ad383a1c69d3725b9b124efb662af3f6641899412a2494eeb,2020-09-11T15:57:28.653000
-CVE-2020-36660,0,0,8b3844070aa9bee51b3676c0d5de6d4819fb7c1c027f11bc45924e78bd4af448,2024-03-21T02:36:51.560000
-CVE-2020-36661,0,0,b000a3ecd7809a95919ea6cbfeeac78c265c7490714e2a260feb8151b1a64fe7,2024-03-21T02:36:51.650000
-CVE-2020-36663,0,0,effc66f3a28790ea59edd6b9e300bbb1121c820127f0797b2f37b5aeb1ce0534,2024-03-21T02:36:51.740000
-CVE-2020-36664,0,0,d963b785e33867bf40bdcd7c1669ea2777ca56c3b7568cce105d1c43ae2cedb8,2024-03-21T02:36:51.827000
-CVE-2020-36665,0,0,42de061ea26eb7e0c01ef16269674080d1ed09d2c1e50829a6cb63d749b95ce6,2024-03-21T02:36:51.910000
+CVE-2020-36660,0,1,efa5a69dde73f3d1b9839785a699893583fd52b6d35edd737ebd7570e8347276,2024-04-11T01:08:44.287000
+CVE-2020-36661,0,1,3412759866cf0471b9defca19da51fa6288a772f8917c89d68156e5e119582a2,2024-04-11T01:08:44.383000
+CVE-2020-36663,0,1,6443ec60ffc3ea6fcaf1782fe74bddb6ebafb4ab62220dd9c95ea9d894bbfe47,2024-04-11T01:08:44.480000
+CVE-2020-36664,0,1,cae989fa1b701cbc48a5473637a9f2943fe9ca113e9c3d8fbd238e25981e7a1a,2024-04-11T01:08:44.587000
+CVE-2020-36665,0,1,475f4fea8d31528382106706ddae828e0b69ec2bef26be4546a81122a673f557,2024-04-11T01:08:44.680000
CVE-2020-36666,0,0,84fdbd33f9bff2c60e10517c66d1772bc419320dcafcd126fbd26588f2525139,2023-11-07T03:22:26.507000
CVE-2020-36667,0,0,beec5aa5e731f572a763e24b9f3221b293564725de486785307acc5b06cd2a52,2023-11-07T03:22:26.600000
CVE-2020-36668,0,0,7c6c176fa33cad3e6500ecb2470916cde9c7fa744d92151d411bd53a9d16bf57,2023-11-07T03:22:26.697000
@@ -159216,11 +159216,11 @@ CVE-2020-36759,0,0,367343ad8f73d4591492f10650fced89d56201e518e4890222086d1ef0566
CVE-2020-3676,0,0,1602d21e884a578f6506b130da96d0f69f7ab90055715d67b268c04d63d1a64c,2021-07-21T11:39:23.747000
CVE-2020-36760,0,0,b4a7106453511ccd5b05e894a51627093e1ae62a1af91a723f1d85b2e9a24733,2023-11-07T03:22:33.490000
CVE-2020-36761,0,0,e1f3e9d2b1518b8809cc5e6dde4bd8ac2c16a4352dae300fc590bbcbf715a094,2023-11-07T03:22:33.597000
-CVE-2020-36762,0,0,766d1eef1fcf8d4820142dd96b1e0f6afff3f48866cfe3c6fdef1bb0cab02c73,2024-03-21T02:36:52.800000
+CVE-2020-36762,0,1,df7d28e4e56c4d435b688b32c4c399bc15ceda6b76f1fe8b4ec11f4d6e5e72af,2024-04-11T01:08:45.600000
CVE-2020-36763,0,0,5ca0c1a5b12bf7cb1c290570913d06c1058a6588964c01fa36831f31b758c5a7,2023-08-04T14:01:30.770000
CVE-2020-36766,0,0,80c2f71cf2b0bd5ab9e14246b401d696342b09d5faa6316c845b77ad79d606f0,2023-09-19T21:23:38.407000
CVE-2020-36767,0,0,15a50231d4cc25eb40c8770cff6d2be4c83a3b02dce922337d3ef78bb1c72765,2023-11-07T23:50:33.257000
-CVE-2020-36768,0,0,329bf711fca4169789c1436861fd5d65317afd3bbdab6c7d9c2142bf0f514b57,2024-03-21T02:36:52.930000
+CVE-2020-36768,0,1,0e5869b8933805d9c6fe4491b7c3b439e6287205c09bdbd0153f5f72aad2434f,2024-04-11T01:08:45.773000
CVE-2020-36769,0,0,c933a2fd910bb4af8f760068b5e9d7f2c44c92b640922780254d2032c8936711,2023-12-29T06:22:13.990000
CVE-2020-36770,0,0,30c843afefdcf739e578a231ec64f5de7261019202c235769dbf26d598d28686,2024-01-22T20:27:57.183000
CVE-2020-36771,0,0,afe932f6818ebb6d4f20ad8a7ca4f8981b1751089bde71032000ba94d04fbc7a,2024-03-28T19:15:46.773000
@@ -159245,10 +159245,10 @@ CVE-2020-3679,0,0,afde5c571c6799f82db69f1984f97d2103767c09176e5f828078551066c249
CVE-2020-3680,0,0,8c1c6b8d5f4d7704e9bf3f9ae4b8143f4d26da3b4ea95adcafe78c8ee378c04b,2020-06-03T13:44:37.213000
CVE-2020-3681,0,0,82eec7677a5040e74bf37e554674ce19bdde5a5cae1c834825ce2b2ae6133076,2020-08-10T18:40:44.703000
CVE-2020-3682,0,0,24a4348c2423fb50a4d883ab97a98087dac9114a52e3cd5f84438c3d7a885f75,2023-11-07T03:23:01.990000
-CVE-2020-36825,0,0,298cba55fd874a6b4f24b2a0e9c266755f893bbc6c0d90d5105ca1ccd60972a2,2024-03-25T01:51:01.223000
-CVE-2020-36826,0,0,ef70df6b5da2390ae0accb834fbfb35959fe5003ceb1c6011a48c2abad7d583d,2024-03-25T13:47:14.087000
+CVE-2020-36825,0,1,9be086cf2f455a6d57b1584e0345562a6a519e32f1b99fda5ed732609fda9e92,2024-04-11T01:08:46.030000
+CVE-2020-36826,0,1,023ca9694aab18ece473b33347a94adf68a09477ced9b7fd071dc2922420cde5,2024-04-11T01:08:46.127000
CVE-2020-36827,0,0,85af821d9eb495826ed1ba9a91785e23077914210ba31b106d9f6119fa8ab1a2,2024-03-25T01:51:01.223000
-CVE-2020-36828,0,0,3df621cf99b3d89843a18b4e01ebf0d2c08b93b7dbe8aef9e87438c5da4d6c89,2024-04-01T01:12:59.077000
+CVE-2020-36828,0,1,dd7179521e5fb98224515b31ddf30115d6778cae12f6a63134268e1fbdbac9a1,2024-04-11T01:08:46.220000
CVE-2020-36829,0,0,2ba0c39ca5f217c071000ff4288871178fb980c70468e740886fbd512d1c52f5,2024-04-08T18:48:40.217000
CVE-2020-3684,0,0,931f112566786124f7d6fcb2bd46c9dcab315dc8e46c2a552446825ac25c83c4,2020-11-06T16:29:14.480000
CVE-2020-3685,0,0,d53e7f1d143037625a0e7accdd772a2ca67acd945a19ee6a44795cb898b977ad,2021-01-29T23:46:03.037000
@@ -162074,7 +162074,7 @@ CVE-2020-7053,0,0,70267a2861b81ba7a6fcc3dcb471d8301ddc61589aa1acc493a62ad74e50f2
CVE-2020-7054,0,0,e1f6c3bcdfe2fcad18555ef6bd7e30efa70f6fd26118f265be4697b56cc648a3,2020-01-24T14:34:29.927000
CVE-2020-7055,0,0,f727c54b616ebd56962571c930c7636ce49b56f093b8a24009349275fcd4bfb6,2020-08-25T12:36:07.910000
CVE-2020-7057,0,0,50fa65157fb392f3cfef4174b904dc397dbae10bd4e4825bddba013bbf7ecb45,2020-01-24T14:53:07.173000
-CVE-2020-7058,0,0,3a25847d98ea440a5f3136d6ab1556c1961a7ac69cba7957bd15e82b4395355d,2024-03-21T02:37:24.343000
+CVE-2020-7058,0,1,b9fb47120e478ca0cb5d4cfebec954395fabc4bd2d5d64315ee28b63bbb8606a,2024-04-11T01:09:18.750000
CVE-2020-7059,0,0,ebbdcc3c75fc35efcb2aaef054a6bb59483ee0ed5c312046d344ca5beecac8ea,2022-07-01T12:42:02.707000
CVE-2020-7060,0,0,a96e5bb6d059911fa467acf98f0e5d59c5f9feed9262460691742734cae37528,2022-07-01T12:33:19.773000
CVE-2020-7061,0,0,8f4ee93a15c1c925de4af59d37c4025695814ef98ed2ffe8c2edcfb53d29f999,2022-05-16T19:42:40.820000
@@ -162226,7 +162226,7 @@ CVE-2020-7236,0,0,7b7f4c9a12d5e3305215b53890275f34588f18a7300613594d71017a89ca5d
CVE-2020-7237,0,0,235b64f720a252e0dff75fd00c5d7c677447f6dea351ac3345b576e690041df4,2023-11-07T03:25:43.507000
CVE-2020-7238,0,0,c5074a1d0d4d15cbc1f26169bf14f74c58b76fa5166be9c9c07ecf8b909f5094,2023-11-07T03:25:43.583000
CVE-2020-7239,0,0,1701e25ed401122c7282addafff2b9e5df2ca416d9eb6bdf1569267dd503f1db,2020-01-24T22:53:35.937000
-CVE-2020-7240,0,0,cf6c0f176823bbe8292649cd526718853f6f96434e0efc5e6fc6f049ae7d4204,2024-03-21T02:37:25.620000
+CVE-2020-7240,0,1,5df167dd9bcb67ca122fae95d35e6b1a959304538c691dc2139c1a4721e11c5d,2024-04-11T01:09:20.090000
CVE-2020-7241,0,0,c705a694f4f0f0ca618b7c75f86739180a6d97dab2f9d00387393a76d39d8420,2022-04-18T15:49:39.157000
CVE-2020-7242,0,0,fa01ec79e78b777e467fd6320595067c1063e55dba8bcfa8d43faa4634c254da,2020-01-24T22:29:27.090000
CVE-2020-7243,0,0,c50512e8556f55cee957cb4bd38019e215f703a56acbb599e02d02da0f744e69,2020-01-24T22:33:06.163000
@@ -163266,7 +163266,7 @@ CVE-2020-8495,0,0,43785cf83c9c43545d039db3f88474be46b2e3989b8219cdb545e6eb61542d
CVE-2020-8496,0,0,6bb78b9169202f007dcefefa0e011bc4fd3b383d0e7bf61c08841c8e36d0fe51,2020-02-05T21:28:43.177000
CVE-2020-8497,0,0,a1bad0c4e73f1c3a5ab299cc2c0157df5356f434c2a14df55d705bbece43ee61,2021-07-21T11:39:23.747000
CVE-2020-8498,0,0,f950404cf1d86676916393f348838e45a434d865282ea554e65b7ce055ab2d62,2020-02-03T20:12:03.940000
-CVE-2020-8500,0,0,7de2e33653a4e80814f8a32877cc867dcf79af5b947a5a60bfd954d1986861d4,2024-03-21T02:37:34.760000
+CVE-2020-8500,0,1,0ecd567a5f1b808e41dfe0957c1bd0ba0c42838a23076725d5bc432ddc203244,2024-04-11T01:09:29.360000
CVE-2020-8503,0,0,972d4c8f76f64db10739b40f469b83953e8eae8c9b90cea8d75297e1c2509a3e,2020-02-05T16:32:56.740000
CVE-2020-8504,0,0,2104e6abd779c967226c1e1e402e07d35c10d84183372a09affaa5778fd42837,2020-02-05T20:11:22.303000
CVE-2020-8505,0,0,e87f74caa9c7dab4fbab622ba4a69b9d43ca556c491a7376aa4f4f57212ba4a0,2020-02-05T20:43:46.907000
@@ -163279,7 +163279,7 @@ CVE-2020-8511,0,0,c0b165413f28271a3203363b1155cf8d32ee3fec963d8a86459350ad6cb2f8
CVE-2020-8512,0,0,dba0908ae259026e59180871cdd7858fa26f4aff9a7047d84d8514ec3f821869,2020-02-04T04:15:10.777000
CVE-2020-8514,0,0,6ed53ca00c5cfb25d4d1c949748e6357250dd05d0d3609e78c047936a78c0afe,2021-09-08T17:22:36.363000
CVE-2020-8515,0,0,1fa3336a34f2b8fae8e6f7d1622d076ca24d7571e8950ff057f1d8bb517875b1,2023-11-07T03:26:36.773000
-CVE-2020-8516,0,0,dee2af9a9c446402d5b19601c5d4d21b55d7f9f6583232acefc92ba0d386202f,2024-03-21T02:37:34.923000
+CVE-2020-8516,0,1,ee9d2c7ddaa8fe02cb596c64d46a198026a782f85d2379c8ee88db87c257aef0,2024-04-11T01:09:29.520000
CVE-2020-8517,0,0,e47cd05b8325574c633ef7933778d7ae53e81b431dd9410a25c8922889f19993,2021-07-21T11:39:23.747000
CVE-2020-8518,0,0,7c282afa0c690b6ad2a32eccb62abfd30fcfa1770217d7a6c2f95eda1d485bba,2023-11-07T03:26:36.897000
CVE-2020-8519,0,0,df278e9d0422a6508d88d9e7a46048d4f4a7dda18c349be59e74be5e86c0e1c8,2020-07-09T18:32:29.137000
@@ -163533,7 +163533,7 @@ CVE-2020-8808,0,0,5d663c17051bfa74359221e3241a15e68549fa7a80bf28dc20cc7a6b5ea26e
CVE-2020-8809,0,0,9d8c2ff86dc165dfef2390b59b96cbf455cb5cf0536825f5ce522bc7025d2b50,2020-02-27T19:12:43.003000
CVE-2020-8810,0,0,637d17942c4f9de39bb523a660ef566c2cda7b4b8f1240fe4c6acc39f4fe8dec,2020-03-04T21:27:07.373000
CVE-2020-8811,0,0,5a89d68ccdd2963facb7167977a735aab157e3e714b1c860d464364a17e3af5a,2020-02-10T15:03:02.307000
-CVE-2020-8812,0,0,a57d7dd23313803db973df50932b066b0ba0b7678ade3f406f84596292f3f982,2024-03-21T02:37:37.007000
+CVE-2020-8812,0,1,7df6c9f63635e73572e5b3abf9db0978842422892dde0bd2adef4cfbb363933f,2024-04-11T01:09:31.687000
CVE-2020-8813,0,0,c336bf4da14f6fc37badf223ca78da1029bacd2e115926a407663f6466855c1d,2023-11-07T03:26:45.680000
CVE-2020-8815,0,0,7bb8d7f2eef66420fa3e7f1e421365d23e6bcef1a2ec8314bdcc6427dedaea7e,2020-02-19T20:18:09.183000
CVE-2020-8816,0,0,d60b2e924aaa69e87530d3c61e94a8b84014bc7595b4ff615c84f8d7593941c8,2022-07-12T17:42:04.277000
@@ -163679,7 +163679,7 @@ CVE-2020-8987,0,0,c68bbe4be92aaf3d5a5763bd67d201f4ff79be2c15fd37655d80c3cae0cd4c
CVE-2020-8988,0,0,282f0074ed6c84ef8517f55e14f90364ee86bfd84997b3510d82a0299ec2863f,2021-07-21T11:39:23.747000
CVE-2020-8989,0,0,d113d3303b53301f6d02105b889e001323e0952e486fdc7b132a2dffbdfa1075,2020-02-27T16:56:39.747000
CVE-2020-8990,0,0,a5ff5ee8cf5844dd5d94a87d9f550dfbc59beea9d1a4800aeabf988e0485ce0f,2020-02-24T22:15:01.153000
-CVE-2020-8991,0,0,fc60b8c737a846fe6d7feea4179c2baf93c4074695a6d3b40c875343a919abcd,2024-03-21T02:37:38.617000
+CVE-2020-8991,0,1,dd64e265678bce17b3bf24c3dba6cf26bdd8015e3653f59b7581fb56f40aa098,2024-04-11T01:09:33.310000
CVE-2020-8992,0,0,7aa55da9ccf4fb362d431c68440b20e47fc62655fabd6b7b7c3e153f4df7dd33,2022-04-27T15:31:08.457000
CVE-2020-8994,0,0,0d04954601f88fbb801d3dcdc4557dca06431f92a13d9e3e6f72bc9b6e7d8411,2021-07-21T11:39:23.747000
CVE-2020-8995,0,0,b293054147f3671d17acd1e3b66ccfaf41bd63cc70951ed5d008e6ded0197f83,2020-12-22T18:19:52.540000
@@ -163700,7 +163700,7 @@ CVE-2020-9009,0,0,3266915bfd18f9a99b5748314cabf3e43b442aaa267944d67f4a02f7ba5d0a
CVE-2020-9012,0,0,14209c9514c4852a2c03510ef372d3c6d980a7a0c469d11dc5611414b01406f0,2020-02-18T20:18:35.937000
CVE-2020-9013,0,0,ea49fd4198217880a9aff81e2e55028ea42d5efb8e3315feacd1950d3170ecad,2022-01-01T19:53:55.217000
CVE-2020-9014,0,0,c18b75042a625668c990fdab7298695bb49d417d7c05f49b1d79228ac734818c,2023-02-03T01:50:52.457000
-CVE-2020-9015,0,0,7f3192966c209fc260f39721ea8f724ea7e20d58025be46f056bf8d53fb61265,2024-03-21T02:37:38.843000
+CVE-2020-9015,0,1,b1a44d8d23d655fb0a009579aca58930a354be1e4716410aab8babbd85fbff70,2024-04-11T01:09:33.533000
CVE-2020-9016,0,0,d1a924fe11b1a5d25d0619a45cd235d9ba9f3052b0612a72f33126daf4c24f4c,2022-11-17T17:21:59.260000
CVE-2020-9017,0,0,4d3dd964783983e8c53c1c49352ae5f91cfb50b4748b8c9d38571190ca239ba3,2021-07-21T11:39:23.747000
CVE-2020-9018,0,0,9edf90b3374f7a115059b4cb70386fdea7e6c1c2b0427ccc546b12ab30f086d7,2020-02-26T21:14:36.163000
@@ -163907,7 +163907,7 @@ CVE-2020-9311,0,0,17beae8e589e195719762092f71a65eb2f3a8f0d62157491d63da52fea537c
CVE-2020-9314,0,0,584946b413b2d01901467e1ac9ec86a5f2dcb616412f69e0881988b6e4e3c075,2021-07-21T11:39:23.747000
CVE-2020-9315,0,0,c643f376b93062185a0e912a58b31e3eb1b71c75085cc356123fd37e24cc33bb,2021-07-21T11:39:23.747000
CVE-2020-9318,0,0,6591e9dc03824b9b42e555fb6c77fa46ac9fc797be22027b38e2d11766111663,2020-02-25T15:16:21.553000
-CVE-2020-9320,0,0,529bd5fcb05654904e035a236f49c68de0f64696e1cd8187aea5ca5dee2538eb,2024-03-21T02:37:40.483000
+CVE-2020-9320,0,1,5566de69a55177e8d220cf24d70b55c74f3b4b2d61796c4410c54c834d1cc210,2024-04-11T01:09:35.220000
CVE-2020-9321,0,0,298261e5d114d9ac6dff21b2ae8cb6b7069e8af0457419481b99021b269fd9ae,2021-07-28T00:44:22.057000
CVE-2020-9323,0,0,615da54acdbc7346cba5ecc63a67289d8edc6feb5f0da9d683bfb4487760dad8,2021-07-21T11:39:23.747000
CVE-2020-9324,0,0,6beeadd164b2c18f914f1d94743e5704e40f8e4e48294693b095edca739f7d43,2020-03-20T16:52:15.107000
@@ -163931,12 +163931,12 @@ CVE-2020-9343,0,0,910644209c8421738efec2bdbc3b7eef51e22b132ac48241e4c7f34127b698
CVE-2020-9344,0,0,b82fed10a17770bf5227d40e9fb2f559f1ec4aa017f4ec14b13998464d3961b6,2020-03-23T19:43:57.337000
CVE-2020-9345,0,0,ff0b47d079f99589ae1ffee0a036c239b1c2b02f2678bedbe545dc061ab86572,2020-03-24T17:05:44.050000
CVE-2020-9346,0,0,c487e7f9c244b825894874ba3d068032fa7934de938f923222c5f7e37e5ebc67,2022-10-07T00:05:51.477000
-CVE-2020-9347,0,0,4954aac19c64e8c0f73a7981ed3a90d55db3b59d9362378446b6c45e3cdc1806,2024-03-21T02:37:40.730000
+CVE-2020-9347,0,1,e90617eed97e4d930fb9e49f225db98b97c1b9c773b126b91bf4c12a6797296b,2024-04-11T01:09:35.480000
CVE-2020-9349,0,0,758eb0dd3c178a0551e8b1491813257eb3aba8f32b08ce7d21c1aaee0c8995ae,2021-07-21T11:39:23.747000
CVE-2020-9350,0,0,ceb0d2c7f9e1ec55f7e4a889ebf52f4bab336bb5c37b7e12ca7646c792868ea9,2020-02-24T22:44:53.533000
-CVE-2020-9351,0,0,204b8ed2d5391d18f9900dcb661e53ad3d69cab71cd4e6f0130d6aaa05c93d83,2024-03-21T02:37:40.817000
-CVE-2020-9352,0,0,c0635caf77870aa204179b2b591c37a9e1c80ef6daa2efaa89cd7b7dd94cfdeb,2024-03-21T02:37:40.880000
-CVE-2020-9353,0,0,ab9278938f2ec58155c4277868925c254a166f831c34ec662a16742f8a3a53b5,2024-03-21T02:37:40.943000
+CVE-2020-9351,0,1,5abdb2c95910d380e5e64872c1814e9d4726b122bf0e2d2a26157bbb12d6dd6c,2024-04-11T01:09:35.573000
+CVE-2020-9352,0,1,665566a3b84d9a4949e9b7c9ecc95209e12ab6082b88917fbfef0be99f40f7da,2024-04-11T01:09:35.640000
+CVE-2020-9353,0,1,42bea0fbeca5a4c4427721b91b3b7945136af7ff0357e1f40fef14361916eba2,2024-04-11T01:09:35.693000
CVE-2020-9354,0,0,d87905c4e983630f4b52814dbf7e785631e6adfeb6ca65f07467225b2c7bc013,2021-07-21T11:39:23.747000
CVE-2020-9355,0,0,97736ce6dae22663aeeaa664c7e1fd6aed149fd76ac680310c59de76f304c7b8,2022-01-01T19:45:22.173000
CVE-2020-9359,0,0,6af8976a5b9321d74d4c6c3da37ec284a4d8dfa99dde6dd70448f8b6180b5f5f,2023-11-07T03:26:51.357000
@@ -163954,14 +163954,14 @@ CVE-2020-9371,0,0,6628a7461fbb369864b6563b31e848ae85c07b01f72ce68f8151e41991b4fa
CVE-2020-9372,0,0,93d5fd63af8d6b5d93a6c5ac1076fdb5e62f00105843576a06c6dc8c82de88ae,2022-01-01T19:35:59.853000
CVE-2020-9374,0,0,3a2d2a064a777396642981189a5158ae2f583eb496a1f15b630a1e5c14b938d6,2022-01-01T19:29:55.833000
CVE-2020-9375,0,0,545538a91771f898c33c37d65dc5f93b134157a5b988e035c4ba334e212c9198,2020-03-31T14:44:08.800000
-CVE-2020-9376,0,0,3c971172f47394d164df21b0de1a85549573f09a9239f940f77eaa92a92a5940,2024-03-21T02:37:41.133000
-CVE-2020-9377,0,0,250984b98be2b135bd0ed9d24b4cf0f67cdfc6593cd03b9afd0c6bbb300812a3,2024-03-21T02:37:41.210000
+CVE-2020-9376,0,1,bc83a776449633871ce3e0fc4ce913cfd8fba855c32ff19cc20a30c0e2e3ccf8,2024-04-11T01:09:35.897000
+CVE-2020-9377,0,1,f4c526ecca63f950575e71e933f78ee2d7753ecacee2631f5191e0e161fe13be,2024-04-11T01:09:35.970000
CVE-2020-9379,0,0,bbf5ca7a9f1081224b3615c8742f5ee8fdf9df47d580b3cd70e5e494aa1b85a8,2021-07-21T11:39:23.747000
CVE-2020-9380,0,0,2296024fe546555e6256fd7558c8bd28b9ad3d0a0326b90f7a7f603b48e444a1,2020-03-10T15:16:51.420000
CVE-2020-9381,0,0,cacafcb81702bcc253787a948c44d3fc4fe1dfc6f71f87b308c34b8d311e3d6c,2022-07-12T17:42:04.277000
CVE-2020-9382,0,0,e63e64ee53fcf999e75181b00a1689c9ca02f61c0c1ee7358251bcda2743ee01,2021-07-21T11:39:23.747000
CVE-2020-9383,0,0,b047857a2a9bb96bd491c5cbcc875d16639b0b9f28160b0b17e65fa7f9ef669c,2022-10-29T02:34:32.930000
-CVE-2020-9384,0,0,1f93ff68e61b51e027c4225f492512286dc3a0c07cdd11c094e59e4e2f7eba25,2024-03-21T02:37:41.310000
+CVE-2020-9384,0,1,384c7050b7ba0ba8e8f50cd2e52d97953ad8b9043401367689c1e1e206b490af,2024-04-11T01:09:36.087000
CVE-2020-9385,0,0,33ec172ce35262ae2cc8fdc2daf84304eaa702b9a9acb876cfcf02242dbbd155,2020-02-26T17:21:48.427000
CVE-2020-9386,0,0,9de55e099f6e0790819b11974b4b19adee1746d828d4118a62339e198e81b06f,2022-10-07T00:13:43.013000
CVE-2020-9387,0,0,d27dbe18be6df0cbd20937301b564d0494be0e5f41d3d4c95dcf17f42fc57801,2020-05-12T16:03:09.397000
@@ -166282,7 +166282,7 @@ CVE-2021-20024,0,0,6acadfd4da337903ef98e4d0e717c82fbfdda67270a36675067993cc6bc5b
CVE-2021-20025,0,0,9b3b8aa229de356a8418b84c0fd87f15294e6bcb53f906ff77c3854b75417e98,2021-06-04T18:01:16.577000
CVE-2021-20026,0,0,970fb2ce15c16febfbceb5b31c3aa42a0a978bce4a533b0b7944a1876297948c,2021-06-08T16:36:02.133000
CVE-2021-20027,0,0,25ce8037c46729532d972b451f86bfc31dae9a1fc0225a91be1c074e3e2230d5,2021-09-13T10:39:22.633000
-CVE-2021-20028,0,0,f29adc5202bb6266f59e5768ef4629396aca6f26327e2361765b080286694545,2024-03-21T02:38:01.543000
+CVE-2021-20028,0,1,e24ed62c577c7d3e34d0fde63505b22403d9b969db4d3a43a5fee13ecee0dab7,2024-04-11T01:09:58.057000
CVE-2021-2003,0,0,92451cd535dec3b2fe49295015ed6e4cd9c4af5893d63d9bf65d6475cf670aa7,2021-01-22T18:33:39.577000
CVE-2021-20030,0,0,7abb1d04b81145f10ffb224196685f9e59c45c2bca0427d44682f4811021794d,2022-10-14T16:34:01.890000
CVE-2021-20031,0,0,ba3647a64400e6416b74b0ac1d35c3ae35d3def597c94e4fab1a220306b699cd,2021-10-19T23:10:39.157000
@@ -168851,10 +168851,10 @@ CVE-2021-22761,0,0,1d5dd7a664a0d4e8516254a0673cf9631702b09c2572939d6c0acd290b6ea
CVE-2021-22762,0,0,f86dcb7876d687b40fcf4a53b20039080fe4f236718fbadc1b5e183f62763dde,2021-06-15T19:15:49.320000
CVE-2021-22763,0,0,445042a98d66df10739c0e91c7f26bd88d553130d5231576d769a3a73c89b83e,2023-11-07T03:30:24.917000
CVE-2021-22764,0,0,de1d9317e3e2280feea89cc6dbe3081128b92bf7306c7ec7e6b59506f8d56a85,2023-11-07T03:30:25.010000
-CVE-2021-22765,0,0,27818d744086a367926279e6ed9cf18c267c4c2fea443231c19f1a201672b085,2024-03-21T02:38:23.320000
-CVE-2021-22766,0,0,cf890a9d46766826eca1adfc26cb1664aa9570ddaa1ce8722e4211b2ba697c45,2024-03-21T02:38:23.423000
-CVE-2021-22767,0,0,94427f8cfc0d56b8535abb6f46dac3864bf417843b1c51946c8532d6e6239a18,2024-03-21T02:38:23.507000
-CVE-2021-22768,0,0,26524225a8362c4f5eacc1350ece6a23efb46ca61e667f9d06df7b9bb1d174de,2024-03-21T02:38:23.577000
+CVE-2021-22765,0,1,a01638216c611fb8053be99382b5ad4921bd6c3482de847ce38b92434f56f350,2024-04-11T01:10:23.080000
+CVE-2021-22766,0,1,081947f0b284f569a1965c8b5495d8be7ba0084b8df1b370c91cbd5ffa242697,2024-04-11T01:10:23.180000
+CVE-2021-22767,0,1,97b35b712a7a9b3019906949717168ef712650589aa1c29a8cf1928836a2bbae,2024-04-11T01:10:23.250000
+CVE-2021-22768,0,1,79e8c80a6f91db58c892dbebd7030b42e4ff260af607e6b36ee3e40e8ec1b634,2024-04-11T01:10:23.323000
CVE-2021-22769,0,0,4fdd2075706d53a4b05173e620fcafa86135e9c0abdb69c5cc0156ad3738a32d,2021-09-20T13:51:37.567000
CVE-2021-2277,0,0,0f0443f4d2e803a88b9f35e3564eea373d7b07860c5c8a2f7c03c448a613c102,2021-04-29T20:49:01.847000
CVE-2021-22770,0,0,ed2e379e9057efc5ef0be3b506bf2e02dd9e21ac5c19588e6ce8c862426c2a8e,2021-07-27T20:29:04.687000
@@ -171044,7 +171044,7 @@ CVE-2021-25298,0,0,4e2a2cef7fb187f31aec2c6106381e4e90369f82e0869f0b34713fc8a0961
CVE-2021-25299,0,0,0cd1ae6e3300fe32daf5c8170b35397490d3a53545adbb8365265915ef462ba5,2021-03-04T21:18:50.673000
CVE-2021-25306,0,0,a48dba40fae11f87432e3f0a84c5612318b425819b0e3b69c4005653871bb420,2021-03-08T15:41:17.123000
CVE-2021-25309,0,0,0f7d073e2845816b412c04572c6e2036ddc90b21f3159fa0fce28bdfbcbabda4,2022-04-26T16:00:33.177000
-CVE-2021-25310,0,0,c30692bae7ddcfcd2d39318cfe116f9ad88574c25ad7f074901c714410cf1cbe,2024-03-21T02:38:40.233000
+CVE-2021-25310,0,1,bc157246c7f79f4888fdc609d101f5058595d172dcd3bc6a05c789f983f95244,2024-04-11T01:10:40.693000
CVE-2021-25311,0,0,cd30cca65ad296a257f2ee7fbab3e3ee2f2c06484d0c89f28e3f3b4461066596,2021-08-12T21:26:41.997000
CVE-2021-25312,0,0,c456ec9c00d24efed743372a3dd2cc2f06097b20ac34f97ed7c56447c2e762f1,2021-02-04T15:08:11.440000
CVE-2021-25313,0,0,03380da599d4a21980f9a2d0f8d6e69dbb49dace79293da56209df3af84f5ecd,2022-04-13T23:44:10.187000
@@ -171276,9 +171276,9 @@ CVE-2021-25645,0,0,b9e26fc54212437fbe89b55e9f21a3a94110d52a97981e9587388ed97cb39
CVE-2021-25646,0,0,2881d6241ccff3fe2a13b40e1a269d4afd02cc5ac16a07c7ca624b4b3f54fc53,2023-11-07T03:31:29.927000
CVE-2021-25647,0,0,df3680fa4190414f295794819fed767128513703bc325907d8035b73a2788d3d,2021-02-03T15:20:45.617000
CVE-2021-25648,0,0,9e39615d1cf7850cf7f7ed43e6e52513533ae8420810cfe8fa757046bfb0b0fc,2023-08-08T14:22:24.967000
-CVE-2021-25649,0,0,59fd9faca11de4a05eb73f5755078fe520cfed0f5e33b2615e73041ab0a382c9,2024-03-21T02:38:42.567000
-CVE-2021-25650,0,0,180dfde2bb5819a55aa4f51e4957164109463aa34dbfff025f3b7a004b8f39e7,2024-03-21T02:38:42.660000
-CVE-2021-25651,0,0,dffd9d89f1659f4bcb05133860a0b6db3de17dd245d64a6ceaf741a6235c3280,2024-03-21T02:38:42.740000
+CVE-2021-25649,0,1,25414e3f58dc867717b575f97195c001ced526864b34078ce14ec7bc0a345743,2024-04-11T01:10:43.150000
+CVE-2021-25650,0,1,fa874aadeed8d659b3ef56531da812fe29db9c8819e438d1937d1041e7c3fcb1,2024-04-11T01:10:43.247000
+CVE-2021-25651,0,1,e17cd24804f91adf7d1b03dad127ed186ddea06b717a8473811b2811a0d44ad6,2024-04-11T01:10:43.320000
CVE-2021-25652,0,0,db4be1fd162233d84fbb9529df84ce06e69968c460ef70fd4c7fccf2f8939497,2023-11-07T03:31:30.323000
CVE-2021-25653,0,0,82f39ca3d65cea31ba756fc78900c7dd4175aec930c3852aad7891a3a4465013,2022-04-26T15:30:57.317000
CVE-2021-25654,0,0,0104ac578876bfef0ede256e993d35e34865c070cee08d59f1c06eb977ad7e1c,2022-08-01T12:20:42.247000
@@ -171305,9 +171305,9 @@ CVE-2021-25675,0,0,53a5c2ee396176e97bb3975fa586acbcfb64a89e0316c21f39647307cc1c2
CVE-2021-25676,0,0,a81256607ad65e36521ae0f091c0e9903cee64a569596beca517ff602b53965d,2021-04-20T17:41:15.860000
CVE-2021-25677,0,0,0bbab9e1cec9fdcfc6f11cdd594c6a5b8783a3fa68fccc982fb020a6b00fcb6e,2023-08-08T10:15:12.367000
CVE-2021-25678,0,0,47ac5aa287821ecb68fc87aef0c275bc18bcc9d8a78ce9bd35cce2108eea7796,2022-06-03T13:45:39.970000
-CVE-2021-25679,0,0,4c60c4703137c646dfbd0fc97055269ffc2be27eb5d40b25a477cbbb9ca542ed,2024-03-21T02:38:43.080000
-CVE-2021-25680,0,0,b66e9c50f5d1d5ed155e743777dd0dfccbbe20416ce0eb0cf696eb2f34de9bc4,2024-03-21T02:38:43.153000
-CVE-2021-25681,0,0,437ff3416e2301c150d095902405e306fcabce328d811116dcb20d8970e78d0d,2024-03-21T02:38:43.210000
+CVE-2021-25679,0,1,bd99c1ea5e8966558c6f1b5d8df715c75c0cad687440d10be4dd9dd9b5cf1c20,2024-04-11T01:10:43.663000
+CVE-2021-25680,0,1,30648f4f69a24c814f18436e22f168a5b8026eb560f9f547ade201cf680a5544,2024-04-11T01:10:43.747000
+CVE-2021-25681,0,1,fb3c0508c3207fb897e6ffc4b5dde80c29db9af0312f05e75bcb181a8354139b,2024-04-11T01:10:43.803000
CVE-2021-25682,0,0,3486cb9b8d7bbcb78959897a7c8fdb5089b06fbd0e1ba8bfc513f50e1fa06694,2022-08-01T12:43:57.130000
CVE-2021-25683,0,0,cfc2fc9cdc63c7c597ba2184bf0328021df9d2bcd22008c61f7b3143b903943c,2021-06-22T14:21:43.270000
CVE-2021-25684,0,0,9b753f4c69d278a4160f534621f44a794f13fc630a4382be571978025bd41118,2021-06-22T00:35:47.773000
@@ -171635,8 +171635,8 @@ CVE-2021-26271,0,0,df9114a724b8dcab9bdd61b4d70cc97f1a48e6ffe052302ace70c0e98af67
CVE-2021-26272,0,0,823a1fc9b82f23012c263997ef0da51330d265c58e62ab6f7de04771df49e8f9,2022-03-01T17:18:39.243000
CVE-2021-26273,0,0,03d92e30ac468a43536860417d4f6db5e9f2290cea123bfd891e6dfdd7d5e46e,2021-07-08T21:14:42.587000
CVE-2021-26274,0,0,8827c8a9f3a22014a299853d5b2bd4201c040a37b6f025e3dfccb5fccfe12cbd,2021-07-08T21:14:17.323000
-CVE-2021-26275,0,0,73a37b95cfc15a0e7d4e2c8a4b353ed4f32a1be27ee4a19d84ac8c9383848da5,2024-03-21T02:38:45.910000
-CVE-2021-26276,0,0,609ef8ee0a31934c1f3f66e75549d378b1827d6403f2a41c9b697f80abdcf613,2024-03-21T02:38:46.007000
+CVE-2021-26275,0,1,8707d982aea035dcbc4012d53103c15d4349a27388b6b0f22f841ff154ca1217,2024-04-11T01:10:46.883000
+CVE-2021-26276,0,1,abed475eaf2540ecc28ce51c5ad783134ae26bb0edd55737407aefd4098d3949,2024-04-11T01:10:46.953000
CVE-2021-26277,0,0,0d3310079cefa570aa3daf91b0bb295b6dadee0d2e86cdf40f47f0a57b30be8c,2023-02-28T20:40:24.177000
CVE-2021-26291,0,0,54379b4b66bb2efaed9b73d41174df72a370376d4846d601bcc1df0069992e5b,2023-11-07T03:31:41.130000
CVE-2021-26293,0,0,7d7750db5118ee371c49ffbfdd7c3aa76aa09fbbe483e7edfe39ddcab1dec0f0,2021-03-11T14:29:16.760000
@@ -171825,9 +171825,9 @@ CVE-2021-26586,0,0,eac58cce903c52e5574ef3cebdc6faadfb99139ff32dc6097cca77eef5762
CVE-2021-26587,0,0,3832f9ca3ebccf5db74ba4645e6bba03d6167b7575c7d50af6e8b8079a622811,2021-10-05T18:28:33.690000
CVE-2021-26588,0,0,ee18f4b7e47328a44a8294a83ac435035b1f915fa9dd4fc5c090fcea41d70651,2021-10-18T17:52:39.037000
CVE-2021-26589,0,0,c8e15bd278461666b8f53ac77849041ab25a4aa560d34acaf90fccbf6d77f4b9,2022-07-12T17:42:04.277000
-CVE-2021-26593,0,0,071b1cf1d9aedc888b10b00363113b48225a8e3c75723719c2b52c21db890e6e,2024-03-21T02:38:47.617000
-CVE-2021-26594,0,0,ab1b86d91be788369f6101a8ef3f1a9fb23ed227596c73bd5dade7d94b699f73,2024-03-21T02:38:47.687000
-CVE-2021-26595,0,0,8a7d713b2757d9545a8af611d21c7f90f4499ca86ca2456235badc2213d4ca03,2024-03-21T02:38:47.740000
+CVE-2021-26593,0,1,78f7cd323b41970060ead8b05231f7ae8b60d2f362c96108610e3e07bf391e8f,2024-04-11T01:10:48.813000
+CVE-2021-26594,0,1,740a116c59d898af8fb0503927ed68f5880553518dca14b590e836b919e53dc8,2024-04-11T01:10:48.880000
+CVE-2021-26595,0,1,53f4e5f855fd1595a7a7cd4fcd038c02c094cd04f6f2a41d13e3143deadc7f2d,2024-04-11T01:10:48.937000
CVE-2021-26596,0,0,604d70cbeed7f728fe11326a1a0310bc31219aa7a378c31240d68dfd2f6de288,2021-04-01T14:18:30.173000
CVE-2021-26597,0,0,a367e887b09772b349670017a7526c2ed7e8fde34bf88a425078fac5ef391a34,2021-04-01T14:19:31.707000
CVE-2021-26598,0,0,8afc05d32542b16bf75957c104e8baecd8cbfda68d29a972d722966f87279fb4,2022-04-04T20:42:58.890000
@@ -171902,7 +171902,7 @@ CVE-2021-26705,0,0,95ec86a4a791c77bd58b0c4f772fa06487cfeb4fbe3e6377ef960eeda5875
CVE-2021-26706,0,0,1165739dbbc502933962fa4994e57240037c7da9cbcc09444b043c1848af3bba,2022-02-17T15:43:38.160000
CVE-2021-26707,0,0,e01297fc51e3edc3f95fa798f1b1ce9b3de78ae4ad58e664378fd5177a977d62,2022-12-02T19:37:32.077000
CVE-2021-26708,0,0,ab66741e0958abce2178dbe064efa9ad3450357b8c43940fcdaa317592e0697d,2023-11-09T13:57:20.637000
-CVE-2021-26709,0,0,7e93985ea72935cb02228ce473b6d1ff971355f133b9590507bca45a0921b45f,2024-03-21T02:38:48.453000
+CVE-2021-26709,0,1,fa323e2ad4f6f8202ee7b3fb6e42497b87c60ab5c3e9bc9f38fd3b0a24f9715e,2024-04-11T01:10:49.780000
CVE-2021-26710,0,0,dacb9741fa0a03723e30a74490362abe83aa9cd481c909cc898c6af82636995a,2022-02-04T16:17:47.947000
CVE-2021-26711,0,0,b026559204e82070282f5832d6dbca06dd469b5dcdb45b5bd24ed394b9a657d8,2022-02-04T16:27:37.947000
CVE-2021-26712,0,0,0587a96225558b3a3273df3dab5cd9ebbaf14c92c0717e6e0c21f91c97ee9b03,2021-02-24T17:14:49.470000
@@ -172037,8 +172037,8 @@ CVE-2021-26913,0,0,9599af1d503f9d1a815c609f2ca53c35b78ef5e2e3ee2c186fb4b1b2a8f56
CVE-2021-26914,0,0,7a97e468922848ffeae92013a625692c6392af7ad54168fecfacf439b6712b5b,2021-05-21T16:52:05.227000
CVE-2021-26915,0,0,2d1fea0cc250f241b0eba573baed0fa49e626de9cdc94715b7402f766451a8ee,2021-02-24T12:31:30.977000
CVE-2021-26916,0,0,92666a548f00b18b687a9af3fe0339f99997850d946bc596762dea3a11adf5cf,2021-02-11T15:44:56.757000
-CVE-2021-26917,0,0,abc12fc7a5db27582f63da81d2c303022ed6d013c39f0659a938ee25e8cf17c6,2024-03-21T02:38:49.747000
-CVE-2021-26918,0,0,de9347ebad1599c0ec359e040821e845f50ef6dd78781afdc44418fe42e77a93,2024-03-21T02:38:49.820000
+CVE-2021-26917,0,1,0384a0098ac249d312189a3590055bb1992509f0b204756ef0eb70769a7fbd4b,2024-04-11T01:10:51.387000
+CVE-2021-26918,0,1,6c37c9d86674462bd8b7fbd7a975537e71e8c0a33a238cfe288e9dc8db523628,2024-04-11T01:10:51.460000
CVE-2021-26919,0,0,a4f844127325a28ab47c51549e18d702fb69781ff1a9040733cc9935e353446c,2023-11-07T03:31:49.750000
CVE-2021-26920,0,0,e11963e2127778e27917fda4aa51caf61b2571fff19939add99220e4654b5841,2023-11-07T03:31:49.833000
CVE-2021-26921,0,0,e2becb808e07b4ea4c8fa92cee994e1c3f58d2f5912d0194987f6ceb43054890,2021-03-22T15:49:44.830000
@@ -172047,7 +172047,7 @@ CVE-2021-26924,0,0,55a4a4769cab429ba3fc8ba31bcae73cb83a99c2d0fbd7c6cbe5ce24f078a
CVE-2021-26925,0,0,b7e4416c55967ba561aadf52c042f82c8a15ecb12470df27e179123cc76a6422,2023-11-07T03:31:49.940000
CVE-2021-26926,0,0,9b96bc09bd3ac92fa5f6ddd6b5b9efc9294ebb2e8ed2294be7ffcd4e87617a95,2023-11-07T03:31:50.017000
CVE-2021-26927,0,0,8374de74b34073c3a1d18857b67512b9b1c565cda5477edf891ae9e22a58f885,2023-11-07T03:31:50.107000
-CVE-2021-26928,0,0,e2105653f0ed7ee8ab06ad422cd12ad8425173e6f5356cf52bcc07c221e8feea,2024-03-21T02:38:49.947000
+CVE-2021-26928,0,1,f958e8f48c7f4ceede4b22f30b32b48eefea9684dfb85dfacead34f0a370dd04,2024-04-11T01:10:51.613000
CVE-2021-26929,0,0,5e60371ad60753408c70253000048bdcea8b945a075b36b35a5da14794bfcc2d,2021-04-19T20:21:24.513000
CVE-2021-26930,0,0,f4a522c19ef1684f71f92b159161f50f320250c5d0176dd1634bca3a35c34c16,2024-03-25T01:15:50.033000
CVE-2021-26931,0,0,37e6298a8caaaae796edf0e37f080d2e86e319ef938062c8901566b2f1af9121,2024-03-25T01:15:50.217000
@@ -172057,8 +172057,8 @@ CVE-2021-26934,0,0,2b9472442aeb7ba185141c71117295e75ff35300a363714845bc9e3a3e778
CVE-2021-26935,0,0,9bbdb07300b051963bf506315bc56806b414f386988ff9684268fa46bcc41c32,2021-03-24T12:43:06.857000
CVE-2021-26936,0,0,01bae1b60fb680a5115afdccfad3fbfff6383d89a78f9dd5bb9287fedfc4725c,2021-02-16T20:36:56.207000
CVE-2021-26937,0,0,0fb88a753d2733bd244dbf5372ebb2201852273ca584535d6655652496d711ed,2023-11-07T03:31:50.683000
-CVE-2021-26938,0,0,2e75e4cc860bbd6b673cb7af7d17a058553f08d7de9a95c2b63b62a231f01cd0,2024-03-21T02:38:50.083000
-CVE-2021-26939,0,0,c93008966711144a30dce4c5198c6d22f2426b0d8709d81d89a581a36128c3e7,2024-03-21T02:38:50.143000
+CVE-2021-26938,0,1,b0c9dd54ca5cd977831eab008329e03a226cb5162fe79cfb95e2b1510e258df1,2024-04-11T01:10:51.763000
+CVE-2021-26939,0,1,a08a68b796b20b102b760b279084e96bb6359bcb4b98ac9be0d28e11c3613c09,2024-04-11T01:10:51.837000
CVE-2021-26940,0,0,29b4b5e5556b13a23ea6da31b581d52152ebefebd002a7873501a0318d06158d,2023-11-07T03:31:50.903000
CVE-2021-26943,0,0,5a508b020792896ba72238457ee7ead30eb9baa4f0d9a506764f9ce5f8f53b94,2021-04-07T14:12:42.170000
CVE-2021-26945,0,0,19e828ebef036362cdf3dcf6ff002bed4ebae039ae1fbf30034267a36c837876,2022-10-19T13:19:29.730000
@@ -172207,7 +172207,7 @@ CVE-2021-27117,0,0,2906bc3106caa0288bc2202718a8f86cb23b308a13c1b03c3ad1a72dd2d2e
CVE-2021-27124,0,0,22f45a047da390935c89bf5e0f9bf3c04c0b72c88c2e090ca740d9d8f6ab1cae,2021-02-24T15:01:18.493000
CVE-2021-27129,0,0,0f214b04bcca4ca5ddf090f1c95e34cb7514f96aa35297fbc759f97f2a4f2901,2021-04-19T19:18:56.673000
CVE-2021-27130,0,0,02ed53ee142245e6b47f6e26456779783624d5104d0c952c902434659101e494,2021-04-19T19:20:50.410000
-CVE-2021-27131,0,0,8f7883044579f7128e5a7dc2ed83aaa434e6c725ba65167015c70fc30b2af2b7,2024-03-21T02:38:51.370000
+CVE-2021-27131,0,1,8b09cc3328fd00a166229ec087b8986f65e3449f6b6abeddb7c9497ba5843cf3,2024-04-11T01:10:53.360000
CVE-2021-27132,0,0,57bcfaa23c7b4a12872a20223ed33f6ee491f214c4c9789be502817c4d97323b,2021-03-05T20:26:25.570000
CVE-2021-27135,0,0,569332d59d1d11ed66b9ec6d93addf1bc4e7807e779044e6bd8078fbb1c2ca79,2023-11-07T03:31:55.217000
CVE-2021-27138,0,0,3d742d6f0ef3141779be0a90a56d24132363f9d63e96330b1d84b3cddef09966,2021-02-24T00:35:07.080000
@@ -172289,7 +172289,7 @@ CVE-2021-27217,0,0,ab4ce88fa9829a6002dc1accd28097fd0a224c983581e6a19864adab1b067
CVE-2021-27218,0,0,a99abff036c1f2693b4fb17d0d9e47a9cd83d966617a45a65f16eab2a006d00a,2023-11-07T03:31:55.853000
CVE-2021-27219,0,0,2dac87357ab22877e82d8ed8b9022dcf5fb35dc1ff0c68eb5ae27a828ae586a2,2023-11-07T03:31:55.940000
CVE-2021-27220,0,0,5cfd26446f07b0d6f9a8d4f18d8af3d0715d67dca165e7a5238e6c5dc8b73e0f,2021-04-06T15:48:31.817000
-CVE-2021-27221,0,0,dfa548241b5bf1890e7b546728d288f703451a227017fae4f395994e3d10ca27,2024-03-21T02:38:52.017000
+CVE-2021-27221,0,1,af59d81e65b118a72cd26b770e261ba47670ac3276e35bffc37966c0cdcec324,2024-04-11T01:10:54.090000
CVE-2021-27222,0,0,195514962b2c789a9bc602504f114de4a85927398e3abfb967271c3a8bd69685,2021-03-11T19:20:00.617000
CVE-2021-27223,0,0,75f32eea416adf702528eed5ef13b88b836ce7853e0169d6ebf0c8d7ebd13364,2022-04-11T14:30:58.333000
CVE-2021-27224,0,0,3bdb26871141c0359a68415a81d69691b537317e5f5fa004565c18a35e4d5c19,2021-02-22T21:22:21.513000
@@ -172536,7 +172536,7 @@ CVE-2021-27531,0,0,9429d363af0532dec82d0ef4cbc67bc20a5a0760e2e9111dd04940ca63823
CVE-2021-27544,0,0,2ddaea46551b8984624e3882798bba8d2d65f70b503d127321fa6f811b1c5bb8,2023-11-14T22:32:17.710000
CVE-2021-27545,0,0,e75feb5cf02dfc752dbd24628b2351ad8818765b61542bbbd07cc5e68a2ada41,2023-11-14T22:32:17.710000
CVE-2021-27548,0,0,cfdbcdd0b215ab297aa83ed756cf447bd771dcdec1b9b5001995d3d73ef348be,2022-05-26T03:07:42.620000
-CVE-2021-27549,0,0,d7c2035e27370d55abc4b78bc0e07f40c157300999c465ba4a080d08ee63dfaa,2024-03-21T02:38:54.117000
+CVE-2021-27549,0,1,257ab4188b5f46df1de96fe5841d6e668ce1c93c9139174c35b615ea6e0b02d7,2024-04-11T01:10:56.567000
CVE-2021-27550,0,0,3cedd5449ad712320ac11e48b5aa58211a9b01b8556e1480c847c01b28821daf,2021-02-26T19:39:59.347000
CVE-2021-27556,0,0,0647c343666f2586264e7ddd1c8488ab4ac42efb3507eb13d64e51b78e87ff49,2021-09-03T15:29:37.437000
CVE-2021-27557,0,0,f2059d0c35ecf98355e9c92a1f3c871c6900c2198277b56880204c25aedc96b1,2021-09-08T15:04:51.287000
@@ -172559,7 +172559,7 @@ CVE-2021-27578,0,0,2a9164179ca00e054d332b759f98aacda17c18f5589de3adb0d76469f4917
CVE-2021-27579,0,0,823c0f5f208761b9afb89b090824c926c266b3100a341393f0ec99d736cce768,2022-07-12T17:42:04.277000
CVE-2021-27581,0,0,f273aa027f2bbdc21b2b2645801ab989db22fc636165190e64913b09a7934113,2021-03-15T16:39:59.943000
CVE-2021-27582,0,0,59d12c22254311911c47d696f66059ffbec4a66dd952232c99e5f382bbcb9bda,2022-12-02T19:37:41.227000
-CVE-2021-27583,0,0,ba4ea9bc269e939a01d0f42bfcb9fe310d5fe5d268511cb02d331a0f3592c441,2024-03-21T02:38:54.347000
+CVE-2021-27583,0,1,095b83c145e952005e54114d8364ee07efa7013b3a546ca1391d5da310c1257d,2024-04-11T01:10:56.810000
CVE-2021-27584,0,0,bc3d4bc0942a0f0cd252206b5b03022ebdc60ec942a4ca4d188b3f429d095ed3,2021-03-10T19:11:53.007000
CVE-2021-27585,0,0,b1ea21b432eb4a1ce7bfe0620aa4cbb434967ea99482e26180ba204a909b200c,2021-03-25T13:38:25.430000
CVE-2021-27586,0,0,2012c6ae70b63f0e5a4f94d5dad4577955a1114146396da3abbd38a89f478b89,2021-03-25T14:43:59.287000
@@ -172712,7 +172712,7 @@ CVE-2021-27794,0,0,5902753dd3a47ac44d61ce05dcba1f7b330e85fa17e8176e91a0923c27e21
CVE-2021-27795,0,0,d13e63c17762502b9afb74be8f66a2ed65072529cd6795880541a807a5083382,2023-12-11T19:44:39.613000
CVE-2021-27796,0,0,980d4cf765b69ffde1fdfff98c2b85c39dc01b92a5e37275f92f055a12379a1c,2022-03-01T23:43:08.080000
CVE-2021-27797,0,0,0870ff126239a4e5f86bc10712ec007b6ec52054473b47d89b72aeadc12b0f5e,2022-03-01T16:09:03.430000
-CVE-2021-27798,0,0,42287ee80ae9d9f9708126f11a9bbe2b7fdf2cf23f325c87fc946ba1a1ca4128,2024-03-21T02:38:55.750000
+CVE-2021-27798,0,1,b3e3be5dc35267565b06769bb5e0420bc55adfd68d2ad5c183ba9d6c5845061c,2024-04-11T01:10:58.480000
CVE-2021-27799,0,0,d0ee11302a63b3ea6271e540a0af8af46a88a1457074166c885a7131a2a9c36c,2021-03-10T16:59:06.673000
CVE-2021-27802,0,0,0981e3e97b8714a98f050af16eacca81b240a96d94957da281ba951efb0d6c99,2023-11-07T03:32:01.343000
CVE-2021-27803,0,0,679f77f0866982accd53b086375067dd27d2b62dec0e43e395886545a3abeff6,2023-11-07T03:32:01.380000
@@ -172890,7 +172890,7 @@ CVE-2021-28134,0,0,403655f940223729604c37c1b8b64801caedd3ebff8fee71b87e30e736e0c
CVE-2021-28135,0,0,837dd7956f7aeaefdac84baa4cc901f03e7cd53d62ed501f4bc498ef2737cc7d,2022-07-12T17:42:04.277000
CVE-2021-28136,0,0,4e1007f213712d5f4c0fb2aee37fb3b94224e35b58dceada9573a57a4e25a69f,2021-09-09T23:32:23.887000
CVE-2021-28139,0,0,df50bea72742eb5d64f2a475104f872f5109830b657821d3cec742ff749457fb,2021-09-09T23:30:21.467000
-CVE-2021-28141,0,0,f88a696c938569d669925754eb7a25f98e8379d3583527e007806c34684111ee,2024-03-21T02:38:57.137000
+CVE-2021-28141,0,1,4c36b5bc319c850bb045dbb4add8cd749cf9d3d680b0ba66f4cd3acf756b74d6,2024-04-11T01:11:00.177000
CVE-2021-28142,0,0,1c2f12d6b4885aae274ad742f0600b9180b08f9041e4e4eea31b01deb7c21514,2021-04-19T18:17:43.403000
CVE-2021-28143,0,0,32998203f83757b502bc8eb0c761c202de5d4d41e4deff3cfaf9eccf1e9c59c5,2022-06-28T14:11:45.273000
CVE-2021-28144,0,0,827e5867aaa0b660684bd0fb66711aebef75de7e6ea92311d56ed5039d46133a,2022-06-28T14:11:45.273000
@@ -172903,7 +172903,7 @@ CVE-2021-28150,0,0,c8be9cabe70d3cc18f49ef34c6230fdbd704e0e224d2d21bd147e7dad8cc4
CVE-2021-28151,0,0,b36959e88310d96087f4dfca381935670bb911c8234f0478d2b964d1d017acfd,2021-05-13T18:53:56.257000
CVE-2021-28152,0,0,c3883341e6c2bbaad7d80cbb17f66d994f4d97d2bb90559509cd8de3449c1394,2023-08-08T14:22:24.967000
CVE-2021-28153,0,0,8bef620a27286448d51eedd7613652f03c852fae648433e3652f566c1418027f,2023-11-07T03:32:04.533000
-CVE-2021-28154,0,0,c817223a33fc2c7b664ab72e87e1e537ee10e100fad2919a64b5c7922ee90605,2024-03-21T02:38:57.283000
+CVE-2021-28154,0,1,47cbfcb6920687d3654aa76b1e8cd267baa7f8bfb7af5b790d4e6f5855625b17,2024-04-11T01:11:00.353000
CVE-2021-28155,0,0,cfcf26f2d0ace4a66d48d36d8f80c0fa8610e712dd86e8fcbb9763cd6990a8c4,2021-09-09T23:21:49.933000
CVE-2021-28156,0,0,d7ea74d465b6304bff07920083bd4e5d231ce836fed8a3de3ec9307ca84762fb,2022-10-25T20:43:17.953000
CVE-2021-28157,0,0,91b3828baf5ddbb47f7ab0c137931d6f5590b21b6f33ac299cd11de629d0ea73,2021-04-21T14:59:50.213000
@@ -172967,11 +172967,11 @@ CVE-2021-28236,0,0,4e5c799d22e43086f6b24f445af444f847b6ffb8b5619b4a45c2c80b1a91f
CVE-2021-28237,0,0,6c96fe8231373ce61575901ddfb90aefb075353fae4043387036f047e3f78b46,2021-12-06T19:08:37.600000
CVE-2021-28242,0,0,0011e5be4142b01e4b00c5d1c3b7d81672f4d836802c3bfdb9f9d142afdf7e2c,2022-05-03T16:04:40.443000
CVE-2021-28245,0,0,82e289351fa17d594c4cc8bd026051652448d15d25177220a543b94996cdfba7,2021-04-05T18:04:38.610000
-CVE-2021-28246,0,0,8ec6564f58e4ce2167d0d17bf601f2124cffe43a00687b5b44bd56f6f3ed42fd,2024-03-21T02:38:58.477000
-CVE-2021-28247,0,0,d269ab5a3df4d6a1f51ba4a3f961808cb77cd53bcf284bf784697e3b47583117,2024-03-21T02:38:58.540000
-CVE-2021-28248,0,0,7089c827d03301b2980df6f714c33487835edc03b9af206c0ac2af994e8b1ae2,2024-03-21T02:38:58.593000
-CVE-2021-28249,0,0,39a2910dae99c1bd03444c480e89e76966e2c00c8e9c7c26a751fe6a627b9861,2024-03-21T02:38:58.650000
-CVE-2021-28250,0,0,5af81ad258445c1a9b333c0e6250a3717f408be0cc90a7b2561f2122b8403308,2024-03-21T02:38:58.703000
+CVE-2021-28246,0,1,5315667f3e1c369dfb786db8bec625660eeb722bbaf94543ea88738630fc4cf7,2024-04-11T01:11:01.643000
+CVE-2021-28247,0,1,39aabed08837edf0843f6c656e5f26e6701408286bcae53b6f8ce0a5d228f59e,2024-04-11T01:11:01.713000
+CVE-2021-28248,0,1,3413472e4e44c14bb6dd2df478b7053c2f5736d913f47c8583d533e7e30ebc18,2024-04-11T01:11:01.780000
+CVE-2021-28249,0,1,71c6b9087e92de53ff5045d68b9b0f5a14c0986c169232ddf9476916eb38086c,2024-04-11T01:11:01.880000
+CVE-2021-28250,0,1,d25a6698710a5405e96574d1d5a3cbc953ca0dca9b848a1569c836e223d5540d,2024-04-11T01:11:01.940000
CVE-2021-28254,0,0,a540741741560bcc53138cace6dec585c57238e5554e68b7dff94501dd4fd31f,2023-04-28T03:50:18.003000
CVE-2021-28269,0,0,2fbdaa9a5ea826d75bdb1a0450d9c7ef637a92aaf78eefd17c84c7a841d27dbf,2022-06-28T14:11:45.273000
CVE-2021-28271,0,0,a35b7d9e1cdaf2d88a5e19de788b47aad88ffb209c19612a53a0707db2a39ac8,2021-09-23T14:27:05.190000
@@ -173363,7 +173363,7 @@ CVE-2021-28856,0,0,10774a9a0715cf1c7f0fafc79c421d95042c7f380cb0896f0e6523f94f499
CVE-2021-28857,0,0,d4a73ea5d4df225a5fa72ad55c8be5544d881a7759ee7feee72ffb74cea954ee,2021-06-23T19:47:37.117000
CVE-2021-28858,0,0,ab51309ab0c9404441042b5d9f69decbdd63664bf40be576fbdbf23d57878dab,2021-06-23T19:49:34.073000
CVE-2021-28860,0,0,0cdfe352b1c2ac53f8e7f96bf0b09c7efb84d0c1c70b8ad4ec284df2c41ace9f,2024-02-14T01:17:43.863000
-CVE-2021-28861,0,0,e3a4ec68371e3dfafbb3aabf145ca4d16b4017e0df5d7a36c55f7437be5cbaad,2024-03-21T02:39:02.567000
+CVE-2021-28861,0,1,ee5f1a02a19cfceeea863c0f3b4a549d644583b3035a096813257235b1403072,2024-04-11T01:11:06.607000
CVE-2021-28874,0,0,90c7ae17b38b9ebff6326a2de1385c4b310ed54cc1cccc9d7bb4c755ed32e804,2022-12-09T16:55:47.187000
CVE-2021-28875,0,0,c944c33ce337da9016521a2fc917b224c043c517901f340aa02b3d516c9ff47a,2022-11-03T19:38:49.860000
CVE-2021-28876,0,0,d2da6b6c5e8797e474e720fb448c8e706eb4d6a42a97f80e9009a0c9befb67f9,2023-11-07T03:32:24.040000
@@ -173401,7 +173401,7 @@ CVE-2021-28952,0,0,5e337ac4ab8b096f1cedde7486da2adcf141fb9cb9add8811b6899735e4e2
CVE-2021-28953,0,0,6d97f96c93233dc3e055cf864a3eb208a645c8a33db118a4af47ca4ef2127dd5,2023-08-08T14:22:24.967000
CVE-2021-28954,0,0,1ded30ae6cd713920aca3717911cf37cd784bd20d30bacdcb3ba2f65679dbcb8,2022-05-20T20:33:42.457000
CVE-2021-28955,0,0,8bf901d020cdb4148a839aa582fc8962e5af7b4093092ebf4420960f9b757e99,2022-05-20T20:34:04.387000
-CVE-2021-28956,0,0,193a083faeb488c7fc1fb22fe96436cc835c386c962dae7ff404ed9838740a3d,2024-03-21T02:39:02.963000
+CVE-2021-28956,0,1,4ab4a4a10fabe5efc84d9bfa78d9b645e2fa954590af9ad324514dc353211e5c,2024-04-11T01:11:07.057000
CVE-2021-28957,0,0,70230afd1de7494d9b536a4133b87eae14d285f49ad572f05b69990c1d7c595f,2023-11-07T03:32:24.873000
CVE-2021-28958,0,0,fb5c8adfeefe1e70717412adaee95c9837a07b6ac54d54a23420646c4530c29f,2022-07-12T17:42:04.277000
CVE-2021-28959,0,0,bd57c4fda891b01e501b1090ab257dfe6e5c105200277320edf1be440d9261a8,2021-05-11T13:12:49.600000
@@ -173603,9 +173603,9 @@ CVE-2021-29274,0,0,b3b1fe95be624b83afe4daa4f8c4cba01098466d88c774f19fea577036116
CVE-2021-29279,0,0,59ed556a9e091c751d574c5cdc46136aac302f1f05eb8f0c05aa36f6e31fd40f,2021-04-21T19:21:03.430000
CVE-2021-29280,0,0,0e2a07fd97eac1dddae395e7e2ccad0cb2a0f39dcd69cee493d9b03214f2bf4d,2021-08-26T18:26:20.400000
CVE-2021-29281,0,0,26c91d2b93256af8d9bc9972158acb74d7c467c163665fef3e8212415fac507a,2022-07-15T02:08:55.190000
-CVE-2021-29294,0,0,6358e4c794d701f46cf61b6f71399ea4fde24723c0df25e3ecace3bf0bcbfe9b,2024-03-21T02:39:04.570000
-CVE-2021-29295,0,0,fa225df94c11b97e2007b60041f597bb490ba90e9f8014e015b89a2a4d50c19c,2024-03-21T02:39:04.730000
-CVE-2021-29296,0,0,cf7c7d7e994d912a8cda133c93b38fb78fa56df85e27440838cbe33c421494dd,2024-03-21T02:39:04.793000
+CVE-2021-29294,0,1,194e35a5d91e7854cbe8a02b2519f5c690fe73b249b1bf30390809546d58cde0,2024-04-11T01:11:09.143000
+CVE-2021-29295,0,1,09bafeb73363b516839894b42ac5f04413aa6a983b266bc65e95453f0cf5bafd,2024-04-11T01:11:09.393000
+CVE-2021-29296,0,1,8d6407a0c3773ac97aec5ef5c56b6b5f9bbfc4e942981e66a5ac6a9e53538a50,2024-04-11T01:11:09.500000
CVE-2021-29297,0,0,e3b32ecafd009649767c2b95832e50f0e94839002bfef3a02da75ada8a33eca8,2021-08-09T18:50:58.393000
CVE-2021-29298,0,0,d41faa9f6787d68db7d04def0336a456e4dba73b6eda741677f2e251b431de8d,2021-08-09T18:49:27.460000
CVE-2021-29300,0,0,abd4e57ae9ce7ad3ee34624bd5ffb08aab0ea12ede641a38a499031833b47b71,2022-06-28T14:11:45.273000
@@ -173640,7 +173640,7 @@ CVE-2021-29370,0,0,595d6f70bc6ae114768b1bfa935e6d4da635d25966a36098f4a8e67f674b9
CVE-2021-29376,0,0,32e287253abac2f2905f5c794988a959cf2c10a0af0b42a6eb92e5bd9f89d9eb,2021-09-21T17:48:31.387000
CVE-2021-29377,0,0,50f0cd1ffe7bad3e2ec049076b07a2f3118793ad1e8a16eccac51e47793fff74,2021-08-23T15:42:20.597000
CVE-2021-29378,0,0,1715fe8322f85b7f746e0e10397cfc269019d8ac216f776e0a60ea0b245e9bfa,2023-08-18T15:22:20.870000
-CVE-2021-29379,0,0,3c299198b13199e7deddf61a234db9754da6706aa123978106fb89bb92ca4099,2024-03-21T02:39:05.077000
+CVE-2021-29379,0,1,1f2c280aedfee173802e926c0aa3560fced2ae07aa45ba3943ddbc07878b93cb,2024-04-11T01:11:10.147000
CVE-2021-29387,0,0,642fd757c6a08ac5e36397b7d6ec842b34effde86e972d687aacf15445624783,2021-05-05T20:33:38.947000
CVE-2021-29388,0,0,e8849525a52524f027db27f48cdb75ed3ebf74f3445a28b410c3625618540665,2021-05-05T20:33:04.177000
CVE-2021-29390,0,0,a8b911b4befe51412945e2f9bb9202cdf89b96004a07795f20f62b600d17d503,2023-11-07T03:32:35.183000
@@ -174181,7 +174181,7 @@ CVE-2021-30063,0,0,a9bc35bc44c311f3933bcc93a5aa30ae60c93ca3fa8bdf8f3374f76e8d1a8
CVE-2021-30064,0,0,07f79b311d1ce751825d8a4d2209720bd735fb599daa6477bd9d0f34d60c89da,2022-04-09T00:55:08.187000
CVE-2021-30065,0,0,1e36be2d9fe8debc2c8254302550a368bed20cc49444791a9735bf6b49aaa9cb,2022-04-09T00:46:26.090000
CVE-2021-30066,0,0,52e48676ef7953b6d6e023ab4d5986b2c10d65ce39bc43270066ce0c5647cf75,2022-04-09T00:46:53.933000
-CVE-2021-3007,0,0,3cf0766ef5d7b5738775339a01773164d9be4bdcb8a2e48ce523b60830dc9f5d,2024-03-21T02:40:19.240000
+CVE-2021-3007,0,1,89e1df8c7934a27e8f9ebb8e0170eb6a01783c8f5df5640aca24b0b12a54242c,2024-04-11T01:12:40.023000
CVE-2021-30070,0,0,a3e43e855e8b0336be47f719c6fa16c00e48f0e138d918599367aa5e18d370e3,2022-08-19T16:41:09.317000
CVE-2021-30071,0,0,e1623480ca73173bdc534a987a7e8b2331392c9eb2aaf957f2289345946954e9,2022-10-24T13:59:05.237000
CVE-2021-30072,0,0,1f0ab10367114c39822c676885c2eb60a4a9461d4055900b6ed457687563c491,2021-04-23T17:49:07.537000
@@ -174224,7 +174224,7 @@ CVE-2021-30138,0,0,ed06a34c05f0a5cfa1157dcaa8950fb1488cc76411be0ade7089dd6490826
CVE-2021-30139,0,0,3e88e1d374a5bf3b219748bf956d7468c084f5442def6db78285724b376ee77f,2021-04-22T18:21:47.167000
CVE-2021-3014,0,0,a356c6f5f6e53939d48dcb319981e7f31b388904d02851621d7cee9704159723,2021-01-07T21:33:23.017000
CVE-2021-30140,0,0,0c63f4bc13a189a2bf194c8de7c62dc053be2b65a398110edeffc1f2544bbe90,2022-09-30T03:02:17.497000
-CVE-2021-30141,0,0,d0283872b35360c654b007d15381e90a74b3bcb5480ca197d3734be153f1b76c,2024-03-21T02:39:15.497000
+CVE-2021-30141,0,1,18f55cea40fb829f812c723be886d417bd4e20bcb595234b52c1d5467fa48f93,2024-04-11T01:11:27.703000
CVE-2021-30144,0,0,eeb591c7564aae9bd6b1bb40705ad3cf2b39395a8730a429c49f6286d1056ccf,2023-08-08T14:21:49.707000
CVE-2021-30145,0,0,32c51d8cd332c11e6ba4d17a4e35a9b1f6d49899d594b1d048c13457aba5fd78,2022-05-20T20:45:03.070000
CVE-2021-30146,0,0,cd63b4ff698dfdcf594e781b62ed52cbc44717fcf186830225126fe1960a7ee5,2021-04-12T20:45:03.807000
@@ -174341,7 +174341,7 @@ CVE-2021-30285,0,0,8dc2913d9a7feea633c7449d9fb68ac4fb5034c1d83c49d8da64cc889e116
CVE-2021-30287,0,0,96c15b563f4e2ab200c8c9ca2f3924372488d7fb99c29325f9af8b76489cf2e3,2023-04-19T17:10:55.030000
CVE-2021-30288,0,0,fb539bfa4a7c0a994892c988f8010c1069b94dfe752c522eb48a52e87d12a793,2021-10-26T18:41:13.797000
CVE-2021-30289,0,0,b487fd48b1f31a7d8bba24a34b5f81e0282837d4bc8ec6816a45d622b1c03a4f,2023-08-08T14:21:49.707000
-CVE-2021-3029,0,0,b703ec7c0e763176777d2c8bc96e2f463e0f63c358efbbb76c3dc925ce4a973a,2024-03-21T02:40:19.430000
+CVE-2021-3029,0,1,00869dbc6b2ac3313046a538fe82d4847e42f1118bd798d55541d0248ecff0ca,2024-04-11T01:12:40.277000
CVE-2021-30290,0,0,77819679505e4b9a9ec8a4737da052def7f947d653d5c622573d976d37baafca,2021-09-16T12:42:12.903000
CVE-2021-30291,0,0,66ac03a08cafeb6c9f282958013a57919a94a9786c0ac4e2b0499979a020bede,2021-10-26T18:42:02.077000
CVE-2021-30292,0,0,fb6c064f1749338a17ae3d090c4cae1ed1fac1b898b607df42df6133fc14e6a5,2021-10-26T18:42:55.330000
@@ -174462,7 +174462,7 @@ CVE-2021-3049,0,0,346f6dc518f626b13b82b5bb8a0ca0504b5d02be1c598373dd1cf7a705f72d
CVE-2021-30490,0,0,8b7519dd431948964f620eccd388a7be1af49606f2f090045f66caa3f6b37ce0,2022-08-17T20:47:57.200000
CVE-2021-30493,0,0,ec012902dd7b74eb41cda05ba64be1371721248339df7372739a90e8a97aa34d,2021-04-22T15:11:04.050000
CVE-2021-30494,0,0,947734facd5f13b80dc96719ed3e6dcae9ed29494eaa7dfee45f492c91396bdc,2021-04-22T15:12:15.667000
-CVE-2021-30496,0,0,7a77315a209055f8067721d9b0a5f1d14304da36820c6ae6621377f899fca146,2024-03-21T02:39:17.327000
+CVE-2021-30496,0,1,579ab184ea4fc7d5a2588cf5995e348b2a83cd6807bb76c22e2cf0e11bb6ef45,2024-04-11T01:11:29.750000
CVE-2021-30497,0,0,e21c62c97a3f287c50b4c1b86c6ff0f89b5ca2f2e9a8d3577ade0de35166e02d,2022-04-13T17:44:42.277000
CVE-2021-30498,0,0,c6250d39980949210a498c9b678f4217a96268e3769072bf7bb0e92c69be414c,2024-04-07T10:15:07.870000
CVE-2021-30499,0,0,c4c2ba7ad25b9ea1bb964220d3e24b1fd08152f83c9fa38e09b1c6936e45e86f,2024-04-07T10:15:08.593000
@@ -175158,7 +175158,7 @@ CVE-2021-31176,0,0,847a8757e62b2cd153c17143138be3bb1220f91d155b29525583d41a49a3a
CVE-2021-31177,0,0,4106887f87056cfab5359ad2a539cc25ca30979ad91d8a3eb674845e796657fa,2023-12-29T00:15:48.423000
CVE-2021-31178,0,0,62285c8daccf375a9727794181f80a3c530a0488f22779c950f83541e9be2a64,2023-08-02T00:15:12.993000
CVE-2021-31179,0,0,5797f01d361d79fba47c5723a8adc6f0f5868f6d74f36c4ea9ae0d4db468d0c7,2023-08-02T00:15:13.087000
-CVE-2021-3118,0,0,ef2a08253e9b28c79282b4147d5ea920b67c7219a6f14ad6f8f946a0cdf0209b,2024-03-21T02:40:20.097000
+CVE-2021-3118,0,1,e0fbc4f725bc7f38cab390a79b853143531e00ff3a3e2d00d7560bf0b0accda0,2024-04-11T01:12:41.110000
CVE-2021-31180,0,0,2e0a7f08c12cacf70f250767ce471e5dfd5aa19d5f916600fb34c0017d7dcf5a,2023-12-29T00:15:48.643000
CVE-2021-31181,0,0,abf2d4c59d195a352bfb6534dea719dce08ad1b5faa95207a15e755f52f7a198,2023-08-02T00:15:13.190000
CVE-2021-31182,0,0,6cb6898f84264c503f0d0774f03d4a348fd90eb4314e9589e40da77af768a33e,2023-08-02T00:15:13.277000
@@ -175435,7 +175435,7 @@ CVE-2021-31516,0,0,bc180e009f12185a384818e3dc18397a4d275731ce3f7620c48db76d86fc9
CVE-2021-31517,0,0,b5177de38c804961f6f4fbc51f7fd67108b89953fefeb60d9d32d5247db3c431,2021-05-12T20:55:16.603000
CVE-2021-31518,0,0,2257e7155ea8944c6cfb699969db4fbd9991b6e09f565b3c0de7b67742eb517b,2021-05-11T19:05:43.670000
CVE-2021-31519,0,0,a2858d6b1760b6faeffe45cf13d3a5b6b3dac1efb44b4f0e9bfbbeac21024d7d,2021-05-21T18:23:08.300000
-CVE-2021-3152,0,0,e578f01a54ac38ed5bd3d226fe8b5158b3ef5d089a79f5ea42c8a9c3be0cdae5,2024-03-21T02:40:20.350000
+CVE-2021-3152,0,1,2087a90352a1b8b22b18d567a94eae2ef199ca86dea477f97e79d4b3ca9a9421,2024-04-11T01:12:41.410000
CVE-2021-31520,0,0,0cd1ce5ef5bfd4d892fbe327b267dce6c03bc9d659bed726be24f0cda78b8ac5,2021-05-19T18:25:09.457000
CVE-2021-31521,0,0,25bbcdcd76f53853c4dad80bc76a4f9b288ab546094a16956691719dea08d892,2021-06-21T21:48:24.103000
CVE-2021-31522,0,0,cbf472c687e7974f63276be26b3e0867677da8e5756871aa7cc31de784c9c229,2022-01-12T20:52:49.923000
@@ -175513,7 +175513,7 @@ CVE-2021-31618,0,0,973f5d42afec91b38abc082b62c4d7ca3468f16860bc04178c1b55e42c194
CVE-2021-3162,0,0,00b9b9a8b5d853c18fd7361b2aa6a0604f40124762376697487187dfd9c50af2,2022-07-12T17:42:04.277000
CVE-2021-31624,0,0,9eb4a3b9a2605fc1afebbef0a5077588e6428c007b7596826c13a39ba27f2d2a,2021-11-02T17:11:52.207000
CVE-2021-31627,0,0,b6e53128586792b8e7419c60dadd56a98b01e3a203798ed2c6a7a9b95ba8cd2b,2021-11-03T12:18:22.917000
-CVE-2021-3163,0,0,fd5258801e05c7a9b761944f090edf65d2febf410fdfa2de911a9a4a60948c21,2024-03-21T02:40:20.480000
+CVE-2021-3163,0,1,fc215649d08722d73f41ebbab1e34fcb118e99c158ba57c3bd0ac7cd72594f7e,2024-04-11T01:12:41.577000
CVE-2021-31630,0,0,c6465a49a11146940a5d9247f0d59c4fa4e9d40411cc40e3d6560f317a89b4d7,2022-05-03T16:04:40.443000
CVE-2021-31631,0,0,546c5fee1a18cdd5e3d2b4df6b6aa3d929cec65ac59a0ea7e9f22d0dd3af8a3a,2021-12-07T14:02:09.200000
CVE-2021-31632,0,0,148204bba6ed9e0c09b7fa8896b231553cd18d5e411d6e25f3d6ad2509731569,2021-12-07T14:03:06.170000
@@ -175588,7 +175588,7 @@ CVE-2021-31776,0,0,40ddc19c109249d536fd90b05fbe7e16e6d22ae79b771b2a925ba547e317f
CVE-2021-31777,0,0,e77f4564b83f3a9a6531c7bcbe8630cef68510b1a0f68eac08e9555e2964b690,2021-08-27T13:59:14.927000
CVE-2021-31778,0,0,b935cd79745f99df78fad3bf546454d7f8634c12b3064c0ad4f77bd255239dd7,2021-05-07T15:37:12.380000
CVE-2021-31779,0,0,fcdef41e062fa0969f8397a56f6395df19f149064da6a0e6d044401e0061e92f,2021-05-07T16:17:11.773000
-CVE-2021-3178,0,0,8b58dbb89470e3c2f09cd09b538577aad306dcce89fcd888b99de6da7500c98f,2024-03-21T02:40:20.613000
+CVE-2021-3178,0,1,4e1724a7d6bcdafa882ee321afae3c92d4cd698b5b091108f6cf44b67b4f9927,2024-04-11T01:12:41.730000
CVE-2021-31780,0,0,fc8e531f8c878156b8e0980a3827c60228d3adbf4b20201112b79001c9dddcd1,2021-05-05T20:06:49.237000
CVE-2021-31783,0,0,0473525310b54bc373271c7351ca4e05dbf4dce6628e399a07eb1ca9ce0b7b08,2021-05-04T00:32:01.813000
CVE-2021-31784,0,0,86d7c320981a3d86675cf5840de9b679766a1244cd6be3029fd14d1c10825a0a,2022-04-15T15:40:04.410000
@@ -175624,7 +175624,7 @@ CVE-2021-31816,0,0,0ca9522edf72c8e8fdd72606568a7d2f1420adaedcb7f4e2a231104e6e8a3
CVE-2021-31817,0,0,4870fd514f459939ef0f337eb151303c4a820c634990300188b8f9d46303848d,2023-11-07T03:35:00.780000
CVE-2021-31818,0,0,4462c4b337bf074b24ef25ecbc3b090486fca3cbb9e5c65dd31285d54b6e0d54,2023-11-07T03:35:00.873000
CVE-2021-31819,0,0,b5cf2feab4032484fd6a315b616b413d39f5df01ceabb624f2ff435c38f162a6,2023-11-07T03:35:00.943000
-CVE-2021-3182,0,0,b0188c6677022c837f6a12641b4edce1e3732eea62a0cc91e40b2c050f17fd1a,2024-03-21T02:40:20.730000
+CVE-2021-3182,0,1,c57337bfd3160abaf14a1fe477b17fdfe8d758dc1b675aa0d96843adf261e47b,2024-04-11T01:12:41.923000
CVE-2021-31820,0,0,71eaf6d172277f4a4389c65b8ad1607cfd6b4ed995c7daaa35fce06dd39e9938,2023-11-07T03:35:01.003000
CVE-2021-31821,0,0,5e32af56ed3d8c3c07c093b2f2c4d5206b0d9fdcedbc6b88ccc3a8cda8811895,2022-01-26T03:06:05.543000
CVE-2021-31822,0,0,76a37a13aef15a86110b83e8b0c0ccca3eef19d193b0c2ecb24b1742622c7791,2023-11-07T03:35:01.083000
@@ -175679,7 +175679,7 @@ CVE-2021-31871,0,0,bd2e4b6eeb3d7b3663c37199bc0535cbcee14c826a6ab3f5b485427837509
CVE-2021-31872,0,0,c8b80854e2f53d6df49bee8271d2675ba7925437db0fa0824c37727288e8298f,2022-04-19T03:53:13.967000
CVE-2021-31873,0,0,55ecdd6a6029f334fd87dfa1159965affc6ea2d36756874b98490ee3ceaaf958,2023-11-07T22:15:08.087000
CVE-2021-31874,0,0,488a4948cfae061935b37c27a95a78c0a96de66f7165c96a50f1642d71d5ba95,2022-04-12T18:41:46.880000
-CVE-2021-31875,0,0,50e0890d98b2d87137a118f9f73136d04cf1ef0921ee47175d2b94408b05b42d,2024-03-21T02:39:26.667000
+CVE-2021-31875,0,1,82800b4367bbb7e63bce4530f36e996d31528b7367e6ee40fac5099da078e73b,2024-04-11T01:11:39.780000
CVE-2021-31876,0,0,f2fd195d9514a318c6cef396028792418ce0ea3519439058613688f2c7292ea4,2021-05-26T20:12:00.383000
CVE-2021-31877,0,0,63d30e6ee2609855889423e137cb811864988db9abe8e8698f9d4f101e9266e5,2023-11-07T03:35:10.003000
CVE-2021-31878,0,0,c0650176039b38dcec93a8bcf79717e3affdb07fb19fe7dd6be23014e6d72d63,2021-08-07T02:05:55.693000
@@ -175756,7 +175756,7 @@ CVE-2021-31946,0,0,6991eb1de8d30f84b8cab3a0b80d41b7478f0b69e2d6087e6b752e9ce3262
CVE-2021-31947,0,0,7c5c01117451dda2fabd83096ec13d7c16d2633e9112008c34560168c022f09b,2023-12-28T23:15:14.123000
CVE-2021-31948,0,0,0ad24514e58c46611cc0c776a38f3470750ec7861dc9666a5f93d8ce7d1a70e6,2023-08-01T23:15:12.903000
CVE-2021-31949,0,0,3e38d8485a3f4b093db4d068c9523bb658b786013d00d1c147dd8322d163ad10,2023-08-01T23:15:12.997000
-CVE-2021-3195,0,0,334a469578fb86c3888b488dc7b008d6a5e05262eff79c1644890de33c93f33a,2024-03-21T02:40:20.977000
+CVE-2021-3195,0,1,79887c39d1ec1439641f68bf6c4c3a9014dc1f185ce95e71e2c8e1617b561803,2024-04-11T01:12:42.297000
CVE-2021-31950,0,0,6083519c50a9938ad046d0bfab8973c51b9e76907524b94249f7123a9596cba9,2023-08-01T23:15:13.093000
CVE-2021-31951,0,0,4b87722df375dd02fd619c07f08192112e04e4e84f0cfe57d944c1e71c799742,2023-08-01T23:15:13.190000
CVE-2021-31952,0,0,8e9a0350f78cb4edd7d938badddb70a8b305f74f04880782acf49d2e948929ad,2023-08-01T23:15:13.287000
@@ -175862,7 +175862,7 @@ CVE-2021-32075,0,0,06ea8d6bc3343478292ed922380e3867e594d92fe1ec0945da828923e1a8a
CVE-2021-32076,0,0,2638ad40a6f9ff08419199e7b626b745da6b8960a6f22ab78a28e3e1d8dbac94,2024-01-25T21:34:02.087000
CVE-2021-32077,0,0,9ff9d0a01c4abfedaf3b58c9e979c070bc8eef76403a9bc6635c7328802f6e0c,2022-07-12T17:42:04.277000
CVE-2021-32078,0,0,c37c762e609d6b5b573a0c8a6b5c97a5272ebc1c05093701656852cea3477873,2021-09-20T17:08:15.567000
-CVE-2021-32089,0,0,8984806ba94e99b72b969d9c68bbf039cb6958b1f5c1f54afe3a22dfdf3f618b,2024-03-21T02:39:28.377000
+CVE-2021-32089,0,1,dd431e328dc8f9795728b37df4c85872201906be4c0ca31661d41d88deed4cf2,2024-04-11T01:11:41.680000
CVE-2021-32090,0,0,73b835f93c484f89af802ff4178ce4e888701c88ad8bc7fe0950685b43073720,2022-06-28T14:11:45.273000
CVE-2021-32091,0,0,f635c0e249d691d861f7220358b372c1ea611a0197f626703f8406103b6e0c1a,2021-06-17T14:50:27.983000
CVE-2021-32092,0,0,be4845b54fff32a3706ca8bda6102ca8e2d78c51d8e5a5c8fe985f7c1a65aae0,2021-05-13T13:37:01.317000
@@ -176078,11 +176078,11 @@ CVE-2021-32565,0,0,5727908ff4c7f2659d4c086a11969f83b3afb24c0686465c67cd39bd5d920
CVE-2021-32566,0,0,f8097794df3c27d286e1421597e4fcdd6b2ecd8dc37e30aa862ddeb3cd93a08c,2021-09-20T18:54:29.340000
CVE-2021-32567,0,0,4bd9905abb85631f12a82337662c666328f9661796dceda3853611107bb54d1c,2021-09-20T18:54:48.327000
CVE-2021-32568,0,0,68e15902f713118631907d1b39a22e66c31ae2dc44f2b7c0155494fb648228b4,2021-09-09T23:42:03.527000
-CVE-2021-32569,0,0,c6e91c9a35eababb2475f5302f1d7ebee0addb64f8fec9d806fb994b3c3d1166,2024-03-21T02:39:30.083000
+CVE-2021-32569,0,1,63c33a24449e3a55a45e5fdf8c3ef1d417e0d5ff49b74bf8bc0685ddd74624e6,2024-04-11T01:11:43.587000
CVE-2021-32570,0,0,371306f00a480fcca10ed0e7187efd31d7050567a17e3ae43ea1296a40fcf44d,2022-09-09T18:36:19.770000
-CVE-2021-32571,0,0,c0a1e5a0810e5862126eed582eda29155ca2551ce12ed78ed636e4c33260f51e,2024-03-21T02:39:30.173000
+CVE-2021-32571,0,1,7e414c31d402d9bac23d23f7cf63fd5537fb2aa28041e1165753a29c84656ac4,2024-04-11T01:11:43.670000
CVE-2021-32572,0,0,678b51fd16e970bcbbf467a2569beaa29939462f9009ba05c097ace32a0bd2f7,2021-05-21T18:00:59.597000
-CVE-2021-32573,0,0,d2ada8388435b31855e95d3ca52f7ee76c7c9abba8713d270468d9edf0d32464,2024-03-21T02:39:30.253000
+CVE-2021-32573,0,1,83a693793829415e186b14ca23acccefa3a422da4a20f138ef8eed34653f7cca,2024-04-11T01:11:43.737000
CVE-2021-32574,0,0,0baa32a6751087263adbae779f393947dddfda27e952057d60ef0b2b8a42de61,2022-10-25T20:41:30.533000
CVE-2021-32575,0,0,75667e2ff07620714330ecd0db73e3af96c4d8edc8a1451b81b45d7988b334dd,2021-06-22T19:08:46.353000
CVE-2021-32576,0,0,f50be7101e5ab562284750e0f45368ccf6ef6a5222a998542e2ee74059692600,2021-08-12T18:20:54.210000
@@ -176544,7 +176544,7 @@ CVE-2021-33022,0,0,443bfb943d62ae71516eae8a136ead789f22d574b4e792972bf0b6cc60046
CVE-2021-33023,0,0,b92c1b6252caad7bb226f0bf41d841c721a43440abb67bea1345f04acb7479ed,2021-10-20T22:16:01.683000
CVE-2021-33024,0,0,1c2a6e87cc9bc80213b52afa403e384e91ed30e99ecd7661f74a8d592e4e7899,2022-04-08T20:44:38.887000
CVE-2021-33025,0,0,a87a47b6b439e8d354070577b23268a16b322544d0fa887c1ee24ea9d089b4e7,2022-05-25T14:42:57.127000
-CVE-2021-33026,0,0,491f7248d2a4ee33138d019e6617dd206cf1f50f0f85a793737a0862fda9db32,2024-03-21T02:39:34.740000
+CVE-2021-33026,0,1,1102109831d7f4f4f5ea8cae2b1a1397f114899710251311ab9360cba710976f,2024-04-11T01:11:48.523000
CVE-2021-33027,0,0,d102ab196a68de24f30c58e970896fea426372036b119d52556b6fb7a2565142,2021-07-28T19:39:16.430000
CVE-2021-33031,0,0,d79a1e521e48090e38828c4b518e8752b1e702f62e5facf0d37a4ecb4cba9c74,2021-06-22T18:29:56.030000
CVE-2021-33032,0,0,568da3afd7db99ba309dc3fb57f6a2797d48091058c3a0c77e388e6982bbc7c1,2021-09-21T16:18:17.080000
@@ -176579,7 +176579,7 @@ CVE-2021-33068,0,0,52d430ef670aca3f6764aa07b0fedb3137fb9bf90875f7b497e3fec2e00de
CVE-2021-33069,0,0,6a9be8867c11afc1c731ee899739a105155f8c46ec1844bba99fd07ed1af5c9f,2023-12-12T14:15:07.400000
CVE-2021-33070,0,0,aa29ce2f5776cb4ba5c840f3622bac020f3a08f0086980382f5917193ebf90a6,2023-11-07T03:35:48.187000
CVE-2021-33071,0,0,91715971bb1218dc9418ebdc5f38f314a80e6c2732c506693f0ff21c2d8afbc6,2021-11-22T18:31:34.120000
-CVE-2021-33072,0,0,ac8ef9d4cd26885ad950fba3569af11935a311751ae04738052336fda15248d9,2024-03-21T02:39:35.070000
+CVE-2021-33072,0,1,0eebbb9267aaa55d9bcd4c670fee4cb63083cb9dd4f5e90ac5a6067e9ee26301,2024-04-11T01:11:48.857000
CVE-2021-33073,0,0,e1e29e3be0de2238cc3c74026358354ddd99f2172299e352b41119639670e72e,2021-11-22T19:44:34.657000
CVE-2021-33074,0,0,695cc003113f4675516cda682b7bde86cd14e4279ec48d16efda73356c4c4a05,2022-10-06T18:20:06.920000
CVE-2021-33075,0,0,f9f584f217b8d4b10358a5f77db5aec5cd4706c5db329df77904e861ce89cc17,2022-10-06T18:18:43.597000
@@ -176592,8 +176592,8 @@ CVE-2021-33080,0,0,ecb6d1f4e3e1f197fee24baebb5f5083b0d44bb628809ea2f34753c5a9860
CVE-2021-33081,0,0,7d9142cac14cbc4ca66a95b9f37a47935853964236c40686a3d40c3927c6a6cf,2023-08-08T14:21:49.707000
CVE-2021-33082,0,0,47f2659dc02335480655b3a0c2aca4758f7b837ff57637d2c0ea34c48d1cd218,2022-10-07T13:58:39.500000
CVE-2021-33083,0,0,2caf5f2451325d108932e749136e52325334f432be18f0727ba93d8c848ec374,2022-10-07T13:17:27.747000
-CVE-2021-33084,0,0,15ed911668ba5af8bba21eebca86d49a55b314cd2c088983f3c55fc44a918e17,2024-03-21T02:39:35.200000
-CVE-2021-33085,0,0,cbeb884cb2a268d8db04aa3b994c11a9759c35d6b8fda84632b082df20597c6b,2024-03-21T02:39:35.233000
+CVE-2021-33084,0,1,4919ef6004f1156a3c5ec46bfc216ff679a2e61c6b6ae8590fec043a4601c5a5,2024-04-11T01:11:49.017000
+CVE-2021-33085,0,1,89990b22507e433c8b91df57f84f409d4eb1b2c26d48ebf5975afbc0431c863d,2024-04-11T01:11:49.050000
CVE-2021-33086,0,0,dee3550c37672fd33b7273ded58afd3bd038ab459bb4e379ffdcf61088e37837,2021-11-19T16:39:44.270000
CVE-2021-33087,0,0,494a3472e3bef703f5c36a33cfad9a5befd2a006ac2a1d178cbd62631447e777,2021-11-22T16:56:39.017000
CVE-2021-33088,0,0,b07d92acf833331aab9d9d77c116c735fbee9257557474809ea79e028e885993,2021-11-22T16:35:20.950000
@@ -176608,81 +176608,81 @@ CVE-2021-33095,0,0,3923ed41f22a74eea65740cad5d016a21b1ea3b82965a8ecff7d6af77265f
CVE-2021-33096,0,0,ba0f95f154b462dcab3a8960d74cdb54b01a81c6051f43ad906dc39bb9b21c17,2022-02-15T20:51:38.327000
CVE-2021-33097,0,0,415212c8c8b070c49c461e243d5188259ad252ffeff9abdcb7d5cc52ad9e4d11,2021-11-22T20:50:16.010000
CVE-2021-33098,0,0,8b857a10dba2e49f9df930ab4c68d83e2bf71a21fc79b1ce65dd636514d4d43c,2021-12-14T20:18:17.273000
-CVE-2021-33099,0,0,424970d1c151d1ff7be89d872591a47e42bdce28d5eb01a0e1de30b1754c448f,2024-03-21T02:39:35.357000
+CVE-2021-33099,0,1,6af4724db0ec484148838b0cbc2222c31176a685d338212dc97d42f04544a7ed,2024-04-11T01:11:49.190000
CVE-2021-3310,0,0,8da45f6695eead9ffd25c2803c16f898c82e87bec2207659532990919d7f6613,2021-03-17T17:42:35.880000
-CVE-2021-33100,0,0,db13ba6f771a485c9332e3c37817c508715b95ae7ca30b77cd0a3d6c5da1b96c,2024-03-21T02:39:35.390000
+CVE-2021-33100,0,1,c66d3724449dc4e0277c61cb7446c68bcd3b389b740c66437a736561db3cb805,2024-04-11T01:11:49.220000
CVE-2021-33101,0,0,8caf22ccf53832921062eb7b2c491f3404c7cfa5026bf363447cd6c7e19e66b3,2022-02-15T17:51:23.857000
-CVE-2021-33102,0,0,aeb9d3b5660f2be5afaa99752d868ad7186137e3df2e059ae7e94c483374dbdb,2024-03-21T02:39:35.430000
+CVE-2021-33102,0,1,b832d1dae49ac0aaa0efb3f97d1bdec23e77211d2ae7d1c72899cb1911cb0a11,2024-04-11T01:11:49.260000
CVE-2021-33103,0,0,d4469895044252f0b791110b73b7e9915045f5a70fc49efdb6d26757a532507c,2022-10-26T22:42:59.383000
CVE-2021-33104,0,0,5cef077d2f406269ecdae1c5d0401b10134058273d6c1e82ed5d081bb3328248,2023-08-08T14:22:24.967000
CVE-2021-33105,0,0,4575f77cc2e60b34744acb1b9b4231ac1d27294d4971e018729e5c23caa249c3,2022-02-15T21:23:26.013000
CVE-2021-33106,0,0,c1682ae7861d0651656355c9d0332f45eae01486b9df7b4cfdab7545d957e419,2021-11-19T17:03:38.187000
CVE-2021-33107,0,0,3c5b3214f399a94500a22b25c8eb61741c983c3f9553a05f6240785b508469e1,2022-07-28T09:30:06.003000
CVE-2021-33108,0,0,5a58d7fd53e18a3c3fb316ddb4d4663936f8d4157a7358520d6dba06b4843849,2022-05-23T16:10:07.497000
-CVE-2021-33109,0,0,4b443030fd4fcdc425c0a64800468b533ffde975b7b67313ffd3c158ed0364dc,2024-03-21T02:39:35.510000
+CVE-2021-33109,0,1,89aa1d493472af4817d4853822134d89b4ff83d6a628f87d8c248dbae39b20d6,2024-04-11T01:11:49.343000
CVE-2021-3311,0,0,f06e0807528e71f582d80ede308acc0cffef7a1c39ebce7998f22e7c28be5eab,2021-03-15T17:34:39.103000
CVE-2021-33110,0,0,9ff17f3fb1d5334218f034ab8840432dbefd8bc975d003ea5932175496e6bcdc,2022-02-15T21:27:39.127000
-CVE-2021-33111,0,0,978ca65e8feed509cd1ab71aed93216a74fca6e1f4078b4b6f55821c58f80f26,2024-03-21T02:39:35.550000
-CVE-2021-33112,0,0,d65f00889eda151590f099d2970f1fe5041135a95a60ea6899c9e55d8d97d75a,2024-03-21T02:39:35.580000
+CVE-2021-33111,0,1,99f048837987bc0515d38c9ab13953cf6ed0506290df44d025d3301d70853874,2024-04-11T01:11:49.383000
+CVE-2021-33112,0,1,6f54098ded3b76c4802e0dd3721893074a6bfe2b92c844a8c6ac4fff7cebf96e,2024-04-11T01:11:49.413000
CVE-2021-33113,0,0,82196059b60cb19260a94358b7517095b4c1f402e70ed769ed1fb2ce200f50de,2022-02-15T19:48:37.737000
CVE-2021-33114,0,0,15464a656437e5813e840a6e0c93b6b6858d53531406edfa14d580fb9fdaf9b7,2022-02-15T19:51:26.830000
CVE-2021-33115,0,0,05ee3672818f4abc91cac158b76f06bf10cb9423c835e5ee2444a5c1c6b96bc4,2022-02-15T19:51:49.470000
-CVE-2021-33116,0,0,e30aef3b32c96732a192a721653bb4b058a7f3e81dfb791ad2a1a3f510aca418,2024-03-21T02:39:35.630000
+CVE-2021-33116,0,1,1845091361a203c519a14964f443f10f66496eb39f715bfcb4765feb2baaa9b0,2024-04-11T01:11:49.467000
CVE-2021-33117,0,0,d21557f066a49d1fc55995d33a5a61a362b5305caf0bed0e5b83d1553338607a,2022-10-26T22:48:00.167000
CVE-2021-33118,0,0,1164f9b82773785536946c6c8106418022bf165358be1b2cd9c42cb750a3e639,2022-06-28T14:11:45.273000
CVE-2021-33119,0,0,8e38905859a5f25278ce40a3e70e1d10d8270558372f0850b4535eeff73473e5,2022-07-12T17:42:04.277000
CVE-2021-3312,0,0,3246add5098c446cdc128f247621df8da6590daae65026b9942ea08acaba1a84,2021-10-15T13:42:35.320000
CVE-2021-33120,0,0,508775e0181fbb3ddaab0c3c0526ff968075a17064ab35e35c84be660f49453e,2022-02-15T17:50:25.297000
-CVE-2021-33121,0,0,99d98a7bf6825f1608129e398933c25834ecabb6b7af4d43cca0886c5756b8f1,2024-03-21T02:39:35.690000
+CVE-2021-33121,0,1,e7e644533cf00634df9673d6646011980de833c5116e55580b7e4e3670e14a35,2024-04-11T01:11:49.530000
CVE-2021-33122,0,0,00983b4700fdde75540439fb9005b4bd118faa6f0ab1104998e1348f4ce8ad80,2022-10-26T22:48:05.647000
CVE-2021-33123,0,0,19ddffdeb78ab03ea483c4a543c0faee2541d9768941b997e83a2f2893b16171,2022-10-26T22:48:24.870000
CVE-2021-33124,0,0,f0d8c3abc842fb7c942d4657fdf1b7a55c3c70cb2ce47d67eb2e163dc09b2cc2,2022-10-26T22:48:29
-CVE-2021-33125,0,0,f57b89dc6137cbdcddd56852c6838105f220861d3e52b52d5324984cf95f72ca,2024-03-21T02:39:35.740000
+CVE-2021-33125,0,1,bd0718b7fc049c1d52f4d33b884790e787da8f59032742a73a5d7df5f5a99d4e,2024-04-11T01:11:49.583000
CVE-2021-33126,0,0,19fa51ca23b5fd51997f101c551ca77db59e827b069abda02b8593b447145006,2022-08-26T17:23:11.183000
-CVE-2021-33127,0,0,93b725a9da94cb23059815834e8efa7ad3f234b81db273c2b42facddbcee50fc,2024-03-21T02:39:35.780000
+CVE-2021-33127,0,1,78aecc325a458c76a1381aa49a8d935858de16c4c65ae42b784a0c0c1158bc24,2024-04-11T01:11:49.620000
CVE-2021-33128,0,0,b0f8a039fe32abed160b51ea21ce95752328ef403d561532498bf7097a45b536,2023-08-08T14:22:24.967000
CVE-2021-33129,0,0,6cb88f47bd3f20ad1698109d01a85d5eb272d2fcfa855562c9aeed11e9f3bf60,2022-02-15T17:36:57.463000
CVE-2021-3313,0,0,07ef11a699dcf78336208cbe22a668b196e4944a01142ee59ea5006290bdb392,2021-05-25T19:01:36.207000
CVE-2021-33130,0,0,1fa1a01b8f895d0bd380869d417086a9562af6b70371d217d494e0371d3a45ac,2022-07-12T17:42:04.277000
-CVE-2021-33131,0,0,d3ffffa77abee928d62cc362d306703406691a287caf9bffa735dec280743bf8,2024-03-21T02:39:35.837000
-CVE-2021-33132,0,0,711e93a2fe049235cba4cecef4bf482618feb3f19bf14970382d28a4ead8f5f6,2024-03-21T02:39:35.867000
-CVE-2021-33133,0,0,074c3991086dc656a4c43aeef88ad9c7095ac4bff4b14750bbfdb2b25aa0ce26,2024-03-21T02:39:35.897000
-CVE-2021-33134,0,0,133d602b3dc3c2bb8a8e7b7e84d641f86c6b1649ca0c1d3e1c18288481befbba,2024-03-21T02:39:35.927000
+CVE-2021-33131,0,1,5ec6c0982985707714c9848bf1419cde5664435b4bbe987b29f585991e9ebe48,2024-04-11T01:11:49.680000
+CVE-2021-33132,0,1,c3e65396a7d935c1f34d90fd3d303fee1d57ec93f63a6fb58121648ff0316ce3,2024-04-11T01:11:49.710000
+CVE-2021-33133,0,1,be048a31d008bed96039d1cf5255ec4657798c47f49e5d0e12a7c0104aeb22e9,2024-04-11T01:11:49.740000
+CVE-2021-33134,0,1,754cd034eb6602b7b187d305e4fa178ba2e86c10454aeb8491ee042a9245bb2a,2024-04-11T01:11:49.773000
CVE-2021-33135,0,0,27da00ae48eafdaa7f17f63093d82a1cdabc85e42b5f6d15092a36bf78aafe41,2022-05-24T16:04:25.627000
-CVE-2021-33136,0,0,fb17a8335c5b2d3d3874ec142ddd21a3937a642c5877f6a86b7f8def1a4d0bbc,2024-03-21T02:39:35.967000
+CVE-2021-33136,0,1,8362af7b252484f72891695599fa7ccf3e6b3c1afe5879f425054b0de454cdd5,2024-04-11T01:11:49.813000
CVE-2021-33137,0,0,5643896edea175d97e7a7c8588e3f4d1eed692af3084c3e341c3e125b7e163dc,2022-02-15T19:00:00.590000
-CVE-2021-33138,0,0,2a943660f3d1d1ba44b2042c5dcb552f3f32cb38190afe9bbfdbb60a77dba727,2024-03-21T02:39:36
+CVE-2021-33138,0,1,98cd93e64ebe1d6577c6312dadabd926efff69e8f310f0c34abbab4266c56bdd,2024-04-11T01:11:49.857000
CVE-2021-33139,0,0,a08408a71e9210916f1e4c11e692a27fd2a91da10ebb45424656f316a46de0a8,2022-02-15T19:13:59.223000
-CVE-2021-3314,0,0,37e0ea61d1466556122e9d0f0b176c22872f2717b365a53819568e184fcb4922,2024-03-21T02:40:21.433000
-CVE-2021-33140,0,0,553c8894635779634eb795aa0fbae23279067aaba7731693c5d98c7e3ac8b26d,2024-03-21T02:39:36.040000
-CVE-2021-33141,0,0,b0a4b553bd1d6875f4c809014e66a08e51c6db33731d99b069c5fba68299f451,2024-03-21T02:39:36.067000
-CVE-2021-33142,0,0,1f23f15c228a6374f84df93196705010bc588b2719e22e84fbc11fbeccb81f58,2024-03-21T02:39:36.100000
-CVE-2021-33143,0,0,ba35ff11024d9bd8de711e6e4a1a13b5d5d51c742ffdcdf97753acb2e5062259,2024-03-21T02:39:36.130000
-CVE-2021-33144,0,0,a7db4ed89b97559e3b0d416dd56f179b72fcab4b642f6b5a350bd586852c4fb4,2024-03-21T02:39:36.157000
-CVE-2021-33145,0,0,ec170c234977f559052b91d4c534da19c2d3aed558f996bd17199ed22784d7ad,2024-03-21T02:39:36.190000
-CVE-2021-33146,0,0,5d79b1bac719bac002796048fd7009bd0f9ad1fb6feb752b79b91ce4cc9422ef,2024-03-21T02:39:36.220000
+CVE-2021-3314,0,1,b9763cacee6d224f35d0e39d4c31ad489fbc65f6c7d47921b05a2c22cc5fc88a,2024-04-11T01:12:42.790000
+CVE-2021-33140,0,1,2c9ff2aaa81cf39fb92bf71e1b78f8728cb1244cdb2f62a530f61d698050f4fb,2024-04-11T01:11:49.893000
+CVE-2021-33141,0,1,487a718959f99b0545f81355daea6283b613d05338e20c7a054a3d309fdef7a1,2024-04-11T01:11:49.920000
+CVE-2021-33142,0,1,2696c87d040e1731ac5582247d0290be4c82f7bd17369e4dc4eb2d3c70016620,2024-04-11T01:11:49.953000
+CVE-2021-33143,0,1,3d172c36cf539cf0d2d766156f85de41e1c2c6baaf4620befe909652b9cec6fe,2024-04-11T01:11:49.980000
+CVE-2021-33144,0,1,6499aadbe58158313438264e1cd62f21fff2581beef9a689498ab62e6bd57101,2024-04-11T01:11:50.010000
+CVE-2021-33145,0,1,98b47bb4c9ee3410bdb2fbbd41d7bb91e168b82580f846b6056a15b7dabaa7a7,2024-04-11T01:11:50.040000
+CVE-2021-33146,0,1,33d428eb209ddd82f085d010b9e956973431e3aa6093de7807c82cc55ceba014,2024-04-11T01:11:50.067000
CVE-2021-33147,0,0,57354ef4bd70b821fbb2a79791566fe2d751ac5d5a290ace335b48279922a6e4,2022-02-15T16:51:32.753000
-CVE-2021-33148,0,0,c653139fb451c79b0e295ecc97031764bec384bacfe7febadd74ea2acd3f6b06,2024-03-21T02:39:36.257000
+CVE-2021-33148,0,1,0adc71046a44e529fd8905bbe130ae543fe46225f57002eb1da1c330e9f0758c,2024-04-11T01:11:50.110000
CVE-2021-33149,0,0,6df5e1fbdabfe1bc35ecb66dd2d208c2f9ed006a433fcc27c152022d1f8cf003,2022-10-26T22:48:29.373000
CVE-2021-3315,0,0,9adb00b7dcdbfaf96d74df394ab963c6799d05907848b9d473000fc2983fee55,2021-05-13T19:46:48.040000
CVE-2021-33150,0,0,227dac9dbef86bb5de7c651dea4ab4c03d78437f88f625dd490e2d12d67f62de,2023-08-08T14:21:49.707000
-CVE-2021-33151,0,0,e0fa0a2566e140c11af514d68c05445057d7dd921ac144400640f18400aeb31d,2024-03-21T02:39:36.300000
-CVE-2021-33152,0,0,ff7219f1b708f30c4420e06657484a48557ea196a4de967fe5f67f35bd5367b3,2024-03-21T02:39:36.330000
-CVE-2021-33153,0,0,4477596d8b8ecfbf8c28ef4eb5d724f51568c00f5ba3700689dd82c0d606f43f,2024-03-21T02:39:36.360000
-CVE-2021-33154,0,0,f5b69170029cdd2f0c3b4b841e495fb300554633113db9f5c5756b150c4363c3,2024-03-21T02:39:36.393000
+CVE-2021-33151,0,1,d1b5ad8f77419aaec153f85f0d0eb17d5c204358d5032d1fc6972e1c5e4a5bfa,2024-04-11T01:11:50.157000
+CVE-2021-33152,0,1,6159048220bb8fb44253c30e01d7f98144e584d2c667fb9d217964d8707bb3dc,2024-04-11T01:11:50.190000
+CVE-2021-33153,0,1,a18c8cb882f80a5001e348c8c9a65e6e2e9d51fc15ac4043f230428225a417f6,2024-04-11T01:11:50.217000
+CVE-2021-33154,0,1,a79240e991b469cac1a50d917ac89c77f61797854d32b3d67d947da8c8ace209,2024-04-11T01:11:50.247000
CVE-2021-33155,0,0,6f48022b073423d26c37a89653d062c7d6af89972f177a92e3a929a082d00b70,2022-02-15T19:14:22.187000
-CVE-2021-33156,0,0,84ccad03cba347045e9e3deafad31146cf76b70b107735843461313b8fccb993,2024-03-21T02:39:36.430000
-CVE-2021-33157,0,0,bd0492f47f18ffe4f396ab5802f202bcc3497196d3fa86f60428bf21566a0532,2024-03-21T02:39:36.460000
-CVE-2021-33158,0,0,e439bb7cad642179e9983a97a410bb950a302012160f8906183411f51713dc77,2024-03-21T02:39:36.493000
+CVE-2021-33156,0,1,4da275a402491e680524fc1555c5d1f02f1c06f98d12cd6104f6cf416a746476,2024-04-11T01:11:50.310000
+CVE-2021-33157,0,1,2b9738bcd478bd370b493ceb8ec0b35d14f47e736d1af41c59b64e544c8380fc,2024-04-11T01:11:50.340000
+CVE-2021-33158,0,1,525a3a42c31a6e51c1e22f97d5c557ef5a057ce52786b92d9e9503f09c3cf747,2024-04-11T01:11:50.380000
CVE-2021-33159,0,0,0383115ca416c3b8d0fb9b8673f03e833c4978aa275450a43c7e15fc730d7b0d,2023-05-22T15:27:24.463000
-CVE-2021-33160,0,0,497ff63852ddad7b5520a83861de7ede116f3a4fe2482e084b061b06f3297d70,2024-03-21T02:39:36.530000
-CVE-2021-33161,0,0,472794597b492ff8ce0b0d4fdf47e074149e199a0f7f4a2aee96b8daf2bb71f5,2024-03-21T02:39:36.560000
-CVE-2021-33162,0,0,7d91620e5c32540b985399b46ef98a4206c80d21dce633112df3a88a0bcbc14a,2024-03-21T02:39:36.590000
-CVE-2021-33163,0,0,6a7113bd5dd201b9383f3eb33a2455317cee945257b79b66ff0488f3890cb339,2024-03-21T02:39:36.620000
+CVE-2021-33160,0,1,6114823d52c67d6d3d0ed0550212dc1d987feb683fb444d1a6fa449b2e00e103,2024-04-11T01:11:50.420000
+CVE-2021-33161,0,1,91da432b7b92a55f7f3ef54568d0f3d59e8957435a3777bb07e20f7fd889feec,2024-04-11T01:11:50.450000
+CVE-2021-33162,0,1,772a8d14a6bc22c58334c678dd727d6936019da472d401ee3e3624ea7cd07787,2024-04-11T01:11:50.480000
+CVE-2021-33163,0,1,17bb2e7bb29549eb41b74defd4e9f3c3e1c94fe1eb7292a7b634a89c64d597e5,2024-04-11T01:11:50.510000
CVE-2021-33164,0,0,cadfa2577d8706b044d88825166867b5cfd9047bb2fc6288db277ba0a2968eff,2022-11-17T13:53:14.713000
-CVE-2021-33165,0,0,1e6ce90ebf0e7a7782e74b585941cf9846b9a2b24c52b4f661fab4dce6c6d134,2024-03-21T02:39:36.660000
+CVE-2021-33165,0,1,ed461229ceaecc81753846ad6f97b9d66d9c2e837d016dc592b25cecb9ff5894,2024-04-11T01:11:50.550000
CVE-2021-33166,0,0,0b8f3184e53a8554dbafb38bfe0062690f5405e192c1882ae180cfd8be2ad7d0,2022-02-15T16:36:04.643000
-CVE-2021-33167,0,0,3935499751789029d996a5412a6cea280f37fcba417df8be442873fa44aeb508,2024-03-21T02:39:36.700000
+CVE-2021-33167,0,1,034c1ae10953e10f2acd12e5c40d31e8f4f0b0c4ad4a8789f16697ae96e3aa4f,2024-04-11T01:11:50.597000
CVE-2021-3317,0,0,041f5fb5c3e90d2a3400a2603cdb437f12658e56b4d0b986edbae5cf7b8bed16,2022-06-28T14:11:45.273000
CVE-2021-33175,0,0,ee38d4191d5434649567ff1fd6af0efe3f551c809ccde94b454e7c0f10083d06,2021-06-16T14:08:48.173000
CVE-2021-33176,0,0,fac1ac044bb89af59467d123a797300c6cb8e607bcd29791d1eb99d966449290,2021-06-21T13:43:44.680000
@@ -176732,7 +176732,7 @@ CVE-2021-33220,0,0,e49d1ef92baed420d60d45db43ffc7ac8a7788a180fbd2a6c2eef08c8d923
CVE-2021-33221,0,0,47edacc0ab78f96c36bd96bc4c143418cbcb2747b739679a32b9ba6305cd20bc,2021-07-09T16:44:34.563000
CVE-2021-33223,0,0,3bfcebe30048e24c9c4108a4a15e04b957563961811d14fa088e39d3f1d90ab1,2023-06-15T18:22:46.187000
CVE-2021-33224,0,0,460f29f33c7b2ef0f88d615846aa9cbc10705726651d3c4176055e2486d5de10,2023-03-06T18:39:58.207000
-CVE-2021-33226,0,0,65b8bdab3b5e49c215974371369ee250e395d65482141737aefc677d90d16ddb,2024-03-21T02:39:37.063000
+CVE-2021-33226,0,1,23ae55da8127bc08e50c68693d8570ff88c626dd2d2e522370d8aa1aa67d5656,2024-04-11T01:11:50.980000
CVE-2021-3323,0,0,c7da0d65021fe774e54067b5beaac7234b51f705e7cbedf2cd5f9026a600874d,2021-10-18T18:05:18.787000
CVE-2021-33231,0,0,2486ca29e522167650eeaa2d4ccde4ff977f650ac0959a39188dc788e468be6b,2022-10-22T02:00:30.903000
CVE-2021-33235,0,0,88e56f5719a4a289601526de0a9dcd238a303f0031cea751f33fb24a922a364b,2022-08-17T11:43:36.513000
@@ -176740,7 +176740,7 @@ CVE-2021-33236,0,0,61acf4d968c542f733dfff9e587c7e9e542f98e85d3aaeddee0d5d277f4e3
CVE-2021-33237,0,0,6922179c76258265567505deb1ab98f4726f94e30d68a942e90c2d3ebe5a37bf,2023-11-07T03:35:49.617000
CVE-2021-3325,0,0,ae776f53b68e3c4f4bf6c10d6ca0c26accf1bcc36ab5d1c45e941873936fab96,2023-11-07T03:37:58.210000
CVE-2021-33254,0,0,60440fe09b3e82e1540b92ecf6e6f7fda731e94151867be57ea85863ba48d97e,2022-06-09T12:17:19.760000
-CVE-2021-33256,0,0,c7054a0d9bfd90a46071b3784ebf39d79630b3dd396df89f1b30e51397ce1ff1,2024-03-21T02:39:37.170000
+CVE-2021-33256,0,1,c440d4ad9276572d65f589ca304d61dd16928844ee5877cf50651c4c3ecd00fd,2024-04-11T01:11:51.080000
CVE-2021-33259,0,0,d369e0feadc1a00989c45b778c529114ca2c7559559128f81b771412d22eafd3,2024-02-14T01:17:43.863000
CVE-2021-3326,0,0,28dfa0f1717279d76152a08cef157971c1db3e43af0f1c14ba626cca471483a9,2023-11-07T03:37:58.280000
CVE-2021-33265,0,0,11c763da824511eb237e61ea797ebe27536c0eeefc12e9134f35c90af947a61c,2021-12-02T17:33:58.153000
@@ -176826,7 +176826,7 @@ CVE-2021-3341,0,0,d640aeee37e37d7f2af27815d7d2ae164ecea71e4b37c6c06305c697039cbd
CVE-2021-3342,0,0,a6db3eff5e7d026933aab1eb1336636f6e1aac43d6c350a9d837952269ff9dca,2021-03-04T15:39:25.737000
CVE-2021-33420,0,0,70f60a71b0f05a36a55ef9d8af73b8c1e48f5c22e75d98958dd5f5d3c95aefbe,2022-12-20T17:11:07.340000
CVE-2021-33425,0,0,648820b3eae5ce7e957f3c4b69184ab4b5ecfdef441ba9e17cb101af8d9ee83d,2023-05-24T15:01:02.763000
-CVE-2021-33430,0,0,753296b192628254182be6e69e340f9726955b29e6f8e818eb4a1bb91da888be,2024-03-21T02:39:37.737000
+CVE-2021-33430,0,1,cac131aa1742d8c82a1e0ca52983f56a2bc7364853268191e86a93a94454704e,2024-04-11T01:11:51.687000
CVE-2021-33436,0,0,53e9ea4ea04a129b0c7e21f81170234d4550f851f9815d52e97f319079ada9ca,2022-05-07T02:15:43.643000
CVE-2021-33437,0,0,0bee90b0f6694c1de30d198a9049d767eb7a2d7b82fbd0ea752a65c0a4717529,2023-08-08T14:22:24.967000
CVE-2021-33438,0,0,5d2d7e094678dcc7e8696a45d86c3b42db47fca5b257442f8e8fbfbd9dcad6dc,2022-07-28T16:43:09.900000
@@ -176879,7 +176879,7 @@ CVE-2021-33485,0,0,9171634f925ef39bb8c408891aab6973f1f688c224a981c90cf578f2490b1
CVE-2021-33486,0,0,0f2d9ed6e6902b1364a91f8e44bd6290d68881971887f0e2f63482765f96f3cd,2021-08-17T14:32:00.150000
CVE-2021-33488,0,0,b232b8d468fb28ec7a0016c5eaef3d73f5a1199ae21d40a31037b68acd95caaa,2021-11-23T19:33:04.687000
CVE-2021-33489,0,0,f380b3c20721b51823b2cb5fc99775165319ef542c5074be4584d333017d0fc9,2021-11-22T21:33:12.210000
-CVE-2021-3349,0,0,1ed016491592623d66fcd0d3fa2677f89a76014e1d247874dc10bb36ef02e53c,2024-03-21T02:40:21.727000
+CVE-2021-3349,0,1,2143b920f385a3b67233fb624e7935258818f9108f0d2a5f75cd13008bedd518,2024-04-11T01:12:43.150000
CVE-2021-33490,0,0,966b4170f8b5f16ccd47228215bdff6a5a13a399dfbc4334ba467fd7af940365,2021-11-22T21:34:46.757000
CVE-2021-33491,0,0,f9c0efd1b2c80ca941eb4ffffeaa3a4aa44de5801a216b8c3a4982f90ca0b602,2021-11-23T20:22:56.337000
CVE-2021-33492,0,0,3cb3a711f65e86dfa98fe633be2ac4521a209f963ec8109572607c0d672f23a1,2021-11-23T19:43:07.257000
@@ -176944,7 +176944,7 @@ CVE-2021-33553,0,0,8219024b6316121dd48e31cdacadeb044ddc4126177ec4fbc00fab7da771d
CVE-2021-33554,0,0,8994688cb6ffff71c0275bf0d3aa42633d5ca10f2bc6df7df72c74cd255f5d23,2023-11-07T03:35:52.423000
CVE-2021-33555,0,0,f5829cad2b94ce4b70227edf89d8a3e12339b15cfb57c7e63bf1670fc679ce60,2021-09-08T15:15:32.290000
CVE-2021-33557,0,0,55f4e53efd5226c8cd628cd652f7d079790e02543ee97cf7f793047146375bf3,2021-06-21T13:27:28.850000
-CVE-2021-33558,0,0,ca44c25d30bbf705b9cdc3e1487990086d1fc3314c4bc28c4fa72b9b6d450fc3,2024-03-21T02:39:38.777000
+CVE-2021-33558,0,1,90354595589e3a63d43753cc866c2e61c19c4b10fb19d51efcc7199326eb0cde,2024-04-11T01:11:52.730000
CVE-2021-33560,0,0,506a30966a6dba985ca5ce48d1bb22352cd603cf7f746730a5fdc02747a9a46b,2023-11-07T03:35:52.620000
CVE-2021-33561,0,0,1022537dcd2674eb7b8e1e005b3576e80379ecc33cd64334a409bfa28be9d1c2,2021-05-27T22:10:17.830000
CVE-2021-33562,0,0,17a44a205e48547ce1f22e5f04a7e7802d1d3919e1f25990b074c597f271b546,2021-05-27T22:10:03.673000
@@ -177219,7 +177219,7 @@ CVE-2021-33897,0,0,1b1e795f97142eb3f8205338cc55554d3a89401bcd4724f1862d470107fa9
CVE-2021-33898,0,0,07d8145623d5121894cc732b93718f92c6d3341fb7369f25366e9dd5989037dc,2021-06-15T18:33:32.387000
CVE-2021-33900,0,0,68f065befdef0643429c9a73177892cd57100daffffc0b5386d60a26db5fb537,2022-10-27T12:28:40.833000
CVE-2021-33903,0,0,00f8c1b77976501530a2ce2e42e9128a5c3eef80c44d5e1c42e05710f2527752,2021-10-15T12:28:04.837000
-CVE-2021-33904,0,0,5b420d83901c41c97ad2eb66d759dd64730f42c21ed442fdbfddaee8f17025c3,2024-03-21T02:39:41.207000
+CVE-2021-33904,0,1,37d09386b045fb40b80bc60c2206d8e38f5032a362c89af7b9da595548184c86,2024-04-11T01:11:55.560000
CVE-2021-33907,0,0,91fce0d89cac79e5a35c1d0bed016ebbbf3a182dac81732745ee4bb23cef20e7,2021-10-06T19:01:09.047000
CVE-2021-33909,0,0,1b9934937267b00ae8e51eae0c6955ac7d186090bcc70a3542991108139e3c45,2023-11-07T03:35:56.050000
CVE-2021-3391,0,0,eb434fd9789c8fdd155eb69151d66856c209d10779b564a098e58b7cfc854e5d,2021-04-06T13:30:50.890000
@@ -177262,7 +177262,7 @@ CVE-2021-33981,0,0,8295c3eee877aa684b1866db7636ecc8a7bece88e4b15e83102fbbdce4834
CVE-2021-33982,0,0,616ce79aea2bb4a53f9dd3b731e4a9521cda3d692fa74c9b2e79ac07ddf2d3dc,2021-09-15T00:15:12.243000
CVE-2021-33983,0,0,f3a712027b2c847910107ad637fa989958853aaaa722093017a9aa1cafdc30f9,2023-03-01T14:35:35.453000
CVE-2021-33988,0,0,74881899f7c552a1cdab35cbb63899828260a518655afaed9fd882253e4c0c54,2021-10-20T22:13:35.920000
-CVE-2021-33990,0,0,0039b5b8874c5a77b0056534e0fc8602262bed6f72d302586ac0e397435f632d,2024-03-21T02:39:41.530000
+CVE-2021-33990,0,1,3191767db0934ffdd9561e70e68d4c29037aacd46be54e06d5f91b3f4072e681,2024-04-11T01:11:55.907000
CVE-2021-3401,0,0,16e748f014b2d1eb01a406279333c9d88d9f098eb8424c8bf6fc70c5a1049f53,2022-06-28T14:11:45.273000
CVE-2021-3402,0,0,9e5dbf0e2ce6362e4d0117f156ae76757eb5e43d92d182f6198829172ee73d2c,2023-11-07T03:37:58.917000
CVE-2021-3403,0,0,d54cade90a349f6def55a2579a50785ca8e946c2ba2eb16a0eb7a8cc314ebfaf,2022-04-25T20:17:58.637000
@@ -177457,9 +177457,9 @@ CVE-2021-34365,0,0,d9a78958d52342620edb3468aa3de600798eca7498a305d8c108ceeaae15d
CVE-2021-34366,0,0,92d703f040b55673fccae7323b6a72d241042d6a42d3e49da8022aede801e3a8,2023-11-07T03:35:58.397000
CVE-2021-34367,0,0,895def8d6a2f2367dbf68a6b7b22542ea094e9633c330ea217c81086d004d0fd,2023-11-07T03:35:58.430000
CVE-2021-34368,0,0,44380368735d603b938e900243a0dab3d5c2cef0ba9c48bfd122f70fb5096171,2023-11-07T03:35:58.460000
-CVE-2021-34369,0,0,891e0c043da9a7cfb3a3c4877984227fb0113dd22ca3933b94b849d923c464f5,2024-03-21T02:39:42.807000
+CVE-2021-34369,0,1,508a5af486b24226b7a4249af80dc73a5e712cdeba4eb4df51ab6596e5acdfe3,2024-04-11T01:11:57.310000
CVE-2021-3437,0,0,ea7c85e97af68d287ff99b4bab3f04cb0456f64814626389401acac66fbeed3c,2022-12-19T16:59:34.797000
-CVE-2021-34370,0,0,9d57a525df8934987eddc160b37632bcd2757bbe8f1402a325a2d9a8d6955c1f,2024-03-21T02:39:42.873000
+CVE-2021-34370,0,1,b59133e002614b76103cea35748e298dcb25f8ff51bf283583a1685beb866913,2024-04-11T01:11:57.383000
CVE-2021-34371,0,0,67c292438c7a333a280eaba090e4ef7e2535ceda9e54ea8643664b1f7aa70fea,2021-08-12T17:44:57.840000
CVE-2021-34372,0,0,bd2ca952b90a2fcccd9fe3831101e7a54f9770fad53f019171180efc698ea7b2,2021-06-29T19:37:04.270000
CVE-2021-34373,0,0,0cb72e5531a91d1124041a5c0a6def1cedc327366f8311c004b553af6cf45da1,2021-07-06T14:47:29.370000
@@ -178191,7 +178191,7 @@ CVE-2021-3517,0,0,317a65998491714de95dd3ee370d08fd4919d2070df5bfa79453295f5e83d3
CVE-2021-3518,0,0,581b67f9cc614b6cfd5e584116abacaae1acc618120c3038835e53b8b228bbc4,2023-11-07T03:38:04.050000
CVE-2021-3519,0,0,a1d4527a7f82f0d070761ff8dfd9cadc48cf59cd650c615060347443a1638ad3,2021-11-19T22:04:31.987000
CVE-2021-35193,0,0,f2bfd1bb66e5b3377620bff8dfd66bdd7f3ce32d70d9ef84a581a100338d83e4,2021-08-11T15:25:11.357000
-CVE-2021-35196,0,0,608a086a1e830f26b129f5eab17a2efe6d8bb440b6a7cb29a5eb979f08c34e48,2024-03-21T02:39:49.657000
+CVE-2021-35196,0,1,0df779b3032cb74e72d9945c102797138ead8891033ecd4719a0b9c3f4aa36f5,2024-04-11T01:12:04.893000
CVE-2021-35197,0,0,2ff79030327337ae3dee0c61c9baeb32fff891d83c78c592ce6d47974492f2a4,2023-11-07T03:36:30.150000
CVE-2021-35198,0,0,e96990d62672cf02fa4cbfbf2e31fc75388b38d1e046810266a814dca0823507,2021-10-04T17:33:36.207000
CVE-2021-35199,0,0,9f062618d9a6cdf8c10bd83760fab290dac75318dde871525dfe843905fa91aa,2021-10-04T17:34:23.810000
@@ -178288,7 +178288,7 @@ CVE-2021-35325,0,0,f3ff126413363ea3fd997e3ca5ce28226c284427748b3525a2190cf0887c9
CVE-2021-35326,0,0,77ec0e57231382cabc8f1d55c8d13469e53215e2d9a44f6af4b957d70f0ec23b,2021-08-12T18:31:00.713000
CVE-2021-35327,0,0,3fd2f378f8e4a6bd3ed3efd27e4dbb99e8bd0b971171e3164659f6c38ea27c6e,2021-08-12T18:33:42.270000
CVE-2021-3533,0,0,5ffa521f7ceb29c61cb1409644ca8e43682e31e7f6759cb54df51651d1d70c30,2024-01-23T13:15:44.970000
-CVE-2021-35331,0,0,da56e9e261169c74a1e1ed6134b4d0f1903ef9063ca94e1997de5823b1aa3528,2024-03-21T02:39:50.483000
+CVE-2021-35331,0,1,77b6eaa3a09d2534d9f7f4147fc111d3257f06e016237e10b7efb301aa548158,2024-04-11T01:12:05.797000
CVE-2021-35336,0,0,a7e8198a401e565e1613f267a0af2896993c0f7e95454c1feabb4bbd2cf4915c,2022-07-12T17:42:04.277000
CVE-2021-35337,0,0,8d1c59f8779f223a4a34a9172ce3bbe71821cd6d0c80f4e12c938553d0f54a06,2022-05-03T16:04:40.443000
CVE-2021-3534,0,0,1fe8510404b25fbbb1103f6bbd53084acddda9ca6d2c1d70ff2b3948a7d1be23,2023-11-07T03:38:05.257000
@@ -178582,7 +178582,7 @@ CVE-2021-35954,0,0,883f7b44cfba30f47d0106723cd3e5198a22b620c97b256547c68f8ca3c01
CVE-2021-35955,0,0,96ce158923f8fb0f61046c5d46fe9f021b47f98dadb4453c9fbe6c0755e8f984,2021-08-20T19:51:40.223000
CVE-2021-35956,0,0,41e01423ac73ea828af34a377d3c4ca5c2248780e3b871238e8e0ee278c66c6f,2021-07-06T13:20:33.377000
CVE-2021-35957,0,0,e31304d3fedff63a2df302058d90eb760faa748016f9635d83185c3f9d130f7a,2021-07-15T14:25:38.787000
-CVE-2021-35958,0,0,934dfd15e8574544f3b09a7a74b6e95363903954e6d2f5aef68e991cb571b15b,2024-03-21T02:39:52.840000
+CVE-2021-35958,0,1,bf1ef310f1680f97f3b68c5ea2548576e1155d131d4517c8297b0747fd5ac425,2024-04-11T01:12:08.343000
CVE-2021-35959,0,0,39c7579b35b18b24b8c790f2871752267585786f068670b72da512e64d17fd6c,2021-07-02T20:06:23.253000
CVE-2021-3596,0,0,5b3585a657d44541e44489d79291164624137b587e9bfe148096824c76926568,2023-03-11T23:15:17.597000
CVE-2021-35961,0,0,37b21763fd420025be15f2ec11ee01be79f7c7afab0e366b2fe20c148b979d4a,2021-08-02T17:40:31.477000
@@ -178934,7 +178934,7 @@ CVE-2021-36364,0,0,fb78ec70a79b4b1f410775a640c128add1c96a5037bda837e1230a0192056
CVE-2021-36365,0,0,f8116594f76dcea6ed946d84fa8dac4c4054d489b534fc9a820f5a4fcefd8714,2021-10-01T14:08:13.040000
CVE-2021-36366,0,0,14f747bcd9faacaf8ccce43b232b9e72330e1aace70178013b0c6db806eba8ed,2021-10-04T14:49:40.537000
CVE-2021-36367,0,0,9c591b7bcbee5a6fa728fd7706792b7bef3ca1e509c8f916dbb4f821b9e546a6,2023-12-24T18:15:44.520000
-CVE-2021-36368,0,0,5a55cc8936dfa9bee3afb9b4f9ffbdc90bc6f9de2d3af35b6a1103b85d1d906c,2024-03-21T02:39:55.897000
+CVE-2021-36368,0,1,7fbd6bb183939e02300f13fd3d7c0616a7387312d3b51449164e2ce4a631b377,2024-04-11T01:12:11.630000
CVE-2021-36369,0,0,5c39b9c95cf0ff043116161777344c2dc7dc4d316a11790eec9bf55602f8e2ed,2023-01-20T13:31:40.710000
CVE-2021-3637,0,0,b1fd2f79313dc74a8787be58177fc25c7ac7d38f797058033b26f7211de6750c,2021-07-13T17:56:24.283000
CVE-2021-36370,0,0,e4c71ed609ac78809bf7272d9a30b8a65d8f8ab8630d70a24daf0a1fe12b0a8c,2021-09-08T13:41:03.360000
@@ -179079,7 +179079,7 @@ CVE-2021-3667,0,0,bf04a72a004bfdc3e53b349e4a4e7bf8f6d8942af02940003234fe00b3bbad
CVE-2021-36686,0,0,439b1b3ead072d6a11fff4342e4a400009cc0adc64d2f1b92dcd7ef6c1207e21,2023-02-21T18:15:11.743000
CVE-2021-36689,0,0,9f60d1556ce682c1236443655b975706c5af120fadf4dedcaf048929dbbc48cf,2023-03-10T15:05:39.123000
CVE-2021-3669,0,0,2333d5de820ffade119a5eaaa85b4ec98c3e6ade542a0fdaa33c34d3f9bde079,2023-07-07T19:16:17.817000
-CVE-2021-36690,0,0,b63519d5b0aa11dfce331981cdebd97ce61acc549a00187ba54f57fe578b96a2,2024-03-21T02:39:56.767000
+CVE-2021-36690,0,1,5ff4c0d2b8d79dca4bb11bed87dd57b615949007928741a611a0b3c3df385075,2024-04-11T01:12:12.547000
CVE-2021-36691,0,0,4261faae79a4be8a695f41be5f1561f45693a0d6353c33f47f463af6299e102a,2021-09-08T13:53:55.530000
CVE-2021-36692,0,0,399ad378b1cbecaed62b0a5aca334d4b3068c19ffa667482198e2fdc95669346,2021-09-07T20:23:13.163000
CVE-2021-36695,0,0,0ec8a768da48bd326d496302bcc0eb3ecd00a6144bfb488790f3c1203c898901,2021-09-14T18:48:39.137000
@@ -179174,9 +179174,9 @@ CVE-2021-36792,0,0,eface94296bdb2e7965821f98c717722ebbbe0f90dea905c9648eedb553a6
CVE-2021-36793,0,0,5c51ebc58ba3e4ac0a3a61fc1e831d3088f9ca62215b69404fc57ff07c9a0c5e,2022-07-12T17:42:04.277000
CVE-2021-36794,0,0,7a2d03432f2f7cfc33a6d7135149933f1cf13dd20a3238bb684f931d9b6d9465,2021-11-04T13:30:35.797000
CVE-2021-36795,0,0,87d59eda2c77ac2b15d390e11bc4462e72766710ca2f1868711b8d379a80db69,2021-08-16T20:21:55.030000
-CVE-2021-36797,0,0,b3774988c0f7b349719c4b8b80f094b8d2010e1ff51334fe399855754734744b,2024-03-21T02:39:57.630000
+CVE-2021-36797,0,1,312340ed7defe0d0ed1c140ca9b0de92ab51f1425e12a1d061abbeb2c179fd74,2024-04-11T01:12:13.433000
CVE-2021-36798,0,0,32a13654ad390f61d9c9bd9294a397c3965e485d5f512bdafcd6aac2e131ab5f,2021-08-17T12:49:59.017000
-CVE-2021-36799,0,0,48eca569451e8b58c303ee23e2d7a6217a67bdb26854f8f29a77bcc46d23b1cb,2024-03-21T02:39:57.703000
+CVE-2021-36799,0,1,ea85c46e731a5ec0f3fca84a603991564c137fc30a4b7a38c374c51804c8ea86,2024-04-11T01:12:13.513000
CVE-2021-3680,0,0,439d5619e7244b1e5a5f91a1223a2d92d7be829253b6109154c27cede288a3aa,2022-10-27T12:29:15.297000
CVE-2021-36800,0,0,0d24878cbadf391e91e33085ce2c43e9b74696aede7a25cacff003620de44472,2021-08-11T14:05:43.950000
CVE-2021-36801,0,0,dd8d120c0109f2de2d31536baaf0190810b1541ac88facb77e43fa5e28803ae7,2021-08-11T14:03:55.980000
@@ -179509,7 +179509,7 @@ CVE-2021-37136,0,0,7a72aa776f27a928d75b7c7a33028be23fff04951c76e6d87ee8bc66094e0
CVE-2021-37137,0,0,c627a95ba52ebed641973bf9cf84bd2b6e895037d16ab16eab1b2e6077c55eee,2023-11-07T03:36:54.510000
CVE-2021-3714,0,0,5c6e5f6a329d110bcfba73c685299d744bba4a1bd7515c4bab58ae7821f0cbb2,2024-02-01T18:51:23.660000
CVE-2021-37144,0,0,d619e79d3924f2a62af0fd35cf074d468226de7525c91ec3198a864146759a1b,2021-08-09T13:38:47.223000
-CVE-2021-37145,0,0,311ec03c49e6a503c87da57b57c2dbf2688884a96823adb2e1a712f10aced3b9,2024-03-21T02:40:00.507000
+CVE-2021-37145,0,1,fbe26f52b64914131c7bc0382a80214568dfe30e66fc0a50cc551fdb4aef1dc7,2024-04-11T01:12:16.517000
CVE-2021-37146,0,0,8c509316ffa5a72af7d4b47c98a2b9d285a4e8362382835d7956dfb73d2acfb8,2021-10-06T19:37:36.300000
CVE-2021-37147,0,0,0f777661a00a66d2bf8d2fc97f2d7fbd0453691c19c1934be2efd19bc5c8379a,2024-02-09T02:28:42.050000
CVE-2021-37148,0,0,531207e3cc5098d67aa6cc598a7c2aa27aef781d2582956e3e1fee942b9da5de,2022-10-14T11:54:11.530000
@@ -179596,7 +179596,7 @@ CVE-2021-37232,0,0,2554c63a173f9d2b202597bfc79cba4ad51e147b73620ce72b36612e37169
CVE-2021-37234,0,0,f2e8b440299f32a825037e9c35f8404cbdfb87e2ad12c576105546429264730e,2023-08-08T14:22:24.967000
CVE-2021-3724,0,0,43e08cae2a8642a1c29fd4a91faa77cc043fc2aec3de6ac8b0cf5d0108c70d9e,2023-11-07T03:38:13.433000
CVE-2021-3725,0,0,2479d0f1530d6ae2c63b96d523bbbabd738146e303492d2fcd25295f250c9f62,2022-08-09T14:42:33.290000
-CVE-2021-37253,0,0,21dce4b61bc83a45f902de10447626624b91e2541393aba224fa7ba9a41b0046,2024-03-21T02:40:01.240000
+CVE-2021-37253,0,1,0ab4e6d15a9e00cdd775092bda7e9fa9d0b9d501b61998bbaa9734d72db7cb0a,2024-04-11T01:12:17.327000
CVE-2021-37254,0,0,19dce56867971add6142cf52bb19fd3bdb48f7416b2eda102acd1d9a1a4e222f,2022-07-12T17:42:04.277000
CVE-2021-3726,0,0,153714a7ae86df9be0077a836187596711989b0ded67a0aa7a975edc66771713,2021-11-30T20:49:42.140000
CVE-2021-37262,0,0,2402cf4c29d4b49fc953c6886aca5532383355389769b4ec49038977d6110416,2021-12-20T21:02:03.247000
@@ -179654,13 +179654,13 @@ CVE-2021-37367,0,0,ccf349cd1d208db5cc94a7d232d7c55bb8977e33508fe721c476daeed7179
CVE-2021-3737,0,0,2eaed6266d536309036f3c4e25d9369f11e3e9cb082c97dda97e73222825a03d,2023-11-07T03:38:13.837000
CVE-2021-37371,0,0,44d095179b0b01b8a8d661faaade179adbb27389b922a4d3b4c4004324bb88fa,2021-10-28T16:52:26.850000
CVE-2021-37372,0,0,71d0c047f7c5a5132a6a687edc786a21c0b3b500f556a2711184e0b8d65afabb,2021-10-28T16:49:56.427000
-CVE-2021-37373,0,0,a0d9a0ecab4cce5411055f77801965fc32530c3460a4a11f8aafd400a4d06de9,2024-03-21T02:40:01.640000
-CVE-2021-37374,0,0,1b49aebe0dde0ed28e5dc8069a52d1892a508ad496ef7c7783ab20ac96286643,2024-03-21T02:40:01.703000
-CVE-2021-37375,0,0,bfa24ba31c97732616a4bf60c1ab8206f79c943e2fca51130618f8dfed7e522e,2024-03-21T02:40:01.770000
-CVE-2021-37376,0,0,6a31c0999cd9c1aa811a45079ee95ad87ecce104b7ce8f7e7b01284a9bd84955,2024-03-21T02:40:01.830000
-CVE-2021-37377,0,0,cccf970286d9c2bd8f017ea5dff1b93295a7cbc4fefa177d89435614325edda0,2024-03-21T02:40:01.907000
-CVE-2021-37378,0,0,79952e322414d4affbbad23675d44e8c5d48a4033ceb54c54257a25b00fd880e,2024-03-21T02:40:01.963000
-CVE-2021-37379,0,0,be480a535197abe499e225a9f0662b48d1d048b620f80fc47155aabdd2caffc0,2024-03-21T02:40:02.027000
+CVE-2021-37373,0,1,8339bed3f1dca2310ab26d408f205e77e086b3e37c35b3c5fef1bae24f813508,2024-04-11T01:12:17.777000
+CVE-2021-37374,0,1,c5eaaaead592bfb46f639a66576f4d0655022e31804786da445e94219c35db47,2024-04-11T01:12:17.840000
+CVE-2021-37375,0,1,b824543b8d246c9dadb2c1408f28851b797c26888bd171fc866142f6faecd0ec,2024-04-11T01:12:17.897000
+CVE-2021-37376,0,1,a0e09f924da05e1232fe64adf955e2b70ef6341b336deb4964ffe9a7b0cbc1bd,2024-04-11T01:12:17.960000
+CVE-2021-37377,0,1,c77742eed0faa1b4da414b08e4b50fdbac3f988c6a9af247db9b25516b8ac89f,2024-04-11T01:12:18.030000
+CVE-2021-37378,0,1,ec1fc627ff473b835a4fb94c3ce1957c1e115a84e267164350c33f2d23671d62,2024-04-11T01:12:18.090000
+CVE-2021-37379,0,1,9c78965f8fa5ca9d04f20be7eed7bd40d8ceeadd891f9e0c3369996bfb073ee1,2024-04-11T01:12:18.150000
CVE-2021-3738,0,0,8b56d96284bb236a57b3d995be8f166e429f82d3a348732fa4bcdbb225d78d04,2023-09-17T09:15:09.923000
CVE-2021-37381,0,0,472c413ff5caf8a23e714f5199152ff89b7796f4b65337c8223be3a10b55cb2f,2021-08-13T18:42:59.763000
CVE-2021-37384,0,0,b9897b5015d023c1dc7a2976b408c7fe3696db87c98b0e902478bc7136f63839,2023-08-22T23:15:20.913000
@@ -179678,7 +179678,7 @@ CVE-2021-37401,0,0,e760f69614e66813cb7aa214e5085be7d560ee8c8a92be82db327ea020db8
CVE-2021-37402,0,0,73b4bf112a5ecefb54d8d68e1ffb72d9b42ee35bb2b9eeb99d329652d12f3196,2022-02-10T17:57:02.027000
CVE-2021-37403,0,0,b99bb4d150f0fb23d329218439f77310769aa878f018553c99460ed4398cadd3,2022-02-24T19:11:38.457000
CVE-2021-37404,0,0,cc4f18cf15b15c7bf646e1d16f54f33e32e556bf0acc4609af0ffa80d46811b8,2023-06-27T15:15:09.823000
-CVE-2021-37405,0,0,6a51d0f0dcc35ae2be4a12fe73d880f5fca6212496708f14b5cfb64c77567fb0,2024-03-21T02:40:02.203000
+CVE-2021-37405,0,1,ab991f68b9d3fd001365a139f76e7219073f4c7286ca54861691834fed11927f,2024-04-11T01:12:18.363000
CVE-2021-37409,0,0,539111373a9b59384df1c6d50c65796e5eca8eea62013fee2e72902c98101300,2023-04-01T22:15:09.710000
CVE-2021-37412,0,0,abbe2cd1b5279163f2adfa81db7e7178936967ad0491d8d57ab359b7c7d54edc,2023-01-24T15:40:30.060000
CVE-2021-37413,0,0,dd4c67f3163f53759211dc8e79bed4bc269714456361205edf6ed0b2220c2e6e,2022-06-01T19:36:47.227000
@@ -179826,7 +179826,7 @@ CVE-2021-37597,0,0,0c99cf7042c2746969503698cfec7a70a253008296b4de8dc4eca658ae9d1
CVE-2021-37598,0,0,a0859b39da979c115a94757f111f4dc833695893057844e9c1cac2587b42b35b,2021-08-24T18:18:04.410000
CVE-2021-37599,0,0,0f6efc50722d3f1847bcb4b43aa62e98c1b11945910a53ab5587d71fb33ce086,2021-08-23T15:34:04.457000
CVE-2021-3760,0,0,e96ff252cc29f3451ff6e72fe709a95c7e2942743c9bace4a062a9c02b7914e5,2023-11-09T14:44:33.733000
-CVE-2021-37600,0,0,4f8ed2ca5583d0ba985dd2aea1a6642e776e767872b8d20fd631d90e67f2e76f,2024-04-07T12:15:08.723000
+CVE-2021-37600,0,1,e0917a39b3c735f0861b4198c57b546cfdc918cd80789013ee6d564593c4893c,2024-04-11T01:12:19.487000
CVE-2021-37601,0,0,ae1481d81c14273b712b09095d3c8648082fa34eb740600026b8a18b8cb360c5,2023-11-07T03:36:58.467000
CVE-2021-37604,0,0,013c945ea224b86c517b4f4c44b6fee7dcf2118d9287258608ceeb2810068e33,2022-07-12T17:42:04.277000
CVE-2021-37605,0,0,73327ad6f81809a4b9b7a3ede6c0ae0ef9a8b3b888f4a5dafdc0841c1301c75e,2022-07-12T17:42:04.277000
@@ -180230,10 +180230,10 @@ CVE-2021-38153,0,0,c44b3512217dbaffdc429e6c84820ffe3b9c0a88bbc5dda1715dbd18a5e0c
CVE-2021-38154,0,0,d7f7c5fdd548fa2c54b273a17cc4f23959be862bcaf3fdf3930f01fd62129a32,2021-09-13T17:32:53.320000
CVE-2021-38155,0,0,a78b129781260dee1567c6717f0a749211798befab5c7518162ec3f336c63eb3,2024-01-21T23:15:43.930000
CVE-2021-38156,0,0,4374a2d260eb9715b41109393379c9567b6f58c65a80e715d30b962c9e6cbff8,2021-09-27T19:07:02.467000
-CVE-2021-38157,0,0,64a4f8f7c1c0981f7126415da541079c32f290dc38d6795a9e66f89c91ead485,2024-03-21T02:40:06.337000
+CVE-2021-38157,0,1,1e9bdeeac84416161a48329b20d4c43b4baf89bc203df229fa8564320f1e41ad,2024-04-11T01:12:22.883000
CVE-2021-38159,0,0,c66951b2f7061ad5cac7bab762e20130afc0e1e42cd8aa6ff2b68d4b3434fe3c,2021-08-14T15:53:34.980000
CVE-2021-3816,0,0,523b4000b39d8b1474c0837b1bc359137a64189ff057ec40f42baf31e90f0350,2022-01-25T16:19:11.950000
-CVE-2021-38160,0,0,0b023ddbec1808d0e49c900435990c455742afcc96ca71b3c589967f5b238af4,2024-03-21T02:40:06.410000
+CVE-2021-38160,0,1,89347661d8dd30771619eacde57b8a35823280277e4003d15f40c17312b297a8,2024-04-11T01:12:22.967000
CVE-2021-38161,0,0,3c9dab97a1f6a01959df49350a48550f936ab2850de2267dda471e4c7588362d,2022-10-25T15:30:25.020000
CVE-2021-38162,0,0,f36ae6e0e78688c9f1a2447dc5bb7d9777f5f50627b3a1b59b2f72157294ea89,2023-07-10T18:15:10.387000
CVE-2021-38163,0,0,c368b49a153b59f599cd5d6a7fcfb32c7be035c0baa2d0ca853f4be8bf3e5658,2023-08-08T14:21:49.707000
@@ -180633,7 +180633,7 @@ CVE-2021-3861,0,0,b08c2ba704a16050e686a78a6f4b1ec36669ae86e0e478a5b2c4b0362fb8e4
CVE-2021-38611,0,0,cdc802161a50808820fa505369a12ec13373e15c5cd818c813db5e63d269a17d,2021-08-31T11:30:40.837000
CVE-2021-38612,0,0,7b06cc136a26f4098482c9922631c32701311f91cc81f8fa056b25a8df41a859,2021-08-31T11:31:18.017000
CVE-2021-38613,0,0,64d30414204e0899ac6edc8f9348808d523592df2c3548617f54491e23c383b2,2021-10-05T15:38:00.637000
-CVE-2021-38614,0,0,c10ff7fa186b41099ea5bc4d9fbc4dc7d295416a35818e7d2939a9bfe171b629,2024-03-21T02:40:09.807000
+CVE-2021-38614,0,1,5ee7db3954d3a947adcb903d269fd70aea0b53ba153d4ba8a155d1743e4eead8,2024-04-11T01:12:26.707000
CVE-2021-38615,0,0,209c0056fb99e21fcd02812be875506aa191eb64b4b67f0e3f8034ddbde682d2,2022-07-12T17:42:04.277000
CVE-2021-38616,0,0,f1f615971accc2525f392ca94da2569b5c646300ec8305cb97b0d2540e055f29,2022-07-12T17:42:04.277000
CVE-2021-38617,0,0,0f8edf8aa61a4b7ea8af8a65734be44f9d14ec841315257dc86a3b76fefac799,2022-07-12T17:42:04.277000
@@ -180785,7 +180785,7 @@ CVE-2021-3884,0,0,42d03625d962dfb60e73dbd2908b7cb4eb7159ee1888888f21d8f8e81cae6a
CVE-2021-38840,0,0,f970aa230178005c9e8bae00bc3ec76da1c71458f32408c282a191b62d5c88df,2021-11-28T23:21:50.917000
CVE-2021-38841,0,0,6f7ca0008855a7239df9c83a014cb3a6347e655379305c7bdd16291a29284bd3,2021-09-13T15:21:51.967000
CVE-2021-38847,0,0,ff0dd3a1bbd4552fd16196b3b4078776e5c003620860a81155b1dfddd62e390e,2021-11-02T21:40:06.710000
-CVE-2021-3885,0,0,a28fdac39069e22055a0b75ae55d3273038795d79b7a935fb8adf814c92da6c0,2024-03-21T02:40:26.127000
+CVE-2021-3885,0,1,6c9b73b1733ec54eaa495dc9916d5676a2123813c487f116a46d493a3fb110f2,2024-04-11T01:12:48.413000
CVE-2021-38859,0,0,4f3050f50fcf2df3a830e070f328459fbb3bc6fd3bbf50026258edbb2cd41464,2023-10-18T17:59:31.703000
CVE-2021-3886,0,0,99a39da836029d2ae4a7326c9af93ba187db7ee8706adf34fce9b77cbe58cfe5,2023-11-07T03:38:22.643000
CVE-2021-38862,0,0,715aa502fc4947dcd61d711d41c6fd71076010935688d56958e12dad522db5a3,2021-10-18T20:12:56.407000
@@ -181377,9 +181377,9 @@ CVE-2021-39602,0,0,0674ba468d52dc119293a530fd1961f4cc9a687e1337a5595af74c83e2de1
CVE-2021-39608,0,0,edd07d5736ecc6dc631d6a180e7a811b20e7b47619a841b49e48514ea08c6cbc,2021-09-14T18:44:06.410000
CVE-2021-39609,0,0,4559a1caf16ccc87e00cda491b708d0f788da7f99c474a3a4e8dbeca78685589,2022-07-28T00:30:35.780000
CVE-2021-3961,0,0,51573ff4bde5ff9bb4d83d5003a9bc7fa5a026238dbc5f532c81199ca6ddb5b9,2021-11-23T17:58:00.417000
-CVE-2021-39613,0,0,a5ebc724e8ce4335399a83cef06347b5a1884b686e98b1aee7073de517182829,2024-03-21T02:40:16.067000
+CVE-2021-39613,0,1,0f728cdd8753c392b6ea7f234dfb7e9d0b6e39265c6aee6461c5085a33e6d09b,2024-04-11T01:12:35.777000
CVE-2021-39614,0,0,664375f8188b62d0159ed32de68dadec1240c7fd468a83b6042b3849745b071e,2021-08-30T16:22:00.760000
-CVE-2021-39615,0,0,cde34d3a4164e3d476eacc79a59089d5b274af13eb1db358f2f770ad0ad2e7b9,2024-03-21T02:40:16.147000
+CVE-2021-39615,0,1,479ed877424e64a9d37e2db140c4ed4fdb57648b3324c1670d46b3a266474f36,2024-04-11T01:12:35.890000
CVE-2021-39616,0,0,6a770534bb627a8b97352df169a65363ac1a3f0aad87e6459231a55c649dfefc,2022-02-15T18:14:11.893000
CVE-2021-39617,0,0,cac2a230a4fb1ef2c461d96ddf4cc3131b94f3b6af79a0d9d7b629fcf0bb1bb3,2023-11-07T03:37:41.957000
CVE-2021-39618,0,0,e79b637a6deaecea536769d4300e376fc27adf0fd42b39bb35be67ec2b5bb022,2022-07-12T17:42:04.277000
@@ -181898,7 +181898,7 @@ CVE-2021-40131,0,0,16b4c84167e4bfafafd2355ac5a6407af8ffc901427aa0861899540b69b2c
CVE-2021-4014,0,0,8033f5da1bbe151dea9f352e7e9573042ed98888c8736f4da787c95c1fe59801,2023-11-07T03:40:06.160000
CVE-2021-40142,0,0,958960ceaacc7e775a8bdfd39cde602d4dcdd9aa82f51cca7fcacaa47bc07131,2022-09-03T03:54:54.180000
CVE-2021-40143,0,0,aa577c5fda513f9a87e13897ca17c697ab1307e1c97460374e4c6de07929e0bd,2021-09-14T17:11:54.177000
-CVE-2021-40145,0,0,d1d331fed9d0c840f4eefcb9ae308078dda44b14a1a8d1eec0724228e2a95bec,2024-03-21T02:40:28.277000
+CVE-2021-40145,0,1,8cb68f567b6f82c7a18b0494bafd406e63411fc997a72b360695d934b68e672b,2024-04-11T01:12:50.400000
CVE-2021-40146,0,0,3006f5a6247d90fd40ad84cdbb02e463d5a688af7506ea0e11cf6e5096be27eb,2021-09-23T16:59:15.930000
CVE-2021-40147,0,0,c7e3af93c57fffb885e3483a1694277aa41124425dbf58299dc9b1ab690ea205,2021-09-07T17:36:41.417000
CVE-2021-40148,0,0,a0ced7c22586e5f5d40b92a7e7bdff733492a54e8c192a0d5b0012c58a0e111a,2023-08-08T14:22:24.967000
@@ -182455,7 +182455,7 @@ CVE-2021-40901,0,0,b5e70fdb01ac9c7eec4d6f622d36f554a9e50724e739889ac1b6063971477
CVE-2021-40902,0,0,3f0fe565bb2d0112db918352e310a2a0351a7b1f2e7fe40e9baaa933a3e002e8,2022-06-17T22:36:31.700000
CVE-2021-40903,0,0,828b5b5f1fd27f5e4484c34227a1e62f50d8b0fcc6f44aaf8c55bbef9b7a3f37,2023-08-08T14:22:24.967000
CVE-2021-40904,0,0,c1144cc7f7da2eb5a3318e91994d00ae65da272f55bf6f8dec7dd701f64ccd5f,2022-04-04T15:51:13.997000
-CVE-2021-40905,0,0,7cd827104ed7628e05ae8f5afe8950cd10b8c7668e053c0c095016e471c9ec09,2024-03-21T02:40:32.583000
+CVE-2021-40905,0,1,7d95ecb429b379d36644ca4fc9964ebfe879c803a1f6c0102dc019fc834f0cc4,2024-04-11T01:12:55.327000
CVE-2021-40906,0,0,80cab6b4ad2bb11dedd97f667cdce799a1fa40a7617e322b6884ae3509ca57a0,2022-04-04T15:56:27.550000
CVE-2021-40907,0,0,7859c8a7d8e94c25836a5ac84fe0ecd5ea0d48cf26e0df84d28ffef68e89c3db,2022-01-28T16:42:20.147000
CVE-2021-40908,0,0,b5e4c80ac620f76a7f229a44ef4bf3a08cbd644d3c75cfeb1cda6d05662f0929,2022-01-28T16:43:11.057000
@@ -182495,7 +182495,7 @@ CVE-2021-40971,0,0,62e8cd79ac0d2c99f092d1dd3e1a2071d09df91eca6efb1fd7c5dbebf041c
CVE-2021-40972,0,0,e2d887ff9f27740bfd2a2cc80eebbd80933d3565a6b0acbed8044b548dd49e7d,2021-10-04T17:15:49.503000
CVE-2021-40973,0,0,f81499affd2c45bd4c194146d61aa100e856705701a5f8334d093c18dc177698,2021-10-04T17:15:20.627000
CVE-2021-40975,0,0,d3067b5333ad341ead9b157fdbbd9db337a9fe5fe8efd49372ec536ea04bddac,2021-10-04T17:10:37.283000
-CVE-2021-40978,0,0,eaeb55e5a277658fd36846ee7f60e85cd9b989508994eaf66101e96d8d75b196,2024-03-21T02:40:32.887000
+CVE-2021-40978,0,1,769786cf417b023559c607996391622e842dc54b4187ce94dabbe73291cdf2f2,2024-04-11T01:12:55.650000
CVE-2021-4098,0,0,f94d1e6f44ce27c564a3a928b05d68cd29ffb09c94fdfa8f66d65e99aca5cb69,2023-08-08T14:22:24.967000
CVE-2021-40981,0,0,bb492111b8395251c1dd28ac707dccb7128fc51e6219c4d7f92d92227b94a7d8,2021-10-01T20:08:58.547000
CVE-2021-40985,0,0,17e39f07aa4a962e7b20459eb612fa50e926f0b0a631f78f9e8f54c0d205fe8a,2023-08-08T14:21:49.707000
@@ -182889,7 +182889,7 @@ CVE-2021-41377,0,0,db003aa373115b20bb4988d7cdb5b693bd175e5da1d2c6e708bac9b2a4fad
CVE-2021-41378,0,0,eba30c35f370cc54666969f3a3c7d21313d952d081f5eeedc0ef15dcb5423e13,2023-12-28T16:15:53.907000
CVE-2021-41379,0,0,993b866d055fa46f818a6d5780739ad788a83273f6f92ea3abb0b516a205912d,2023-12-28T16:15:54.133000
CVE-2021-4138,0,0,8e2dd658c5c0dc314305467f398f492d871f9a26a1d52a66d1382473a7b0e0e9,2022-05-11T00:34:41.097000
-CVE-2021-41380,0,0,fe916cc4508b70ebabcc3009e02e1f81e64488f6337f71feb9c8a62e547e38b6,2024-03-21T02:40:36.510000
+CVE-2021-41380,0,1,dba8b4a979293f44b44fb5ea1ddce2cc6d6f6b5790ab542d5ad7a22064ba3483,2024-04-11T01:12:59.517000
CVE-2021-41381,0,0,fc8cc210f84ea4d7e2260cbabebbf91fb0b37a82d4dc214c2e07d95a6170d297,2023-01-20T14:16:07.233000
CVE-2021-41382,0,0,93da2208ce314d3a7a8b24dca7a103f2c60de181037fc82deb143e5aedf185bd,2021-12-01T14:14:14.503000
CVE-2021-41383,0,0,4243a5db6b8385e4147bcaa15def3355897de225c7345ff457d49fe7bd0d9207,2021-09-29T14:00:51.253000
@@ -182963,16 +182963,16 @@ CVE-2021-41487,0,0,acd120d580b4974b4e2e063a57e853cd59e8a795f3ac22d3e8609be61eccc
CVE-2021-4149,0,0,ff035ff3d0e28768957ba1a05412150dc13ad6daacc6c7cf4aa1ebfaa52d85b4,2023-02-01T15:53:09.907000
CVE-2021-41490,0,0,dd746bf168d3761f4df97b41c55ba912cbd4b9e3f8f486e6580488f0b8d92528,2022-06-27T20:04:48.293000
CVE-2021-41492,0,0,e661801a8773eaf6ce7eaca6ebbe1d8f0af1ca191c0a693aeb8601b0c8772a0d,2021-12-15T18:49:44.187000
-CVE-2021-41495,0,0,06d595dcef18f1f1bad60116d5100fe7487d0dde537bf3c9064b202505dcf174,2024-03-21T02:40:37.013000
-CVE-2021-41496,0,0,7ceacbb2c87ad2cba8b714574b4f7e082cbb24095cdf807bea9a3f7234c44607,2024-03-21T02:40:37.230000
+CVE-2021-41495,0,1,9626e000ea210abf8cea030a9615833af547d0b80ce4774e3e42c13af9acc3ef,2024-04-11T01:13:00.063000
+CVE-2021-41496,0,1,690bd8fb305e207501fdf9e81e030ba6b4b17175a0649b6facf81ee22f37c165,2024-04-11T01:13:00.300000
CVE-2021-41497,0,0,221ab4fb6281c03a1514bc642368c531818ab58600dbf00a09c7417e619e25ef,2021-12-27T19:51:08.607000
CVE-2021-41498,0,0,71eca91b9283159051121ed6c2f46e4f54bf1420b0c29b10769f817c0c1d2f0d,2021-12-27T19:53:14.987000
CVE-2021-41499,0,0,5beffd95c6f49c76e4a5c2c1eea62df95b0469fb4f0b153e301ac2d586ca20a7,2021-12-27T19:54:03.410000
CVE-2021-4150,0,0,bd197803b5e07072eee35e8f85b01ad5a8eb36d86f6ac9785f76fe9d3c300eac,2022-06-22T15:55:44.063000
CVE-2021-41500,0,0,a1e2eccdcf41082899204c6c2311eda66f4cb2962d121214bd2b17317abbea16,2023-11-07T03:38:57.167000
CVE-2021-41502,0,0,77ea87ad07497ce7f21d35a51f8e5b593c49df9af49dccf90e2f08e0cbd87e62,2022-06-17T17:31:33.673000
-CVE-2021-41503,0,0,09d840f638eca1d46f78a971fa686590f0bfb5ff48629340a0c69d78fcbfbc83,2024-03-21T02:40:37.343000
-CVE-2021-41504,0,0,aa957db7d63c4ad83bf6aa6af4a8438ea3ba3201cb43c24b543de1fd9207dfef,2024-03-21T02:40:37.417000
+CVE-2021-41503,0,1,17d29374ecb59f56ebb1cc9a8468ec1618966117404c079544d593e6423744a8,2024-04-11T01:13:00.420000
+CVE-2021-41504,0,1,8862bbf622f1c6d550f07e05ab19238c0ad97788720810875f36c613e40e27ea,2024-04-11T01:13:00.500000
CVE-2021-41506,0,0,034b62ff0fa096a880b75d13248baae8474a17cc7db624270bcb867348982171,2023-08-08T14:22:24.967000
CVE-2021-41511,0,0,6d3db2c23b59419e9429b2df31ce24e6629a1e3c9e97691d13e93fd72fb05ff9,2021-11-30T22:39:04.107000
CVE-2021-41524,0,0,684acc6f6c9c2288f51757a66dc1a16e21c1e76c84f96bbff39c29a23fc6d64a,2023-11-07T03:38:57.390000
@@ -183001,9 +183001,9 @@ CVE-2021-4155,0,0,810acd7bba2cc32841edeed07fbeedfc6ce2e4f3f6d5ca935afba5d6bdf6f3
CVE-2021-41550,0,0,5565aa565c418e7b51187575637e5bdc0ef1134306bf5135a1fb30f48c77ca7b,2022-01-27T15:45:24.850000
CVE-2021-41551,0,0,911097f58bf20a5100ecde45d2e6710b703637143dd00d0a89720437de1d3399,2022-07-12T17:42:04.277000
CVE-2021-41552,0,0,f831592b0353271c2978185b42c2caec40e11289440f56c29ab98f8694d0847a,2022-02-23T16:15:38.703000
-CVE-2021-41553,0,0,d7c6a77f430bb8c69cdc0156a3eff064f584abb48aeafffd599400b902aa1867,2024-03-21T02:40:37.697000
-CVE-2021-41554,0,0,9e1b66ae80e4ef9a51479b283aebb0895c53aa6765827e5e9f5657fee50227a7,2024-03-21T02:40:37.760000
-CVE-2021-41555,0,0,7083a38ba3d6c7bf0c9c46127731c2c188d3d68a0410bd31fd2acbade1c62de5,2024-03-21T02:40:37.820000
+CVE-2021-41553,0,1,b5db92009e96948146cf56f8cb163b1368ea0e8e189fc0220b68f4909512abc6,2024-04-11T01:13:00.787000
+CVE-2021-41554,0,1,6499334ea8896b0ec4125af833c2974c2a6a6085f1aca724b2ea018792a9ca7d,2024-04-11T01:13:00.853000
+CVE-2021-41555,0,1,dcadceee0ca9c54aa7a028cb61b3c732922b029fbba8cd90b8862c770df2f171,2024-04-11T01:13:00.913000
CVE-2021-41556,0,0,7717d6d93ea21114c47c7d79af314fc861927fb8b601598e6198b0599cd500b9,2023-11-07T03:38:57.827000
CVE-2021-41557,0,0,0acb7dff5e92d770833cfea0a03e6e0e333a24737ebc6ad413d707430e04a66b,2021-12-17T20:42:35.343000
CVE-2021-41558,0,0,aefce5fe3cc0b6dc390f3a136e38e56838836117bda4f3a665a5bdd7125f7164,2021-10-02T15:02:40.070000
@@ -183029,7 +183029,7 @@ CVE-2021-41576,0,0,c814a0e6168fb468968c9e6c55a1d686b777bd9692dda23baa348c979f7ed
CVE-2021-41578,0,0,1f393947b3a72a092a32bf288fd7033723952e9bb8a525fe44ea88bd0e6a545d,2021-10-12T21:41:22.980000
CVE-2021-41579,0,0,5069e20f99c5d4e89aea98e4b024735453516c442d0e4810c24dbc3f7c3cb49b,2021-10-12T21:33:22.153000
CVE-2021-4158,0,0,edad81f5c3bf8ff5f31d5beae974aa4bc8b03f89e4521738c45a4a6a706ac27b,2024-01-25T21:29:39.943000
-CVE-2021-41580,0,0,22042513aa568792c485d5f8d34c941df49c8b0b76b3000437dc4efc462f5cb6,2024-03-21T02:40:38.070000
+CVE-2021-41580,0,1,eaae2dd5267865c0f85f6627f9cfe8d506957cfb58e01b2f35500c0ca3632713,2024-04-11T01:13:01.190000
CVE-2021-41581,0,0,2b1085cba93849bf66cf821b117eae917b4ca0e262da9803ccff1856568eedf0,2021-09-29T21:35:54.177000
CVE-2021-41583,0,0,03e07123fc6f38b885f058f5892f877f0566fc65b222bf3f11c3b7ae6ea2c7a6,2024-03-12T17:33:31.277000
CVE-2021-41584,0,0,b6d1548d48ba6c30376ec441591467d248b6ef2f076ad8fa6b5f300359e3f918,2022-06-28T14:11:45.273000
@@ -183120,7 +183120,7 @@ CVE-2021-41728,0,0,a3789485638c88d2400450abddfc232076a7dfa934f9a92b1e7f558b651e7
CVE-2021-41729,0,0,cff3f07d47889ab028d200a74ff5c5ce12bb4f514327a69ebef09c138c39447f,2021-10-08T03:19:02.667000
CVE-2021-4173,0,0,8fd0b0247facc31d3bbc27e1e0ee4a4f049922d7754b9864c43aa27019a6ce60,2023-11-07T03:40:18.087000
CVE-2021-41731,0,0,8aa02496d90c865b3ecc8077018b5c25d8db67c63dda87ef9a3c1e52c855a227,2022-09-20T18:21:52.703000
-CVE-2021-41732,0,0,3cd5636c9fbe3265095b29ffe27ae1bb098b8e5cd552cdb85e2f1ff821e2d2aa,2024-03-21T02:40:38.697000
+CVE-2021-41732,0,1,689e7c2628d48fc351ab4b04ba08224db51c6097223859d56ae3aae34f8ae556,2024-04-11T01:13:01.847000
CVE-2021-41733,0,0,ff581ebd5cf65f5415271d4f0165ae2407cf552807e2e54f5698089fce6066cf,2021-11-09T19:59:21.390000
CVE-2021-41736,0,0,03c05ea87be190c9b32f7f1c1562a04df5649899a6c4690fe19cee4727a806f5,2022-03-28T20:52:06.847000
CVE-2021-41738,0,0,b31dd907761d044b7768b4c22b2c7b7d1df9effc46b1626fbac2101f7c9b2f5a,2023-11-07T03:38:59.843000
@@ -183215,17 +183215,17 @@ CVE-2021-41848,0,0,29de52dfb878b63ad22686e8d6d979b878b1c9f445f7e4a52dc0ed0f46639
CVE-2021-41849,0,0,d5bc48abd663edecc0a0fbe6d2a9c4541e9154a2ab257fdcfae30733ce05b6c3,2023-08-08T14:22:24.967000
CVE-2021-4185,0,0,7434f083044a62b90262430df3e0ebf48bc6f62b90cdcd5374ff03f4c4dfc984,2023-11-07T03:40:19.233000
CVE-2021-41850,0,0,476dc4f72e6c4b5f00b9a5771e68a0c022f9805e3f9bb980c91c0b190d4729ec,2022-07-12T17:42:04.277000
-CVE-2021-41851,0,0,28f0282da74d57c1789a49ca89e0ddc2df7fb4a4ab1871d060edd8f1e1f5733b,2024-03-21T02:40:39.417000
-CVE-2021-41852,0,0,d2301a5a6a4bd0a98342f9d3554d2e6bfb13e4c0e5a63dd198c959b626869986,2024-03-21T02:40:39.450000
-CVE-2021-41853,0,0,e39e8c4a82bdcc328b194fc670239fd4b0cdf578cc79aefcb96f1702348b4172,2024-03-21T02:40:39.477000
-CVE-2021-41854,0,0,e7af449470f0e551198dae69e60a1551f6de3b12e999bfd4f3b5459729366872,2024-03-21T02:40:39.510000
-CVE-2021-41855,0,0,6207cbdaae5bd30592b79a9d7b8a674357fe66e5e5b831266666bafb2bab2f74,2024-03-21T02:40:39.537000
-CVE-2021-41856,0,0,a3d2a3b1b2a1607e34d792b9567cab2a9d43e43e6ac8a59707c2b9f111a5e366,2024-03-21T02:40:39.563000
-CVE-2021-41857,0,0,3e9923f30a2a0ab8ddae70833ef8e8d5acb16051b1c438edc7be0627346adb3d,2024-03-21T02:40:39.593000
-CVE-2021-41858,0,0,85852e020a0297e2dca7334aae85452e739e78c110a5d067fde0a2a00d569b85,2024-03-21T02:40:39.623000
-CVE-2021-41859,0,0,e380c624de7f5418aa339079440c27d473635030c02c2c304f38b66e40bd1802,2024-03-21T02:40:39.653000
+CVE-2021-41851,0,1,ea47e01484da22a74a04866dced0de6dca7dac179dd611e3620eb0c735d5e5cf,2024-04-11T01:13:02.733000
+CVE-2021-41852,0,1,27a3b3bc5adda776437d10583304feda15a6d6e2c70c664bc72a45c08558ce5d,2024-04-11T01:13:02.767000
+CVE-2021-41853,0,1,4fdbbf0edb217daa66bfbff590052b517b48cfd7500d14f0d9fa749885f19d1f,2024-04-11T01:13:02.797000
+CVE-2021-41854,0,1,b9b95651acd4cf1d240abdf7113700c41ebb4a33e2d45c7f618c14a07a3db6a6,2024-04-11T01:13:02.827000
+CVE-2021-41855,0,1,c7028282740bf978590f8a47b8158c7c0dd53f572df99cb88e639891c74da111,2024-04-11T01:13:02.857000
+CVE-2021-41856,0,1,71bcb2d6b734626c0295aa49f561d8ec7b79b314f9c635ba01fd71f5387a6ef3,2024-04-11T01:13:02.887000
+CVE-2021-41857,0,1,cd1a7a7ef9aa4f7488fa2a0c80d0e2f9e3c9713b44972ccf315c62955ef20b57,2024-04-11T01:13:02.913000
+CVE-2021-41858,0,1,9dc6555520687286c51852e1fd2a519fac23cbc5aed7eab287772dd879f7333a,2024-04-11T01:13:02.950000
+CVE-2021-41859,0,1,1d005b8b94f9fde2dcf6fed29bfdf27bec8f509c82efdd050f2afbddfc9ddc8d,2024-04-11T01:13:02.987000
CVE-2021-4186,0,0,e0b2b5bac7c92c336ac7d1df5512247886b4e43a0cf40f8a130e5bd48b8385ef,2023-11-07T03:40:19.370000
-CVE-2021-41860,0,0,e12b3d7cd0ac8b88bbc95c7741909e0902a29226321e57d9414e24abeaa503a8,2024-03-21T02:40:39.680000
+CVE-2021-41860,0,1,272b9ef2b98b838b621daa6bd7aa96f406e979eda856024ea3f386ad14977c8c,2024-04-11T01:13:03.017000
CVE-2021-41861,0,0,a91c31399f89b178a3731387c99fbb275e748546ec607310d2ec728be25f0c7e,2021-10-08T17:28:07.073000
CVE-2021-41862,0,0,21f0efe4f2ab8b7cef2650030293979c9fcce134ec880809f1ad5a77dae513c6,2021-10-13T14:20:55.877000
CVE-2021-41864,0,0,ec340adf29979d863d17b328cf000960ba661bc95cd09f875a39dda2f241b1ad,2023-11-07T03:39:02.060000
@@ -183239,7 +183239,7 @@ CVE-2021-41870,0,0,b01e610c8a8f65c93a2e362e201e5d7e0a1ee3fed25bb09f378052fcf19f4
CVE-2021-41871,0,0,87b6f32126a2361c341541be0048bc3a030fa58b25a8ced13341a123e34cab9f,2021-12-17T02:12:55.073000
CVE-2021-41872,0,0,44dfea16607b66e92c698f6433d78b4e95f621099e60a7a7653a370be7f6f3d6,2021-11-01T17:51:17.017000
CVE-2021-41873,0,0,317a4f179a3ae846de763e169af2f6cc18efa918769d1c670ff87b10a06d3df6,2022-07-12T17:42:04.277000
-CVE-2021-41874,0,0,c9e779203d28b340010a5c96bbc5ef3caa120312b5eb7675fb294c633030fe3e,2024-03-21T02:40:39.797000
+CVE-2021-41874,0,1,9ae44072182f7eff3f75dfe5c5e12d3831e4188703dbcdfc8727436df5bb26d0,2024-04-11T01:13:03.153000
CVE-2021-41878,0,0,5ffa0bd1cec3274fb161817515765dd60b976dd8bb8c24fe8e06cf6d5243eed8,2021-12-01T15:10:01.980000
CVE-2021-4188,0,0,2873a4e6426c49d76abd22fcae5baa9315deddb4ca86470bbc4864963ce86b21,2022-01-06T20:17:54.763000
CVE-2021-4189,0,0,f1fa42a3a4102336b7ba4f07116b33fcc29ce710a97018a8316f585608597e4d,2023-06-30T23:15:09.980000
@@ -183630,7 +183630,7 @@ CVE-2021-4246,0,0,b64643d358b629cb05458bd0b4c936623c1e6f144d1459dcd103d544f8029b
CVE-2021-4247,0,0,93ccba1499b2ae59659e8549a394b8d2755f30c92846b07beebf96887869f4c4,2022-12-22T18:37:32.430000
CVE-2021-4248,0,0,a89b264925437dd1b0a59f1a99cb1dbe448b7ed288e03b783d19bdc9a8d0f381,2023-11-07T03:40:26.033000
CVE-2021-4249,0,0,a56b8fb1a96b9955d531f5f2486d12c4b1ea7313e9ab2b3d6f10517d48544b97,2023-11-07T03:40:26.147000
-CVE-2021-4250,0,0,48706e80a1a666ac0a1c3d4d332e0425a6c201a15515f15ef65a91c41737987e,2024-03-21T02:41:11.597000
+CVE-2021-4250,0,1,6b14048860cf92c5b53ae2efbbcff5ae59ecf8445197560ea110230c28115143,2024-04-11T01:13:38.500000
CVE-2021-4251,0,0,d15cf68a5828cdc31f0a9bfd0636406bb5bc0b0a81259b8819325a1a3e690d20,2023-11-07T03:40:26.523000
CVE-2021-4252,0,0,26199b95600c7ea7b988608000ec83a2e3c2554941600b25ed020fd6829af5bb,2023-11-07T03:40:26.660000
CVE-2021-42521,0,0,c1ef2c42425bafe794aabf08852fab7a1c82a1f00d4ee21a2b31eb13b3662759,2023-11-07T03:39:11.030000
@@ -183685,18 +183685,18 @@ CVE-2021-42566,0,0,14196320eba22aecefa147d3cf3174f8bf99afc68b7240d526d645595768c
CVE-2021-42567,0,0,276617e561ca3b8a5051a3c8cfe37b7e22e3ce0fb56c9dd8d1cf07cfdac0081f,2021-12-09T19:04:38.347000
CVE-2021-42568,0,0,618deb71b663119abbdd729338d53da91bf38cb3953b9fe0695f5efdd18fd9fc,2022-06-28T14:11:45.273000
CVE-2021-4257,0,0,4f5649d72bfe76d9ef42f54b19582802a59766f5ef47794eec7a993175fbc77e,2024-01-25T20:40:48.797000
-CVE-2021-42574,0,0,374e1f11c3ed3d091ff92888b1cc3ab2efe973f069998b6b1b6eb11f582ec2e5,2024-03-21T02:40:42.990000
+CVE-2021-42574,0,1,e0c5530ec2462a49df143958ca03256cb437428532cc6ae606da9bd3fe374da2,2024-04-11T01:13:06.963000
CVE-2021-42575,0,0,3ba064585996f415f6b30d32008dcc7e13fedbfb5c9576b101dd5d0f28088a31,2023-02-24T17:34:46.700000
CVE-2021-42576,0,0,912deccbb4f37f6800696132420fefa1cfbab81c15e85cbd25b21f5085098521,2023-08-08T14:22:24.967000
CVE-2021-42577,0,0,463b3d226906f467c32200a42a7e01aab621816691ae20e72e9faaac73d4877d,2022-03-18T20:41:04.867000
-CVE-2021-4258,0,0,209d6026f2881f783dc6c628fa767cdcc17e2fcfaf58756a4fa5d89972a1fb0f,2024-03-21T02:41:11.757000
+CVE-2021-4258,0,1,968fde28303bc0db35c34bec5944446fe28589f67e55042cd7593c7b00fcdbea,2024-04-11T01:13:38.667000
CVE-2021-42580,0,0,d34c3325ebe580950afec29ab0e6c93afbca0217429e7d9c3724dbec9855d305,2021-11-26T15:18:52.777000
-CVE-2021-42581,0,0,fa1ea4e91ce79ce4e48dc0e4fcb6ac8b1ba11dd15cbcac7d2e96a18263a3e00a,2024-03-21T02:40:43.147000
+CVE-2021-42581,0,1,30df8d0893268f0d152cae320675705ebb3661664e9e5cc3869462e9491e2dc6,2024-04-11T01:13:07.137000
CVE-2021-42583,0,0,7446ead6f90056341b36d9e65cc7b06100502ce4da37e976e256bd56c0083d0a,2022-01-12T15:53:30.707000
CVE-2021-42584,0,0,04c4c1bf753aaef73b83dd22478305de527f1cdc811aa856421b2828c64b73d9,2021-12-21T14:38:40.937000
CVE-2021-42585,0,0,dceb851900c79d163167e0df55df32ba168a77eb00db7a4c86ec8c96eb20fffc,2022-05-30T00:30:03.520000
CVE-2021-42586,0,0,0c69387f87f4bd8b2657e657112d7107accf0a4ebaab1e4e79fc7fc565036a7e,2022-05-30T00:30:12.603000
-CVE-2021-4259,0,0,73196b04b040af9c89c6e9bf418b2c4edda12e6e72c4285c04e240a11ae484f1,2024-03-21T02:41:12.130000
+CVE-2021-4259,0,1,d0ce9b2eea3e56951f79434b827ec7e46b23cb4e77e7fd1c30cdbd1b8d4c0779,2024-04-11T01:13:38.760000
CVE-2021-42597,0,0,c0255b838a95704ae5c80218e58361d5376d67c3a471cdb9c6ecabdde7f5d443,2022-09-20T18:23:16.550000
CVE-2021-4260,0,0,db5b961d756e3f35efe9decc93a27347bf49e89211c0dc512b82eff819ba0dee,2022-12-27T20:53:00.937000
CVE-2021-4261,0,0,315d0bca2cbdd21746a9e267fb8f1532f4e372dc1aa9df1f489c64c4bc775117,2023-11-07T03:40:27.870000
@@ -183706,14 +183706,14 @@ CVE-2021-42614,0,0,0f313f49228108f9f5fe982cba8ffe550f262b08b296bce4acab9a6e71e8c
CVE-2021-4262,0,0,8baaf81cdc52608b6a77bab91aab6fcbc8a858c5d648a2256f33b3b06fc1f134,2023-11-07T03:40:28.013000
CVE-2021-42624,0,0,8a6ea65d9cf993f6f3df2ef55827e2a11343322bc7dd4d74a91dd18db46d988a,2021-11-08T13:53:15.703000
CVE-2021-42627,0,0,e828d9843e91be57394989ca099269cadca0c5cd551afa3a08912cb413910f7d,2023-04-26T18:55:30.893000
-CVE-2021-4263,0,0,3a4dcae21cc5f9183848c6f435c53fb13193dd50324b0b8dccc1c6fa72ced39d,2024-03-21T02:41:12.307000
+CVE-2021-4263,0,1,3b06af2402db98680db7a1068a509dfe5994a026b756865c60f0b0e9b6fd137b,2024-04-11T01:13:38.880000
CVE-2021-42631,0,0,36ca26244159470c824f16983d67893dbb5b289a79b83f2984c3fb826bea19ab,2022-02-02T19:16:01.067000
CVE-2021-42633,0,0,8dc96b7a2f94167482cacfdd3b26b6fb1ab7e7e21f630dc025f3b00a5d11cfe2,2022-02-07T20:12:18.857000
CVE-2021-42635,0,0,7643fbdfec43cfa3eb87e2913978f484378b35a8f9d09e8a3d34af99ede1aadc,2022-02-02T19:14:49.837000
CVE-2021-42637,0,0,9dfc6ac971c82df1300c9ed6a588c020d9b225b420f63019db322d4551f4b915,2022-02-08T13:31:46.060000
CVE-2021-42638,0,0,4ce5f446c98bd4db88ccf297d541e3ca852471c67e1f43584e02fa2ffffc1712,2022-02-02T19:14:21.913000
CVE-2021-42639,0,0,1dc1ebf8ec58e24a223a54b20405788543b5a7919083023841e887bced02f244,2022-02-08T14:07:28.223000
-CVE-2021-4264,0,0,900ee650af2c433e6d2bb7935739f5555e82322e786c06a4702ff32ab84b467e,2024-03-21T02:41:12.423000
+CVE-2021-4264,0,1,a904ec3fa52849253f6e3367943fc6def3ef45f8328482eaf41c1789ba815f9d,2024-04-11T01:13:38.967000
CVE-2021-42640,0,0,5380b347488d379c3faf630e531c13573267495355d061f1dfe2dff9cb05845b,2022-02-08T15:38:01.660000
CVE-2021-42641,0,0,a65f4ba86eed48da89baf979d57a26a8cfcca0749196a718f307bbe32de256fc,2022-02-08T14:16:45.080000
CVE-2021-42642,0,0,39e5fd31a545b873e6aadccfbc516e822d3ac155ce48af5fbc43f1cb712c8243,2022-02-08T14:14:29.960000
@@ -183752,7 +183752,7 @@ CVE-2021-42687,0,0,2099a71db26025a1e700662773670b36403b678cb8291b6785bb0e989d894
CVE-2021-42688,0,0,cee62e3061628cb3322f855311f0e22e362002e9d70e8d04dc013643d49678c4,2021-12-09T14:05:17.687000
CVE-2021-4269,0,0,124c51996b0e9b68a5c451c9039077136fd24d6e832ac17463f43073a1d8ddee,2023-11-07T03:40:29.450000
CVE-2021-42692,0,0,43d7b791ec154f4d048d587152d0b74f2466cf4785c96480e32dcfb60d731230,2022-06-03T02:56:05.980000
-CVE-2021-42694,0,0,e2ff437dd5ec2fe84bc8dff414894d8b820f162c6627163b022ecf41acd2fbf8,2024-03-21T02:40:43.567000
+CVE-2021-42694,0,1,2a2435e6765728a340d18404400b97bf68d270c3b16917a908ab033e7dcc2dd5,2024-04-11T01:13:07.617000
CVE-2021-42697,0,0,fc9eb03322aa8639b6a209cedc020e221c3ed618ed3409671903c3df04d7cd50,2022-06-13T15:41:16.767000
CVE-2021-42698,0,0,9a5ecaaa9f7b6f4ef9796a6b794c581d3f378ccf50f264a775f1207d8fca0150,2021-11-09T13:56:23.843000
CVE-2021-42699,0,0,65c9c8d6a6e24a8ed885479abaca8a3752e43480ce2f942af73af0e4bed40137,2021-11-09T14:35:52.460000
@@ -183812,7 +183812,7 @@ CVE-2021-42756,0,0,c675ae0b4d8672ce6105db6855d8c84bf05d8e1d582da4732cfa99914e862
CVE-2021-42757,0,0,f312acc02bed4a8bad8d92e3ee7d990b1296a8ccc4d4be08d6adfe54fe8ebb56,2024-01-18T15:48:06.043000
CVE-2021-42758,0,0,80d24a947ff92ffdfb9857daf2cb6018cc2480c61b6dccf5bae0cf295c5a9be7,2021-12-10T22:18:40.400000
CVE-2021-42759,0,0,44ab310f3dc80feb82a193552054e76f825d729f8a2640a72bdb9eeabf6590a9,2021-12-13T20:00:41.967000
-CVE-2021-4276,0,0,155818fda2f3f9b1a436fcff7bafb56d8653b6d8243fb2498e78dcd162c05350,2024-03-21T02:41:12.630000
+CVE-2021-4276,0,1,3ca0bc62779038fea385915b16b281f0dfa9962d3361174908ce9727a2b6cfde,2024-04-11T01:13:39.177000
CVE-2021-42760,0,0,376150faac1d8ebe62b07ac841682be31e2d1821099938011579cce74d37b534,2021-12-09T21:28:12.890000
CVE-2021-42761,0,0,8012f05456f05266abfa93137e61bf58e58b54de3b3477ffa558ed262efc3382,2023-11-07T03:39:14.687000
CVE-2021-42762,0,0,1ae57f7eea7b5214a95938103cd4cdb25dc73a95e05ba66b7e25b83897819d18,2023-11-07T03:39:14.847000
@@ -183821,7 +183821,7 @@ CVE-2021-42764,0,0,61bc3942d637a1c34d1421cd4b32a4797bd3a46c3ea6a265aa35a66035735
CVE-2021-42765,0,0,faceb3b14014449aa4a9915f147933db52cc5743705b6d2ac759d57d9f046238,2021-10-26T19:47:58.270000
CVE-2021-42766,0,0,3fe24b3b4c25a630e2ff141665fdbc4c5f08071b99bfa599d77a133a59fd85af,2021-10-26T19:36:00.247000
CVE-2021-42767,0,0,331c8c5fd1b43b84eb817b5936154e1c0af9722348e2ab588516dfddb9e3c735,2022-10-04T14:48:17.553000
-CVE-2021-4277,0,0,37fc9f285275b1abe2f3f85ec630a1028a0153358c7726fe251ec13d1ae636a0,2024-03-21T02:41:12.740000
+CVE-2021-4277,0,1,7aaf9c618f1c4ac0580045abd47b688497806b78a8ffeeb8a09e99eb26bc9815,2024-04-11T01:13:39.267000
CVE-2021-42770,0,0,1222c6a63154c6fd9cdd0e3a20713789d7baf8e9730a5c9f55657c27070cdd32,2022-07-28T17:57:27.167000
CVE-2021-42771,0,0,805eb6056cf4da1017344ff2812cb01e905faa4be107e58b5d96c5f31b171840,2021-12-14T21:22:17.273000
CVE-2021-42772,0,0,80425c005ec0dc573052c8c7cf975179aa2f9191b60ef1803e2589d00236e681,2021-11-12T15:16:53.303000
@@ -183832,7 +183832,7 @@ CVE-2021-42776,0,0,03c5ed4710e8223a28b7a6a245745257c12d918f6bc82d1c528cd23e0c65f
CVE-2021-42777,0,0,94da43f41bddc90679c14712461f39be72746c0fe0e9778aca6c709c32773e59,2022-11-01T18:41:14.380000
CVE-2021-42778,0,0,5c429f18a2d4a9af6e47a59626c7218cae5fdbecc06ab2a2320aaf8ceeb8aecc,2022-09-29T15:59:50.013000
CVE-2021-42779,0,0,66fed2fc0a067dfcf48adb206950e1bc1ddb8d6dcce42a56eddd61c0cc2070d3,2023-06-21T02:15:09.177000
-CVE-2021-4278,0,0,a023f6d6251a6850947b176ed295e76673eb190b1f6dbbd8820fd57835f0a708,2024-03-21T02:41:12.840000
+CVE-2021-4278,0,1,fe1529ee9e74586b9a0964101f9eeb01503d8ddf58567cfa1354df428f8d3ca8,2024-04-11T01:13:39.353000
CVE-2021-42780,0,0,9b3c4b607ee3d9ee5b6fdd31040098e70cdf650e9d469090c50b8f0d719e8ac5,2023-06-21T02:15:09.270000
CVE-2021-42781,0,0,f0831a000c31bb3f54df1f02f1148d297cb80ddf5017581b0a024277d455f2ba,2023-06-21T02:15:09.360000
CVE-2021-42782,0,0,96ce04eb1e3f7b83f95233332058f8567f7599b3d26df343b6f6349b1ee1621f,2023-06-21T02:15:09.443000
@@ -183841,34 +183841,34 @@ CVE-2021-42784,0,0,42e69ded8143e27c1d673415f7f75ea140952db08ae1b1cacf88baf9140c6
CVE-2021-42785,0,0,5996ac39354b42349a6d84801728813e435cfd43cc4e7077bdd6bc79f10bbf63,2021-11-29T14:23:43.430000
CVE-2021-42786,0,0,27146576f0d2ca01003e59d4d9986ee50660524fb3d5f8b81ce3634e084a05a5,2022-03-16T03:18:05.373000
CVE-2021-42787,0,0,d49db11f288543d7589cfc82596db18fb9185726d53487781fa69c78ce166222,2022-03-15T19:37:50.030000
-CVE-2021-4279,0,0,ea0b4ae92857b93606574d72da5179c920c22cd7b4115c84e343427052864a87,2024-03-21T02:41:12.930000
+CVE-2021-4279,0,1,b4f4d1e5a67b3c939ff672b2a191a2d9ea86a14957b076c7669d104c37fe0921,2024-04-11T01:13:39.450000
CVE-2021-42791,0,0,0ddf5863ad4df1690bc525e235d2363304e059f1dc78fbda1ff3257df6964f4f,2022-02-02T18:25:57.403000
CVE-2021-42792,0,0,c44db754c156bd6155ed6f854d7dba5d6bed66f93e99aa5d7267282079cdd96a,2023-11-07T03:39:15.130000
CVE-2021-42793,0,0,fb1893ee3d42458bc67da08708dfdaf2375e2ac2c65664faabfe460bf8b803ef,2023-11-07T03:39:15.163000
CVE-2021-42794,0,0,58533cab5162f77153cc76f049947fa95462e383f50dd6f6b2ecc9a24a85ca59,2023-12-20T16:16:11.980000
CVE-2021-42796,0,0,363a11881e155f8efd52d073e92706783311b279ebad9fdc60c5d7c64b3050fa,2023-12-20T17:32:33.647000
CVE-2021-42797,0,0,b8820829912027dd1bc39e54c33551c1719ee9d5678ad16a6b896f12982ed7f3,2023-12-20T17:32:50.487000
-CVE-2021-4280,0,0,caab783de44fd39ee43e8ae7a217af5f5f05c1962d913891256aedff183996be,2024-03-21T02:41:13.023000
+CVE-2021-4280,0,1,8ad4c1073dfd26dcbf67d195148859d0535a77a8213ba24c42e811a8196dcbbb,2024-04-11T01:13:39.537000
CVE-2021-42808,0,0,21873fb61aa5b768554a94a13c8876083f419692a0404891f268d7b31f9a368b,2022-01-04T13:25:41.533000
CVE-2021-42809,0,0,d676bb16ef5ce1b4133eb35b22553d42188a8dca9cdc9d3e27eb040361bf36f3,2022-01-04T13:18:15.100000
-CVE-2021-4281,0,0,80f4d45c03ef7f70c0a524a183713eaab5a3e23ba740bfbb113267603e542613,2024-03-21T02:41:13.117000
+CVE-2021-4281,0,1,6c81147de03fd83af79cb6619988e73963e88637d17a49f0f944833189a30e8c,2024-04-11T01:13:39.620000
CVE-2021-42810,0,0,b61693b2db1024fb82c76a07ba56238b16dc8ac3b3c9d03680467546c255bb6c,2022-01-25T21:08:22.510000
CVE-2021-42811,0,0,c8eb3af47449ced82cc50db328cf54dc3f7c29237ff261bb0ef4113df74a17b7,2022-06-17T15:28:08.417000
-CVE-2021-4282,0,0,91ca00e013fd9f6c6ea6141fa27937322e3c84a6d579f08bb4bffbe83b3b58ef,2024-03-21T02:41:13.207000
-CVE-2021-4283,0,0,6659f4b91e68d597483fadd0dc7e8e2cba36b184862064a9c166706b49023154,2024-03-21T02:41:13.313000
+CVE-2021-4282,0,1,85e9748ad7f9c418fa41ba162233fda782a57a72b4a5265c48b77c05e295b13e,2024-04-11T01:13:39.707000
+CVE-2021-4283,0,1,62d61def9747fb4a630758bfaad615cb4acdc42081f050791ae0d47f1f467b5e,2024-04-11T01:13:39.800000
CVE-2021-42833,0,0,3ec9c74d17d2d84f478ff3239612be036a022a6b6377bddd53abd6c6a24d5fc1,2022-02-14T21:24:55.627000
CVE-2021-42835,0,0,268f3ced7271567a1aa2ce5ba130dcecca6427323249c4ba1121fa169d7995aa,2021-12-13T17:14:44.227000
CVE-2021-42836,0,0,7619afef338654526c75c0da91d236cd182df9068d5457117af65bf48ee1fb5c,2022-05-03T16:04:40.443000
CVE-2021-42837,0,0,a5a666d3d01ee63c8a948341a17319856e29118eb57de9490582d604af6d1c80,2022-07-12T17:42:04.277000
CVE-2021-42838,0,0,e6fb4ace0762653195231dbc4934ca6db79f22b3751fbb479ef6cb2244c84fe3,2021-11-16T17:37:57.010000
CVE-2021-42839,0,0,c0ba9c9399d955a900365822517382828bbeaa3144d063ca5fb17c39ded42a99,2021-11-16T17:24:51.897000
-CVE-2021-4284,0,0,600d4b072360081704259ba528b4b4e0f178ac26b94fe3943e7c4c0bad0d31ec,2024-03-21T02:41:13.427000
+CVE-2021-4284,0,1,d65a0161c59e1335a3b6d975d61fa9f4a1aaa64cedfbc44621f3a055aa6354a1,2024-04-11T01:13:39.890000
CVE-2021-42840,0,0,bbec97b6bd7d09755fab0027511cb1b228f0ae30538cc9b36d3a21ec7f87686c,2021-11-30T20:27:45.397000
CVE-2021-42841,0,0,5119dda0ae52d5255232bfd48de822da3fe568361a8b67f87a0c80780fac6569,2022-01-11T16:47:17.833000
CVE-2021-42847,0,0,433c40d6867fe8323a5ea952375462cedc6f3365a214de065c64c304ca53a081,2023-05-09T18:15:11.397000
CVE-2021-42848,0,0,bc733045bfc68a6053de4c993d657bb1a6a003d7ccb1d0a169733ed78af8efd6,2022-06-01T13:42:19.307000
CVE-2021-42849,0,0,27ada86574b01245063683e8fac4b7442958b148234244c10d9c5cbf0b7e806e,2023-06-26T17:59:32.433000
-CVE-2021-4285,0,0,fc4087150ea125d767577a7e331bfa3f99832ff3a58f73ce35a4c7f980ea8074,2024-03-21T02:41:13.530000
+CVE-2021-4285,0,1,fe4268c9fe9122f1311c55297e9dea23ebed40ee334f392b3a83629bffd127bc,2024-04-11T01:13:39.980000
CVE-2021-42850,0,0,b35f2b28c74d288c6758ab724ddec158e317baa05d3f4d67e210bc2f7bf1d0c2,2022-05-26T17:07:23.837000
CVE-2021-42851,0,0,f3222e0835f4d56ab39737c47eaa44094dc1a720eb119cb8130cd3a6d378e9e8,2022-08-09T00:20:45.227000
CVE-2021-42852,0,0,71e802bb3e8cb2a60e5cf3103fb14dc4be12025729d98eb84a19bbe18800ab22,2022-05-26T04:52:22.127000
@@ -183877,85 +183877,85 @@ CVE-2021-42854,0,0,a53a078856658f7dca9c839f220ef46a2dfbf0ba92c7e2881e8cf8bf553dd
CVE-2021-42855,0,0,5d7d6b3973759f75778b72b4118fbda0c3758458095e52cdf2d1ddee53d78d7b,2022-08-09T00:31:17.633000
CVE-2021-42856,0,0,04fc02433af4523c021972b760a933efcaf1ab6117df3da8a0dab8fc85658c9b,2022-03-15T16:41:20.987000
CVE-2021-42857,0,0,25aacf5389053a3c60fd0479c2afb182ccedfad768fb9c1c03a0bfc2335a254c,2022-03-15T14:38:05.977000
-CVE-2021-42859,0,0,6f83f0a75889a5d1f4b23fbaf0bfe75ded2c90a52d05b18ffdf3c5993420b1d7,2024-03-21T02:40:44.590000
-CVE-2021-4286,0,0,8775243477867b8d0bf6047bc0ce76feee35dba244031258c60038b279a2f8a3,2024-03-21T02:41:13.633000
-CVE-2021-42860,0,0,87ccbefcf53783944364a40434d6c2d48a31d365c2722540102cc216c0624620,2024-03-21T02:40:44.653000
+CVE-2021-42859,0,1,fc22d1b8cbe07002e452162bc6991b2c6cbcb31c4eef3d015b4b6347cd3b4878,2024-04-11T01:13:08.797000
+CVE-2021-4286,0,1,7e67329386da67922c0047827b024b384a8becf4828336c6b7a7051be53b5737,2024-04-11T01:13:40.070000
+CVE-2021-42860,0,1,f2e702b7354b0c8621e5a0f85bf1d18c928b5a3543b6f33a69d74de0e7ae4e92,2024-04-11T01:13:08.907000
CVE-2021-42863,0,0,cddb02c59b2e2f748ed6602df3e3a01f6961ee6f1aa769f5820950a5ae9b5fcb,2022-05-23T14:23:34.097000
CVE-2021-42866,0,0,02799d479d491fb486032d5e0024081b0dd03781585808008d6feaa6f6f08a55,2022-04-07T19:42:04.227000
CVE-2021-42867,0,0,29332b352d00dd44c6a9ab8b5eadc64c1352478e1c82cc9760ecabaae52ba7fc,2022-04-07T13:17:52.230000
CVE-2021-42868,0,0,fe381e6db6731b4c856e018245f9641709d3bdf3acf29f4e5fc4b0da89790d87,2024-02-14T01:17:43.863000
CVE-2021-42869,0,0,133acd9c54c1cd403e8d633f1920a56cfe7f4af347a77d35c43a45ceaee1a048,2022-04-07T13:41:40.570000
-CVE-2021-4287,0,0,4ad15d75873f21e963d177e2aa5f2f370c4cee945d58c067a1692988e0249354,2024-03-21T02:41:13.720000
+CVE-2021-4287,0,1,67f377c71a65d080cb43dfa572c3f8cdc612bd39b028afe0af978c5ea8a23ed5,2024-04-11T01:13:40.150000
CVE-2021-42870,0,0,3a33ba7f5c4ed3baffc1589ca4dd4b1b2055fb0fb64256f4f2288c6368ae9f35,2022-05-24T17:07:35.617000
CVE-2021-42872,0,0,3ace4b4af9e1855c9974e8716d39e241e4767d9463b36a276ce324a51f3346b7,2024-02-14T01:17:43.863000
CVE-2021-42875,0,0,9b790fa7cc52da1cb957efee727ea310aee9ab54329deb31fbf8c2f877b1d9aa,2024-02-14T01:17:43.863000
CVE-2021-42877,0,0,206071cfa8e0b8747760e61d982347c3b428de076cded3359f137c4b67e14538,2024-02-14T01:17:43.863000
-CVE-2021-4288,0,0,2dc685e3dfde017af262467734ce79b4a36b37f0a9477242944a894d20eb224c,2024-03-21T02:41:13.823000
+CVE-2021-4288,0,1,5878c60d26a4b16ecaa6eced8962dcb2607c2a87f47e2c988d174a3dce5724da,2024-04-11T01:13:40.240000
CVE-2021-42884,0,0,3e072ebc36438731abacdd61b6b89441a24f78e3690732642e837edd2e492ee3,2023-08-08T14:22:24.967000
CVE-2021-42885,0,0,df4bcc38f5c9e0f79f79b8e3b586ee2d2078fd58dc9e675d933f351c83b3932d,2023-08-08T14:22:24.967000
CVE-2021-42886,0,0,14804c02e48a7f3032bda75fa82c358f90ea269ee95e4f95c61833982bbf6853,2022-06-13T18:27:05.857000
CVE-2021-42887,0,0,61112106a465100d841394691d15776c38451194ed5571b3aa26671c9c09ccc7,2022-06-13T18:31:39.023000
CVE-2021-42888,0,0,59c35c442df58b987d57509bb877f5206d0262860ebeef7ff0c9bdb81cfd6fb1,2023-08-08T14:22:24.967000
CVE-2021-42889,0,0,2404f2f8f0e96db53392e1f67af8eb75664f939663cbf54a9b29f66150ff5ccc,2023-08-08T14:22:24.967000
-CVE-2021-4289,0,0,a93695c836c4237bf4c26878ac6508cc7ae1df5778353caa15db5cadd318f146,2024-03-21T02:41:13.910000
+CVE-2021-4289,0,1,99c39bbd30c1f2c7bdf0f3c3a90417df8ac61ae85da32d7fe4588f4530cd110d,2024-04-11T01:13:40.330000
CVE-2021-42890,0,0,05517f425a7a3a9859b2d0d82b67b81c0a10380abaa645120bc0d87d898209df,2023-08-08T14:22:24.967000
CVE-2021-42891,0,0,4176d1bde807d9dc073b5afcb7b0ccd210391fe20cca52aea2a23fdc525682c8,2023-08-08T14:22:24.967000
CVE-2021-42892,0,0,f796cad0788c485a6a48fd9c29125e40f047d5835073ad66e75fa4b4adc3752c,2022-06-13T18:11:29.103000
CVE-2021-42893,0,0,0fa519b91f614bbef60b5e3886b0666993e6bf7e8b3b229a2baa620b115f30c7,2023-08-08T14:22:24.967000
CVE-2021-42897,0,0,9015bcc316af4e4abd49776f8e2e787e1203eca7bf36b5305f6481721f7eef7e,2022-07-12T17:42:04.277000
-CVE-2021-4290,0,0,65320340c71701d2b35d37fbdf8cdbc8d6302978064c4db2b082f12b53b12f7a,2024-03-21T02:41:13.997000
-CVE-2021-4291,0,0,caddd9009b92b5b54f2d136058484d0e4f823323ae19a95e179f0cc27aabb0de,2024-03-21T02:41:14.080000
+CVE-2021-4290,0,1,f621822405e60ae9483dedef421da22ea979b4e5f8f5ec4143dc377842f0e334,2024-04-11T01:13:40.410000
+CVE-2021-4291,0,1,58fdcd88ec4cfd53f0039c304c36fda7694ebbe0a01166c91a78cb96b9c5e73c,2024-04-11T01:13:40.500000
CVE-2021-42911,0,0,ffaced9ca258375ffd4f150212a5d204894fea5374ca6ad11c0d3d8b2cb032f3,2022-04-05T18:20:46.887000
CVE-2021-42912,0,0,e9a8dfe77cd7e5200a483ba519879b3378f9f51cd380a1b571b71fed52567631,2023-11-07T03:39:15.700000
CVE-2021-42913,0,0,879e2c3220069e6ba489789f7b08e26ed0753ba0bd667c0ed960c5f096a9baf4,2023-11-07T03:39:15.773000
CVE-2021-42917,0,0,400ec29469c8342b0d13ca113714c0b64a04dead1012b682209b8e79694945b8,2024-01-23T07:15:51.450000
-CVE-2021-4292,0,0,784c96f74e62eb11af1c1909c7928c5468154d2b51d79aa4126493cbacb59e75,2024-03-21T02:41:14.187000
+CVE-2021-4292,0,1,9631045f0bed70609fedaf1c07df88ef823f9f3df3626f9f42a56fb5795ce20d,2024-04-11T01:13:40.587000
CVE-2021-42923,0,0,61998f032ba4c1f500da3a427b3a56a0f9561d9f3aa0014ba7d7c628b5c3e5db,2022-07-25T19:58:31.737000
-CVE-2021-4293,0,0,0312e3b974635bdc0f2c4537ade2d890dd224ed0f8519fa298100145e0ff3242,2024-03-21T02:41:14.270000
-CVE-2021-4294,0,0,cf0757333c5fa9b2cf35025a8f139e7749d9323bb847ee72df152d7d464d6abf,2024-03-21T02:41:14.370000
+CVE-2021-4293,0,1,bc7ee969fa052f3ee659ffad3050e56a746f6f821cef794ee70a4cf03db1c0be,2024-04-11T01:13:40.673000
+CVE-2021-4294,0,1,31a7b63d9593ab6cabae08b417eec6e7e18ed8d283e9a302dd50093a413da999,2024-04-11T01:13:40.763000
CVE-2021-42940,0,0,805efcaf66719a972a23cbcdf02acc8cb995fccf8ce475307993314e2a484fd4,2022-02-18T01:59:59.927000
CVE-2021-42943,0,0,d92d5b4022cd4826efc352e398f73dce09202ef25da4572d48f18fd2ea25e8f6,2022-05-25T20:04:49.300000
CVE-2021-42945,0,0,9166af758913f0661e349a077be706f0adc594a0bda5e8cd9589cabe68199a92,2021-12-15T22:22:22.373000
CVE-2021-42946,0,0,47b5ea413c5f64f91378ea886f0e5906ed5f78e17b5adeeb6d0a2ce8d43d6f2a,2022-04-07T14:46:41.947000
CVE-2021-42948,0,0,1aa99d3321c06135dfc85d866ed9cd20e747474e1c3a9a090862edde99d248a5,2022-09-17T02:17:52.840000
CVE-2021-42949,0,0,0d79a9f8cb31d85be272030cc78a3aea7ffeb80bafb2ea2a3597d5c19506be6f,2023-08-08T14:22:24.967000
-CVE-2021-4295,0,0,50cba7ac2d82dec3575f1a6571177da2fcd43e1984b85d115b5021eed1449478,2024-03-21T02:41:14.470000
+CVE-2021-4295,0,1,5fdcdabe6aef40b065e5c81da0eedb27e7e4a91a893725620737fc89578b7021,2024-04-11T01:13:40.883000
CVE-2021-42950,0,0,62291a3abb2dd83a83533eb6e266a36efd8e4d83822570d55d1d8ec679f29831,2022-03-10T18:15:08.140000
CVE-2021-42951,0,0,4a9449d806cef7f2e60acd35a35a7a9cac9ed358fb1d4940a50dc4ffffb75a26,2022-03-10T14:31:38.043000
CVE-2021-42952,0,0,e4d73518eb6735ecac3a08074ce22bd0569048a2b5a43c322195f30d6a27348f,2022-03-08T16:06:39.503000
CVE-2021-42954,0,0,25e0069ad6f0327f86d8b35bad973c10fa81bdcd013a8d9dec9a53cb0d944106,2022-07-12T17:42:04.277000
CVE-2021-42955,0,0,07ed24dc21c2c091ed0e0ad0ccdf42a1367a8a88218b41f2512b43fcd1b1432a,2022-07-12T17:42:04.277000
CVE-2021-42956,0,0,c5249b767162b6591ac440e7551e481a46702ac0682114815eaaf40380eee344,2021-11-18T16:54:17.057000
-CVE-2021-4296,0,0,591f4a8b38f0d3ebeaa264beb9317ac493195c58bbc49dfd3e18f018a6982581,2024-03-21T02:41:14.563000
+CVE-2021-4296,0,1,daa075f142dc8c88d7e0d0d3543e115436e918a903365974fea5c1a86847d444,2024-04-11T01:13:41.007000
CVE-2021-42966,0,0,8171cba798da9c42448a66eaa820f79770ccbb697531f33a69afe2c1dd31bdd0,2023-11-07T03:39:15.953000
CVE-2021-42967,0,0,b7a58ea9588378830c07d3b97320b087dba1875dbeda64f073ef3ace40bba6bb,2023-09-13T19:33:13.863000
CVE-2021-42969,0,0,4d0ecf70727669d359866ae36049165f18182cf99d74b85dc9b235f0d0b9ca83,2024-02-14T01:17:43.863000
-CVE-2021-4297,0,0,835a40db82a87494131251eec5a1602af3cc66a8859fe7ed83f669fbada3b97a,2024-03-21T02:41:14.660000
+CVE-2021-4297,0,1,9281f2aa4179ed520c20412a780292ec36dedcb424e4c51f7111b0fac351a109,2024-04-11T01:13:41.103000
CVE-2021-42970,0,0,c27034d734b22b252474e06936b13f54e5d5d07860638f4e2e935d55a26cf12a,2022-04-04T19:00:50.367000
CVE-2021-42972,0,0,374124dc4d14157d6b7c18a6a65204cd0b1454aa6cb5c4511e203f005bd77408,2021-12-08T16:20:07.783000
CVE-2021-42973,0,0,685644352e9c75128ac0eaeb65ef366d46713cb534a8d59530ea31339d8bd35f,2021-12-08T16:22:09.397000
CVE-2021-42976,0,0,123e83c8c62209926be1ea62c44b2b814eab0b9a8e6eff7e718c65d219655a87,2021-12-08T16:47:21.623000
CVE-2021-42977,0,0,6c6057595d8890a196e665349374e2e16c8d9e9934bd6325f043d71d64e0c141,2021-12-08T16:34:05.610000
CVE-2021-42979,0,0,462c4a1c5fb44bce7e5a87e79831cbeb089cd63173f81f93dbafbb8b4dc3d3ad,2021-12-08T16:30:41.097000
-CVE-2021-4298,0,0,cbb530e79d4c61a413d37d639f3051ebcb07773bf4bf75c8f6829b08ad5ded14,2024-03-21T02:41:14.733000
+CVE-2021-4298,0,1,70cd91bd52875738e0adb62fe4cb1347ee464eba7f527d9f9b5931fd4e2db5b4,2024-04-11T01:13:41.193000
CVE-2021-42980,0,0,c64779ebf97678c5dca6fdd15b551e586101b3b71fb61c64b6dbec0fd3cbd46b,2021-12-08T16:31:10.123000
CVE-2021-42983,0,0,0414868255b9b7655feb81f28757fdd9cfb44bd249764f6f0e2dd40f3d2c208b,2021-12-08T16:30:22.803000
CVE-2021-42986,0,0,8abf0b8c1d5ff6e3b02d341c64298422a2e1ed7508ae2794ef06b5ebe85a0973,2021-12-08T16:47:41.877000
CVE-2021-42987,0,0,d9cfbcade72c475b179ca221d7f046d336192daef5e647e6439c54c6d5aa7608,2021-12-08T19:33:35.553000
CVE-2021-42988,0,0,e856d1d0e3207b8b5aa500629800c8868806510a780beb20511f8b106f185b69,2021-12-08T19:33:08.190000
-CVE-2021-4299,0,0,9961c839c6dbbe8f24f9781dea677fd21b52e1ee5eb9fbd52c41428051dec56f,2024-03-21T02:41:14.827000
+CVE-2021-4299,0,1,40cbb8b97f6c8d023ff5672c6df326ac037544dbc4f3f8d7c2af0dd5a992b4dd,2024-04-11T01:13:41.310000
CVE-2021-42990,0,0,70f2c58600d57de56f44bdfd38df104d63ce48ca9fec6b5524aa71552cc76ba1,2021-12-08T22:16:47.027000
CVE-2021-42993,0,0,a16909e39be02935bd52547012e7d8641517f7b6aadd679eaf94ac0defaea449,2021-12-09T15:21:25.357000
CVE-2021-42994,0,0,51d2c280ae049c927aed4525a866d6321a4a7ecd831cb1ef3509dff26dce4248,2021-12-08T17:28:18.183000
CVE-2021-42996,0,0,827f2d752a2e8d6e9c9ff340d826a3c7e9786b6b04902a2fdfafcd252d5c9dab,2021-12-09T15:41:04.363000
-CVE-2021-4300,0,0,1c9fc508516ed5c3fa1fdb68ce58b599f1384cd005fb8c86e48a84bb1f05eb67,2024-03-21T02:41:14.913000
+CVE-2021-4300,0,1,e5f9fd2957cc96b520bb8b9aae89a928031f2839948ed1f4c8e0679d405b5f7c,2024-04-11T01:13:41.407000
CVE-2021-43000,0,0,90505d67164285339130f99b74f035beb9a284573b4704f79492caa1b5d0faba,2021-12-09T01:55:13.090000
CVE-2021-43002,0,0,12ff6309399babddad9764137116dfe56fda0eb4cd4cb80344c37e8992b6ea42,2021-12-09T13:06:04.350000
CVE-2021-43003,0,0,004718ce3f4d5371e2d01f4968fe9b2a044a0c505deafa291b60031e7c7acdc9,2021-12-09T13:13:12.070000
CVE-2021-43006,0,0,4abfe12e3b124705865706ec6124c6925b0b722a7db108f863acf7488ff4a4ba,2021-12-09T13:42:45.850000
CVE-2021-43008,0,0,d90ffbdc4b263221a1750164f5de67b7265a7147f6868d2bcd834f07a70b854c,2022-09-30T13:03:53.617000
CVE-2021-43009,0,0,9dc36d5bb0c1b9e19af7a176eb36931d849521e49ba7593b4a23ed9affaa52d6,2022-04-14T18:51:11.793000
-CVE-2021-4301,0,0,5171290764caab86b89db2af861c71c64fa727259d3196f3ca57c56143fd4e8f,2024-03-21T02:41:15.007000
+CVE-2021-4301,0,1,2f330919891bbac71a9ef46cfd03342de3586e3552a2ae50199b6ac7497b2bfb,2024-04-11T01:13:41.510000
CVE-2021-43010,0,0,b5368842deac0d4d4952f8de546d4a23e87c8d38925020037398874cd66c97ba,2022-05-17T19:43:30.507000
CVE-2021-43011,0,0,43fb5d1c97b8a34f383b8ae9dea76aba180d08d12d0574f7ec3ecd06cfb78471,2022-04-25T16:52:44.100000
CVE-2021-43012,0,0,c2fe7c1f47c3f1a57b9518ee3f5a9040cfe66aa3017065d853946dde8f36571b,2022-04-25T16:52:56.787000
@@ -183965,7 +183965,7 @@ CVE-2021-43016,0,0,e5cda3b038f4a27372d65198c42755af0411f94e7416198ffb98342a90080
CVE-2021-43017,0,0,00628bbf02094969cf9f83456d7278b5f7baca0370ed6dac24775e14488cb0f5,2022-02-02T13:05:16.137000
CVE-2021-43018,0,0,834bcd280f02d0c87aa4e3bf012269d4986153042a948a1d20a1ae185332a526,2023-09-12T14:15:24.477000
CVE-2021-43019,0,0,bd5a28e20d08b74270ca29dc879f844d29b61a68a1e2539ca6aec668c7ae274f,2023-11-07T03:39:16.243000
-CVE-2021-4302,0,0,99d65d2f19933325fad0af9b237e9c964e720d2c66882973ab29e5da5055723e,2024-03-21T02:41:15.093000
+CVE-2021-4302,0,1,32ce97f72b85e9f0261387c7ef051d6a367248d96682af229c2d5fc915fc3a1a,2024-04-11T01:13:41.607000
CVE-2021-43021,0,0,170cbaff921631d4814b2435288b82299577c5d7d61a1b42c4bbb3d8f6fd02ea,2021-12-22T14:59:14.327000
CVE-2021-43022,0,0,c2537eba28a636000dfaf56139dcff0a83200a84e1e54bb69e1977ceb3b77a09,2021-12-22T15:02:44.353000
CVE-2021-43023,0,0,b2d8a9335c4fcfadc0813a6e105f38af96b4758f6bd6ab41ee92c4f031924e40,2023-11-07T03:39:16.570000
@@ -183975,7 +183975,7 @@ CVE-2021-43026,0,0,e27fb8b685f5dead3a3ae042776aeedc1081db66788851c724a3629e7867a
CVE-2021-43027,0,0,f862ac9433ddb80c7731e5798f71d06836c16bd8ca25eabdaa263d1a69b06e61,2023-09-14T13:15:08.027000
CVE-2021-43028,0,0,a442143d2fd76076d8f2348c97ef2382ad47c3e569cbbcd4de55ce87cf6e82f3,2021-12-22T15:09:13.753000
CVE-2021-43029,0,0,e2f95dc7a517dedac00187b53974f13a73c3206350d4a3ec1c15bda314a7c5ae,2021-12-22T15:09:31.617000
-CVE-2021-4303,0,0,39402f20e47f28d0a4fed3db1c6516b8443be8a980e6485b46f8fe3106c43479,2024-03-21T02:41:15.187000
+CVE-2021-4303,0,1,482ae6391c698ef6bf1a1d055942b03c5b425a4e9d83b1c6688bdb8ab71dad90,2024-04-11T01:13:41.700000
CVE-2021-43030,0,0,2ed3d8341d408753808900aa1de8aca5af7bfa8680197134f34e255eba7ae70a,2023-11-07T03:39:17.187000
CVE-2021-43032,0,0,0e0a59160dd57a773fae9a0c93f2a1318fdfe4f58f0ce1e972c4165365fc7384,2021-11-05T16:06:54.747000
CVE-2021-43033,0,0,9a41ea756d5851635b9baa98b894b4994797f22a4801c353d578acbda349a3bc,2023-08-08T14:22:24.967000
@@ -183985,7 +183985,7 @@ CVE-2021-43036,0,0,0c452dc2e576066239fcb2c682006512ebcf055501dfad31fe867950b54da
CVE-2021-43037,0,0,16b4900b3d46d84e5891bad9f2c1ebb2d1871ab0d6db1dee532db7fb8c1331fe,2022-11-28T21:40:52.963000
CVE-2021-43038,0,0,2404b7c5378c5318318a92770082f2fb013aa49c844bac288f905ec8971fbe7a,2022-11-28T21:39:48.667000
CVE-2021-43039,0,0,2528e54beb2a5aacc8ea325a62977c26b9429745b194ab6100986dbe186115b0,2022-11-28T21:38:16.983000
-CVE-2021-4304,0,0,c8d8286e999a5f22c5af9291271f3615ce0f66be1e354280400aec024800f389,2024-03-21T02:41:15.273000
+CVE-2021-4304,0,1,2dc457a921e1218e6695ca4b58b9241bc93969203372463070bccf35d8263700,2024-04-11T01:13:41.793000
CVE-2021-43040,0,0,3cae2ff910ef449f34dc8cc35f419915307f111f024fd41423570e1730354320,2022-11-28T21:37:26.727000
CVE-2021-43041,0,0,ee9a890cae4a050580318e2a5f29a4e0bddac7c0e4f6ef769cb3f190110e24c7,2022-11-28T21:19:53.390000
CVE-2021-43042,0,0,351a2c970ddba628132a59b2bb7f375dced54102b185ac41fb1f4e5eadcc6f4d,2022-11-28T21:19:02.697000
@@ -183996,7 +183996,7 @@ CVE-2021-43046,0,0,ffc9fe0f43b3183a8d6c8582a2e74842c88363f6b4c7974f2fdff9e6aedaf
CVE-2021-43047,0,0,13f71ba6aa24638e32a8c411a7cc22cabf408203645dc680a63d48b94e1a9641,2021-11-19T17:01:05.717000
CVE-2021-43048,0,0,18ebf395fd421bd3a7db25d3c3662aeb295c7efba4eaca8c7cb4805a4734334f,2021-11-19T16:19:31.150000
CVE-2021-43049,0,0,e6e540b456a27078e11f977d5ccb9e5d6a22a57ea1da7e448512a505e8ee1460,2022-02-24T19:11:22.843000
-CVE-2021-4305,0,0,5747cb1110dc50b3afcef72913fa6964ecdb35720c292757614c2ffe3b2d4f4c,2024-03-21T02:41:15.360000
+CVE-2021-4305,0,1,1657cbd9301ae4aaa3292ebcb9b73cb1d0d26fa85f7acc4fb4859c1aa75754d5,2024-04-11T01:13:41.890000
CVE-2021-43050,0,0,96a0c0afdf4f915a5002c4cd1b13e7663935a92d4774ae21cd6e249a3cbb86e5,2022-02-23T20:46:59.157000
CVE-2021-43051,0,0,d2a64d3fdfc65c050cf6dfa7a4e0f043a9641d2ce24968e3a5c2e9276b2660ed,2022-07-12T17:42:04.277000
CVE-2021-43052,0,0,19805c4cd867da0f9e8d130c0c91b0a1df0ade16ce105f9187ebdda34134ed3a,2022-01-19T14:26:39.183000
@@ -184006,7 +184006,7 @@ CVE-2021-43055,0,0,9edaabc422190219f01ae3aabff49004d9080b54ac3a59117de5df17bd132
CVE-2021-43056,0,0,fa629edd1b8eed3633912d3bf2131b10f452aae8d1a70d9345ff183bed7156a2,2023-11-07T03:39:17.670000
CVE-2021-43057,0,0,cff90669d1ba1fe2db631c613823441b19c970dba97f389550e10ed69dbc79bb,2023-03-01T20:15:57.537000
CVE-2021-43058,0,0,23c10a4a98e12288af5afb9c0fc3cb9a10234194d94fc6dc325cecb0ff9092f4,2021-11-02T23:16:14.537000
-CVE-2021-4306,0,0,51a46e4a946bf20053436aa6c1a4cc141e8c2481dce401a876b66a390c99345b,2024-03-21T02:41:15.443000
+CVE-2021-4306,0,1,f0be9e0dad3309ea375c0d7ab6865232c731616b8989d6b2ef42eec58125910b,2024-04-11T01:13:41.980000
CVE-2021-43062,0,0,c926a31c35d8d7b7954dee480fdcebf407b34ee51224af4df3ad99e59f22e06f,2022-03-04T16:33:09.800000
CVE-2021-43063,0,0,3d9808f308a0629d31394259467b474d6043725d35acf5d5b4752b5010fafe55,2021-12-09T19:58:03.270000
CVE-2021-43064,0,0,1dbd83bb0265f5447f0d8fe5852441cf6483ca44f6689fde9cbc333001ceb973,2021-12-09T19:17:09.680000
@@ -184014,7 +184014,7 @@ CVE-2021-43065,0,0,475e82c250f60a6e66354f645ad5fbec9dd5863bac4108a6e6afefadc307e
CVE-2021-43066,0,0,5f60bcaa08e05298ad63e894add921ed144b54df52142bff923cc0716532c7c6,2022-07-12T17:42:04.277000
CVE-2021-43067,0,0,c6a7f9d68bb1e4a23483e0fd1963ecfe08dd75a5e74cf1bb4539f690c526d692,2021-12-09T14:41:09.607000
CVE-2021-43068,0,0,871511d6d86fc73b8eb18de3d5033aebda6a8002bba0d5d3feaca3f640ec0fd1,2021-12-10T13:54:04.437000
-CVE-2021-4307,0,0,140a07d2f8e45ee2d8923a47f3b29ab4d408aa358efce6c6f00bbaef34fad55d,2024-03-21T02:41:15.520000
+CVE-2021-4307,0,1,10fa7207ce630b313980d0eef797fe5bb157f4b13377ca73aab2364643c950ea,2024-04-11T01:13:42.070000
CVE-2021-43070,0,0,8805675b1339cea4de552d270c69b4de3a23da2ba1197b9eeaa4cdb220c651ef,2022-03-09T16:22:02.337000
CVE-2021-43071,0,0,c81c5096bbf09a1f5429917612e517ddebce4260eb6fe9e840afe8d59ccee30e,2021-12-10T14:51:10.057000
CVE-2021-43072,0,0,2e0673faf9bb6296f6a0ef4babc324626147a24e5bc8f91861815047a431e43a,2023-11-07T03:39:17.870000
@@ -184023,7 +184023,7 @@ CVE-2021-43074,0,0,e625fc18e1529915d59a0f0902ac29bb0b6375367111c53772a96bee7dc99
CVE-2021-43075,0,0,2425730a90114404c610746b6a71015b6fc2cdb138e711f09bb4a74f808d190b,2022-03-09T14:52:11.213000
CVE-2021-43076,0,0,667bda698db07fafec038f4a08ac1e8ad920a620fed4bd6ed1fa697d196f9577,2022-09-13T13:14:12.437000
CVE-2021-43077,0,0,6da03dbcca25a2f7d39012347e4db40007248ea0cec4579ff45006f2079b4f21,2022-03-09T14:46:16.503000
-CVE-2021-4308,0,0,5c28891bf8378336d3929607906df58ea0979339ad5c4a5a415f8b212e23d021,2024-03-21T02:41:15.610000
+CVE-2021-4308,0,1,4c81a4f9418abba1497e2ece6514255f90ddda5c74b2eb10118ababd1b195611,2024-04-11T01:13:42.170000
CVE-2021-43080,0,0,43c8a3d12d1968bbbbc0be7b4f7ecacf9ab2b83b8cd124daf4b404413212e763,2022-09-08T20:39:41.303000
CVE-2021-43081,0,0,f2cb2b2fb0110dc3d8176ee8fc99599320fffe8072fdc3cbd4310c252752dc34,2022-05-19T02:25:38.847000
CVE-2021-43082,0,0,c9c21ef876d9b32317bd866addc27b58c3a9ff42aad390624f20dc12cc412fa7,2021-11-05T17:08:31.093000
@@ -184031,14 +184031,14 @@ CVE-2021-43083,0,0,00b5781fa71d46df473f7cf51ba2adb9ef26993d0d539a14f998dc117dd0a
CVE-2021-43084,0,0,98bcb6473693bb0a0b2c65d1a829b1d764e276c8131d447feabf6366069f1f5b,2022-03-29T15:48:10.497000
CVE-2021-43085,0,0,adffa0d140a77cb391556a3ff7071316e6d361a5ffebdb5d34420e8fc921c345,2023-11-07T03:39:18.247000
CVE-2021-43086,0,0,af9ba3331732254b528c4b7bded1bef9034cf7c030573726e78435d6315863b3,2022-03-08T19:11:30.077000
-CVE-2021-4309,0,0,5b1a312704f003074bb37f1bb0716deb2ef9b2bb30aac2edc88a3d160c39ecd0,2024-03-21T02:41:15.693000
+CVE-2021-4309,0,1,2f3019853a66a9d05aaa8d46997fe96860b2b9de00d2c221d2c6e9bd891e7224,2024-04-11T01:13:42.267000
CVE-2021-43090,0,0,f1d43b36c85cd89eea4969fe424618cb64b8d243b40df74fa30c714b46b675e6,2022-07-28T17:56:47.247000
CVE-2021-43091,0,0,5f5509f8a92667b3623342f6c0fc54c403a2c9f1f16799392b749d37fafafc6f,2022-03-29T18:40:28.067000
CVE-2021-43094,0,0,c91dc5c94fc4dcfb64239ef1490d384ec3200589455bbade71097c59955262f3,2022-05-17T19:07:32.180000
CVE-2021-43097,0,0,995aaf63c0e251f92c96c1279c0b7bab1397775a7974619c6036d7dcf49bb239,2022-07-12T17:42:04.277000
CVE-2021-43098,0,0,4c87edc1ddfe344aeca89358fdc7f62148001c9ee499c13c6753ea5d65dcd214,2022-03-31T19:45:25.947000
CVE-2021-43099,0,0,baa677fc132b579cdae127a1fc67b5dde140eb5d76433c0f34a5d8568d59aed4,2022-04-04T17:29:53.677000
-CVE-2021-4310,0,0,8e3c392f3ea90886df1cedb0dc59fe5795382e9666d5d536ad164b816fb01050,2024-03-21T02:41:15.780000
+CVE-2021-4310,0,1,0840c194d4c78c43bb1764d9e3c2a4769838bf6d54c5f682df78b9babf53ca8a,2024-04-11T01:13:42.377000
CVE-2021-43100,0,0,5c46750b92e8062d7d50e90685f88df4aa4d1488a19ccc3650070c1c45d6de75,2022-04-04T17:27:45.563000
CVE-2021-43101,0,0,8b14f68fdaa7e3cc6234fa8d6ed2139d06cd9d1bca30361de74df4220a140a70,2022-04-01T13:54:51.560000
CVE-2021-43102,0,0,9f2a22f97d23ed6a915e7d2a156f32d9a1eda8c1c2b75ac77cfba47895aeec43,2022-04-01T13:40:21.217000
@@ -184046,16 +184046,16 @@ CVE-2021-43103,0,0,3a659940ee3201132e959b0bb123eca40db23e963f96d5a58c2bb32a866b5
CVE-2021-43105,0,0,3c6f065bcba82d24798d625cbd5c1df03ec117bd2a86c96bda7f2be17b7a9596,2022-04-05T15:06:29.433000
CVE-2021-43106,0,0,4a4fb5db95b52248d52c227328b1da0f5bf78824ad213298bfc2971aa021a5cd,2022-02-23T02:01:08.233000
CVE-2021-43109,0,0,b5cf6c46007ae7c086f772cd60cb105ad46fc0da87655842ca613a38881004ea,2022-04-06T19:19:03.093000
-CVE-2021-4311,0,0,76dd8178b4944f6dbb1be020b2924e8fc670acc26cedd82ce22a32bae0c065a3,2024-03-21T02:41:15.860000
+CVE-2021-4311,0,1,acfce1eb2b1d7a4810d20e35cca571bb2d70c484513acf4de2a790b0beaee9cc,2024-04-11T01:13:42.470000
CVE-2021-43110,0,0,c75f698f568588b2b6eb4241e9e297f688bae251427c0488ddcc0321636f629b,2022-04-06T19:21:16.503000
CVE-2021-43113,0,0,8e433459d78427e51f5e90a775ec77d4858f002ab81de789e298234e1a1059ee,2023-03-24T22:15:06.940000
CVE-2021-43114,0,0,edc557e8d84b77bd63dec9fc98123aa6ba30ec8d5d65a7fc2641c2b0071b27ba,2023-12-07T22:15:08.117000
CVE-2021-43116,0,0,01fe7234fd6c1eeeba170f6ad22dd9aefe3b55fac0a9dacc2e5aba60d246607d,2023-04-03T20:15:07.110000
CVE-2021-43117,0,0,53fe317b4c5e96cca389ff32b7b41d8a5223db691ae2dd3f45cb676739c80d97,2021-12-17T13:43:25.847000
CVE-2021-43118,0,0,784d17547ce104a61a2dbcee3a40d7e3b128595083ee5d7dd7dd267fd60fd9f8,2022-04-05T18:22:12.210000
-CVE-2021-4312,0,0,cd8e95040008965cbb777c6f077b7ce76c11ae0dd3b71dd2313ebd53836f1467,2024-03-21T02:41:15.947000
+CVE-2021-4312,0,1,96bbdff6f3730453837ac65e7f7d95fce8398cc1ea9264f7160de1611d6163eb,2024-04-11T01:13:42.560000
CVE-2021-43129,0,0,3297e706e403a5cd9046e472bb195e922f32834fd75d0173f2e50d0a3793c6cb,2023-08-08T14:22:24.967000
-CVE-2021-4313,0,0,c0930716680d2f6aa2742bfff31a30cc28b2e8934fafb979dd117bb6e64bcf8a,2024-03-21T02:41:16.037000
+CVE-2021-4313,0,1,fd3c111a7c0d561d72aaf42e7f1985dbecf67e03eb127663c7cd331c8913c59b,2024-04-11T01:13:42.660000
CVE-2021-43130,0,0,d190b5cd92166611c906eb47b7cf6f0d80010067c4afdd984d4a1d20f3433fdf,2021-11-17T02:35:12.203000
CVE-2021-43136,0,0,dcfe68791327aa74b8b4b0eb6d5a435e12545ee5896fad7b72b74612e0e01152,2022-07-12T17:42:04.277000
CVE-2021-43137,0,0,e6add7200d1c3a6d8949c7ad1872bf28818ecc29bba761b1355f71fa14ba7b7b,2023-11-14T16:36:13.640000
@@ -184066,7 +184066,7 @@ CVE-2021-43141,0,0,b08f2a196779ab7862a0f408b3a75cf4f680a8aabc599e1bb4019bf19da0d
CVE-2021-43142,0,0,b1b34817d3fee8a5941fa462780a0c4926577c2c7653aa7b65bd453f761ede2c,2022-04-06T00:06:31.263000
CVE-2021-43145,0,0,b57c19d5791bfd95fab719128b863fb4297f7cc1641a16ba5933fca01794588a,2022-07-12T17:42:04.277000
CVE-2021-43149,0,0,a39d7526636fcecda394e9bc4d0d2f5b1ed7546cbed27ad7da255f33a0f84617,2023-11-07T03:39:18.540000
-CVE-2021-4315,0,0,62afa6c35524cb723b7fd85213d2c8e820950ba0524b052e7a47a1a640ba63f9,2024-03-21T02:41:16.133000
+CVE-2021-4315,0,1,5a1e283c73a126fab84f4200882992cdd11c89eb551da2cc101cf89e37b4a1e1,2024-04-11T01:13:42.763000
CVE-2021-43154,0,0,1bcc0dd96941efd9405bc1897c96bc1991b643b87770941407dc32702d3309eb,2022-04-21T19:51:52.377000
CVE-2021-43155,0,0,d0f31bdeca95ba1ce9915f8b645beb00bea1a03558024c0c0dfcaa8fd27484ba,2021-12-28T13:36:54.253000
CVE-2021-43156,0,0,c3ecd77b9341d12d50e670c8997f9ad564f83889f344f33f5bf9e532e4ec4f3b,2021-12-28T14:00:26.590000
@@ -184160,7 +184160,7 @@ CVE-2021-43245,0,0,4b47f8c6063f9f13939dc18d627b292916b46192e10a009377919398ab77f
CVE-2021-43246,0,0,d8ceedcfc70a0201a72bc3fa200d07947769f2a21def91d69bfeb0e96ce75525,2022-07-12T17:42:04.277000
CVE-2021-43247,0,0,a00729f9add79b22678e4ec277ef5e44d3a39da398464f72e0196b63e24a891c,2022-07-12T17:42:04.277000
CVE-2021-43248,0,0,4467cb31681b175565b05582d437e95118beb11e81ff0f1cb128fefecfbc3ec4,2022-07-12T17:42:04.277000
-CVE-2021-4325,0,0,b13c6c62f76c6d641573a92921c3f4f5fbb95fd7d6c67b4264b6c043440db941,2024-03-21T02:41:16.273000
+CVE-2021-4325,0,1,5a643a864b7d367f32da1ed55de333f0b50a973aacfa8a3bff6f0be71ff59a3c,2024-04-11T01:13:42.923000
CVE-2021-43255,0,0,3cd990376b9578567a769e2ce1f73838fb31a8bd6f2343d4d97585f5940c8080,2022-01-01T17:48:50.087000
CVE-2021-43256,0,0,3c8981dceef2ff54816354e52a659026ba623de06aaeac45bef56335ec061b7f,2022-01-01T17:48:53.907000
CVE-2021-43257,0,0,bab0f4f71142a8a76d06c100882d1fb300b08f305b66d3b7c3ce4d9fc2dd5729,2022-04-22T15:02:05.773000
@@ -184172,7 +184172,7 @@ CVE-2021-43266,0,0,3d60f98b2eb87536a058163dffde734599188b1196ec77a467ab894028540
CVE-2021-43267,0,0,0712ce3854d0c2d6076d6c20b95adac0e865153680ae84b864f7e4ddfd2a1e65,2023-11-07T03:39:19.970000
CVE-2021-43268,0,0,c8a37ce6c8f91886fb396dc83a0086adcb9ad193ca10ada0bbf971028fbbdc3c,2021-12-01T14:07:01.483000
CVE-2021-43269,0,0,77e6e5599e03221390185a10673c85447c7f22e0a88e3e825b666833fb93b543,2022-07-12T17:42:04.277000
-CVE-2021-4327,0,0,1cfb02c821d48f596a907b8aa28e826c61edf7fc2180d95f40e8928fabb1cc0a,2024-03-21T02:41:16.373000
+CVE-2021-4327,0,1,ea85e1261e128cf7c2809b6843c73f90a6c69f23a3952dd412c234fdcae06800,2024-04-11T01:13:43.033000
CVE-2021-43270,0,0,a36bde552182405c0a0df752b36144310f60667399789819084404234f945a4d,2023-08-08T14:22:24.967000
CVE-2021-43271,0,0,748662478efefc9e26558e17a195f15fdf87f1b8e534a45f487cb784d66f8857,2022-06-15T13:46:11.307000
CVE-2021-43272,0,0,8cf09c03b3757ea747035490f3245505890c483d170ea1561e0c7a1ea345d396,2021-12-06T14:51:14.280000
@@ -184183,7 +184183,7 @@ CVE-2021-43276,0,0,c7c6bdc84648463b64da8872871b9a2ce142c61576c45a9aa5a305c1be54f
CVE-2021-43277,0,0,8585655e35e0c3116ea761db7f48b958ca790d492035c4b6484095da70058067,2021-11-17T19:27:42.100000
CVE-2021-43278,0,0,e5885a19aed00b456d072b337467f43aa35ecb98049173bf658e1a39fbf4a34b,2021-11-17T19:31:05.117000
CVE-2021-43279,0,0,50c9f72912d9ccb511afd15e00e5cc6db84c4911b738bcda2ae05a2798f4e7bc,2021-11-30T20:23:20.480000
-CVE-2021-4328,0,0,6f883c11069f87367b4912eeb6d88a4211f5966a44f85e9a9e5ace81ed57d7f1,2024-03-21T02:41:16.460000
+CVE-2021-4328,0,1,82c515e0d15341a24b4b8927955ea3f1cd8d9738b274ee0e1400db9e1e95d8fd,2024-04-11T01:13:43.147000
CVE-2021-43280,0,0,4f071fc37d0d4f420a4b987817f7a1d2d9ed385825fd312705434866b746178e,2021-11-30T20:23:26.767000
CVE-2021-43281,0,0,b94525a6d4134d1b2bcb9b517af6f984c51fbcb5239a483ddf3d03bfa9a9e661,2021-11-05T19:10:15.527000
CVE-2021-43282,0,0,a3a07f7379d7bfc8ee3d27532539af25cb9ebfabada5bd67f6a0c4c43c03ffd6,2021-12-03T15:56:39.983000
@@ -184193,7 +184193,7 @@ CVE-2021-43286,0,0,c4c9c526cea8d532730bf0873ed46cb44b7bb3620fc80190269bf5a08d201
CVE-2021-43287,0,0,81616bacb3ab6de0a47ae286cec008424386153f44c3c19297d4e998d1f4b324,2022-04-21T20:33:12.833000
CVE-2021-43288,0,0,347ca6dea70c174554f2c3d3e2c52cdacc6208642911bb78f31e730fdc36f711,2022-04-22T20:41:14.843000
CVE-2021-43289,0,0,ae95bbbbd36f0fe5ff5bac541bfda3b509218ca26f5b6070f8b7a7953ea8026a,2022-04-26T17:01:32.273000
-CVE-2021-4329,0,0,395439b50efafc6666fdfe53a7789cef87ac750234c1c0af1c9373bd458e0335,2024-03-21T02:41:16.547000
+CVE-2021-4329,0,1,20f5c8394f1e4110edee8c30d3f348a298ce77124dbf7dcf771175c473efb6ae,2024-04-11T01:13:43.243000
CVE-2021-43290,0,0,fc62a1e9d42731c35d0837b64dff4a457b1b1ed94af5085f094a7a9c3ec2e55b,2022-04-26T17:13:18.550000
CVE-2021-43293,0,0,9fdb2d283ee5bc12bc64545bb61a41189a7aeee76d2fa60105928cea4767957a,2021-11-05T18:53:50.673000
CVE-2021-43294,0,0,188af45dd54ac35ac99ea376d619ca597687404840a8bfc78fd10fef4e2cd5fa,2022-04-27T16:46:27.713000
@@ -184243,12 +184243,12 @@ CVE-2021-43339,0,0,cdf1413494ec97cb6f051f82905eefba008b7e3e7d1a02c0300670e9a2022
CVE-2021-4334,0,0,e345d1e77901e659a4020ab394d9b55e6554b19ea2e1344827d00c9ccc47bb00,2023-11-07T03:40:43.277000
CVE-2021-4335,0,0,ec81222e4ef18803ccea449d61e6806057be186cd1c057b3706eb2b8d4b835cd,2023-11-07T03:40:43.427000
CVE-2021-43350,0,0,36864400f21ef3af57d36a07ace3ead8857ea27603bc125e3eba2a67fc8fa676,2022-07-25T10:53:28.707000
-CVE-2021-43351,0,0,5967088664338f345b74707a2ab6e6b858204bad6a8eb5dff4e2b6756893714e,2024-03-21T02:40:47.223000
+CVE-2021-43351,0,1,7068b67a324873eb34d56f3758dfa39a9508dc181d2d25524225f37cfc3b0ea9,2024-04-11T01:13:11.790000
CVE-2021-43353,0,0,36e588a2da09bd91bf47d4f42da8ee462cb4c1d7f32b5bf6169bf8705d991d70,2022-01-24T20:28:48.823000
CVE-2021-43355,0,0,0eca9e8c44e63e47b5f23b83bdb79d681ffb58268780d1ed5f71c111d2f0c8b0,2022-08-09T00:51:01.313000
CVE-2021-43358,0,0,4214a1f86eed406a2665b7de0cacef2983b83c2d6ce9c297e266887dc2ca7e87,2021-12-02T02:19:56.873000
CVE-2021-43359,0,0,cd7488197ccd114373d1d301d385b5a9d5b6ca27c3f16dc7350dc49c91ffcda0,2022-07-25T10:54:15.453000
-CVE-2021-4336,0,0,13a6260275b554d810950fbe54c8e404cdccf4d54b0385b46578742ce20f73b4,2024-03-21T02:41:16.683000
+CVE-2021-4336,0,1,05646481237671bfeee7fab7841d143a01fc70794fd72e6ec2c5b00e2e1de758,2024-04-11T01:13:43.393000
CVE-2021-43360,0,0,ec51503b0ad35664253d8be3b07f7241361c6fe45cae1e2ffeddbe22fe25f727,2021-12-02T13:40:58.233000
CVE-2021-43361,0,0,b2f214a457923036b1f48a1016296cec3e1fe364d8a32ef9c35efd6178e3d061,2023-09-07T08:15:07.210000
CVE-2021-43362,0,0,711d1377ecdd74b011aac12eb6a6f9306e7758e144161f980a26117f5e7ee5ba,2023-09-07T08:15:07.327000
@@ -184263,9 +184263,9 @@ CVE-2021-43392,0,0,978521b3076b1ac999ed34093c04152722629ac18d245ffb65e05458da7ee
CVE-2021-43393,0,0,b70025e402e92fd1c7a129c0667360074e07f917bba482db3c9ed3be93a9c01c,2022-03-10T15:05:00.993000
CVE-2021-43394,0,0,976f3e71e425e7aa04cb4827a827075a55a089644aaa9135dca07377bcb60252,2022-01-31T17:16:46.903000
CVE-2021-43395,0,0,3e1db17f269197db44b5725aae4c40015b106e885c38bd461c8ea4d9d9155374,2023-08-08T14:21:49.707000
-CVE-2021-43396,0,0,32213a4c39c18e0c36663f2884e7959e57902bfb5f232a0c5485e413ecafd768,2024-03-21T02:40:47.387000
+CVE-2021-43396,0,1,046019d036cc58278f4e6c45377213c3e28451fff3c95b2f7523c3ddffd6d356,2024-04-11T01:13:11.963000
CVE-2021-43397,0,0,a9d062a7e6c447f0cb43098608738758af17e35130f2577655dfcdb08653b310,2022-07-12T17:42:04.277000
-CVE-2021-43398,0,0,6475206f9bcabf12d06d2faaaa167636a79cf18f73e2f441c1cd5f28b5e377c7,2024-03-21T02:40:47.480000
+CVE-2021-43398,0,1,9f2bcccd5681ee401cb02eeb892e675afc506f0aad02dabb2333cfdf6f8f75a7,2024-04-11T01:13:12.070000
CVE-2021-43399,0,0,183d272893099124f066a6511a5eedc1b5a73c3ceec7a01910f61257ac036b2f,2022-04-04T14:04:31.757000
CVE-2021-4340,0,0,de9f1d1c7bb5568b42cc560f62299944d59b9c1dde5787710e6078790ebcd583,2023-11-07T03:40:44.277000
CVE-2021-43400,0,0,a4cf7cc789d9bacccd910159a5b6d632880f37cca72bb594c0475c850fd907bc,2022-11-07T17:10:55.780000
@@ -184404,8 +184404,8 @@ CVE-2021-43570,0,0,86562232d4d28034cd7f523730ac34fee09b0bebf728ed039c3366ea75fff
CVE-2021-43571,0,0,d8720870d7e0c23c53a21bd1379428f4c9f8af146d374a4b9b479010164a6b4b,2021-11-12T19:59:21.110000
CVE-2021-43572,0,0,0f626dfba2f80232f110f034867a79ae37cb647d640c39cd81a1a4eed5ad4c7c,2022-03-24T15:57:18.287000
CVE-2021-43573,0,0,c7326ecf40c2812d6f14c276e1010ea255db02789102bcc053f2dd8e665324ab,2021-12-21T19:59:03.880000
-CVE-2021-43574,0,0,ccbb141831d4bf9dbd7f91835ecf04049cd9ddcca983e4da2743afe64a797a45,2024-03-21T02:40:48.467000
-CVE-2021-43575,0,0,bdca02866d17a0bcc7cd843a0db2fdb1662d7475f166fb929231ac00463fe567,2024-03-21T02:40:48.543000
+CVE-2021-43574,0,1,c517d9c3c98a1e78c7bfb0fbc6721fc7f5bc818471976f7f46e06e71c39dc6f6,2024-04-11T01:13:13.200000
+CVE-2021-43575,0,1,caa9d37396a09f10fb91379bbdba3ffb230b107314e5434a4cda4b62eb14aba4,2024-04-11T01:13:13.297000
CVE-2021-43576,0,0,91dd1f5f8e047b82ac3a97aeae835e391bb96f704d9dc1783322fe2642c5e708,2023-11-22T21:33:01.017000
CVE-2021-43577,0,0,7ca2e1fc9c23eb260ccdd63a004754cc53228a40b983112be8a584b13fbfe84a,2023-11-22T21:32:53.473000
CVE-2021-43578,0,0,c71b7a5485b0a2f72fee8fd655b2e2b7bbd41a54d24764e7e5a6e2b0bd17eda8,2023-11-22T21:32:42.720000
@@ -184427,7 +184427,7 @@ CVE-2021-43610,0,0,38d5111f86a948a4eaad03235589ea5814658161ef1ffaa4372f480aa773d
CVE-2021-43611,0,0,6c76e9f6cc3e83f06bd9a659827c5c58c7a1751a87021efa424803eb68fa6ed0,2021-11-16T15:03:37.030000
CVE-2021-43612,0,0,542485b375b6c2d4abbcecce4cbff65812c3498829d36036bed1337b53b0908d,2023-11-07T03:39:24.113000
CVE-2021-43615,0,0,7ac63de063c5899a776b854b9484d494313e5d982483772fe507543ff5832a1d,2022-03-29T16:05:49.507000
-CVE-2021-43616,0,0,8c0b7f80fbfedef25d17fbef7d93d68302a09a04dd46efccb86a6482ed06b5dc,2024-03-21T02:40:48.753000
+CVE-2021-43616,0,1,7cb4ef85bf572b2d2c1bac1bac74602ea7d7756b7f8045dd01f968bd1ab15ce9,2024-04-11T01:13:13.530000
CVE-2021-43617,0,0,773eab6f239062180921eab4ec2c3800a7b3303254df03005ec3cbdb4b856221,2021-11-18T16:21:55.083000
CVE-2021-43618,0,0,e553d56ebda33faf5606a493ee1a51170b2d39132f6c13a1a2cf7f1f16e4362a,2023-09-29T15:15:10.040000
CVE-2021-43619,0,0,07edc4d97d6ca1e3734f0fd051acce0b94c84768f2cf1e09612e2e55effc1acf,2022-03-09T00:53:24.867000
@@ -184459,7 +184459,7 @@ CVE-2021-43668,0,0,eaa0326138856b2cfdd12d6ce21f7e0da1e4610fd88ff1c07e28e282405d2
CVE-2021-43669,0,0,3fdacefc86d0044ac5cea6706806805fa7dee1e12c0674d870632b77ec469aab,2021-11-23T17:12:23.420000
CVE-2021-4367,0,0,34ccd6443fcfe983f180c2fd1279d2f58ce73d828b53218274bb588003e68221,2023-11-07T03:40:47.673000
CVE-2021-43673,0,0,afe526e1942db58e6b069bc2419b6294027aed1e12a60cdaa82c19658443482f,2021-12-10T19:15:44.797000
-CVE-2021-43674,0,0,75b3926aec14c76c4121719f4cd2db40bf82add0f13367b1b5a2111ccd2fcecf,2024-03-21T02:40:49.033000
+CVE-2021-43674,0,1,00aa2a104247264651e96757ef06bca5b7c4f18a2d5820018be92e1f2430f15d,2024-04-11T01:13:13.853000
CVE-2021-43675,0,0,bf8539fd6521737dd233fbba4ac16c1893c016061a677948084a8882672a81c0,2024-01-21T01:25:36.457000
CVE-2021-43676,0,0,89ba6f67dddde095c7d31cd5b4bee3c64a29df2d4c31a3996f12d7af7e7d2875,2021-12-06T16:04:37.920000
CVE-2021-43677,0,0,ab40da27b5448c26da6bbe6b7a1eaccf2977c9517575621084ca40407bb8e020,2022-01-08T02:46:00.583000
@@ -184707,7 +184707,7 @@ CVE-2021-43957,0,0,e41576a2f430d94a9fe3d258850655e3d2f24bed4e6cd4592c0af473169cc
CVE-2021-43958,0,0,0312a45dfb356dd1d283e85eb1d98507bbbff152da6f2a27910ca80dc15aa7f6,2022-03-22T16:02:29.927000
CVE-2021-43959,0,0,dcc3824d4342fe5da8b72c5ecb3d933efab2743b5eea7553d4301786e4c35829,2022-08-02T14:02:54.497000
CVE-2021-4396,0,0,8eb787f95355feaafd04f801c3e9d82c25dbce891f00d9b7798cf09663fce540,2023-11-07T03:40:51.470000
-CVE-2021-43960,0,0,86a28ece1f90ab52c1db5b4c18a95c3fbba1f00addde8bf8bb564e6d9df3e495,2024-03-21T02:40:51.340000
+CVE-2021-43960,0,1,1d6464241c993c36b455b43ea5356426791175cc8ed037dd4d19875cf870d863,2024-04-11T01:13:16.267000
CVE-2021-43961,0,0,1852333645bc3aca7e732c82742eaae8fe4637626cae436da70b8e6c3f4b21f8,2022-07-12T17:42:04.277000
CVE-2021-43963,0,0,c572bece187ca46384771ecedfc199003af2aa29572c3157fbbcbf75a4aa8756,2021-12-09T19:38:07.690000
CVE-2021-43969,0,0,8bf412128f507fedc92b982788f3b512e285ac15d0370c90c8f4b3275db67955,2022-03-15T14:16:20.653000
@@ -184721,7 +184721,7 @@ CVE-2021-43975,0,0,6dd6eaa7e2ac97b017d435d396c5b926930697eac6717e3cbf036e7fa31a3
CVE-2021-43976,0,0,9efde422c1d0b21eb84296e4d4870d82c90e8b468e9c3ac10260dc49af8ab76e,2024-03-25T01:15:51.543000
CVE-2021-43977,0,0,0e20f3251b8290d5a6772f5b02ea19cc312cde3278d7eaf564779900e1145aa8,2021-11-18T19:59:37.490000
CVE-2021-43978,0,0,27dc2678faceffc5a8b6d005d874fdbf18061084985bb431b585ac0c6f8a8bc7,2021-12-13T17:18:16.153000
-CVE-2021-43979,0,0,3c1042e38d5487f04a972226a3eabb990112ab86756e9be4a277b0e118e5786f,2024-03-21T02:40:51.520000
+CVE-2021-43979,0,1,0a48294823a1cd73df6f5ccb0c41cfcbd16003a48cdf82fec70046d0769aefd8,2024-04-11T01:13:16.453000
CVE-2021-4398,0,0,8ab9aab026ec97ee2b907f14d0c3bccc890ea76bf21feb97b1b73c69238e0a1a,2023-11-07T03:40:51.717000
CVE-2021-43980,0,0,eb125ef8d87333274a81b4e88e2f97d40f3b2fd291a30318677395ae895e9d25,2022-11-10T04:00:03.327000
CVE-2021-43981,0,0,bbaa91c8d04df266eb578e450bdb10b34082bc7b7788418ea5ed6d909ef94bcf,2021-12-29T20:07:24.083000
@@ -184962,20 +184962,20 @@ CVE-2021-44273,0,0,29a9fb3ed1e1e45771997a9ab10fb8c0c4117e7de039b5525cf33002bb281
CVE-2021-44277,0,0,dd9f0d93bf4a01bcb1966f0d36ed33e94ebf846b776177f98fb93e1dd3836a10,2021-12-03T16:01:51.773000
CVE-2021-44278,0,0,9e186d77d2a6c3011e02fe677d863b259e55c17b04286c3aaf22c2ff9d0424b3,2021-12-06T15:49:50.537000
CVE-2021-44279,0,0,e0009fa25f9936c1509f979ba97bca91abdf0450c7d39c6d017ccd173441c557,2021-12-03T16:04:10.233000
-CVE-2021-4428,0,0,934e933b71150411cdf0a54f9f8a31f6b8159d63a94918508c4f728b0f60d113,2024-03-21T02:41:17.640000
+CVE-2021-4428,0,1,785adda65d3629e87adcaf34c0bdee77fbf80343ef8fcbab874ad657389df780,2024-04-11T01:13:44.480000
CVE-2021-44280,0,0,747db6e4d181a55eff6c4589183d0d15de2c6f463de01988788fee0f4d98f6cb,2021-12-22T17:22:01.283000
CVE-2021-44283,0,0,2b9008249228fbc92ade822fea2bc3145060c936d1d6c72187881bfde256a294,2023-05-15T15:14:52.730000
CVE-2021-44299,0,0,58a02613cd51f496ffac9d9ac01adfb7e082f04a81a7ebe59ad4405e11268af9,2022-01-25T14:55:10.570000
-CVE-2021-4430,0,0,47ee9bcd6e5df8eaf67bcb202f077a1157aec37501ac14cbd65d905baa8c994a,2024-03-21T02:41:17.737000
+CVE-2021-4430,0,1,8c62741be91af6c1a5bfb6d51655096feb25b44c0d6a0d83979b78d2dbe9aaaa,2024-04-11T01:13:44.580000
CVE-2021-44302,0,0,2e9d612677451382a42496fc313e8c90e78d86489f1db4acdf82874c4c7fbd74,2022-02-28T16:26:55.250000
-CVE-2021-4431,0,0,7c234857d1f4be55dfec04681b547db37fc7a552d010db5e02f59ef3f3f8a9a3,2024-03-21T02:41:17.823000
+CVE-2021-4431,0,1,bf99e1ff0c910a07217677a950d7d1bd070f14d2af5095b35cd938a655945220,2024-04-11T01:13:44.677000
CVE-2021-44310,0,0,442a9072d70f0ff195fd16b8b909eadb70aa342a5efd4d246a0974bb9145518d,2022-04-08T02:33:21.547000
CVE-2021-44312,0,0,6229688924de3b37a691fa983092bb234c406d0714077c74d14d75c0310674e5,2022-04-08T14:29:09.290000
CVE-2021-44315,0,0,79a0be98aff13d8017192e5bcfc2a80c46b950c985841755918054fd64da4ba2,2023-11-14T20:37:14.673000
CVE-2021-44317,0,0,f0a92643defa0e7ff5c3cfa53d2bd5b3d7ff012b1fde95657dd71bd79484dd54,2023-11-14T20:37:14.673000
-CVE-2021-4432,0,0,335aea5a4ab88f15b5a3808daa7acdf9209f93078514101bd84343976ae09ee2,2024-03-21T02:41:17.920000
+CVE-2021-4432,0,1,7cf1bb669864d9c896bacfd96987581dd7f17218bc02176f19bf687f9908eed5,2024-04-11T01:13:44.780000
CVE-2021-44321,0,0,145d3e10e6042f11b38e44b2f2cf244a649285d8f4f624d96a218b8076f6d5e8,2022-03-10T14:44:41.153000
-CVE-2021-4433,0,0,c115fc8f722f5fcdc0d9c977b8ba2ea4f5148abddabc18538a48cb2d66c3fb8e,2024-03-21T02:41:18.013000
+CVE-2021-4433,0,1,2194d219ec77c14a9e5ec7e75aebffe9ad6115f2e763fe885abda674bb09d166,2024-04-11T01:13:44.870000
CVE-2021-44331,0,0,be9a964e6732251426496cad333ab198c2ebae4305e71a1a899d807fc614b6a0,2022-03-08T18:27:25.837000
CVE-2021-44334,0,0,96fdda439a82032c95e3ad2453f79db63e6710ce0fb8b14ee92ecf2913d38de8,2022-03-08T18:23:04.330000
CVE-2021-44335,0,0,c538c2a21a7b0255622fe4f512ad5d98f5d33c171bc53d0621081c8c8aef2b2a,2022-03-14T17:32:02.493000
@@ -185009,7 +185009,7 @@ CVE-2021-44366,0,0,53db583967053ec764aa3605c554a5cee5efc553df8419d9b41b30d87b9e3
CVE-2021-44367,0,0,8fe3391b6eca3219155496b83dd6a8f822ced1d8903b7f251cde54271122b676,2022-10-25T17:48:52.363000
CVE-2021-44368,0,0,12228eedd25bb644e3973fb6597528b03f9ac84395be703aba02ec521c2d4a20,2022-10-25T17:48:45.527000
CVE-2021-44369,0,0,c897d293fda58666b360f0fca907a700f08b4125374189b319ad6349d99b714c,2022-10-25T17:46:17.980000
-CVE-2021-4437,0,0,5e1c1ebd33398515c2d1bd6d7043837527579a384f1c2339bdb8edd6c518adcc,2024-03-21T02:41:18.140000
+CVE-2021-4437,0,1,b16d7966d4367245c946a13f49ab67ee2daa25feaa8e3b3898c576809153e60a,2024-04-11T01:13:45.017000
CVE-2021-44370,0,0,92280f5d882d7bb3e32b0475d7e14f358c8de833fb0550fcc53f1555dff25a9a,2022-10-25T17:46:12.847000
CVE-2021-44371,0,0,95d7fbab0cc9c380e7abf7b5e043aeb730288c6049faabf738bd1805e0c1b851,2022-10-25T17:46:01.507000
CVE-2021-44372,0,0,09f60929bafc5377f1c6b226e905f59509903306da5b94933ad9e6ec2451787e,2022-10-25T17:45:53.307000
@@ -185020,7 +185020,7 @@ CVE-2021-44376,0,0,ef70a3af0a788bfe441fa3cea7278b2fd1473c6bd37e6305118fc4225d7cc
CVE-2021-44377,0,0,82d9f1ee7625cf617c5207ed67c52743ff5cd59a53b29fd20eaab2bedc0c3c65,2022-10-25T17:45:19.107000
CVE-2021-44378,0,0,870e0612881d8a665fabb9b00101d49ceaddb187df8ea88f52e7214e1e791834,2022-10-25T17:45:12.060000
CVE-2021-44379,0,0,51327504aa3cccaa51d1f682f6476074bb5b893fa6786d25ec532872024e3202,2022-10-25T17:44:33.863000
-CVE-2021-4438,0,0,1f8a1b2f35799617ba9b917326db4bdf47d1a6f5d0f6967d12095763274f44d1,2024-04-08T18:48:40.217000
+CVE-2021-4438,0,1,783a529f91cf36e038ff90e0b2a9c27718d3f8a4092288e6eb333af420acdb9c,2024-04-11T01:13:45.113000
CVE-2021-44380,0,0,443a97fca81c1b1c154ed9d4148e2b7583b2c41b9af3ee8cf674d3756df1b0fc,2022-10-25T17:44:25.900000
CVE-2021-44381,0,0,dba69d3bc7ac8803c1636b3170844432e2975cb35137a1f5631b90e20981faa3,2022-10-25T17:44:17.347000
CVE-2021-44382,0,0,1708be32e649249e0730e3064dd46b522eaf902f954fe0c6d8964a709e7b95b1,2022-10-25T17:44:29.867000
@@ -185094,7 +185094,7 @@ CVE-2021-44450,0,0,2868818973a46132e293edf9332823f6866a7482c296987941c4b8a5dd835
CVE-2021-44451,0,0,163e541812b3e9d8e19bc7b9a498011638389a62e78aa0de486cc8857ec18aed,2022-02-05T02:06:44.807000
CVE-2021-44453,0,0,33a6978ca1ce8997e99b5c1136d82b6619ad2916dbaa5f0b0627d12dd14b78c5,2022-01-05T19:03:39.660000
CVE-2021-44454,0,0,cee3732ae8c880b046799839301832d0310ce1b76407132d0a8d593fe7c64a8c,2022-02-16T14:34:19.853000
-CVE-2021-44457,0,0,7215420ec0046d0bbfc7d1787c397f9644a469d2960a5c2e5f88e70e88440c41,2024-03-21T02:40:54.513000
+CVE-2021-44457,0,1,fd13104dc8bce99694e7d4d7c58e7599158f05604aeb3f50c10f9b31224161b7,2024-04-11T01:13:19.573000
CVE-2021-44458,0,0,55ad8f199525235961b915016c5154a2a5504e5db6b9a114235c3c09a77a7540,2022-08-09T00:51:42.403000
CVE-2021-44460,0,0,005f5fc9b45c504f8a5f5989b5a17d9b973aa82eacb6e8589ec8f2fd43607e00,2023-05-02T19:51:34.470000
CVE-2021-44461,0,0,99fb22979cea3f30c17d8130a97637ae93abf137864e93252e0cf4652db385a5,2023-05-02T19:48:29.543000
@@ -185228,7 +185228,7 @@ CVE-2021-44652,0,0,1631cf3bcd40ab16411094aac022a07dd7299f057a9eab7a2a98543489c56
CVE-2021-44653,0,0,587cec2d7b9a95f3dded7170d89ffb03e0a03942b201f522e24ffb7e871c0744,2023-10-18T15:56:29.907000
CVE-2021-44655,0,0,975c44c12415d5bef41ecae158176df9bf147e61793b44d8aa52ce6d736ded9f,2022-03-29T16:28:34.933000
CVE-2021-44657,0,0,13e2e4ca026d534dd7ef1d686e726a5df2f235bbde4ed816deb0cfd9db4d0a71,2022-07-12T17:42:04.277000
-CVE-2021-44659,0,0,59ca56b6c858d66643f4f51b415023da2b01455df5ba949c6b1e192d729bf4c6,2024-03-21T02:40:55.517000
+CVE-2021-44659,0,1,7de5a2d0fbd8b23b34f5aea1140fb6be5d0baf95d03276bf95022d7a58228a3d,2024-04-11T01:13:20.723000
CVE-2021-44662,0,0,5a6fa981950de3c302dbe398f106c2bd005ec3b92b4aa4a7d16f038876425337,2022-03-03T02:48:12.050000
CVE-2021-44663,0,0,a4ade40f42a12ca4194bd407bdd452a40b0bee2ddb15265df5717df2f0cc306c,2022-03-03T02:53:36.097000
CVE-2021-44664,0,0,8c34ecaf08e55b03fc00eb854ccd6a84f26a54e4cc4bd95391f2a208f05470ec,2022-07-12T17:42:04.277000
@@ -185408,8 +185408,8 @@ CVE-2021-44993,0,0,fbeae71278c9ea2e1835d585250d0bb6493a72f40cf4e2f7636c0113e2634
CVE-2021-44994,0,0,bbc8ad71d988378558cfe83020e0246eaf5023caf1231deb4afde4140932b55e,2022-01-27T17:43:36.130000
CVE-2021-45003,0,0,b9191675c2daea52e53546ff89b30223fb49e983cbb8dfacc86b83fc2b81850f,2022-04-12T18:17:07.383000
CVE-2021-45005,0,0,91874a0bc9f88e3410ff1e31187f08029eafb5f2edef5e6e9045577865b6c8b1,2022-02-22T20:37:18.420000
-CVE-2021-45007,0,0,8c6c626ccabed07cb539fab792e57923f04b26f4e1b0d1440d77664cb1f51677,2024-03-21T02:40:57.103000
-CVE-2021-45008,0,0,efd0ffd3f35a0bb04b8a079162b98d6ae319d80e29e4681ff6e2feb8192f300a,2024-03-21T02:40:57.170000
+CVE-2021-45007,0,1,327083070f22518b9d6aae80a9bec262cdb639f4c81e692487135c45d01507a7,2024-04-11T01:13:22.450000
+CVE-2021-45008,0,1,1b2364063140ff6be73f26510c20d14affe1c756cfaf5dc9183387a88f6ef880,2024-04-11T01:13:22.520000
CVE-2021-45010,0,0,057d94ef304d5bd56caf93070d358832ef48c51527d3e40b03ec03d43e53e21f,2022-03-21T18:56:55.743000
CVE-2021-45014,0,0,bbb9ea674969492bde4e8adbb3206041852857d8be030fe2139c568be05b0dac,2021-12-15T22:20:38.910000
CVE-2021-45015,0,0,eaca7f163ac61a5ffb03b065b45b61c91fa2cd8894e2f856d2d9f1056fea6c31,2022-07-12T17:42:04.277000
@@ -185470,7 +185470,7 @@ CVE-2021-45095,0,0,f79b2a30deb9021362bcd8f0c8c721f1eecf4a9992cc926b42a68397e9381
CVE-2021-45096,0,0,b4c46279a3f26827f93357639a1fc555de0ede2ff0e442863916bafdf4a747f4,2023-09-28T14:15:15.753000
CVE-2021-45097,0,0,e452f342895c9b1e3311a290698f935d4972dff6d5e2a35147b85e018c1f9848,2023-09-28T14:15:15.867000
CVE-2021-45098,0,0,f611a50fdf19b137c7f14a4cf0f1c087679e94447d68521d9c51ea12c1e4ddda,2022-01-04T16:48:54.087000
-CVE-2021-45099,0,0,8e8b28dcd8980e301801b7eb05a1b529516ece4a7976d1330dd00bdf3e847715,2024-03-21T02:40:57.747000
+CVE-2021-45099,0,1,d7c5667385bcc0ad410c01c39d71fd939973dd0b0d8c80f3388570146f12ade4,2024-04-11T01:13:23.157000
CVE-2021-45100,0,0,1f2ca3c29912a058034389b43477c4d79dbdbb2c4663aa69a9e26cfcd0ad41fd,2022-03-29T16:28:45.323000
CVE-2021-45101,0,0,5578959e8fb05e7313801bb7e734924edd9c8ddceb00a907a7ee9650943029f1,2023-08-08T14:22:24.967000
CVE-2021-45102,0,0,e3a7795b94c96db7aea60ae8bb6cbe208db92e4fc6564f9473798d7434f2544f,2021-12-22T19:51:33.407000
@@ -185506,7 +185506,7 @@ CVE-2021-45262,0,0,895632eb977494ff29886345e9861c34cc3bf2a4989bd15f301bd25814d9e
CVE-2021-45263,0,0,0d5f6f5934b48c9c893a575e43a80de1b7f9efca12804385cea8b246f0be5454,2023-05-27T04:15:18.047000
CVE-2021-45266,0,0,ac0a8def8388caf87db34d85340bc48b6ae95a7363da2c4b726fc84721a475ca,2021-12-23T20:27:49.780000
CVE-2021-45267,0,0,db5cb2cf207c13138fda999a53519caca925a08391f99791335eb07e73175c83,2023-05-27T04:15:18.130000
-CVE-2021-45268,0,0,f574ab40550e9d078c63562cf55ba02e42b873b3fd022258890b504f8cf4323a,2024-03-21T02:40:58.087000
+CVE-2021-45268,0,1,915beecc3a518eb6315b55fd47ef0d8b039ca9beff5f91d4d12357886f8e9ca0,2024-04-11T01:13:23.527000
CVE-2021-45281,0,0,07e8b166bceb663ef7d9b49e69f5c9ee61eac4e6d3c7d1c076d75eda5c4bb860,2022-02-11T14:47:12.483000
CVE-2021-45286,0,0,c12b356d87c5ad3b9e23dacd6a8255dacb68e42db681af13ad9c51ed709b214d,2022-02-15T13:00:28.867000
CVE-2021-45288,0,0,4f548da2be93c0e5f48b608afbcf968f34be10097b97c7545fdb08f9bd9068fe,2022-01-04T19:43:59.830000
@@ -185535,11 +185535,11 @@ CVE-2021-45341,0,0,d52ebec38284d1ef21b27c4f5d55501e491f1aaf1a48f5eee1405a6aea5a8
CVE-2021-45342,0,0,0f13a193cc36992b67f96882053fc3bc6a6f78f9140f7bba94d6f0a4a413bd74,2023-11-07T03:39:49.757000
CVE-2021-45343,0,0,0c5756f2247f85c8d4e6d86d9998273d9b6409a51fb3f6a2ae08d9d3d38c009f,2023-11-07T03:39:49.823000
CVE-2021-45345,0,0,7a1715ce1b996f75f928a2bbb74571ea58e8b803f68ef1f279865607236fc16d,2023-05-18T21:21:08.063000
-CVE-2021-45346,0,0,c3546a5db31ffdce4fc94a2cd8664aaa0ce83ba2a8d7ee6ecd69fd47dcb9afed,2024-03-21T02:40:58.343000
+CVE-2021-45346,0,1,9dd457b51ba768b0bbb907dd85e414708c6fe7b2bde420887e66d49afba36ef6,2024-04-11T01:13:23.817000
CVE-2021-45347,0,0,6ddfed6efb5e7c057d03cd791f12db98220bdba3eeaa93766586a7df4bcca45b,2022-02-23T14:16:16.767000
CVE-2021-45348,0,0,752ad5782aecfcd4011e294ccf97b7101a9364e3a0173061405bc311500f325e,2022-02-23T16:07:23.697000
CVE-2021-45357,0,0,6af78fec96b7d1ebe952d2ff58c9c03d0bdfb317f46128f191e1f4ba91ef67a3,2022-02-15T18:51:39.097000
-CVE-2021-45364,0,0,c80a34d6e1ddf4c937682fa42e15683c1617bd8299295f0103e3a7b11954ffa2,2024-03-21T02:40:58.450000
+CVE-2021-45364,0,1,844ca78b30211afdd70fc23ce7b3936c25546c83e1b04b7b41e4760c12e5db25,2024-04-11T01:13:23.930000
CVE-2021-45379,0,0,476dd86af7d4237d1b55e97e8005a863a4e51e43e24433ac9d5430509de31c48,2022-07-12T17:42:04.277000
CVE-2021-45380,0,0,6f108cd93c5c99f00a666585efe72c850e843619505ae8d69b745ddf3307a9c5,2022-01-27T16:09:05.753000
CVE-2021-45382,0,0,4f7b162f83bc86fe57dcbdaf83a20959ab6705e4942f03e3f8e45f577ed769e6,2023-08-08T14:21:49.707000
@@ -185561,8 +185561,8 @@ CVE-2021-45416,0,0,8ea916818a08ec079ff19e53c5c43682ce662f3e24c9ef714a233886258e9
CVE-2021-45417,0,0,e8d4c64fcab1156a088dcb7001cec2a25edb22500977200fc2044f3e4fb65fcd,2023-11-25T09:15:44.413000
CVE-2021-45418,0,0,8ca47f19a4b89f356dde8adf02c4372a9132ad037bfe3c3ce5436e12649a9970,2022-01-03T23:27:27.607000
CVE-2021-45419,0,0,fe6d13a439c5ba7542cb8ae0733f0cf1e724fe2c981f172522ee0cb5711d9694,2023-08-08T14:22:24.967000
-CVE-2021-45420,0,0,bf467ac2cf2e1ec51ec45145cce5ea73be38417d3c60f198828fb4f8d5f4396c,2024-03-21T02:40:58.673000
-CVE-2021-45421,0,0,dbd6e38839039d17f3d3b322e3bbf85d1ad454e658dc8ee83c1ca2646da2d42f,2024-03-21T02:40:58.733000
+CVE-2021-45420,0,1,f2987c4a01738061086e3a3f052361ebb98317a943bee59b9f83293e2e46f4c6,2024-04-11T01:13:24.170000
+CVE-2021-45421,0,1,27057d9d5dd6af62695ca6b165a487f5f1d9b07e7a8e9ff1a989bab37ce54002,2024-04-11T01:13:24.243000
CVE-2021-45422,0,0,723393238d4aa57fc1089ab06205b9579275e795f975f881dbcbb6755473f367,2022-01-19T19:44:53.227000
CVE-2021-45423,0,0,2701c3816d73bea212b91e1d8012c7ec34482b957eaa22dbef060a084a64e7d4,2023-03-24T15:19:58.157000
CVE-2021-45425,0,0,d96b9cf025d9284821334d4fc5da66cb3747efadf1aee948bd50ff511f1f05a9,2022-01-06T20:32:48.217000
@@ -186002,13 +186002,13 @@ CVE-2021-45947,0,0,66b176869539d8073924a98f04341124baa3630082db1e1a0746ef9471b3f
CVE-2021-45948,0,0,aa333e5d4ef741615dc91397f23746c51354909ba25f677e4792b49d1dd33d22,2022-10-28T20:10:04.987000
CVE-2021-45949,0,0,482388125623aa6279df429f2dc9cc60889d7ac914cf406e02d98f6a7c096758,2023-11-07T03:39:56.663000
CVE-2021-45950,0,0,e6f588831fe33ed379954793cc97502c21d90aa30c977e9511339cca5d278860,2022-01-11T16:00:25.127000
-CVE-2021-45951,0,0,06e4b542193d80d3b1ec63551905b70ac35a4bd57c4401382bc41b247ede63e0,2024-03-21T02:41:02.490000
-CVE-2021-45952,0,0,d7f148b041e6bf8acc8bf297edb6594664351ec69ed23121df45724dd2df5f31,2024-03-21T02:41:02.570000
-CVE-2021-45953,0,0,eea31ec7fdc378c8c1d31f406f117e59f2936a7d04b44bbda7184ee77b36b330,2024-03-21T02:41:02.633000
-CVE-2021-45954,0,0,5e980107230b54576c1d2888842edd5819d0cb31cb2aecb236b49f85efff1f15,2024-03-21T02:41:02.697000
-CVE-2021-45955,0,0,ad5f0734f58f984bf4a9b479f72dd95351ff5ec24270545d5e8380aa32c91c85,2024-03-21T02:41:02.757000
-CVE-2021-45956,0,0,0b0a4f15967ad5db8d732f2cb658d4cd764bd5d8c95e111b48d4fd5d4f8ebf47,2024-03-21T02:41:02.823000
-CVE-2021-45957,0,0,8ad9fc149324640d6e2a41ae0ed39d41b7a40b122a016457f4b5a55d100b6864,2024-03-21T02:41:02.880000
+CVE-2021-45951,0,1,e9165fb53424cde6e53ac23ff27779c28f8fa10607f91e9f8841479d27f9dcf3,2024-04-11T01:13:28.397000
+CVE-2021-45952,0,1,abe8c6996b2eebc000ec397733946cb7756becc62d4e7aa7d488c2fbef207d6f,2024-04-11T01:13:28.483000
+CVE-2021-45953,0,1,89f0190535aa406787e63da010311fab249fac96642a748b17d5888d0ade35f5,2024-04-11T01:13:28.543000
+CVE-2021-45954,0,1,4a587c707fc92a33b1f55159c1934e3ef508f1b3962f6ce486420a5c063017eb,2024-04-11T01:13:28.600000
+CVE-2021-45955,0,1,0e6d4e57cf62daaf4c240628a6c59da39c649b08e9f7a0e3084c95cb45f45017,2024-04-11T01:13:28.657000
+CVE-2021-45956,0,1,f280dd0f94066300b5b973b1d1f0b4c4f3d7b360b2bbdf8dee9ed3e150cc1ae8,2024-04-11T01:13:28.713000
+CVE-2021-45957,0,1,4684de993e2a9430016a87446a3d6530ee4b23a1ec0e615731c1f5f8d9bf4ec2,2024-04-11T01:13:28.777000
CVE-2021-45958,0,0,b90c05ef6bfd3ccd3950f7ec28b2eeddf37b34b895efd3c87dbbbbf870fe30ef,2023-11-07T03:39:57.137000
CVE-2021-45959,0,0,b6c5eabe3f468dee784f064a9f3191771c5923c9f71e76eacb2f1b067d81c9ec,2023-11-07T03:39:57.233000
CVE-2021-45960,0,0,08cf608852a5eef0f68fdfc768178be00e768a4f9c48f6e61b506683f280228d,2022-10-06T19:08:03.287000
@@ -186286,7 +186286,7 @@ CVE-2021-46426,0,0,85721c501846b80372543ef8e9d17fc312890608f22fd29b2dbc47c26238a
CVE-2021-46427,0,0,4dfea0fbfc2c40c3be3c9061c8215534d04d475b576e18e0cac12255097982be,2022-02-02T17:18:44.457000
CVE-2021-46428,0,0,ecdabff49d6ba0430a0b5c6cb1c3dd0fde129952373dcd0108e95eea3f45651c,2022-02-02T17:28:01.333000
CVE-2021-46433,0,0,6bfb46990b681e1203ce7ea9e15177191cc7aa3ae02904478f9e066ff34b4273,2022-04-04T20:32:06.827000
-CVE-2021-46434,0,0,b08c05bbaa31342705b865ff7a71e8a788e1e683c65100294973101779b50734,2024-03-21T02:41:04.917000
+CVE-2021-46434,0,1,e539c2989b486823fd8c2854b99a5d464f2466f7d2458b38355cbec3bc8a6021,2024-04-11T01:13:30.957000
CVE-2021-46436,0,0,dee20b54fef9e9802d6584b7b676f6e7d60c337dc4a78d9aab97faeb25a33f3a,2022-04-13T20:39:25.180000
CVE-2021-46437,0,0,0fb2eddf427ccac578296dae906deb920eeb87dfc824042df7d7dcedb22db4d5,2022-04-14T14:48:09.607000
CVE-2021-46439,0,0,bbb819e5824d6f14a2c8ef0bea53907aa360bd82aabd067f6939097990178331,2023-11-07T03:40:00.367000
@@ -186511,7 +186511,7 @@ CVE-2021-46699,0,0,75ccb5db952818fae90f73007c50d5377d427d0b27116ca7045cc4962a02f
CVE-2021-46700,0,0,284d33f485e2afdc734f20a15dd92e00b664b29617bd677c69da8faa8b9c11c3,2022-03-01T13:45:33.647000
CVE-2021-46701,0,0,cf6b9099bf28038c25986aa346e6a796d0fdb2c9f11a6e9c1da88b0d0240f611,2022-07-12T17:42:04.277000
CVE-2021-46702,0,0,7670cca7abe17784944bd922db2caa39fbc413ba626a14978e94449faef242db,2022-03-10T16:50:04.637000
-CVE-2021-46703,0,0,afde519551248bf45d9f913ad431e7e40ab1870ee573f5e4d05869139e2d4e01,2024-03-21T02:41:06.870000
+CVE-2021-46703,0,1,cb9218a27ca7c456d1b01ebe6ab6270df5bffa56e327f277f1cd2bc497e6079b,2024-04-11T01:13:33.043000
CVE-2021-46704,0,0,72fd6456c6c96b7773fd44c1f6c38e9255a6f2d25ccb4ccdbd8117470168f1a8,2022-03-11T14:41:20.677000
CVE-2021-46705,0,0,6be5ad7edb412eb6e3b48c6264ae75dac61172a7632710a9a63fe05ffb79d3e3,2023-03-23T17:22:58.460000
CVE-2021-46708,0,0,b2339b1e557afe4c17c270b5cea682c98c353c02e2d8d1402faff996aeae9c13,2023-03-28T14:39:17.107000
@@ -187954,8 +187954,8 @@ CVE-2022-1097,0,0,cb924abf0725069630d911d1fe45d26638d38408867bba39fc5c5d619f7d29
CVE-2022-1098,0,0,e78334a81510429ac5eea3b1b9ea5b410a722a868a524d34f3a11513de51d673,2022-04-08T20:34:27.077000
CVE-2022-1099,0,0,abf7cb27401e08ca598025bdbb7c35460f75f0a40d47e8d0aec52df213f5f271,2022-04-11T19:04:02.347000
CVE-2022-1100,0,0,2bc29559900758e6a70853d6be7f21a1d3e851f4cf557ae6d1c20fa68c765ac0,2022-04-11T19:09:27.507000
-CVE-2022-1101,0,0,5df3b8d7faf8d32eaa1ea84fa2e214ddcd2093cf968b5a7a0c126761462da745,2024-03-21T02:41:27.363000
-CVE-2022-1102,0,0,81908a73862ee80c8aea1237fe50c4c317d8351572f646cb41f5bc902a2b97aa,2024-03-21T02:41:27.450000
+CVE-2022-1101,0,1,71a63ec29820ebc28f127f99e9604d4cc1042850bad3cb37e95439eb4d41c31b,2024-04-11T01:13:55.357000
+CVE-2022-1102,0,1,59aec716623bb10af8221187410ed94c6ee18020f03c6902116dc2193196402e,2024-04-11T01:13:55.447000
CVE-2022-1103,0,0,45d4d14b0b09e394bf75c1a6f60dbcae2ee3b8be81b0db14c0dc580a640e19cb,2022-05-26T00:53:45.083000
CVE-2022-1104,0,0,ea7087f3f2b25b4f7b29d80c7dad56b5ed29fbfad897484504436b91df788e5a,2022-05-17T14:23:07.110000
CVE-2022-1105,0,0,0567db067d4dbf360449f6148ae8aa0c953b12157aa8df3e38be075f1d95b2c2,2023-08-08T14:21:49.707000
@@ -188777,7 +188777,7 @@ CVE-2022-1954,0,0,86ca97c3c8127569d4dae1419ed7858c2015cd2424585794d4b633637e1b00
CVE-2022-1955,0,0,e83b3a905456e0254942971da687d5859b4b51ee23a2f838e546c975b8f062ad,2022-07-11T13:22:40.377000
CVE-2022-1956,0,0,1424a365e9306052a50838db783e95f58b359705fdb80fb5d2a4527682bc4b1c,2022-11-03T17:31:04.607000
CVE-2022-1957,0,0,b80d392e60456902ea5f491656d6598a23a12dc152dd1eaca88f6e5a1afa52be,2022-07-15T20:15:26.093000
-CVE-2022-1958,0,0,d4bcd7a28b197f7edcd6dea7035f76b5331aa86b8eb1d9c3888b739b7bc0382c,2024-03-21T02:41:34.833000
+CVE-2022-1958,0,1,8765f8bd061b20e22a985bade654c8fa4af1cac79d74ed22765cd4011cbaf36b,2024-04-11T01:14:03.930000
CVE-2022-1959,0,0,80a757de70bde5476db062ecb390b1725b7d52e0a289bce51e04077c3d7572c1,2022-10-04T19:16:30.123000
CVE-2022-1960,0,0,1c3a0794fcdb099a2221207e5e325b61aebb1b148ec8666a1ee6d7555a813a95,2022-07-06T17:24:26.997000
CVE-2022-1961,0,0,18f16909bb2f58c3dce9f7417efafa51b1bf44c1cb02bf6b2bceb2d641f1eda2,2023-11-07T03:42:21.023000
@@ -191028,13 +191028,13 @@ CVE-2022-2227,0,0,343961845110cfed88552c1072c146616b122de49d4acd69206f387ef3e213
CVE-2022-22270,0,0,258e8a2b9c06f8aed63a53c50f4ceb4114f7406beaaa1b475708640afde7f04e,2022-01-14T17:20:32.137000
CVE-2022-22271,0,0,28695a901541ceef3095d42788051727cf918800c471f4ce6af1dd6204f5a85e,2023-07-24T13:54:36.217000
CVE-2022-22272,0,0,b693aee036b7f0ffbaae9ef758c66cde6ba44e7cef7b191bb68a5fd85dfaeac6,2023-06-27T19:04:22.667000
-CVE-2022-22273,0,0,caa3778374778332ea81d82d9f453030e2579ca2c1ec83d900204630353a4e6a,2024-03-21T02:41:55
+CVE-2022-22273,0,1,72e020a12b42a053a07020d1c72865bd03a108329b7ae7c5a77371c998d1bc9e,2024-04-11T01:14:26.460000
CVE-2022-22274,0,0,017753281f3061c430bbdb6516bd57c5379ee038ba5feb5d8cb7271437da77e4,2022-03-31T01:14:48.957000
CVE-2022-22275,0,0,4c096ad217956671cdf9697593e77175b08ba8948b6dc8435a1b6c5f4d768878,2022-05-12T02:49:58.330000
CVE-2022-22276,0,0,8e508f4832745332573ebcd995d062db9bc684c669adbf9087f1bf57503cfe46,2022-05-06T17:37:03.947000
CVE-2022-22277,0,0,795fa88c81e41578d0cef43fcb47a8f404e2d512f994cc72653dab58bcf4b096,2022-05-06T17:49:05.960000
CVE-2022-22278,0,0,efd51f241ebd0e2aaaf77aba8f99d4d3c68ea3a8e310ec6502346daa3a0d74fb,2022-05-06T17:56:55.140000
-CVE-2022-22279,0,0,f165e66e34a973fbe3265a6e9fef7f50491829f9dea02e0f26e2f3d041191509,2024-03-21T02:41:55.140000
+CVE-2022-22279,0,1,d9d4c2e5b590806dc2df73fcf912dd1b2ccc754adb26fd99de4ee6e039b82b19,2024-04-11T01:14:26.597000
CVE-2022-2228,0,0,2ea74bdac4a41e8524ff8e07979b435ed45eb524548c1d9f45eb570b107d3321,2022-07-13T18:43:45.920000
CVE-2022-22280,0,0,386ad4ebb8ea5936aa2f85a249a094b138a5a74d66dc2639b4b21020dc087b98,2022-08-08T16:49:55.723000
CVE-2022-22281,0,0,6e1ac65eb491ed34006775292433e75d6cebb0426a1856a682a0f7a17c7ed80b,2022-05-24T16:32:51.280000
@@ -192014,7 +192014,7 @@ CVE-2022-2339,0,0,5d849967667719db10d2c2c43bdb43af5ae8abf8afaaf8ec3eb8b677bb55d0
CVE-2022-23390,0,0,671bbabfa7c32ff4beb01209a524bcce6cb3bb5183582af306e17bbb5e5afea7,2022-02-23T16:32:33.783000
CVE-2022-23391,0,0,526a7d2fd96b90802461ebe57ad0b61bf3a908b22a70e8d6972ad94cd86400e4,2022-02-22T20:53:41.343000
CVE-2022-23395,0,0,dd98397fe245c1338f9ee0276787a15cc5047e85316a154eb79b90a035192388,2022-04-18T18:36:48.833000
-CVE-2022-23397,0,0,f6108e88035df82bd189e8730640afa1cbddffb98cfd248f776eb566fa4a9980,2024-03-21T02:42:02.973000
+CVE-2022-23397,0,1,d405156e9e66f2fb977d6fa20e82679c14e29ea19273a9e3cc8e3ba19e1979e5,2024-04-11T01:14:34.980000
CVE-2022-23399,0,0,f18d975d0467ac95dc267bbb925ff368fa8a9abbedd9194aec659c1931645eda,2022-08-08T18:36:50.330000
CVE-2022-2340,0,0,322b4853110b5fd2d908844d4f2474b6ddd4c5bc39a31e9814be3f0e77641323,2022-07-29T14:59:36.707000
CVE-2022-23400,0,0,63b10a3f73eba72d8a6263f7000646069027f57b17d79abfa6a0e38dfc1c4b40,2022-05-10T00:44:33.870000
@@ -192423,7 +192423,7 @@ CVE-2022-23830,0,0,08f829711606ebdd45e3d7de245e8de14ba0c7ddcd6ff54413aafabad3280
CVE-2022-23831,0,0,6805afe132da57bf9f47c00f58e96b270f4475fce0826f65e9e50d7f2f489e9b,2023-11-07T03:44:19.953000
CVE-2022-23832,0,0,2dbfb32a9d1207fd97ad27297e85c6434cea32ee1b154d15ab3257f4cff55635,2023-11-07T03:44:20.010000
CVE-2022-23833,0,0,55a89bec482cde74b12c34bbc616e36fc952533f834e6e0378a060878169d8fa,2023-11-22T23:15:08.060000
-CVE-2022-23835,0,0,a6953236272badf1dfe731d507269c53d6181ac76fbab415471ca8f3870229d4,2024-03-21T02:42:06.353000
+CVE-2022-23835,0,1,8db90d7156abc42a2f8c47873043c5d44296c30562163d36eb1aeebe9c163f6c,2024-04-11T01:14:38.573000
CVE-2022-23837,0,0,cfa92967afe706ece7ca6392dd89bf471237e515d6d550c755b438c2db459455,2023-03-13T00:15:22.160000
CVE-2022-2384,0,0,d011e41ede7ced558af86ad61f19bb7ee82257c5b9cabed00dd2c71a4d58de6a,2022-08-16T17:45:27.507000
CVE-2022-23848,0,0,37632b6bf00283e010901f8506410af6cf1edc6e2a74d71666cf6b76db3f0fcd,2022-02-28T18:19:50.580000
@@ -192731,7 +192731,7 @@ CVE-2022-24191,0,0,bc69a9d43870f253416030ef3fa72b77f3ade95e4bf4e99570accee2608ed
CVE-2022-24193,0,0,5c2ea5f22c5fbd7e4ba607ba5bb00ab1349b53e80709e5348740973cf6e08dd2,2023-07-31T13:05:36.523000
CVE-2022-24196,0,0,768147ed64d2df0b55d6e13689aa34707085c84cabda4a3e38ec7e5435cd4a78,2023-03-24T22:15:07.043000
CVE-2022-24197,0,0,a1efb7f41e77f62256310f9e948a67a8664992ba4f02e7327e5e1f3848fcf4ba,2023-03-24T23:15:06.637000
-CVE-2022-24198,0,0,ff3b0b896b9e3e70ff491974b28271b4850ff381f404520f00d2de69dd81ddca,2024-03-21T02:42:08.630000
+CVE-2022-24198,0,1,1d9453c165024fd2d0159a0a8d91d814fdac90e196adfca0e484c585d935fb95,2024-04-11T01:14:41.123000
CVE-2022-2420,0,0,fe140442cb3ee3d148e6159f0d662909a5cb377315160e964aa8982686c53d6d,2022-07-22T16:56:54.627000
CVE-2022-24206,0,0,cfb52359d6611cd466440bc2d58df3f1fee5dfc90062b0db25b9e0d066f46ad5,2023-12-16T04:28:21.150000
CVE-2022-2421,0,0,7f53fad4a8cc1cf92dbf71c2567067a91be2a1af41d5cbd7256fb1b0cb0308ba,2024-01-02T19:15:09.597000
@@ -193076,7 +193076,7 @@ CVE-2022-2458,0,0,8be5513beb791d145897adebf8ee65c5b7b001e3b6a3df4387c359d7f79f7a
CVE-2022-24580,0,0,d21e58c5827db7bdabadad15a51fb9e01912bc899e45d9df72b408c99db79615,2023-11-07T03:44:32.727000
CVE-2022-24581,0,0,ccc70a5039fe197641a49683c0bf780d76e118374ecc30315efb4ea4a5d628c7,2022-06-11T00:58:10.927000
CVE-2022-24582,0,0,8e6457adeb83d416491e18156ca603d3621227ba57eeeb144d060b4a75dbfdd9,2022-03-02T18:17:48.967000
-CVE-2022-24584,0,0,ffd8af29ebf57f7b06e5c7946a4e7486b84a0600427c228b8735a72c76307b94,2024-03-21T02:42:11.470000
+CVE-2022-24584,0,1,42f57d69a742411471c40ad6b50e51c300bc379b9e68f1e1f253377351372c14,2024-04-11T01:14:44.400000
CVE-2022-24585,0,0,b3a317e65eb3f81cda20ef618f6d63fb9fc70c7293cce34ad7c7e3d7d51f3583,2022-02-22T19:51:40.173000
CVE-2022-24586,0,0,bfb1fd417a4dc14bea6c3f91c95ea8e1e0cdf4c6c99a6571df9d7afd06a73ded,2022-02-23T14:15:32.963000
CVE-2022-24587,0,0,b7824d6c78f1554b3779d048a539ad998fb271ec3ba4cc3228ea880ab1623801,2022-02-22T19:52:11.080000
@@ -193172,9 +193172,9 @@ CVE-2022-24695,0,0,a2a748b4735bd37f3a797f95f5cbda8855f1c8eb79693a4755092260519f1
CVE-2022-24696,0,0,c46e7a61e29f4a7d67f69b1d6021d22d45b8ba729f8a07e799959220c983715e,2022-03-19T01:08:32.967000
CVE-2022-24697,0,0,103e12b02cbf20f5dc73545da846f8112f5251daa3620056ec7b3b675f8eaa44,2023-08-08T14:21:49.707000
CVE-2022-2470,0,0,5884086467d4e35affe61d47f22a850aabc98e748cbe40d98cd0099bf0d80732,2022-07-26T14:33:56.367000
-CVE-2022-24700,0,0,f93df47e51c394a721971d56e24594ece4a504cdef4495ebf2461aafd39e8666,2024-03-21T02:42:12.130000
-CVE-2022-24701,0,0,4a2ac49de0b597b6de9d2558cd4a774c3a60c9c0b2c155f67348bf150d18cdaf,2024-03-21T02:42:12.200000
-CVE-2022-24702,0,0,dbcda1d06658d9f45c807c4483f5c850c31e982e6362b2480672605ceb94f8df,2024-03-21T02:42:12.253000
+CVE-2022-24700,0,1,9f2dea72ee5e12e7acca0798e9b33e8dce77e7e9311c2ed593e203ba77cc62ea,2024-04-11T01:14:45.130000
+CVE-2022-24701,0,1,7366a2ce628a580ff3d5aa86fd0501f66b08ed13138e62d4d4e902b0256b18ae,2024-04-11T01:14:45.200000
+CVE-2022-24702,0,1,8af26e4fe87b2e8e2c84bf84f7e9a688c3accfe74348e52442029f59a661c448,2024-04-11T01:14:45.263000
CVE-2022-24704,0,0,2769dbb7f2f45e7b73925cbd6160120124fb912e57f6692321d1ba296fe79e44,2022-02-19T04:16:51.300000
CVE-2022-24705,0,0,c02d893267e2c52ad1ddba5601d8c9c840929ec7886cb7bd1290049f56765a14,2022-02-19T04:16:28.110000
CVE-2022-24706,0,0,1506995f2ea4afd9f209a34ca18d9ece3afac8afdab6670e525955677c51ba92,2023-11-07T03:44:33.733000
@@ -193874,9 +193874,9 @@ CVE-2022-2551,0,0,eadba0841a48cf0a4cb48730644089435cc911dc05c8092013570e61fb503e
CVE-2022-25510,0,0,6c9234ed5c243f504bf1470963aa31e79d875caf1de309bd283d6748b56e19a8,2022-03-22T12:48:27.790000
CVE-2022-25511,0,0,4fc08a55d1ff09caaefda592dcf03e3e1b5ae70380d09725c3f26b5d168bae51,2022-03-22T13:00:15.057000
CVE-2022-25512,0,0,b1c52ac21af7250e857ad7d3985d7bc7f57879f1a24979d1fb5e09eddb0eb7d3,2022-03-22T12:47:36.107000
-CVE-2022-25514,0,0,88fdd061d49864cd2a52fec942d71b4f82bdc92a85f12fa4eefd4b44fef9f6ab,2024-03-21T02:42:17.827000
-CVE-2022-25515,0,0,0f082e9f0508ad6c2284f7ae3560730389ce755c27d0c9b8268d353daf56622e,2024-03-21T02:42:17.890000
-CVE-2022-25516,0,0,1befc032eb14c1a73ad1be15863ff3834509595ae7bb568104113f77e2179452,2024-03-21T02:42:17.943000
+CVE-2022-25514,0,1,f1c59f22d2e4b565c8a11c7a6bfeec9d476bf98622771797a7f4a62a438a26f7,2024-04-11T01:14:51.077000
+CVE-2022-25515,0,1,172f8e1e5d01426a23d61bd25b6ebc6f4d75111de98d4a5d3e8cc93d80a1deae,2024-04-11T01:14:51.140000
+CVE-2022-25516,0,1,465345018be8e617c1a005efa2d9875ffde962bc2da0eb32f30ac004005a22a4,2024-04-11T01:14:51.197000
CVE-2022-25517,0,0,3e82dfa3064b8c7f47742f19529020af9352430a1fc34ebb0eaed29b1d04f228,2022-03-28T20:23:36.327000
CVE-2022-25518,0,0,d1a9366eab4bd91c59f6bf12692e59eb1c69dbadcaea3ad3132182cbffcfd280,2022-03-28T20:08:30.037000
CVE-2022-2552,0,0,125fa71079048e18e7435d117a5f8b319e30f8387bf3eb810bcd3b5b3c73dabb,2023-11-07T03:46:39.677000
@@ -194677,7 +194677,7 @@ CVE-2022-26502,0,0,e605277fa7301b99655aab103f135bffd9c41e4b2a3aed2bf1fc7373a3ec8
CVE-2022-26503,0,0,8488fbe7e28fb590f403adf752f093ec3612ac41140876713c28bd11822fd064,2022-03-23T19:06:21.827000
CVE-2022-26504,0,0,ff5fe5063ec356bc55d031127e3d28ab9c09d6d4c2f884f4f6fa72b5c13e70d5,2022-03-24T19:13:27.073000
CVE-2022-26505,0,0,97364603407cb5fac9c68c7a0aaaffceaa530c8d3a2dfe8dc684cdd5d5fe7634,2023-11-25T11:15:08.780000
-CVE-2022-26507,0,0,bbe5702e52e1f9957c265aab1b22fced85dbdcff59e57c9bcbca41781fd7643e,2024-03-21T02:42:24.593000
+CVE-2022-26507,0,1,911b9e552f3a9063ad5f991f9e61ed8f151d6d8579b1c84b149413a00d6ab629,2024-04-11T01:14:57.903000
CVE-2022-26508,0,0,31efd241aa83a432f923ac8ff772ea86c81a901f4de80180d6143c088d8b3f79,2022-11-17T15:30:23.013000
CVE-2022-26509,0,0,aac47fdc3c464e4947f964afef748189b02ffaa1f678bce9c9bd229d2acbc793,2023-02-28T19:19:24.287000
CVE-2022-2651,0,0,e97d97d738890936bab0bb46e53f4cf2950f0f32f547092c967fbe94049a313d,2022-09-29T15:41:32.753000
@@ -194691,7 +194691,7 @@ CVE-2022-26517,0,0,2ef0155fdd75d0646db74369c613481822736c5b9cc8232db625a90be7285
CVE-2022-26518,0,0,c19e179dea7307480d44c33c99066386c53a0dcca56404e657a7257b2206d585,2022-05-23T16:57:22.960000
CVE-2022-26519,0,0,173e929aa6081e465cf2ce2a560d289a68c783182d80f9f572ff8f3edab8be28,2022-04-29T14:46:52.977000
CVE-2022-2652,0,0,ce1fa84a459c185e4aa43418b10e30adcf76a52537d52a19cbae025db11e9008,2022-08-10T13:40:00.297000
-CVE-2022-26520,0,0,d07d6f300210d346011120eea781861ddebbe656c645ddf516010fa1e644a18f,2024-03-21T02:42:24.770000
+CVE-2022-26520,0,1,272c737fe305d2658a2b792a772ebbc0484ce992c5d1cd7fd8fa3dd9d046154c,2024-04-11T01:14:58.090000
CVE-2022-26521,0,0,a69e6c8932eb39c1c67a684d9f5c2e0ecdf9ed436a6571c15095dfa05b0be0c0,2023-03-27T18:15:10.977000
CVE-2022-26526,0,0,5453e9c8623143faffe483e58af1cad63ef15187b679170c2bffce0bf4c44c12,2023-08-08T14:21:49.707000
CVE-2022-26527,0,0,2554e4ff750dc4e3c0cc469ca8ef638c8e821e08d8239010050a9e336fc37e70,2022-09-02T20:19:41.113000
@@ -194775,7 +194775,7 @@ CVE-2022-26655,0,0,5031dbe4bf9d37436951f68f7d947109242055436462509c1d23fe9d90a7b
CVE-2022-26656,0,0,cfdb78f3a2df2473278ded968a25d2d5d41e960f51d904e294eb60a46770246a,2022-07-18T13:37:50.977000
CVE-2022-26657,0,0,b7aca6ec5ff4f2af4d23f85fe5c19dfc7cdb4423cb25f7a2f47b0a52e5b48b1f,2022-07-18T13:37:28.867000
CVE-2022-26659,0,0,99eca7cb866aa7d586d8fa6302a4b6199bbfc05fce6aa68dc047909412bd6d5f,2023-02-01T15:56:16.437000
-CVE-2022-2666,0,0,f5cec0b536a5d6dbef5ae2b330dd4fcda5dbce68bc2276efda634db02fe79249,2024-03-21T02:42:52.457000
+CVE-2022-2666,0,1,2bf070b328818efac296f58cd8b571797505ac738d6e1569f7ecbbe6742ce397,2024-04-11T01:15:26.640000
CVE-2022-26660,0,0,92cfb7ca2e0609dd034ab821bf27134add1f7d8f18849cee549f01a834998c42,2022-03-28T13:05:26.017000
CVE-2022-26661,0,0,49915bcb8d536b4eaf930699dcc66a1b84baf1aa60db0c4ca947a2ced54b1c5c,2022-03-18T14:46:01.787000
CVE-2022-26662,0,0,3c0912df29e60f285907876fa2a36f60dc71fe00b54b2b8dbb811be9394c6e0e,2022-03-18T15:07:58.183000
@@ -195085,7 +195085,7 @@ CVE-2022-26979,0,0,3bfbd93d56a90a86dec11bf3576d945a9e1dd4fec408b920ecc1fdb7cf0e6
CVE-2022-2698,0,0,1a10a8e9b34ac9451ba549e0e2c6d981cdfd095cca9fccc4ccaeb2ab7dd7ecf9,2022-08-11T17:09:56.297000
CVE-2022-26980,0,0,76864602d040d52fee962a25056590cce2246ba1ab3953712142713e97e99934,2022-04-04T17:15:01.433000
CVE-2022-26981,0,0,3df0fc498061a43f7250cc510a6baeb76021e37b086df0b260f951b1be34a17f,2023-11-07T03:45:16.260000
-CVE-2022-26982,0,0,a44d21f3766165a72e6ea299dbeb06c6300921748beee290aa46f0f384334ede,2024-03-21T02:42:27.973000
+CVE-2022-26982,0,1,dc6642ecc53fa4496e36b2dd5265cc4cb0ef2c9c68b529b58bca47dcf37fe5dd,2024-04-11T01:15:01.717000
CVE-2022-26986,0,0,2d361c8a7bd7c49f3aee6b9761c78eec060fd6d97f2209fee37135c62b2973d3,2023-03-27T18:15:11.163000
CVE-2022-26987,0,0,4460e9be05c44cc5f8da3a0de730f4d40ebdbbb2d93a01c9c59cb5ed02fcd968,2022-05-16T16:51:16.967000
CVE-2022-26988,0,0,2f55c5d689956e32a2cd55458deaca401c7294241e18a1cd9fe057a803c4aaac,2022-05-16T16:51:32.600000
@@ -195125,7 +195125,7 @@ CVE-2022-27049,0,0,b763f11c8941873c171c6dc9c75ec294557d4c9e4503132041659ebcf5da9
CVE-2022-2705,0,0,9fd50b194f62b332457b11529d7da10d82d9631f3f92186916534b53305edf0a,2022-08-12T17:35:36.997000
CVE-2022-27050,0,0,f50ac86f29bd44f71dc23a6517230a898f3314ef8de8a0464dd53f9855de1f76,2022-04-08T17:14:03.677000
CVE-2022-27052,0,0,f6a17c5b6f880230687a2c34bab2ca17ac7e7cff2366e4b5bc77be300bd67672,2022-04-08T18:25:27.020000
-CVE-2022-27055,0,0,ef3667f8e6db85cf815dfa4f6e9c5fbad2c08e3ca0ddc5bacb7fe0eb035ed860,2024-03-21T02:42:28.263000
+CVE-2022-27055,0,1,0a1608eace10364e5cd42b3d525bc8a541e4ebb9db03a2a57763caf7a2959c4f,2024-04-11T01:15:02.017000
CVE-2022-2706,0,0,6c48d6d1d52a9b01cd9e46d21a1b15fd5e704d7e8753e061c26a769bc1400dfc,2022-08-12T17:25:42.707000
CVE-2022-27061,0,0,0e54e571bde16af9bde2f3e8677fdbdc3b18a3d519117bac5d895b90c154cb63,2022-04-13T20:53:56.857000
CVE-2022-27062,0,0,cef796af2e54db7845432573fe9ddaffb61be3654e4beaf3c2a4ee8872a2ed04,2022-04-13T20:49:16.913000
@@ -195173,9 +195173,9 @@ CVE-2022-27131,0,0,47f914e051b021a27cb807ba005e411f8ce3873bc2a3bc52fc0134899359f
CVE-2022-27133,0,0,1c00099abc00eed5aa2817e1f59407c7acac682a3c2002849143fc150dbdc7f6,2022-04-14T20:58:36.570000
CVE-2022-27134,0,0,0e6d95ccf665051607477b4e6cbb189654c0f5b649133d3aff5a7beb8683ee2f,2022-05-24T16:39:33.693000
CVE-2022-27135,0,0,8ddbce4394e97c9ba0d3a4c82a5b487e8e4126d9cbabd53da6ec44a3a081e428,2022-05-05T14:08:03.623000
-CVE-2022-27139,0,0,be768617f5b66b381b87d3d1a47ba47389f022d23821e54ac3f74c0a3ab6e0e9,2024-03-21T02:42:28.593000
+CVE-2022-27139,0,1,6c43bb8682be3d136bdf6a3e9de14ffa86528b2b2a4b1ead1cfa021fd0e6e4cf,2024-04-11T01:15:02.370000
CVE-2022-2714,0,0,6d27d891b8345c62d09241dfe4ae4525f1ff83c39a6a7f9ea84e69af44c3ccb4,2022-09-13T14:06:09.687000
-CVE-2022-27140,0,0,b499f9fe0f962c17af3e4d5677a5a43810787c70e6e5169b8dc52d2b0eee9c2a,2024-03-21T02:42:28.660000
+CVE-2022-27140,0,1,4c026e23de5236a635418ce86f678960f7cbb17ef1f46cf40632d9f1a5977ccb,2024-04-11T01:15:02.433000
CVE-2022-27145,0,0,f94e7e199b03f2f15cae04d836022a27f3e4eff888ca6af32232dfc5f69eaa77,2023-05-27T04:15:20.960000
CVE-2022-27146,0,0,ac28ffa7c7659b68b76b775a6b5f7da02376e7ec6aa2095e60bdd1669cec2576,2023-05-05T19:44:29.047000
CVE-2022-27147,0,0,dfe2796955f13fd73e6755dd653743d9efed4816f6002df500415c8e525d3edd,2023-05-27T04:15:21.047000
@@ -195615,7 +195615,7 @@ CVE-2022-2774,0,0,b50d0518e1222c97c745dfc7c6be541aecd4893b79981732a5fdcb47482095
CVE-2022-2775,0,0,c0f2ea3e98a6d0dae72ffaade27605ff1fe3f0fe958c5cefa0074ba356478f1a,2022-09-08T03:48:44.227000
CVE-2022-2776,0,0,91f9249f9762db987391c6f5fe8c27628dcd0a98ebf2a2f0d87620befd7093dc,2022-08-15T18:44:13.907000
CVE-2022-2777,0,0,0391d02bd79913feea13c05d4ceee16b4c5d33425d0fc7c99ff2b86956b2f6f8,2022-08-15T18:47:59.257000
-CVE-2022-27772,0,0,cbad95c5ec21f277988cc95d9eb45a5490741cbcae4d503179ec2cae21889cfe,2024-03-21T02:42:31.680000
+CVE-2022-27772,0,1,994a92e5d79c634d8e9d9f26f1a8380091e48fbb7ecc6c14849139a8a50287e3,2024-04-11T01:15:05.587000
CVE-2022-27773,0,0,d3fda4578b8c96428561d1682978788a4d79a512ce335d20f7ad9d0b244c5aca,2023-08-08T14:21:49.707000
CVE-2022-27774,0,0,fb1147cbe33ccdcdad1fb4a673f329c1884c101fd45f17d9a031914a02dfdc32,2024-03-27T15:02:31.430000
CVE-2022-27775,0,0,c1eadfce756295b3b6b28dd1721c814b989b792c83033617f3aa9ef1deada2c6,2024-03-27T15:02:27.427000
@@ -195795,7 +195795,7 @@ CVE-2022-27944,0,0,7e417e1e7e2bf65c062ed500719f749b95d6a9ace155dd430cafec7e1fcfc
CVE-2022-27945,0,0,239925ab507025f2c54c4b0fc5a716be01a92ca1981af1955b43c7b1ec519991,2022-03-31T01:01:29.273000
CVE-2022-27946,0,0,5347d3c82d0da0f956d76a34a42b617b89894dcf6da906a0243ab1fbd8673eda,2022-03-31T01:00:49.037000
CVE-2022-27947,0,0,ea376bf30641c63aae1ce823ecf36bf2adc6a3dd9a76e9bd00c871fe4e649450,2022-03-31T00:59:20.323000
-CVE-2022-27948,0,0,1dd6863a1a3b2cbe20104bf6e6f8233d69355fd65a6c2afd5ec4165f3e99b861,2024-03-21T02:42:33.150000
+CVE-2022-27948,0,1,63a72a5078b9236e112ef90cf93890ba4ea697f0d44237a907e0de541bd91582,2024-04-11T01:15:07.220000
CVE-2022-27949,0,0,784d5fbe8a68ae965db6aba31257ffb3272a7ca9a5fa2e4fbc860454d0253f69,2022-11-16T18:52:04.637000
CVE-2022-2795,0,0,49588383ad557395a4f15b6eb17882563ba8a7a281bfa39d2ac141c631198817,2023-11-07T03:46:53.600000
CVE-2022-27950,0,0,c7f46baa9749906a7bbe17c4acd2ce63e0af0b0df0facb02e4597fac1d286f97,2022-04-05T13:08:56.440000
@@ -196169,9 +196169,9 @@ CVE-2022-28390,0,0,3d8d1d88f193bf43eba651c0573ee8052d1af98705808558df02b36e08b83
CVE-2022-28391,0,0,e35168983d34e5ec287f3eab5e34cc849db0a2d27847874c49c307f02d3610c5,2022-08-11T18:44:50.370000
CVE-2022-28394,0,0,0cbcf0aa927bc9f7d601cd875d8fe5d3f5bd5bf509e01666bed9206a8fd66b0f,2022-06-08T16:19:41.813000
CVE-2022-28396,0,0,5916d77e7a542b04a0f71b5ed2463b219a8cb53bd872aae0675c53b96c908ec6,2023-11-07T03:45:42.307000
-CVE-2022-28397,0,0,184bfd05ed2f26a0d9b8324e9a93ec7ddf5dba9761be510ef955f03f597c6c4d,2024-03-21T02:42:35.833000
+CVE-2022-28397,0,1,0e46011162a61357877c0ae399e4f04955e92b1845503f452ef25a0f13ada556,2024-04-11T01:15:10.050000
CVE-2022-2840,0,0,d7eab85565f72519efd524749d32ce29aa0899dd200d1e41081639f4979a49c8,2022-12-03T02:40:56.700000
-CVE-2022-2841,0,0,e7ee36ba28c3b39c73e57b94a2a5318030b699de05b2f635bf84eab66ba0f5da,2024-03-21T02:42:54.037000
+CVE-2022-2841,0,1,745ecca7eb0dfaa1f0636fb8714f1f5c687b238761c311f7f6c540b2a9b0dcd2,2024-04-11T01:15:28.373000
CVE-2022-28410,0,0,baf113c540ccd0e13dd57878df410d2b7179355d5e7d043092d01acae80d2666,2022-04-28T15:02:32.587000
CVE-2022-28411,0,0,512af3f2e77424248c27725376fa7907ea44b7312a12ef03fd8761799a3bd9aa,2022-04-28T15:02:43.393000
CVE-2022-28412,0,0,bcd19503e1ca717e6a2776f62c9e66514f833914f4b2ef4bc845f5828c83996a,2022-04-28T15:03:59.637000
@@ -196710,7 +196710,7 @@ CVE-2022-29062,0,0,c41b4432fc4d695bbbd23b6b405ec97ee785697e1378c543208360edce67f
CVE-2022-29063,0,0,ce51654fad4b422bf44095e792066b47319cdf2b2cf4b5e709c5e639728f39ad,2022-09-08T12:17:45.683000
CVE-2022-2907,0,0,293ede5ffcd58ca6a13533a64b99af5d2845f0339227cc289db402e7c57b7b2d,2023-01-25T03:26:18.393000
CVE-2022-29071,0,0,e6baea940619b2319d3c760552864cf30d765258ba5a8787026981ddcab64b43,2023-07-21T16:44:30.400000
-CVE-2022-29072,0,0,9b9bdc437e1c8eb6becabb6ed192e6fb9a9924c921972e952d630c73e1bc43e5,2024-03-21T02:42:39.917000
+CVE-2022-29072,0,1,af668215f3309603e80295e661d475950f9eb1fce8aac51ff7b14ee4849b10aa,2024-04-11T01:15:14.110000
CVE-2022-29077,0,0,544545211c1510f2f2df31bedf1abcd89d6acf9851e111a0c2ee69c4412bc1c3,2022-05-04T15:41:05.170000
CVE-2022-29078,0,0,953ce71eb690d5ba25ee94af6fb6eb2a7f1d4bc790a314bd5cb757098506953c,2023-08-08T14:22:24.967000
CVE-2022-2908,0,0,0d8fdace1ffb499f9d4408487913e3b2317dd008f5796eb7cce343a36073a92e,2023-08-08T14:22:24.967000
@@ -196967,7 +196967,7 @@ CVE-2022-29358,0,0,0b92a28555992a3c3d0f31e7e1822b6951fdb9c325715ca55b20301f8f3cb
CVE-2022-29359,0,0,3a3b4ce699b12dff758154b207f5ca9fcc89288ddec371a0da1a954401c009b3,2022-06-06T18:14:27.577000
CVE-2022-2936,0,0,de82c4e93cc138e59929b816706468871e69a64fab21ae783eadce9ca43873db,2022-09-13T15:51:35.550000
CVE-2022-29360,0,0,45b2dc1d28e6c6accf83af8b8563b4967688a384859719e4829d4bea0b9ba027,2023-05-28T01:15:24.967000
-CVE-2022-29361,0,0,aba7619ddafc837de181be0bc850f03cb056ecc7b36818af278aa83b92214129,2024-03-21T02:42:42.477000
+CVE-2022-29361,0,1,42adef89874d905d75af429e940d998b798e2523f00caaaae5d7457b37bb8d8e,2024-04-11T01:15:16.713000
CVE-2022-29362,0,0,9c58f42c719bdd063469a4a3a4c5ecabb5a36e7c6ebf3ebd67721bd65e6688ea,2022-06-03T17:43:46.160000
CVE-2022-29363,0,0,d336ee98e335e7c946bcf2f10467d57991e4886189c559313b636da6884dcfda,2022-05-23T18:27:03.987000
CVE-2022-29368,0,0,e9a1aef12fa3a274a2e3f872b4b678a6583b0c88559f17cd128ade7353ff3bc6,2023-01-24T15:41:05.627000
@@ -196975,7 +196975,7 @@ CVE-2022-29369,0,0,dc096b242ca82f71fa40925fb50f2227226411f5153b536a3fbbcca86394e
CVE-2022-2937,0,0,daa15995ae0cf69a39619d3c3e28409574af3c6048e33270c3f3a395125f2bba,2022-09-26T16:32:55.687000
CVE-2022-29376,0,0,4af7a7423812a99d5d2c8ba11c08f9a27516a99ad1d154a66074e2bf3ff0ed89,2022-06-07T03:01:50.177000
CVE-2022-29377,0,0,27244179d4dbd1c6e841f10ace6dcc5bc84ae475f85947577c3c493e89d55999,2022-05-31T21:29:00.137000
-CVE-2022-29379,0,0,d8baf8e77a8e343d4083db042d284399b36c666423bd697f15af285819eae760,2024-03-21T02:42:42.593000
+CVE-2022-29379,0,1,3124379339fd467cc1fbbff8530563412f403cd3baf4f5c9dee8b0af13825552,2024-04-11T01:15:16.830000
CVE-2022-2938,0,0,f212789f7f0cab2b8745b3121ffe3cef921e4c5f91dd13fd66708f4d073d0f85,2023-01-20T12:50:20.193000
CVE-2022-29380,0,0,ba5c897701e64484628314735016dfe3dab004d1984333bc9b4c150bb256de8c,2022-06-02T19:22:11.047000
CVE-2022-29383,0,0,841531b1a1647eb10d857c390f4be2bff551d1c54a0b32bfd4cc06611964d1ad,2022-05-24T12:50:38.087000
@@ -197131,7 +197131,7 @@ CVE-2022-29546,0,0,18d3c9890c3acdaba9068c8cdc1104a7d41235e94c6bb3ed34bd7d617de13
CVE-2022-29547,0,0,1282fa3104be02eed090224c94a6448b5e06243553e3ee54508e63f614a73b88,2022-05-02T18:05:59.823000
CVE-2022-29548,0,0,dba72793c9a3bf8823eee97d43f39821dd6cbc1b77f15847724b33c2497fab6b,2023-11-03T05:15:29.183000
CVE-2022-29549,0,0,c0a6a299c8ececab3e51fca62b7cd693fbd0c4cc0c6d7806039ba0bfa338f98a,2022-09-15T16:49:18.457000
-CVE-2022-29550,0,0,e580f5b58388a43a79c9eafaa3b62a0c80320feac500369720e267251afc6c1d,2024-03-21T02:42:44.077000
+CVE-2022-29550,0,1,6d0cded80cc1300ba506eed9c11d6c00c95ea5a5fc72b398d2d87111f8307970,2024-04-11T01:15:18.213000
CVE-2022-29555,0,0,344565f50e587a80968a45523e95063f83f9bc5e0bc0020e9ffdf162301a4220,2022-05-10T15:19:56.360000
CVE-2022-29556,0,0,7021f3f7239a18c195ccb079e7873b85142b89846f03af7f61845554812b6343,2022-05-10T15:24:48.437000
CVE-2022-29557,0,0,d75a7b0d806e98bb29fec66375e4838209425b7fdb644dc1f450819ce7896de6,2023-02-23T20:25:23.197000
@@ -197150,7 +197150,7 @@ CVE-2022-2958,0,0,65defc4281f1c98280ad1792afc79074c774ac6d8f12980d80ff4d0e581f20
CVE-2022-29580,0,0,e3920d9bbe6b02d1ba7dd963712fa74776c8c86ed2a4aec0da071bd95209a7fe,2023-07-21T16:44:48.137000
CVE-2022-29581,0,0,ff1386fdc177802776bd4545e85b7b5dd425600c30dbc85a6240a98294ab66aa,2023-06-28T20:26:25.047000
CVE-2022-29582,0,0,f00513a8ac3a4d029a8c9c499e225c067f5e79e248d74b3b7a39c742c5ae4a65,2023-08-08T14:21:49.707000
-CVE-2022-29583,0,0,f616f51a9f436de0bc05d1eba291e25516402d7b1877d29d467e895894960ea0,2024-03-21T02:42:44.297000
+CVE-2022-29583,0,1,3383852f5d20e883a7a932c6fcb5abe8df6f79ed9413cfddee198e93f6297fb2,2024-04-11T01:15:18.427000
CVE-2022-29584,0,0,11d26d6bbe0da5af5b58790e0163423d425134325da0e76a4a676a2c2cd804ce,2022-05-06T18:39:56.113000
CVE-2022-29585,0,0,5d8d06caed624a5a6298f309c5f143cf0a1b5189660a88777915860648de4076,2022-05-09T18:15:00.983000
CVE-2022-29586,0,0,e7e9fb22c383ed4b0a05084d18d24056e19096bab202628aad3f9f7e70afed20,2022-10-11T20:01:57.010000
@@ -197188,7 +197188,7 @@ CVE-2022-29617,0,0,3e324ebbeb324e4ce35593ea44cef7055c8b50c5541764acd3230ccba3ff9
CVE-2022-29618,0,0,85bffd581df774a112669f14df0da784f907f0d8fc33949d0c933465cb570a9b,2022-06-24T16:50:39.017000
CVE-2022-29619,0,0,04616838172ccb6373be77762d8edb1438492c280de84e75a450a31e0392055d,2023-07-21T16:55:28.250000
CVE-2022-2962,0,0,4bda1dc88413f0ce73dd3eed5ecc11ffeb5485f1edef4bdb55c675f17727b4b3,2023-06-28T20:40:49.643000
-CVE-2022-29620,0,0,50607ce2bfd838cc2a53496f1867caa65f7c2b3709bbad6e6ae50f045f5ad4fb,2024-03-21T02:42:44.613000
+CVE-2022-29620,0,1,c97f8c07c574a81e91ca2117a1b727d1f59fac5f7febacdd9b9b8e34fd7cf64f,2024-04-11T01:15:18.737000
CVE-2022-29622,0,0,c2f7b0cd4e70b9d71a72a4802edc1d24ef42ecfffd808304b4a27b15b06cbc4d,2023-11-07T03:46:04.303000
CVE-2022-29623,0,0,f0f61383da3ef16de1f798f3a42e8485b6f0f77293ab82345f867acd3120c559,2022-05-24T20:14:43.230000
CVE-2022-29624,0,0,63022d472eefe17122d555ac15c6ed08f13e85324e3dd023fb705b3fcea0bc9a,2022-06-11T02:26:12.640000
@@ -197292,7 +197292,7 @@ CVE-2022-29774,0,0,9094dc2732ca0504655201f9d2645464d50d88468a7c026d58a16601f406c
CVE-2022-29775,0,0,7f938463acab1bb583a9e081fcbee8ed7eca765dd5c0e649ffae4e85dda61dce,2022-06-28T19:53:37.160000
CVE-2022-29776,0,0,77085151744e3dea993316e43d2f295b5dfb43361ddb7c673288cd49be879ad8,2022-12-09T19:31:36.280000
CVE-2022-29777,0,0,42103f8ae28af8ac41b973ef74a61ffa5d48704f8da3fb8e3f867c74d433e95c,2022-12-09T19:32:33.730000
-CVE-2022-29778,0,0,4b768db4a34c1ad5f222a9fc5a77062064b629388196297874e89b078cb79ec8,2024-03-21T02:42:45.283000
+CVE-2022-29778,0,1,e20a8e28d5bfdf78c370c0c8cd7bda713761d4e420f591e2eab988cf3cc85c98,2024-04-11T01:15:19.403000
CVE-2022-29779,0,0,cd89236f6fd996ea8a027565febba783be658f7cd49febf27770ebcc29ab3397,2022-06-09T21:00:51.453000
CVE-2022-2978,0,0,1d0b60ef12ecd279f7bad18d71935ad3124495f73f401c30bc4b50241cc2aa8d,2023-11-07T03:47:08.933000
CVE-2022-29780,0,0,8b8132db932d672d67063996c0f1681b33c3132787d23c4d25363df07f3a08ee,2022-06-09T21:00:23.453000
@@ -197458,7 +197458,7 @@ CVE-2022-29945,0,0,68b2d3cfe71207c28c25d66eac2f0eb8c1c3c1858380e0cfd315018919ec3
CVE-2022-29947,0,0,25f2e84f2fed42f45ce3a64d965cbf21e6b3b6627b019f75c5ee29011befeb70,2022-05-11T13:56:37.537000
CVE-2022-29948,0,0,f6a129c560c6578711433f773fb299062d73607738c33178019b52ca028b1ba0,2022-10-29T02:46:43.147000
CVE-2022-2995,0,0,f92eb44e10925fbf4e4c8f4c80f70b9aa8afd50b91f45434d6648c8bb4ff832b,2022-09-21T18:05:11.537000
-CVE-2022-29950,0,0,c2f09b326f7e699e1570c0bfe37796032a4008428815a485f63d9602e7d57e0a,2024-03-21T02:42:46.630000
+CVE-2022-29950,0,1,0d4129586deb465e9391042de2c9514bd2f79de0d7bdef143e802c1527ee7dc5,2024-04-11T01:15:20.753000
CVE-2022-29951,0,0,68c46e7118506626d228b63afbd9849143b2625fa313a09e4c402c132dc1937a,2024-02-09T03:16:09.380000
CVE-2022-29952,0,0,913f9705ede6b517d52ca9d5b9e5efdc731fadbe6a9648263d8fa58095f7a665,2024-02-09T03:16:01.237000
CVE-2022-29953,0,0,63b3a7435d8d9ef245d16a7ccf2c8fe3bab4183dfad03f9d17d51d0d7401c6ca,2024-02-13T15:56:40.490000
@@ -197548,7 +197548,7 @@ CVE-2022-30062,0,0,f73e8882eb7144ca659145550ee5932b20838b58682f19659c8e8a0bcc238
CVE-2022-30063,0,0,3802f3e5cc30575a5be0558a57e83a47f1b1d3a26a9c6afeb974c9af58a9e7da,2022-05-20T16:05:03.747000
CVE-2022-30065,0,0,7d0867b4159a4dc083ca50e2fe7fac6e287da0c587f33aa99c39a503f157db81,2023-02-11T17:44:54.010000
CVE-2022-30067,0,0,f4df308c34a527d5a1b0ead1dda1b13575e4a28e91ef3418eda0dfe39708b61a,2023-11-21T17:15:07.577000
-CVE-2022-3007,0,0,56b72d5f39b0a43ae1771e26ea9e4ed9f34debe48a99f1f205fda1efa5b0553f,2024-03-21T02:43:53.553000
+CVE-2022-3007,0,1,21a613490adbc8b46d00132d30b37ef57a54dcd3fcaa08cdae38d3e1aa844b9c,2024-04-11T01:16:28.883000
CVE-2022-30072,0,0,c92ebbf07f0ff4789cc73a6ccdba83d3eacc9836cd31c6b0ef393814d544e276,2022-05-25T21:43:01.860000
CVE-2022-30073,0,0,cf4aca0be997dc9b691350ecdb25f47cc38b96fbbf8588388d2a1adafefd363a,2022-05-26T00:38:43.310000
CVE-2022-30075,0,0,29742543dc4354b9fc4310803b2ec0897ddb3a9ff3beea8e64e8dbb4cbebf2ea,2022-09-30T17:50:24.993000
@@ -197710,11 +197710,11 @@ CVE-2022-30279,0,0,2d6e4714e2f5b47877da7c7f7fd24c42418c413ffb0abed63bddaf81d005f
CVE-2022-3028,0,0,d27ae46a54cc5fe93bc1a6a8b788bc793f6e1f99811a9c7b2adf309da7438148,2023-11-07T03:50:42.843000
CVE-2022-30280,0,0,08b1ccfd1a1023eef2a059ce37bec850c9227c980f6ca144a0e18f0b75ed2715,2023-08-02T01:01:05.877000
CVE-2022-30283,0,0,a2a851d5fe5e8c440cc68bb67faf75942d82617bad44c50023463e012b720747,2022-11-23T16:33:52.647000
-CVE-2022-30284,0,0,061b5ffa2e233e0d32b15f6ff5272394eb4bd35b1878f41c85cf3cd3fc53b3c0,2024-03-21T02:42:56.950000
+CVE-2022-30284,0,1,541657fc650a6c532713f5e5cb00ac1fff3bf16dd603d1172620123d354830c6,2024-04-11T01:15:31.403000
CVE-2022-30285,0,0,5d61d4153fab95712a4dea92ffc184001b657ad917d4a4827f85548dc3b17642,2023-08-08T14:22:24.967000
CVE-2022-30286,0,0,2c4e248f2381a017c59a5420b33496324ac5e4585cc3aa21aa33b5e8c0d0e98e,2022-05-16T18:47:04.993000
CVE-2022-30287,0,0,19983c7a8c66bb11d104f156e4facb621ab9658f151298aacb3bb694698eddb5,2023-08-08T14:22:24.967000
-CVE-2022-30288,0,0,9e77603b37364d8d40924f918c5d726f1b1e6444fa9a4efe5077bea7193e2aec,2024-03-21T02:42:57.057000
+CVE-2022-30288,0,1,96b677e2647a7cb2d30d0d32d409d3dfa7b3190d745e3baed8285e809767b50b,2024-04-11T01:15:31.510000
CVE-2022-30289,0,0,7098f0ba4b545a45b7f1f9c498b4104844ed13ece60f7b7e964cd949966f1bd8,2022-07-11T13:36:15.213000
CVE-2022-3029,0,0,5815de965771229914c6b2f2849cc2c74a3f726ce93c3720bc746ff446cb46d7,2023-11-07T03:50:43.043000
CVE-2022-30290,0,0,2705369be26764dd55a1a31982093f835e1ee5f0faacc25b5d29d144a49c69f0,2023-08-08T14:22:24.967000
@@ -197761,7 +197761,7 @@ CVE-2022-30328,0,0,1f05a2a84d20cf34fbbefa5d22fddf8457c7aba90064061573bbf3e2dc233
CVE-2022-30329,0,0,1e4dd5a55573e7e5a013b63f922cccbee97ab466e2a60437c8ca4ae025888432,2022-06-27T19:38:55.103000
CVE-2022-3033,0,0,04d6f731ac8bfa74ecd44970b9b4139094e5c3f9a2dccd741e7f3aaf386e9788,2023-08-08T14:22:24.967000
CVE-2022-30330,0,0,876c82068abdcf186aa7b3e8a5f8616f863cc3d82cca821d376d16d4b07af7ee,2023-08-08T14:22:24.967000
-CVE-2022-30331,0,0,b5b39c70ce3a980601e5c97d6767a1893883093ff5fedd0ab2f6657f0cb1a436,2024-03-21T02:42:57.460000
+CVE-2022-30331,0,1,10163225d325325dc05d8ab22f248c886f081f5c3222eca5f44f5dd08518e26f,2024-04-11T01:15:31.933000
CVE-2022-30332,0,0,4cbe25d0dd2197f428488ff2ff4e6ed0d1377ce50289ad8dcc61e467f2956eae,2023-01-18T14:18:22.640000
CVE-2022-30333,0,0,cff77551eb0bbaa9d935030139b5ed47ef9bba58afc5c97e359911b34416e453,2023-09-17T07:15:08.007000
CVE-2022-30334,0,0,cd25538698a372e38cded8a3faa0ddac856c8de83bfb793bc0c3db012023959f,2023-08-08T14:22:24.967000
@@ -197945,7 +197945,7 @@ CVE-2022-30585,0,0,1a8138147a9f42b36d6f03fd40028d49464fc6c99350642e54f8742145e98
CVE-2022-30586,0,0,7b5093f7cf948952b2e739956e9b1a6e17ca02223b0a71bd9d5532c46be5be8b,2023-08-08T14:22:24.967000
CVE-2022-30587,0,0,262913f49e7f9eafff1000b3f33a5dd62177d09dbe5b1ec72469b15e491d2a63,2023-08-08T14:22:24.967000
CVE-2022-3059,0,0,a6db5eb481b340950490c7f49669ddc7f2573277c68ba1107685545e73d8ba32,2023-10-25T18:17:15.660000
-CVE-2022-30591,0,0,d82c86fb4bcf2688c4e70442087f685d12aeea0656851094c5a8dffe08882c95,2024-03-21T02:42:58.650000
+CVE-2022-30591,0,1,09a8af2e2592656b44e78c3a8d24a0638fa7b4612920c4bf1b6d9578d72871aa,2024-04-11T01:15:33.180000
CVE-2022-30592,0,0,aa98c36f23d86c9b7e73215fc3f90013402dac8b3511cfdef703a4f68f40eb34,2022-05-20T17:22:03.167000
CVE-2022-30594,0,0,2a794bab0ecacf7ad275cc39236d712493c46e798989c5ea27729d58ddff44d6,2023-08-08T14:22:24.967000
CVE-2022-30595,0,0,b96ff9e0f4e76ab00fbd20179a2943391016469f64bec0b618d5aded102706bb,2022-06-03T14:25:50.537000
@@ -198648,8 +198648,8 @@ CVE-2022-31356,0,0,98f9c1ccf18dd004a479a95e9d476e245b34bdc19bd1423ad963a9e7571ca
CVE-2022-31357,0,0,0117d3bd77cde592c54614f7b9b3ba07e3620b33e1ed372ed0aa3d61842da540,2022-06-27T20:47:04.127000
CVE-2022-31358,0,0,99e295cf2650192fb9061fc7fb33a864e05c69c246c6175b92e491b13dffdb4b,2023-11-07T03:47:37.213000
CVE-2022-3136,0,0,348faa475dc105d9dc7ca0b6825af678dd4a6880325fcaad1f62607b87f27634,2022-10-12T16:42:29.870000
-CVE-2022-31361,0,0,92feeebe08cedbf8374d3a790939acf092aff2e1cb0fdbd45651bf7d57000657,2024-03-21T02:43:04.133000
-CVE-2022-31362,0,0,4e04b41e009d5abe910f427700e687e478c1bd03bf0164f5c17640bed826503c,2024-03-21T02:43:04.210000
+CVE-2022-31361,0,1,3f0d58b19fac4ce22caad1a034815eec0d26bc63ba452cfafbceae538c103860,2024-04-11T01:15:38.863000
+CVE-2022-31362,0,1,e260784223d051245877b56b79522b13d51f66c9e79b3a0d8ebadb4cc4443ff7,2024-04-11T01:15:38.933000
CVE-2022-31363,0,0,2cdc9f5e6bce1c868cd6a6cc903c192623e0a62d2cb3e21d517c37c48e27d60d,2023-02-09T20:44:48.020000
CVE-2022-31364,0,0,16c44bc65c1ef1e94a01ddd40700a46a03bbda2d51fb3d63a950d1bba09e434c,2023-02-09T20:50:44.917000
CVE-2022-31366,0,0,67f42e566e099c711c555187131c25df8d6f9a820fd3a367aef31e2c71645659,2022-10-21T16:18:59.077000
@@ -198683,7 +198683,7 @@ CVE-2022-3144,0,0,0eee74201794285f73ed948834ec613a8fc559bd3a4439c93f9f667803baab
CVE-2022-31446,0,0,100cc32f025ffad2f25d1295fc2f790bb7437374652b5f8bfede0a14db2eb05b,2023-08-08T14:21:49.707000
CVE-2022-31447,0,0,c2b39b03a0271dd8213cd032366e127ab4461527d5d8d86839b62b9bd174fb9d,2022-06-27T16:21:33.767000
CVE-2022-3145,0,0,e42b521d4b74d35dad1ef8508d97bf850fd88e45fb97d73ffc9293302303f161,2023-01-30T16:30:45.250000
-CVE-2022-31454,0,0,fa797f53e781daba86f477ac5af123e73df0c17c6d171d200889deeac1abd9fe,2024-03-21T02:43:04.430000
+CVE-2022-31454,0,1,c2a95d00636f7dbd8ab13b63189b922d35f14c1f2abc750f931ffa8afb1b3286,2024-04-11T01:15:39.170000
CVE-2022-31455,0,0,fd11b1de978fb1af390d53153454f267e45ec945d1a9c1adac4fd89e575ee74d,2023-11-07T03:47:37.770000
CVE-2022-31456,0,0,6e4ff2a900df313871e6824d262f01fdc901411fa146ddb314fb5c1339ca76ce,2023-11-07T03:47:37.840000
CVE-2022-31457,0,0,4476679cfe7c1d06cc8fe090870e8420e55f716dfbfb4b8c20000c9e4993b57f,2023-11-07T03:47:37.910000
@@ -198952,7 +198952,7 @@ CVE-2022-31711,0,0,428937123fd93de6a89682d74422460c3bc70c4cebd6f30719a0c6f3ef3a7
CVE-2022-3172,0,0,c7035b8f3184d5f0d0c4eb8a9f989fd5b1af469f3be986641127287af5f68463,2023-12-21T22:15:08.130000
CVE-2022-3173,0,0,96ac42f825f77320c5a820f44a1c08050fd1ee01daf2537b1424de0b68e7003d,2022-09-21T06:20:26.903000
CVE-2022-31733,0,0,b01cb211ff6b23b928b84a9773d006cc6c0ac4fa86facb1756842086d890d5fd,2023-02-10T17:37:57.953000
-CVE-2022-31734,0,0,5b8eefbfac6bc1112e7e7b4a0a007a46bb51ab4f465c62740ae4cd46d5c8cade,2024-03-21T02:43:06.413000
+CVE-2022-31734,0,1,8bb76c3785034093222b5d2f5878a23c5d4a0622283e32dba763d772e1ef1ff6,2024-04-11T01:15:41.060000
CVE-2022-31735,0,0,726c9ddec4469d040a32ccb90fb1e0277c81e7bca7d0e89653c0f67d2a79c74b,2022-09-19T16:57:49.083000
CVE-2022-31736,0,0,7fd32f51f4d5a88f5be3b844165d503b89d0c864ef7328bf4ec882cfcfdce027,2023-01-03T20:55:07.633000
CVE-2022-31737,0,0,0c368da8491719d54f2692647e43fc4f31e97ee19ef698fb9eb257dfa4325776,2023-01-03T20:47:14.420000
@@ -199212,7 +199212,7 @@ CVE-2022-32096,0,0,fc8912570692ca1e9c4c65f9abfd4c446fa08b3f9fe6c418c61e1a6e31fdf
CVE-2022-3210,0,0,4f9a837bacacf1be1fcc11cb06a2bea087fe1e8ffbfead8b0e2916e7d5dbdef9,2023-04-08T01:57:34.917000
CVE-2022-32101,0,0,d05388551ac6d6525bc817a92982917212f61baa0d1d3b144a2962181c912bed,2022-06-24T14:53:47.977000
CVE-2022-3211,0,0,f370bc67a8e52584ba61ffd6920efa47cd25b78675bf35d910ef06d8a0e2b7f9,2022-09-18T21:57:16.467000
-CVE-2022-32114,0,0,6ddc7bf1d7608669a65f0587f8b12bceddfbe418399d8be0fb7c0526f45c0acb,2024-03-21T02:43:08.110000
+CVE-2022-32114,0,1,1e1e192abdb3dbb737fca31afc8d9437180dcf1a176f2214d7e3e2d00c86c155,2024-04-11T01:15:42.803000
CVE-2022-32115,0,0,3a7e438c9691201df7e6015a2d370f18619188f956433b60d8ace487a6b4b095,2022-07-15T22:50:35.817000
CVE-2022-32117,0,0,82c39660a0b1f7434244dbed616d344d904642e2fc37414b6ebc95c59a337d65,2022-07-20T14:56:33.683000
CVE-2022-32118,0,0,d1cc6698eaad4e42d887578034109a5e095b8219f5c1b40f9296d9f9f0fad94d,2022-07-22T16:41:46.883000
@@ -199337,7 +199337,7 @@ CVE-2022-32260,0,0,7549c96b4f79ca8ddc465987b81a950d4e3f1ad045459218b20673ce18630
CVE-2022-32261,0,0,d8e9d99f83672b1730eb6c1ead9ea4a8c92e725eb0d17ec3524821b2e5a495e6,2022-06-23T12:23:57.393000
CVE-2022-32262,0,0,b6b501b3fb76fa5ddb81a9c1d537a49c6501e0ffe16ba8bfd0a0f4dc618c75c9,2022-06-22T18:04:33.970000
CVE-2022-32263,0,0,5074ecd6c1984aa3e08bf7ae469fb30962f563774eaa004eeb4239e14e72dc9a,2023-08-08T14:22:24.967000
-CVE-2022-32264,0,0,883f807514f9534ef28a410edb3eefcef1b879f81a02ce79e5810894abc4ac5a,2024-03-21T02:43:09.073000
+CVE-2022-32264,0,1,21db2a91db2d7932e6a59e2eb2eb8db04bd1323e2c6a11f9f424ac7a67ed6876,2024-04-11T01:15:43.797000
CVE-2022-32265,0,0,b1276cd5a0d04977513a822b1cddfa89f3072446e028d47b0d47ebe8d9bd7dd1,2022-06-13T16:41:03.380000
CVE-2022-32266,0,0,03ce91d13b43ce9dcbc23ac6fb36d3370c1ef7fcdd59580627cff4ea2cbe135e,2023-08-08T14:22:24.967000
CVE-2022-32267,0,0,405275b5d6133aa11b0b73e758cf63ff0ed06e027a33c4798a660d647465675a,2022-11-18T16:01:30.513000
@@ -199348,9 +199348,9 @@ CVE-2022-32271,0,0,f91a809a45aa1334650a473ac5f65456fca4868edbcb75c338ac23b8cf864
CVE-2022-32272,0,0,56190bbc7af934772fc708f9ef383de6197d73f8d32f8c2ce29a532f4649135c,2023-03-28T17:15:11.453000
CVE-2022-32273,0,0,89055a972aa081f8ac177f480aaa792aa0052d747db15cc67554ba63abf7a95a,2022-06-15T14:51:59.957000
CVE-2022-32274,0,0,ed4b3b35e055002cf7f2f360916410db44e0ff1b3dc342e47e68335bd1efe2f2,2022-07-26T10:20:03.307000
-CVE-2022-32275,0,0,9f262a6fea73f7b6f40971d407c32645c28962659e0be4539b35df55dfdabe27,2024-03-21T02:43:09.207000
-CVE-2022-32276,0,0,0181874b91f0d8461cc04629cb576ad71ad4b8677726a3588fce585e43c2d5c1,2024-03-21T02:43:09.280000
-CVE-2022-32277,0,0,ef2ab982d22aa884355c6ef9162e6766603aa65c66c5df6d77d2f13d5303f01e,2024-03-21T02:43:09.340000
+CVE-2022-32275,0,1,c7ffb9f8c6bce8b93b0b2e8c97122c55fb09e62b0746427113a4905be2ac6f5e,2024-04-11T01:15:43.937000
+CVE-2022-32276,0,1,e598d161acd35871ccfc1b20c2efd06a301b8b17b142abc04ce4ce9fc9f14499,2024-04-11T01:15:44.017000
+CVE-2022-32277,0,1,e5df6701eba77bfdedd21d86347290535d71a10a3fb4d2a71ba4722b54debd2a,2024-04-11T01:15:44.080000
CVE-2022-32278,0,0,dba070cb697d21a95dbf009b53f96329651c357a84432fa6611190fa0a8e2103,2022-07-08T16:46:06.147000
CVE-2022-3228,0,0,47b5c74007716ea7de77d0a8f0eb3442472a2d3d3286336a6193fe9ceee1eb4d,2022-11-01T20:35:21.137000
CVE-2022-32280,0,0,efc498875250f2a2021dba56523ca07a15800ff399e806d75ca5c25341f0b399,2022-06-24T17:51:46.650000
@@ -199366,7 +199366,7 @@ CVE-2022-32290,0,0,3a5407cc83c52fe667ede9c4f9c985dddf4fcfd4128f780cb5186f61beb2f
CVE-2022-32291,0,0,9d6f36379d85328652a24ca5e66f9667f4ceb4cdcc4ec3b5baba8b37c74d3322,2022-06-14T14:07:38.297000
CVE-2022-32292,0,0,f429320b54cb33782f3b40e4e13d7e8ad14350f7aa8c2446d6351d98c9968633,2023-12-21T18:51:27.990000
CVE-2022-32293,0,0,5d05115b45793bdba99f4b5a046b76ccafa74dfa737caf3ce9acf214d0764d78,2023-12-21T18:51:04.713000
-CVE-2022-32294,0,0,da9a876751afdbff9bef5d0258148ffd33122a97a666ad6c020669ec0fbfe703,2024-03-21T02:43:09.520000
+CVE-2022-32294,0,1,561e0105aba497c2a30d1a9c370d670b21effa71b3cc1985a6329de6b2b3738f,2024-04-11T01:15:44.260000
CVE-2022-32295,0,0,7109bdd571c715f333cc79946c1eec26cd9a3fdb757df20ea30d819093d23b42,2023-08-08T14:22:24.967000
CVE-2022-32296,0,0,6e9d368d244576f3f570dcf13cb62770c9453f2cdaa137ea4312f18b03f23455,2023-08-08T14:22:24.967000
CVE-2022-32297,0,0,5ab6fd2d5635718df5de1a2f15b9f9bddc43fad83e883c13bdf54e5f50599b13,2022-07-25T18:03:15.897000
@@ -199555,7 +199555,7 @@ CVE-2022-32529,0,0,8565a30c1b1c40472c5b694c2b03e3187c3077637bc19d5be1f89d5c8db47
CVE-2022-32530,0,0,6af47b660739089dded259329d75432dda3a32466926dd11bd2784c38bef8b3d,2022-07-06T17:11:39.337000
CVE-2022-32531,0,0,be2bba305e310cf87c19b5c3fb55ed6bf540c8d99b490ea53e99af61b18004e4,2023-11-07T03:47:51.047000
CVE-2022-32532,0,0,ecc6a1cc6a3e77c32fa5d18777032a765d9d63f01223b12129634230a02faf0b,2022-07-08T01:24:30.947000
-CVE-2022-32533,0,0,ba9646c3847c246e263d435c7f6fbfa6e5679c3c2c6df83e1762a333eb8046f2,2024-03-21T02:43:10.813000
+CVE-2022-32533,0,1,26422b5fa84b45b62104d53b0523e4084f19ea9858a18b83407b1d46d7bc0e7a,2024-04-11T01:15:45.630000
CVE-2022-32534,0,0,666086c3cbdd16c28033d8c42a2a2a33a53e7d38a6f9f47d7338322d81ca26db,2023-06-29T14:24:10.490000
CVE-2022-32535,0,0,e5bfa3ed9a7849fe3334a10a581f2d9a1d541254c18f723ab08c1f3638b9a07e,2022-07-01T13:57:39.323000
CVE-2022-32536,0,0,c361784c38cabe1d8be539138de0d36a189a1849647b9889c2e365b385266d85,2022-07-01T13:56:45.913000
@@ -200107,7 +200107,7 @@ CVE-2022-33119,0,0,1de9e234e3c4515cc33fe8ad7f62016d3f0b9c7d0500e2d1191df1a4ed76e
CVE-2022-3312,0,0,64e4338588c47bbdbf7d6e0a953a20da3872d26e972866cd2b4da7b0f593b2fd,2023-08-08T14:22:24.967000
CVE-2022-33121,0,0,c484dc41424065b99acb6147829145759aec739c271b98ca4726eeb4beb63131,2022-06-30T17:56:39.853000
CVE-2022-33122,0,0,bcccf5fc5e81112aae7cb683c15a6e341a41dcb24148ecf669dd6df1858b8e90,2022-06-30T18:12:59.127000
-CVE-2022-33124,0,0,eceb7d443905afa2fdb2e66168609a4e470880186fa0fefa87c666150e0582d2,2024-03-21T02:43:14.440000
+CVE-2022-33124,0,1,1d79900b82d222e60d6b96a70326701f54db852ce3c07210d6bee54024080d2d,2024-04-11T01:15:49.270000
CVE-2022-33127,0,0,45a174b45f3069851be2ae5903469d86a81b9c2602516ef0fe084e5635a89798,2022-06-29T18:28:12.397000
CVE-2022-33128,0,0,7d8ca04757338022b1da9fdc327b2628d25fc0c4075d30dd53d428744f5259cf,2022-07-11T13:09:41.477000
CVE-2022-3313,0,0,8428817fd5899e47d3bc86992b54bb030a0f2ef0e72153abec9db4ac3c25e045,2022-12-08T21:54:29.007000
@@ -200140,7 +200140,7 @@ CVE-2022-33166,0,0,8c5fbc3380470a1cd7ce99800740c3908309ae02a4d8541639088d976bb26
CVE-2022-33168,0,0,3799b6cc6ed0b5e103595a65de5df5c72f4c3a17028e1f6d44c776b2d5ab82bd,2023-06-21T01:21:46.097000
CVE-2022-33169,0,0,a9428bfcba1312ad3a57a13abd4842c8aef3315b07e2884fd3a363167bca0060,2022-08-05T03:33:42.300000
CVE-2022-3317,0,0,a578184e900e13111a956f3c38f270fac45ccbe0e77cec0ba1ce3902563a0b56,2023-08-08T14:22:24.967000
-CVE-2022-33171,0,0,a43f0e911df8a7f9bbd19771edfd06b394ae3a27e4bd829c7d6d534aee082633,2024-03-21T02:43:14.760000
+CVE-2022-33171,0,1,18509b2d6686f51466f09d42b32f99016bb3349035e0b7d60500809aea4e8fdd,2024-04-11T01:15:49.580000
CVE-2022-33172,0,0,3e01bce255893f39fb99fc7472359fdb5654f8b720b8f06ccc01d2ad75a704cb,2022-08-29T15:48:02.173000
CVE-2022-33173,0,0,48f0136ad654d98501334d1828a2cac924f8a265f93e95ff25dd69c45dc5ac0f,2022-07-20T15:35:41.947000
CVE-2022-33174,0,0,748d994e16a460e8c41b79c17d3f30773db4e4f33f734802aab4871813cdcac3,2022-06-27T16:45:56.087000
@@ -200628,7 +200628,7 @@ CVE-2022-34032,0,0,8514d6bb23e4d124e724f137ffe3181d2444fa4fefa18693eafe54cc87204
CVE-2022-34033,0,0,32a75ea698fa7c8cfaad52da57931e38ebaaffdc8fa0538164c9a3824b523cf8,2022-07-27T17:43:19.433000
CVE-2022-34035,0,0,98a2327fd362edeaf6006b096ac2ee10996d4d128ed1edc52dedf5eb1b727b33,2022-07-27T17:54:15.567000
CVE-2022-34037,0,0,0474dfa9d14d18618e5cd84cc1bca466a16719c8ac9cd381bfc0ad5dd784db9c,2022-07-28T20:16:25.773000
-CVE-2022-34038,0,0,5c47b984890086da47e026d04f92653e0e6506c3b9f3ea3e8c5ee76a0e15d430,2024-03-21T02:43:18.947000
+CVE-2022-34038,0,1,ccdae81dea7304fe5a00273f890b62844b217622f1e39cb8787c58333348b45c,2024-04-11T01:15:53.867000
CVE-2022-3404,0,0,17f8fe54aee168c8656ca07c608839a1a545b111dc2e1a8bb9d6ece1e55a7b09,2023-11-07T03:51:13.137000
CVE-2022-34042,0,0,7146e16e505a27e0815181359b143184807839bd6739143717962435fae65a1f,2022-07-27T21:14:05.633000
CVE-2022-34043,0,0,361ffad30cfd94230ac8787e748a55d8a2d76c8cf9cb792f5ae255dfbbe01d0b,2023-08-08T14:22:24.967000
@@ -201392,7 +201392,7 @@ CVE-2022-3491,0,0,82486b9577357579685a0838c7aaf5254bac747a6492cf7dd42274e8ca243c
CVE-2022-34910,0,0,c3cc3b287ce47303c89193bb646e32d3f0b4543dec2f675effdd6de207f24599,2023-03-07T16:54:23.597000
CVE-2022-34911,0,0,a7e46116ddfc71a32727d81e7f932a53e78be9310a7692fb16fedfab8b204405,2023-11-07T03:48:47.687000
CVE-2022-34912,0,0,28f36a88e4da477dda931baa376121dd094066dd5cbf60c7eda2a458fe2524e7,2023-11-07T03:48:47.757000
-CVE-2022-34913,0,0,689d67c7124d28f43525e4eb4107a76a382fdd60b55d71f3aad43f61edd8e8b9,2024-03-21T02:43:24.947000
+CVE-2022-34913,0,1,13140e52b3ce779b0c23d8b937aefa0da5da7626b162dd6da083e165bf7ab30b,2024-04-11T01:15:59.880000
CVE-2022-34914,0,0,b349be4591d201c63a1a1d545d43db3727fd54b7cbf1cc75bc859ec107fadb9b,2022-07-16T01:34:13.650000
CVE-2022-34916,0,0,c9447de3bbd7e3cfd1d92cf1de46cf8aee3b0718c90b332945e3d1dc7d6953c4,2023-02-11T17:45:11.853000
CVE-2022-34917,0,0,90bcf9efcc938f3180980a53a843685773041d7e1da0a5dabcdcd8755689fdc7,2022-09-22T14:57:33.700000
@@ -201827,7 +201827,7 @@ CVE-2022-35410,0,0,9b746469d5dbd0c1b1d58547e4994c3ff67fd9bc5cf9b4df59e27d7415360
CVE-2022-35411,0,0,ca9e7cbf23b02710eaa4162608c83ca60e3e446017b9bf45a5f5b219ebfdc875,2024-02-09T03:16:18.977000
CVE-2022-35412,0,0,1390d4f0695d7149bcbcf97ec2fa8046ce766732c639e2517f231df7badab989,2022-07-16T01:45:53.160000
CVE-2022-35413,0,0,82850f60e5c077541d89c371d33e4b184fa52b6e0f90cf5cac4ae03570dc7e2c,2023-11-07T03:49:18.330000
-CVE-2022-35414,0,0,f61b642def7503321820e33de65b8f8351fc66c53f2187718f0239653e0a7145,2024-03-21T02:43:27.587000
+CVE-2022-35414,0,1,cd1ed4a03decde8b4184edf01f503aff431c953a2e06c62310d8a63882602ec1,2024-04-11T01:16:02.607000
CVE-2022-35415,0,0,a3ac54d13fbff0928082b3cb91a93644d78fedd451269e72b83cca486145384a,2022-09-17T02:36:28.567000
CVE-2022-35416,0,0,3a0fdc3fee751d99955dadee0a906668f46521669e32528259ae88e91f2754c1,2022-07-15T17:29:41.467000
CVE-2022-3542,0,0,6bc741cb2ab59d5ac6f634f9f6f4177ff65645e3792204b71e41e242e67f7eb7,2023-11-07T03:51:23.697000
@@ -202218,7 +202218,7 @@ CVE-2022-35908,0,0,fec6436f5688bd85ee6521527b61128d4075e47a335def0c3a9d325331486
CVE-2022-35909,0,0,b2891c93a7986b4b20e34bd9d8eef52637fb8537d0105fc9f08d8578fb1e8b79,2022-08-19T18:54:01.870000
CVE-2022-3591,0,0,29f9bc1cc0cb043ba038024ef2609231e5d3dcc966c83a4ed1b2c9bd35b9c72c,2023-05-03T12:16:25.990000
CVE-2022-35910,0,0,e0f7759142a151d1fb5f68555240ba8f7a30a219570defd185d347ccba70e013,2022-08-19T18:43:38.170000
-CVE-2022-35911,0,0,6df6eb2565af50b0e849e0338d7e5f95c82603f17b86a7865457d4ff1928b734,2024-03-21T02:43:30.837000
+CVE-2022-35911,0,1,f0eda2dd14f0112ba97e6a57c9243510a0b42f137485f2a0205465db70044374,2024-04-11T01:16:05.823000
CVE-2022-35912,0,0,10af5936740aeee29df813cf6d03deea9b8433517e18f5edab308326d6909fd5,2022-07-27T22:18:37.453000
CVE-2022-35913,0,0,cfb9aa6d4bfad13913980c9f71e85f86f29c4330adb0239078ab519824434d25,2022-09-16T21:34:30.793000
CVE-2022-35914,0,0,8c0f05781e7fd258e5fdb9c0e962764ca0b0376bbf33b8931df2660285e7328b,2022-10-28T21:14:19.393000
@@ -202558,7 +202558,7 @@ CVE-2022-36285,0,0,9757994df543d1584796ff1d150ae27bc564bb3443f5d166bc965c9d43a7c
CVE-2022-36287,0,0,08b7e474ab13ef94e9ec7682d176c9be9a328cc0f1fcc86fcfc6f300db466188,2023-03-07T21:51:43.670000
CVE-2022-36288,0,0,95e1ede3619208ff7c0f592cf06d02be76cf38f4da40e0eb283f8fac5db15abe,2022-08-25T03:18:01.133000
CVE-2022-36289,0,0,bbb6af4430cc6ae04a8e3244f399086740006d0cfe955c32fdb106473cababa6,2023-02-27T18:52:04.420000
-CVE-2022-3629,0,0,992725445355d42060f6ae1b99cf1c2486410fd8e2dc8e867774b4b71ecf4e15,2024-03-21T02:43:58.607000
+CVE-2022-3629,0,1,4a950aa77878a3084e2e73a314cbbd8aba370f0f92dfac6bd2c931360cbeb341,2024-04-11T01:16:33.997000
CVE-2022-36292,0,0,c0c75c30c75b54db6f24316829a8a3123efd2f9216d1d2736322052f8bd3eb9b,2022-08-25T03:15:09.143000
CVE-2022-36293,0,0,237bb60ed93aff36140b40612c6d0e42aa893b770acfd88285ddc12a035bdd8e,2022-08-18T11:57:13.680000
CVE-2022-36296,0,0,8257bb8fd3218239dd0d72930904f635f066b4e0cfb2b2bab8f4ebc4844de0f0,2023-11-07T03:49:35.523000
@@ -202594,7 +202594,7 @@ CVE-2022-36326,0,0,376014c2d4c59d14f8e262be93bac647f61b7b9b7dc48bc49ec4b5d10e266
CVE-2022-36327,0,0,af3589c1f0dbcfb6c26681fd5845f9084b7431973529a54e680d75873606af49,2023-05-31T19:15:23.253000
CVE-2022-36328,0,0,873a344490c26781fe02022e1c69068401cffb215956d56f72bc62e97a8aaaae,2023-05-27T03:37:37.467000
CVE-2022-36329,0,0,b2a718d0111ef650d1cafb7bb1e1c73990165be5a0346234b36b66d102533241,2023-05-18T21:20:43.717000
-CVE-2022-3633,0,0,28d18f127638e058eae26b4578936dc00317e9844e50ffe83e6c8dbc25df6795,2024-03-21T02:43:58.723000
+CVE-2022-3633,0,1,d339fe5c493303c49c60c74acfe22752650cea4748ad8f0cbb90b8712f7d73d5,2024-04-11T01:16:34.153000
CVE-2022-36330,0,0,a9bebaf129dce09e58210d80606962fe2470000e6756ec353f1fb27f6a0f6217,2023-05-22T13:58:05.840000
CVE-2022-36331,0,0,77372e5dc7d98ea6e1a5cff7e1d6fd474dcb5f7ad554e863ca6ac793fcd1f411,2023-06-21T13:05:23.150000
CVE-2022-36336,0,0,fec0eb552d867da6238efc3577a9bad920cdc656dc4b8bf9942cd8d921282ac6,2022-08-09T17:13:10.803000
@@ -202724,7 +202724,7 @@ CVE-2022-36466,0,0,1b40ca5079aafd714865ff55dc4ec39b06ff48bde19904aab6a9c49235eeb
CVE-2022-36467,0,0,377a8c8b2fd7f7141c0e315dfa23069fef08d56c6f824f15c39fc76ea0e9d315,2022-08-26T17:14:46.887000
CVE-2022-36468,0,0,ef33dfcf862c284992d04b16aa165cd76fdf82b54b193d06570c2c17f494f318,2022-08-26T17:14:52.580000
CVE-2022-36469,0,0,1bf6a2b2bc35c56f7f9a6cf7b18ad7bca6f804a51a553b61555aabbca7bafa5f,2022-08-26T17:14:59.430000
-CVE-2022-3647,0,0,66cfe5916d70d88b63a6072a3d087341dc147c341102994e38a84d3260c78a1e,2024-03-21T02:43:58.900000
+CVE-2022-3647,0,1,f41d29990a80dea582228a093a0ba9ea69c5f0812912f95506e263430bb4c836,2024-04-11T01:16:34.347000
CVE-2022-36470,0,0,445349a6df3f3d2f6c449b7eec18f52cfb5ef35027c49622073d8bdac1ad1d77,2022-08-26T17:14:56.943000
CVE-2022-36471,0,0,5ed350d5900494220b9b8a51b2a640f0be6d12e82c070a4a4fd41acc1ef75cae,2022-08-26T17:15:09.593000
CVE-2022-36472,0,0,7c8fccd723e2cfebb029ade905125f24b258d77c2e3727e059d4d51228b60fee,2022-08-26T17:15:03.600000
@@ -202875,7 +202875,7 @@ CVE-2022-36637,0,0,93142b8d84e053c76e5c3ba6eecbb76744aaaae00c067d029f4d2c42dcf40
CVE-2022-36638,0,0,4770d3474bbe8a97cf866636f1fd7a1b413f331af05a781249862593dca585ea,2022-09-08T03:30:10.823000
CVE-2022-36639,0,0,f05629d8295e7ee242e2c0dcc5d10e4a414f5311c7c32272e4141cc4ce40fa9b,2022-09-08T03:29:10.967000
CVE-2022-3664,0,0,2005fc9e4b97a5176ea6136f6def503a763194339b8b7140cf59232387ae769e,2023-11-07T03:51:35.453000
-CVE-2022-36640,0,0,db66429b9b050196109ba598372fd3656dcb8c1675ac9ae7283b67e2774d093d,2024-03-21T02:43:36.253000
+CVE-2022-36640,0,1,47f5d93eff5113a5441e7924e8e336bda51636caaeb48522743b60b3e326087c,2024-04-11T01:16:10.940000
CVE-2022-36642,0,0,0c2626fa0498a06ca301b8d36c62d42e5665e757d6eabe31d01466ad1faea864,2022-09-27T15:40:10.233000
CVE-2022-36647,0,0,ab6c07fcca89a040bd4a5224826cc6a0ab6f542db503ffc7b630194deaedc44f,2022-09-08T03:28:19.683000
CVE-2022-36648,0,0,e0c76d13f24d6f16965e705398d9480e4a572b1ff8f2d9dead25a4dc7148cf45,2023-10-06T15:15:13.083000
@@ -202928,7 +202928,7 @@ CVE-2022-36706,0,0,de7477060184c6cff9abe4772c0125bf31cfc87765eb99a20d7df4da001db
CVE-2022-36707,0,0,d3eb38d1feaf5dba4f0def739432283a3e2176588db034b2fcc0b995be314951,2023-11-07T03:49:40.277000
CVE-2022-36708,0,0,0ee8d1842750906a7976bf36ebb5bd60789abcd5e1b5240c681d954257433011,2022-09-01T13:18:10.467000
CVE-2022-36709,0,0,92fae72d3c833ddad9e9b7b60e9d4567e2afabc9b49dc9cd4f9748d67689c823,2022-09-01T06:50:41.003000
-CVE-2022-3671,0,0,0e606a113cf0ddcfcfe175a68f5d875f8e162baaacd109c3b2794313d558e016,2024-04-09T13:20:32.987000
+CVE-2022-3671,0,1,b44740d0696245a75ec072e29610f52713924932779a8ef72e525346c252c2d7,2024-04-11T01:16:34.627000
CVE-2022-36711,0,0,dd666c7309d4fb74ddbff83da0478e38903c8c81d015eb898fcb8c722302f377,2022-09-01T06:51:02.083000
CVE-2022-36712,0,0,f6ae50d102134447658290fabc690f8f9247c2bcae392cb109bce6cf6729ba9f,2022-09-01T06:54:01.957000
CVE-2022-36713,0,0,08280a195165695be47d2e8fbcf5379d9ea71cedafc4633a72176ddeec410351,2022-09-01T06:58:32.880000
@@ -202951,7 +202951,7 @@ CVE-2022-36732,0,0,f725dc3514facaffc7338401cceddcefe7a8c4baa2c2ba593a7f478a8ef91
CVE-2022-36733,0,0,967d27a05df176d915514de21800d363e39309733ef09239d1095c025a0f09df,2022-09-01T07:01:03.073000
CVE-2022-36734,0,0,bc126e849c6cfd46231b440c5be400e2828e4ac5f37d2fafb87c104dbe46435c,2022-09-01T07:01:25.567000
CVE-2022-36735,0,0,3f220ae9e70321a6ecd7bc49c5652c01e7d0d79ce67739fe2cbd51a25dab819b,2022-09-01T07:01:33.897000
-CVE-2022-36736,0,0,d873085551e1c1c2aea45dde3878e9be81768511571c7fbb7d6521dfcf64963c,2024-03-21T02:43:36.750000
+CVE-2022-36736,0,1,b42c4a7559e8dfaf933ca7f5e895dd0a54c05082f1d51a704ee071669ff7b500,2024-04-11T01:16:11.437000
CVE-2022-3674,0,0,bda494cb0224caa3b7364fa746eb88f48aa9bd8b30b9a17882ff1b943528d0fd,2023-11-07T03:51:37.613000
CVE-2022-36745,0,0,8e16bc2835aa6d39b302a44ab0035f718c3a2f1706e5f78176246be1b327d630,2022-09-01T07:02:37.597000
CVE-2022-36746,0,0,1e3ed7e7bf9bd8bbfd8a250384946bdf2d4141cba3ce2288b3e6a876b3af2773,2022-09-01T07:03:05.233000
@@ -203225,7 +203225,7 @@ CVE-2022-37032,0,0,5be58f7878276ea99f42f58c3ccbb77313c8c805ffd516718db748fea2c56
CVE-2022-37033,0,0,1fdc1bfa1968a69f481337828bd0ceb6341ce6fc7739ce9df70ebe7913ae70bc,2023-02-09T19:35:45.170000
CVE-2022-37034,0,0,37ec1704ae51432d44e0803811edc93de7505f72476371588763cb55920c9769,2023-02-09T19:14:44.047000
CVE-2022-37035,0,0,5448ec32dcd1a876cb8be4f1c7452e391754980def01dec1dfd199442dda4922,2022-08-10T17:07:18.267000
-CVE-2022-3704,0,0,2ba75bfde9a2d8461c926c1a23ec9e019840a504f775f1c4f3fa18aca248867b,2024-03-21T02:43:59.427000
+CVE-2022-3704,0,1,d58f2c6681dbe21a939d7a09efe08bbbea7decdb863ad09cc08683ac417189b5,2024-04-11T01:16:34.983000
CVE-2022-37041,0,0,a2d358dc549a4429d7e464cfca222df490a2e633b45fba19ac0ad59ad8c71a53,2022-08-16T14:55:48.720000
CVE-2022-37042,0,0,7000889787dba91614b79b16d59d293fc241938c8c25803696791966a91ec98d,2023-08-08T14:22:24.967000
CVE-2022-37043,0,0,25492ed3f6b451b4dcf58b7f568b6947aa147f50a723b509bd96e4e38a642d6f,2022-08-16T15:17:23.723000
@@ -203329,7 +203329,7 @@ CVE-2022-37172,0,0,e024523cc3cc421ed65ea7fcc5b8e0523c3911738c175a40ff01f27a33f30
CVE-2022-37173,0,0,bcf817d9de362207137d47ff99c5c8a4434f3c098e2b09fe753734ff37ce1b6e,2022-09-06T17:47:52.013000
CVE-2022-37175,0,0,55d23f3c454247c0771f1b5dedd24ebe28ebe947a9b1afa3905f499bcc160b87,2022-08-23T19:01:58.540000
CVE-2022-37176,0,0,589ab2193356ee3273955d77bf999756a46b77cfa15d93ae4c1673e28a52770d,2024-02-14T01:17:43.863000
-CVE-2022-37177,0,0,be3f2604ad6d018384a248e1524e2fae710d04b552d649e422baf88a2eb079b6,2024-03-21T02:43:39.537000
+CVE-2022-37177,0,1,656cdba6c0c47824fe8ea9b90b860af0cb6933cf558d59e38a9b1eae52e3d06f,2024-04-11T01:16:14.150000
CVE-2022-37178,0,0,b6399a460fe26bcf8fb51007b484e65dddb2d2f22b684854004a81d329533f15,2022-08-29T02:32:49.607000
CVE-2022-3718,0,0,69b2ea5728c6da66f31034aff3cc6cc569aa6ae24ddc6bef4e2c41ffb8a3f725,2023-11-07T03:51:44.107000
CVE-2022-37181,0,0,086f272bd417b3ca52c44bb49822e88fe25baa3aa5ba1f5bfac2a6bbfd7c6f14,2022-08-29T02:40:12.387000
@@ -203430,7 +203430,7 @@ CVE-2022-37336,0,0,a45afc5bc994753b52fdcd9022c19810fecb93f0a313b68cf4b0a026940ce
CVE-2022-37337,0,0,66fad7b64ffad5d62d101a39949d5464ff00259f32319a5892ce96158d050343,2023-03-29T11:15:06.867000
CVE-2022-37338,0,0,b0c31b94f86b66bc45d9d85274d5fb7aebf9431e195c9e7207918f043d0c29c3,2022-09-26T16:20:34.590000
CVE-2022-37339,0,0,825e3f54122ac34829c354efd7a98a9d314bd370b39b6d69a82412ce7b01e920,2022-09-26T16:22:12.530000
-CVE-2022-3734,0,0,7cb2711964b224f652cc51cffab469b570606066f0d27be6e200d473c09f72a2,2024-03-21T02:43:59.733000
+CVE-2022-3734,0,1,b3b41545dbb8fcabbca57272693e098a5570b9746736b70cbd2b60cd28ade79c,2024-04-11T01:16:35.297000
CVE-2022-37340,0,0,dfc515f4d80f7d0ba383b7f76b35123fde93f05e326d4a2e38b17f454d018201,2023-03-06T18:58:58.247000
CVE-2022-37342,0,0,56e1be304e82fa18b28482fdcf04cc6f713a212150b41b9b714c7501204d522e,2022-09-27T11:54:11.007000
CVE-2022-37343,0,0,771d6ac32f602326db61749dba0a749acbed2368a6d54b671e049e45e171dfc5,2023-11-07T03:49:46.773000
@@ -203521,7 +203521,7 @@ CVE-2022-37428,0,0,61bfa8985a658c0ad99e96f0248783f35e694b15183d671954150d1b8ac08
CVE-2022-37429,0,0,0e0ab1664048a3640ca62d76d676aa1b77691508285152db8fbace609a373145,2022-12-02T22:47:50.100000
CVE-2022-3743,0,0,c4117c3d796e8730fae8b77f591364c0310387eadba03065bf8acafb88027a62,2023-08-29T15:35:16.577000
CVE-2022-37430,0,0,c6fe1543a5b49f320793c486395e58ba6e95eebd12992538c3bad5d853ba8c0a,2022-11-30T14:18:46.207000
-CVE-2022-37431,0,0,823f24c41a22f207d41fb57da9478f4d0ee45d399723970c654f01e3c2b2b9ba,2024-03-21T02:43:40.920000
+CVE-2022-37431,0,1,7b299761a2e828609eebb385de369122dc97a00eb9f3b2d7ffba24e9d28eb105,2024-04-11T01:16:15.540000
CVE-2022-37434,0,0,36f48e44ca129016f6813a9a9899ed093dcc8bc20f9eafe370820edfbb6cfbd7,2023-07-19T00:56:46.373000
CVE-2022-37435,0,0,98f0352733b68ab9241022d5e7a6e4884fec131c331982b0e9951cd84dd5fd9c,2023-08-02T17:20:00.120000
CVE-2022-37436,0,0,6deaa94e6fcaea3118dfbe2e2edd16b2d3ca0c4adfb2f5c04421fe40e153c162,2023-09-08T22:15:10.340000
@@ -203562,7 +203562,7 @@ CVE-2022-3756,0,0,e2e22e099ccba61ee65d2363eb9481e26762f6b5405f16e50cadaa26c32d3a
CVE-2022-3757,0,0,0ff5205041c6ad9b6b299ed954ed1b135070d3c014cde995ea493f77101f013a,2023-11-07T03:51:46.397000
CVE-2022-3758,0,0,fb0c83ce236113cf0b58e4aede4febd0f0ac117fcfb5121871f3bc3a38fec697,2023-03-15T16:41:50.607000
CVE-2022-3759,0,0,49c3b89766df14cd04274991ab8faa7b31088624162ba8df67275c943c26135f,2023-02-27T17:43:35.640000
-CVE-2022-37598,0,0,90a240238d1bda99fec9637b2a9a4e590b714038f966e9fcc7dec1bb08b9d378,2024-03-21T02:43:41.170000
+CVE-2022-37598,0,1,a2e56681e00acda3fff0a0b97c4431268c1fb414cbdc2c1052368d7af217887e,2024-04-11T01:16:15.790000
CVE-2022-37599,0,0,b3a14f8733dc8c3ea6d45ab712f0ee8fc5b6dec615f5545801229f3afa4feeec,2024-02-28T03:15:06.897000
CVE-2022-3760,0,0,bcc3a96f9ad3085aae35289c7efd1eeff6115a4c72c3d0a945cc9f9aa2547986,2023-11-07T03:51:46.463000
CVE-2022-37601,0,0,97c622a837e32c13bd31382765f9842fd119a24a722059b7b343b5064f44d40e,2023-02-28T15:02:57.687000
@@ -203612,7 +203612,7 @@ CVE-2022-37734,0,0,80eb700db25323f153c026a55ed0838840e15a829e572b6d292caa75cd7ad
CVE-2022-3774,0,0,534bb4bc631838dc6a4864a9d242a3586aa092fbb399835927b0e8b185ac3583,2022-11-01T16:27:40.670000
CVE-2022-3775,0,0,0060fe8ca6e40ec996083088bfadc6fbcff9a41dbb55d9963aab64d6601be19a,2023-11-25T12:15:07.270000
CVE-2022-3776,0,0,4c242a115cdf731d058aad46eb75d0a926635a2aeb8033159ed9117c5b76ef89,2023-11-07T03:51:47.297000
-CVE-2022-37767,0,0,5b92f964939da94ca924d12aff06867f925cbf830ea713667849e6b63564d293,2024-03-21T02:43:41.463000
+CVE-2022-37767,0,1,bf5d0c3ee91cbac05557456b6c499f61b804a38ba9888082eb03ef9966294e77,2024-04-11T01:16:16.083000
CVE-2022-37768,0,0,381afaa741b76f8cf46b67ac3640552064c4ac65afa5c31354a3cbdeb271a629,2022-08-20T01:59:06.027000
CVE-2022-37769,0,0,f9c4a65e224b0bfb1bc8e293ad5aa6197cfd7b41cb622d20de11e527142a2308,2023-08-08T14:22:24.967000
CVE-2022-37770,0,0,a0ea5d7dcb1aeeda271281e31c9a93124c81fb930eb4444432118474f10ad5f9,2023-08-08T14:22:24.967000
@@ -203982,7 +203982,7 @@ CVE-2022-38164,0,0,d91cb5820d98c0c2ca54149089aba060d58f7f819fabb29665d7245df9f35
CVE-2022-38165,0,0,8ffd75ae2b232d05010b6928dab600e411d9aa9b693a05f9617fa8b8c985632f,2022-11-22T00:41:35.893000
CVE-2022-38166,0,0,cb5a6104982f97dc342b1301fbdeb6ca4b2aa23ce352c39925def6364f8e3b88,2022-11-30T21:10:40.080000
CVE-2022-38167,0,0,01feba81785a679ed7ab94793444f6983d192908ef236a1aa0bda9e53160fc9a,2022-11-17T20:25:27.510000
-CVE-2022-38168,0,0,66b3c4f89a15bfea395a81466f34360031073234bd9b0cab76755165c5a98a0c,2024-03-21T02:43:44.417000
+CVE-2022-38168,0,1,148db9f2262c9c91bafe994bee502a77b27e8eb433df47e63559ab912b94ec64,2024-04-11T01:16:19.140000
CVE-2022-3817,0,0,fe59abbc4513900ddf025a57069afa6bfe6f4ecc24a3f781fdb8d3e31e2458f5,2023-11-07T03:51:50.280000
CVE-2022-38170,0,0,6237b5e0c367380d0fd4e5da7f734b13fd5254bba70c4fd182ee93f4f751b91f,2023-08-08T14:21:49.707000
CVE-2022-38171,0,0,64bb67f97a1e90cb542966d9279a56487b62783879d54b0cde595c4109cd1c67,2022-10-27T20:27:03.480000
@@ -204207,7 +204207,7 @@ CVE-2022-38436,0,0,6a66916106702dd757e4baf8fc072ecc959b44907fe63f003943ad4f5ac3e
CVE-2022-38437,0,0,a738211646e1552e2ba39adf9289cb8e560651bf0fc5c25c00185bd8ceba7d50,2022-10-18T19:29:59.907000
CVE-2022-38438,0,0,484b0df4531e0be647bb568784c409a5fdf9d6a4338ae2fe6789a3d6beadd04e,2022-09-26T22:14:30.840000
CVE-2022-38439,0,0,115a3d6c4a28851c50058f89d85c7dcf377d6df008846f1de1afef15525f9dba,2022-09-26T22:13:47.597000
-CVE-2022-3844,0,0,e03adedfda9dfe3d88c47c309bc2ad399f083915de0b566f827f5b45c653b87a,2024-03-21T02:44:00.660000
+CVE-2022-3844,0,1,dceda30072caa7d5c6ac6645c99b9e2add354ff68805a7f605ca0ceb6a224996,2024-04-11T01:16:36.280000
CVE-2022-38440,0,0,7d393343372105765cea8d910cf9ba04ef0aadbe8e3827fe12e7a4864bd6fa9e,2022-10-18T19:27:41.890000
CVE-2022-38441,0,0,7431e24f22f915c5d06032a9728ac3a092653deb21fb9919657caa6ded9d6c80,2022-10-18T19:20:43.430000
CVE-2022-38442,0,0,11f4d59724ccaa529422f8ff0a10099b7bc2b3fc0c04b9751b028f18d86d0f22,2022-10-18T19:10:47.113000
@@ -204334,7 +204334,7 @@ CVE-2022-38618,0,0,5cf43048a31afde1341edbc07ce701441322da6afe1389ee88277ff2e0065
CVE-2022-38619,0,0,55725d3a6e62ec40b21193f2dcbb594d82857711d66e7da4818dbff9a61950fa,2022-09-22T13:03:29.647000
CVE-2022-3862,0,0,ecb77256a312b5c11f7060a7335f32120e1303a88411a2d9f69e3280d106e400,2023-11-07T03:51:54.017000
CVE-2022-38621,0,0,ebb0e78d238b0d64cd4cafc1b1a840a297939205773327f2f1e02e53ace503fa,2022-09-21T14:13:06.647000
-CVE-2022-38625,0,0,894e6a584e3c66c07cf3a38f0f0d0f86107968154599daf121caacae5f4e2b68,2024-03-21T02:43:46.803000
+CVE-2022-38625,0,1,76e58446c841ce0ed8fde395b9caa755a82b513c9056765b1b7aca2065fefa94,2024-04-11T01:16:21.727000
CVE-2022-38627,0,0,000621232e3b971b4f56a0ccb6efe011008651eefb09b5e0ba245af851bbc4c0,2023-01-10T16:56:35.530000
CVE-2022-38628,0,0,c8e02da29fcbc578fbffe53e4c713c40d3dafdc647e6efcf8f34c29bf5ec5c36,2023-08-08T14:21:49.707000
CVE-2022-3863,0,0,5b918f5d522d38ae2fb228e7d960feaf06d39d09ce0edd8490a4e23432e099d0,2023-01-09T19:14:44.877000
@@ -204347,9 +204347,9 @@ CVE-2022-3864,0,0,3f71e43ad7ad6f49c17b51e6dcf4d528974802710b8fd515b7e294ee47a8c1
CVE-2022-38648,0,0,43af319f26dffac5da40a15b877eb3dbb8cd7e2cdbc5afd32e55275ee93597f3,2024-01-07T11:15:10.223000
CVE-2022-38649,0,0,63a93de19a4ea172e2f584372da819bf588452f165f3cdd90bdb9597fe51908e,2023-04-14T15:04:39.463000
CVE-2022-3865,0,0,d5169dc0484e6cf94d54e9547ed019293538fb679825488c1e10669ebd80b7bd,2023-11-07T03:51:54.120000
-CVE-2022-38650,0,0,cf3b721f523094979c16901c2846c33a86e41ea37ae967a6d318763cebbf89a8,2024-03-21T02:43:46.930000
-CVE-2022-38651,0,0,b4250bc3ce13bb49270715ba3cace1b117c25e1720ca00dd2fc4c34c01a6679d,2024-03-21T02:43:46.990000
-CVE-2022-38652,0,0,ceb07b5580bc0b5f3106d7a9af39fcc0937cea80eded4a6635e7fe074d23065f,2024-03-21T02:43:47.040000
+CVE-2022-38650,0,1,ce4d8bdabb7bfa969583f5bda36d4930c7ccdc4bfeda77e14d606900060a7828,2024-04-11T01:16:21.857000
+CVE-2022-38651,0,1,9fc4301ddab3528cdb7ae774290afdfe5006d1d1706a838ef3d3979a785cf42d,2024-04-11T01:16:21.913000
+CVE-2022-38652,0,1,fcc6249ab5af4515982b4a2df26397e6f232e87eef8a5d541c6c42ec11b99aae,2024-04-11T01:16:21.960000
CVE-2022-38653,0,0,921c3aca8f9ebf99f398d9412b554c7bc51cd0e2af2f6931d93a63b76b971236,2023-11-07T03:50:10.417000
CVE-2022-38654,0,0,46d400597d9683aa9d771e233207819db27a80d374a2031abd0afe1c862f3ccb,2023-11-07T03:50:10.510000
CVE-2022-38655,0,0,c99c8f7d39d4606233adead7c38ccdf5f6d4d3fd9289d5e3525ce97073abd244,2023-11-07T03:50:10.607000
@@ -205069,7 +205069,7 @@ CVE-2022-3975,0,0,69e7517d58455e8d4afa5e9b7f6262519987b77bec27d21088c61ba05a2b57
CVE-2022-3976,0,0,4503e4d24fab487805991b33993738d9e7bb150bca718121da43cda0cff5101d,2022-11-18T21:05:19.780000
CVE-2022-3977,0,0,59f6ab33c62bf2c4f7cde16d68d8c4e1d4d1fa1071833ad259e605d4bc7c7636,2023-04-11T18:15:32.957000
CVE-2022-3978,0,0,959e5c73de957bd24086b267a620c7392239023a488fad7f9b9cc0e822e555d6,2023-11-07T03:52:03.423000
-CVE-2022-3979,0,0,48b82b0608b1c2ce95b76e8ac6640a6944a911c2134040841320b5debd4b6e09,2024-03-21T02:44:01.840000
+CVE-2022-3979,0,1,d6618941541fcc695a4bd1ceacebff310dc6812d9546d358629eb74d45b05eb5,2024-04-11T01:16:37.540000
CVE-2022-39799,0,0,cb21cb571f7015a6deeaa77722653cef19615d0ee4d5e06f7f5417b1fd356573,2022-10-05T14:16:09.207000
CVE-2022-3980,0,0,032c55561c90a23634ccfadf7d12c1a19e8210ce9e05cd69cb8e862c0ac01a10,2022-11-18T04:47:59.160000
CVE-2022-39800,0,0,c733a1a0b25b78b8c40c9d2b0a28e2db9491d4e824228917bfcdb44d5e52a3a5,2022-11-10T04:28:44.597000
@@ -205114,7 +205114,7 @@ CVE-2022-39838,0,0,e30c23cf7aab0aacae7e60d585f8244bc94190f45a74c38046dc5b4a0b7a2
CVE-2022-39839,0,0,706b2a0ad9a60ce153d820b8b7992bc65b2fc7da186d86aec4d89fca0a5416e8,2022-09-08T03:51:29.517000
CVE-2022-3984,0,0,add703f92a669e4f49009b853a286f99265e0239796e58375ea67c0b233240a6,2023-11-07T03:52:04.170000
CVE-2022-39840,0,0,7c78f994c1a8fc75598c4ec73090c163f0f46593d2028d9e4959a27f6593e33d,2022-09-08T03:52:21.117000
-CVE-2022-39842,0,0,e83e6f34b6ef11d5ac186825cec2aaf63bc4a5a15be37eed5d1e51608600c2d6,2024-03-21T02:43:52.333000
+CVE-2022-39842,0,1,a6f7e9555eccd98498ec2f67389d5b742ee93aa8b101ca91a06d2830b3b18830,2024-04-11T01:16:27.670000
CVE-2022-39843,0,0,104c791b32b83965e479b5221eb03aa22304540af5608e491fe622f882090201,2022-09-09T14:45:27.747000
CVE-2022-39844,0,0,f13b3fe95a2784f3e5a8c5f400ec97f068d26ced0940f0a70f909c959a7d78cf,2022-09-21T20:21:17.870000
CVE-2022-39845,0,0,b9532d02380b0d003d61dec8d0481c95204cc915292fb1a28c967e1f3c32ed52,2022-09-21T20:21:09.287000
@@ -205504,7 +205504,7 @@ CVE-2022-40293,0,0,c609d733a24235de62748fe66d7225f5f2be4a1b7d6ebfda78738adee232d
CVE-2022-40294,0,0,ff48ea8004771e1ad176e146f4141a6bf1f6af63ded7d0439b11976237a989c7,2023-10-25T18:17:16.443000
CVE-2022-40295,0,0,417ec344689cf18cbe6163ad761fda8fbef5dbddd7bb733ed5d647c1fc9bc1ff,2023-10-25T18:17:16.503000
CVE-2022-40296,0,0,78154ab5bcd8116e5b7f62a9e5e2fcfc3da41d5ec60b414a2189a3fe32758d33,2023-10-25T18:17:16.567000
-CVE-2022-40297,0,0,5027bdb1a0d928661f8be38069777b7b3d0c049874e13ccacb87e279fff2d674,2024-03-21T02:44:03.817000
+CVE-2022-40297,0,1,d7d015e60c749f6ad189a386befe0291a2fef8172678922e3d48729fca0830d2,2024-04-11T01:16:39.580000
CVE-2022-40298,0,0,9d356f1450e16dd5ebda560da24d68d82018f96f198840edce14165bb2a990d5,2023-08-08T14:21:49.707000
CVE-2022-40299,0,0,36f3dfca3faf782369516a7311b05a02ea5b584f3c6b04e15d95bc7724ba6eb1,2023-08-08T14:22:24.967000
CVE-2022-4030,0,0,7a8aeb590d9751df9668da3c2f397b6e07abe04112fccee4a2e1be5dd56e675e,2023-11-07T03:56:45.093000
@@ -205753,7 +205753,7 @@ CVE-2022-40646,0,0,7386a7fef1049f1158e46a0b2381a855be266729b65c9d16eb2d9b7ef19bd
CVE-2022-40647,0,0,0f5d211029b0f4fb7f976ff538c1f45e675894fe62551f0a34317b8606af374e,2022-09-19T18:14:34.813000
CVE-2022-40648,0,0,1eccf88b250f24eed3f7c189b52b249995db8e9b773d25e10f9c13c0bc34a40c,2022-09-19T18:13:41.450000
CVE-2022-40649,0,0,4901aa52d1c19171b2cb9aa8814a21b939f3f09783655994f44b7255f52a5ef3,2022-09-19T18:12:02.033000
-CVE-2022-4065,0,0,2db09670a78cafa4722c9eeace008e510b24ab1b3be41d33d70e3570009ef008,2024-03-21T02:44:44.380000
+CVE-2022-4065,0,1,182113a345b6a35b5e6331bb045c4d17310d833d5d5c7c15ea9b97b797127b88,2024-04-11T01:17:21.927000
CVE-2022-40650,0,0,0406fca96f584dcbfec3e4b1e481bf232b2c6e8e734a9ad7f0a45b82d9725fb4,2022-09-19T18:11:40.193000
CVE-2022-40651,0,0,a4a61a9f5b3799e360fd3a36775f744e756357f6277c33625f5adcf251e1cef7,2022-09-19T18:10:46.313000
CVE-2022-40652,0,0,9efad24cb72b0954bf33acec008c2372aa932255e9d6aaac9f2054c320fd22e1,2022-09-19T18:10:15.707000
@@ -205811,7 +205811,7 @@ CVE-2022-40701,0,0,2f52a2ffd8c36719a98fa13a9d51c03202c20812ec5b85b1f44bc4f65f0b1
CVE-2022-40702,0,0,50fb96b96c4d981b321e107c3e6d63549caa746f3ab4253c86243b1c2d4ab2e0,2024-01-24T18:44:35.330000
CVE-2022-40703,0,0,e8485e161a6f24141b7edabd16d7da61df891db533d5543a7fb074ea2a85372f,2023-11-07T03:52:36.113000
CVE-2022-40704,0,0,8900a35a0770e87bfc1c833bb657a9377743373e22056bd6ce02264f1c107ca4,2023-01-24T19:46:41.243000
-CVE-2022-40705,0,0,27f99eb625128b055ed818bd203b32175c590cdbcf10b3020bc63112812a1c7b,2024-03-21T02:44:06.100000
+CVE-2022-40705,0,1,a61a9d3b0f9330770b130c5e00962e1303d971a0893de08e15a4cdde650f1579,2024-04-11T01:16:41.960000
CVE-2022-40707,0,0,0f132c29bb970c18db3c29b6b153d3ea5f7acae83a548b9c6d03db9ea99d59ec,2024-02-27T20:39:46.280000
CVE-2022-40708,0,0,54f8d4508d5d0b344b91d18d0860bcae72c034ab6dacd3e33d337e97b6cc2b7e,2024-02-27T20:39:51.010000
CVE-2022-40709,0,0,953feca342fab18509dfb60e2e1b2a338a78e7a193e765639df54e4e6dacd43b,2024-02-27T20:39:59.900000
@@ -206244,7 +206244,7 @@ CVE-2022-41216,0,0,bbbd74cd8aa8b5dc3b5864184aff4589c4bc2813f7c0c44f89c4cf2b0ff7d
CVE-2022-41217,0,0,189da7270103c56185815a3b96a5d849bbb3eb6740738dec938eda272ad6a7e7,2023-06-11T14:15:09.473000
CVE-2022-41218,0,0,b25ad420708c1ee22d4ebd30a5f77e819289c47f8acb63b685eb8079ba86a46d,2024-03-25T01:15:52.347000
CVE-2022-4122,0,0,84521b41c3891c755415ebaf17a1b196813bae24b6bb28b8a5c4456856eeb35d,2022-12-12T15:48:07.023000
-CVE-2022-41220,0,0,32a19027c0ae5d8fba7c342bb3cdedae3e4c209e710e37ce83fb914c1e2dd4a2,2024-03-21T02:44:09.293000
+CVE-2022-41220,0,1,eef8eedb742ce14ccc42d60370aebd1140019dd3c4d111175917700d77d2f44f,2024-04-11T01:16:45.720000
CVE-2022-41221,0,0,9ee2d945148c5dbad651141e433968b2733e864f179df313750a96de0ca8fa02,2023-06-01T15:38:05.087000
CVE-2022-41222,0,0,0b46557c0bacb924492807fdec2ac530477689642853ff99c8ebb63c711e4fb1,2023-07-21T18:46:04.070000
CVE-2022-41223,0,0,0f584ecb9154753fb93100030efcb9ea96ecfa2e25b9a094f761dbb76b026aa4,2022-11-26T03:25:42.150000
@@ -207118,7 +207118,7 @@ CVE-2022-42276,0,0,8e7d07c981ce8d31e19d74c575bc5236751c5c55dd0790e8ca79fd6e443c4
CVE-2022-42277,0,0,6d013ae05873e571c62b6c4e54e4da636df03ddc0d0ff315ff0698d423cb3813,2023-01-20T15:29:55.670000
CVE-2022-42278,0,0,e5939e436dbfaeb93efd06a8c4ab16fc7a1cf27b6334064471551159973415db,2023-01-24T15:02:15.690000
CVE-2022-42279,0,0,738fc4aa762d98890f8516a71bbc111111ec85badf93abbe6485e56c2858aa89,2023-01-20T17:51:13.970000
-CVE-2022-4228,0,0,800a0215ffdd1a33c4cac53595bc701a2a12d02293568dd881113bbb2b91752d,2024-03-21T02:44:45.597000
+CVE-2022-4228,0,1,460a314b195642a9f074254bdf63baecb897e605ecfeb84c615eb783c722f4e4,2024-04-11T01:17:23.190000
CVE-2022-42280,0,0,cdcaec2f8ee46e963a9bdba2cfbe8a0e3a62693cec201375a0a0a81b21490a6c,2023-01-24T15:06:55.650000
CVE-2022-42281,0,0,296ad3245996b96784eecb9b92b572eb9c3e102171166a7d9986b8e80f578616,2023-01-20T17:50:58.277000
CVE-2022-42282,0,0,6c2b019c6f218b2d46307b0ead3369ba97fa9b137e72676ad28bec89ea089db3,2023-01-24T15:10:05.023000
@@ -207129,7 +207129,7 @@ CVE-2022-42286,0,0,390667e6cc98bcc5101a6ecb77fcae93cf657525a07b7bcedd2d4ee836649
CVE-2022-42287,0,0,b777f300b217f4053975c738d7a28f972323d61c0d8a56412a1eeca4b05cffb7,2023-01-24T16:01:38.123000
CVE-2022-42288,0,0,b76e5f3d2a1444122e463e5a80d6357c7ee4de434408b8616292269fc951a275,2023-01-23T18:59:58.607000
CVE-2022-42289,0,0,ddc8782e9566ce300b9469d76e369d3df02def19b46d719b02eae596185a4034,2023-01-20T17:52:01.900000
-CVE-2022-4229,0,0,6040148219dcc42782bd7762f85ea507a7cf6c867ffd83b4216a82120f981ba5,2024-03-21T02:44:45.693000
+CVE-2022-4229,0,1,d641e150224e9e84e1f8e1d2ffc9f759c20497b43df537beb956bd73fa48f621,2024-04-11T01:17:23.287000
CVE-2022-42290,0,0,a5a7517b87c1d4760c3b7659539926792ef5be3e7139e0776d37ae089eddd472,2023-01-20T17:51:52.260000
CVE-2022-42291,0,0,64b593591f34251690c5d7b8703d5b1b31bd21e8e1c5a8ad7f713225874f2baf,2023-11-07T03:53:13.260000
CVE-2022-42292,0,0,a2821d07254222a853a52dc42d67ebacde555b88708947036db22e689d983b28,2023-11-07T03:53:13.340000
@@ -207854,8 +207854,8 @@ CVE-2022-43280,0,0,ec00dc54f31177773c804adfe17f1e31c64265fe3c2c88cfcc1c6e1a50397
CVE-2022-43281,0,0,01f34dbc0a5db95586be0a2c38f11d0013d6d7d36eb7f617351e43cc71c2d1fe,2022-11-01T16:35:42.713000
CVE-2022-43282,0,0,94a6b648567c11588cc7b817872bba058402df684452c10d8e858154e5d4e94b,2022-11-01T16:59:24.330000
CVE-2022-43283,0,0,5b2ac8028f3ce2eb5135025546d89e5e3cf616b359b1feea70715bb57baac855,2022-11-01T17:21:55.963000
-CVE-2022-43284,0,0,0d1dd47da0fa2d9cc6b076a9120e1d4cf4d388570ce8876a5705f390e0e840e3,2024-03-21T02:44:19.597000
-CVE-2022-43285,0,0,52ffde59cd4b3065a4a08ca0349f34ce5cc203041ef8b3110ada084654c8da8f,2024-03-21T02:44:19.663000
+CVE-2022-43284,0,1,329baf2a88cd3e3f93cbed21c1431236a1500d0d1a0ac78fae96a71d43d778b6,2024-04-11T01:16:56.380000
+CVE-2022-43285,0,1,0f02a194a6050e6053ae4c7b03a7c00e40323494f7cc2219860bd8cdf92aea27,2024-04-11T01:16:56.443000
CVE-2022-43286,0,0,96e80e62b0b6c676e0f4d9812a3ec8e88776b5dd0c06a04b06c50635d259fe2f,2022-10-31T17:48:08.333000
CVE-2022-43288,0,0,9607fd719fb66f9fa2ccdd6b65193b1593faffce76a33495725cc97e8f79379a,2022-11-16T20:57:16.037000
CVE-2022-43289,0,0,7e732ad53b402cb97ed0337293e2f2d28687361e3c09417193352aa27af87565,2022-12-25T02:19:20.783000
@@ -207908,7 +207908,7 @@ CVE-2022-43359,0,0,ca506d8353d7a91c59acfc34c1ff21281c82cfc729c2be92539a539a6e789
CVE-2022-4336,0,0,0f24928204cf960f28a834ed1aa74fe737a9ffbab968512dded45ceda7779fa3,2022-12-12T17:41:40.997000
CVE-2022-43361,0,0,f24127e6d23119219b49bc8ba661b47d280f934c5ea1b9820cbe34c7a4f9db35,2022-11-02T15:30:13.440000
CVE-2022-43362,0,0,bed4a2c994e1255b643577d56cb9659d121af7355e7120d67570c422ca01069a,2022-11-02T15:38:37.927000
-CVE-2022-43363,0,0,6ca702c34f6b17176eb01f0a208de9fae7969a13b6e409163f4579087c019692,2024-03-21T02:44:19.980000
+CVE-2022-43363,0,1,08ed7cf07cf73a14a7618b9414ae5eaf5782f2669423c9fc0f53420c3451dc20,2024-04-11T01:16:56.763000
CVE-2022-43364,0,0,54599adc33f74b1ccb88af799405d26d6c8b629150c450495584c6dff8e6f6ae,2022-10-31T18:33:08.513000
CVE-2022-43365,0,0,94220593967140d673ff49faa78d2d11df5a7b816c16cb41ecaf88196808e3d1,2022-10-31T18:59:16.783000
CVE-2022-43366,0,0,9135d57dd11c7b4a9d90a363a4a580b849be2825405e01afc056d02cd9b9344e,2023-08-08T14:22:24.967000
@@ -208255,7 +208255,7 @@ CVE-2022-43749,0,0,89e5f17c09aebe4f16ff9662b6a3e66c6708fb90ce294fe22a3cc5789709d
CVE-2022-4375,0,0,b2d92ba4198769f7b09ffc73ff919519663843208ae99fe1f095c4bb07964b39,2023-11-07T03:57:41.543000
CVE-2022-43750,0,0,b51a19b63e0762d21fc5b914865a696d79a5fcd06ff95975f8c3c0fb8d048537,2023-02-14T21:38:48.193000
CVE-2022-43751,0,0,27b6202b97b5015420bd8c818c018e12b67b0b35d15a7dab7d33b12438e26d73,2022-11-28T15:37:06.007000
-CVE-2022-43752,0,0,185d241f8af9317a387c62b2a60ee09dd8f7830ee0fba3d412666a114d56272e,2024-03-21T02:44:22.410000
+CVE-2022-43752,0,1,13c751bda50d11fca9115f193f14b6244b900dcfc8a942299eb822723df02f76,2024-04-11T01:16:59.250000
CVE-2022-43753,0,0,fcf1e6affab7ac1a25975bc634d5944ab4709307851b5c4ef0e99701aafdffed,2022-11-16T18:01:02.007000
CVE-2022-43754,0,0,7a12731d8c7b0453dfce9470459fe932a3d300c244fb5f5030310e2da6ae15dd,2022-11-16T17:20:20.150000
CVE-2022-43755,0,0,6adb381d7408d56938252d258885470990d97e1980d572d7a27d28d6b9c26a81,2023-02-16T22:23:57.440000
@@ -208424,7 +208424,7 @@ CVE-2022-43954,0,0,ad4e4e79fa01576e8d62dbac843d6a5464267560d86c4180f94dfde0e6c3a
CVE-2022-43955,0,0,c8c383f4b21303ad531d12ce84f721a67d829ed4a78efaa05b60c85ca05e79ab,2023-11-07T03:54:11.907000
CVE-2022-43958,0,0,62a85a7e23d46347cd6000bdfc16326c31095f513fcfcc5816a4b51ec9312d4b,2023-09-12T10:15:21.017000
CVE-2022-43959,0,0,a97b4f42623b519aed6aacc4bb4f2a94218de5f4901ee8cf9bd1a9e7791209d3,2023-08-08T14:22:24.967000
-CVE-2022-4396,0,0,c486d58ac6d3846df069df351a0bf7d8183945346a5bedd7b5e2567319a06ea0,2024-03-21T02:44:46.990000
+CVE-2022-4396,0,1,bb031986d2adcdfe25b0867f6d9fb6673d761d525e23a37bf14c404f2b01c213,2024-04-11T01:17:24.617000
CVE-2022-43967,0,0,1a28c67464a7fe01ef1db0f79e30f6645cb1b59c6eb311ffe3bb694652a5cedf,2022-11-17T22:01:05.887000
CVE-2022-43968,0,0,dab5068f089e68850527821b79520dfe8d266ce14609b25ae0d6ce9b8bc0d064,2022-11-17T22:01:28.873000
CVE-2022-43969,0,0,f3a070f8a1ea82a55b51ef38d3d6518d6027ed6bd33e08c7c3484eee5ff6718c,2023-08-08T14:22:24.967000
@@ -208490,7 +208490,7 @@ CVE-2022-44031,0,0,850a5f761e22a863ce0587e57c54f7b5a959f915410bd6eaa29317df502ac
CVE-2022-44032,0,0,e753f272dbbc8beb807bb8200d958ff4dc516729e58d175cdb9a20be60419a9c,2024-03-25T01:15:52.653000
CVE-2022-44033,0,0,9f547a241dd0ef3083d1553244eee2b59eac658d19de66bbfbe577567260ba6d,2024-03-25T01:15:52.727000
CVE-2022-44034,0,0,b0dd3ae86126524bf06a6ae9b3c94c703ff285e80eabf125eb63422ccd804cdc,2024-03-25T01:15:52.787000
-CVE-2022-44036,0,0,86081bd6a47a01be4d6b53e0d145cc68c13d6c4783a06d77df2903efbe1bc775,2024-03-21T02:44:24.087000
+CVE-2022-44036,0,1,d34b766163631a092da591065845a1b98810e4760ce9e9ccc7bf85088b5335cb,2024-04-11T01:17:00.870000
CVE-2022-44037,0,0,dd99ad3b2d04a54a984993f20a411ad53b8e8b2330a014405b0950bb5a97a3d2,2023-08-08T14:21:49.707000
CVE-2022-44038,0,0,08afcedf847db75bc6bd03e78fd6e86e2bcf89b6098d5757d33651fed932b6b5,2022-12-01T20:25:20.850000
CVE-2022-44039,0,0,626a536aefd1d8710a76ef1dd5dbcc54793d4f56cb6e3ef7c08be20dfb19eacc,2022-12-07T04:50:27.127000
@@ -208518,7 +208518,7 @@ CVE-2022-44097,0,0,66708e4b92e948346b8f7052619ef08380e389c2c26f72bdf4a602866ea3b
CVE-2022-4410,0,0,152aff1660682290633d6be384cb0ff75decbb0becc92b9c10bd20660c4aaec7,2023-11-07T03:57:46.890000
CVE-2022-44108,0,0,6564ac0581a9eb26c78fa4d158060fcd7949266b190a442f93d1b0e0d5d83c45,2022-12-27T19:01:58.520000
CVE-2022-44109,0,0,0640cc4f9908d6e31529c2cfdc85124a9c17b707248cfabc78425481a26723ab,2022-12-27T19:00:39.837000
-CVE-2022-44117,0,0,3d16895c06d48a5fd3e2e15d9447f31ab14b942f21abde5a07983dc1a97a4f49,2024-03-21T02:44:24.280000
+CVE-2022-44117,0,1,072914e477069007435ef33520cfa48a8aa1975f615612107a7b3112a5fb2511,2024-04-11T01:17:01.063000
CVE-2022-44118,0,0,3eecc420bc9778c2e782d91588e4034eef74146ffb1b730357396285c7b7fc2c,2022-11-28T19:44:34.507000
CVE-2022-44120,0,0,2f453417b5decf8332da306ad50dcb09574745136b12adacffc766ad9388c457,2022-11-28T19:38:56.377000
CVE-2022-4413,0,0,7c4a5d4f054009d68995d437d24a0d3031e2eeef62887d9e1248d163f3054d01,2022-12-12T20:00:33.070000
@@ -208824,6 +208824,7 @@ CVE-2022-44629,0,0,e7a049bee5a2f3469dc8b884397d057a67e1269ad177ae77829257d77d214
CVE-2022-4463,0,0,4b7e50808768d57d6d25b20c104750389a724c17381e9cc150083d4c72b5c6b4,2023-11-07T03:57:52.977000
CVE-2022-44631,0,0,dafa8ce9e6459782b799173cbe37082b4ceb500c6fa4bcfb852036bd2b334813,2023-04-28T03:45:05.617000
CVE-2022-44632,0,0,d132ad181bffb78fccb40f8374084df01a672dba36f77a7ef8d22679a3aa7d90,2023-04-27T12:50:59.047000
+CVE-2022-44633,1,1,702433575a38dab5c69ee6f19e0bf4c3e666b6587628608cdf6b63e614273e5b,2024-04-11T01:17:02.833000
CVE-2022-44634,0,0,fbb61381bf79d25cf184d4a22dd8e160d0bd8ec9199c0c9b00aed1fa04f1ebd0,2022-11-22T20:52:40.467000
CVE-2022-44635,0,0,66d6af9f45b059a3fb4a2da1eefca0c84e6ba33db6640347d9b4249ebe85233e,2022-12-01T21:24:36.790000
CVE-2022-44636,0,0,8ae0a5a965bd0101e028ac41dc232dcaaff6774ba16b112a127305476aa0bc63,2022-12-29T18:42:00.133000
@@ -209003,7 +209004,7 @@ CVE-2022-44946,0,0,e917807774ef1176b3aa2bece69afebeff4d8293b338755b85fe1fb54d0e3
CVE-2022-44947,0,0,955166d6ffb4c9ad258c6d32862361f769decab3cab80752424344ae853870e0,2024-02-14T01:17:43.863000
CVE-2022-44948,0,0,b9cb8c7a045b17999cc5e14be2f4cadde9c6ab2a19eb3a7cd3c4a842bf8af499,2024-02-14T01:17:43.863000
CVE-2022-44949,0,0,c9ec3ef114f2aa15d0d97d40acae3307556464d123297f1258b94e3852163c6a,2024-02-14T01:17:43.863000
-CVE-2022-4495,0,0,c84ab16bf3fc5a8749c68a84d5cf67e4e7e5d4c4495243b8c76e70e5ff968729,2024-03-21T02:44:47.703000
+CVE-2022-4495,0,1,bfb153060a407074a7a302c76810de2ca2cff4838b743a8474dd7e3a5188e5b0,2024-04-11T01:17:25.417000
CVE-2022-44950,0,0,6f5940eb0edb20fe70c9d452b37d26b46d238cf9ee10e2e329caa0452093324d,2024-02-14T01:17:43.863000
CVE-2022-44951,0,0,dc304284a686e22c8abd464eea2a5e21c8aa717dce8bfcb73b2f1606fdb86275,2024-02-14T01:17:43.863000
CVE-2022-44952,0,0,d3d735bf14c21328e3a38d0d4521f242de75d577ac8e5c51f5ece8ef7cf68ea5,2024-02-14T01:17:43.863000
@@ -209128,7 +209129,7 @@ CVE-2022-4513,0,0,24a9455799d7b016554d896fe3efb466330b561092177f85a843533ee59f7d
CVE-2022-45130,0,0,e6df2d3f080606a25c5d64bb3e58901313b1b2cbb67bd0717239b27956edd868,2022-11-15T18:18:08.173000
CVE-2022-45132,0,0,c9b9ce624f5446cf5b99fce8b1ca6f077fa7f39dfbb7583bc9e9b576174e573b,2023-11-07T03:54:36.650000
CVE-2022-45135,0,0,795286ff44ec959b9ac58514f9247d28631e6c5a1ffe6f82d6712e6c0920dcc5,2023-12-05T18:14:31.810000
-CVE-2022-45136,0,0,41a4444addef561e19f7a4ad32f36ccd34e9acc58535b0feb5ff99851defec06,2024-03-21T02:44:28.003000
+CVE-2022-45136,0,1,2fd21002d412dda60e1912e7055d6c74767f8f5d5d852eec6e821a7030e2445a,2024-04-11T01:17:05.057000
CVE-2022-45137,0,0,5ec1c3b3eecc5d192dc9084f1ad065d9afdf5f7ed8ca208a5669c88d7331a5e1,2023-03-08T15:20:05.963000
CVE-2022-45138,0,0,906663297ff28382971edfa57cea23ba95a411132d28a969567a7613669a1edf,2023-03-07T22:54:12.070000
CVE-2022-45139,0,0,56b259e95372f72a39e53e09769f36a999c38f15ca347ffec86a850d1a536a96,2023-03-07T22:54:57.223000
@@ -209187,7 +209188,7 @@ CVE-2022-45205,0,0,5934b31d758a152107e406bcaf1b9c756cf1a109869cda34ca66202c6a75c
CVE-2022-45206,0,0,5deb28797e0fb2add823816c27ed5b4f828065f355b3bb57b22488cb62d5a0dc,2022-11-28T19:42:14.443000
CVE-2022-45207,0,0,56f3fabc87a650f21b42abd1ec29ee0c1fd27c88621ed72ea3a0a2234b7c4ca1,2022-11-28T19:42:07.300000
CVE-2022-45208,0,0,9c991ea3b9df08fb3ebf1a287cf9744a21f1c05b666e2df873919d9f28fb2ed5,2022-11-28T19:41:58.497000
-CVE-2022-4521,0,0,9d675cf511015e16ea19dc9f3503be8ac7650c00f6e8d6a86762128fa00a926f,2024-03-21T02:44:47.970000
+CVE-2022-4521,0,1,69684684ab6cadb593f5aafbc45d62c78422910e777fcf2ca4dd81e7f83f2454,2024-04-11T01:17:25.693000
CVE-2022-45210,0,0,70e1e9d3b7561eae0ab966cb450aa2d37befe1302323121eb63ac6cdc6c0c383,2022-11-28T19:41:48.610000
CVE-2022-45213,0,0,a6468fdf91af8e2c624adcef82eb2367cef11e67c13a3a04f1ee3e10d469404f,2023-02-16T19:14:37.547000
CVE-2022-45214,0,0,6e8ca72a0d69f90cfeb9588703ad675d25a89d7432a50f6cea4eb77ca48bef5c,2022-11-30T05:00:54.997000
@@ -209202,11 +209203,11 @@ CVE-2022-45225,0,0,888deaa881f93fee38233e1d42fddd886e3875cfe5e48057834d5ef4af336
CVE-2022-45227,0,0,3b76e949fcc035f7c6db2f0da24c353e5ab2d0ce68340bad8a19d3382b321e5f,2022-12-13T14:44:47.667000
CVE-2022-45228,0,0,cbef56b488097b6fbe7b75d058b9d299d50cc80774effd1ef9607420a92eec8d,2022-12-13T14:08:14.520000
CVE-2022-4523,0,0,2a90637bd80b5d4b2b93866c60ceada59c4cb3a9e15ad0762d383c1a894273af,2024-01-25T20:40:07.070000
-CVE-2022-4524,0,0,71af09c9c61203d6e2cf7697db1578008fc3bfc66fa4a873388da7488bee0c73,2024-03-21T02:44:48.077000
-CVE-2022-4525,0,0,654f4a01c3fd768e4953da6464dc19f6f53a3afadad41049a3e430addb364141,2024-03-21T02:44:48.157000
+CVE-2022-4524,0,1,475b316da58d135a0ff28bab25f0bfe4936680526da67e9151b1c7165c37323b,2024-04-11T01:17:25.803000
+CVE-2022-4525,0,1,b8d4b7786a360e7cf2a020c129d1582ef7625b895dad810c183fc22e191e8fcf,2024-04-11T01:17:25.890000
CVE-2022-4526,0,0,4a65c6eef455fca41973feb13f4b06ef17c47465e5c86cb389cf7728e49cbbd0,2023-11-07T03:58:05.200000
CVE-2022-45269,0,0,eb9aa269949cece1f5c170015e17ffc47628f25a11df7fa1e509ab5e5a7340c5,2022-12-15T18:13:42.943000
-CVE-2022-4527,0,0,5e7fb85f378de78cebc2694834f9478ef99cd0501555e2756b4ed09c272f9f33,2024-03-21T02:44:48.240000
+CVE-2022-4527,0,1,45a9d8047f1a8628cff37360320eda9dcca8c8f53a3c46db8a4239624a08d571,2024-04-11T01:17:25.983000
CVE-2022-45275,0,0,f62a1aa0945348cf9ba5999d28e2341ba63759d33cabba5ae01f19dee4e9c77a,2022-12-15T13:52:15.037000
CVE-2022-45276,0,0,8d2b3daf92cf34bade8ea868e58fa0d0bf9634ed029d288c82d0430ac4fb8f6b,2023-08-08T14:22:24.967000
CVE-2022-45278,0,0,b95456a127cc9677a0367019c25b70e79aa83e7a34d3723b1e0693d2ea53287a,2022-11-28T19:35:55.687000
@@ -209267,7 +209268,7 @@ CVE-2022-45373,0,0,20d74b49a353e9b233b9df8f6305592287a8bdaffb161c4b676f2353ba916
CVE-2022-45375,0,0,da864e8b34db6ab6a597fd88184987813df60814774dbb456962ae5ebf75ac4e,2023-12-28T19:25:01.977000
CVE-2022-45376,0,0,b57105367642e35382bdd8a9080749d9beec61a989c5635676db7750b0359258,2023-05-26T13:59:21.923000
CVE-2022-45377,0,0,22cbe4252822fe666d39f11f7d395bd49f2da129efb23b521e602cf3f981e012,2023-12-29T03:46:35.557000
-CVE-2022-45378,0,0,53277092bf666e7f62713758eb2585c1699f5c19dbbab14a37650d7dc6fa4a84,2024-03-21T02:44:28.917000
+CVE-2022-45378,0,1,d2df152beedf6cfc7155419107df5b3e93aea2b8f4cf872a7bc4049020b81cbf,2024-04-11T01:17:06.013000
CVE-2022-45379,0,0,c4b81fcf9f58c87a381176e8f2f29306045b684f608fa1fd4b332ebbe1afa8fd,2023-11-22T04:18:00.013000
CVE-2022-45380,0,0,0310d686afffeae499d29644e90f6d0552c0e6d7bfd9c98c7e040efcddb0806d,2023-11-22T04:23:52.063000
CVE-2022-45381,0,0,86d541c10f6f0b87764b3ea9ebf099e0fe6fd9fdad3b1a45134750c065084bc1,2023-11-22T04:23:46.943000
@@ -209356,7 +209357,7 @@ CVE-2022-45462,0,0,99f35c0ebfc9927d1f377e99c735a8d2baeb5d1de5d940bd9d7ead91c922a
CVE-2022-45468,0,0,86988003f720b5011ba4403e131673175c906fc68ddcb395e33e42645046af7a,2023-11-07T03:54:43.780000
CVE-2022-45469,0,0,86445a63650f43062edb3b465fe18b6ddcd2ee78e16899844761ae9f9c2e95fc,2023-11-17T04:00:08.030000
CVE-2022-4547,0,0,d2e715ed416d6e277ad4ee85eb71bcd286cca97f0b7758b8801b3d20879395db,2023-11-07T03:58:07.073000
-CVE-2022-45470,0,0,573cb4b1355df69d4b0be97150b20d0a0ba28afcd710ad9132457f7abc0c128d,2024-03-21T02:44:29.553000
+CVE-2022-45470,0,1,e3d61046b513520ddd9d6b26abff3bb4f17df9cc21d2dc3f68af041f9c24de4a,2024-04-11T01:17:06.653000
CVE-2022-45471,0,0,7af4e6027288d61e7208f734719cedbbe78b4890f4587ccabf4690d747dd865d,2022-11-21T20:33:39.453000
CVE-2022-45472,0,0,49dc721af171d8d9bd279b40245f78a7e2ac20a9678eba3ca9537e11f1961608,2022-11-26T03:36:07
CVE-2022-45473,0,0,f2db9312e59e107727a94f5b10e47ce710d2a86bf2754cb886482bc0f7e2c8c5,2022-11-28T22:12:05.067000
@@ -209422,7 +209423,7 @@ CVE-2022-45540,0,0,64d01f75e70c780823d658ea1a8cc7c01dbc2fe60c73822da86228c96d2f0
CVE-2022-45541,0,0,978aa84224dc8d284d87c57727d78390e83ba37a1102357638ac8d1ff33e004e,2023-01-25T19:41:34.107000
CVE-2022-45542,0,0,39ec045e32bbf2da6710bc60dc5830ebe6fb3bc53ade099de84e501041e24689,2023-01-25T19:47:26.690000
CVE-2022-45543,0,0,55a20097642c3f8f7a61d6f0dbc373bcf8fab2c3199a24409b2527d4656496bf,2023-11-07T03:54:44.880000
-CVE-2022-45544,0,0,229a03e6839484fd757fa25f4c8f7dca51ea8ea8851683e374375c869678fb72,2024-03-21T02:44:29.990000
+CVE-2022-45544,0,1,ec763e5ebeeec9281eb3a624876dc46f21d356448589890d8e5c6f041ea549f9,2024-04-11T01:17:07.107000
CVE-2022-45546,0,0,c2a60b58a75b2e3c29d08a7cc2cc6bd5947ab7bb7e5693948aa0435528ec8b36,2023-02-23T04:58:30.297000
CVE-2022-45548,0,0,1d1b7010f3eea581d7429f4bb7f307f1e27d06915fa3c4de90991e00900840bb,2022-12-07T21:46:14.057000
CVE-2022-4555,0,0,550734f78b9d956ba864845702187472d919588d7f554cfa5ce85f37653ac4ff,2023-11-07T03:58:08.620000
@@ -209443,10 +209444,10 @@ CVE-2022-45587,0,0,5f57d302c6f5e7efb119d1c8f57b0c86aed8acad7dc51c0c8814b504a1c34
CVE-2022-45588,0,0,2594312e1528d2e71cea23b41cc5e1379bcb86c201bd8adafcc7c743713a2e25,2023-04-03T18:38:39.637000
CVE-2022-45589,0,0,dd3462931ac62e8444553bc866538aace664e7955b34bd7d0d75662c36ee6070,2023-04-03T18:54:56.843000
CVE-2022-4559,0,0,f38a79e237e53c707506697414cf93d4d875808b54421e171669238e1a5a078b,2023-11-07T03:58:09.317000
-CVE-2022-45597,0,0,92b77c6030a36e770926349e4d924a9b26674b0849679799bcdb8015b1916063,2024-03-21T02:44:30.140000
+CVE-2022-45597,0,1,a117082aa082424d1b2006ba8dbe9ab76c5f463e62bb10ce8a1b674bbc5db162,2024-04-11T01:17:07.257000
CVE-2022-45598,0,0,5690ed869bbc423b67f80f8db63944bf2053f3c16a80a9e9044b0c0376084cc5,2023-02-07T18:14:06.630000
CVE-2022-45599,0,0,a91493abda2d9cbdbc7cc1048e7c52471bb3e40468ec153853fd0ef756d60c8b,2023-03-03T02:21:10.730000
-CVE-2022-4560,0,0,0eda65063f01134daf4a06575293fcf23b34ef231852de73cecb3fc907d87da1,2024-03-21T02:44:48.463000
+CVE-2022-4560,0,1,5bb22bcc9d8a189b4c8c31b74180e6fffb25194653a767f34c1115ef5f54b02e,2024-04-11T01:17:26.220000
CVE-2022-45600,0,0,d97b6dccb9c716bfa83e5a2e07a29ec0680eec623de12793ae1b6a09a87c4efc,2023-03-03T02:17:43.620000
CVE-2022-45608,0,0,9d7d9122960be18658ba8fdf53cb709896f5a8cf41b951bbf31a90bf7de595b6,2023-05-11T16:15:09.510000
CVE-2022-4561,0,0,4fe9a9bbc1c609f12cf8dddfc5243cb8e933cbbc6d748b1ed87800e39947a574,2023-11-07T03:58:09.937000
@@ -209459,8 +209460,8 @@ CVE-2022-45634,0,0,36ebf22577820f00482d8eca23564911445c668b02850b670d3eb8b96a01a
CVE-2022-45635,0,0,80f8ba463733e9a94b51c88d2bbe8465a3a5bf06ce99f5af6b8188a3405ef785,2023-03-27T17:50:48.250000
CVE-2022-45636,0,0,a23a552407d039c57c70f24d3f9bfc27ee142e818a69c44edba9fa6ed828263d,2023-08-08T14:21:49.707000
CVE-2022-45637,0,0,bba87dc53873e2e3f3f0e8cb8684ef97513c3f9c53b685bc5a3e6806fb676675,2023-03-28T15:22:10.010000
-CVE-2022-45639,0,0,56aaeb879b0ad80cb1bb1b873795ed276dea04c5ab80a953b650cc4a3e01f524,2024-03-21T02:44:30.270000
-CVE-2022-4564,0,0,cdf64d5bebf3f7b9edf2a09abcfaff97959eeb68bca11fb8076932a4fedca257,2024-03-21T02:44:48.577000
+CVE-2022-45639,0,1,b691c73d18295378827946deae56d32389d542b8f21a374181906f2dfcc3c614,2024-04-11T01:17:07.387000
+CVE-2022-4564,0,1,dce57cb4cd24495f8ce09e20a88f505053d2f8256e4c31cd16bd0bf3069dc5a7,2024-04-11T01:17:26.333000
CVE-2022-45640,0,0,29f7d0093d90a11876338c3dbf1c35b728f169d1deb919d8c4edc95c0efb194b,2022-12-05T19:01:47.087000
CVE-2022-45641,0,0,61c73847baf13e40e298df7addf944d89a7da37c9ce36ea9bf92f355c66ad64f,2022-12-06T00:45:50.773000
CVE-2022-45643,0,0,18cc6747dd56e11f30e10d3d8f40a105cbfa58bed5ef564b708ecbca5ab69094,2022-12-06T00:46:00.847000
@@ -209602,7 +209603,7 @@ CVE-2022-45836,0,0,a0a3a245065fa220a82de090f4229c47ebedf02dc5caefdc811997129e51b
CVE-2022-45837,0,0,81804aeaaa6bae3757881f2a9ac1325e04a06dad19fbd288532d3f0700f088b2,2023-11-07T03:54:52.910000
CVE-2022-45838,0,0,315b02d2a9f2907e7e1f2a758f1959010488cff1d4578314bbee3b073cd05291,2023-04-26T17:09:42.837000
CVE-2022-45839,0,0,08628142df104f1bbd2a08859ab22ec5387d0032bf16426d65f983e87327bf6f,2023-04-26T20:30:11.283000
-CVE-2022-4584,0,0,ac394e5765c570927087573d168a552cbacbb2c2d7ff5851053e83fd780caa87,2024-03-21T02:44:48.810000
+CVE-2022-4584,0,1,a5397e3f4dc7c691d2546b861e4f08770c25dee5957e46bf975b6bad9d357980,2024-04-11T01:17:26.593000
CVE-2022-45842,0,0,a08249ebb2ced0b6bbb0e4f720bb08c74a31ef331c7b282c6e9b6bb5004954b4,2023-11-07T03:54:53.150000
CVE-2022-45843,0,0,48b013ddf8e2178bf1452779b35114c2547ea05cb3ddeebab0c9cbe9016d461f,2023-11-07T03:54:53.320000
CVE-2022-45845,0,0,7c7b5704ec58a7e6b0b65bc99493616aff55a25ad9837751371510d52188a7b5,2024-01-25T22:19:41.890000
@@ -209624,7 +209625,7 @@ CVE-2022-45860,0,0,74cad73a48cb5f15436fdec719e08af7e2d8960a3b312c0b3446483612e45
CVE-2022-45861,0,0,58b1a93645acf11a98355e649f341b2bfdf0c0c9840251e8064cca62e6dfe2d9,2023-11-07T03:54:54.773000
CVE-2022-45866,0,0,02119dd606dfd84b87dee5c87f66b3161aa84ce151eb9acb07060ccd169f9872,2023-11-07T03:54:55.003000
CVE-2022-45867,0,0,bc9488adf790ee0d17a7031a46dbeffa88e9f70bd748985b62dabbdb89d54140,2023-01-10T03:23:59.953000
-CVE-2022-45868,0,0,67d775c4dcc0ca5187e21f0ebc17d7bf786449e62a894d457d6629f46aecf0c3,2024-04-03T03:15:08.007000
+CVE-2022-45868,0,1,d2a12b7efae028504478c2aca043e3d4735291d5d0a9395566889e1245d6f5cf,2024-04-11T01:17:08.497000
CVE-2022-45869,0,0,bbd92fbc93233fd80ddc962d5cb9716ecbdf6836704fb6966e4173f00f8e9868,2023-06-06T13:59:04.920000
CVE-2022-4587,0,0,22394f2d82807820d5eaf1e08e6c35775f4878f2066d6aa374227bd6eb67aadf,2023-11-07T03:58:14.917000
CVE-2022-45871,0,0,583329d9caa0fac54eb17a1ca06cbc6795fe340b505f884db06a62326f79e57d,2022-12-16T05:04:46.787000
@@ -209634,7 +209635,7 @@ CVE-2022-45874,0,0,897f373f89bb4bbf7def072a90fafd15094a469e8beb29d32e34fa8d667f8
CVE-2022-45875,0,0,37dd67dcdce0ed536baa49578555af871a40048a8d90369f7380d3e0ac515cbb,2023-11-22T09:15:07.470000
CVE-2022-45876,0,0,f9b7c4561d35d2dea9e8bf6185db6ec4868060e708560f1f39291272066decbf,2023-05-05T20:13:57.563000
CVE-2022-45877,0,0,12f67e3975b18755eb063cbb571389cc95e10454176883f39ed3543aefcd991b,2023-07-07T19:02:46.420000
-CVE-2022-4588,0,0,40a3401efe2e893f39486f450f0212b11ee45c5c7ac29658eafe3038b8109335,2024-03-21T02:44:48.923000
+CVE-2022-4588,0,1,b15c84afb5e435d8b95f7aff4e922b505aee32367c0c53d8a9c2d44b205d915c,2024-04-11T01:17:26.717000
CVE-2022-45883,0,0,db7b19079deb0bb501d06e17c2bb07deed5a1029bc905c0d5985057693bd5f3c,2023-11-07T03:54:55.933000
CVE-2022-45884,0,0,3c739a9d8ae0c52884e87d9d7a223384d5a1585b23ce83cf53b5e368fe21e6b7,2024-03-25T01:15:52.840000
CVE-2022-45885,0,0,00f3a06a87e2d4e326ea2c1887a25690d4a554ebe957e1b07a0364efe7b5136d,2024-03-25T01:15:52.953000
@@ -209642,7 +209643,7 @@ CVE-2022-45886,0,0,5a888c3aca7c17c8177d5952751670fb109e8e71c4cf6537d1edff5066451
CVE-2022-45887,0,0,29c1cd4dd113b1ac28724894488037f78b127e25a87325685ece1ac97680c113,2024-03-25T01:15:53.110000
CVE-2022-45888,0,0,4df0a84d8eac363df361b2579cf1eccbc9926eb9b40272536a81bffdb2d26240,2024-03-25T01:15:53.180000
CVE-2022-45889,0,0,d4d50d7ceedf51965007b4b1b844311a952eea6a2eb9dca4930045e220c97d2e,2023-01-04T16:44:52.373000
-CVE-2022-4589,0,0,89da0b96ed1dbe6b724406ad1c5712041d67e1eed5a752cba826a8cb50b1bc4e,2024-03-21T02:44:49.003000
+CVE-2022-4589,0,1,8d4dedac00192645957b9dec3b1e6192126044236ee23dc697010e91938b8fa1,2024-04-11T01:17:26.800000
CVE-2022-45890,0,0,c7eea9b3cf98c614e6e54002e0ea230eb51cd125227bab82769302253fbf1034,2023-01-04T16:43:47.647000
CVE-2022-45891,0,0,de753c56416690443a655d8e07a192eb0439fcde445bdb0147fc8d538989dd07,2023-01-04T16:44:33.103000
CVE-2022-45892,0,0,457c15134bf5b8b20491139237e33201540adcdcc9b36cb1735c0aced3ca008c,2023-01-04T16:43:34.713000
@@ -209717,8 +209718,8 @@ CVE-2022-4602,0,0,c922aedd4d688871f7b60d1e933430d03bde954ab0edd1a13d88ee83e047ac
CVE-2022-46020,0,0,5712171ea754b6b2e941212dba1ed3c0797004fc46aac2cbaeda91c6b1ebd576,2022-12-29T16:43:18.753000
CVE-2022-46021,0,0,c2232f8ecc6226b704ae8500d1e8142ba75b20d21c1e641b4487195368a9adab,2023-04-07T00:52:20.300000
CVE-2022-46025,0,0,64916f5780a3a58e33c56c0a808eca09076e6df9f96f492e51613df3c0ddb2eb,2024-01-17T01:31:45.110000
-CVE-2022-4603,0,0,969dbcd454ca6507dea641caba0b5c12264516fc1fc786b5ecfa2743b387cd47,2024-03-21T02:44:49.220000
-CVE-2022-4604,0,0,bf94198db0d21eea78ab354c5a09f72751552d3eac642c8c16b4855360241adc,2024-03-21T02:44:49.313000
+CVE-2022-4603,0,1,2b2a4a6b772b55b52b37665f6dd89dc390fc7d6deb209788dfee8897c568e08e,2024-04-11T01:17:27.037000
+CVE-2022-4604,0,1,732334ef4dc855987e03d2b542a41387a61ac1a2a9a32a4f611cd89950e53584,2024-04-11T01:17:27.213000
CVE-2022-46047,0,0,298885f940aca104c74fcdf3c37a56b47ec81dbc75f30aa865f1c2f6edd9502e,2022-12-15T05:40:34.697000
CVE-2022-4605,0,0,676e7653438fed49768eb4c8d8ccf16120765842e10e503267f77fdc52eae8f6,2022-12-22T18:49:00.453000
CVE-2022-46051,0,0,668d5762ec1fe45fa15547b4351d0b0fbe475e1763c3843cd4f8c39ab40b2432,2022-12-15T18:43:31.037000
@@ -209727,7 +209728,7 @@ CVE-2022-46059,0,0,6d6c34ac19290df64a4b770f61231c44142df4f960533621fdf7beed510e5
CVE-2022-4606,0,0,cb1c0e3fc9e7270bf9f252174a2212af0928332c9c24ed9b92e64055ceae82fb,2022-12-22T18:44:39.953000
CVE-2022-46061,0,0,efe9126e3a20816c19377a718dd130d0a93352ec560972f9286c58a6946dfc07,2022-12-16T04:58:35.193000
CVE-2022-46062,0,0,8bd8dbf70ac109d3a6482dc8453e49b00ae5f65b250f94066b2162b5fe806cb7,2022-12-15T20:45:59.180000
-CVE-2022-4607,0,0,f5ab52f00591e04ea2cdf5b87d704019c4f3dd9017d194bacc4efd8afc17a30e,2024-03-21T02:44:49.407000
+CVE-2022-4607,0,1,10ed0fa69dc79d476f14d6ae3f14ce6b50a1a740a238de0e6ca32624e4801619,2024-04-11T01:17:27.323000
CVE-2022-46070,0,0,7b53be57210b6f26ef445c48d2f7df696d41990a6f0461f2520cbeb23f8a1145,2024-03-12T12:40:13.500000
CVE-2022-46071,0,0,a4b61b2662937da1bd9d03648735d24e28090c14532785eb489a5bc9e54b4da4,2023-01-30T17:55:05.703000
CVE-2022-46072,0,0,8cf200dbc806f85b8dbd3cba813702297a2ae06be5257f041d2f32f7b8cc3590,2023-01-30T17:51:29.990000
@@ -209736,7 +209737,7 @@ CVE-2022-46074,0,0,8630558024d6027b7ba7f6ee1254bbe4daf03978fe5fa8afe67d5ad52e68c
CVE-2022-46076,0,0,a36e387cae1332a56a5b8d6734e32551fa7797b20f22b3cff810b99c0582aa1f,2022-12-29T16:42:26.027000
CVE-2022-4608,0,0,5e7ee4a7199fde390f180b9c91e6f5d5577675a9f668d9b7b6d4f27f000400c7,2023-08-03T14:51:55.703000
CVE-2022-46080,0,0,491e1bc57e69aa287b2e0dcf473e0cdf3024cedeab9d052e0b37580ab9455c70,2023-07-12T14:53:35.557000
-CVE-2022-46081,0,0,d0a0ad922fdff58642fbeaf8299ba2753a10b94300ae04cea017cec65f806d07,2024-03-21T02:44:31.943000
+CVE-2022-46081,0,1,7ae0b9902641415a15dcb0148e23adafc46c6dacaa15312c6a298fd9ea0d29b4,2024-04-11T01:17:09.157000
CVE-2022-46087,0,0,d41fe451c55715686a0b4dbd27dab2f8aeddfd14992d6234154bfad88cc26b60,2023-02-06T21:54:50.580000
CVE-2022-46088,0,0,f1022a44a424dad986aba9be009a4f4d408c623a872d9ee6e4bfffb2a644c724,2024-03-05T18:50:18.333000
CVE-2022-46089,0,0,c831ff8dd329c54ed2dc2372e1fce2477e48955feea0c9071ca2b93d77606948,2024-03-07T13:52:27.110000
@@ -209749,7 +209750,7 @@ CVE-2022-4610,0,0,e7a15f757b1eacfbe4ac18708eabc1047781c9979bdbda294d59ae04ca30ce
CVE-2022-46101,0,0,f7e320df240829528784c509a65979a26673aeb3ef8916bf2fcc1d038c3707ac,2023-01-05T12:41:00.463000
CVE-2022-46102,0,0,179c45a522bb5955bf8c786c6280951727cb1a150673c99608a25865a93ea4c7,2023-01-05T12:44:34.620000
CVE-2022-46109,0,0,cb619c78f321dcb87866fd4678796c5af06ac8a0b534f29bf96caee3284d13f9,2022-12-21T20:31:14.953000
-CVE-2022-4611,0,0,0067331dfff0455f402fa02b1f04d1d920ed4f2a2a367fa582de08c345196113,2024-03-21T02:44:49.513000
+CVE-2022-4611,0,1,a41153ebeafecfd29499670a733fe2165a63a5d1748191592f7ed670762d964a,2024-04-11T01:17:27.477000
CVE-2022-46117,0,0,e1b53ee4f66d9c72bac1527c3b8e194c9d5e580ec09a4733cc3d9f46f12e1ae1,2022-12-16T14:17:25.547000
CVE-2022-46118,0,0,104aee63ae76c61ba5e0c3bc436a60205f8024ba5e89ee4ffc07858becdaf690,2022-12-16T14:17:15.110000
CVE-2022-46119,0,0,184f606a7e7dec7fc67ed9c5d5ae962373ee9e1ecaad0e4506511a5e9c295fac,2022-12-16T14:17:07.620000
@@ -209930,7 +209931,7 @@ CVE-2022-46316,0,0,acc097f54d8be70b8fd7f9e3ffa0293da7eb50c743defd152d22bfb6b4d06
CVE-2022-46317,0,0,88c76a7760c9634e8dc6f0ba496f22653bb80ae0cf5953f050650fd1594de103,2022-12-24T04:15:35.443000
CVE-2022-46318,0,0,55fce724335c17a2a6b420575bcb19a7cc18681fc3264f936a168bb562a832f1,2022-12-24T04:15:49.883000
CVE-2022-46319,0,0,2c60d3753e7cb680bdb3de07892a8c0d4be62b88ccce5401f5a841a249b5dd4a,2022-12-24T04:15:59.840000
-CVE-2022-4632,0,0,e19f30a1397741c00624d4d482b537d4cbf937607f7f6d13686c7c6f6e76578a,2024-03-21T02:44:49.740000
+CVE-2022-4632,0,1,e8426c2091ac03a63b1d6fc77654647ae3a4e875ee0c50649a617e4a0b624a83,2024-04-11T01:17:27.727000
CVE-2022-46320,0,0,e663b4f1a8142cd16f61f03aa5c746ea8bd71dd21924721976c16a2c6a097424,2022-12-24T04:16:20.820000
CVE-2022-46321,0,0,3b1cb6b8126947e0499113c85df2abac8b5312456ad58df597d9a8fd099233f3,2022-12-24T04:16:32.950000
CVE-2022-46322,0,0,7d5e172ea5df8d46eb1671338e614271dcb05ae97aac5711b41f728f269aeceb,2022-12-24T04:17:30.480000
@@ -209941,7 +209942,7 @@ CVE-2022-46326,0,0,6cc78b7936abccb0ebb5c9f2b1de183bb9b52957e7a0431d5fd4f93531788
CVE-2022-46327,0,0,44d4b4ce2e2754bee046b032af4b9dda146f70a59e919887c6183207795691a9,2022-12-24T04:16:53.907000
CVE-2022-46328,0,0,f72f06f7127776883dd3bbadc07b3619bfc66bc34acde33b2e145f9cfaa995fa,2022-12-24T04:16:40.063000
CVE-2022-46329,0,0,fef8cf1cfe297b51fb0376d4be35c7b1e6ecf5b5e8cd8616a5eb53d9ccc65a14,2023-11-07T03:55:33.977000
-CVE-2022-4633,0,0,7de486ef78b100b96f49d340e150da785a6a03aaf0d1a03912a4a1529dcc016f,2024-03-21T02:44:49.820000
+CVE-2022-4633,0,1,9d18edd24818ca12a32dddf524372687e68efe986a5a887edd134f8c68f94b40,2024-04-11T01:17:27.810000
CVE-2022-46330,0,0,7cbcefb8d231e886baefe225426321f2e9cffd87e6e635a9c99e7dbddbb482ac,2023-01-04T02:21:14.167000
CVE-2022-46331,0,0,14bbd32132452b1705808ec823fc18f2acf2e32f2e5ef2d849a3c63111a59fe5,2023-11-07T03:55:34.133000
CVE-2022-46332,0,0,3349a0c4f79a2db268f8172d3179658b08de845a76f45ef87440aff5e680fe13,2023-11-07T03:55:34.317000
@@ -209978,11 +209979,11 @@ CVE-2022-46361,0,0,4b4f6093e04b201633920374d675a95de4c9691477916053601290cc3e76c
CVE-2022-46363,0,0,f60a988c8ffd33f8af77aab20e90e3352e2c47354ba2b0ead6c0d3187e1e4994,2023-11-07T03:55:35.590000
CVE-2022-46364,0,0,e5a91b6cd6bc8bc05a6b37ec9d4813e50e44ac366260b43a7716c9d7b8dd681f,2023-11-07T03:55:35.660000
CVE-2022-46365,0,0,49f12c8346e6acb2bc589dce6d1e7a675c5047f1cc7936e412f2ecb1cd6d8388,2023-05-09T18:04:19.747000
-CVE-2022-46366,0,0,02d9fd87f63b6ebabd9e8da029a1641dbb5262593ff39908e88a75815eff958c,2024-03-21T02:44:33.617000
+CVE-2022-46366,0,1,5662e127767e927db681bac57eb613433388f51b7fceccae0aafa268056f37b5,2024-04-11T01:17:10.847000
CVE-2022-46367,0,0,fd739109985cc5484b233d9366e5dfa8dcdf235da9e5e882f2fb6e69ad50ed55,2023-01-20T17:37:26.593000
CVE-2022-46368,0,0,59c6ccb9296595ab5d6995c2e8a0ee18b939f83c365c5987b63854ce452d3dd3,2023-01-20T17:37:14.357000
CVE-2022-46369,0,0,59811d25b0b895b77dce4985a59565480c39c2744dcdb353b0549f867db5fd22,2023-01-20T17:37:05.553000
-CVE-2022-4637,0,0,66a56d502a5611075f5a6aabb7e94417ab44dbc33ac7928f105e36f38d0ed7a8,2024-03-21T02:44:49.913000
+CVE-2022-4637,0,1,0a412f267034ef32a62c2d73866fec3be11be7fe1c4e1cf21f4ddf5ad4afd1b6,2024-04-11T01:17:27.917000
CVE-2022-46370,0,0,5bbf7dd1f0bedadc7ce461e2de73bc085b77bde4caf33123ecb1acc49ca2be5f,2023-01-20T17:36:54.770000
CVE-2022-46371,0,0,763032ae9a0bdbd7e6c3a1833d63af0288cbd776b3155476b3fc5ff4a3a42691,2023-01-23T16:46:11.127000
CVE-2022-46372,0,0,1d1d8f1bd93c9c00ed5ac4406101f117efc23d46d1044fa82e96425766d41da6,2023-01-23T16:57:03.767000
@@ -210026,7 +210027,7 @@ CVE-2022-46422,0,0,fa9ec24ab5fdb84f99b00fa5da4f09a095eb7b4501684c955d4d2758f3740
CVE-2022-46423,0,0,6bae8e4a9fc56ea5c17c1ec7c5cf9eb0e5964ec4cb0fef7696918feb73efd50c,2023-11-07T03:55:37.447000
CVE-2022-46424,0,0,396ce16f494e57f55b529d345e5a162795e09b44ccef8e1cbbb0ebbdd7521eed,2023-11-07T03:55:37.637000
CVE-2022-46428,0,0,54b50c5c8ae86fccc9df21ad47b4b8ef29c04e923b40490a653f7871e534df7c,2023-11-07T03:55:37.833000
-CVE-2022-4643,0,0,15b1e3e3b2d3693ef199122c44319a50077eccf1f441788fb46abe990a067d89,2024-03-21T02:44:50.030000
+CVE-2022-4643,0,1,adb9e769926667f94b79078a789dc6631e68cf0a299e00fa07c673cf6b0b4764,2024-04-11T01:17:28.060000
CVE-2022-46430,0,0,87dab12a2e063893b19fc1071557d282e8d39ecb8b47bfa29155e46582c0614b,2023-11-07T03:55:38.043000
CVE-2022-46432,0,0,f7eafbc813538774c8c9f39ae30eab6960eff6e3f184aa50f0a14fbf5aa36268,2023-11-07T03:55:38.170000
CVE-2022-46434,0,0,576cb4f24aeb4efee147d6b544e5c288bde55a67d02decb1f99ca4ec896c8838,2023-11-07T03:55:38.307000
@@ -210041,7 +210042,7 @@ CVE-2022-4645,0,0,a7879b9d29ab3e3538b4d4b2131fc9f9e9bc61cc364b7b6a1293e8167fc23d
CVE-2022-46456,0,0,9526ff55b42c49d785676a1e208542b0cd081f5c5882dd14c79788af16e2c251,2023-01-18T16:37:06.173000
CVE-2022-46457,0,0,0ceb9db703eea519e9ad967b726482732adc8dc4f7d5c9092cce62733c35bbe1,2023-02-09T16:14:29.243000
CVE-2022-4646,0,0,da5ee40e05652d57feb65e37ea3d5197212c657fd4b51296fb64e4e1c57b346f,2022-12-29T15:03:41.677000
-CVE-2022-46463,0,0,ec92a56348f42d3b2d73345b4b92a71989526a19d5f0708dbaf32396c81f9cce,2024-03-21T02:44:34.080000
+CVE-2022-46463,0,1,e02d38bb9fc6d87e7b4c8af82044a41181a763280e67bb7141552cdc4577ff4e,2024-04-11T01:17:11.300000
CVE-2022-46464,0,0,f0eb37c4e98e9feb279de269c95e054408af427123b753c2aa08488083e9445e,2023-11-07T03:55:39.620000
CVE-2022-4647,0,0,392a62cb40037137a251e141387507e677bc6bf4a3823746d5e37317e1901bd8,2022-12-24T20:41:15.737000
CVE-2022-46471,0,0,0eb9de747a77061ffc3b592b592c1451c31462d326ea58dd891453dfc38f0f1d,2023-01-23T14:18:27.437000
@@ -210457,7 +210458,7 @@ CVE-2022-4705,0,0,bd9745f5749f178c7d1e177eae8c5a51ed2a9ffa1d35048aae36d55fe710cc
CVE-2022-47052,0,0,cdeb090117f54dd5fa36366253c9272543592c90aa12cd7a11d8cc1c26db7410,2023-08-08T14:21:49.707000
CVE-2022-47053,0,0,148ddc36db4a5d93fe86c3ae287b8ee210435f54dd063fe6928e5b7642969bae,2023-04-19T19:30:39.953000
CVE-2022-4706,0,0,905bc2ad0cdae79a1a9799421d2945489dbfdb1f0526cb0de0b802900858a58e,2023-11-07T03:58:38.607000
-CVE-2022-47065,0,0,324eb5b37a9272da2d1711dd78721ed9e69181efef5c277c6428840859c85853,2024-03-21T02:44:36.577000
+CVE-2022-47065,0,1,e984bbf862d21dc2576e1f9472d3649c2dec90bfd83a3066c18c50478c79b5ff,2024-04-11T01:17:13.947000
CVE-2022-47069,0,0,80f16216389e52c46901a06b83c4e99fd2d5aafa67654e4f454a0c72eecf6ad7,2023-08-26T02:16:36.260000
CVE-2022-4707,0,0,0732a63b40891a6d7c0504bd759c49a310c556656161411dd1550fd236af307a,2023-11-07T03:58:38.813000
CVE-2022-47070,0,0,4658efe72194d7bbbac18565b17959f70957754c4164f7c72b82e76b831620d2,2023-02-13T15:09:02.843000
@@ -210577,13 +210578,13 @@ CVE-2022-47213,0,0,9d8b83307ff05452720a85364f50e8b35c0544c01a5ec58f6862e864ff411
CVE-2022-4722,0,0,ab3057a42907692040cdb90debd687690e33701b15450d8993f06703e2f4fe14,2023-07-17T15:11:31.417000
CVE-2022-4723,0,0,665c73f5c77b8583d2322cfc95a999e83e782cfadd35745c41a897b7b0d040d1,2023-01-05T14:37:27.907000
CVE-2022-4724,0,0,8e9684eb5a82f1c2cc1f6d853153389bfaccc452c24529f40d9a14df77f7c296,2023-01-05T20:58:27.537000
-CVE-2022-4725,0,0,a23b45fc350ea9bdea98009e5e67847901546be890431fa9d897724ea1e037cb,2024-03-21T02:44:50.690000
+CVE-2022-4725,0,1,2d924768da3ff77690eda65b04caf4518e03afc25cc2eb5380a111b9c6f3303d,2024-04-11T01:17:28.870000
CVE-2022-4726,0,0,be6c0c2b87949eb9fe7fe219673fab8f796c92d67040bf1ed42412c71c54048b,2023-11-07T03:58:41.690000
CVE-2022-4727,0,0,5cdcea2b2d89cd0459fa82878c8f09f2595a07d4223e9486d8ae372c2c19d9ac,2023-11-07T03:58:41.940000
CVE-2022-4728,0,0,acb36c901faef93110b111cb3c8c7ed3d99ab6c2b2ac26461ab3e7c8d02470d7,2023-11-07T03:58:42.167000
CVE-2022-4729,0,0,0befb707363b685f27b2b12ea84797f18318aeaf9f53ea91bac9d3ce204667c4,2023-11-07T03:58:42.610000
CVE-2022-4730,0,0,539e7e41541f217f167be4692f64a0f838297848126061ef3b5689bac005c328,2023-11-07T03:58:43.050000
-CVE-2022-4731,0,0,81d0d6658bda29e268dba876a0e6e39ef50ebeb1480a22c6c1c1c9917ef0e759,2024-03-21T02:44:50.817000
+CVE-2022-4731,0,1,eb8d5d3562ad9da454e70a308e524010751ad1b12c832fd0bed2f350f4a5d385,2024-04-11T01:17:29.060000
CVE-2022-47311,0,0,e9fa09798cee55aeb9c0b2816a0869f0ca3a4c668cc31694fc3b379f50eb4bb9,2023-11-07T03:56:12.277000
CVE-2022-47317,0,0,287f38214d16df92f9bb4a0d4eeb0ab61664c40932e17af94f3bc907031f7cda,2023-01-10T16:28:35.430000
CVE-2022-47318,0,0,a1a4ad957b86fc7d788a0f4bdfa53be70b8364c001901d36dc8c912a2c8fc429,2023-11-07T03:56:12.487000
@@ -210618,7 +210619,7 @@ CVE-2022-47345,0,0,5e8f0f28e70cf8e021e94c612c5fb354653967d68dade8863e5f57a824110
CVE-2022-47346,0,0,5c3038789b9e6050a61d443f62b0f0888981bdeb69532ef0e039c9cca8db7363,2023-02-21T19:14:27.323000
CVE-2022-47347,0,0,00cd5cf20f95a10b36f529d5bd87988f8fb7442cf40827f185f1d617254f58ec,2023-02-21T19:14:56.420000
CVE-2022-47348,0,0,4ae04d12ec4e1750130ca09cc20f94527978359747bb904470d02d4f89585214,2023-02-21T19:15:16.417000
-CVE-2022-4735,0,0,28c96dc194c941601ddf0d9056a791307f432fd42b0ad908e9926299b55ea7f2,2024-03-21T02:44:50.920000
+CVE-2022-4735,0,1,85fbd468f9c102185d525ead45d811c3f4943b543f8d7b51228e61053c5c6266,2024-04-11T01:17:29.180000
CVE-2022-47350,0,0,b66e48aba32d65db3798724bb84c630865ef4e185a3b06686ed04e4bf6234a16,2023-08-10T13:49:45.330000
CVE-2022-47351,0,0,26eaec79192031c06d046a68236e513aac5e9fd3b8c4e7ed0bfae558cf21f7fc,2023-08-10T14:30:45.497000
CVE-2022-47352,0,0,91163ff6564abd206189a4295dca7f25519751b6633e1fe2f69b576ebb5c2ccd,2023-09-06T20:30:38.280000
@@ -210629,7 +210630,7 @@ CVE-2022-47356,0,0,d73a28a2c61d6a69aaa9eb50e7a552a11fcfc5b7c4a472e7ad9cbe484dc22
CVE-2022-47357,0,0,8805a77d1272d80aee6b59ec64a90dadc42173ffd96bd301f71ae48c81e84843,2023-08-08T14:22:24.967000
CVE-2022-47358,0,0,82fa426fb12956940e13585119d56c22a95c20b53ee2c64a11aaad765af9f031,2023-02-21T18:47:07.440000
CVE-2022-47359,0,0,7ac250cbf82ddd3f6945842c8392cc2ebaa734c4b1d8e0e80bae1efe4da6a627,2023-08-08T14:22:24.967000
-CVE-2022-4736,0,0,4107a34788bdc9e9aa43840783f5ac08a898a504ab9e22f6f53c89eb2856ecbd,2024-03-21T02:44:51
+CVE-2022-4736,0,1,0160710e0a5d5390703c48183f4f6f277af43757a7dd7e184cd27788c642f508,2024-04-11T01:17:29.273000
CVE-2022-47360,0,0,800acb3012a54c1db8aaff98dc4ef2b8df7272f44162f431f834f92fc3ca3fa4,2023-08-08T14:22:24.967000
CVE-2022-47361,0,0,0611bfc992ff1234044666b87a036adae6c7c6cfb122afbd60428a34bf684de0,2023-02-21T18:47:55.837000
CVE-2022-47362,0,0,0b166776457f6126bd4593f2fbcbf63620973afe63e7c909f99f9d4838b3301c,2023-04-14T16:08:49.250000
@@ -210640,7 +210641,7 @@ CVE-2022-47366,0,0,81241964ccccf9e9499503b5bde9429d0babb643eae29b7bfff8eaba93b8e
CVE-2022-47367,0,0,fa9246ebcb0f69c44689b490f1a9e113e5d48253f5d8bee7d07f26e242546ca9,2023-08-08T14:22:24.967000
CVE-2022-47368,0,0,295ce7192e3adb4ae00b4a37b702ca1fc9c2f3ca0a9349f370814151d9c5be52,2023-02-21T18:27:18.247000
CVE-2022-47369,0,0,13590b19d55874cfb19a50ad195f4d2b8ab38363c332379abb6dd764755307b8,2023-02-21T18:36:33.133000
-CVE-2022-4737,0,0,be56f6ea401dbd7cfd939d99f9b589645a8fa9a3f8557f3b122ffc91aaf335a9,2024-03-21T02:44:51.083000
+CVE-2022-4737,0,1,309950598ce29cbec3894e4849bff90a08f8b94f9fe617bbb51af850cedc392c,2024-04-11T01:17:29.367000
CVE-2022-47370,0,0,2b8ad063ece1f2063524b233ee666f358a957c4ba0efa44ebf59ea4ee186379d,2023-02-21T18:36:45.790000
CVE-2022-47371,0,0,76e473974e87904d61444bef9af4135c36e34354c825ae5eb9ad33eed54e5bad,2023-02-21T18:37:15.160000
CVE-2022-47372,0,0,ab97bddaddbd3f0c245b4e5dcf1e767ac0d64f4a942761df70484315f5321ffc,2023-10-18T12:15:08.997000
@@ -210651,7 +210652,7 @@ CVE-2022-47376,0,0,aa805e0d2ba3509f7e2703b7fd331205840037953284b4155febdc5db993d
CVE-2022-47377,0,0,9046595a755d18acb3fb01fede4b9cba4ac2f8ab2deb4d8ad1a2a7431a831d2f,2022-12-21T16:03:11.147000
CVE-2022-47378,0,0,fbf4389fec9f1d8da040f65e502fdd7e3f3808bebdff93a25ab6af7f74d9476f,2023-05-24T20:25:08.957000
CVE-2022-47379,0,0,5dee1f791c9dfd19545a4d6ebd4125a7f32a6a9119e033f7e007bdbd9a061d86,2023-05-22T19:40:56.200000
-CVE-2022-4738,0,0,b18716a27cc3cd833e0e8a386b1f1a1c03181b159461bc98b1ca724c6a851b62,2024-03-21T02:44:51.157000
+CVE-2022-4738,0,1,8a4c218e896b322f56aa7038caf09b61ed782223df7c5dc0510c029528f542e4,2024-04-11T01:17:29.457000
CVE-2022-47380,0,0,b126f1dbedc172462081e525a1397d278a7bf70f4e0579e16a55a9888ae49629,2023-05-22T19:37:09.430000
CVE-2022-47381,0,0,3084e368c07972b6fe726cec02b9e2b38e6ae9a3b723ce6649fe8519e60cd9ad,2023-05-22T19:36:43.897000
CVE-2022-47382,0,0,8889b6781c4050c2e2a263115922bb03897fe021768dce9ad92717bc029b1924,2023-05-22T19:51:40.923000
@@ -210662,18 +210663,18 @@ CVE-2022-47386,0,0,7d00b1fa6e903db742c7d4a87200afd65853e6c7a17c980a83b2e11e3d267
CVE-2022-47387,0,0,d9b8f42061d307d938d20aff6229bf1c685314f9b7e9a7175c7e5838cef6d5a5,2023-05-22T19:55:07.793000
CVE-2022-47388,0,0,8ad272b483ba6997b1e074858a9060219839564e1d067d915e039057f2a39d57,2023-05-22T19:54:50.797000
CVE-2022-47389,0,0,ac2e8fd173d56163a54bb5101dea7a3b9321a7dc8c59de90dccc2e0242544f00,2023-05-22T19:54:32.060000
-CVE-2022-4739,0,0,955736bc18177d249565f2bf6a8f544a088f6b154997a261b83aaed1fc8a64fd,2024-03-21T02:44:51.233000
+CVE-2022-4739,0,1,527359501c74c23171c6d1ff79c2fbc3718059df224bbd06e41a3a277a41c566,2024-04-11T01:17:29.540000
CVE-2022-47390,0,0,4350a3e06447a94d146713bf6f6ffc3e130412461af3c91db15dcfb030c5b451,2023-05-22T19:53:16.943000
CVE-2022-47391,0,0,d3280b83289d7c3bd0a12079d180f2e735197729e9ac62629b118d7436794af3,2023-05-24T20:25:29.760000
CVE-2022-47392,0,0,fdb8baf7e042d4aefa93a26a47be0eb6d3af89d65e79aa6fe428eec039a4c3b9,2023-05-24T17:07:35.733000
CVE-2022-47393,0,0,912e95346b296e8f5de08df0a9bd58df103c4d2726cfafe01cca5ede445ebec6,2023-05-22T19:56:01.367000
CVE-2022-47395,0,0,697350a55d3f326f6faeeb4caba5229eb41aae28e076387354304d93097d63bd,2023-11-07T03:56:13.600000
-CVE-2022-4740,0,0,a2bd6ae116fb1e03682ca8168a2d4356eeb741ba7be3d527d5c4c3f8f5f2a410,2024-03-21T02:44:51.310000
+CVE-2022-4740,0,1,36ac6c99e7c36ef9d2671cae9dd54129f05c69249d5d568d52173f771fd4aa56,2024-04-11T01:17:29.627000
CVE-2022-47406,0,0,b2225273a1dbd3bcbb7128fab610883bd8282845158c0fc19dabfdd049ca298b,2022-12-19T15:35:15.687000
CVE-2022-47407,0,0,4df1be1a6d6f51e122b2f169b9199dedcdb870304f7bc46b1f8b5c048d42030a,2023-02-16T02:34:07.547000
CVE-2022-47408,0,0,0b08bf8d120819f4df78d3af8cf5621a4e6f9e755054283bbada13de49e0923b,2023-08-08T14:22:24.967000
CVE-2022-47409,0,0,cd66321e87c78370074958a7173a15dc3aaa8e21ba368ad6f57c7d9d6a0e1df7,2022-12-16T22:11:47.227000
-CVE-2022-4741,0,0,bdaad53246ba9fe341d654e85bf3b78beca4e05961af456d11846ce883d480e5,2024-03-21T02:44:51.390000
+CVE-2022-4741,0,1,89d97cfd55e6f05d0d13735c687b69bab61e91e65814401a8221913ad62dc9b6,2024-04-11T01:17:29.713000
CVE-2022-47410,0,0,ebc627df9978d5a5f3d624acb7f60c97a7e3057fda35e29295ec108b56c5d7e2,2023-08-08T14:22:24.967000
CVE-2022-47411,0,0,09f0e8023bc1970d6fb35ffa46617c73657a1c4062a80cc1bbd7d75bb0f4a557,2023-08-08T14:22:24.967000
CVE-2022-47412,0,0,c8a1c58da15a843911bc4c9530a6e2ad4c497ddf188913abfc07d40f37c70c8a,2023-03-16T17:15:09.137000
@@ -210684,7 +210685,7 @@ CVE-2022-47416,0,0,345234e8fdc137d5e708efef42ba26168fd8a6eec2a82e07e89e70dea8b93
CVE-2022-47417,0,0,635a9cd4333581eb34c546266ff712f0437854cda7b239eb47e7ce40c113c10b,2023-02-16T17:47:18.520000
CVE-2022-47418,0,0,034e0f4ab2ba37ecdc5664d0671de0dad6ce472962d588acb057903742cb0db1,2023-02-16T17:50:55.420000
CVE-2022-47419,0,0,969bdc63d491a4ab9aeb03cd6c1074824a3a10ed29e459d655b32f46b7c07909,2023-03-16T17:15:09.247000
-CVE-2022-4742,0,0,21916509b16211b6d0010b09cbf52d9de84fc572498a8851936673f26ea17e95,2024-04-04T08:15:06.440000
+CVE-2022-4742,0,1,493c8f2716e0d1fdc7e5e62ba76ce335e03e6d1ec9fe36b0c25f9c52bfbfecad,2024-04-11T01:17:29.803000
CVE-2022-47420,0,0,31b555b0dfe2456c9cbc09c49c6a692e49ef04564e055298377aa79e45d9b1e0,2023-11-14T15:35:47.717000
CVE-2022-47421,0,0,909a31b732f66c3e8fc0e70af24ab96bd602aef69df50553cf3e4a18b52e301c,2023-07-27T13:51:48.583000
CVE-2022-47422,0,0,cfa404de4cf789d7955a86205735e769b78327b3cc416f4085f3eafd76065e44,2023-11-07T03:56:14.373000
@@ -210747,7 +210748,7 @@ CVE-2022-47476,0,0,a8918ef5f689fae32b5e4a7dd9cf0cfb85f934f790a506746cbb6f5e6e1a6
CVE-2022-47477,0,0,5b41771bd551fcb7eaf17b61ae4c6bba03f62ccf5b890e89590c10d00352a093,2023-03-15T17:04:39.330000
CVE-2022-47478,0,0,931d5d075e617534d7bdbbe01435d0a7bc58c44dccc66b04f9e12df8fc8cc560,2023-03-15T17:04:46.087000
CVE-2022-47479,0,0,755bfaf2c55add9660ad2cd7984d900504ea615a2e615109d3f952bc67ff0f88,2023-03-15T17:04:52.380000
-CVE-2022-4748,0,0,228ffdce11869ae71a414f2b23fa30f04de7ef00c1e8ba5ac6afa3a2381b851e,2024-03-21T02:44:51.573000
+CVE-2022-4748,0,1,6152e6b2eb56f34f2ca3e0a07d63f7adbbcaad7703a3ddf82c16351023d91de8,2024-04-11T01:17:29.943000
CVE-2022-47480,0,0,465247dcc9b749c1dc40c5267b4bc52860bb7ad3efa11018a4ba0d4746a3d793,2023-03-23T17:06:53.567000
CVE-2022-47481,0,0,9dd1bfa3e6c42416ef53cec658e0c3599ad8e56fcb16072eb958ef17e3c964af,2023-03-23T17:06:29.193000
CVE-2022-47482,0,0,db8fd2eda1692b4e563e231a5378c0a15d6ad0b158fe542880a3d61ad12a1264,2023-03-16T16:07:57.853000
@@ -210806,22 +210807,22 @@ CVE-2022-47543,0,0,6b779ed72b3268f31a13a6620b42bcbb5cfa3cea51601f540c7ccc1e4e392
CVE-2022-47544,0,0,477ea2a3659ef343215ac02064a3d94b92fed99ddc98032e08e358eaf987d094,2023-01-12T16:28:38.800000
CVE-2022-47547,0,0,7dae25e8c575883383ded8550739209b6becf4235765b4c9bdb221eced90eb1a,2023-01-04T15:33:56.333000
CVE-2022-47549,0,0,2314a6fc3f70b42a15dad8b0a3c42f9f8c028608539b317a6be2da8edeb79c7d,2022-12-28T19:28:41.513000
-CVE-2022-4755,0,0,1f142a75c3173b67d5d4557a8e2bc89cb5dcf2b1bb4eba8fd5512276d96673ac,2024-03-21T02:44:51.687000
+CVE-2022-4755,0,1,9c227cf54d553e9a0c7c13412fe15c184fa664f565b7fa92fcb2786e45ff68cb,2024-04-11T01:17:30.083000
CVE-2022-47551,0,0,5160e5ebc8ed4678c669d4a7fd59b32b1478bae30c5b5645307c8e4172f63160,2022-12-27T18:38:31.363000
-CVE-2022-47553,0,0,a9b34fdf380fc90675059f296727c59990cf2d1d97562494aac694a766935adf,2024-03-21T02:44:38.853000
-CVE-2022-47554,0,0,00e1ef43ed382dc7b065760f3dbaae49b625924a7ffc5e84b4b6e7714f7878e1,2024-03-21T02:44:38.970000
-CVE-2022-47555,0,0,aa406e66fdd1b9fcdc0b2ada05e3a4b36d4d665f090f4d36d670ad0a8bd8d438,2024-03-21T02:44:39.063000
-CVE-2022-47556,0,0,0129a6ec14bddd04089a6d1a8ba56fa8a1091d530e9a63ecf9ebd7012a74dafd,2024-03-21T02:44:39.147000
-CVE-2022-47557,0,0,c6d23be01a6a0a87ce3a3b1107432a4edbba0cc795bb7948c7a4c96569816ea2,2024-03-21T02:44:39.237000
-CVE-2022-47558,0,0,9d450d04f95aa7912b296c397ebb984b652d40834aa6a3713a30263b12215acf,2024-03-21T02:44:39.327000
-CVE-2022-47559,0,0,2beb8007deb91d860858c1145338249716554027305eb5aecac34cee7d6f361f,2024-03-21T02:44:39.417000
+CVE-2022-47553,0,1,e5fcc475ef2e855e1057c72195bff8b5b2bf430f3873403b4952eb64c356f7a9,2024-04-11T01:17:16.343000
+CVE-2022-47554,0,1,639f43132a92c50f440bcf21d7bcdf85f6a5c83e7cb76c4319de5e65a1a443c8,2024-04-11T01:17:16.453000
+CVE-2022-47555,0,1,7b8fc854cae652424b070bb9df9606353984eac2aefba60d2d0fc7baaa3be9cf,2024-04-11T01:17:16.530000
+CVE-2022-47556,0,1,6a727f34af745d37017168f23fc73385dba91879dbc348365ca93952f8997a79,2024-04-11T01:17:16.610000
+CVE-2022-47557,0,1,3c5bd0950e768937932884b95b59f5288b23301c9cfc840fbabe13286c5ecdfa,2024-04-11T01:17:16.703000
+CVE-2022-47558,0,1,89bf68fd94916811240b815816e4a163b145e63c4ce41b909920525fac29805b,2024-04-11T01:17:16.790000
+CVE-2022-47559,0,1,fdedf47a509c8d5ec1863502f6a744080c062ae30c58673790310a4e53e394b4,2024-04-11T01:17:16.873000
CVE-2022-4756,0,0,bd2c47715c591552a513e1bd4628d3b895cbeeaf685e937a07dfe2fb1514892b,2023-11-07T03:58:49.293000
-CVE-2022-47560,0,0,df9107f658adfa72d32771c9ff81c1c2bf6336fc2bc5058c5906c9f99ca43f50,2024-03-21T02:44:39.500000
-CVE-2022-47561,0,0,2eddac3dff5ee5da2906099d2a9c5f8b01c6e43755f33c6656f2153088d86bc6,2024-03-21T02:44:39.600000
-CVE-2022-47562,0,0,a571f616a0cad7ff2496dcdc6d1f0202182d7e7bc6b77733a9b5cac2ae012f57,2024-03-21T02:44:39.680000
+CVE-2022-47560,0,1,60040eb9a4af36acb3192b2c006fd27ce492f91e600b3f3925cbda0c93e25039,2024-04-11T01:17:16.957000
+CVE-2022-47561,0,1,cd30d2ec22e75254614667f0ea87aa27fedef86c3b618615c505c448bbcaab30,2024-04-11T01:17:17.047000
+CVE-2022-47562,0,1,df027e972b53347ff3654e1d7f128b5497bb250df8feb9cf638e36b360bf34fa,2024-04-11T01:17:17.120000
CVE-2022-4757,0,0,5543cd50ea5708cbab8c3c5d8cb43032dbb48f6e5c2ac4e6555fbbe7c4140de8,2023-11-07T03:58:49.510000
-CVE-2022-47577,0,0,e691fd1f2f86cf778ac5ae988f299fc4dd51a4b67fb97c0ad60f11119c3ac7e6,2024-03-21T02:44:39.760000
-CVE-2022-47578,0,0,9ac3409e298894ab2970aa1332e08dae57473867502d5b3032fba74e73609320,2024-03-21T02:44:39.830000
+CVE-2022-47577,0,1,4122f9c0162ddca8e1f3e6db552bd8afe6b4a4ae612078aa4e46528e891b6f95,2024-04-11T01:17:17.200000
+CVE-2022-47578,0,1,c0f3a1ebd2095376d1519e470e0b14982a860a09317bd8c9bbfcd5aa5c603d52,2024-04-11T01:17:17.277000
CVE-2022-4758,0,0,f144b029e70a18e236d1b1916a36000d1457a5a7df6ce6190d19c529d2739e12,2023-11-07T03:58:49.713000
CVE-2022-47581,0,0,5028f0091d785453d04f5800d7df4b503730f049dd951c9b05cc8d3a2facd958,2022-12-28T18:58:26.093000
CVE-2022-47583,0,0,04bad18f803666c00add4a26f4552f3c4704fed3717211f226af7631f6d26200,2023-10-25T19:46:29.443000
@@ -210843,6 +210844,7 @@ CVE-2022-4760,0,0,e6f8047ba1d4de454b548e035e00d155c0c6548627066d4ff180c160036960
CVE-2022-47600,0,0,f45f1eaf79114803bc4062c2713986ee2c7493ebb61f7e428c08134dd4accc1a,2023-05-16T18:59:53.153000
CVE-2022-47602,0,0,a585a98b2f136fd85ef0bc64249b5186193708b3c60934c56f170bb0a3e00a5f,2023-11-07T03:56:22.383000
CVE-2022-47603,0,0,05e9a0f8663de892d82d4e04cb21ea93a03e418abbc3c5eb01f57c5a326afb08,2023-11-07T03:56:22.607000
+CVE-2022-47604,1,1,22d53aaeedf00bc0830d365476712239d6b6a66a4122bd57867d5db0cac3649d,2024-04-11T01:17:17.500000
CVE-2022-47605,0,0,effc88f4328ff237bcbd6ae800d9a0f56be2dcbbd3107733cc5adda3367e45e7,2023-08-30T14:47:42.933000
CVE-2022-47606,0,0,055fca79c4da14580bae2088807011e7bad4f34c766bebbedb3f8f3ccf7d9f35,2023-05-16T19:06:39.777000
CVE-2022-47607,0,0,c677f8ca102d0a4e4631217bb28230bfd302ee1c3222e784709d64a504efed20,2023-11-07T03:56:22.987000
@@ -210879,7 +210881,7 @@ CVE-2022-47656,0,0,1110a694b15a856490decde8c50115dc5623586338b2a4d30a0e38d4d2aca
CVE-2022-47657,0,0,1e55130b063bfb7bc754247793874599c1f3342b21f7d20891eba74a8e458762,2023-05-27T04:15:22.883000
CVE-2022-47658,0,0,343fbb07a3e44775e640c7f12c9c7ac7423c749261dca53a4cf06a8d715beff4,2023-05-05T19:38:12.117000
CVE-2022-47659,0,0,4abd8cea9098b38b8bd1ba459451ab5dd08a800a93eb5b67c830c8c863f2947d,2023-05-27T04:15:22.950000
-CVE-2022-4766,0,0,5633da2353e45bb316a778d5b2eb7f2d605d07bcfcc4101f8abc44e085abec0c,2024-03-21T02:44:51.820000
+CVE-2022-4766,0,1,d2b823831ca55d22e6d1923e84e4517b51524d52d3a144a0ede8997fa76cd1b8,2024-04-11T01:17:30.247000
CVE-2022-47660,0,0,7e726fa6a128cb314dc5e96a77f87a7576dc4cbbb51baa5e494460a99562eff2,2023-05-27T04:15:23.023000
CVE-2022-47661,0,0,6a52d33d4489a0f6ac1fa2253385c26b75c3419568604d2ab8907a50ede1ac34,2023-05-27T04:15:23.093000
CVE-2022-47662,0,0,5c70a5da22547da522482ca142b6af23ac47db9fa10a4b88f122d3d81d6bc94b,2023-05-27T04:15:23.167000
@@ -210888,7 +210890,7 @@ CVE-2022-47664,0,0,4549caad5fc43db3a805796feba9d90ecfdc0ed5b2539b1192f45f9f43c02
CVE-2022-47665,0,0,1a0a0e66d39e60279157c73b1b2dd5c77d728b413711ca4b7da2d288caf2a89b,2023-03-10T19:22:22.677000
CVE-2022-4767,0,0,ff05b6631f5344e66d767ca0900bf9ae630c4b08c211eb3f8f32e9e1fae2bc51,2023-01-05T20:12:10.357000
CVE-2022-47673,0,0,d6dee1df115e62c52bd4889b1d2d8633bde9d4bfad460ce21729b1c16d7716a5,2023-08-26T02:14:53.490000
-CVE-2022-4768,0,0,e70492ed6655ca7bbaca86aa28604953c4278e2e5bd7990a2a3eeed9842b63ae,2024-03-21T02:44:51.903000
+CVE-2022-4768,0,1,d62803657e5d16a57758efbe87e5852e8de8857850440f6035f943243dce5c70,2024-04-11T01:17:30.350000
CVE-2022-4769,0,0,4f15f19a654ab020cf7cd6bc98df2110f30f27a1ca9043d097d7d99ef4c83e8e,2023-11-07T03:58:52.050000
CVE-2022-47695,0,0,0cd2c591971f618960c413894e42117b7e6dd7ccb9d9db50f52f09535735c062,2023-08-26T02:14:58.653000
CVE-2022-47696,0,0,ff60626c7f86891b0d5279c7b6fcd50d51bd08214d454127262a3f56e5662115,2023-08-26T02:15:04.807000
@@ -210903,8 +210905,8 @@ CVE-2022-4771,0,0,f88b872e31248d0429182096fb9c5ed045fffdf53b16e4a43356d55eb59477
CVE-2022-47714,0,0,79dc85e4d371cf64bbe72a11ee6675cd99cdbcafaf0f196316f934f9d0c4453f,2023-08-08T14:22:24.967000
CVE-2022-47715,0,0,773c303ce83767d3310f332e00727b8d018714751167e30c013987ec8bcb2ada,2023-02-08T20:29:00.213000
CVE-2022-47717,0,0,abd49a0bc28f2d842199d800dd2bb42a4da00621191137c94282372fbe7781ac,2023-08-08T14:22:24.967000
-CVE-2022-4772,0,0,01a5684aaabfbc0051a70b32e5f52c48452d14f99830eb4bb64d168a5c1543d7,2024-03-21T02:44:52
-CVE-2022-4773,0,0,ea990655f1675c8f70931abed8cb74a010e4851bea22d477ff0a6a395366d721,2024-03-21T02:44:52.073000
+CVE-2022-4772,0,1,236b3a96c22a07a1c3f15a8fa577b68b8d342c9e6d0bc1bda0faf0dd72fcb31a,2024-04-11T01:17:30.493000
+CVE-2022-4773,0,1,e1e232f79698e9ae32bfabd29a7c3693a560aca8091e2dfad0fb03cb70bc5b9a,2024-04-11T01:17:30.580000
CVE-2022-47732,0,0,c23e24d65cb008dd0d40d8c38f78ba6c01b95dba8367250656c1979657170024,2023-02-06T19:14:01.360000
CVE-2022-4774,0,0,d72e1cdbc4599f575b481e524b5c60d0ee87369e26ddd8b8ba998e47996dbe36,2023-11-07T03:58:53.380000
CVE-2022-47740,0,0,dc16f17ca536429e46753eabe0414698298fcb644ce014663e9a5050036b0e8a,2023-01-26T14:53:55.030000
@@ -210959,7 +210961,7 @@ CVE-2022-4789,0,0,f1d77b16a882c065a994d407ae15e8654000fcc23c0521f9bc89bbdc88d3ea
CVE-2022-47891,0,0,6dedff18f34cc77291973ebe182b94d8c421b8c96c9ef4b91fe9f7e1c80b5399,2023-10-04T19:57:52.210000
CVE-2022-47892,0,0,014317681f4f5fd875b23ba58c6a9232c2ca925a78d6a53582cee8dc82bbb4ee,2023-10-04T19:57:39.830000
CVE-2022-47893,0,0,f4592b6a6c8fa73a0d0605e5be420354e5d9826474eb8090f0d7000aea6904f0,2023-10-04T19:57:30.303000
-CVE-2022-47894,0,0,e401d392b583da5e9b36ee551251ee1b3066ca7e899def4f14ac5436e3453044,2024-04-09T12:48:04.090000
+CVE-2022-47894,0,1,5c8357f3a811877742cb0e9c248a98e063fe5a335cff31ff81a4302720ef4d9b,2024-04-11T01:17:18.247000
CVE-2022-47895,0,0,4d2831ee9ad8f11acf52954a3507339b6bec3debec24ea17f62d0a6b882a629c,2022-12-29T16:26:24.367000
CVE-2022-47896,0,0,d4993944299a87a0e4bc5169c26adbdcc624a2649cd920d6690b1830154087bc,2022-12-29T17:28:18.063000
CVE-2022-4790,0,0,832b4d6df8a6dff865d108a14c28fb7677a8ffbd0bdcde0190157e99b5fef6c2,2023-11-07T03:58:56.803000
@@ -211020,7 +211022,7 @@ CVE-2022-48006,0,0,099c364a7b7e7988ddbb704adc5ccc46a9b6529e418305b1966c774af1ee6
CVE-2022-48007,0,0,2d7dd0d034ca1ed8ffde558f687bbfd79f7591c64d2da787528c9243e2644a1f,2023-02-04T01:56:46.617000
CVE-2022-48008,0,0,aa85e20c54bddcb20387edaa904fdffec6611f247112f137fe15e3e435a7cf9b,2023-02-04T01:57:52.390000
CVE-2022-4801,0,0,d09fcf24d0975b5b1cfff7da64e29c75f85cc2e111144defdd2dd042dc7b9c5a,2023-01-05T23:22:27.537000
-CVE-2022-48010,0,0,1b06aead61bbec1959591539a1dacbae6f24e20bc53dd4f6c2d87681d9d0a8d0,2024-03-21T02:44:40.990000
+CVE-2022-48010,0,1,cab1d89064e15d8043f544657b6d16779e2dc8757b7a29d94af95efc164931a4,2024-04-11T01:17:18.690000
CVE-2022-48011,0,0,8676bcb4a6ef044a7bb197f51196b5e1da057ae23c4773584b7007655e4debb9,2023-02-04T01:54:20.467000
CVE-2022-48012,0,0,370330404e8d9489dd17bd60e370e11acbb9a4eebc441f545625f17dce91e58e,2023-02-04T01:53:33.013000
CVE-2022-48013,0,0,83a9b095e1a88e655f37a57de82e466fac092ab5514b0aaaa40852f65ab06dff,2023-02-04T01:53:18.020000
@@ -211061,7 +211063,7 @@ CVE-2022-4810,0,0,49880554b275b5fa99bc29e10c6a365752ac92de9aee5690a9c4094ddd6417
CVE-2022-48107,0,0,0656ff6ff1f2f333b9b33c9c3760b31961f6b67282f7c589564042235397f620,2023-08-08T14:21:49.707000
CVE-2022-48108,0,0,c529ef4c9c72930755c97ca1dc7fa51ff3a57335e47f81d321d526a3338df795,2023-08-08T14:21:49.707000
CVE-2022-4811,0,0,3f415aca682548fe910088868a99a111701a4134f9262b4dd3369ee6e9e944ad,2023-07-21T19:24:45.970000
-CVE-2022-48110,0,0,c8ef9551799b4ccdfeed6f86833d3898205a77ecf6d3cad670499f8d11d72428,2024-03-21T02:44:41.237000
+CVE-2022-48110,0,1,00ca9495b608464e58368dcaee54c518a6c9bdcb51cd4e6c87f327192429548a,2024-04-11T01:17:18.933000
CVE-2022-48111,0,0,a18224e3be94327ed1b3490c937595b081c3018ad8adbc884a55bdc01ffefcdc,2023-03-15T13:56:06.993000
CVE-2022-48113,0,0,cf72e2b299d9f8275da92565b8ba3500b6d76d5fa1a404b0a9274718f76700f0,2023-02-10T12:38:09.973000
CVE-2022-48114,0,0,ef420744b2bbee3457bd74491d74d0fab143ec10cd13fc22fbe65adbc0d29cbe,2023-02-09T01:18:36.027000
@@ -211091,13 +211093,13 @@ CVE-2022-48161,0,0,bc1c1e23dcbf298facb4d82254659a8b2857a786370ae1056a779f4d312da
CVE-2022-48164,0,0,5ca650feec5acf130f0472cdab97510d5c8ce567cf333098a5b423884262e168,2023-02-14T22:15:56.967000
CVE-2022-48165,0,0,80a827e8540b5349dea0eefaca3e374ac75951c153c4fd772dc5a613dac7be16,2023-02-13T15:07:01.867000
CVE-2022-48166,0,0,09b6fb0814fb870d794fd96d4d045d12e5812c42ae84f25dd87a9d553b2bb6a8,2023-02-14T20:05:50.467000
-CVE-2022-4817,0,0,02d2eba8f44921e758f4d2aed533fe9213febf9e4e5e25c551c97843e2210fc7,2024-03-21T02:44:52.473000
+CVE-2022-4817,0,1,b3cb5078b3aa8675224c907e0b4532cb05d30545182a5bfae7ca9e432f018195,2024-04-11T01:17:31.057000
CVE-2022-48174,0,0,c8268f757eb0b2a3475c46dc1a69e71fc8ebd9f660e7ed39b237a263484c78e5,2023-08-28T18:53:37.147000
CVE-2022-48175,0,0,35f085cfc0cd9204d8ea074c8e8e20d7314a0934e46b7cb5e6bebe3f3ec9b212,2023-08-08T14:21:49.707000
CVE-2022-48176,0,0,a0fe09b96acfc57d7fb71115087c719ec4c41b5ce8243c7e5f590d64c486a6de,2023-02-08T02:02:09.553000
CVE-2022-48177,0,0,93f1245468135499fd8d192371469d68a38dc461c191d7284ac945330473dba0,2023-04-25T16:20:08.683000
CVE-2022-48178,0,0,8037dda63e4f1e2e8cdb1be84ccdef9a97e6fa957e404643b34e87f2a8e81762,2023-04-25T16:10:59.383000
-CVE-2022-4818,0,0,581e689ca88d51f099dac1fb257cc25dd0a2756d928357502133afcf6a1435e4,2024-03-21T02:44:52.553000
+CVE-2022-4818,0,1,bfd56a0f54f95c8aa06ace313a7c7512460a1d87f9813c93ca5acf6c33b4316f,2024-04-11T01:17:31.147000
CVE-2022-48181,0,0,9b286305f072be287e1cb6eb446161ec3c6edd8f7f0138c8fdae842a4cbcd9f7,2023-06-13T19:34:14.697000
CVE-2022-48182,0,0,07b649baed540e9ba05811199482bafc01e6a7e7c0ee2c24c024f9934fed8ff8,2023-10-12T18:37:01.287000
CVE-2022-48183,0,0,4cfb550ba73486c380580f46526dde30568bdb65fa8ad4f1c6a64220be3a282f,2023-10-12T18:36:54.013000
@@ -211105,7 +211107,7 @@ CVE-2022-48186,0,0,926f3183eb5d0030fb70554416f470d3a794fdd43a16ff5828a145cb14977
CVE-2022-48187,0,0,81e9f59a494cdb59adf462a88d5d9198825cda5d1e17a37838ccbbc5b5776488,2023-11-07T03:56:29.847000
CVE-2022-48188,0,0,1b599cc3e71d735ee1513966df7c586bbe4f87f7c52065296c8d339f800064b9,2023-06-13T21:19:19.467000
CVE-2022-48189,0,0,78d05bf808bc1330da4bfbfdb47865298c470c428a4deeab28cfeac72d1092dd,2023-11-03T17:16:22.260000
-CVE-2022-4819,0,0,0e24f11f83be01bb542b7aa9ce5e49669a9916ed93875abfba9ec1e92eacb8ca,2024-03-21T02:44:52.623000
+CVE-2022-4819,0,1,cebdf0a1ef95dcc926eddc8911d67819ac3284237c7c866ba65669ac7864b681,2024-04-11T01:17:31.237000
CVE-2022-48190,0,0,e185e768260e5af455c2dedae58c8226492b15afa4f1a69160eb292ba92de66b,2023-11-07T03:56:30.183000
CVE-2022-48191,0,0,a2ee97743f149d1ab98514d65a02e101d1fdfed2275ecbd7011c77a40ee2f7c8,2023-01-26T16:45:51.710000
CVE-2022-48192,0,0,8cefd3257c428eff65976776a4ef6ac9ce30aa05aa464a616362fb2d78e28657,2023-11-14T19:29:47.370000
@@ -211113,15 +211115,15 @@ CVE-2022-48193,0,0,cbe6fbdf291736ebb2f3631c653134bec135ff0ae30a0f3b6440db767e113
CVE-2022-48194,0,0,b492c6fdb6e42d7eaf50c6b811faafb7d51fdff86154f34c7567d391e22797f5,2023-04-03T20:15:08.340000
CVE-2022-48195,0,0,dae34b9e295f915e353f03f22c3e684a6549ccacf3fd8624531f188994a2e01f,2023-01-09T14:43:23.910000
CVE-2022-48196,0,0,c24d551b508a6ff49e6b0e3bd4cc1a600ad2ace41d47484b978fbe55b2f81ece,2023-01-10T14:57:15.340000
-CVE-2022-48197,0,0,03223a4e10888c58906821152b62bc67b48ab8e83080c6f280d8c2f7ea8eff64,2024-03-21T02:44:41.570000
+CVE-2022-48197,0,1,57a88e69825ad6dff703f0331b4e7cf5f67661024ceb7da7edf0290b9449f7bc,2024-04-11T01:17:19.273000
CVE-2022-48198,0,0,add977dd63c97d4bed1c6684317b2faa1fc1e7640747b512ace197791a8d20fb,2023-08-08T14:22:24.967000
CVE-2022-48199,0,0,ec683b237c5317288c2365b5c4e10d193e31104f6a1585febfa49f91691e2c5e,2023-02-06T17:03:19.020000
-CVE-2022-4820,0,0,e244f0eeae46f10b630ca1f6e6f4077e2c5d26b0004e7683bd9347951c564416,2024-03-21T02:44:52.703000
-CVE-2022-4821,0,0,05d58de98a669ece14ccbe347b02a912d9eff818e86ca9bfda3f0b350b71858b,2024-03-21T02:44:52.777000
+CVE-2022-4820,0,1,977abbd85a495f8d01569cda42012b267432d378a02a9287aa3eef5da3905a1f,2024-04-11T01:17:31.323000
+CVE-2022-4821,0,1,648657683c8198d1243069de0d1eeb602780ea9f3544793be5aebf50a5d62136,2024-04-11T01:17:31.417000
CVE-2022-48216,0,0,eeff3190fa5a36ff0f3715cb73231f890469959971ea801b4d67dca02f3cab90,2023-08-08T14:22:24.967000
-CVE-2022-48217,0,0,555b4e5d862b95f01faf58dd0e110b6b7b0edc04f232f8bd634b5e47d6e04dd4,2024-03-21T02:44:41.640000
+CVE-2022-48217,0,1,abca7cbaa7ac989bb96623fa4f86474e9f9dd32caaf33d1fb2ea833893a5cfb3,2024-04-11T01:17:19.343000
CVE-2022-48219,0,0,ee89802dd90d46f7eefdffee0359c8867767c95b4c15f324fc4ae7d3d6fc10f0,2024-02-15T06:23:39.303000
-CVE-2022-4822,0,0,2a8dca82e5faa544a08f0ba8b725e2c098007eb00ea72ef9517ed8cee1c96ec0,2024-03-21T02:44:52.850000
+CVE-2022-4822,0,1,67808143e8c806b4c29c7f03b577f5461ac7856cf777999d954c3c597b429ee8,2024-04-11T01:17:31.517000
CVE-2022-48220,0,0,90d101fdd176ab0e1407f47e65c6626e2f66fc88038d4d95004a43ec445d8ae6,2024-02-15T06:23:39.303000
CVE-2022-48221,0,0,8675cdef70de4cfaf963116c134b45f3cf76e4d1b6517b995946539899e05762,2023-04-11T15:36:47.963000
CVE-2022-48222,0,0,a00156015bf05ed3dd70a632ba43d019de5cc77055a0a502e39fbfc9a5cf8aee,2023-04-11T17:57:00.983000
@@ -211131,7 +211133,7 @@ CVE-2022-48225,0,0,b41b1246f52d8ae8c8ddfa86cd6840c1da95683d879595d64367fe0d93cee
CVE-2022-48226,0,0,78c7816d720ffbbc3a888c513b18def840bf2f92edcae386c2070234d29046b9,2023-04-11T18:11:21.427000
CVE-2022-48227,0,0,cf84dfd69ab134d7c09f1aed685a4c78a83796fad8458a92ac23a882d948a9f5,2023-04-11T15:01:38.840000
CVE-2022-48228,0,0,8e5a0276415f769049cb158dfb74c1c7eeaf6b654e960e4ed0904267dae7ac86,2023-04-11T16:20:56.760000
-CVE-2022-4823,0,0,064072ff04d39fe45cb00f2f21031b17400c3ef003305527b9ae07b4e6f8d35d,2024-03-21T02:44:52.927000
+CVE-2022-4823,0,1,efb5bc383b39ad26ee27a2aeed36029976123c202f757b44bc60ec7ebb552ab8,2024-04-11T01:17:31.600000
CVE-2022-48230,0,0,5b44459d4fede5e33bef1eaa25749156a3bd1d5e50551cd5fb98e0c7c7c48541,2023-08-08T14:21:49.707000
CVE-2022-48231,0,0,0fdb05fda7849596bf6c34e5862e6cb854b124f7cfbd1254276d3a1fac6af55a,2023-05-11T06:53:06.850000
CVE-2022-48232,0,0,c60ec376ae435ec5b89b71003a1be487c62418d275590902f32fc720da2c20ca,2023-05-11T06:53:02.137000
@@ -211155,7 +211157,7 @@ CVE-2022-48248,0,0,b4c47b4caffa801f11c0bf4015247cceb26a8c034263fa5f6c43b0a1064f8
CVE-2022-48249,0,0,69a5fb9a0dcc6daddfb568e340dd93ff33c29785d28d349dffcd2cc1a7fef486,2023-05-11T06:53:11.490000
CVE-2022-4825,0,0,3db47d04dc4d7e66ec1b3d2d7719800342ad96d7b4621c74229aa5923aa3c579,2023-11-07T03:59:01.190000
CVE-2022-48250,0,0,0b28a4d243d7a136a342df70efd8d80a86b4f5954b0013951ed3a1bcf1b8923c,2023-05-11T06:53:29.447000
-CVE-2022-48251,0,0,7311382d62042bba4ea0e58e2f9c7804dd0bc3adf4018e3e5c12d10bbbc67398,2024-03-21T02:44:41.903000
+CVE-2022-48251,0,1,af0d369d32953315b2d753bddf98bc5b0b4d2c8678077ad1bf7bbc28d58e4003,2024-04-11T01:17:19.573000
CVE-2022-48252,0,0,e9d7578d8671e40d83d63ae896b65256d44ea6bb5daeaa2b62eab4ff80258adc,2023-01-18T20:25:57.457000
CVE-2022-48253,0,0,6eb8ff0cd5f6734280504f3d5fe03886755c16ec8224c98ddfec3db8f4ba3ea3,2023-01-20T19:20:27.443000
CVE-2022-48254,0,0,6925a4df600a7000446a3a404dd4b64d9967365a1efcb244f9ec8f02cc6b7b35,2023-08-08T14:21:49.707000
@@ -211402,14 +211404,14 @@ CVE-2022-4854,0,0,ffa4550f1b8acce1fe44222a94302e88ad39078ab76f07e2ecd7ae7fc3b185
CVE-2022-48541,0,0,ac9a56a5ebcb0bfb382fcb1e65447490dcc0c2342d329bca9b275afe6ea63001,2024-03-20T10:15:08.733000
CVE-2022-48545,0,0,8aabd12abc964255933adc0559b30ed587b28d0d1f52dd7fba4bee1621ff0369,2023-08-28T20:40:51.623000
CVE-2022-48547,0,0,9c2124a1be6407abe60e72124522badecb809234b58cb40eec9d2bf54d16a9f0,2023-08-25T20:37:04.547000
-CVE-2022-4855,0,0,4f2c9f4fdf76008fa73a7175c119bde6c5f86f5288b361d2b120d9edc4ab31ad,2024-03-21T02:44:53.223000
+CVE-2022-4855,0,1,7b73e5decd6f8c45459c525a72d90741c631a74c573fe3169d5e087be5d365c6,2024-04-11T01:17:31.943000
CVE-2022-48554,0,0,544bf40b1d2dea3d78f1a0048a18db769a7645ff748865aa3bfa7408bded6d4a,2024-03-13T22:15:07.930000
-CVE-2022-4856,0,0,2e62f2e6a739b6bfd1aea79f3e82593dc6cd09827defd7ee807f9aaacb8f82f7,2024-03-21T02:44:53.300000
+CVE-2022-4856,0,1,d5a79ec27d13886fc255556314e42137ab8df50c3578c04c818e6c5f2a8eaca4,2024-04-11T01:17:32.047000
CVE-2022-48560,0,0,998bd223a6f29ecb908b6a4132c0e89f4434d3bbb334e655e691fb8dbdcc0c83,2023-12-08T03:15:07.240000
CVE-2022-48564,0,0,a6b90a1b5620b4d595185f5be7a579a30f3d879da70c08a9d707d774bf295871,2023-12-15T15:56:45.730000
CVE-2022-48565,0,0,be8b4bfb4d8d822ade0dc6b1f385454f1598238bce3ae19028e9b4c97326017a,2023-11-07T03:56:34.770000
CVE-2022-48566,0,0,75170451240ae2d2538e3fcdc314e3597e2db533980dea20fa11152128dccda6,2023-10-13T17:04:41.390000
-CVE-2022-4857,0,0,a51cc83ec4f2936ebf66d3ca4c214f337673f108755dd964168ab4aa161a1847,2024-03-21T02:44:53.377000
+CVE-2022-4857,0,1,ab780f6341192c5e5b4f933295432e3e7f121ee6093414a9a136ee00960bfa62,2024-04-11T01:17:32.133000
CVE-2022-48570,0,0,a91d2cb19cd784e6a11ff6550eb2743f29999f59e85a364a5102b2983792442e,2023-08-26T02:21:54.680000
CVE-2022-48571,0,0,ae3b3af5bbcfecab9b669dd32fc253aeba667281f87e0ebbda13e170727190e2,2023-09-08T01:15:07.393000
CVE-2022-48577,0,0,77e1543c35f1ee06c24e8e2e11a8c7c83f489e8b77e54c3bff4963e766ab9a70,2024-01-17T17:59:46.343000
@@ -211425,7 +211427,7 @@ CVE-2022-48586,0,0,4a6485acd52010ea142b794d4503f550f8f3dc65aab31c0d631bbd9928ea4
CVE-2022-48587,0,0,7ff3e92b1e2490cc26c849210d64d5588cc0d2d0e3816d966c791a05023eeaab,2023-11-07T03:56:35.727000
CVE-2022-48588,0,0,3884748d54c4cef43ff3b4486a2c7b21c61b791d05fb7fbfd3dbebb9464fa0d4,2023-11-07T03:56:35.900000
CVE-2022-48589,0,0,2fbc8d753a6576ce7bf57c06f444e41db9cabcc1750cb6f883de2f07dc01fc45,2023-11-07T03:56:36.097000
-CVE-2022-4859,0,0,80e45f1c5b19e66f65a5032955f7ada10807eee46d27ffe9125ba868d0ac675a,2024-03-21T02:44:53.470000
+CVE-2022-4859,0,1,6a6c0eac9018bb07bb811a18a81568d440c2f0c4f9d69de3b4bf602e2082aee2,2024-04-11T01:17:32.230000
CVE-2022-48590,0,0,21f6323fb7bbf6a24222329d69c4e6a6e317a818b53dea2cdbbc3ef6057a98e4,2023-11-07T03:56:36.297000
CVE-2022-48591,0,0,6453bb550446fdf96b87979875d9d58fa74bdabf8bce1cbff5d24c540f107f16,2023-11-07T03:56:36.480000
CVE-2022-48592,0,0,37a2047026d452eff7e1b5cac98010067a6939abcb8a6ca5d3c8d76b0a6bbadf,2023-11-07T03:56:36.667000
@@ -211436,7 +211438,7 @@ CVE-2022-48596,0,0,5c96ecdce7f3ba0aaa7180e8e237ff4278a1627e3ddcbf152cf3f2ac1c7fd
CVE-2022-48597,0,0,e3b74cbc807a6961f469ad31d9494fd9e7aac306ffd5585944b8fecda8818bc1,2023-11-07T03:56:37.610000
CVE-2022-48598,0,0,d7239e3f66b928592d29a94365ad7aea79c10e4073e6df2db810aeb5fb441926,2023-11-07T03:56:37.800000
CVE-2022-48599,0,0,f27fe11197099862f9bd3b53cb9b3f09c2280dabd5e065d405e55a57072929a5,2023-11-07T03:56:38.003000
-CVE-2022-4860,0,0,91a162949362da2f51f422158463e8e5aa3d4ff82474acb2968e2112a556bfd3,2024-03-21T02:44:53.553000
+CVE-2022-4860,0,1,d9849810253ea2ff792a0b2d07d9f323d5d4e5681fd4043e17dedb1c02a93b3e,2024-04-11T01:17:32.317000
CVE-2022-48600,0,0,9beae89ecfaba59f043bca4307fdce784adb4acd3c8db8526257a7b121b4fcff,2023-11-07T03:56:38.203000
CVE-2022-48601,0,0,429122a7007e1cfee1cdcf160ccbe609798b48ca155ce145add356ab48b20465,2023-11-07T03:56:38.390000
CVE-2022-48602,0,0,70a688e4b7d28634ea11867c7e850c8ff41605b48149755147c553420a6bcb30,2023-11-07T03:56:38.570000
@@ -211470,29 +211472,29 @@ CVE-2022-4865,0,0,ca348115ae41e38a1bc69af0c75dfb35364aad74f0d955859af486be9af486
CVE-2022-4866,0,0,64c9ea7b26626d61a99b74354dc5f958961e6d20aa6371d15f635281a82cc0f0,2023-01-06T21:24:01.587000
CVE-2022-4867,0,0,df30bf033a8b71c87ccc147259fbbc1d4b447580323b889a3d7676505e257148,2023-01-06T21:26:37.597000
CVE-2022-4868,0,0,49bc3762269009af54870f2860cabd5c2f0372571503d002526079fe993a74bc,2023-01-06T21:20:41.477000
-CVE-2022-4869,0,0,15f0d26bcc3f9ea88b6f06025ba107bb66717e6322076293a4e92315dae2a7ae,2024-03-21T02:44:53.710000
+CVE-2022-4869,0,1,8d8764937cca8aa8c728688dab097a07b47820eec099f6720542fc4a3e489b45,2024-04-11T01:17:32.477000
CVE-2022-4870,0,0,ffd8aa6f3e45d78db8f0fdd0224eff53e3f88f9afa51308e06056eb1d9d02eeb,2023-05-25T17:41:06.867000
-CVE-2022-4871,0,0,7eb83880e2d65df4ef3f576e1c528e7b05f1be887dcf49e3802d48a4bf7b816c,2024-03-21T02:44:53.807000
+CVE-2022-4871,0,1,7da137eba4bc59f17d11a7ab323d7f3109098463f5f3c2c9ae236dde33ebca18,2024-04-11T01:17:32.567000
CVE-2022-4872,0,0,56b13c17402299c2fa4e0cba1279535195f7b441f30ccd3fba7ade7900a2723a,2023-11-07T03:59:09.100000
CVE-2022-4873,0,0,563a199763d37b536a31c01788923286fc1b28eed585d04a99495c2e08b4d4db,2023-11-07T03:59:09.310000
CVE-2022-4874,0,0,11bc171fda6fc861e0708d150c2ec522d2356e3420b85bbff8eb41cec9dc83eb,2023-11-07T03:59:09.523000
-CVE-2022-4875,0,0,a6fedc78f6491e2b80c6a18e90539329c5895bc9965277ab31cf61292231fab2,2024-03-21T02:44:53.913000
-CVE-2022-4876,0,0,da87a1aad1ecb4bbcceccac2fff8721ed95731a33262121694782f58895e19ec,2024-03-21T02:44:53.990000
-CVE-2022-4877,0,0,ba8915a9dadd78f6102e93d65e27a3afde36692cf5d90479ef574036822e02a6,2024-03-21T02:44:54.070000
-CVE-2022-4878,0,0,514307fc6eda77e0ae43abfd0dde60d8ac9a82a31d5900bd844257234bc2e1c6,2024-03-21T02:44:54.153000
-CVE-2022-4879,0,0,31db7187f5f2185cd88e24bee9181c8b8cc1516da418b62a25abfa77a45a8de0,2024-03-21T02:44:54.260000
-CVE-2022-4880,0,0,1803d340f556424d69c3fd3561cac78b65087171e82aa2d317001ac651ad7ded,2024-03-21T02:44:54.370000
-CVE-2022-4881,0,0,ddb4befc00a1577aa7b66f8452691a826e214d7b835274291126981fa20cb318,2024-03-21T02:44:54.457000
-CVE-2022-4882,0,0,06478b871af3c5d6de67611f2ce2a405bcd71011e2821a466da6546b8b9c2fd6,2024-03-21T02:44:54.533000
+CVE-2022-4875,0,1,b7120af565220ab24d5c15ea6165484c091fdef33456a5ae09bfd2169448944d,2024-04-11T01:17:32.677000
+CVE-2022-4876,0,1,b6425445a6b457dd504299d8c90fd8d1cd971afeee10b2789ae96493a4eddf3b,2024-04-11T01:17:32.770000
+CVE-2022-4877,0,1,6a299da5a804be1d4d724fa40b19f87481cbe9e746ed4b04721e0f8588b75b7b,2024-04-11T01:17:32.860000
+CVE-2022-4878,0,1,0fadcc05726311027ad412db1e6de905d6d66a2f7828f9e0589d675340705f2e,2024-04-11T01:17:32.960000
+CVE-2022-4879,0,1,e53aef6f7d80a1881a4547335076e112e9c6cce98dae78572424f3271c52146e,2024-04-11T01:17:33.060000
+CVE-2022-4880,0,1,523482facc13c0a0a2e69bc2d8c271f5d2913058b1cac1beb16cf38e09d31622,2024-04-11T01:17:33.153000
+CVE-2022-4881,0,1,c21082b64f123fd03a4c7602893f0fa27552dce46911d8582aa487d42975a3d2,2024-04-11T01:17:33.233000
+CVE-2022-4882,0,1,bb46c6657dc05de4fb8693e0a8c02c983b8d236f142b36d965fdff8b5c4c1593,2024-04-11T01:17:33.320000
CVE-2022-4883,0,0,9c652f454eb98f51746b7543d23cdfc2a1cc8d56ddc8392b10b53c00232483c6,2023-10-17T15:55:36.773000
CVE-2022-4884,0,0,0e4db308ce0464994b445e1c9e61d1c316cbb11d987d819815f585e02ae7d60c,2023-01-12T21:23:17.837000
-CVE-2022-4885,0,0,718ba3b47be11df66677b5e68ff1acb9ce5a8c65bd4b8eaef20c0ce8bde69733,2024-03-21T02:44:54.637000
+CVE-2022-4885,0,1,863923c1901cdeb3c3fbf6433c73af5b8de825abe2cd30fcb60705ab459427c3,2024-04-11T01:17:33.437000
CVE-2022-4886,0,0,f02ba78f4af0afa851086018a3bea02fdbca24a6362ec8a068c9b4338bba6f6f,2024-03-07T17:15:09.470000
CVE-2022-4888,0,0,dafe103df0fcf10fe43033ef8822e9be6466c3bbfd0cc09003954252b8765280,2023-11-07T03:59:13.600000
-CVE-2022-4889,0,0,a7e239a33b472aefcdd67acb9e4b8b2983c9a9187e4baff497997e790eeebdc8,2024-03-21T02:44:54.783000
-CVE-2022-4890,0,0,ad7ce7caee61c05a3ccb45db480f51c12196baa8611bfe718c5e3d9f3d8b7980,2024-03-21T02:44:54.863000
-CVE-2022-4891,0,0,6479ae502590379e0519541d18d14af8fe704cc72dfe631eccd20063aa46d59b,2024-03-21T02:44:54.947000
-CVE-2022-4892,0,0,2be4340606970ca768abc3cf5f6f3ffe8e0cef7f33b32ea97a9a7b6047788caf,2024-03-21T02:44:55.033000
+CVE-2022-4889,0,1,2327110ed41408342e95897774dfc96fe22da112f71b7454a7584a1e2e55d87a,2024-04-11T01:17:33.573000
+CVE-2022-4890,0,1,718cacebe00f2d98016a22e0eea09b0907365093b87b46d3b019aadc32777faa,2024-04-11T01:17:33.663000
+CVE-2022-4891,0,1,d558a2c4da7e43e5494b205f6fff68b3d5226b41c6274ad5e3774611ce78910b,2024-04-11T01:17:33.743000
+CVE-2022-4892,0,1,bee80d4e7f081410ef272462aa73ab45231b1626ddfaf61669e2c35f8f27d0e7,2024-04-11T01:17:33.840000
CVE-2022-4893,0,0,09173dcd47b4b9e4f00c37fdcc5aea56b611c643cbb97aa0530c89efbd31b754,2023-11-07T03:59:15.230000
CVE-2022-4894,0,0,b28c70afd4d009bb7ecae55e13b3b0cd80c68547a042ab80b11d8d755a0a025c,2023-08-23T15:29:31.687000
CVE-2022-4895,0,0,48992625ab966b1887e7a1a7728cb203aef44f3d701c6700e1863eb1d8628095,2023-11-07T03:59:15.667000
@@ -211502,10 +211504,10 @@ CVE-2022-4898,0,0,9e9c802e2dd9c5dd9bb954996b78683320879b2b9da716bcc235161f4155f7
CVE-2022-4899,0,0,70c0c464bdf20b219dfdc484d268b69fdfc67c031ed7632f33db0e172268d238,2023-11-07T03:59:16.090000
CVE-2022-4900,0,0,f26c16e20ddc14390482aaa451c6ae819aeba113c68da6bd5aa3a01bde9a8598,2023-11-30T22:15:07.600000
CVE-2022-4901,0,0,0151caea3e497af8f53f6aacb8a6a9306888ff4da7e76a337aca7a75af2acdfc,2023-03-09T01:06:23.703000
-CVE-2022-4902,0,0,fe552a48f90e6ae000244c9923a5919c5327b926ba7f0d4301c0881dbf3000c8,2024-03-21T02:44:55.190000
-CVE-2022-4903,0,0,eafcd2e26325b91897c2e47f0411dd1a7b24a6fda7f9bfc6cb99f2cabd28c020,2024-03-21T02:44:55.273000
+CVE-2022-4902,0,1,c576f7b1793273c4ce808f9ff7a46ebbf29e5fff51abb6cc974f484134dca41e,2024-04-11T01:17:34.007000
+CVE-2022-4903,0,1,d66427a48d52dcb08277573e17f940d0b5014224f41231aa20c492664b40d74e,2024-04-11T01:17:34.100000
CVE-2022-4904,0,0,25f8b49de54d79786b7b59f898598bfdbd8073fff9ea91be2f105f125f6706c6,2024-01-05T10:15:10.403000
-CVE-2022-4905,0,0,3143eec50eee45a6b7aeec97420e100d2d5f1062f20b102a1be1cbe601c494cb,2024-03-21T02:44:55.360000
+CVE-2022-4905,0,1,d2f4c4b9b552d9de1d37154fac6b57ec529191d40349337e1b2c712c2aa4bf95,2024-04-11T01:17:34.200000
CVE-2022-4906,0,0,63f8c03c50e2f64225e43023120f5c404b0fc02870f9b18d6ec852479a3c825b,2023-08-10T03:15:50.953000
CVE-2022-4907,0,0,f09fd22eb66b096ec35723c9a4283887ca0e41b303ed05dae52d175668385c97,2023-12-28T15:39:50.990000
CVE-2022-4908,0,0,37edc227eb0237bd885ebba21ae57326afa982ee4aaeba137b31d9b77fa61837,2023-08-10T03:15:55.190000
@@ -211527,13 +211529,13 @@ CVE-2022-4923,0,0,7368cc1f4725e440cd5f35f7c6386d936e71cc7b4a2be82a7ed8e630588fac
CVE-2022-4924,0,0,9a0cb774d120a72cff6ecbe4c5e27b2970084002f395c42ca9a02cd175f0e9ab,2023-08-12T06:16:27.147000
CVE-2022-4925,0,0,4f68cca3616d9d563ab6e8d7f4c7a8a227c1e47dd70946fd2f393d6443c244b0,2023-08-12T06:16:27.777000
CVE-2022-4926,0,0,0dddd7a677a692f607541382c841a44cf981f23bc6cf442ed63508a792db1dd4,2023-08-15T16:05:07.137000
-CVE-2022-4927,0,0,fb94dc904cad662d2cdbdfe229ea28f977a737aa18a9a00e1813f5c42b111fa8,2024-03-21T02:44:55.570000
-CVE-2022-4928,0,0,8fba9b4e15e076c97fac112577dc2351a700b8ee509d9a3584c5c3f23f5db4ac,2024-03-21T02:44:55.650000
-CVE-2022-4929,0,0,de6499d30f3482002052c11515a89a715f881dc9b961d7b3fed8252baa789ff0,2024-03-21T02:44:55.730000
-CVE-2022-4930,0,0,122b6cf4a18a4e4c6ebcee5e3aaf6c944ea075103cb1b165e7e9980c813f3d5b,2024-03-21T02:44:55.820000
+CVE-2022-4927,0,1,41ab47fa4da9539d6a3d7e1c13f3f088746567bc28507e7e8619910a605d94af,2024-04-11T01:17:34.440000
+CVE-2022-4928,0,1,7ba8adc85aaffe3010acc32976fd03ae31dc2acf025f3b55309debb5509137ac,2024-04-11T01:17:34.533000
+CVE-2022-4929,0,1,da1210fbbf90a96e454fcb726e9e5365d6f74c75d334e4b26c66062f143a7a36,2024-04-11T01:17:34.627000
+CVE-2022-4930,0,1,176e4cd408e2da136f85a40af3d538dc2ea79b01078905e8496ea15459cc3219,2024-04-11T01:17:34.720000
CVE-2022-4931,0,0,811e522762da4a1d77b14468814c04f39587fc4351ebf565792648fd383e481c,2023-11-07T03:59:20.307000
CVE-2022-4932,0,0,bf865753db692027ca77d6e53a5c685bd2dfd0c600e2e837cfcc7291b2c1f355,2023-11-07T03:59:20.543000
-CVE-2022-4933,0,0,94dd7a98c231ab45a10aa9c08f0772c69241b5cdfbc92eefc8296f0840e48b3b,2024-03-21T02:44:55.963000
+CVE-2022-4933,0,1,2c419b14ab2fa51668341dd8869867244af944d19903149a46dd6a94daeb83a3,2024-04-11T01:17:34.847000
CVE-2022-4934,0,0,07fe12b9f7704bdad0733cdc8f9ef17c26fdf9f49a5620729290983c528d8b18,2023-04-09T03:45:12.597000
CVE-2022-4935,0,0,c4fe69efae1541ddb4b28d9aa7b893244ffe75029970c334fc071262c7dd4fa2,2023-11-07T03:59:21.177000
CVE-2022-4936,0,0,cf68acbe9e0a5d910012a6ada6de1f0f94dcfcb4be3b067cea0c550973078bb9,2023-11-07T03:59:21.383000
@@ -211542,29 +211544,29 @@ CVE-2022-4938,0,0,dc1f57202b8820926b7b383e982c8d5b1fa949d52e292d8caca05b747f78a3
CVE-2022-4939,0,0,a9a683587d920883b9f89a6971b3317fd6658fbe1ef168af8f0d621558864844,2023-11-07T03:59:22.090000
CVE-2022-4940,0,0,f87eea6df94e165cf866a92191e1131121465724011dd99cb49833ab592754ff,2023-11-07T03:59:22.323000
CVE-2022-4941,0,0,b6cc4ca43359fcfe0c06038c85da02615e2443bdfa8d0e4a95e65608f1fcbb65,2023-11-07T03:59:22.557000
-CVE-2022-4942,0,0,2a41074233f9e2d84ae383f16c4ecb769558e9fd0cc2a8528ac0db5192380102,2024-03-21T02:44:56.127000
+CVE-2022-4942,0,1,242f8e5ccc768f5c3bdab28a1080504db244cacb8415c4fffad6c14afd3173a5,2024-04-11T01:17:35.047000
CVE-2022-4943,0,0,7a1963c2e01eadab7b92fcd533669ceb76f7b848c97ca913c78a5f4caf456e54,2023-11-07T03:59:23.350000
-CVE-2022-4944,0,0,ca688751da52218d0751efdd0ea2a873a893fbeb10bf4f57db2dbe0588636b7f,2024-03-21T02:44:56.220000
+CVE-2022-4944,0,1,96b6863a13ef4169dbdf64b81604fa88a625b1ef972c1ef0559cd08a42c3c5da,2024-04-11T01:17:35.153000
CVE-2022-4945,0,0,9aac6f32e6195f6a89a75debba563b2ab6dee4f6ad6bc8a8ec7cc0dd3c60c908,2023-11-07T03:59:23.943000
CVE-2022-4946,0,0,54ed1e802036943204bde3aa0f5921b7c86af8f5d977723a7d899aa9a667d72c,2023-11-07T03:59:24.190000
CVE-2022-4948,0,0,7f3c1dbbbe212478e835ec4ca4528d4a8068a6125ea6e3f225543e784744b520,2023-11-07T03:59:24.420000
CVE-2022-4949,0,0,c6d2c85dde5da83d7dcc196cf8e46c8db27ccd3e1e3c46aa01069019ecd30461,2024-01-12T22:07:14.007000
CVE-2022-4950,0,0,c56fa8cbeb09d4a0626b90f67b3998be72e70541093ffc84e5b1fdba0c27020e,2023-11-07T03:59:24.893000
-CVE-2022-4952,0,0,484f36cc73862ac2c0b4bc8b3acd3e1c2f9b69379f969509d866cefc6da4cc7f,2024-03-21T02:44:56.347000
+CVE-2022-4952,0,1,2f9bd1cbb6f8a9e096ddd0e313a8af65b981c9957817005555a85bfa5ae594cd,2024-04-11T01:17:35.307000
CVE-2022-4953,0,0,92ecdbed15f52bb397eabc59828eeb77c56f98ee432f9367b07d797205e764b0,2024-01-16T16:15:10.240000
CVE-2022-4954,0,0,257c827b3abd295f5d1635d279de0a2976e63ac37098b72b617f02a330e399c5,2023-11-07T03:59:25.713000
CVE-2022-4955,0,0,59612402b4c140c4beb02ef8271df0e7adb6b5767ab74d4fad699eeb3dc0e2f9,2023-08-09T17:19:53.450000
-CVE-2022-4956,0,0,648e451a074ad1e428786fd85bf9a32b2f0c1901c1dfc29e87894c60e14d29ae,2024-03-21T02:44:56.453000
-CVE-2022-4957,0,0,54e672d9e66a3bef829698afa04fc8851e143d19d910a62121773673453cdc03,2024-03-21T02:44:56.547000
-CVE-2022-4958,0,0,29fa67bdd8a48b16669f522adb1f2c0af6de4893d6eeb71233ab4b313da20911,2024-03-21T02:44:56.637000
-CVE-2022-4959,0,0,e626ef0f4ef8cd5b4dbe350e095d94be9c8c6da59e0b4c311c287228a0452002,2024-03-21T02:44:56.723000
-CVE-2022-4960,0,0,23e46c3828c953675c00330898781579135f1cc73fbe86708847c687c0ac8dde,2024-03-21T02:44:56.800000
-CVE-2022-4961,0,0,43dda6f03750746f778f6a14541c623a44bd769443a2eaaf28ba8f15f7a188e6,2024-03-21T02:44:56.887000
-CVE-2022-4962,0,0,89c8000137eb69d019b5aaaedf252751590684f8018495535b98cdc9aa1e9854,2024-03-21T02:44:56.973000
-CVE-2022-4963,0,0,5cf40294212fd02c90fe023f5782526900e8c404961b557973974a90e95a2f38,2024-03-21T12:58:51.093000
+CVE-2022-4956,0,1,9d2b1e8aae6858ab33235cad2e0c9f85fce9587afd09b744973d6472fad9c8ae,2024-04-11T01:17:35.437000
+CVE-2022-4957,0,1,2b310018816fcd5b1fb172a0c154fb20f3a17d2ac035eb49ad8e0dd901b636cc,2024-04-11T01:17:35.543000
+CVE-2022-4958,0,1,b8f99c9a961b39a86ffa48714ee913e18f8e9e92bcab3a41f91bcb91b9054dbb,2024-04-11T01:17:35.640000
+CVE-2022-4959,0,1,7ece98ffe6407abda56609c3cafc84d3576bc146dbbd25c958a8276b52fd4732,2024-04-11T01:17:35.750000
+CVE-2022-4960,0,1,ebade93dbd9b02054f428d6cf8631000f4663bd44f42efe640103cbcc2c7cce6,2024-04-11T01:17:35.843000
+CVE-2022-4961,0,1,cfb40af700dab166ee8d1fc20c9ba15634070fad68b825e67f502e119074170a,2024-04-11T01:17:35.950000
+CVE-2022-4962,0,1,e348e400599b040ec797bb1ed5eaab06be8ad541212a2ee2660f0eadd1993315,2024-04-11T01:17:36.043000
+CVE-2022-4963,0,1,697a2712d9fb570d962a97b7d0cda4b6af69825d2a5b41ef3ef74038b4d3cf66,2024-04-11T01:17:36.140000
CVE-2022-4964,0,0,1e33f52f21e6461cc018675c2148aa96cac948ebdf6307b4d3746f8773a9bfe3,2024-01-30T21:50:30.930000
CVE-2022-4965,0,0,b957e1a919c86367649f027b271852d79ddce1859309edf6d1b6a7da217f18a6,2024-04-10T13:24:00.070000
-CVE-2022-4966,0,0,50194f88f3ff07bea149d1eccdd829c2c18f1564e54a191567b7502ce53fa6c7,2024-04-01T12:49:00.877000
+CVE-2022-4966,0,1,8b319c91d131e57de6dcf9330b865ff34208feda4443f646ca1e94697ccb5596,2024-04-11T01:17:36.257000
CVE-2023-0001,0,0,6ba5d6c17cbd7ec9fa4676d0367d715dae6604f51d9cfe28b728a892d018af19,2024-01-12T22:10:50.817000
CVE-2023-0002,0,0,1b2ceaca2ad4aa0f50a972375612dbbc2aec389d54ffce2da41cd327ee68ab86,2023-11-07T03:59:26.433000
CVE-2023-0003,0,0,70cc453f8a089b15f137423f4f4bc4ee2ad90c963566d3855dab50f2319ced75,2024-02-16T17:04:22.737000
@@ -211593,7 +211595,7 @@ CVE-2023-0025,0,0,17e05de24fb6b865118e7f597c67f94c15f866936982d4361bdea89be3f4bf
CVE-2023-0026,0,0,d7cb401464cc0f50aac5862d225fa7dbad4e3e3ee5c9b47fa8d167a27e19b0ad,2023-07-17T16:15:09.753000
CVE-2023-0027,0,0,4bc06cc095a04993aeb3208c97f47e342a1a7a46dfd4eb27154268962e45eff2,2023-11-07T03:59:28.147000
CVE-2023-0028,0,0,b3d3d415a1969aed3d2da456e186e67dc8c5313e1c36af44b45f63312f6910fd,2023-10-31T15:54:51.573000
-CVE-2023-0029,0,0,cb6538cf4392f3266b7cb44615e37876aff69a3b5aec2c59f84f2038226a70d2,2024-03-21T02:44:57.567000
+CVE-2023-0029,0,1,50b40d5564a233a80b8d7f4281b63d529cbd87206888f8ef628df5eb746d2666,2024-04-11T01:17:36.690000
CVE-2023-0030,0,0,a895381627e14c0a5398ac2cbfa9cae3cf135194e9b1fb29c20d2604ea3fe0fa,2023-04-13T17:15:09.433000
CVE-2023-0033,0,0,7c7956f90a732d246ecfa1b2700f0b353a81aedcbcb2eb3de8e941dad3b6c4b4,2023-11-07T03:59:28.663000
CVE-2023-0034,0,0,824634058df26a5cc49b7e81400bd721c328d21c939d6144f2b09beb3899835e,2023-11-07T03:59:28.847000
@@ -211673,8 +211675,8 @@ CVE-2023-0108,0,0,b6cabac80535f3ba93aa837da4aa0765b0dbcd7115b20a950e29c7c2d3afc9
CVE-2023-0110,0,0,1cedfdb4aff7873b9327d95df723f488bbb539f8ffd2c22f976195603111f3c9,2023-01-12T15:05:16.323000
CVE-2023-0111,0,0,0a92ce08ad5d3d1878a97ae32edafb7e730cd32d288e416cc87893769c52fa05,2023-01-12T15:05:27.080000
CVE-2023-0112,0,0,1c6905e0b3b176288e2e62f93bd9ce096b0c31db21db2aa4258e7f6c8a92ca8a,2023-01-12T15:05:37.157000
-CVE-2023-0113,0,0,c77459a619a69a69605492601be7048cf32d8f0783679a17791a5e5f3af91bd1,2024-03-21T02:44:58.220000
-CVE-2023-0114,0,0,f7fedbc545787afc4903ad089898aad6a6f384a6f590a7f853827e740651f14d,2024-03-21T02:44:58.303000
+CVE-2023-0113,0,1,d9ac20a47b87ce64580efc44f761a46afa49483a393c8fccdc095b6eb4e1a377,2024-04-11T01:17:37.447000
+CVE-2023-0114,0,1,af9a20a52c20cb4d88308b7711084c1ec56e5e48df6f4dfe0c7854777d663a6e,2024-04-11T01:17:37.530000
CVE-2023-0115,0,0,aaa04764d04e9ff89dd5e8fe87016df144c6e413f02f7ded0dea691686e12b71,2023-11-07T03:59:40.983000
CVE-2023-0116,0,0,9a758774dcb268bb22363d06fc68ab488bb73a0ca13c0d11940aa943016413f7,2023-05-29T03:44:00.200000
CVE-2023-0117,0,0,5cac14a8019a4e1b6a858197ed33c450d31a253ae38692be2e90553a91a9de2d,2023-05-29T03:44:18.683000
@@ -211685,7 +211687,7 @@ CVE-2023-0121,0,0,2d26023106790994baec6b9d9473873657b758c5fe3c30f3a90b76bf8b8c33
CVE-2023-0122,0,0,f54b971275086097ce705f620d4254a5c9bbb6c9a72d6a3b47f76b53950af59c,2023-03-02T16:15:13.177000
CVE-2023-0123,0,0,c992d9dc47d2c0f11b56c0daeb7112eed911bc9f591a9ad5ff02bb9fe6756bd3,2023-11-07T03:59:41.830000
CVE-2023-0124,0,0,01ca63a183c0d8a834424f40d83415fab5503d9888dd854bf3557fe320535886,2023-11-07T03:59:41.930000
-CVE-2023-0125,0,0,6b670a0aa82d3722c02598d2a9da5c9de0f521882315d479e4861ab183ffaea2,2024-03-21T02:44:58.470000
+CVE-2023-0125,0,1,0f6055205ecd03bfa2c4a744de2859cc2893a6033d0545d57bca7ddf5e87eafb,2024-04-11T01:17:37.713000
CVE-2023-0126,0,0,c3805350ad97f9a30b5d22e091f20029ecd2ad1e6fc8e3b4e284c27fafff8117,2023-01-26T18:53:18.723000
CVE-2023-0127,0,0,3ff1a6d03688a633c1e9ebcb8419e54e0e25fcdaeed7a9adc6d5e0080ad06de9,2023-04-26T19:27:52.350000
CVE-2023-0128,0,0,16562a24c05681d18483c7d909a467f3668f17aa1b8c01900effc2e14e83b523,2023-11-25T11:15:12.713000
@@ -211797,10 +211799,10 @@ CVE-2023-0238,0,0,6715b1986b2bb3001eae4e196fa0d0bde8772fcdf03d4f0437d15ecea9c262
CVE-2023-0240,0,0,1564a6033688e5259040168ff167284534add52d4ce90bf1424fa44cc9538e9b,2023-11-07T03:59:55.420000
CVE-2023-0241,0,0,f2485d9978d3ec707c3f602bf9f047255ac91078d0e7935502ca867e599e9c2a,2023-04-01T01:49:16.373000
CVE-2023-0242,0,0,6b617f2bcc2298023722ca9c4e7f218b16782cf03777aa4d7d9df46d7f52d83e,2023-11-07T03:59:55.613000
-CVE-2023-0243,0,0,afd6185cb2bd190797f09e4899628dcc3ae76e0add74b051ab94048f6861ed66,2024-03-21T02:44:59.420000
-CVE-2023-0244,0,0,ef0077001004cbd20158a3d21b43e5ff76c167f4359eb9e38fafd37575f7bc4f,2024-03-21T02:44:59.507000
-CVE-2023-0245,0,0,d8d6149db46cc404c3a1f862c62c5b4d393701ea7e305e88b88a62c1812ce24b,2024-03-21T02:44:59.580000
-CVE-2023-0246,0,0,092fc7d2b6b261b955c0b7872ae22a8ef76b986bf78eccf78adc37fac081a25e,2024-03-21T02:44:59.653000
+CVE-2023-0243,0,1,13db94e28054d1f5a248c4751c45754fe7024698c3e14b912ce41486ea86d391,2024-04-11T01:17:38.677000
+CVE-2023-0244,0,1,4fb31c601078b6317101779482e0e065234a9516591855a9ccfe003634200afb,2024-04-11T01:17:38.763000
+CVE-2023-0245,0,1,0e39d8fdbb8c8e2e675c669384efc79e57759c6e40dea04ffb94ba583572c5e2,2024-04-11T01:17:38.860000
+CVE-2023-0246,0,1,ff49d7aacc15c2ed9e54f9bad5ebaa76909ee049944032d63e736d11ade4036b,2024-04-11T01:17:38.963000
CVE-2023-0247,0,0,c15d807d743844893cc8f342af2c40298493df2370703f7f475796a10c0f1fb1,2023-01-20T19:52:17.170000
CVE-2023-0248,0,0,abdf4b37ed91c518499bd09c8c0c940d113afa997ad1711e7013e632489f4913,2023-12-21T15:12:05.170000
CVE-2023-0249,0,0,6653c7b872e0d4619227db7db798dd1703abd51686be80b2788ff2ad9dd37bb4,2023-11-07T03:59:57.697000
@@ -211810,9 +211812,9 @@ CVE-2023-0252,0,0,37e240e676986392e79a1d127cd3b7e17bb7a326823a307ba8359b704d4c65
CVE-2023-0253,0,0,28ff0c02245e163795751855817b10c46250d340fbdba9c8d5beb54e596eac83,2023-11-07T03:59:58.583000
CVE-2023-0254,0,0,7a0e348c9e60bfacfa9df49e4e07fd5e352032f8a10725cad407dd31541eddea,2023-11-07T03:59:58.800000
CVE-2023-0255,0,0,d68ab0ef7cd0a621008200a1a208385d41c824c30e292e5e256424950b1fb9b8,2023-11-07T03:59:59.033000
-CVE-2023-0256,0,0,0cce8d4f2f849af055ec69b13e272cac574d232e78afe8ca43fa99663a16725d,2024-03-21T02:44:59.807000
-CVE-2023-0257,0,0,095de353330f8f32c160edaa0a15b3370fb1004703f110a43d7becc464981875,2024-03-21T02:44:59.883000
-CVE-2023-0258,0,0,9e284bef9c14e0b869c5f4a9e7e91310201139f6d2221d0a8a7a79708e275b91,2024-03-21T02:44:59.953000
+CVE-2023-0256,0,1,fa439ea7b61e6e3316f22fae802cdecc1af2eed4c721603e677580bc9b28e075,2024-04-11T01:17:39.137000
+CVE-2023-0257,0,1,996372a674ba49cf524bce0429f084604181ede39edc012eede18cb5b70900e2,2024-04-11T01:17:39.227000
+CVE-2023-0258,0,1,7b02d88ce260442ed4819bcef81a6419d4d2b91e4baa51a8e994fa3938e47f4e,2024-04-11T01:17:39.310000
CVE-2023-0259,0,0,023de0cf8a84aa67a2b722d25d1a27234ec08da103e5e7dae5dfe7764cfd4e03,2023-11-07T04:00:00.297000
CVE-2023-0260,0,0,fbc957379177187d3df1d408c6fc5619cfec7f779bc46a73e5dff82714b5412c,2023-11-07T04:00:00.500000
CVE-2023-0261,0,0,b7d979613173c3e778cf2df96b92be0f0dd71ad84dfb9aa8ef4d2e840ac50d87,2023-11-07T04:00:00.697000
@@ -211835,13 +211837,13 @@ CVE-2023-0277,0,0,f0b4c65ba540b5281a807d40d471a4d0eb96a2b79fda9bd252179be08e2c1e
CVE-2023-0278,0,0,536fa74d96385ddc8dca593267c846fdefa8a3f6d268948680ea83f17b6989b3,2023-11-07T04:00:04.190000
CVE-2023-0279,0,0,cbc7860ed9a7355cd8fddf61aa90cd8c6f05808f73d76003ddc4ef43833db5cb,2023-11-07T04:00:04.403000
CVE-2023-0280,0,0,a0d85d0ce91af9eb05e40f036bb16b5a2642016b8fb0c41aa0fa6b1095ba9340,2023-11-07T04:00:04.603000
-CVE-2023-0281,0,0,1b4dfa5cdf0a5df00c32a4ba39c14ba8f1bc4b9e40a25f60587e897722a4a70d,2024-03-21T02:45:00.170000
+CVE-2023-0281,0,1,9e9dca1e1d81f597e8f97d0dac2c780446aa00cac1d4d17871be81fb335e51c2,2024-04-11T01:17:39.583000
CVE-2023-0282,0,0,98260c7d12a54cda0c426a8a3b14d593c62d9c203ee5f6342686de3aa45099aa,2023-11-07T04:00:05.187000
-CVE-2023-0283,0,0,6bac00174747cf66539f5cde73bd5fc6ec40bc26dddd30ee575c40f9ef88eacb,2024-03-21T02:45:00.260000
+CVE-2023-0283,0,1,312cb86a2b8fc7c6746d12e7ecf63aae530ec06e475a12218f2409191191aaf4,2024-04-11T01:17:39.680000
CVE-2023-0284,0,0,3262f9876f48e030097f0861ca68fe5bc2e87ecd306f815ffaf3e1cef966d55e,2023-02-06T16:46:38.747000
CVE-2023-0285,0,0,17b90cc37fc56e1391e01d18af5796385ca918ea99fb4d096fa339a146761c8c,2023-11-07T04:00:05.790000
CVE-2023-0286,0,0,7b00ababb7a06aaf738a0823bad8804cd9fc91f95c79f3141a99905e19ff8d75,2024-02-04T09:15:09.113000
-CVE-2023-0287,0,0,feaf341d702b09b0fc28c994313bc84e43ecb5d57d0b514346641eb1d3848bce,2024-03-21T02:45:00.363000
+CVE-2023-0287,0,1,b1c4c2ad5c2a6f95a6c820612996c6977bdcb912c7c6b5929f29dda7521bf168,2024-04-11T01:17:39.827000
CVE-2023-0288,0,0,8f4356de6413a4a756d2c2b83efec6fe5b6f1106c187f9806b858192a9a227ef,2023-11-07T04:00:06.597000
CVE-2023-0289,0,0,2e4acd51ccd5598af6fdb9da714fbb17df9089eab4c5bea6be40bd7c4d2c2eae,2023-01-20T07:53:26.967000
CVE-2023-0290,0,0,ab263668f1eed78896e18cca48b662eb3865711a1df9b558aec8d4ab5b1a4580,2023-11-07T04:00:06.910000
@@ -211857,9 +211859,9 @@ CVE-2023-0299,0,0,8f73ffe8ad6fd94d1092e231e293b8ad39bb54482f3c45f0bae3326b5ddf89
CVE-2023-0300,0,0,a105b8020463d8bdd7a4f533e76b69cebba47f952243b333cbc37927a03f1e54,2023-01-24T18:11:36.357000
CVE-2023-0301,0,0,1e7ed201452f80525dc480c81f69390e91be96faca24a7f1b8a169e29fc858ba,2023-01-24T18:14:23.170000
CVE-2023-0302,0,0,69ffc511f82a916bb6691a3479c158b5fd28ecd9385fd58694466995754b35a7,2023-01-24T17:11:35.537000
-CVE-2023-0303,0,0,0b2f8a2d13085483c3041058874e2798afe1c4d8bb69a74f7664d05833cfcc73,2024-03-21T02:45:00.587000
-CVE-2023-0304,0,0,2a5d4154d36006b3718079518856b6e857261057d0161b9579502b9306b4c67e,2024-03-21T02:45:00.677000
-CVE-2023-0305,0,0,daa15bb3ee1f060df2f7b467a1b939be0fd6823316e22a0150bdaba883b3f492,2024-03-21T02:45:00.770000
+CVE-2023-0303,0,1,1c1e4daa10238c184add34f61920c8002b2539db05a8a76d950fa482b34c245e,2024-04-11T01:17:40.053000
+CVE-2023-0304,0,1,171d99124d7d2ab97f04be420812f446c2bb780d7f621d9413f9fc14ad29878c,2024-04-11T01:17:40.133000
+CVE-2023-0305,0,1,f8d1562327ec9261d750031237c49ada605440099820c5345e7a371bb63e5077,2024-04-11T01:17:40.223000
CVE-2023-0306,0,0,bd4bd771139db389d3bf5a355d2686492fca11c3b75560c80f2a8ed604cef5e6,2023-01-23T14:25:19.790000
CVE-2023-0307,0,0,3a766cb34fffcec16bfe0d20daaf95d2cf65ed34b1f413fbe54f19e22c8e37d3,2023-01-23T14:26:48.600000
CVE-2023-0308,0,0,b92c3400879d450a84f6dbcfede89ddb553d928071fccf203279a4f08985cda7,2023-01-23T14:44:38.347000
@@ -211877,15 +211879,15 @@ CVE-2023-0320,0,0,67bbf6f3ab12110b50df5a3686818e30e24a9e97af6664fa753c5498b01a52
CVE-2023-0321,0,0,b8c9425463c26c90ce0ede3ab4cfd3e40416c03e590d039c98176102d40aa3b1,2023-02-06T16:42:45.710000
CVE-2023-0322,0,0,6f0b2f6ddcb6cbbaa127f3cc60efb3e0a8efaab43347372b4566f994367e05a3,2023-11-07T04:00:10.680000
CVE-2023-0323,0,0,fe66824ce84b411af6fcec6e9c71fbdd820f4aa2a413af92863192ddf591179e,2023-01-24T16:22:22.127000
-CVE-2023-0324,0,0,0f6bc061925cbebab66a998fce8c1056d181c129ed213b8345f44479cc140169,2024-03-21T02:45:01.020000
+CVE-2023-0324,0,1,86976fd8d28a21a895ba0a6f1a678cefab162c5fe8de9641913de63090e629aa,2024-04-11T01:17:40.493000
CVE-2023-0325,0,0,9f47f22e040f7d835b1a395a1427c5e96b5dcba6616db14dce749e9b4e2203f6,2023-04-11T17:25:14.223000
CVE-2023-0326,0,0,61494ec8d083d794421461eb92db05ff1c582aedf5e3ac00e1f9823439ad255f,2023-04-03T18:04:01.790000
-CVE-2023-0327,0,0,1d1c5964b5ef70afeb7f6633be57ebb6c5a833f58e6fc1577879e7d40d571c7c,2024-03-21T02:45:01.140000
+CVE-2023-0327,0,1,98b03759abb3309cd61f6ae8a8fff57cae78133bfcaec2c72bdbe989cb159506,2024-04-11T01:17:40.600000
CVE-2023-0328,0,0,1eeb0e1d1e90c6cc2edec46b193b4ce5694cedf68883eec4f86f82bd9dde6944,2023-11-07T04:00:11.590000
CVE-2023-0329,0,0,702dbc8e6d38c8d7dcf67bbc8eba9e9a33347fb4c66de0b5f76cce57315a923b,2023-11-13T23:15:07.743000
CVE-2023-0330,0,0,71ae2cb21d87c4c9557876bd56cc3f4668e2a865cdd58ce858e4f8b90350b357,2023-11-15T17:14:05.297000
CVE-2023-0331,0,0,9c4d41bd123dbc60da61ae52bef212118b88a844a9186101fb2910d858f3bd09,2023-11-07T04:00:12.013000
-CVE-2023-0332,0,0,ff330b27745d0a37c482293ef8532a631c77e5bbc8932e24c21650480b3e0933,2024-03-21T02:45:01.243000
+CVE-2023-0332,0,1,502b9a53efcb511d71136f110b55f366cb8c1503be86f0a9378f3a814b7b62d9,2024-04-11T01:17:40.717000
CVE-2023-0333,0,0,2209a79b7b10e7f6a3759b1b7947d62a4f93ecb12fe5bf9330f5418f408db5eb,2023-11-07T04:00:12.817000
CVE-2023-0334,0,0,7fc0f654bf58b0cf791be8fe67cd516743e53f84475552c7dd0a2ee902ff01eb,2023-11-07T04:00:13.107000
CVE-2023-0335,0,0,7d3a826b71a4abd816d00ceed005c7a12c0481a699255ced9576301e260fb665,2023-11-07T04:00:13.300000
@@ -212057,10 +212059,10 @@ CVE-2023-0508,0,0,a485148205268f2204f626d8fc4977ce81d1b4e31c48715e690f34b5a4e2ef
CVE-2023-0509,0,0,53cb0114c44a3e056e645dbb15a997b7001320ffb399c2f32d35b709d9c33644,2023-02-07T17:14:22.897000
CVE-2023-0511,0,0,f980c1e6a08a65fa772bde8827999a3a04aad04edf9a19c2422dd4ddcee4b16c,2023-11-07T04:00:36.433000
CVE-2023-0512,0,0,659c6055b4fbddae771f516243c9d53081f45f56e7099c372418a0f07e71223f,2023-11-07T04:00:36.513000
-CVE-2023-0513,0,0,930860c824dec892814126e88edeca034131f2e5ffd63871f5ebeb96c2aa1b0b,2024-03-21T02:45:02.743000
+CVE-2023-0513,0,1,ce022ad4d0e79afd458b69fcae18d369f542c596a40bf28b87734a465b0ef0b9,2024-04-11T01:17:42.213000
CVE-2023-0514,0,0,538e1fd48990ac8943b412392781a98a9a2ddde4c0bc41660a84adbac3177bf1,2023-11-07T04:00:37.230000
-CVE-2023-0515,0,0,1d23dbc2abf6bfb3d3a11a7ae52f550eb4f3df3a2d70b55361614b0d8ad5fab3,2024-03-21T02:45:02.843000
-CVE-2023-0516,0,0,57efd3d9b21c4708b1eac091b337975f4acf63034508a18de7379cf3d9dd84d7,2024-03-21T02:45:02.923000
+CVE-2023-0515,0,1,d55b7c8405b78e61c5bca0c78619c464a29b91fe140e3c6a8f21a276b03691bc,2024-04-11T01:17:42.327000
+CVE-2023-0516,0,1,9714b48d1f4c3fbb41106d4de3ab0e527254fef964570d19b8b6f4d5d9a5214c,2024-04-11T01:17:42.697000
CVE-2023-0518,0,0,96e615110715340cbbd16638f9e1a973ce772e3541ba6359b9650dd6f3cc3999,2023-02-27T17:34:21.293000
CVE-2023-0519,0,0,a13c359b5582b7b9cba0ab70f8c006254f036447bedb9e2024c0111b527acafe,2023-02-02T15:07:21.873000
CVE-2023-0520,0,0,a6dd8d267d4450dd423207b0ba2333ab6e669870a8425f78d1385e248c77d687,2023-11-07T04:00:38.587000
@@ -212069,14 +212071,14 @@ CVE-2023-0523,0,0,0aafb1375f35ce09e9539e73938af266ad28855a2ce90215d0aec4e67bdc46
CVE-2023-0524,0,0,6652d637f44f1846619d9a822b5bf02e93615f43c61e5ffb2bcb930b8a4f190f,2023-02-07T22:43:23.173000
CVE-2023-0525,0,0,de263f072bf0535df648a01f4c11b056824fbfecf33b3db880e63ae1339eff27,2023-08-10T14:59:59.350000
CVE-2023-0526,0,0,67503f6dca2e157d6e8f640d00863de7b5999b9a943df9d3b099b86d3b0c9d74,2023-11-07T04:00:39.193000
-CVE-2023-0527,0,0,71b6e325fec35277afcf33139d7bb8d94d29460c8bc3dc79f60307c2957955a4,2024-03-21T02:45:03.073000
-CVE-2023-0528,0,0,c93ab58e67c410f3b6df44ab98a88f3dabacbd416aca5f2ed87f00ee952fe036,2024-03-21T02:45:03.160000
-CVE-2023-0529,0,0,2bf423d9e9b513ff3397b41fbf08a34f57400d740bc9c629d7e7341231494b74,2024-03-21T02:45:03.250000
-CVE-2023-0530,0,0,c197736aefea370f85b1cbd7f2fd565fc6b3b71445f0159bbb9574c239844d8e,2024-03-21T02:45:03.333000
-CVE-2023-0531,0,0,8d94c82c7823a51ca09b25b539014d1aabc4728364cde9fcf180630773a89b56,2024-03-21T02:45:03.410000
-CVE-2023-0532,0,0,102ca422cac29a32a57cec26a2e247536978a4b2259b3fa537c8598e780dfc72,2024-03-21T02:45:03.493000
-CVE-2023-0533,0,0,5c02e9a02ab20eb454de055bc0c3f6f07aad7863ac8aedb973dc237da34eac88,2024-03-21T02:45:03.573000
-CVE-2023-0534,0,0,5406eafa75418a83fae87d34cd1fe6d4c663db12f3fcbf6b5fb64d83ac7e4ab3,2024-03-21T02:45:03.653000
+CVE-2023-0527,0,1,5b791b61f44ef75d288dc61046ab4e87374a228a964ae9e653a97dc9c831d6a1,2024-04-11T01:17:42.900000
+CVE-2023-0528,0,1,ab8ce7ee512f1c8adbd8421ee96255a7aa50e1276b41e3b469e53cf95f5d0e15,2024-04-11T01:17:42.990000
+CVE-2023-0529,0,1,88bd2b281f6a311b85b8f49b1b13c933d2f61a5868a687591c56db516b8c0e48,2024-04-11T01:17:43.070000
+CVE-2023-0530,0,1,0976e44b15419b0720365124e9d88ff1dcb987aee3e3abcc1000fd667007c19e,2024-04-11T01:17:43.160000
+CVE-2023-0531,0,1,f054812b848ddfa82ab0d2f82c63424575b5c49956d0cfe7a0143d768c32b9d9,2024-04-11T01:17:43.243000
+CVE-2023-0532,0,1,1ff9939d88dd48869fa8b4a6e6518a3e90cf04c2c1af961a4fad453b2339deeb,2024-04-11T01:17:43.323000
+CVE-2023-0533,0,1,22fb21b81c0dfd4ffa2ee98aaa6218bee296f8cf904b25ae0719281be36ddca6,2024-04-11T01:17:43.410000
+CVE-2023-0534,0,1,204d6b589cbfae73b90039a0a29a3760bdb8f9651c7876f1c1b929e2165b12f0,2024-04-11T01:17:43.497000
CVE-2023-0535,0,0,54f6952531a8d9f7cd66e9089d727fdc984cb403a77db867efc8dddf5f8390a9,2023-11-07T04:00:42.577000
CVE-2023-0536,0,0,204c3862ce72b2e71ff5d028ba03e1289bf91c27bd103f1516409351ef3e562e,2023-11-07T04:00:42.940000
CVE-2023-0537,0,0,99aa38697555c7114afbad997fc3b4c20e978067ba2f5f6aa2c96ae5bf39a04d,2023-11-07T04:00:43.250000
@@ -212091,7 +212093,7 @@ CVE-2023-0545,0,0,223f2db62c52e85ab216c4d1d9ef6cd2931d0e18b7648d42754befb5da1768
CVE-2023-0546,0,0,68b1048038bfbd5bcb00832674aa6d103e01fc3dde4e9e507f1733d55d0140f4,2023-11-07T04:00:45.417000
CVE-2023-0547,0,0,2675443393e7f01630bca32cfae8eeee25884c80ce165d19307101a46c2dfcb8,2023-06-09T17:51:35.913000
CVE-2023-0548,0,0,ec0de85424a491a4a399bd177308aa6fc1fa7ae4b753743536b0d2c0e24c5472,2023-11-07T04:00:45.620000
-CVE-2023-0549,0,0,fe14ea363472adc5ca97545412a58085a89d32eb66e2c8b31e5a65cc0e66fa85,2024-03-21T02:45:03.820000
+CVE-2023-0549,0,1,9d87bd7ac61289521cf4ece3c87579ffb53b0d4697285e540d88a3480211a1d3,2024-04-11T01:17:43.680000
CVE-2023-0550,0,0,5b4851078c61bc153f939aeb55b08b2f230203db140ef3eeb9a27944564bc5e7,2023-11-07T04:00:46.333000
CVE-2023-0551,0,0,469a0581ebf392387bddd12c263a9b5fd19893f94439257b2d4b54be5618e818,2023-11-07T04:00:46.560000
CVE-2023-0552,0,0,f93d45c4c92010fac2e0528e1cf9d686e1487a138d8cd44291feea5d09ccaa14,2023-11-07T04:00:46.773000
@@ -212102,18 +212104,18 @@ CVE-2023-0556,0,0,a9c7d819c6d0d0c7ed69cc7e624d6447f8447e8967858844ecc4830057f31f
CVE-2023-0557,0,0,c30ffa05c9d60779f84c9e73ab09dfc9865dd7f3060e6ae8833de65df600112d,2023-11-07T04:00:47.880000
CVE-2023-0558,0,0,189bd0ae288adc34bc67354c22acaa160c2280005d47d9905f4e4c17a76b0dde,2024-01-09T03:02:44.967000
CVE-2023-0559,0,0,ff6eeedf994b7248032cbbafb757157ac9be33a9e75d6ffb4728888234098e08,2023-11-07T04:00:48.387000
-CVE-2023-0560,0,0,f05bf809042973375efa8c3ea95d716b5cea2011f039c1f109efcfb4e7f92575,2024-03-21T02:45:03.993000
-CVE-2023-0561,0,0,72feb513750f5211b70e1ba1194a1238ba96cd2aafc52c33bb2495db193238b7,2024-03-21T02:45:04.073000
-CVE-2023-0562,0,0,bb9f23da3055e81acd74540b2e0397cf2e03c28e77028c7a3ceb429d4e266d91,2024-03-21T02:45:04.153000
-CVE-2023-0563,0,0,cb272dc3d6e8f6688c82d901e89a316052f225e0ba37637d92fda182f581f517,2024-03-21T02:45:04.237000
+CVE-2023-0560,0,1,e3e30cb4e38364e850867e2bdf51639ade3d5d86cd43154ef4458f927d7639bd,2024-04-11T01:17:43.870000
+CVE-2023-0561,0,1,1318e2f7e26e28e30b80eef0e3aa61c239efa93991fbda37afb38a77826bd569,2024-04-11T01:17:43.953000
+CVE-2023-0562,0,1,bde4f8a3d281e3dea2d56db90961c2ff251cc9baf5075cd0af3255900e035a33,2024-04-11T01:17:44.043000
+CVE-2023-0563,0,1,c75a29af4f33baf307e65089ea027fdd63fd5075880a881ccd24e57e74c0584a,2024-04-11T01:17:44.133000
CVE-2023-0564,0,0,46f3bfb19314caa1f579641b28e449e1a127bc3b167f4f9c4ee8e4136903bae5,2023-12-18T11:15:07.873000
CVE-2023-0565,0,0,cbd8b4ca1bcef51f004a8471a796fa48857df828f884ed456f79e99cdd563342,2023-12-18T11:15:08.587000
CVE-2023-0566,0,0,a455c84da8c5771b6ddb65c51d7941f9ca423a438829bcae37b079af257b726f,2023-12-18T11:15:08.930000
CVE-2023-0567,0,0,f2289b2e42ff12c5234a0c177866a6b3aa1729e4f5aca7f6a00b7f5ba4d72cf9,2023-11-07T04:00:50.530000
CVE-2023-0568,0,0,34e5627751dc28ea14568c68023aa25edefd47d20c30d573c75a3ba5a5232812,2023-05-17T20:15:09.497000
CVE-2023-0569,0,0,9006b8ce5f276f94e8c47b4b329536c923f4c631bcc315f8a485a23051a683cd,2023-02-06T18:33:04.097000
-CVE-2023-0570,0,0,cef9e56e28146b555db38343929ef9f59179c9c28aa0b511cc92cd9f8ef0014f,2024-03-21T02:45:04.390000
-CVE-2023-0571,0,0,bd24e1a22addd6b2bccd62cae9e602f141461cf49b81c743d7cdd6d90ca2ce98,2024-03-21T02:45:04.497000
+CVE-2023-0570,0,1,8e431dcfc17ded0b126e3d0c13730fd37553833ff151a036428c16b48f794a96,2024-04-11T01:17:44.283000
+CVE-2023-0571,0,1,89b4faabb912105d9206adf7a8e90b1c7fc5b4d5cdce25b76e49a0a362819bbf,2024-04-11T01:17:44.370000
CVE-2023-0572,0,0,2376452136c852c66265bbccc3d112f7b5b13c1eedf78aff54f7cf3ad9a1f377,2023-12-18T11:15:09.270000
CVE-2023-0574,0,0,6db9aebd06827e08ca4a1391b072fd3aca0f4ab4c707ab9d87a289799c3e4eea,2023-11-10T23:15:07.437000
CVE-2023-0575,0,0,cf12ff1a80188a68f707eae9ee09c457f673b90bc596783e6de3c403acee7166,2023-11-10T23:15:07.560000
@@ -212150,14 +212152,14 @@ CVE-2023-0607,0,0,e99cf59e413a55689867eb47d3b25037ab80389962d7d1d508d10a06891826
CVE-2023-0608,0,0,be27fc47b628ac6df754f40edc150898cf7e53f5128b5b6aefc0f2603e25919c,2023-02-08T14:25:39.280000
CVE-2023-0609,0,0,f14c30072a214af573dc2b644fb7dea304f801a86b8ff5c2c45b3bc862a5b20d,2023-02-08T15:32:49.323000
CVE-2023-0610,0,0,584165be067e7d05302b896c19865593b30285065bc06a46341345566ead75d7,2023-02-08T14:15:40.750000
-CVE-2023-0611,0,0,e8f48d89fbc6aa8fe1440c33bfb64da9f254016620b2063d6960144cd2d3ad6c,2024-03-21T02:45:04.883000
-CVE-2023-0612,0,0,193a864e7814487e226589a9fc8c607909ca0ae79699641d41831acad8f73c2c,2024-03-21T02:45:04.967000
-CVE-2023-0613,0,0,e9d2104329d3f2a25fe89d0720f61b9803d66deeb4af0405cb4261a96a835425,2024-03-21T02:45:05.050000
+CVE-2023-0611,0,1,3eccd827e8425d2199c322c0541cb9fe99b4debd0f0b8304c2bd1b9910525f01,2024-04-11T01:17:44.757000
+CVE-2023-0612,0,1,7049cae47c2c4fd31e2a5a59f1f46a28bc73169814abc8a2681c12d8a6b34320,2024-04-11T01:17:44.843000
+CVE-2023-0613,0,1,8f1f77f30cea121a0710ba04d4a8e69be38f7f58e0324d25145c4daeabbb2a37,2024-04-11T01:17:44.927000
CVE-2023-0614,0,0,eae3e6dcc9d037d4357d9d7c5d3a267d220e653688695f17cff0112f426f5fc4,2023-11-07T04:01:00.410000
CVE-2023-0615,0,0,b859bfc9fc18358a16d84631dce0371e0d86ae6ac702037218f8dcd3de61b7bd,2023-02-14T23:38:54.600000
CVE-2023-0616,0,0,11acb4599e0fae2b112d777ca001840e54aa389ffb8acada54082ed609ced50e,2023-06-08T19:35:29.557000
-CVE-2023-0617,0,0,ff9c658c0489a862b983f7f5930028d9a9132bd6931ddce120e4850b5967395e,2024-03-21T02:45:05.150000
-CVE-2023-0618,0,0,61b7179171e80af1392b4f4ce96d4efcdebedc0ae79a4a77fc7dccd0cd28a6da,2024-03-21T02:45:05.230000
+CVE-2023-0617,0,1,bc8f3d362f00e607c77fc312626bbf6b0912bca513724e03da8920289a4d4704,2024-04-11T01:17:45.037000
+CVE-2023-0618,0,1,0f8d3b16bd0198e6ba0883ba2fc9607b97cf204c181511cd941eaf52f9c39249,2024-04-11T01:17:45.127000
CVE-2023-0619,0,0,def5f07deeae167a19af2e735bc8232da4fc1ee048c251e46455622c55a53a6b,2023-11-07T04:01:01.640000
CVE-2023-0620,0,0,27d6e19481f6e8211c5c0e4fcded24f2d8eb22814a74af89af5dfd13d9650ab4,2023-05-26T20:15:30.023000
CVE-2023-0621,0,0,6672a7a14b34833f6d4f94339320c28c4986fb9f081125cdd7e84b465ecd5881,2023-11-07T04:01:01.907000
@@ -212176,31 +212178,31 @@ CVE-2023-0633,0,0,8bb2848490cfe0cde36bff0081e6eee9a4523b9e0bb02d78f56e4c0744567c
CVE-2023-0634,0,0,f4e98845c9f02329a6c9f755f324721e310c9293df75c73ba2018e8f0403c9f7,2023-11-07T04:01:03.280000
CVE-2023-0635,0,0,59744dc12ce726dcaeda915e05bccb6c624354d4eff5708a1e0bb386dacdec25,2023-06-13T19:55:26.553000
CVE-2023-0636,0,0,054524a2c30eb37961c7afd3092c7432d24e494e3320a569a17501883c427fd8,2023-06-12T18:50:07.447000
-CVE-2023-0637,0,0,fb0ccde34a3b92bbce7a988abe1252a0efd93b0bd506bc6a451875fcfc4750b3,2024-03-21T02:45:05.470000
-CVE-2023-0638,0,0,f5b6509acf6abcc01c5d0672b314eb87a8f7c016b69b69f2e2b6892964ecfa05,2024-03-21T02:45:05.550000
-CVE-2023-0639,0,0,9c3f3e2c60c59d0d1d77ef50b636a52f676d8013589dc713ca22b50d7662deeb,2024-03-21T02:45:05.627000
-CVE-2023-0640,0,0,bf05737e7145ed617bb14842b2d8bdd64cf6497560a7c9f9dfc8b2b4275be8dd,2024-03-21T02:45:05.703000
-CVE-2023-0641,0,0,6b8d669dabfd49826a01ba95fda422ec7921992d2246c5ec6edb89c2440c06ea,2024-03-21T02:45:05.780000
+CVE-2023-0637,0,1,073c624151d5217e48a8e4a9d52771212997fa4869f745d76ab4bdce52c04e31,2024-04-11T01:17:45.380000
+CVE-2023-0638,0,1,d32c4948aee90d6947311f3dbca36942ee6fa73c55e6e5c20fd5b1414bd4ef21,2024-04-11T01:17:45.473000
+CVE-2023-0639,0,1,a096a553f353a9edbad66677d62344f1ded5703f67dfc38c83ad0399fc091516,2024-04-11T01:17:45.570000
+CVE-2023-0640,0,1,ee2f1c6769776126079c3280f3f5498e226575d3291ac50358d17932686ddaec,2024-04-11T01:17:45.660000
+CVE-2023-0641,0,1,5e707858a0d03fa696b0266745cc586be0876540d83838c32157f8a3d1655426,2024-04-11T01:17:45.747000
CVE-2023-0642,0,0,e7d1fba3c22230e549ea71a49d3df2c99ae534f38b5af8ef4ef2614821ad0f6e,2023-02-09T16:30:43.150000
CVE-2023-0643,0,0,e448718ae7bf201d495a785a251b95e58102f4d94e6f9094b5e4f0654c3fcc42,2023-02-09T16:16:41.753000
CVE-2023-0644,0,0,3abc4d3abf8a710ebd01e98c93103061f8b0da5d1d771b60a87794988e7fc63e,2023-11-07T04:01:05.347000
CVE-2023-0645,0,0,457a54bf17fb32bddbcfe0b44cc29cbddae8332df97c7a1c46ad6af1fde60f9e,2023-04-18T18:27:12.403000
-CVE-2023-0646,0,0,17ba123e51ce2476f94603fcb81015a4f05d064b11ed7a28192799593d32e0d5,2024-03-21T02:45:05.910000
-CVE-2023-0647,0,0,675ef3fe02343ca5b84e31036a312d9b87a9a12a4afec7e21e599ad01adecaac,2024-03-21T02:45:05.987000
-CVE-2023-0648,0,0,8f4721496665df0431faf8bc97de0adf8e177ee40e3e10aa9a5481320d7db3f9,2024-03-21T02:45:06.067000
-CVE-2023-0649,0,0,7b95ba27125108b00477d3350732d392dc758d2405b8beca2a37c6ab8f03e63d,2024-03-21T02:45:06.147000
-CVE-2023-0650,0,0,2f71ff062726346bdf0d328d78a66f2c41779dc229d1f17ae5a7e8fbcbfde1a9,2024-03-21T02:45:06.223000
-CVE-2023-0651,0,0,fbe70b943595f0299a7abfe608741cf2a7a6e353af9841d7a6a910d101a9728a,2024-03-21T02:45:06.310000
+CVE-2023-0646,0,1,27b076e980abd1c2cdd8282238c554bd274aee1c4958431f7d558c937c017c72,2024-04-11T01:17:45.880000
+CVE-2023-0647,0,1,b88d2f39d8142d16a35640b91443e244e49ab63cda3540a9eacce8e2110a40a6,2024-04-11T01:17:45.983000
+CVE-2023-0648,0,1,a2d38e854a7c337df69b8735ebcaba16a3cacc0c40a93ee1213b15adbda5bfd6,2024-04-11T01:17:46.063000
+CVE-2023-0649,0,1,af9ee0d074e34417f97a0a1eca62239b92f8f42ea16f83490f898a63aba1b92d,2024-04-11T01:17:46.157000
+CVE-2023-0650,0,1,804046a32ffd7faae00e3973829756d745d0ffebb3daec86249f2ddd8b30c2c6,2024-04-11T01:17:46.240000
+CVE-2023-0651,0,1,ef3a2f0593e7213204d3cdf3e5714d57c81166250c952e4136065d28d21a7fed,2024-04-11T01:17:46.330000
CVE-2023-0652,0,0,5bb38216f68054c3defe56339714dc83890dddd0354338d9610c4c77d188210c,2023-11-07T04:01:07.740000
CVE-2023-0654,0,0,2e0d539d750996cbc7f8b4bce56e9546c57776bb2cdeb60c405b92241ecb0e3f,2023-09-01T14:43:59.927000
CVE-2023-0655,0,0,3cfdc4e434404e7587911e3ff436770f8ddbbdc2effb778957e4e6dfacfad13b,2023-02-22T17:54:06.287000
CVE-2023-0656,0,0,2ac1a932e4f401fa428ed572e07818e43bf4709a7cb6e8d3ecf285099f4025ba,2023-03-10T21:04:31.397000
-CVE-2023-0658,0,0,e305afbbea56f9c4f6319d54447c6c2ff44878bb13074d18fe81a00dbb69a04b,2024-03-21T02:45:06.427000
-CVE-2023-0659,0,0,3812be714017d1f9347305b8bb227d39e6847898b03718e98b34a776cf5f767d,2024-03-21T02:45:06.513000
+CVE-2023-0658,0,1,84777cb0af48fc921517262814c0b9e27e17250c16d5df141ebbadd173b81ac9,2024-04-11T01:17:46.450000
+CVE-2023-0659,0,1,eb6f56251901d6b59cd5f977645402aad1138c639d55e8803d0a8f6eb6a32fe5,2024-04-11T01:17:46.543000
CVE-2023-0660,0,0,44e10dc658a67f84c2250f7d2e399e621d694bd31f958b07fe571ff666e7f7d2,2023-11-07T04:01:08.683000
CVE-2023-0661,0,0,b911a35870646a8fc94bb612b3311a8907abd766641e92feebca836a1e274dc8,2023-11-07T04:01:08.900000
CVE-2023-0662,0,0,32c11127bb6a0e57dab0e3b3c90f63d5eb71202574d1d806ac97fc3858f3fd67,2023-05-17T20:15:09.603000
-CVE-2023-0663,0,0,b4186ecd0a8fff5032e26058e323c39075f065c0292b14ed56ef484b7723e3cf,2024-03-21T02:45:06.623000
+CVE-2023-0663,0,1,fa56f292d3bb0f19ac1cc0af2e31c394e2e3d8935338b68af7f124c30ff817e0,2024-04-11T01:17:46.650000
CVE-2023-0664,0,0,a0b6303d47fae73904c88bf2f5ac28f895967fa3feea92fc223a9fc29a452877,2023-11-07T04:01:09.480000
CVE-2023-0665,0,0,21a1e442d510b9021a8f79d03b7be7b671eb54b756c782d3f8ac7583f4e124f9,2023-05-26T20:15:31.533000
CVE-2023-0666,0,0,a04ed16e278fde511d0a29bbf77bce03aeddc3c95778aa03f17c235378a9f663,2023-10-20T20:53:33.607000
@@ -212209,20 +212211,20 @@ CVE-2023-0668,0,0,5dedd25dcde1c2ba987536f105583d6bcdc9b6d517035cb67c81f9308bf141
CVE-2023-0669,0,0,4a77833fddb2ab80c56da16c3347ba786c124746e39a67185d746af6bbe00f06,2023-04-10T20:15:08.170000
CVE-2023-0670,0,0,8375655926fc6175cbf030b3ce2d123bc94d6c3bd17e57e9fc4d251bb5207ca9,2023-04-12T01:26:16.017000
CVE-2023-0671,0,0,74c71b509940f339a8626af9b8190c5e2e6ba6f78965dddfc3e95f00e541738d,2023-02-10T13:56:39.970000
-CVE-2023-0673,0,0,e9070ed730af65b666759f9c26abe6b99789de2d26f7f3d826d3b16effca6755,2024-03-21T02:45:06.777000
-CVE-2023-0674,0,0,40b97b97edee30522c119b9a65a75504f1f1377079529383a8b47d5c648ded45,2024-03-21T02:45:06.867000
-CVE-2023-0675,0,0,4ea862a67cd80d1d7c4e0e423c6f2899529c3df21b4f6605157733532c68483b,2024-03-21T02:45:06.943000
+CVE-2023-0673,0,1,97b9a55eb0f234a2ae15aaf715247f44a7a88187555df2154959ba799a0c5215,2024-04-11T01:17:46.807000
+CVE-2023-0674,0,1,0ae90ced1c0bea41b905d7aa72eb2bd8adc7b8552da42141792026ee94c6f243,2024-04-11T01:17:46.890000
+CVE-2023-0675,0,1,c7a4a3b68468fab6983be060f1b1a12b592bfdd9cdc17feb7bb44f0f5205e415,2024-04-11T01:17:46.983000
CVE-2023-0676,0,0,d9b4dc509c221ecd3f3023c98c6b44d851c82d82ee15513a4b0996aaa9143d16,2023-02-12T04:48:34.303000
CVE-2023-0677,0,0,b8c095ed7129e3118a9b0405cb8efa908850df9b68804902dddb4f05b947befb,2023-02-12T04:46:22.480000
CVE-2023-0678,0,0,6fc8190cb1a7255b11518b3035bfbe86db7e51d1241d0a10129b4e865b4099c3,2023-03-02T02:15:41.743000
-CVE-2023-0679,0,0,54b35fc15d9933c4ac2293bf2a95c9a1e4093a7e98602ba5331facdd62bddd6d,2024-03-21T02:45:07.057000
+CVE-2023-0679,0,1,9878157929c8881a3c8ef36241fcd7908915c391deb1faccda4069b101cb026a,2024-04-11T01:17:47.110000
CVE-2023-0680,0,0,8848549125e54602f52cb3f1ff3efb5ad9966d58f68a4e77b6c93d0ff686245c,2023-11-07T04:01:11.700000
CVE-2023-0681,0,0,1713b08705d46875f2bacef5815bb8e3ae927e3efe721df1dd2307efc9694979,2023-11-07T04:01:12.067000
CVE-2023-0683,0,0,85856a268822650c2458815d4cab83fcb12ee928bbc07149168ef1304204abe6,2023-05-10T13:24:14.720000
CVE-2023-0684,0,0,66178cb64c2142df6141a9bf0cb86b4f8b114fc0309ea5a7defdcf2e090f09f0,2023-11-07T04:01:12.290000
CVE-2023-0685,0,0,7f8ef392eaeae9ba21a9965e64484dcff824415a59e6b042927e65b6d3191250,2023-11-07T04:01:12.660000
-CVE-2023-0686,0,0,33d61bb8f400465a518e5ab0f7a69ffdfd4709b8102502e98edd56308afc98f2,2024-03-21T02:45:07.187000
-CVE-2023-0687,0,0,9907d9b8031f47e39de4499f6080d4eef730138e5a7f746e41ef49de7cb0f759,2024-03-21T02:45:07.273000
+CVE-2023-0686,0,1,335114928c184800c08a8d43bc19a7fef1273647b98d476a25c15c54cea769dd,2024-04-11T01:17:47.253000
+CVE-2023-0687,0,1,38c7f0e31f0f15aa006a677d4c37b044d3dd1929121be7768a1e989eb8730a09,2024-04-11T01:17:47.340000
CVE-2023-0688,0,0,b87de9bef5f050fc7f3ea5819a4cb6cf280406f1fe2d26756028a6b8a1eb8acd,2023-11-07T04:01:13.983000
CVE-2023-0689,0,0,cb41954913013bf2df0f6134c78553d5592d5c9e8ba489f72243cefb9a8043b2,2023-11-07T04:01:14.283000
CVE-2023-0690,0,0,35e2d711554129cdd2f895d7f4772453e1536dcfa7835bc3c2884610ced234a2,2023-11-07T04:01:14.530000
@@ -212241,8 +212243,8 @@ CVE-2023-0702,0,0,abd0e09d127e6ee54fcc373682f494466d3ae1e69122ab5aba1a45fd070aad
CVE-2023-0703,0,0,73f8e14514fb56fa4457c7b888e9264946774afe841a9918c9fffb9e8a06bd86,2023-10-26T19:56:53.793000
CVE-2023-0704,0,0,5b13bb34a512739d09a2285a65c99f489eb823b7207667eb8fae579a9aa6707c,2023-10-26T19:56:31.580000
CVE-2023-0705,0,0,0486d898e4aabf8b7e2e71c431e6074ab0f18b94d8012b00e93d34e4c7cafc6a,2023-10-26T19:58:13.187000
-CVE-2023-0706,0,0,1cd87bbeea63796427f5db4fd5a20a445c8c9acd3aa8de9fdc80890df250680e,2024-03-21T02:45:07.497000
-CVE-2023-0707,0,0,134799e9d7bc18ace3e9417d499a6b1966bd7d82f81299e1ad82933817c0284c,2024-03-21T02:45:07.580000
+CVE-2023-0706,0,1,82ee542b220bf7cfa6d8d49856cb066bd732da4458d3af79c8aaf3b23bf5edd0,2024-04-11T01:17:47.590000
+CVE-2023-0707,0,1,24700ec0ef2a54195b92cf26277cd0ffc62494d252c0989cfabc090a7734390d,2024-04-11T01:17:47.670000
CVE-2023-0708,0,0,fe7b0414bb34a1e4d94f67e923422c16470cc7e35fb303fb31410bbdbeb787ef,2023-11-07T04:01:16.740000
CVE-2023-0709,0,0,71c084f957b2161a12184093903bcd97ce6b851f8b8bcb1ca34f6ac5af506e4b,2023-11-07T04:01:16.963000
CVE-2023-0710,0,0,e813c2a12a5673bd6459dc4ff85277b670a0aeee6dfa08896103a2a5ef452d57,2023-11-07T04:01:17.190000
@@ -212266,7 +212268,7 @@ CVE-2023-0728,0,0,c0e7c11a498c794cde970629312702bc3089641c103d1a311638200e95294e
CVE-2023-0729,0,0,2d4cc0bf515d6eb993047d5e1379775d5068395a86e9609194eb3736c6235572,2023-11-07T04:01:21.313000
CVE-2023-0730,0,0,ea13998375167fa87296c2b34eed7007b2cb3bcd895fbbbff52bb00c0383bc96,2023-11-07T04:01:21.560000
CVE-2023-0731,0,0,d4affb6f2321eef5b8c848071706e24ffe39d53c35d2e7d9d488fa363bfa5d80,2023-11-07T04:01:21.787000
-CVE-2023-0732,0,0,d47ca90979a2cd97e02d1ec74bc0b36d918d9c3f1924dde80ace5cc6b7b907fc,2024-03-21T02:45:07.863000
+CVE-2023-0732,0,1,8a8bca724195cd6ece5dac95e0a842e89d7749471115ee05c1452f45776ca7fb,2024-04-11T01:17:47.970000
CVE-2023-0733,0,0,10071b5c564b33647b4157fd09adbd26fe86fd2347da35f9ad360e0be6af6a50,2023-11-07T04:01:22.357000
CVE-2023-0734,0,0,8a8fe796366c8b3a378aa4949d7cad8121c3cbd307737a80bce76483498f2845,2023-03-09T20:55:01.123000
CVE-2023-0735,0,0,927753d86eac026bcdb37cb86765614b10a5af9dd6e8afc165ee94209ec11c45,2023-02-15T19:24:41.473000
@@ -212289,7 +212291,7 @@ CVE-2023-0754,0,0,a5130707469c6e125b022e3da76775aeb0649b6084452f720763c8b6512cd1
CVE-2023-0755,0,0,f3225d79cf3b0f50d7f59ddbfde23da36030d7945255d92d3bfe8fa28659f870,2023-11-07T04:01:23.837000
CVE-2023-0756,0,0,9c624524b7eafc09c15f260f444feb6632ff3fc619423d759a19b16684bbe954,2023-05-09T20:55:39.123000
CVE-2023-0757,0,0,8d8d17f39d864498b09ff25a11fe663d2b6d9334c40e68c0079d2be8aee7a90a,2023-12-21T17:13:25.403000
-CVE-2023-0758,0,0,af0a23c1ade9c85a210dc1822cd51c9d1da71292cec8c363b2ac22de72b1a80d,2024-03-21T02:45:08.147000
+CVE-2023-0758,0,1,402d061308964d370a88d54a7c15fff9f157977d69e3a810c8e5e40278044216,2024-04-11T01:17:48.260000
CVE-2023-0759,0,0,7a671234b3377291271750f2afe5f28ccf43ddbce744e7cf6bbb8d79489ba413,2023-02-16T14:44:58.117000
CVE-2023-0760,0,0,89721a045a91864f11f04a82f52bf0169fa1eb0f4b014cccdb132112a9188c4b,2023-07-15T04:15:10.347000
CVE-2023-0761,0,0,9ab3e4b5a1bd0875eb3e1f61f9c1ccca7e7dbc571a52b45af7968bd610623b81,2023-11-07T04:01:24.607000
@@ -212305,18 +212307,18 @@ CVE-2023-0770,0,0,62c5be5c3cd5e9770bc42aff610eca5597013684ae791fe69122b0c43eadb1
CVE-2023-0771,0,0,3c42acca1fcbd38ded74668527c3c4237290e46e1f7b2960ada227ef2aea45b5,2023-02-16T18:09:45.910000
CVE-2023-0772,0,0,197a2f09a9489e3026eef9626243ffb2127e6bd86239958566398902af2cf85e,2023-11-07T04:01:26.170000
CVE-2023-0773,0,0,a5be0ac43e7e9d5011ed59504f68abf18ae67b648c62e5a7679edc4aee652135,2023-09-21T19:24:14.093000
-CVE-2023-0774,0,0,a7038ea7311e1cce701ebf0e99212edac95cb53926ff643861d81ed688f7f519,2024-03-21T02:45:08.380000
+CVE-2023-0774,0,1,42c0428d7fcbb158b9ac30f843a87dd149052fe6e52a6fac25731e8a1c4168db,2024-04-11T01:17:48.483000
CVE-2023-0775,0,0,0739a5216731f20db74f93c71cd5686b712ef45965fb4ffb046bec8a4c467ac7,2023-04-04T01:23:34.803000
CVE-2023-0776,0,0,c4d36b1e039519df9ec9c1bd3147411690481537489a2a55ec89548e8dccebbb,2023-11-07T04:01:26.697000
CVE-2023-0777,0,0,37d63f19621b724a91c3b70b1595f74e44de134a4483214a5ddeb643e22dd8d9,2023-04-06T17:15:10.293000
CVE-2023-0778,0,0,0fe9069676610d136ca16f4d688f99a948fe9493f8f514516a529aaf67652dd6,2023-04-03T16:59:11.697000
CVE-2023-0779,0,0,6f1d997038698703e5da8147868d3f8ea0155dab650ecf6a15f89e9cc87ecf0e,2023-06-06T16:48:19.593000
CVE-2023-0780,0,0,de87740ece4e975c792a9e70b2060eb13121a5701a4dd2b15bbb9de023b353c2,2023-02-22T14:44:24.443000
-CVE-2023-0781,0,0,10b8ad2b29b8361fd74cae491cd417959fdd7ac905a1be26a7c26c8b76e8c08d,2024-03-21T02:45:08.520000
-CVE-2023-0782,0,0,6f16476899345e1944711deeec08d74ac7835c61027ca3462a7c58efa86e33df,2024-03-21T02:45:08.603000
-CVE-2023-0783,0,0,72a2d7aa5a427146f02526c1f11db21657ee57eeed77c12dcdfc16d905074289,2024-03-21T02:45:08.687000
-CVE-2023-0784,0,0,cb90d4851b3f593be10855dcc88b59a84a6e2b07aea4bf463af4b3bcd8d79ac1,2024-03-21T02:45:08.767000
-CVE-2023-0785,0,0,47ee7745cdf1d61964cdc37d55bbdc8a4fc7caaad81a426683d007e5349f7ae7,2024-03-21T02:45:08.853000
+CVE-2023-0781,0,1,573ba1191519ad9aee34bf83278e6eb91c416e4236708e811c78d254d12acdb3,2024-04-11T01:17:48.633000
+CVE-2023-0782,0,1,121c1a6c683a7ba7c84d7651343620c90bac488f7b4a5e29913b565b505d64b1,2024-04-11T01:17:48.720000
+CVE-2023-0783,0,1,044ba0ddb1edda73885d08a48665eb14737c6b8a8f1e1ea2b5beb2f99cc7380d,2024-04-11T01:17:48.803000
+CVE-2023-0784,0,1,05eb1f1c87ee245467f958afd80a7b010ca8cdd61370bdc8e79fc4740024b694,2024-04-11T01:17:48.893000
+CVE-2023-0785,0,1,eb9a54733acb33e276b5f16f267cc965c2d5756d67d81407810c56c0857f03c1,2024-04-11T01:17:49
CVE-2023-0786,0,0,fba135b7c68a94b3f9d0b62f85eed66ef6b23754144f7788fbe15462df829de0,2023-12-18T11:15:09.570000
CVE-2023-0787,0,0,f58a424267d93c587c7b949646242956be81407a8d914689b7b263e9c97f88c2,2023-12-18T11:15:09.870000
CVE-2023-0788,0,0,818c75f6dcddd64f7cfda79de17257388137c59e74f638970b4cc4b3191bdd19,2023-12-18T11:15:10.147000
@@ -212337,7 +212339,7 @@ CVE-2023-0802,0,0,4e9d310b6e60387835a92ee8ec5d30b832395efa981f25fbe772f4717ec410
CVE-2023-0803,0,0,3db813dc696edabcf73c1f48cc94bc032bf347105fcbbc51a6db8dd5022a4950,2023-05-30T06:16:12.957000
CVE-2023-0804,0,0,5cb711d710e5e014815e7327b04c907e237a5a3d3c61db0ca3fee94f8b65ea32,2023-11-07T04:01:29.557000
CVE-2023-0805,0,0,c1ad36b3f4f73c34597a2e4bdb5f46dbc74afd3fd03fedadc073aaa6366c6e32,2023-05-09T20:54:24.150000
-CVE-2023-0808,0,0,e750642bf4ea2fa492112e76e65ae2a464962ba3ebc551dff2ee98dff823dba9,2024-03-21T02:45:09.127000
+CVE-2023-0808,0,1,069e5f2cd778aba45192c5382f9db811601f9ec01d698624200c078c37d40d85,2024-04-11T01:17:49.320000
CVE-2023-0809,0,0,e4bbc26fe68e8f5a45dbfe8c8b7f9241de080c47e63d77aca58ae359b35f3f29,2024-01-07T10:15:08.310000
CVE-2023-0810,0,0,5c0aaf731327c37f38eb1aa04cb74fa3c5b5f98ff136e09e7ff3a2d1015c143b,2023-02-21T18:55:33.337000
CVE-2023-0811,0,0,255a31c0e892d947a88d9d4ef425081b8b6ef9150ae4a59d19fda9bb3a9fb19f,2023-11-07T04:01:30.170000
@@ -212357,7 +212359,7 @@ CVE-2023-0824,0,0,8a4d61341639b7b9c4e8311ccc24336866ee9d40393069905771e29ed00884
CVE-2023-0827,0,0,b01f04c246f7fdbfe87aa920acf4d1eefb294ce68452941740ea2473dfa55c56,2023-02-22T18:23:25.577000
CVE-2023-0828,0,0,78e96f4f559894cf877ca93f9434c0dbef03096504e8b7b264a94f22c547f7d4,2023-10-04T19:59:55.817000
CVE-2023-0829,0,0,ef489ad6d6cba7a6f5acf20ceab7695497506b5178228b775b661475b90297b5,2023-09-22T16:56:52.413000
-CVE-2023-0830,0,0,17c546976b0f337bf68a291b6d1feec6504149d894ba5cf2c4ed079d1b86b865,2024-03-21T02:45:09.390000
+CVE-2023-0830,0,1,0172d0616cbe36bb778101885bc76e5168c8f4c134f262a045b3f0aa342dab67,2024-04-11T01:17:49.620000
CVE-2023-0831,0,0,8bb3442318a275ff00b73c70177fc04a8c0c3035caad701a26c27d4a7c5fa0d9,2023-11-07T04:01:32.760000
CVE-2023-0832,0,0,df48b2c69421d70048da11977e6aae953ae58bd176eb3b47b34d3aef3dd263b9,2023-11-07T04:01:32.987000
CVE-2023-0833,0,0,94e16fc1a2e2e281bcbaf6a5154e7141f5166427f6b119e9d1a32381a1ecf8fe,2023-11-07T04:01:33.210000
@@ -212367,16 +212369,16 @@ CVE-2023-0836,0,0,5174c494673011f48fd772592e745ce3f694c121eab4caa2b9041aeb8dd7e9
CVE-2023-0837,0,0,19511cdd4b84f4fb074d632dc8cc64257d8b40fad17f574e436e159abc43fc45,2023-06-22T19:37:11.377000
CVE-2023-0838,0,0,5a7bb5371e24258e3a1aee60113c00cb35e6cc63704861d2d83b4140f58d1bea,2023-04-12T17:48:35.527000
CVE-2023-0839,0,0,3cb4f9a6ada1214df8ad60cdca4f2cc77a2f1fec3f4e7b19fd0262fcd1c84c26,2024-02-01T15:02:08.387000
-CVE-2023-0840,0,0,bfaf047fc18ff49e59519782ac04d215e5584a1407f06ccbe638cb6125400d1a,2024-03-21T02:45:09.577000
-CVE-2023-0841,0,0,f6806bb9a3bd135b45227481705be80c26575d478d31778d4aca5b75642e78e7,2024-03-21T02:45:09.720000
+CVE-2023-0840,0,1,28622e5e5075d9b0d9ae29f3326f04c18e7b3f6f2049e98a969b3b53ba947eb4,2024-04-11T01:17:49.797000
+CVE-2023-0841,0,1,77ebe57a7faba73a11afca3381013369a8c5f891772c822e2b61644acc8146cf,2024-04-11T01:17:49.890000
CVE-2023-0842,0,0,6e7f10ea68991cb4a6362cea2b8985371cd6499a584a03b406893b228a8d4547,2024-03-14T21:15:50.517000
CVE-2023-0844,0,0,3ec9f76b35642b41616878149fa01928b13358f5d9821f20726e6a2090107ad0,2023-11-07T04:01:34.747000
CVE-2023-0845,0,0,94c14af1c74a715b3ec3bee618947664900a676aafc37db34e92f7bd1d8fd04d,2023-09-15T21:15:09.037000
CVE-2023-0846,0,0,71d9917ab51cf09f478f8d9b47317ad7095640efaf1ff9d038d3b62d6b913561,2023-11-07T04:01:34.963000
CVE-2023-0847,0,0,966093401bc9e4423af6bfc8b4ba16e72b8331f136641a710920ea96a1631167,2023-11-07T04:01:35.143000
-CVE-2023-0848,0,0,55aa8ed595604fbf287e62e4638be75a3053069bd6491da731786068d0aa9e11,2024-03-21T02:45:09.873000
-CVE-2023-0849,0,0,246a2cab97f3d5ae0cfac98179291ad578bc3725bdb49e110db2342bf113c7d7,2024-03-21T02:45:09.980000
-CVE-2023-0850,0,0,8844a22350015aa88c8ea62c0ed8f0bb90d704919233da44e837d2d9812870c7,2024-03-21T02:45:10.057000
+CVE-2023-0848,0,1,44fb28f6223543dffb735aeef4f7e58dafa42a6d91742cc1f6898b1102481466,2024-04-11T01:17:50.023000
+CVE-2023-0849,0,1,163a2c3fdd174b18dc2cf620d889bba0bb528963799405eaed7d48f0bd892f05,2024-04-11T01:17:50.110000
+CVE-2023-0850,0,1,8ffaaf4fa7509d942dc99c88d85382016e5a41723d4de16ec85c336ab2591f64,2024-04-11T01:17:50.193000
CVE-2023-0851,0,0,ed1df28d9152e91191b177e39e6f713da5bc700d3333335ab553a6e94d43296b,2023-11-07T04:01:36.493000
CVE-2023-0852,0,0,2932539b2a34b4f41b4656a775d94fd21f956b2287e60feef85c3e1c4a667e05,2023-11-07T04:01:36.900000
CVE-2023-0853,0,0,94c50be259439322448989edfd8ac4524af241587405e8d559a6ac0bd5972294,2023-11-07T04:01:37.347000
@@ -212408,11 +212410,11 @@ CVE-2023-0878,0,0,24f177ef302e7f5de5427bb6d9a6cdc5ab16b089556908ad27ac9a74d311b3
CVE-2023-0879,0,0,74cf1fe48614e9cd0589e3bd39eca1e236588d7d89ae25e2027ec8e8f4f8f311,2023-10-26T19:09:37.217000
CVE-2023-0880,0,0,77771e2439f8ddccaa5b9f18c4b7a0878519f5067208ae92284cac169a1d8927,2023-12-18T11:15:11.843000
CVE-2023-0882,0,0,995c6de1c0084bd6df7c167e749ed0d7e1f4de7a77f5bcb611a5c5bc338f8936,2023-09-03T16:15:10.660000
-CVE-2023-0883,0,0,ef911c3bf84108f4a2a15110ae36cf0881e1924636ad06ec1c797d277e519d37,2024-03-21T02:45:10.440000
+CVE-2023-0883,0,1,5d56b68a3cde8ce4e972bd5d17d08d4ee4cab549b60e314a77cac2a94ea3dd5a,2024-04-11T01:17:50.577000
CVE-2023-0884,0,0,2bdc4962d25e1e38562c27b4822eb686ca7a24f06473a669c880ff276988d520,2023-11-07T04:01:46.887000
CVE-2023-0885,0,0,91445584d32bd86abd62c322d488d83d81f46c1593d719025f0d2d50b9dc49d7,2023-11-07T04:01:47.013000
CVE-2023-0886,0,0,06c625ba9c6cd21310e5891815134d48bd9da6ae58814dba4aadc774ace5bf55,2023-11-07T04:01:47.103000
-CVE-2023-0887,0,0,bd6a84ff1123f931d8b7dc044a6f32eb75b109b79683582db73202bdc9a23ced,2024-03-21T02:45:10.560000
+CVE-2023-0887,0,1,d13639e66f7f9b6c0692175032bf250e1efe0d16ec75cc898f0c4b35c8db2f9e,2024-04-11T01:17:50.690000
CVE-2023-0888,0,0,11ced8802d3686d981aa775fe53379cdaf4c2bbd8b9ce25a5cf719fd07d738dc,2023-11-07T04:01:47.757000
CVE-2023-0889,0,0,56fdef6d0f8a14b5c7500de1a1e1b67a7e92dbb7f6d992aab6c7c9040ddb9f99,2023-11-07T04:01:47.980000
CVE-2023-0890,0,0,439293dbfb4edf658fa60365d91beef94e6e798352cec7143d170d8eb048657d,2023-11-07T04:01:48.220000
@@ -212427,23 +212429,23 @@ CVE-2023-0898,0,0,47fb49d7c196fab838d22c0a1c34f9a5aa682242ca0fbbbab6b4cfa8358258
CVE-2023-0899,0,0,a342f68368415c658e48fe72ea7d2b1d3c4e88c28c3e9e14e549d8a8d7727d6b,2023-11-07T04:01:49.623000
CVE-2023-0900,0,0,3ae75132769e276bff61a316740be06d172171929241df492b783d274ffd7bd0,2023-11-07T04:01:49.743000
CVE-2023-0901,0,0,ca960d21ef2c67668f85d231dfad1ceafd3c7bbf53245d74bf9f7d454c41c2ed,2023-02-28T20:28:11.250000
-CVE-2023-0902,0,0,e9e387870171717f505876712c96a58287177a079bd1550470bdb1e795fed90d,2024-03-21T02:45:10.753000
-CVE-2023-0903,0,0,304fa0e4946d86ebf1ecb28cc7c7ecff5755afce5b5c34cec18388336a72ee12,2024-03-21T02:45:10.850000
-CVE-2023-0904,0,0,e9495f03a6ab9304ebf259e2e7fa20ef19e020b8503049cf7af251b183c8ce11,2024-03-21T02:45:10.940000
-CVE-2023-0905,0,0,889a5006c67cd0ff180532250f1442f4576c82cb3774dd0db09e4f3742d624cc,2024-03-21T02:45:11.043000
-CVE-2023-0906,0,0,de067b3c12512dc846d18fe7d884a940283cca42ae73e6d7bb741c027ca556fb,2024-03-21T02:45:11.137000
-CVE-2023-0907,0,0,1cf75788363ef2aa5ea417cb5db75504635f206664dae87b8409e6a57a3af6d9,2024-03-21T02:45:11.210000
-CVE-2023-0908,0,0,8dd4673f19297130ebd8166f270ae11352829214816278340b35e9fabab30415,2024-03-21T02:45:11.300000
-CVE-2023-0909,0,0,237d55cf78f7ee577e587422f77134ff94e3d8d74f6c6a7293cbdb52d651cf44,2024-03-21T02:45:11.383000
-CVE-2023-0910,0,0,9bdd0965f9f6b8b5b936a7eb59051489c7b702a12813ca1153bacd99dfcf0a4c,2024-03-21T02:45:11.470000
+CVE-2023-0902,0,1,edbac7a0a5c3db0d959cbc78bdc944187f99959caf98114ab052642619964f15,2024-04-11T01:17:50.890000
+CVE-2023-0903,0,1,b0b8eee0e8793b9c9a4961ace4dedf62fd48907753eba04b2f7eacd18f29eee0,2024-04-11T01:17:50.973000
+CVE-2023-0904,0,1,ce07f224bcda758578b5e31143919da94edd9aaa318e1ff04847bb6d8774e512,2024-04-11T01:17:51.060000
+CVE-2023-0905,0,1,51be33eda2195b8230e31ad43724f0780b8348518585fb01516082da1e4d4b93,2024-04-11T01:17:51.147000
+CVE-2023-0906,0,1,3470a2338adc03d3df492b563d7f3c3bda010feea355e6cc2dcc17863410c157,2024-04-11T01:17:51.227000
+CVE-2023-0907,0,1,2febb81997915e3eecdcf8f0ab593381eb1e0b1dec4f46fcddadf632e5b3b5df,2024-04-11T01:17:51.313000
+CVE-2023-0908,0,1,8014e0d5ad7aef4827c0bbefb037223d97033ca17765a7385f158fcc0e95779f,2024-04-11T01:17:51.403000
+CVE-2023-0909,0,1,d742a880e595d6cd00a4060276b3218eafb593e1fef48a1a73d1a41e3be80c01,2024-04-11T01:17:51.503000
+CVE-2023-0910,0,1,69de824a0c01f4bdcfd64ba364a59dec1e42200e243a17662ea985f65ca2fb82,2024-04-11T01:17:51.593000
CVE-2023-0911,0,0,c38f5f3b6efe6967cdb514961dfa645bd873adf05489f6b62aeaa676b665f8bb,2023-11-07T04:01:53.230000
-CVE-2023-0912,0,0,b808027644fc92345898ee238defca08f1c01a336c095377698b841b5e36add7,2024-03-21T02:45:11.553000
-CVE-2023-0913,0,0,6b54de30fb3cc234afb3c23533bedf484bfff3965d0b162307b83d64698b12b0,2024-03-21T02:45:11.650000
+CVE-2023-0912,0,1,22746e00045d693b1e9ad9b44288e4f24a894e8cf2b69ab92ba6497199e84192,2024-04-11T01:17:51.683000
+CVE-2023-0913,0,1,a80bb9bf1d4c7a07506bb86e1feabbae0694a6fb9fd2fc701e592f0046eb0e53,2024-04-11T01:17:51.777000
CVE-2023-0914,0,0,87cd93d9c2cc81a969f7033841293dbb96fbc573b4e6cb8d59f0b035ae88ef13,2023-02-28T20:26:09.707000
-CVE-2023-0915,0,0,a0fd27d9ba0b94d4106a1acd44d1fdf789b94813afe48b1eb9c82d05d22df06b,2024-03-21T02:45:11.757000
-CVE-2023-0916,0,0,c50d080a4d8803d25f8084b8775267f0de237987875ddac64b05107c8b451cb0,2024-03-21T02:45:11.863000
-CVE-2023-0917,0,0,c0ceda05bb3857ed429494a2978436734195c65fa7a5964fb9ca5d1709da774a,2024-03-21T02:45:11.970000
-CVE-2023-0918,0,0,03997b0844c989a5d7118a030b26d72691295dd100f1309fc290a0dd098b07c1,2024-03-21T02:45:12.050000
+CVE-2023-0915,0,1,763821b6cd5fbca4dcb88e8b393df4e9a5e9845ee64d6a171dee6dcaa3f1ebf6,2024-04-11T01:17:51.870000
+CVE-2023-0916,0,1,24f4a4e1c2809d882fca77272dcbdf6b4b31c227413fe640ab856890949ece55,2024-04-11T01:17:51.960000
+CVE-2023-0917,0,1,fb0d0b04b5f992227e8271c3f1b5dd1e8c21be2725588a8f3a14f3688e5762a7,2024-04-11T01:17:52.043000
+CVE-2023-0918,0,1,2e34ed6eb64fb4434f4bb2d4a254824ace114c630196336a8e33cbd31c1ca639,2024-04-11T01:17:52.133000
CVE-2023-0919,0,0,4ddfceec7c31b7e7e4b142bb586847e62598715bcc95e2a47b79829a25b387f4,2023-10-27T14:57:54.647000
CVE-2023-0921,0,0,903d9792ad36187fc948e5a95761c8231ec665fccbcf2f020adcb39e2a647b32,2023-06-12T18:43:08.817000
CVE-2023-0922,0,0,743d7792905736872041da64910620ea342099aafcff2e3083e1026683e37e06,2023-11-07T04:01:55.703000
@@ -212458,18 +212460,18 @@ CVE-2023-0931,0,0,fbc6b5c6981f09e24898efb48c4e0c8c23d930a9dd8262982263582d24308b
CVE-2023-0932,0,0,de2a8617d000489cf56de8af2d36aa0c425619e9510493ddd05af2790822d65b,2023-10-20T20:31:10.280000
CVE-2023-0933,0,0,e63e696b774928de71a02ddb6355eb8c1c505bef207b0ed025c012e0541dad72,2023-10-20T20:33:30.673000
CVE-2023-0934,0,0,0822c3586ed98ed698e0b46984f88273f374ed17f8c5a3c8f6c3005ae116283a,2023-03-06T15:46:55.853000
-CVE-2023-0935,0,0,0757a778875e77cede4301d926a9d9b1663d0cbfd6e170a06892c996141ae967,2024-03-21T02:45:12.250000
-CVE-2023-0936,0,0,a82782184374979de58db06a1186defd001f19d6d63f49fd89ab49498aa3ccd0,2024-03-21T02:45:12.343000
+CVE-2023-0935,0,1,88f4e8de07fa5238365aafd7e1a4694d69f89c0965c643d7f3f2ef1cfbbc76d7,2024-04-11T01:17:52.360000
+CVE-2023-0936,0,1,85fa409f18aa42fe12552cd87d94be779831bd7c438f8d884a5c653ab3af7345,2024-04-11T01:17:52.450000
CVE-2023-0937,0,0,4159d29cc9c41030f64fd647e61efb9aefa7c63182b343c544f4389d80aa5c07,2023-11-07T04:01:57.840000
-CVE-2023-0938,0,0,9f84b139514bb10c4cebf3ce2e59b56a447dbc0cb707b7addd97d50531817cca,2024-03-21T02:45:12.440000
+CVE-2023-0938,0,1,c522dfa9f2e1ffd53799143f6599c22f83b206683c1b0ad8091680b6d218c540,2024-04-11T01:17:52.547000
CVE-2023-0939,0,0,a5c105dc445fd672decced63431d62203217b2aff56fc6ee238c5afb766ce6f9,2023-11-07T04:01:58.457000
CVE-2023-0940,0,0,58e33004372cd0c1c52c4cb0317b8bcc31668d5f93f1f9bab7d7f554bab2fd30,2023-11-07T04:01:58.670000
CVE-2023-0941,0,0,ba0f89ab2234859dae53a39c6c558c734e9b51283f566e5299c7cc252ee4c64f,2023-10-20T20:33:35.087000
CVE-2023-0942,0,0,dd4f9550ed26cb368976e7739c0ccd317c308102c2771e309b36a28255929823,2023-11-07T04:01:58.890000
-CVE-2023-0943,0,0,e0aaf7df22919822313bcbf6cb549b21dc249ff23f91acd5ae76da51d95cc1e8,2024-03-21T02:45:12.567000
+CVE-2023-0943,0,1,3e6a35b37a763f79f5009051d5bce538c1f256a0519682ce17a43f7e63b1d899,2024-04-11T01:17:52.670000
CVE-2023-0944,0,0,8025411f768e94772551032d2611d107a9bb423bcf681dd25c72827cbd45f5ed,2023-04-17T16:59:53.617000
-CVE-2023-0945,0,0,1ee4367af21340ee367bf4d03ce584d3de7c496d2c26a27957153603275d2f41,2024-03-21T02:45:12.677000
-CVE-2023-0946,0,0,a1f09157f60dc6d1bc2e16f5d07ae0b10e35b756503b12a165feb39c909e6455,2024-03-21T02:45:12.780000
+CVE-2023-0945,0,1,8b95c3685ccee0c569c3067ee565bfd9eab505f9e5bbc5f55b3d0f9c3363f54e,2024-04-11T01:17:52.770000
+CVE-2023-0946,0,1,a88d4a258c1e7dc17ddc56d83279fdfb310546c49b3a4247f76fb2d1cf7453f2,2024-04-11T01:17:52.853000
CVE-2023-0947,0,0,20a28a47042cc9a38b727e5da499220dce0479935c555b72858181afb4e9c8c9,2023-03-02T19:34:51.257000
CVE-2023-0948,0,0,14e26525a942f1fee57accae7b89a0e1adfc57e00f1b4951bb6652874b0f03a5,2023-11-07T04:02:00.350000
CVE-2023-0949,0,0,04afe3d6bb8d4f2966873fb82615682c45db0beef5f26d4040529b4cb5c8537d,2023-03-02T20:09:52.483000
@@ -212483,13 +212485,13 @@ CVE-2023-0956,0,0,aca6c7617e8486df41232984ea35dfd13a8a555e14b4d88052471c878ec357
CVE-2023-0957,0,0,17ce72dafb5e9b8612057f2af95e769b28a767b84dee01192f765316cdae1e57,2023-03-10T19:04:18.057000
CVE-2023-0958,0,0,94ad9a86fd6307c989121687d3c505b2318c3ff9b6929ecd382e9d3d53683afe,2023-11-07T04:02:01.373000
CVE-2023-0959,0,0,9f5c975a5c3cc76c7cd475ff46429a19637909d4eb3dbf659e46d6afacee8052,2023-04-17T17:00:19.067000
-CVE-2023-0960,0,0,ad8127aaec376c17b62f2c419251e43e05cedc20f320d36dba6b110124029803,2024-03-21T02:45:12.983000
-CVE-2023-0961,0,0,1b30b6f764994c2d26d9a9a64612f8e8f613d2f47c722d35d64c16a2fb422fc1,2024-03-21T02:45:13.073000
-CVE-2023-0962,0,0,bdaa3d12635e0a4f3755229c768a2838d27f86de40d88184745cce7c1696617b,2024-03-21T02:45:13.170000
-CVE-2023-0963,0,0,263fef8b1698815896281c7bbbe372dfd1b1b446d1b4db86c6ff0073adc58314,2024-03-21T02:45:13.260000
-CVE-2023-0964,0,0,48638d67d1a6089dba76966f725bfc03a4c3a9632d0cdc5382035ba90f27672c,2024-03-21T02:45:13.350000
+CVE-2023-0960,0,1,67070dc3f6447cf0927545c992c8f360e9ce26f4476e351a3925f89f7eef67a1,2024-04-11T01:17:53.070000
+CVE-2023-0961,0,1,65d4751a4efe789ab66d0afe863b9f4c069b2d6cae6bcb2dad78405e6ddf010b,2024-04-11T01:17:53.163000
+CVE-2023-0962,0,1,504ea2bac6dd9bda77e831e61c1fb6dc72a881ed21de2f55d4bc8fc89513d732,2024-04-11T01:17:53.247000
+CVE-2023-0963,0,1,e93bcda8436eb0be177858555864b25092b5e1e10b1372af1504901aa2060617,2024-04-11T01:17:53.327000
+CVE-2023-0964,0,1,d19d01f3dbb17658392df52656dbdea026b083c0c15874aa9dfab52e209e721d,2024-04-11T01:17:53.417000
CVE-2023-0965,0,0,d70f7019de701f3a233d3bc0b23a35a0cd2df505ed3197006607e8787bf31499,2023-05-25T18:02:32.953000
-CVE-2023-0966,0,0,345dc73ecfa3e100d9b3f114e4178edb53126120d09d997dec4341a81e9e4833,2024-03-21T02:45:13.460000
+CVE-2023-0966,0,1,08968ae67aaba9e5714aafc076d30eaa5f9fcbf78968522936745036bb0fd7bf,2024-04-11T01:17:53.513000
CVE-2023-0967,0,0,c633b19373a0a588532a8e502976880cad0801ce7ae0973d50001339ed88e7a3,2023-04-17T17:03:08.577000
CVE-2023-0968,0,0,2a3569e0dd7bb4a409308b2b9e57612eeffc64e3fea46443f5457380711c1533,2023-11-07T04:02:03.980000
CVE-2023-0969,0,0,82c4e6ed6af4e80c66a07340f213caa46e0a488b0ab0fdadbc30e741e7c6b28e,2023-06-28T14:59:30.573000
@@ -212502,32 +212504,32 @@ CVE-2023-0976,0,0,c3cef7aa999a4ce0d90137a6c95db55f8ed5472f14e7bc80c2d3ae95cbadb8
CVE-2023-0977,0,0,4e493d7348e34780dcfcac7f93160d00f26b3ba378f2c0574d6d6cb86f7284dd,2023-11-07T04:02:04.683000
CVE-2023-0978,0,0,9f7b39a7a0d970c291f2978d1dfa0e01e592ad536230535bfb5cc3b82ce36f67,2023-11-07T04:02:04.857000
CVE-2023-0979,0,0,6347933d3d1eb3992e640def3c9d387d5dbcbb736e887b5b1b8dae3cbef7716b,2024-02-01T15:02:36.347000
-CVE-2023-0980,0,0,b4b95f65d58bd04ca2f107667e60f81a0a79532345cb515f337de1b92774334d,2024-03-21T02:45:13.653000
-CVE-2023-0981,0,0,75071634b33febdd9f841b4e47df396fdbeb0b76de2a8dbfad3d5898a57e231a,2024-03-21T02:45:13.740000
-CVE-2023-0982,0,0,4fd9adb4081bb5ca6b64f756c883dafe66143b5e33d4c470c4faee9ef911440e,2024-03-21T02:45:13.820000
+CVE-2023-0980,0,1,5d69ea6d9a511620ea0bb4c0e12917e4c080c49a392084df9d423cb46cf33333,2024-04-11T01:17:53.720000
+CVE-2023-0981,0,1,5c69df3a644ffda88d4156e0d0bb1563b3800d1ba76b322e8cb2984043dd5353,2024-04-11T01:17:53.803000
+CVE-2023-0982,0,1,e8fb184181b23f4656db1c2c81b12b291caf5b25a6a47f9e2038c04548f0bbf8,2024-04-11T01:17:53.887000
CVE-2023-0983,0,0,0dc6e8ea87d8f279a70413ebf918dc0e1f93c042deada1b9732ea617104bf9e6,2023-11-07T04:02:06.103000
CVE-2023-0985,0,0,af44e949444e6ec143dd1c447f75174406ac2dd4f36fd896ecd2803d70d77a24,2023-06-15T12:04:52.467000
-CVE-2023-0986,0,0,32e3b9922a6837b65dd1357fb289553083e62672ef54ff4ee7d6bf94dd26bcb6,2024-03-21T02:45:13.930000
-CVE-2023-0987,0,0,ec8cd839edf7bbdadba9d4f414b78b19e0394f3df2bb5171f84f0d206b047a4f,2024-03-21T02:45:14.007000
-CVE-2023-0988,0,0,7935f60c3151d52bec25c457bf159fb05dcf43b9326b3ced69015f8b36bb0d66,2024-03-21T02:45:14.100000
+CVE-2023-0986,0,1,82591a62a828fe93043b97c45e7440a3f132d750c3a4611cd39af3e13109a11b,2024-04-11T01:17:54.013000
+CVE-2023-0987,0,1,7dde67cb2df3fb02f962dba067bbc50b2e64877f130f46d994bee8407bec10d0,2024-04-11T01:17:54.110000
+CVE-2023-0988,0,1,e019d1939f80ca2217e25acf37342c5c5c16b0012c530b2e36fea099cef00292,2024-04-11T01:17:54.193000
CVE-2023-0989,0,0,f1025467c6022b5916d9710dd0cdbf920b34bd65ee08a5dc48383a7f1c278e39,2023-10-02T19:52:42.083000
CVE-2023-0992,0,0,514ea0d7f45cfa5a6261b43c9e38705d0b738ed21fde15d979b142778e6da557,2023-11-07T04:02:07.547000
CVE-2023-0993,0,0,f8b9ea064d764718f62e28015cc62a57e7f27c6448f426cdebeeeb481ab3475d,2023-11-07T04:02:07.727000
CVE-2023-0994,0,0,ec469230c6e63ea7b36f63b52599e0026c5ac57d978349a31ee5791e9312af9d,2023-04-26T16:15:09.523000
CVE-2023-0995,0,0,5ed94675d080dc6f12e988e74831e5f6a784ad8d30272bdd9a5a95fea193801b,2023-03-02T17:31:03.833000
CVE-2023-0996,0,0,ea2ea8ebb5c1cd78aca800ad05ee80a2b50041328f7c13f31f10b011d7f95e72,2023-11-07T04:02:08.107000
-CVE-2023-0997,0,0,f888d4f29e2b992e75b09990068d10f3a4e1b4c6b2bb565448ae09cd29534f9c,2024-03-21T02:45:14.267000
-CVE-2023-0998,0,0,55958d1e66acf77044c7f7976f1d2f93a39564e57de5fcbd23feed9503112f00,2024-03-21T02:45:14.353000
-CVE-2023-0999,0,0,9585fe910da6f52d996ca6562581c1b4ea7b7775213d96355fd22a9d26354308,2024-03-21T02:45:14.440000
-CVE-2023-1002,0,0,aea4d0baea5c7864a0cdc484227ed43225c4a837dbfb3391cd4285063e94cc97,2024-03-21T02:45:14.523000
-CVE-2023-1003,0,0,92e42221fb45678c69598a7cf08efca21ad966f3796a98debed771407d19fed9,2024-03-21T02:45:14.613000
-CVE-2023-1004,0,0,c1641eb6f930dbbdf9de549ecd0f9984220a0a7352f3069533524251cc88d16f,2024-03-21T02:45:14.713000
-CVE-2023-1005,0,0,af45f1bd58055e7e38e713e20f0d0a84df14664b0dab48796d99647701306fc4,2024-03-21T02:45:14.850000
-CVE-2023-1006,0,0,c2d390cf12ca1b2ed19ee8d2d71c8992c03068884e78dd1e6c2a124f5089e6b6,2024-03-21T02:45:14.943000
-CVE-2023-1007,0,0,caa650432bda6a346664b3fda9e22af0080dec49db86ac80da75cbfa2de1967a,2024-03-21T02:45:15.047000
-CVE-2023-1008,0,0,e3f5fa53af14bc1041eec91140685278d7ff2b37a34ce2bc12dfd4ecdf972457,2024-03-21T02:45:15.157000
-CVE-2023-1009,0,0,c7c62b241937c4552303c20edb60b760c2028a6a500d823cd3d7f474e6ed8ae0,2024-03-21T02:45:15.267000
-CVE-2023-1010,0,0,ff13d33f0324689dfdc9a5db53c4ed37dd4bd1397ab6a1760154003069749a3a,2024-03-21T02:45:15.377000
+CVE-2023-0997,0,1,b92f10de3b8d5dbadb7e85f9e2ed6e41fdc735ddd0a4fdad96a12786fb2ad363,2024-04-11T01:17:54.333000
+CVE-2023-0998,0,1,147a1db5eee0b0ca2131347532aed64b0bda1e8e5a2666596472879643ba7aa7,2024-04-11T01:17:54.420000
+CVE-2023-0999,0,1,4ae03500d564add5a96c5d669f7d213867ccc2725e600d2b911b6b8d742dedf1,2024-04-11T01:17:54.527000
+CVE-2023-1002,0,1,19838af22e5b3f4dd3d22eecd5f1512bcb54f4d378f382215cd6670e529e967a,2024-04-11T01:17:54.620000
+CVE-2023-1003,0,1,ce12de167f204f84777d61b67f565833040e60875a326ea12f06e1f932714b0c,2024-04-11T01:17:54.700000
+CVE-2023-1004,0,1,91c5023d8a0c3f7d7fdd2cd85d8fa9acad218b9c2b3ae757eddd8571dfc44abf,2024-04-11T01:17:54.793000
+CVE-2023-1005,0,1,0413ab031a9c91d92a9bfbb7be24b390a9ed59356146350ec3ba2ba4333e78b8,2024-04-11T01:17:54.890000
+CVE-2023-1006,0,1,fd48dc4b390ec4f76cc9844aea0d3a813f958b8cebeff78d6abe63b4efd48d81,2024-04-11T01:17:54.970000
+CVE-2023-1007,0,1,a3ab20dcc9ca7b0e6098bb81df4484b01b1cc92f8d6980c92547f49b4b83a46f,2024-04-11T01:17:55.053000
+CVE-2023-1008,0,1,223278cd64f57442466807758e66d75055b9fe6381a42d069574a4530d166bb2,2024-04-11T01:17:55.140000
+CVE-2023-1009,0,1,ead9b168b46d4e795f24f5fd4276677d86a422b78c453e309b27f9fe05e41cf5,2024-04-11T01:17:55.230000
+CVE-2023-1010,0,1,b9c4bf5c77bb99c46a6f866479812f6d849ea9fd31c7d61b0dd3261f00deb58d,2024-04-11T01:17:55.333000
CVE-2023-1011,0,0,497459c666036a01c14238773215d9faadacdea662a03aa57702ee7d9cd366bd,2023-11-07T04:02:12.810000
CVE-2023-1013,0,0,58b75906d8cb8147b56d4094eb1a0beaf1597972852fab210bdc0724db258f43,2023-11-07T04:02:13.110000
CVE-2023-1014,0,0,bb78d041ec432a3456f039eb6a8d703ca9dd1c797be76f5e0e8cd5738dc4b9b1,2023-11-07T04:02:13.327000
@@ -212546,39 +212548,39 @@ CVE-2023-1026,0,0,4d5052011378684a295a79b454f2580ce314cdeab10677ef96fff903e3cecd
CVE-2023-1027,0,0,644bbe59bba53e292a8a7d16d84caa22a2318036aeb04a7087c1fc0f1b557c01,2023-11-07T04:02:16.173000
CVE-2023-1028,0,0,5efb5d6b87e228970bf2197617a57a1519255f7009dc0908e258275b0ca85235,2023-11-07T04:02:16.397000
CVE-2023-1029,0,0,4a8cfb09d21f795e9065e40843281732adde852613fa3645cf3c31752a3a7519,2023-11-07T04:02:16.620000
-CVE-2023-1030,0,0,f57f9e370c0545861f5249b7d9617c1671e9c02cc6c8e2de789c27385e8aef20,2024-03-21T02:45:15.617000
+CVE-2023-1030,0,1,98550e7cdcd01ed619a8c2dc3bbc45d908cf3626fefce6b6e87192e9e71ab5b5,2024-04-11T01:17:55.590000
CVE-2023-1031,0,0,7fd987db02b9aa7ad9b3adec7aee8980161d278164f2a5ce0eeef7eef7aa4104,2023-05-16T20:00:29.527000
CVE-2023-1032,0,0,d111a2bfcfbfe20b5bde5ddd6878461079e1b3b4e41afbf8604e374ad6a89814,2024-01-11T18:39:42.960000
CVE-2023-1033,0,0,9658c483718cec7e83235c8561fa0a71563673ddc36a71c4950394dfb27a3960,2023-03-07T01:59:06.247000
CVE-2023-1034,0,0,e9021b247cd47022a9223894117dea6002c232f2779941bd7d3acdc909976fa4,2023-03-06T16:39:38.413000
-CVE-2023-1035,0,0,891ab7309a9595add1c7b2039fb58c3443028ebce2f3b565f76e419cbea16348,2024-03-21T02:45:15.740000
-CVE-2023-1036,0,0,d5dbab80223c81e40c1e7a585d9b7fa1ff4e01e7f8e4124f7376c580e09d4016,2024-03-21T02:45:15.833000
-CVE-2023-1037,0,0,bbd6f7328628905da6976ff6c8d627819d34b22fba2058f32e68d8fc16922152,2024-03-21T02:45:15.913000
-CVE-2023-1038,0,0,95b3c60c63fba54d60fc2acecf20847c08677e4147b2df3b49a641fb8aa7a5ee,2024-03-21T02:45:16
-CVE-2023-1039,0,0,9cd423248f7c82b5ce0499ac00154454b7e1afd51249c310718bd904359db59d,2024-03-21T02:45:16.077000
-CVE-2023-1040,0,0,1bc043dcde7f5f9103ee0f64ee33761c32ecf257cecee5e93a69fdb3d4090a40,2024-03-21T02:45:16.170000
-CVE-2023-1041,0,0,f68ee197c0642de952334809a462e902a980bb397ee9cfd213761c44dea44457,2024-03-21T02:45:16.277000
-CVE-2023-1042,0,0,64413f531307ca150c77a296ec8d24a0c60122943c09bf4ae8a7caca36e57984,2024-03-21T02:45:16.377000
-CVE-2023-1043,0,0,6bc4e46532620a648debf40f105d4f0de8834ccabafa6d521a01b4a7828fe793,2024-03-21T02:45:16.480000
-CVE-2023-1044,0,0,0b482af187e86edcef89106892a65c69de6ecb29b496c4c1b67c940d2bcbf687,2024-03-21T02:45:16.560000
-CVE-2023-1045,0,0,4cec240e158a516577d784e2905ed370d73a5a02e3b176ae570d7837d9c69b51,2024-03-21T02:45:16.640000
-CVE-2023-1046,0,0,911ec9a788738973cd1d28b8eab0e1ad5f0244eb50bb58cd2dcc38cc2ecdafef,2024-03-21T02:45:16.733000
-CVE-2023-1047,0,0,7261559653748321474c3065b294191e49593a821c1cbf1782c59d3507d6fdbe,2024-03-21T02:45:16.820000
-CVE-2023-1048,0,0,818ce9321f8d7c36726ddc9cfbd17e3427bd48a2f0a3d4329f6b0ab394d7b140,2024-03-21T02:45:16.913000
+CVE-2023-1035,0,1,bd21d096e89bd5e48db6fc1aaadbb729ab9f64b2fd2165153b92bcb85059840b,2024-04-11T01:17:55.713000
+CVE-2023-1036,0,1,fdd7c64158d481a4ac7af65c33bcfdd4f4444e251894c26d9d54216c8b17a88e,2024-04-11T01:17:55.797000
+CVE-2023-1037,0,1,442801df1e149e72fef24d80f30d126261cb6e713925f723ceba8949b272a0d9,2024-04-11T01:17:55.880000
+CVE-2023-1038,0,1,7d9adcb3d06053316feb7c3fc2d90932426475be8144011ce740d600dad756d3,2024-04-11T01:17:55.970000
+CVE-2023-1039,0,1,2718d942ce3e09ab2c2f4181df806ce1ffd18995ef2e7eca14e47374b6d03b43,2024-04-11T01:17:56.063000
+CVE-2023-1040,0,1,a3f6a3047da7ad39612d231580e45b64d66c702f436f660db2058d8d5c4cf388,2024-04-11T01:17:56.150000
+CVE-2023-1041,0,1,8b2c7bfdaaf9f3f7f1318a9d6b6406667c2fad65fc6e9b95656bdfb4769ff626,2024-04-11T01:17:56.230000
+CVE-2023-1042,0,1,ecc0968166e8d2b9fb86761d773eba28c13edf89c019fe1a9e6f8eb81e597c0d,2024-04-11T01:17:56.320000
+CVE-2023-1043,0,1,337f9ffabc2434c7cd4c168498957a25edd988bf18c933ac9068535c9c186b0a,2024-04-11T01:17:56.407000
+CVE-2023-1044,0,1,60a3a701cd76f7163fb002e68505e5b0eb104afaaf6d4802a3bfe9dc380600d9,2024-04-11T01:17:56.500000
+CVE-2023-1045,0,1,865bffc3931a991b169f8828555558f2bc8255a52dc4322a70e75594f3574b02,2024-04-11T01:17:56.600000
+CVE-2023-1046,0,1,9cf503f80424545d000dd966c6bbf13824edec16ff4e6ffea6fe43efc702630c,2024-04-11T01:17:56.680000
+CVE-2023-1047,0,1,968121dff21dacba3ae7ae42988ea8dc58a2f21fbbd5eeaa2888f38979c66bfc,2024-04-11T01:17:56.760000
+CVE-2023-1048,0,1,bbcd58feb74da5fe71f7f91e2bb38843c705a91bebe2510d1ad3e56746e7d7c7,2024-04-11T01:17:56.853000
CVE-2023-1049,0,0,a8c64f34621bb918a7d80103e5a81bb6af9a2790350318cb9e8a336f5b8ec571,2023-06-22T00:57:14.267000
CVE-2023-1050,0,0,5a6c4ddbf4416974c92eb8231a8ecf3183b172ae12d98e9416646b5938300de6,2023-11-07T04:02:22.317000
CVE-2023-1051,0,0,a7823d0a358f9dd62452b56f32a9afd3c3f353352ec507240a5b3fb7d9d1d921,2023-11-07T04:02:22.500000
-CVE-2023-1053,0,0,c66194f138c488364e4d204b54d2565a4ef31788504f1d5b6572526a5b655a49,2024-03-21T02:45:17.043000
-CVE-2023-1054,0,0,7dd53daef06f655e6aa16292886ea351ff0f0f25e6d52713bc789d2df116963e,2024-03-21T02:45:17.127000
+CVE-2023-1053,0,1,22baddefb5494c507466b7a90487be20f98c2cb99fe23b8f11e8eed2ec07b1dc,2024-04-11T01:17:56.973000
+CVE-2023-1054,0,1,9bd2723855dff148e0eb3d96e4028ef2eec5eda1be9a001007f2a5d3095c3b17,2024-04-11T01:17:57.063000
CVE-2023-1055,0,0,66c79f833850cff46652424dd7a969788e5bdbcb655a5d0c49cf1320239cc30e,2023-11-07T04:02:23.447000
-CVE-2023-1056,0,0,bfc9b5f4e2c015a8946cfbeb62f988d3efbdc4a1310bc8f06597fbef949061f6,2024-03-21T02:45:17.223000
-CVE-2023-1057,0,0,16d20bf24ff36bdcf7414b50b737f6e45d6645abd0510aae3bdf709e7ce9169c,2024-03-21T02:45:17.313000
-CVE-2023-1058,0,0,c59d79a376ce072c1c25b7d28f2ad150431759b942979049f30802fa6c5ece3a,2024-03-21T02:45:17.397000
-CVE-2023-1059,0,0,48d49956316c43eb9aeb508f7fc24817f2e15c14846675d4d978901ddb12cd91,2024-03-21T02:45:17.497000
+CVE-2023-1056,0,1,9946bb61ea4fd51ee4195f2e5b04c3fb5e5e51725da31360620b528e6ac5470c,2024-04-11T01:17:57.153000
+CVE-2023-1057,0,1,07dc38a1bbaec6d26015e4c8fc85664755bdabb512069f92437a5b9db962c568,2024-04-11T01:17:57.250000
+CVE-2023-1058,0,1,84012252f1d45c642f4dfe1b79920361b3885c5f6ae51e69f40e01237fed736a,2024-04-11T01:17:57.350000
+CVE-2023-1059,0,1,2ab4a3eac6638cfe1da07e30368ac0b0b069e4633a1ee236112c0e3c3963658d,2024-04-11T01:17:57.430000
CVE-2023-1060,0,0,af8e9fedc88d8a15a72f668feb4b8d537cb7a54943688015dad45e6af6c71e95,2023-11-07T04:02:25.357000
-CVE-2023-1061,0,0,4855b67f0dcfe39647fbe9fa80e1de326c35b1fa6953c70e655fa33529915217,2024-03-21T02:45:17.593000
-CVE-2023-1062,0,0,58fe14a852dd14d183c159cbf5e7d8e566aad51b37ff366b178896a81fe82fe7,2024-03-21T02:45:17.680000
-CVE-2023-1063,0,0,7e5e2e3141d44dc5dbc7303d99140706e88bc76c39ed7bd5919f55854907dce0,2024-03-21T02:45:17.780000
+CVE-2023-1061,0,1,1b2251a26bdf7f7685ffd361160f528dae85ddf198bedc9e1d0dfe1e684618ee,2024-04-11T01:17:57.543000
+CVE-2023-1062,0,1,94cc93492529090ba3ec92f5de4ae5661e56a3dc0a70fe8c1a98c9d3508e41fa,2024-04-11T01:17:57.623000
+CVE-2023-1063,0,1,3712f01d38a92b7532af6cce2fd46bb4a20104150ab5cde8a23f689c7d0c3202,2024-04-11T01:17:57.700000
CVE-2023-1064,0,0,4d5d2b21f9763b6eaff3620699bf1b2cb5defeb3f0888077e759679c25d0e84d,2023-11-07T04:02:26.617000
CVE-2023-1065,0,0,4b7086850edaec9b1bc7d0a9a1a1d0f652f72d3763d3767feea4deba5d2bed88,2023-03-10T04:58:38.103000
CVE-2023-1067,0,0,1dc8f1d236cf4a82c1a2bd9f6b550d7ca53e4b481a39a18698faf6684fcbb610,2023-03-01T00:20:49.640000
@@ -212612,8 +212614,8 @@ CVE-2023-1095,0,0,ecef1e73f4301b8c20810566f8c9d689990810867db8a956d674b1fcd5f953
CVE-2023-1096,0,0,6e35434b49cb9e4c3a89956313fc1ef5d10497da0d9b1b2ed4e7d4cf59ff2028,2023-05-24T16:53:38.400000
CVE-2023-1097,0,0,f51319c559865709eddfb4c374f75272ec5fa4c041718136dacb460307a763b4,2023-11-07T04:02:29.747000
CVE-2023-1098,0,0,960ee07db95db415c8442eedb8f6ae80aa1371754b57211f0a066dd21d77c8c2,2023-04-12T19:27:09.830000
-CVE-2023-1099,0,0,ac94136c0a03ba6cc39ff38a1c22faf762deae02108f7a6b9442927ba14f9ede,2024-03-21T02:45:18.127000
-CVE-2023-1100,0,0,a823cc2a950116e0e165c371d3afb2ff118d23d049c6e3b0ff153b03a3ad0a1f,2024-03-21T02:45:18.233000
+CVE-2023-1099,0,1,61952e58e71898e5a02124f37f5a3a17cd86eb08caa767cd550bbdcdf68a8520,2024-04-11T01:17:58.053000
+CVE-2023-1100,0,1,ce1ca72e3f9471704c2b0022793db6aaf596f112efe01ec96da038fb60d3d74c,2024-04-11T01:17:58.150000
CVE-2023-1101,0,0,e9858e4f7b1d70d340e68767dd6a65229e41a0ff8da74c9154aaef3fd4132c6a,2023-03-14T16:42:35.137000
CVE-2023-1103,0,0,f8d4d1d904e53f601b666c89dd8b81b0fe90871426d1d95cf98fd15685f2c632,2023-11-07T04:02:30.710000
CVE-2023-1104,0,0,b5c6a0d6506e55f3af6d051482d0ada918db9e9861666bb92effce1947c23de5,2023-03-06T19:16:38.517000
@@ -212623,8 +212625,8 @@ CVE-2023-1107,0,0,9a52bef9a1ca429be140a10c84bc12a629590b53316a867749752072c0b261
CVE-2023-1108,0,0,01dfcba6c42e036902ec1ad13e9f1d94927f148ab6cb1313fdec6c4c2cb5c673,2023-11-16T00:46:36.607000
CVE-2023-1109,0,0,e6588247d61313d6aa24378956ec0e974f4bc57dc48038e9fcb31d01cc310f1c,2023-04-26T23:00:01.937000
CVE-2023-1110,0,0,1f7300cb8eef018806d7e6dafa6e92f63d8af6d27f8e22d3167347856cbbc3a7,2023-11-07T04:02:31.253000
-CVE-2023-1112,0,0,896bf8afe96e345bae9da90359feefbb44b1b214eeda7c7bc8f06f86a965b2cc,2024-03-21T02:45:18.433000
-CVE-2023-1113,0,0,a01da7ab32014e558d2bea38002ea2c07bf3d4f84b391a55699db78609496415,2024-03-21T02:45:18.517000
+CVE-2023-1112,0,1,655fb206363ca874698516c5541cbdcf1b313b5e13c80f98a823fb82d97b041d,2024-04-11T01:17:58.357000
+CVE-2023-1113,0,1,49467070125a129447ec7ac940a3bd6e77a2f580aae4e8bb89d6cb8b021d8ad7,2024-04-11T01:17:58.443000
CVE-2023-1114,0,0,4ec36f3280ef61f0749c18afea2bb24b982915597e6f1fee380d9a87d5ca57c4,2024-02-01T16:56:59.573000
CVE-2023-1115,0,0,dc70815b1c140ba3ff8ff4f9378434d934bd3d7ed90d32b98b7784ed7538ec3c,2023-03-04T02:01:49.693000
CVE-2023-1116,0,0,5cb7ce8a8ff01910bf390b16951ab6b156fd4ed272e85c14a6c0f2a8b56f3d29,2023-03-04T02:01:54.877000
@@ -212639,8 +212641,8 @@ CVE-2023-1125,0,0,48766ecd184bbc8ee2a63bc7f7ca48f9d0b4fde395d5138fa2e8628ed87420
CVE-2023-1126,0,0,4e1bc5657544e493c4e3e7f12c29d2db1f46d6c0ea93ba0c0859c724d2e17a73,2023-11-07T04:02:33.657000
CVE-2023-1127,0,0,68320f6c25187f0f59e2c3888e79742192aa840dfa77323d814e0f95437a537c,2023-11-07T04:02:33.867000
CVE-2023-1129,0,0,d663e082b5b7f52de5a536087a2ad34bcf8cfe89e87229068465a37f2012f8ca,2023-11-07T04:02:34.117000
-CVE-2023-1130,0,0,ae31216dcf1e7ddb87f275f26327cacb77d37f2270a0e65b7092e39fb3812486,2024-03-21T02:45:18.700000
-CVE-2023-1131,0,0,c159d38386b3b05413b586478d1461e49c3d049bee9d8cd74aa0ca9606700063,2024-03-21T02:45:18.780000
+CVE-2023-1130,0,1,38c9f66af116e98362e6f60e49d80aaf930d94492cfbec05428a45ba656d5dd8,2024-04-11T01:17:58.647000
+CVE-2023-1131,0,1,f27d7528260ac73a9aef6555adab1dbe6fd51a52ec224b643c2f2145ab928e37,2024-04-11T01:17:58.730000
CVE-2023-1132,0,0,013acd97d117620439359f1de6447369f495d01022e90267a50ae9ec3af4f634,2023-05-25T18:02:45.817000
CVE-2023-1133,0,0,a86478ddc019b844502894ad84bbbc177715341a0274117c4ecc041bdb798e17,2023-11-07T04:02:35.360000
CVE-2023-1134,0,0,48a8a441c59acf89be819e80f4353d75cc0c7a3e65d8b7ffc41aa0dda657e1a9,2023-11-07T04:02:35.723000
@@ -212660,21 +212662,21 @@ CVE-2023-1147,0,0,236ecfbc75805d2b573bca58d99b328b59c02ba3a16677b2d816a5dcdf4f0a
CVE-2023-1148,0,0,19902cdce46ee00302f1817e1e5c33d27c996b6862087ec0540b16c677eaa54d,2023-03-03T18:56:46.617000
CVE-2023-1149,0,0,9e3b060d8cfc08d84d65b84c406314172b34697a2d6f157f66b08f77d67b9ba9,2023-03-10T18:20:45.080000
CVE-2023-1150,0,0,70dcf262849deddde7f8cbe0d1876266583f9005ead1215733d7bcfba8915d3a,2023-07-06T18:58:33.670000
-CVE-2023-1151,0,0,46d6aa461ab0c21043e8f482f135faf4326bf7aadcd61000c912be16ea93ddbd,2024-03-21T02:45:19.047000
+CVE-2023-1151,0,1,1af79a2244aed6e8a871d029926e208c9fabb29c8008257c507daabc63c50223,2024-04-11T01:17:58.990000
CVE-2023-1152,0,0,15d1912ddc6af89632bb94dc33da5f76d2f17cd3ede14a9ae47e0f5d6fd8a3ea,2023-11-07T04:02:39.170000
CVE-2023-1153,0,0,bb095ea16a5643796d51f082f350c72f36508dbb0b055efb38a16f2003e166cc,2023-11-07T04:02:39.383000
CVE-2023-1154,0,0,dd3b2976fa6226690c5471bd53bf51e5523d88b4f3ad60f7438408c610140272,2023-11-07T04:02:39.620000
CVE-2023-1155,0,0,26e54f1b6a8ff44e284f53195a0e9ebd6042b364c79214e54ca12f4cbebca3cd,2023-11-07T04:02:39.827000
-CVE-2023-1156,0,0,2e9007dedd5f76169ba98e097470f837b61baa4b9645a5349db2fc31d210c39c,2024-03-21T02:45:19.190000
-CVE-2023-1157,0,0,f6dbd94dbbae42142626b7a14a834905ab04acbbde2fcbe6411056dbcc30a7c9,2024-03-21T02:45:19.287000
+CVE-2023-1156,0,1,3f148057f92623bb55e06d895bf6ff835aa6e063ede0c0cd3408ff5ae475a910,2024-04-11T01:17:59.137000
+CVE-2023-1157,0,1,9e477d35ed0da97ea3164d8fb86dfabd17696e2af9c4e83be27758bc64e1b1d5,2024-04-11T01:17:59.217000
CVE-2023-1158,0,0,1db1b209f2c146a9e1f7ef9eb6862ff62a75cd1b2472849c1a17a18f045b5275,2023-06-01T16:05:50.803000
CVE-2023-1159,0,0,1c39c3e9e9f35544e97f2d3bc1ba7b824ec987b379163d8643b751e2a7d532c5,2023-11-07T04:02:40.873000
CVE-2023-1160,0,0,ce341a7a5cd0b914a06ef5dca89389b02729f4602093a27eeefa15b6f1681899,2023-03-14T16:09:28.123000
CVE-2023-1161,0,0,c0f6870f1b7a227f32d2a1880379722596b1a62d4d5cbd69d355668f2a4255aa,2023-10-20T18:23:56.467000
-CVE-2023-1162,0,0,550a77df61d987efc791a7ea049a060ebb8e2457846b64853b2f609b2ef2f8c8,2024-03-21T02:45:19.420000
-CVE-2023-1163,0,0,948081c41ddefbc06b52094bd8f8530992b9e62482cca6cfc2da77ca785b495d,2024-03-21T02:45:19.510000
-CVE-2023-1164,0,0,fea2b6d42e11485ffd04add2ebe20baa12057da041acdf6c8d5441eae2d66354,2024-03-21T02:45:19.607000
-CVE-2023-1165,0,0,a28884ab1616f524cdb647738e92dc353c231b4cfae8ecbc7186ea912bbb4cec,2024-03-21T02:45:19.700000
+CVE-2023-1162,0,1,e6a73562e655fdacf31ad15bdf65041e3eab949e2aa190a66d69e6e4a93b18ad,2024-04-11T01:17:59.350000
+CVE-2023-1163,0,1,5148fc0f5d9f24943909993f743f63032b8c9ab86b718eb709397c742271870b,2024-04-11T01:17:59.433000
+CVE-2023-1164,0,1,168c0640227a881d9cbc67e5d9686131abcfad6d4984454287bfdc8708a4666c,2024-04-11T01:17:59.523000
+CVE-2023-1165,0,1,6d5bad3c52657f232c4c6f0a0c23776c88f992c4aeb3cb3702ae7d45c91654e0,2024-04-11T01:17:59.613000
CVE-2023-1166,0,0,e662a8ba9b1c8e1141ddc3557cde31cb8d9f80be6e7fe5638cb46a6f7f2f2110,2023-11-07T04:02:42.783000
CVE-2023-1167,0,0,28cffbd56af1e68dfa02f921b95c85978fb8d75e52840e3a08415dd5defe15a4,2023-04-12T17:49:32.263000
CVE-2023-1168,0,0,ca28050dccf981778d4ff468a5ed37a18ac98791e89424fb2ef53160b00396fa,2023-11-07T04:02:43.157000
@@ -212687,18 +212689,18 @@ CVE-2023-1175,0,0,39b58c1d6944d97faaf9d52ce4b5f4d2627dd927094ee62f36a580170f62ff
CVE-2023-1176,0,0,f3475aed17d8ec93ea83174b714d1941d010c4c1dfea4d12fbced90871f9fe49,2023-03-28T14:44:39.890000
CVE-2023-1177,0,0,0dd129341bc5910cf19ae9dae12d4fe6d0610238c587f5505c2957925772280d,2023-11-02T18:15:08.913000
CVE-2023-1178,0,0,c24eb60115a8c34da60571565fd1a156f212e2e41b43ae7c1b1327f3bce3f185,2023-05-09T20:53:30.140000
-CVE-2023-1179,0,0,bb18c88b8c74dc877bdff341aa8f0309c7b14f07fb3c4bef6b11056b9517b8d5,2024-03-21T02:45:19.930000
-CVE-2023-1180,0,0,14e5d0c558e34e8f9e30d8a75c997de92b0ce6bedccac294fd399287b25a334f,2024-03-21T02:45:20.027000
+CVE-2023-1179,0,1,b043bc16962b2e927b9030562b1916034d3093113a90b65586ed07fb9f23390c,2024-04-11T01:17:59.850000
+CVE-2023-1180,0,1,fe144d58eca31acc4796f5cb6015fb270f2d2ea02e1682b40bef1615dc286727,2024-04-11T01:17:59.977000
CVE-2023-1181,0,0,9ebc1eba9c37560d44556553119f6b521ce0a15ba5b76d80ac2ec11612e0e28f,2023-03-09T20:35:11.610000
CVE-2023-1183,0,0,c814a90109f92af433b7ebfd166ff90029299d69325dcbcd1d4043a1797f0c8a,2024-01-03T12:15:23.163000
-CVE-2023-1184,0,0,17574c255e75598dbb306a0e12cd0e82db7cba0946647374575b263353794693,2024-03-21T02:45:20.140000
-CVE-2023-1185,0,0,b8711c44bc6b9f336aee950197d89e32dd04c1e3b35007b08d0e0208f34278d8,2024-03-21T02:45:20.237000
-CVE-2023-1186,0,0,7879e14b2842d22de74229dde455c6eedf38ec1a117313e5309a838fd1642965,2024-03-21T02:45:20.323000
-CVE-2023-1187,0,0,051d1415f20be83697704f3a01a480f217b10dfcbfd3ac4d227c8655a419a2b6,2024-03-21T02:45:20.410000
-CVE-2023-1188,0,0,42dff49c65d0e83f63ddc39d08ee6a79fcb75efd4d75fc69c6b7b65a5628c90e,2024-03-21T02:45:20.510000
-CVE-2023-1189,0,0,58ebc1701f9c4acae0fbb740f0bf53c6ec85c620b98b84686af89538db614d22,2024-03-21T02:45:20.610000
-CVE-2023-1190,0,0,f2fa3a422244827591c79792971045da50f4071e6702d4d551614397c0f421cd,2024-03-21T02:45:20.700000
-CVE-2023-1191,0,0,c79fb6be03ecdfbdceb1776231de16193f48b1801a27bde158ca8289c87a3d33,2024-03-21T02:45:20.793000
+CVE-2023-1184,0,1,b28bffa2517dbcce4342ea7fe9fe209388f1c90267a1b6fb8c24fc078abb1708,2024-04-11T01:18:00.130000
+CVE-2023-1185,0,1,a1b290d12206b9b484ff00d1fd3c9a897432de9583a31a530fe1dd04218772a9,2024-04-11T01:18:00.223000
+CVE-2023-1186,0,1,e1a352ce21d1e6efbb192c697fcc75987cc6b045dc6cf41f17c600fd6065f51c,2024-04-11T01:18:00.307000
+CVE-2023-1187,0,1,f2b936d70a47c6b997e0ffb906b9cf3953c9d2762b78773b9306a880dc60df6a,2024-04-11T01:18:00.390000
+CVE-2023-1188,0,1,fce32f6615c59eabe19c38e3baebc36eb8d713fd9ea7a7def1f8ff53bd5e3f9a,2024-04-11T01:18:00.487000
+CVE-2023-1189,0,1,2729510274aef414e54413e8319c9192b5040aca6eae4bcf5032aad800f5c5d0,2024-04-11T01:18:00.590000
+CVE-2023-1190,0,1,0c3f2bfda60189ead17cb0ac1a337319177fe38e11032aeb832e01737ef6c086,2024-04-11T01:18:00.680000
+CVE-2023-1191,0,1,b09a13e1520fb1dbd1482476f46437db69f07575f7a791c42b54f2002552c30d,2024-04-11T01:18:00.777000
CVE-2023-1192,0,0,43f75905a84d60b4fe0024fb3344daff56e7e8be72197ab70df11568482fceb6,2024-03-07T17:15:09.620000
CVE-2023-1193,0,0,dc2f9a132ac2ca8284383e9305af2b7b7914a5c70822a6ddea25e36d093d4e45,2023-11-09T15:13:51.737000
CVE-2023-1194,0,0,e3c489657d9258a7ebcceef6eb19af9ef1f568365ec0d64e22ad7c6e7c28144b,2023-12-21T22:15:08.460000
@@ -212706,7 +212708,7 @@ CVE-2023-1195,0,0,c1160a2f7242a2032a241487e2adf46ebd473e7f0b951b8890d61c8afc9c14
CVE-2023-1196,0,0,2b32d24847974dcd8879bc5da45ae563c4322405ab50cb0d889d3d0c44b2adf4,2023-11-07T04:02:50.747000
CVE-2023-1197,0,0,872f42da1827cf548af778ac28d8b97bb348fcf0fe0f0fca6a8892f286f51f4c,2023-03-11T03:30:53.137000
CVE-2023-1198,0,0,a7fb62ca2705373cef705c6e1af47bc8fe60d951182548e1d2f7f06f537bb695,2023-11-07T04:02:50.957000
-CVE-2023-1200,0,0,61d65a9b62d39a9404f938ab007ac3e52cc82fc481a580484b6b11ec1ad997f3,2024-03-21T02:45:20.977000
+CVE-2023-1200,0,1,4a6c1e750e8a0003a42cba596c8fe674e9b76727710ba99ab0884b72835534e5,2024-04-11T01:18:00.940000
CVE-2023-1201,0,0,4c14dce71d7c2dd8fffa80c2d28fb239a40a1eb127b2888c5b048815ada553b2,2023-11-07T04:02:51.537000
CVE-2023-1202,0,0,89cd91146960eb7aa40f519769749fe5d6633a2a15187863252a70fd1e3b06b6,2023-11-07T04:02:51.707000
CVE-2023-1203,0,0,d83ee2a87f6962827622a251ea206cc04c6433ace348c5bdb1f9328710f0059d,2023-11-07T04:02:51.847000
@@ -212759,8 +212761,8 @@ CVE-2023-1249,0,0,d8ba3b7a803857e2e0e22f2e44d7ead47549ba5d26367a081cbd639fbafc5b
CVE-2023-1250,0,0,8173190eb23e184b01713602b31cc3a3435437f452251efbae1bb1fa90062b4d,2023-11-07T04:02:54.357000
CVE-2023-1251,0,0,3c35e626a417cf10515e18e2e5c196d43fff86c444321af84e8bbbe48115e6d5,2023-11-07T04:02:54.570000
CVE-2023-1252,0,0,62da52e24711fac723e668bb4dc377584a85ac49086df2e536a2c19327bf1a61,2023-11-07T04:02:54.863000
-CVE-2023-1253,0,0,94d723109ac715eb55ba143eb45916e080175b572e9412d0d8e6bb5291ec342c,2024-03-21T02:45:21.440000
-CVE-2023-1254,0,0,bbc2139d32ce208c0d12b2ecec1510ba40e721d2f27a0c8692e45ab7d8632444,2024-03-21T02:45:21.517000
+CVE-2023-1253,0,1,d18651415a1dc96a3bacad0f12af7305449dde5aba90a34d5a0aa4ba2d91be07,2024-04-11T01:18:01.420000
+CVE-2023-1254,0,1,e1453d04bb4705d640a7852a72880ee5abb84d9d263f2bd9c18434c880ae17f3,2024-04-11T01:18:01.503000
CVE-2023-1255,0,0,7047c30523e2c8507f8f4d8819eabd416f277b53943d200c744364c28cd1bb75,2023-09-08T17:15:15.800000
CVE-2023-1256,0,0,eaad2dc3df4ae609c4b604eff4bd256ef770e01563cbe7d3c5222c08c871afa9,2023-11-07T04:02:56.390000
CVE-2023-1257,0,0,f61dd7d5cae56aee2613d407834bff86597a3e37cefd6e4981ef190a96dcfb95,2023-11-07T04:02:56.573000
@@ -212778,10 +212780,10 @@ CVE-2023-1270,0,0,cdfe23597d173eacdee0e1f0f441302be9f9c199377a5ce73010343b47d5f9
CVE-2023-1271,0,0,73dc8371bfb73c9723249d166c8dc62db0b4bc933b58e59975d247c5f37bb71e,2023-11-07T04:02:58.960000
CVE-2023-1273,0,0,58ae715465ad2340e622cfbd3c947b097b5d3adf5d428d3c666a93928eed3d5e,2023-11-07T04:02:59.093000
CVE-2023-1274,0,0,18e085665fdcb5c5dc1298d6469f3f171242cfb44987062c90ace30e32714b35,2023-11-07T04:02:59.343000
-CVE-2023-1275,0,0,a1df01c0de48ea039f55d145041c0f24efcb0a30e9bd3fffb28bf1920d520a2f,2024-03-21T02:45:21.750000
-CVE-2023-1276,0,0,a6d8a2674c75d0bf91a1fd584745daaf3d230ac9c9b61fa06addcb93d5545459,2024-03-21T02:45:21.840000
-CVE-2023-1277,0,0,7901dfd6e55cfaee37fe1ad1cb6cbf734575a49be415997c965f2624672a51cd,2024-03-21T02:45:21.937000
-CVE-2023-1278,0,0,17dc991488db8cb0d1a0678c1166f55c00bb397199ec420ca0a39bcf7f03d9ae,2024-03-21T02:45:22.037000
+CVE-2023-1275,0,1,816e22fa094fa44b656ecc879af4783612afe1be2c4e71e33e52abe114a882e9,2024-04-11T01:18:01.750000
+CVE-2023-1276,0,1,606ef2e8083491130a4d687430d57e7b700b256025d487f5abcb9553eb0dfd22,2024-04-11T01:18:01.840000
+CVE-2023-1277,0,1,eafeccf9766e2032ef4582452b0ba2aa69a4bf7f5e4d9ef19ab6bfaca09ea2d9,2024-04-11T01:18:01.930000
+CVE-2023-1278,0,1,7d6dda5364b18972d571345803c30810c96bd4bb7e4c037a09e243f29cc10a96,2024-04-11T01:18:02.023000
CVE-2023-1279,0,0,baa730fba581b9fb6aded15b6cab48005ffdc3ff3b2182f05ededd7ef217c9a5,2023-09-07T17:15:09.363000
CVE-2023-1281,0,0,4c170fa42fdb922f9995a9f8001eebc1a2221c2a95399e26633e4128ec5c2e64,2023-06-26T16:57:22.200000
CVE-2023-1282,0,0,5e49fd71470f2df277d991b50aa4c1b535d8e8aad621ec5d87f879cb227dab59,2023-11-07T04:03:01.687000
@@ -212791,28 +212793,28 @@ CVE-2023-1286,0,0,61e284657e230a9346f5c6fc89b8a7c3eed2ae6367985aa1f32520c0d47eba
CVE-2023-1287,0,0,238e4b735560fa8ad1f88f5af4b44bc0ee830e6ee925eeab60f3313385f2e8e6,2023-11-07T04:03:02.027000
CVE-2023-1288,0,0,3cb845c0ab05a992df5c84422e6bc5c15795a3f396257ea1ec6055c80f61d0df,2023-11-07T04:03:02.127000
CVE-2023-1289,0,0,43b137788b87f52703d3e673fa366c6a3f2670128b85623e3bbd07dffc1d7e2d,2024-02-22T11:15:07.980000
-CVE-2023-1290,0,0,13cc7ccbb4cff8e108d33345cd461220a8204fc77b10362e831a8048b32a69e5,2024-03-21T02:45:22.220000
-CVE-2023-1291,0,0,212b42f440b6c36d969c8abb8f51bf185d6271cf88a51ed61f8df7e4cc95f62a,2024-03-21T02:45:22.307000
-CVE-2023-1292,0,0,0374179d520100d2e1753e0ec56071c3012dbf0c34aba830c243c9283b064bf5,2024-03-21T02:45:22.400000
-CVE-2023-1293,0,0,ac860157474d965517169ab1e690c918ef4b0dc6a295c65406ef1bafa42de5f6,2024-03-21T02:45:22.487000
-CVE-2023-1294,0,0,7006d619f70f2a84b70c4a4e7ed0cc052c0fe9662dc4fac5b7022af5b7442544,2024-03-21T02:45:22.573000
+CVE-2023-1290,0,1,532d940bdaeb6fa86e2afac290d628bc49b9b7dc61119074b30111028d869fb5,2024-04-11T01:18:02.203000
+CVE-2023-1291,0,1,f9c1220a50f7b2ce238d919df3490da6435b7ab9c73daef62eb19dbc91eaab9a,2024-04-11T01:18:02.290000
+CVE-2023-1292,0,1,fd7a84809fe9219098e69eeff71d8e0c84dcd1bc805c519e089e7b32b4787896,2024-04-11T01:18:02.380000
+CVE-2023-1293,0,1,e79323cf709b8573cb4292a8068baa16e9070a17e56b7acb94125bdd5108432f,2024-04-11T01:18:02.473000
+CVE-2023-1294,0,1,bcac3f0085f4374c93935625b79f5ee6a773c1ce83eb4b3454007e3e8bb5c3cc,2024-04-11T01:18:02.560000
CVE-2023-1295,0,0,5e1e1145549d08146e66d626d1265e69bd76c227b1f7d859cb149d69dcea3af2,2023-12-04T14:52:07.117000
CVE-2023-1296,0,0,99ec8cf3185cde2a7d496e45b435766dda2c29242732a65f8afd928b6d31a3e9,2023-11-07T04:03:04.360000
CVE-2023-1297,0,0,b16eaa9e39f6a5869bc1084de732b96c18318d209695c0d622de911906ec6bef,2023-06-12T16:10:55.347000
CVE-2023-1298,0,0,34ae0850fb5d08124e616af950007ec6590f4df66068c00aa05e43cc6503d851,2023-07-14T19:51:07.543000
CVE-2023-1299,0,0,584b6112cda28b2c007f1aea53e5db887ce708e24d95cfbfccb5eec73e1455d5,2023-03-17T03:58:33.453000
-CVE-2023-1300,0,0,f4e6f73618b64e341489002e65e6a53d3d71c4d861a7f3bf0e1fdcc5cc2f8295,2024-03-21T02:45:22.717000
-CVE-2023-1301,0,0,9b86d87c0a0e7002595fc639cf0bc9dfb96d4007a685c65ee68c82b36e32c4df,2024-03-21T02:45:22.817000
-CVE-2023-1302,0,0,8528e75d97ac685366226102bb78a61fb181de20bf1c49da84307deb48cacaad,2024-03-21T02:45:22.900000
-CVE-2023-1303,0,0,da04de29272590fee9733e3485a710eae5cf46f25b2bcca55e05f9430f905c70,2024-03-21T02:45:22.987000
+CVE-2023-1300,0,1,c7e75646d1a768105e237778b8f346e6da06168fcb626201d5140b12b0d31718,2024-04-11T01:18:02.707000
+CVE-2023-1301,0,1,383cc9a47eff63f3f3433e7633c212c54bde104ea0fe0b0d50397fee138d0e52,2024-04-11T01:18:02.790000
+CVE-2023-1302,0,1,fcdc9cebc69074eab3740f23aa7e512b1747d9a917effeb6b64587c0e8cbb8cd,2024-04-11T01:18:02.870000
+CVE-2023-1303,0,1,5f758e357b22957cf407f5bc779fa48ce750c4559495ca2534d0cfdf9c6103a0,2024-04-11T01:18:02.960000
CVE-2023-1304,0,0,5d4b46ab341bdb3282745007c1cf48dfaa782da31f0e0013107aacdbbfe23b8e,2023-11-07T04:03:06.013000
CVE-2023-1305,0,0,4659a2b37cd2472afc231b1784fd358a12ed7268d77c53196babe58b2be7249b,2023-11-07T04:03:06.190000
CVE-2023-1306,0,0,e7cfc64774e1413032e2c9691fa801d29f9c13d2579c11006aa3ba183eb762b9,2023-11-07T04:03:06.370000
CVE-2023-1307,0,0,886a0cfcb73309ca797054684be3f7559d014fcc43f9dd502733572adff78f71,2023-03-15T16:29:22.437000
-CVE-2023-1308,0,0,518ed0b0ecd23faeaa375db02c842c74e52bbb032af963147aa0b7b4ff818ddc,2024-03-21T02:45:23.107000
-CVE-2023-1309,0,0,a1b5c8b027bfbaf0f458545e3c5ef0dbfda374f6a2cc907e8e25da54cb7e9b7e,2024-03-21T02:45:23.200000
-CVE-2023-1310,0,0,d2fe467d0c0502c4b73fecdb5da432233a159d4638e16fe3cbc4ca794cd45422,2024-03-21T02:45:23.297000
-CVE-2023-1311,0,0,9be7354b6dc48dfb3bc71259ae1c43a16245311e041600aa0ef5a658c428d316,2024-03-21T02:45:23.390000
+CVE-2023-1308,0,1,08f45492dd7db86df17ce00eaff5e7437c151846062576562259bac9f4f332e1,2024-04-11T01:18:03.080000
+CVE-2023-1309,0,1,7cbefc9a964f79805bbe9f4e014e2cdcb0f1117173e3118fe915d5eb7fbf1de2,2024-04-11T01:18:03.170000
+CVE-2023-1310,0,1,d1a28796393d8fff8665f6200744598393b35bfa6378ecd0fef7a0d162168df6,2024-04-11T01:18:03.253000
+CVE-2023-1311,0,1,f421fe0278d14c594f31d504c25caa563c5f28814c1b8dcf4c1c69a51e2f6937,2024-04-11T01:18:03.340000
CVE-2023-1312,0,0,ab480d40422a52f0f7fa40b0d5b4b040f4ac8f274dc0daa93c3eb566563f83ed,2023-03-15T16:22:07.287000
CVE-2023-1313,0,0,b37a0ba25c4c2e5e1df5b0fa3109bd1faa7e0838ffa2371c0ca57173bc09638d,2023-03-15T16:19:51.987000
CVE-2023-1314,0,0,5e624bb3eeb0cfd3c02a23f3db6ce5e673e9826daca488881c4e3b1051903093,2023-11-07T04:03:08.250000
@@ -212822,14 +212824,14 @@ CVE-2023-1317,0,0,7a5ffaa39cdb691bee523f94a49aa53281b4ea94757f0da89ed5e6ac925a75
CVE-2023-1318,0,0,8d6b2d92b4203b4b1184a862bee6150c5a17afdd88b46ec84018ccd56e5a9f4f,2023-03-13T03:47:11.047000
CVE-2023-1319,0,0,7c3194bf8a8c8e79504378dccce5022e0de419847c8f58d851cfe3b551db9632,2023-03-13T03:47:27.243000
CVE-2023-1320,0,0,ba76a086e512c27f442a8bac08a6975acf00b5500c48d6c6ebb664f4852c3127,2023-03-13T03:47:55.653000
-CVE-2023-1321,0,0,fd9bc47c6798752b2cc1117023b931e7b19cb5a9187bbbdebacb67a390e1c98d,2024-03-21T02:45:23.583000
-CVE-2023-1322,0,0,bc9c84fb8aa447848a76fc6c809b6c6d343ca309ea8106bff754b641e023694b,2024-03-21T02:45:23.683000
+CVE-2023-1321,0,1,b818df77a4e41a1f2754629fc839aa93e5873f0ba49d41f739f14a494b7bbf2a,2024-04-11T01:18:03.550000
+CVE-2023-1322,0,1,f9288ca2a02af2f069cfd7e62930f5449cf04a5c0c49d11b55ce42b2c07b7342,2024-04-11T01:18:03.643000
CVE-2023-1323,0,0,0dcf8ac6223b54737ff1542e82ad729b70c419844f18cdccb7fec2026192b5f6,2023-11-07T04:03:09.240000
CVE-2023-1324,0,0,8b9dcb81df94ff0b965f721fedff12509a3fc02986143db4879e54e966a38382,2023-11-07T04:03:09.440000
CVE-2023-1325,0,0,44ec6f155f44284ebaf980f98110f4f87ece1589452df34e29a4587cadb3a67f,2023-11-07T04:03:09.653000
CVE-2023-1326,0,0,5f80ee68540146c28a595e3f2dce486ed1d3f220fedbc214f2b20360fc85789f,2023-04-19T19:15:24.627000
CVE-2023-1327,0,0,066d933436c37196343a6d73194e64c31ffba5c428283cca86b82a3d27a72608,2023-03-21T17:59:23.193000
-CVE-2023-1328,0,0,cb18fc733e81c1a9df4d77f40357bdbe96f3b5a5bb412912611c67e880f3cf6b,2024-03-21T02:45:23.810000
+CVE-2023-1328,0,1,0c389d9a9238fb812118f53a72b180f919701bd207dc6b80ffc15a4fd683b120,2024-04-11T01:18:03.777000
CVE-2023-1329,0,0,ed8ada9b7bfec3f050993f3af61c3c10a1e4c8995b8b84ab2c90a5cf4d7340b8,2023-06-30T21:18:40.523000
CVE-2023-1330,0,0,f92b910f9348665943765aa5c92cb2f52ed23c387a86a66cc5f90b7e0376b12a,2023-11-07T04:03:10.293000
CVE-2023-1331,0,0,7b8dbbf47b90e717bc0b46b4a34370660cf5a9c9510292193b8fc5bbf18b02a0,2023-11-07T04:03:10.477000
@@ -212848,27 +212850,27 @@ CVE-2023-1344,0,0,5f2aa555bd0760305977e35c530150229b06834792bd265f1cfb2c6c30aec4
CVE-2023-1345,0,0,265a27caf5606bb3763126cd611622f6cb79c43ef13506b5eadc0916b68c04c4,2023-11-07T04:03:13.710000
CVE-2023-1346,0,0,6510a044029c909c5098b0556dd7b9fdc7183d0615b63168d99c0454704f706e,2023-11-07T04:03:13.943000
CVE-2023-1347,0,0,24074e9db5765431ddb5212a3888e7ad98244744a86c2467b4d3e1cf59bfad50,2023-11-07T04:03:14.187000
-CVE-2023-1349,0,0,fd5df303b2827f8cb74ee36f2052d1f0933156d41ac1a9c80cc03193e7aac317,2024-03-21T02:45:24.053000
-CVE-2023-1350,0,0,f3b1b4cd365d10bf51ce81a4b82bf198517ba2e60ce77febf1a3795639b03e77,2024-03-21T02:45:24.143000
-CVE-2023-1351,0,0,a4f03536b01ae0cef4d28eea3a7c738a3a3fd51903ae4184bc42d9b01503df0d,2024-03-21T02:45:24.250000
-CVE-2023-1352,0,0,d62e4e7e0cf94cca37d50e419181af681f154965f34722b28db25c9b14bd7e9b,2024-03-21T02:45:24.360000
-CVE-2023-1353,0,0,2d0a29e54a4d4f8bf6dc30ce653122fbbee0605db1a079a194ec3148817b1db9,2024-03-21T02:45:24.460000
-CVE-2023-1354,0,0,515551cc063d9049f1c39cecf41161f507f5779ed9725a88899d91e7c0ece2e3,2024-03-21T02:45:24.550000
+CVE-2023-1349,0,1,cfef35dc86fb4beabf35d76f2ff3fa86c8fd8d0bf6f8f3224d200b5117a92699,2024-04-11T01:18:04.023000
+CVE-2023-1350,0,1,49c26a9845e47e5cf70edee8c12fca4deef951bb6256acb637787e8744ca474c,2024-04-11T01:18:04.117000
+CVE-2023-1351,0,1,3e37f4afe0a01d9ed39ca74d9d57f47968b0a4bd46ead16a54b4f023509196f6,2024-04-11T01:18:04.210000
+CVE-2023-1352,0,1,0070cbb29d3bcb529b2ca88791d0b4ae3f9c8351b9e0b36598655f5af66f3a0c,2024-04-11T01:18:04.300000
+CVE-2023-1353,0,1,cd63b1eea5334851a50e406505215f9334d44d778509cd09f857bbc47d8ed9d5,2024-04-11T01:18:04.397000
+CVE-2023-1354,0,1,111abc87c26dbae044e85744ebc0453bca33ad73e3c094df3f76313cf55d655e,2024-04-11T01:18:04.483000
CVE-2023-1355,0,0,c03abe7963f059a968fa312144a54fe4a7bef8d794ae9bbb0259a313c7bd3ddf,2023-11-07T04:03:16.673000
CVE-2023-1356,0,0,e9bbf2983fd1a8dfc26139a59f7204e8b08e2514502fb256d6e8894e215575e8,2023-10-31T12:48:27.250000
-CVE-2023-1357,0,0,419993d10056de25bb4c832a030200fbee1a2d2baae93c9149e6ded9efb400e5,2024-03-21T02:45:24.660000
-CVE-2023-1358,0,0,0324ce213de4e534b18015fc58b3291ed50bf151375f960729fd97fdfa724863,2024-03-21T02:45:24.743000
-CVE-2023-1359,0,0,00a93f90862374d100095a663d972e14f4911dc80119c089fd5a194a39a97872,2024-03-21T02:45:24.830000
-CVE-2023-1360,0,0,ee62769ca625a0eb02e2aa685ddb9eef71e397004c7eca26bc9511b7a7c13e9e,2024-03-21T02:45:24.920000
+CVE-2023-1357,0,1,690cf1ed06b90453ca2e50ddd99c71615aaab8930e64460d159df9e55f3b7482,2024-04-11T01:18:04.593000
+CVE-2023-1358,0,1,8d1dcd56360680cc3fbf1dbeaf970e9ca13f5d0cb63486202b987e65a9a6dc73,2024-04-11T01:18:04.677000
+CVE-2023-1359,0,1,542a7cd654b0dbf0f8ce8ef10417367d861892ce235bda4f71b37b90139dad96,2024-04-11T01:18:04.773000
+CVE-2023-1360,0,1,fc2d6341b17f85b8d4aeea51493758e45e9c9f2988f872273ae17d6e4258ff10,2024-04-11T01:18:04.853000
CVE-2023-1361,0,0,5e53768095ae8ad460f0cc2955588807a1675b5e73dd5211c04322e2925b2ecc,2023-03-15T18:55:55.927000
CVE-2023-1362,0,0,e42dfa7ed256129218f1ce91c2ea469220f891fdab4af0bced250ab6afe2dc86,2023-03-15T18:57:49.760000
-CVE-2023-1363,0,0,1a635cec4870a0cfb9477e3f799f279d86c7c8380f6579d0bcbc6d7dea642f94,2024-03-21T02:45:25.077000
-CVE-2023-1364,0,0,2fe3a415768dc041596150cebdd2e7df308139032556c38f4780b9369ad1b995,2024-03-21T02:45:25.160000
-CVE-2023-1365,0,0,6d67d79b099de7db3db3a241d78d61af8b12f61c1e51d562a1ef7964368af4e8,2024-03-21T02:45:25.257000
-CVE-2023-1366,0,0,3a266123e62b3990c3352ea5154cbeefb597a0fab8f911ca822cbeab69071b61,2024-03-21T02:45:25.343000
+CVE-2023-1363,0,1,f75abf7d011371d84dbd13740a183883670f1c11bf41d123fe4768cc85fd26a7,2024-04-11T01:18:04.970000
+CVE-2023-1364,0,1,c63b533fa36defc3736877ea9a8a26d1d4d3efd11ada57c0fe95d15ee9a03877,2024-04-11T01:18:05.053000
+CVE-2023-1365,0,1,69bfd6eecb52cbdc24349e6723683cb831cc01fb507cd26a60fbc8a792015965,2024-04-11T01:18:05.130000
+CVE-2023-1366,0,1,527aa8a8198d84d6dadfb7500ab397fa1f48272fe1584d66b625bf0da084a04e,2024-04-11T01:18:05.220000
CVE-2023-1367,0,0,e5f1a6eb85b665bb3909367e6b0135e3ab52180b53379148afc0545365da1880,2023-03-17T13:19:25.527000
-CVE-2023-1368,0,0,38f4753898f26f72ac547674fc7e4dfbfe1741ceb848691b4dd428897ebe645f,2024-03-21T02:45:25.440000
-CVE-2023-1369,0,0,724a8a7ceb1da6a6fe3c6701515862e4da669609d7dd43e121e067df711b3e43,2024-03-21T02:45:25.523000
+CVE-2023-1368,0,1,53c14a1c52cfb8c7cd4fc050d30061fdf169d1e4178a79c96a51f13b3990b402,2024-04-11T01:18:05.320000
+CVE-2023-1369,0,1,e215081cbeb4b82f26f44bd45e501aac959445de02398a55b50d00077383c078,2024-04-11T01:18:05.407000
CVE-2023-1370,0,0,cb545acc90c86c6f6ae1a4be05701294729eae7354fe60fad4cd583d2a3e5aee,2024-04-01T15:45:17.643000
CVE-2023-1371,0,0,2807e1a5b3ec17d895335ab8854131053ca55b9ff283a7d45c85a5c674a455b5,2023-11-07T04:03:21.633000
CVE-2023-1372,0,0,9275f72e662f41fab07b99a003891ebd75fa712aa890d2023494c173fd986b68,2023-11-07T04:03:21.843000
@@ -212876,8 +212878,8 @@ CVE-2023-1373,0,0,2e24c91cd2f60c5e4a0a0ae7a22d531f9eb1a10673fdaef89d85dfab014714
CVE-2023-1374,0,0,0038fb7fe2f75716a62f28a2b8221bf47e7af6e7791b8e1a2d71ed7edaa24756,2023-11-07T04:03:22.280000
CVE-2023-1375,0,0,458f58194f2c768ee0612e3eace8d3eb2eb3a5794df0c7df0ec6858119cfbb66,2023-11-07T04:03:22.503000
CVE-2023-1377,0,0,dbe6bd50a639119f190b008b76690ab587d98c70346f554dcfd1968b2f6784fd,2023-11-07T04:03:22.740000
-CVE-2023-1378,0,0,3ef459f5c70d99c4edd092f1bf22cc3b5a6cd56390bd885110a91d53d10f1527,2024-03-21T02:45:25.690000
-CVE-2023-1379,0,0,0a8e2bf1e4046d2134f250fb1360f9e8336b818e564ba27c12b61121f06827ff,2024-03-21T02:45:25.780000
+CVE-2023-1378,0,1,ac94943230146250327114a7a13d0997acfafdba4fe0d4f276c12a9980375ce1,2024-04-11T01:18:05.583000
+CVE-2023-1379,0,1,d6c6a8d53676db4c1fc6d39b0f0a5d7bc93dda9f21a69dd66de9538164792977,2024-04-11T01:18:05.673000
CVE-2023-1380,0,0,4173773f0ac207d8113f30852e70639b2db7cd1778afc41aba21b10a7c057fbf,2023-12-08T20:45:02.020000
CVE-2023-1381,0,0,a3b33b74ecef173e1826107d8396582cc4a32c608b317b1ff74495659dba32eb,2023-11-07T04:03:24.563000
CVE-2023-1382,0,0,2ff04136b97a82ef95cb0a63637cf8c6e647c72610871a27a03c821c2fdd8b33,2023-11-07T04:03:24.843000
@@ -212889,14 +212891,14 @@ CVE-2023-1387,0,0,22c9008dd886760fbeb8686b275fd7e94e067c4821d7b8a777e75c46a54273
CVE-2023-1388,0,0,9b4908cb19e31a63ecffd8f71bb09f3ad5a3d0c27f8352f8a1c355071a42aac5,2023-06-13T18:58:22.700000
CVE-2023-1389,0,0,4ca619e9e1f096cded69e25f27e399129a3e22433ce8768f84ff9eca3f6c7bf3,2023-08-11T15:15:09.760000
CVE-2023-1390,0,0,23cb83373aa08834e3e9d14e46413ff1f97f73f500139d3abf0a9d95ccabcc8e,2023-11-07T04:03:26.057000
-CVE-2023-1391,0,0,cbe57e88fe8baa0b808ae1a5a35137fa2a6effd1e8c0d9411198ef0d8bc8e5a3,2024-03-21T02:45:25.980000
-CVE-2023-1392,0,0,f0445f254e62b9b2e530007a7bdca2c97df6311e31ee206c87a1b3c07013d35b,2024-03-21T02:45:26.077000
+CVE-2023-1391,0,1,17f7367efe872bc52ef5c4b7c31cf82ad53616efe4f463bee959f987f403c9f4,2024-04-11T01:18:05.870000
+CVE-2023-1392,0,1,4b428dbc039fddb6d380d39bbc8e60c3ce069ef4c32c0cd7612b57ab783ec636,2024-04-11T01:18:05.957000
CVE-2023-1393,0,0,6651be40894b81883dfb8d8eac4cdb54b50f2f343b1f0d494ee3011e59aaaa47,2023-11-07T04:03:27.387000
-CVE-2023-1394,0,0,491d310e5a1d464db34ea7159ddb4a73bddee097bdc5a1948420dab17b91a0af,2024-03-21T02:45:26.190000
-CVE-2023-1395,0,0,16b3e45fe94c544471dd1443255fbc2625d0b179ac8657ed661eddbc6184d3b2,2024-03-21T02:45:26.283000
-CVE-2023-1396,0,0,eb7690dcdfbab28a5d91d4b6c682ccd89651ef59ca2356f9d746be5753724d49,2024-03-21T02:45:26.380000
-CVE-2023-1397,0,0,ef2eee569c436ed9b127a7a05db6602ea0a257743714c0325202473c39e0b59a,2024-03-21T02:45:26.490000
-CVE-2023-1398,0,0,7ce1ce2bb2de65180a86232b4b6d802cce41c7e098f41c9db4bcc420effb6a0c,2024-03-21T02:45:26.573000
+CVE-2023-1394,0,1,fbbf27f3c5c321a3ef7654fe8af1260bc3f06ed760ef058b06f470c805cb0a16,2024-04-11T01:18:06.060000
+CVE-2023-1395,0,1,c1ccc4d6c0c48e5897b66ec0141387f98691788f7b2e9802166a7f6cf457b217,2024-04-11T01:18:06.150000
+CVE-2023-1396,0,1,612bd92b1aceb8de6b9f4f562eacebdf4af436fd26c16b2d736eb84c742a7700,2024-04-11T01:18:06.233000
+CVE-2023-1397,0,1,49d4b45f7a204a5c15c7ceac53cb52c2856bb5baec260e3739dfa14462d360bd,2024-04-11T01:18:06.310000
+CVE-2023-1398,0,1,dcf9f56f44b8191405f329ca8d914e72610d24e852d2a9f3a435be1b53b4e968,2024-04-11T01:18:06.390000
CVE-2023-1399,0,0,284f62ed1d6ab7db92921abd47b4c59756116e0779aa77937c4100ca3be5d5db,2023-11-07T04:03:30.110000
CVE-2023-1400,0,0,1323f020f22549166b93d69023ce64b6ce8b192096e8ddea834f7210a2fee596,2023-11-07T04:03:30.313000
CVE-2023-1401,0,0,762b680479cfdeb49750a869e7104f3a0fea749ab94636558e000f82affb1f49,2023-08-03T17:25:40.487000
@@ -212905,17 +212907,17 @@ CVE-2023-1403,0,0,ae03428a6b179eb7725c6470a2fb7e25f7e715183c2d6306188e7ddb09bff9
CVE-2023-1404,0,0,f0521fda9128ae0fc0d70ca6a16a317abf2f0160ceb46bc84bf92b605eef9e37,2023-11-07T04:03:30.977000
CVE-2023-1405,0,0,223913eb7f4ba62c03cf1e51891f03eb918af90e8003859119c54383289fcafc,2024-01-23T14:28:58.917000
CVE-2023-1406,0,0,2674814167bbadfccca7b9ea2f7fe27c9fd896c58bce6a6f739ad7a3117261d1,2023-11-07T04:03:31.213000
-CVE-2023-1407,0,0,fc4e3a2d8b58d5db7d794459f73d4a190edad706fa29593db0e0a08874d1513a,2024-03-21T02:45:26.720000
+CVE-2023-1407,0,1,794dc1b643c9f3fcf556b2e7a91b29f336348b9adf082181772d30969b02e16a,2024-04-11T01:18:06.560000
CVE-2023-1408,0,0,d4e49962faf1a318beaa978e94537baa4e81ea4d71afea15552df9f4a7e9f04a,2023-11-07T04:03:31.783000
CVE-2023-1409,0,0,cf6f0ea29773bee397502e658b9851ea606706d1fe3a48b6faa9a7ffea944e7c,2023-09-21T17:15:15.390000
CVE-2023-1410,0,0,481a39946f4adb7a1207538aeaf1c996b9c48ef1fb158bfdf9fc2afa521088ad,2023-04-20T09:15:09.380000
CVE-2023-1412,0,0,a2e9b6fa6fbba8a22b7500737221d3c2d1653809ddcb8ca394f1ecba3b66ea41,2023-11-07T04:03:32.083000
CVE-2023-1413,0,0,76b10ea3207594c1b9aadf6220a178ef714bcc92f001761f3994f0183ce97755,2023-11-07T04:03:32.220000
CVE-2023-1414,0,0,3ce2547b2f1d4731028676305fd84da87bc8822022e3e8efaf51fede92356d9e,2023-11-07T04:03:32.430000
-CVE-2023-1415,0,0,1f867eadab5e7848bf9ce85aedc4201b31bb62f8a1c2c9f59dee7eb771833339,2024-03-21T02:45:26.870000
-CVE-2023-1416,0,0,8cf92558276982ea9ae21f7345c7831933be2a1e3948e02f44322c3b7f8875df,2024-03-21T02:45:26.960000
+CVE-2023-1415,0,1,09e06d19dfaad3e852aa8fcc7e6af71e9d4d5c865ccf0a5a258abd8e304df358,2024-04-11T01:18:06.700000
+CVE-2023-1416,0,1,674d47efaf361c1981ba5dbdb1972a07d7b776a695d5fb83345850c9bd6dccda,2024-04-11T01:18:06.787000
CVE-2023-1417,0,0,94971d20064ca8285a28499a8001f73852bd88c8729d05bf20d9dc86c810af75,2023-04-12T19:22:43.647000
-CVE-2023-1418,0,0,b224ef737caab5e74ad89b9a7fe312f865c66085f3b5d82d8c915b00c2bf4f17,2024-03-21T02:45:27.057000
+CVE-2023-1418,0,1,feccbe25702830e5d829ab6328a404d46de8e99f8fa417b69a66aaff018b7d7a,2024-04-11T01:18:06.877000
CVE-2023-1420,0,0,d9e1ee21c491e1a617b8a9158f148b73260afbc78084889ff573ba7a9b7d2023,2023-11-07T04:03:33.830000
CVE-2023-1421,0,0,1ff32c9a32e252eff635f2fc61875a507ccdf4d88436c4add17659173d4dd6fb,2023-03-21T15:26:57.867000
CVE-2023-1424,0,0,8ddf9e5703e8f8a1e25fa6c38c1cf508cdfc6129a9df29234cec6bb6e74ef398,2023-07-07T04:15:10.070000
@@ -212926,80 +212928,80 @@ CVE-2023-1428,0,0,3592de2efd5e58270c35be3ab444c58933e1646b01563d49629b28dee704b4
CVE-2023-1429,0,0,68f07705663aff2ec81c58f58d677b4466a92807dd630bae3205d410f8292091,2023-03-22T18:07:30.227000
CVE-2023-1430,0,0,9cb66f2e2c3096103a02183b446704876952993467ddf1c0304b462958238ddf,2023-11-07T04:03:34.800000
CVE-2023-1431,0,0,93cb5607189327ed480907468750380285e4a7cb2d001ac8e0bdbf39661c2d35,2023-11-07T04:03:34.980000
-CVE-2023-1432,0,0,a502069b4192ac25766aec8ec8c62e003df90cac2dde7fcf5b0ad51f7483b82e,2024-03-21T02:45:27.247000
-CVE-2023-1433,0,0,5787861a03bb048bece8bac40842803769c53f852afbed826a88c877b1dfdad5,2024-03-21T02:45:27.333000
+CVE-2023-1432,0,1,e1c515e0301c617f9ad1999770f42cc90dbe829404a6f3cab55c91a592a1d477,2024-04-11T01:18:07.057000
+CVE-2023-1433,0,1,f2b171480af1ae15d97ff9770a4cc0eee7e7691276582255d928719ea232aff6,2024-04-11T01:18:07.147000
CVE-2023-1435,0,0,290b5d362679145db042a5497f522302169e52663085227e6d72798d5e8c06e1,2023-11-07T04:03:35.940000
CVE-2023-1436,0,0,4d33bc314c3804bf98d4491d394971d74e05c654c92ce86b136454b0798feab0,2023-11-07T04:03:36.150000
CVE-2023-1437,0,0,a63082c711f5216644cf7fbbed26f7193e7b21ad04b03707d9f5cc339c50f571,2024-02-01T00:57:56.540000
-CVE-2023-1439,0,0,378d352c654688f4ca5380104bc690ea0b5d7a951a52d0be3014f6bf9f4015d1,2024-03-21T02:45:27.450000
-CVE-2023-1440,0,0,1f12ca7d6aea3a6284d9962dac5e563749a69c0260a7300f3368bf152ab2d3cd,2024-03-21T02:45:27.557000
-CVE-2023-1441,0,0,f2b236000af76972d4ff95c64bdabe7bf01f6b2f5168f13d97a5d0ee7e69b895,2024-03-21T02:45:27.653000
-CVE-2023-1442,0,0,ecaf3d76c74e54bee11075f845ce9e12e76346f451bc3bad949c6533bc34d859,2024-03-21T02:45:27.737000
-CVE-2023-1443,0,0,2132f7117626ce2e2827887314e3fabfc84f76399c3ba45898b4ef76cc7e9288,2024-03-21T02:45:27.820000
-CVE-2023-1444,0,0,6245da3f221ce35a51078d8f7372adca9062a680f919d22fe1bff855e9098644,2024-03-21T02:45:27.907000
-CVE-2023-1445,0,0,b53791d2b294ea255a2817e6fed8e0cb92872d0e2f22727513228b274b4adb27,2024-03-21T02:45:28.013000
-CVE-2023-1446,0,0,f1996fef91b8c695ed504eeead3860b38496f36bb0a67166d40a70242155af42,2024-03-21T02:45:28.103000
-CVE-2023-1447,0,0,286a8ae627f40aa3ded8948c7aca38da9f63e3b4a393c03103c3f673408fd647,2024-03-21T02:45:28.200000
-CVE-2023-1448,0,0,17b7a62982e2cf100058c5a5b8dbbc3af13f8747eb8414c1b710776cbf17fe89,2024-03-21T02:45:28.300000
-CVE-2023-1449,0,0,7b80e2a55c1876f012d6e26b8caac1b72548747bd2d4abe2ee966b0cb3258642,2024-03-21T02:45:28.403000
-CVE-2023-1450,0,0,82c68e0beb0831dcaa51278caae7a69a66803ace0c5a776ab32a2bda5763853c,2024-03-21T02:45:28.503000
-CVE-2023-1451,0,0,5e391e9547340082aacf3e74009073a5988cb82f1d7579093235239d79bcd3a2,2024-03-21T02:45:28.603000
-CVE-2023-1452,0,0,9e8ec6b8dfc7bc5b3a69abd0214529d27d1d6abefa3a4a7e7ee51d5b2649653f,2024-03-21T02:45:28.710000
-CVE-2023-1453,0,0,9e8ff24890a144bf0dea4d753685243afee12eaac881a21b1c50c9a593697445,2024-03-21T02:45:28.823000
-CVE-2023-1454,0,0,a9038b89bbaf8ca89e499443ac314dd0e86f6e1ab0f2c57837719799ba3b98fe,2024-03-21T02:45:28.933000
-CVE-2023-1455,0,0,ba08092db5be417257a5e6415733c895d9d19c2db31cd3a203e4c378928fb478,2024-03-21T02:45:29.030000
-CVE-2023-1456,0,0,8c61efaab946eed0e792a762aa8e4cf59e17db10d9d598e0e30687b464c80b63,2024-03-21T02:45:29.120000
-CVE-2023-1457,0,0,7c8a7d0d4edcfc103722c7b818cd422f6c30d82bbae1d807843f7c582896cf9c,2024-03-21T02:45:29.220000
-CVE-2023-1458,0,0,fc658ba9a8be974b808d37c697b5dd725101c383458f18ee7f75686b332bd021,2024-03-21T02:45:29.313000
-CVE-2023-1459,0,0,dce8ae740d4572905a767fe3dc1196990d3a6c475393694cae283ec3e419f370,2024-03-21T02:45:29.410000
-CVE-2023-1460,0,0,c8458a087b4956758897559b078e7dac64fedb601fe36f7540a21b8db85ebc46,2024-03-21T02:45:29.500000
-CVE-2023-1461,0,0,011062e5b36527918dba26b163304ac8b180450db3fc15208209789f238c129f,2024-03-21T02:45:29.587000
+CVE-2023-1439,0,1,a6c76ff8c29024faa3ce528c253f9992133a9a106f1cfde305fd931f3cb19184,2024-04-11T01:18:07.263000
+CVE-2023-1440,0,1,71fac626c08ab84b3666423e3098b0c36c0279ab9be4aec1889d261b293c0554,2024-04-11T01:18:07.353000
+CVE-2023-1441,0,1,304fddcc271310793e0b7f3690934889eddfe469cdba4591f3f1b6131921ef12,2024-04-11T01:18:07.453000
+CVE-2023-1442,0,1,7afbe3eccd4591cc5087742e1f7440fda6b03395929b8870c8da605c03a9c539,2024-04-11T01:18:07.553000
+CVE-2023-1443,0,1,505d63548d1151613f1de4eb8abdc9b8435632baadd7c81d4f6ebac3bdd3b699,2024-04-11T01:18:07.647000
+CVE-2023-1444,0,1,188c6406ac093757c1c327792e7c050e99eaeea73ad4be09b0c30d60de41d9b7,2024-04-11T01:18:07.737000
+CVE-2023-1445,0,1,eb1d0803fd9984dfce3ab58fa59798af61628294fb7c72b79772c4e682bb8b92,2024-04-11T01:18:07.830000
+CVE-2023-1446,0,1,0dafbbf082992f5c65538dc412c296829ddd82630f2e6f8bdecd161493f0c898,2024-04-11T01:18:07.920000
+CVE-2023-1447,0,1,8709318dd777153339bea713b24cde012d257bb9631a8061cbf592e5775f5515,2024-04-11T01:18:08.010000
+CVE-2023-1448,0,1,85a586fbc58403eea6b15d2017ccec391e84d0e31afcec12fae1b5bd373b28a1,2024-04-11T01:18:08.090000
+CVE-2023-1449,0,1,741f7cdd1f81e29c31e8a8eac35d8f8869b025f07ae7718102ff5d3c2f0fdee0,2024-04-11T01:18:08.180000
+CVE-2023-1450,0,1,04390b6345fb7a783ecdba224f507c77efaa37989560212990de5cecd0a3544a,2024-04-11T01:18:08.277000
+CVE-2023-1451,0,1,67b71cee6dac74d96507e0e12e8e95f61a298d488f3e60c1e20b08b38bba4845,2024-04-11T01:18:08.360000
+CVE-2023-1452,0,1,48469e35aa6589ac761a336597fc47a5dc7470f54ed3d747607188dfcb912628,2024-04-11T01:18:08.440000
+CVE-2023-1453,0,1,76be20981986bc25dee5b25774ce45474889d4e24d97d1bc9b70fc849a11dbe7,2024-04-11T01:18:08.530000
+CVE-2023-1454,0,1,0380bdbb4fcf67651af0ae2f01be2a152a8fbaa0eae4f5a788eeb17eb324c94f,2024-04-11T01:18:08.613000
+CVE-2023-1455,0,1,fb3e91150b53b403ae1f9a63df4ccdee05cae6865f80df777bd670c83a8c643a,2024-04-11T01:18:08.700000
+CVE-2023-1456,0,1,173760ea6840f8bdd8a9908737e67f7e8d481f53e82a6fb0efdc1991cbb25902,2024-04-11T01:18:08.793000
+CVE-2023-1457,0,1,707850596ada67c4cc3dd500a6ad519d89eb6321584291ba0bd69b192fa0ec63,2024-04-11T01:18:08.880000
+CVE-2023-1458,0,1,0fd8bbf9181f5973a20a11322e2e83c695fc43bb91d0ee0b195337fbd2e763a3,2024-04-11T01:18:08.973000
+CVE-2023-1459,0,1,8fc9caa0ddb8e9f8de8e78955017d46cbc28d4ba26a459f26886a5058f52324b,2024-04-11T01:18:09.067000
+CVE-2023-1460,0,1,53a0fbcd1e4777a18bc08b14652a9efee4880423eeb086b95d04837de04527af,2024-04-11T01:18:09.157000
+CVE-2023-1461,0,1,5d2c6fd4e25931da91ed83050043a258fc9c15a1b3f41e1094cf53f66f612714,2024-04-11T01:18:09.250000
CVE-2023-1462,0,0,1f5dd18fd13160449df1b8cea3d161e384a7e85ee56acd03c21e9315a15e78ab,2023-11-07T04:03:45.510000
CVE-2023-1463,0,0,53f90670621b6c95866058175c1b7642b6e15617d67338625fe1197d89ba725f,2023-04-26T16:15:09.637000
-CVE-2023-1464,0,0,cfceb0ade6df5c4eb5d6f963a0a75e516b4d6c21027d87969105d11cb0fab042,2024-03-21T02:45:29.707000
+CVE-2023-1464,0,1,438f215facac282acc642c1abb1683da03f63a17fb17e0c07a0761540ee3f558,2024-04-11T01:18:09.370000
CVE-2023-1465,0,0,768a479184d51882b51cdbe1a72c185de02bf1f306499663aef5cf4c4ae6edca,2023-11-07T04:03:46.090000
-CVE-2023-1466,0,0,5a35cec9a15ee7f96937e468fe8c91e06ae463c40eb987aed3a21b1f829f41db,2024-03-21T02:45:29.800000
-CVE-2023-1467,0,0,fcc5be0434664e50929a5a578d1d4ffcc25975c59cc26b8b91310a74834d164c,2024-03-21T02:45:29.883000
-CVE-2023-1468,0,0,def2e2efcb975fc10e58e266dbb2127c5013e1223f01e01e3d7e51e29541abb0,2024-03-21T02:45:29.993000
+CVE-2023-1466,0,1,2822e7e5bb2aff662c8cf635adbedb1d944c890b47957412cda12d5ba4b784a8,2024-04-11T01:18:09.490000
+CVE-2023-1467,0,1,64d4406a0f9c00b73778bd071ef7542adc95adb75f357abfefbae624d3e8f434,2024-04-11T01:18:09.583000
+CVE-2023-1468,0,1,dfc25f080e44e546e5a738dc7aec02bf5dd03934b18415f23d04b6d1e4fadad1,2024-04-11T01:18:09.663000
CVE-2023-1469,0,0,7a0fec1bae9e1333f108010cc1d2a74a840744cad2d7d6565ee3bcc4f0838370,2023-11-07T04:03:47.353000
CVE-2023-1470,0,0,600798db9242fc8f40db838c2b673122e4556915383a86bf99155b96f593d7de,2023-11-07T04:03:47.573000
CVE-2023-1471,0,0,aea68702bf766cfd46bfd53d298d9f26433c92c2ead9763c2a8efdbe1abbcbe6,2023-11-07T04:03:47.817000
CVE-2023-1472,0,0,07a577ff33ee9d9f7dcf0f09ab53b883babfc771f9e7aa4b5fd74aad53236235,2023-11-07T04:03:48.130000
CVE-2023-1473,0,0,05fc6f3d642df5d432b5d58a880d1a9c44c9bc4671d895a53592eca7293ee93e,2023-11-07T04:03:48.317000
-CVE-2023-1474,0,0,7f8e9de39d1dde4cc2a4eaf7e8436c80ec92c4fd6a89c17835733fc15e4eecbd,2024-03-21T02:45:30.183000
-CVE-2023-1475,0,0,be0499fdb8f2e6ecb204e0e0bb8618bf72aea191b31806d63d9bfdd3780ff37c,2024-03-21T02:45:30.273000
+CVE-2023-1474,0,1,a16f3e4d03635f99f0d6113f85dcb1aac1cdc7dd075514830687e844eef68f6d,2024-04-11T01:18:09.803000
+CVE-2023-1475,0,1,9073e70d32d01a6aeea8e110a2c6952a3b3643b376fc09ecd480c156669eabbf,2024-04-11T01:18:09.890000
CVE-2023-1476,0,0,4b547492451ac10ac8aa0b765490d285a5438e4c903695efdb524c572bf3c17b,2023-11-13T17:52:52.947000
CVE-2023-1477,0,0,12fafabb2db6581654cb7653f8c98fd618868c298c0d37a6c7584969fef36920,2023-05-09T19:38:42.500000
CVE-2023-1478,0,0,28eab54d64fc605ce9240a050ba528b6f817ce142640d577d1b489e53a497ef6,2023-11-07T04:03:49.613000
-CVE-2023-1479,0,0,0269f8044968e8a5b1dae3d90610fd98eeebb1ebbebe8d661f0186d5d97a4b31,2024-03-21T02:45:30.380000
-CVE-2023-1480,0,0,9adc1bb56ddeac36aa2209bbe6fe53152f414b5b86870127b8ecf50bda154d1c,2024-03-21T02:45:30.463000
-CVE-2023-1481,0,0,c06aa7bc673faadd9bcf86720be5018970a0558a7f82c5027129ef10e3b793a5,2024-03-21T02:45:30.550000
-CVE-2023-1482,0,0,dc50578e7b5c818caa8e2bee7eb4fd4e6ea123afa650c38f0023a47994adce71,2024-03-21T02:45:30.637000
-CVE-2023-1483,0,0,d5db2adf501d455b1445d837747b79f60d9cd9b50aac474096e19389da9547f5,2024-03-21T02:45:30.717000
-CVE-2023-1484,0,0,5134e8a8a8eb092bf10afa01026fd8b098fc11637cf0e2c845f254449b1835ab,2024-03-21T02:45:30.797000
-CVE-2023-1485,0,0,c3530aa261619fc4fbdb6e724c7664b295589ade87363b62e007975e0b820dac,2024-03-21T02:45:30.880000
-CVE-2023-1486,0,0,9ccf75392bcaa1dad808b461e8535af9fc56b85a7a4caec262e8997661243ed6,2024-03-21T02:45:30.977000
-CVE-2023-1487,0,0,e31604ff8c456c266df33da5c60edfea5afe9aa771e4d0a67b4a422f70a4cdf7,2024-03-21T02:45:31.077000
-CVE-2023-1488,0,0,d029a601267b941c72812856531b4f777f5f0cee17ffa49fd3c669546a614c3d,2024-03-21T02:45:31.170000
-CVE-2023-1489,0,0,849a60392268bb55f1c6f9b1059472ddbe59abfc1bd99f8e0ecb85571a42422f,2024-03-21T02:45:31.267000
-CVE-2023-1490,0,0,96d3b8ead7d54a6ca979f979cda32784464516907f34569fcf07d622cbc6b73c,2024-03-21T02:45:31.367000
-CVE-2023-1491,0,0,8cfff056c8eb4598a11bfc69e8493bc9bdec10758dfa8099396ad46125dd5e3a,2024-03-21T02:45:31.453000
-CVE-2023-1492,0,0,9f69f59ffba10fd46576e6e6bf54e90269df590dc48a184ac8ae51958e9456a5,2024-03-21T02:45:31.533000
-CVE-2023-1493,0,0,3ce37353df084dfafaf8cfabb4a59b81b93c60546ed3090eb7e17d3d772ce758,2024-03-21T02:45:31.630000
-CVE-2023-1494,0,0,4a9719ec6377ff297fe2ab2e3841616a20ad85c6a6dc695f0e6c792012654cec,2024-03-21T02:45:31.737000
-CVE-2023-1495,0,0,7d44dab487a94e78dc002e1eb8ad40f26be7ade330adf4ec58e7434e973223f7,2024-03-21T02:45:31.840000
+CVE-2023-1479,0,1,b58567762e8cffed7a02d8d9d8d98f95601f5606112d07d481d3ec3c4200d0e8,2024-04-11T01:18:10.007000
+CVE-2023-1480,0,1,52ec07671f64173740441d2cb76d71bfc059b976c1233795e16cf812ef935206,2024-04-11T01:18:10.093000
+CVE-2023-1481,0,1,80ec69fa1823881fbd5a8a6b83826eab759aa24f0dd7d5137ba30ca843db3a05,2024-04-11T01:18:10.183000
+CVE-2023-1482,0,1,de33c470c01ebc5704813a1b2dadd0e05e64acd322c9f31809aa10f00780bef4,2024-04-11T01:18:10.300000
+CVE-2023-1483,0,1,8e33f41cd074dc50246f43bcc8dd121f20ca625d7c03b49192486c87fb1efe71,2024-04-11T01:18:10.390000
+CVE-2023-1484,0,1,a2f4a075da6fc8b57e455f9d88b89fdeb9029a3a0065e02fc146f85a82f12c8c,2024-04-11T01:18:10.480000
+CVE-2023-1485,0,1,410a6385558defa3272df9ef846f51be3d8a04d9aad738efa6c32c1b18b48ef4,2024-04-11T01:18:10.563000
+CVE-2023-1486,0,1,9fec03713a31146ca251af51103a7bc5db1d370762a4ac6eff0e268f3e2d262b,2024-04-11T01:18:10.643000
+CVE-2023-1487,0,1,c0044800cc44ed15c599bd2ca9ec94b6efa27f0563c04a8a692a69747e02944a,2024-04-11T01:18:10.733000
+CVE-2023-1488,0,1,6db193c296538b191ea33aa7f99f8573b9997404d0ad22fc050079eecc5fe856,2024-04-11T01:18:10.827000
+CVE-2023-1489,0,1,cc253ba6aafba1fee14a88e2334cc1dbfff3d0eb3c70670213fe83b99cbdd850,2024-04-11T01:18:10.917000
+CVE-2023-1490,0,1,e42f6fd7b539a5931299a86fae0bb5a2255a139d87388e24daf2567d63fa1d63,2024-04-11T01:18:11.010000
+CVE-2023-1491,0,1,1db4e5c8445215852947d5033be022a4cdceee32b33437ef4b80b45d3e197d5d,2024-04-11T01:18:11.100000
+CVE-2023-1492,0,1,a406835e39f7c54cf38c31b936a2791d0ce7674610c390fea50c5d9348fde68a,2024-04-11T01:18:11.197000
+CVE-2023-1493,0,1,52665eb69a85f10d05236cc828bd0e751b600c2e1f03f73a198c3a82b59ddbc8,2024-04-11T01:18:11.287000
+CVE-2023-1494,0,1,3fcd9e62a3cd480e88f8ab502f39149ae12a38e3d82f7d31f61508d1311a63a4,2024-04-11T01:18:11.373000
+CVE-2023-1495,0,1,6f585ebf6cf321851606aefc21ca596d6853a8b766bd14467107af76e406798b,2024-04-11T01:18:11.460000
CVE-2023-1496,0,0,cd483de4881db04b95e6840fdd9488cb039aacf80b95fc98d6a96bcf06c0f895,2023-03-24T01:52:42.833000
-CVE-2023-1497,0,0,55df1bfd261482c1f07a6741da8342cf4c8a05e5235d30725f73d54893fb5e96,2024-03-21T02:45:31.950000
-CVE-2023-1498,0,0,7b1206ee88a852620dd6015049a75a5f2b212ce680fdaf1a1764df4bf799a7fb,2024-03-21T02:45:32.040000
-CVE-2023-1499,0,0,026b3c1cc4ff2a30f9cdeec07b4c5efada9353ebac559de237c0455ab3a1da59,2024-03-21T02:45:32.127000
-CVE-2023-1500,0,0,c94b11c6717454117e79380f73f3ccda00ff5b8945b1738613257bc6e1044f1a,2024-03-21T02:45:32.217000
-CVE-2023-1501,0,0,6ead33f54c94a937e9449cb0c85b0691ff2e922eec6ad6792dbcb36e6ca07f7f,2024-03-21T02:45:32.303000
-CVE-2023-1502,0,0,08f82bfa645e623b129b0083528e144753ce149e6142bedf3bd974760a1ebb96,2024-03-21T02:45:32.390000
-CVE-2023-1503,0,0,ff0258a73189891a742e51537932057771c8013c22b6160e16e6a33f0ebc1e94,2024-03-21T02:45:32.480000
-CVE-2023-1504,0,0,a2b646d4ed566259264915b246b3681db5ddd3e33243e26fb7514e38a775a4bf,2024-03-21T02:45:32.560000
-CVE-2023-1505,0,0,b52f203ab0aaa417d8e669ace4439e85021f9e3bbfe25b5bd75731e09bd59f76,2024-03-21T02:45:32.657000
-CVE-2023-1506,0,0,2cd1b1a3769a4c3039f354bb85d7726cf95069dd9896a15235bea5759ee1c72d,2024-03-21T02:45:32.757000
-CVE-2023-1507,0,0,ae92d310c1b07a1c5ee10fb827c41aaebaded777ef752b10f10ab103c5ceb11b,2024-03-21T02:45:32.850000
+CVE-2023-1497,0,1,96cb330777ee5b6d53508e88c215e547176986d992d17e6ee490a0616e81879a,2024-04-11T01:18:11.567000
+CVE-2023-1498,0,1,62fbed55bea8d75b19c5d5e0a9ebe43996d79ac7329ee631e3e4dd2943b5e1d5,2024-04-11T01:18:11.657000
+CVE-2023-1499,0,1,f26f6900be8107c4fd2de63607dc6f57c92d9cac2cd2fee5fd69a1d840455001,2024-04-11T01:18:11.743000
+CVE-2023-1500,0,1,a55cd7e925477dfd4ec071eb1fb582d06628bf942c4e281843b0882e4cbaff22,2024-04-11T01:18:11.840000
+CVE-2023-1501,0,1,4777ccedf1597f9a2f6db9b5445c0b7bb19986242f44887939e3e9c0513f8a54,2024-04-11T01:18:11.930000
+CVE-2023-1502,0,1,7635ab62b5923c0cf91bc4e6d52220ad1cd993667583215f10b191a55ca4f5b2,2024-04-11T01:18:12.020000
+CVE-2023-1503,0,1,6fccf256917c302395b716f0fcae5f231f5a0012ea26970954f982ebee372fa9,2024-04-11T01:18:12.103000
+CVE-2023-1504,0,1,5efce68f1c1ad9a94cd1d04c2416fc1bdb88a535bf87f51086d2d64409f928c2,2024-04-11T01:18:12.187000
+CVE-2023-1505,0,1,d4a39a5b5fb3c659bd1eb6292836ceb810a1ec050009ce86d4cd5c632cb666a7,2024-04-11T01:18:12.277000
+CVE-2023-1506,0,1,bfe3da2084234529b41b8cb0cbe11de659344524b9b368957ab02e701c628664,2024-04-11T01:18:12.367000
+CVE-2023-1507,0,1,fa55934b02d3ef627122a05bd3e8834c646eea1b045e93158650272a6054bb89,2024-04-11T01:18:12.453000
CVE-2023-1508,0,0,b4944dd7dd14f78a8f6597bc5c8894739031ba34beec29db4aa170db340e337b,2023-05-30T21:48:16.117000
CVE-2023-1509,0,0,2276ada5d29a612baa799d4e498ac11849243cf4a79914ae454198f4acfd9496,2023-11-07T04:04:00.873000
CVE-2023-1513,0,0,1baf90099e46847aeba17aad7141b42132717a91467f0a3d1872beab8ca3c42d,2023-11-07T04:04:01.063000
@@ -213040,24 +213042,24 @@ CVE-2023-1550,0,0,e5e0c3e1cb6488edbb487aaddf0ed1b0f2ad8ae85dd128640530572de276d0
CVE-2023-1552,0,0,944e7e444c73be1e4d0b344a8b7d1016d53f330b32114746f8c483a4c43e0103,2023-04-20T21:07:36.183000
CVE-2023-1554,0,0,a6a44de5e478e15dba6b9a0321b6dd0d131bcf63d7c3fe6b6a4dd8eea663b0c4,2023-11-07T04:04:03.790000
CVE-2023-1555,0,0,310d2db85a3efb221aafdb502af03ee41d87d1ed7972cb44e0d5ea4d90433de5,2023-09-07T17:11:04.963000
-CVE-2023-1556,0,0,fbf4751c80821c604c0f214da19a1ac36a2a46101d0ddfa53307c017b4575143,2024-03-21T02:45:33.263000
-CVE-2023-1557,0,0,31d9884f89a0788a28f06af784ffaa5e6024df858bd22ad89d98ce7ea3ba5891,2024-03-21T02:45:33.360000
-CVE-2023-1558,0,0,cdd62d7048c43cffea6390b9a79bc5f9247460004adbb72e53de64ca528d2191,2024-03-21T02:45:33.457000
-CVE-2023-1559,0,0,ca6056ecb47d3df97412a742cdcc0d4a4c24ef5e2a5bed14b5109f73db28d011,2024-03-21T02:45:33.543000
-CVE-2023-1560,0,0,fab5f3b1f2554ebd60f0632df803eb5d4e7a501bb84fec444ae262d1d7c02c3d,2024-03-21T02:45:33.640000
-CVE-2023-1561,0,0,94237d57977ef9974b95ae779f471c6ba7cab1373d99e581b7a1374e802a1f0e,2024-03-21T02:45:33.727000
+CVE-2023-1556,0,1,f6d0a4923592a316a97d65707886a6c88d7e871c22e9ae473438ca24f6d9a636,2024-04-11T01:18:12.927000
+CVE-2023-1557,0,1,fb393db5d924c30463757959e79675ed240dd32ffc7f81ce2d04be271b0bc0e1,2024-04-11T01:18:13.023000
+CVE-2023-1558,0,1,9060b5ea5c13ecaffc044b064df21922a5ec65dab8aed78d32b791157ce1e376,2024-04-11T01:18:13.110000
+CVE-2023-1559,0,1,c711b881183c44157f23498b6eed2e400b89d6a99a0d9cf161a826507802594b,2024-04-11T01:18:13.193000
+CVE-2023-1560,0,1,15baa4346c919d9d9edcf229eeee57a4b515c7ea59cad54575e074e59de838dc,2024-04-11T01:18:13.283000
+CVE-2023-1561,0,1,107b721c49034f5448cd3abc86ab750f9c345493920207967af0fc387a975557,2024-04-11T01:18:13.370000
CVE-2023-1562,0,0,9ca60f76de46433084a9fd81313067a534e3c3d2928f39199496d8f20383c76e,2023-11-07T04:04:06.107000
-CVE-2023-1563,0,0,fc912260c6a54e45cb9646dabe087370c97a3dfc4d2c5d187b3a2e320c3a5a01,2024-03-21T02:45:33.833000
-CVE-2023-1564,0,0,6f4eb8c0c5e6aae28c332f894d763fd7942be854faa118c33a32a2d935565ab4,2024-03-21T02:45:33.940000
-CVE-2023-1565,0,0,c0dc76ce5cbb34fe5eb5e4022bd9258252cd84059931891dc178b5eda56dd75f,2024-03-21T02:45:34.040000
-CVE-2023-1566,0,0,317977a063f34faebd041241726a06f5fde121a8eca75b2f692ac9170b2275fa,2024-03-21T02:45:34.143000
-CVE-2023-1567,0,0,ae948c08aeafa791d0c819d36c6502d6385332b261589fd689e7a685cefe02a8,2024-03-21T02:45:34.250000
-CVE-2023-1568,0,0,74f161374284bf9f920d4636997dceb504edba5510469f806268c8eadf87e9ee,2024-03-21T02:45:34.340000
-CVE-2023-1569,0,0,79a1a017d0ad5bac9d629d0e874be73472815826598ea57ff45021a85684f0b1,2024-03-21T02:45:34.433000
-CVE-2023-1570,0,0,1681afa886285728b50c5eed583feeb90e8980b39cab5108e7babcc09a610082,2024-03-21T02:45:34.530000
-CVE-2023-1571,0,0,bbd9117ed78d2eba3d0bd060f9c8e1826501ec7fb825a35cddf3de622e374c6e,2024-03-21T02:45:34.637000
-CVE-2023-1572,0,0,a98d63f61058f29fd4114ce8da7c65b435675825d6fdddb6f7b6af01c035a57b,2024-03-21T02:45:34.740000
-CVE-2023-1573,0,0,61ca4481d9581dffcb7155ac5d434481df40d5d771b9b094dc03d635e44c3ea8,2024-03-21T02:45:34.840000
+CVE-2023-1563,0,1,85e0f2c389f82fbb673925502f5b3b10a01c494b279ad6af7d56e07d46e0ebdb,2024-04-11T01:18:13.467000
+CVE-2023-1564,0,1,3390fb96b608f876daba6d989b0170520d047541143c6d3697b56bd6fb310d13,2024-04-11T01:18:13.553000
+CVE-2023-1565,0,1,12507e908f5098e7cd0a880fe4d070e5415682a7ce8617d155113e65615e2861,2024-04-11T01:18:13.640000
+CVE-2023-1566,0,1,5e7685e6940f3bc65120ca291063912644d5cf8bc7f46d880d2aacccb3502df8,2024-04-11T01:18:13.723000
+CVE-2023-1567,0,1,beacd8f696d44e1340c3156e95ba6933d3859aff2a1745bc60272f045b9d726c,2024-04-11T01:18:13.810000
+CVE-2023-1568,0,1,173a4190ad79c28258a3581b54f332740647b5430140f0c99a4e5dbe2366ec23,2024-04-11T01:18:13.900000
+CVE-2023-1569,0,1,a7a46593f742ce329737e1772d8fa4c00dc08509b40d734efa5bdb4734c756a4,2024-04-11T01:18:13.987000
+CVE-2023-1570,0,1,d1810496cada9b73d1d271c404e56677487957eb32db59baa6f18ee51590d88f,2024-04-11T01:18:14.077000
+CVE-2023-1571,0,1,9411bce6f9b006c5b9dc00de9012e646343fbc609cd8bdd2fca40286c891a6b7,2024-04-11T01:18:14.170000
+CVE-2023-1572,0,1,bc2030cba6b67315923fbeb0abc28a73ad0dfa4f74e35b4f02f6231495788db4,2024-04-11T01:18:14.250000
+CVE-2023-1573,0,1,bf2c1dfc73590b27c1fda511842661e8c6206ef1432fafefc83fc776de36f682,2024-04-11T01:18:14.350000
CVE-2023-1574,0,0,9fb77352902834b49886422d4b414a757b4cf59f683dd9931643e4b2c26dbc1f,2023-11-07T04:04:10.400000
CVE-2023-1575,0,0,da73bff7abe0a1dae7e0d2d15a9e58904870983e9f24e6d26c50817b87fcf73b,2023-11-07T04:04:10.567000
CVE-2023-1576,0,0,07db98c66f9d2a1171bcd22626a25eae90ab6be78036fa0965cecfe0b50fbd5b,2023-11-07T04:04:10.800000
@@ -213071,13 +213073,13 @@ CVE-2023-1585,0,0,33b6fbd94450567a61da026cf8b21500bc3a1dea181326fbae678a94ebb9f4
CVE-2023-1586,0,0,c920e16e9bd3f983b9d27bf79281696befa32ef5efc1dbfc11ebd8b7f38a0dfa,2023-05-01T19:01:05.173000
CVE-2023-1587,0,0,02b868e1e7fc7155a84d3a84e4646b3e8005315a4d8d002fc0e1b47db4d2d7f9,2023-04-29T02:20:07.100000
CVE-2023-1588,0,0,f3ccd5fd8bc23fd12d6a7fbe081bc94407767b1f8591c66ce338fc50760224c8,2023-11-07T04:04:12.877000
-CVE-2023-1589,0,0,3b07d0a2a01e9a9220623e88ba3d13d0b204e52a903e1cfcde4d64321870742c,2024-03-21T02:45:35.047000
-CVE-2023-1590,0,0,a694326db002461ee0decd838e83a24290528b4ae4d25b4e765ae10e91940aaf,2024-03-21T02:45:35.153000
-CVE-2023-1591,0,0,46cec543bd1be4743b61071eb0a988458ec66c408179209a987090a78b42d53a,2024-03-21T02:45:35.260000
-CVE-2023-1592,0,0,f68ed9f7b39a08ede54096cb2a1445cc099e352e48d3ce884800752afede566c,2024-03-21T02:45:35.377000
-CVE-2023-1593,0,0,0c70a57a2324718c2059b609dac19e6174599f62b91511cc56073b36ee28862b,2024-03-21T02:45:35.467000
-CVE-2023-1594,0,0,94b49f93d651e90873553850a299dfece2d5ba5f3a2c29af907ac6b7422b9da6,2024-03-21T02:45:35.550000
-CVE-2023-1595,0,0,ad4f36f1bd8f58769397d6125ed8d29abd2d7dbe9abfbd0c3500eefc3fce6b1b,2024-03-21T02:45:35.653000
+CVE-2023-1589,0,1,1328c5b2effe19b7c1bddcdc9a2c4bba84ed2d412248cb1a5baaa4e7b0af86af,2024-04-11T01:18:14.570000
+CVE-2023-1590,0,1,4613ae0c2aab22e5cc11cf6bad7a3532e6f6623539b9ff2335f3150c0b140c1a,2024-04-11T01:18:14.660000
+CVE-2023-1591,0,1,4041d81c6294a83393daba41871b79e83733ce001de192a6d4601027b664bd35,2024-04-11T01:18:14.743000
+CVE-2023-1592,0,1,f1f7d97ee1849eb4fb2a98ff652be11ae1a85a1bac50b71aee1fece89c697b31,2024-04-11T01:18:14.827000
+CVE-2023-1593,0,1,bcae3cdf3e5bd3b1c8293bf164dfb4d1b793743f0bceb96c66d88bba57f12591,2024-04-11T01:18:14.913000
+CVE-2023-1594,0,1,c51921bff253351fd8bb71d0ceb2cc884a8fa00efa97e4bac64ea7592cf6a1b4,2024-04-11T01:18:15
+CVE-2023-1595,0,1,653b42209b31d8baf7827a55d3fe8c3f2a09bef5ff684eb89a2898fe963008c4,2024-04-11T01:18:15.087000
CVE-2023-1596,0,0,d6e75948556017915201c532dbfcf8be3a9a30445d6c9b3202775895971e6ef8,2023-11-07T04:04:15.787000
CVE-2023-1597,0,0,9c584582aed04805903b040bd8ab961f5ae8068259156641392bf1d71e17679a,2023-11-07T04:04:15.997000
CVE-2023-1598,0,0,d8cb7d6a60852af944195ebee753780ee986e9dcfa3225fa0f43cb4fed6d9210,2023-11-07T04:04:16.190000
@@ -213085,17 +213087,17 @@ CVE-2023-1601,0,0,939cbd925d8a59d14832657e05670766c7a14352005efb6342d641cb9e1c12
CVE-2023-1602,0,0,811ec9f944ee7fecee7053e5ec142b29c0abceb6f374c2463bda3d1a8e171475,2023-11-07T04:04:16.930000
CVE-2023-1603,0,0,0b033d9696aa704559d44663a1e6fafcacdab217db734e840fc956c6383d5229,2023-11-07T04:04:17.163000
CVE-2023-1605,0,0,0705958a53c67e37518d36748a364aac4cedc8a4c78182588723bd56789d432e,2023-03-27T16:50:07.540000
-CVE-2023-1606,0,0,17a91f943cf35d863095c164409f302c945ad334bc00adafc9da6ba17238e0a5,2024-03-21T02:45:35.803000
-CVE-2023-1607,0,0,8d9c077a0fb17dcbd239b505d4817288a0f6fe8e90180369ddd8966e803e5b30,2024-03-21T02:45:35.893000
-CVE-2023-1608,0,0,acd1b1a73b79a15de7d7ea80846f7490923fd72e66e6c6a44aa104c56c31a31c,2024-03-21T02:45:35.970000
-CVE-2023-1609,0,0,a16dcb497ba0e59aebcad6c633266d2de32e809a0b8a66977cb641a6f070773d,2024-03-21T02:45:36.073000
-CVE-2023-1610,0,0,61f63217ff21f0932ccb2f9dd0e332c078f3a3cbcaf42f638fb634243a98b25d,2024-03-21T02:45:36.170000
+CVE-2023-1606,0,1,76b2b9cd270c4548b1bfbac0ea9a0da97d3a4f8cd308b6aa64eb682cde03e67f,2024-04-11T01:18:15.247000
+CVE-2023-1607,0,1,24fe104a97b82d408020d0aa0bd367f432f6769f6f3885d8aecb9122714442c6,2024-04-11T01:18:15.337000
+CVE-2023-1608,0,1,ccf16a1b482d507d2576223bd636d99e208d86249d36713d8df51426eb568558,2024-04-11T01:18:15.420000
+CVE-2023-1609,0,1,1d7bf07c8264341a28c2fa2be9cde662e701e212f1cae149ce400451ad34a4ad,2024-04-11T01:18:15.517000
+CVE-2023-1610,0,1,c829175e72511d2a537e99c795ea231eef5c14ce84914835061226af3dd24e96,2024-04-11T01:18:15.607000
CVE-2023-1611,0,0,3bb3a3a92116d8c79f9268d86bfede3434dab35f59c453fba7bbd05b324f5396,2023-11-07T04:04:19.217000
-CVE-2023-1612,0,0,d9916ee39006c104b8a07d07e145edfd76915eb468ea1578f2434d0f49a54e42,2024-03-21T02:45:36.267000
-CVE-2023-1613,0,0,65866c4b674da43256f181757002c08479b62d47aa8e20f190eba42788a7db47,2024-03-21T02:45:36.380000
+CVE-2023-1612,0,1,cae693fb1d0fe2996fcd326f40d389258251d87e0a56eb90f71de4d2150199c2,2024-04-11T01:18:15.700000
+CVE-2023-1613,0,1,8b75b23d92d3c9999d4533a5704f4793935f7542db5d2fd26f72680facca4439,2024-04-11T01:18:15.790000
CVE-2023-1614,0,0,7c1e50fcad49dbfe58ce361ab2667efa4b85a06f9ccb3cc604b626a0cefb8dda,2023-11-07T04:04:20.747000
CVE-2023-1615,0,0,1293addef8cb1e67acbc85b46f1ac51f9fbd8d40c4d87910ba77deb8b75c4ebe,2023-11-07T04:04:20.953000
-CVE-2023-1616,0,0,fd63a22699d221e7b744a376001a86de4fd0c04d060a731f8b637adb9d3f9a4b,2024-03-21T02:45:36.490000
+CVE-2023-1616,0,1,6e02b6177237986cda878f4110d7f2edc0e82c398fb3387ce9b89c7140e8fd15,2024-04-11T01:18:15.897000
CVE-2023-1617,0,0,97fc66193849a06bc3526157f24507e82aff5ebda5257495478ef7239a439b20,2023-04-24T13:21:35.890000
CVE-2023-1618,0,0,79ed5c2836e9bc6eddb941ee6dea51fbda7a701cae7b56f988742a50e87061c9,2023-08-23T01:15:09.957000
CVE-2023-1619,0,0,7a8b7cc90855935bbdf460e278d5303ff4a74d42e926a09918e45fc81b82b96a,2023-07-11T13:58:25.397000
@@ -213105,27 +213107,27 @@ CVE-2023-1622,0,0,e181934c4f7be1943ac7137791294eecdf5c51de33cd3e4b23123c773175f2
CVE-2023-1623,0,0,9aed9993f41bcf6b0907147545f4ce6ef2e453264c0f64f81d9538696c901174,2023-11-07T04:04:22
CVE-2023-1624,0,0,dacdf231feab3c06b5c10a7b10598554382537bc8a996269452877340230a633,2023-11-07T04:04:22.203000
CVE-2023-1625,0,0,d25e05a3c46aef0a62f679c222469b376a0e204c495b6b88d061f57a00bb6040,2023-11-07T04:04:22.410000
-CVE-2023-1626,0,0,8e79c659137eabae285b35f50ec1e2f3e956126fe8e3803575f3add93eed1e4a,2024-03-21T02:45:36.700000
-CVE-2023-1627,0,0,77bd212e0a761b9ffe2d001c220daac6f36a8941313cd78e6d27ed414ed99216,2024-03-21T02:45:36.797000
-CVE-2023-1628,0,0,f8b270d769964594f527610e7198639891c66ab582342ebd52e396a9faaf7067,2024-03-21T02:45:36.880000
-CVE-2023-1629,0,0,a907a6a178ff212b4284ce83e7a2e002c2139e520fdbe279c6fcccfe9549ff75,2024-03-21T02:45:36.967000
-CVE-2023-1630,0,0,a90720640ac868c2b2377f69886adbbaba380e41693065e714030d391ab37803,2024-03-21T02:45:37.070000
-CVE-2023-1631,0,0,13825c8fea41f31b1a365e841b81ccde69a6303c363df37807b029ec2b33e76a,2024-03-21T02:45:37.160000
+CVE-2023-1626,0,1,81bb87b1f66ccff793c9b7722cb2fbcff1eeeaff111c8250d15626972cb12745,2024-04-11T01:18:16.090000
+CVE-2023-1627,0,1,2d25c2418b244338a4abebb3c33a4ca6d084af62754f0d152d0031c302774fa7,2024-04-11T01:18:16.177000
+CVE-2023-1628,0,1,a0a5aba5fe84477d0fd3b78783f37b84d24d52c7d3ee50880af306c01e173679,2024-04-11T01:18:16.267000
+CVE-2023-1629,0,1,8f4d64c9c4a18ca6d5581bb9475e1ef747d5c245d2f34b6bf66981459cc7fdbf,2024-04-11T01:18:16.353000
+CVE-2023-1630,0,1,72aac2f8b6abb5cbb078fbd6ae215be43919303db239603f0a87c46450478829,2024-04-11T01:18:16.433000
+CVE-2023-1631,0,1,b8851ec2815789395807e64cdcf0cdd49e39b2e1d78d2289d4684a2107d09f75,2024-04-11T01:18:16.517000
CVE-2023-1632,0,0,332ae248ad5e67337bad9d6cf171b2a782378926ac733fdfc1cbc6d34e5dc0b3,2023-11-07T04:04:24.830000
CVE-2023-1633,0,0,a6059e09f805a899e42e6a07c14b6a9812083b37cdb28a9bf3445810682bfa1a,2023-11-07T04:04:24.977000
-CVE-2023-1634,0,0,8ed8d70a89c8a40be1a9f0dd893df6786ea210056cbca93e331ac8ec9aca8ea4,2024-03-21T02:45:37.277000
-CVE-2023-1635,0,0,8e956d566eca6a87f0ad07aae489b4b36d6e4cf5ec2d8df11cb7a98dc1a3d7ad,2024-03-21T02:45:37.363000
+CVE-2023-1634,0,1,538c92097f3fbfcaade8977859d412647777fe5e9a859ac1871cee5e90f163ff,2024-04-11T01:18:16.633000
+CVE-2023-1635,0,1,43e7e1028fe8016b9c919c97cfff25a75f8a2e4b735275ece96080e5b0d9effc,2024-04-11T01:18:16.723000
CVE-2023-1636,0,0,8e6d088a77e335ebc929acb43a7a1f832c6d1d7a427d05abd7d3fcfc23e4e49e,2023-11-07T04:04:25.993000
CVE-2023-1637,0,0,bc886f63740e29890d3d98d355a252d2bd27b8f26cb270b6b47961e589e36511,2023-11-07T04:04:26.237000
-CVE-2023-1638,0,0,e6600230cfa22baf75b73379dc5f76f45d6b555fb5041af3be10af701e4c621f,2024-03-21T02:45:37.470000
-CVE-2023-1639,0,0,cf4d7a7f4ff26ff5e2934c34e33b94eb5f6389a34b3254b9780a927cbe52d83c,2024-03-21T02:45:37.573000
-CVE-2023-1640,0,0,afc4e1ef6db660e7eb1c64e9db9e58b02603f037ae24011d33e41a16eb092f77,2024-03-21T02:45:37.670000
-CVE-2023-1641,0,0,6c664907c1da4ecedc519fef4ed478c3066c1df6b82bce5b17526c89def49730,2024-03-21T02:45:37.767000
-CVE-2023-1642,0,0,cd8c5b5eb121dce24a2d2851dc70265be3d07ece883b90cbf66094bd4cdebe79,2024-03-21T02:45:37.853000
-CVE-2023-1643,0,0,4a3e66c2d6e28a8a78c884a182ffcd738a343edf95d2bdc0bb018e294af79858,2024-03-21T02:45:37.943000
-CVE-2023-1644,0,0,811b0be81f0fdd8b53d78635258bb2f361ef82e9efb717e314e372babdf00dbf,2024-03-21T02:45:38.033000
-CVE-2023-1645,0,0,89b3057aa629ff5ef1a4ff3c4ee3ee0fc5e1cd0ecaad45b171a2a191f313ab5f,2024-03-21T02:45:38.123000
-CVE-2023-1646,0,0,81b614e4e9c25bda29d806f81bed5506591ab04095480df2d738ac68707797e8,2024-03-21T02:45:38.210000
+CVE-2023-1638,0,1,e7d2a775298f2d6d3c84dd1ec18329ad5dda6667013cc79113859fa212a5eb18,2024-04-11T01:18:16.830000
+CVE-2023-1639,0,1,1f4454d83ff750187b334b7ebb726f5b8bac258b0c00e2e0e60364acab2fb062,2024-04-11T01:18:16.917000
+CVE-2023-1640,0,1,711b831dd1fe9785dc160455990480c23cee1ca8744ea73a1f93dbf48b545850,2024-04-11T01:18:17.007000
+CVE-2023-1641,0,1,8f3a8f9de0682b5c489d0b5fab6f9e92913ac21e5c77f0cc6b929859890b2e09,2024-04-11T01:18:17.093000
+CVE-2023-1642,0,1,c6cb9014c41892bd919fe90ca707397b2fc2183f302afcb6f67be58b0a98207b,2024-04-11T01:18:17.180000
+CVE-2023-1643,0,1,a58da387e8981578784e6d80a74a2bbdb86d41fed786132b354a387073199904,2024-04-11T01:18:17.270000
+CVE-2023-1644,0,1,ba97b45ad42e2d02687e04fdac4c7184af7560a060551280479ce9bc5c0583bf,2024-04-11T01:18:17.357000
+CVE-2023-1645,0,1,c5f1ccaede2585c4828acb0c9f8666fefaac956a7d17c0064f8c323a82d905f6,2024-04-11T01:18:17.450000
+CVE-2023-1646,0,1,3ce56569b8eb3edc29bb6a719a935f23795c6827dc85e43267b2ef3a7908acba,2024-04-11T01:18:17.537000
CVE-2023-1647,0,0,64783821e8ff75f2e4195e83fd96f31641406b18fe4935679269189ff272f727,2023-10-25T20:29:34.070000
CVE-2023-1648,0,0,38469ab4b214f5af19bbbe9d2cf34afbb6b03748cf7ad3b02ee1769baaca7d03,2023-11-07T04:04:30.260000
CVE-2023-1649,0,0,757899cd2a75817627a6f3919a30cdf0572a4ef71e9772535fe4756d4eb23e2d,2023-11-07T04:04:30.380000
@@ -213141,30 +213143,30 @@ CVE-2023-1661,0,0,d7d0e1326ae297237a000be47a263d8fe775113b358f8c9de3f169a49cd23d
CVE-2023-1663,0,0,9c92d2e60105a36ef0164fe9f681be37525a6093b4258eac266e1590a8f1d347,2023-11-07T04:04:31.937000
CVE-2023-1664,0,0,e63576765fe34447071e6f5693f5c35e991aff3464ab787e8ffb37dc4a769558,2023-06-03T03:56:45.087000
CVE-2023-1665,0,0,7d603d124de43eb8e5cdab365d283fc5aad9d23443f9b2e0d7f49240cfe637d8,2023-04-03T13:19:26.540000
-CVE-2023-1666,0,0,ad8d29ea37267512faf129c7dc36e9ad11a881fe7db86d67c7c9a916a34b11df,2024-03-21T02:45:38.420000
+CVE-2023-1666,0,1,b0812cec8e99eabd6bff4f4980c5db9b81a89b1d82b525ebfa796433fb55859b,2024-04-11T01:18:17.800000
CVE-2023-1667,0,0,7c9e85c1cb259845e8941b86298357e27f044c9dde2d87c0907638be6235f658,2023-12-22T10:15:10.917000
CVE-2023-1668,0,0,85f3595ebb231c0634f24894327e86e946213d9d3ea9c992ed5d34b7e6f723c4,2023-11-26T11:15:08.477000
CVE-2023-1669,0,0,1219ba0d2d901823a4a89527273a3fb894a8235b295604337fe50cfc7f5f5028,2023-11-07T04:04:33.627000
CVE-2023-1670,0,0,5b485501ae1b4ed15862f06ac5d0b17ba7e88e91a89129bd69fa27260799d1c9,2023-11-07T04:04:33.833000
CVE-2023-1671,0,0,4efb9af39b867c5f5c035f353406197c994778c60758a828a9a7aa9773febd66,2023-04-26T17:15:11.037000
CVE-2023-1672,0,0,76d27e26e6ae08183a00d53ee9fda7e6dcda7fbba276d77a004447362bb37553,2023-11-07T21:15:08.837000
-CVE-2023-1674,0,0,5359b4ae4f4d57978892b6e03d36c2affca336f02542d9c50bca211d52ced519,2024-03-21T02:45:38.570000
-CVE-2023-1675,0,0,974f69520df3bd55a8401e02cc790992ebfc6b712fd21613f45cf049cc8b9cb3,2024-03-21T02:45:38.663000
-CVE-2023-1676,0,0,808a8d7f02cc514ad8fbbe5c9b404cce0014e8e98229c6c2e6fd2977fdfb35c7,2024-03-21T02:45:38.750000
-CVE-2023-1677,0,0,628fa15252b5749afa334a371ef17cee6dba85abe3f4658bb4f0bdb6c7b28b7e,2024-03-21T02:45:38.847000
-CVE-2023-1678,0,0,90da02504b2f91954c290f5689cef3508f93d828860032434b980a7626cb3b6f,2024-03-21T02:45:38.933000
-CVE-2023-1679,0,0,14eccbab6511e37ec2235f3b12be53df326a6bb93b396eaa78ccb1cad28a90da,2024-03-21T02:45:39.027000
-CVE-2023-1680,0,0,ce4514db344e36c7184a0c164f235032c51145875fda40e089fa261a60c20e34,2024-03-21T02:45:39.110000
-CVE-2023-1681,0,0,0bd9019c05db0e374f952fda5763119b45b40cd7489ab7da7d7572fc65a337c2,2024-03-21T02:45:39.213000
-CVE-2023-1682,0,0,caf9c384c4ed148de040029b6f60773064d05342ca932c9bd730cf1139c8241f,2024-03-21T02:45:39.317000
-CVE-2023-1683,0,0,21194e62740b9c594b6b5985aae1285216509ab05ec6be4039836f5cee1d7172,2024-03-21T02:45:39.403000
-CVE-2023-1684,0,0,11c0cb62356dd182c9b116fc634272cd87f16b34e7a1e83d3d6f87e627e0c4d4,2024-03-21T02:45:39.490000
-CVE-2023-1685,0,0,65f7cbf678ba9999f6909365e77c2c7119ce5a3ee678f96cc93706b070a32872,2024-03-21T02:45:39.573000
-CVE-2023-1686,0,0,ec2a33528f219d975a3149c80ca6ee1a9025d97155f6f25f3ec12aae36f8b947,2024-03-21T02:45:39.653000
-CVE-2023-1687,0,0,65268f020535c6b26dcbc23ff4e84c780cb6ab045a93a94d00fd7a701b3fce93,2024-03-21T02:45:39.737000
-CVE-2023-1688,0,0,3ff851a4338fae065b3bce913ccff9fed896f5d68f5ae1a6e2616b46954c3909,2024-03-21T02:45:39.823000
-CVE-2023-1689,0,0,fbb9805d9f77d0dd54b5fa4438141ebe3df94218046c0101ec0b6c79b75563a1,2024-03-21T02:45:39.903000
-CVE-2023-1690,0,0,11c55bfcc2723bff4c651a9ce85207453074e9e1dd7cf08c5c282dcbfdb2bead,2024-03-21T02:45:39.983000
+CVE-2023-1674,0,1,74ac218e60e5292951a6623871fca3977b310d199b6386ac22df7b8418081f39,2024-04-11T01:18:17.953000
+CVE-2023-1675,0,1,b67c5b86fe0a74fecfdceadb9df616b586fb30e01c8581f921dfd12e31aa3370,2024-04-11T01:18:18.047000
+CVE-2023-1676,0,1,e820902e1fd15fbc55f8ebafc3f920ba449a889515605f61a2714d063b4b8b79,2024-04-11T01:18:18.127000
+CVE-2023-1677,0,1,a199e96e714dfe5824018535dd842924693ba95504e5bc901ab2b0a235ec2712,2024-04-11T01:18:18.220000
+CVE-2023-1678,0,1,e192adda25b9782f43cd3567f01d7a26fe3a7894b40c36f89659fce180744f65,2024-04-11T01:18:18.313000
+CVE-2023-1679,0,1,05d7ec87afd3c7a6b5acb9426d0e41aa28faee0a10ad978caaf76bf307597932,2024-04-11T01:18:18.407000
+CVE-2023-1680,0,1,9635c80ede7e9e588d1bd381c5e22b0e097f04ba4abcb2f92c92d523a9da353a,2024-04-11T01:18:18.510000
+CVE-2023-1681,0,1,0d4fc573b7aec7ab62860f0a4ee4f2f791205051e6d10bd437e832b51c822392,2024-04-11T01:18:18.620000
+CVE-2023-1682,0,1,df44ebe5bd751702ef959b48da0aa68d0ea6c04d37484677484965086fb584bd,2024-04-11T01:18:18.707000
+CVE-2023-1683,0,1,ce5841ada12bcc8d99710f857cfda61270778c9bb219fad62b7c9bc24862d968,2024-04-11T01:18:18.790000
+CVE-2023-1684,0,1,dadab87571b388390eb21e711f1903df04c897a307fac65c9624566bc06b3729,2024-04-11T01:18:18.877000
+CVE-2023-1685,0,1,b8a8d3d4f2d410f55050e131fec37bfe9fbd35e4fda95870c046d2a4c7f5b4e2,2024-04-11T01:18:18.963000
+CVE-2023-1686,0,1,7a8014707e58bb837bcb7640dce62b3ea8e4f3d9e3ffaec864bc966405e0d4d1,2024-04-11T01:18:19.050000
+CVE-2023-1687,0,1,d6408355ad8089d8070a660825959c3383077d272966106b4516e09c7e182aeb,2024-04-11T01:18:19.133000
+CVE-2023-1688,0,1,5d4e69e575e24375e54f0bbbd19c3fa3188d1f65c273a2f4445ec7b1a5e15871,2024-04-11T01:18:19.217000
+CVE-2023-1689,0,1,711b1e3bdbf5aabc306eb56a421e55336429b21968a84b273f64f4e5b4d2d874,2024-04-11T01:18:19.303000
+CVE-2023-1690,0,1,dd254f1ca6e6b1504a2323c4983674972693f35d69aab53a28ac2facaf55be31,2024-04-11T01:18:19.390000
CVE-2023-1691,0,0,fb98a0c1b617eb60de534ea977c7c9ec2b8400ee0e76cfa497209df2e18615a2,2023-07-12T22:42:44.353000
CVE-2023-1692,0,0,d0e50393a71bbec8dc4c781775907283ec0b8195046566cab885973b72851af2,2023-05-26T17:16:58.140000
CVE-2023-1693,0,0,4c6afcf8cada3761c84d469ef3c59b02b54f71d20210d10d085e9a54d6a6813c,2023-05-26T17:15:36.813000
@@ -213206,20 +213208,20 @@ CVE-2023-1730,0,0,147afdf0064008d26e5a82ad54d011dc84f2fef66a2f145995d823aa3109a4
CVE-2023-1731,0,0,2b166cfeb818ffadd72a3f508a15030dc934bbfb601a4a9454bf6b2b7b744034,2023-05-23T06:15:09.180000
CVE-2023-1732,0,0,764655df215514fe0db96550d8780bed8c4b876eaf29dfb5d606221d3f50b629,2023-05-17T17:04:45.347000
CVE-2023-1733,0,0,61a93670853313e280f518b3008f1cff42f2fb4169a8f0f343677b09880efd2a,2023-04-12T19:34:10.603000
-CVE-2023-1734,0,0,8f78e72bc9d8cb5d115ef52eb6fbc7bd0551a45d5df1b9437cd324ddbb95ca72,2024-03-21T02:45:40.477000
-CVE-2023-1735,0,0,7291ba3cfbb7e5540342b8d6f7d3f90a428e1e9f5ab53c8c939449f2f2dead72,2024-03-21T02:45:40.563000
-CVE-2023-1736,0,0,267d554326dd3d9723d1958896c59491b3306db7d0596fb9db1bd7edcc1a2962,2024-03-21T02:45:40.643000
-CVE-2023-1737,0,0,f931ba5807c300ea6777dcdfe95f1c68d877e4b4fa32b1eb1bcd3d9a3cbd7a91,2024-03-21T02:45:40.723000
-CVE-2023-1738,0,0,21139b5d6f2b4ac830bbc1f46982477647a8b9ef5ef26e7f29421f20de0e323e,2024-03-21T02:45:40.807000
-CVE-2023-1739,0,0,ea174e709d88eff28b864a316a732da0d9aeb947c00f84a524efee37d52ace2f,2024-03-21T02:45:40.893000
-CVE-2023-1740,0,0,7dfd712341fd1817d81c79daee36ffd686f093f86ca0196ecf8595fbf728dfff,2024-03-21T02:45:40.980000
-CVE-2023-1741,0,0,cc54c3568579aebf2250a7d3f4b7a54b79bf63a39b0b4006b1483e13ed590656,2024-03-21T02:45:41.077000
-CVE-2023-1742,0,0,3c877293686b189549e62204a57ae4dd444b07a73ecdffd9467bbc1b4fb84cea,2024-03-21T02:45:41.173000
-CVE-2023-1743,0,0,dd943b39c58c64ccf306ee9e66674d94c2dffdc8ac2b7364e3ac087e14f377d9,2024-03-21T02:45:41.260000
-CVE-2023-1744,0,0,e20e6dd949b407fbb8c30357e31ec3d8e289d3c953e2ff431365fa7dd959da00,2024-03-21T02:45:41.347000
-CVE-2023-1745,0,0,b198b72db87a39dd43a61aa4c5f7e2d2564f5d7aac86c9c4dfa4cf3666e74d69,2024-03-21T02:45:41.427000
-CVE-2023-1746,0,0,0f570213a66d47d1e61eb34338449e597de5ec7c5b491e1401c74485fdcfb412,2024-03-21T02:45:41.510000
-CVE-2023-1747,0,0,08853a685f09d4071817fbd3c85fe8c3785fb0fab11419761a91e79fde9d0fa5,2024-03-21T02:45:41.597000
+CVE-2023-1734,0,1,f549370fd6121ba61ac4f012f3fceac9a4e0b450d99937eb1491551914a6f232,2024-04-11T01:18:19.900000
+CVE-2023-1735,0,1,444ce62949d3badaaf7a62322f4b84c5ffb545dacf9423da90d87794b028e7e1,2024-04-11T01:18:19.997000
+CVE-2023-1736,0,1,276b779fdd817be334af1b10821f3ca5281fdf7b2e15d46abea925bd4fc6ed18,2024-04-11T01:18:20.087000
+CVE-2023-1737,0,1,7e8c7ac7f34df38a142fd760ca66742333d59af1b5a7628be452b0bbff4c2054,2024-04-11T01:18:20.177000
+CVE-2023-1738,0,1,93c85060405e94244f9a5c151bab8972bfe93a5c5593e8cf417b058705f1b221,2024-04-11T01:18:20.263000
+CVE-2023-1739,0,1,542c62e982c1e7493f5837a6247172a8886381f91651e845880ce6067d8cd5aa,2024-04-11T01:18:20.357000
+CVE-2023-1740,0,1,3b02a58458e499023e355d1f918c56a623d155fac35071484980c558c6959496,2024-04-11T01:18:20.440000
+CVE-2023-1741,0,1,6625d2a79ef8928e5ff76b3ea67825eee6937911b4ba2483cf53080b72a59498,2024-04-11T01:18:20.527000
+CVE-2023-1742,0,1,4dd3adb5c76e9e86b2643b2a711b0b17193bf4c0bc5ca57b1969593940a24acc,2024-04-11T01:18:20.617000
+CVE-2023-1743,0,1,4bf27dc66c94ce0ead343980e748a2d51367b6fc7be7758f17b3753653d0f68d,2024-04-11T01:18:20.700000
+CVE-2023-1744,0,1,9094340bbfeff06d159f88c59ade41fe46cfd4b1546778976615f88fffae06ff,2024-04-11T01:18:20.790000
+CVE-2023-1745,0,1,524b4c715a887f32dcb39d9487b83df35925f9e9e54cc68ad31c539f60c5a6e8,2024-04-11T01:18:20.880000
+CVE-2023-1746,0,1,c77635da26c6c4ce097770ba66931f899391270febaffebe72a8a0b739362e8d,2024-04-11T01:18:20.967000
+CVE-2023-1747,0,1,575cf36361704cc9c7c32a290e57bb1eb07317ee23ec8e2c642e950dba2ee403,2024-04-11T01:18:21.053000
CVE-2023-1748,0,0,d902bb8ea59715af1b49182643d93ab4392ced24a4cf4ebaebb17099a2668d30,2023-11-07T04:04:48.833000
CVE-2023-1749,0,0,364f8e4f938ec73707597b60074ae735d453b443d7fca3f6248be633c26cd97f,2023-11-07T04:04:49.060000
CVE-2023-1750,0,0,f5c2a9b4fd8746e0c60538c4546f5b86511602dfd2f73800d1852485f1361f5c,2023-11-07T04:04:49.283000
@@ -213241,11 +213243,11 @@ CVE-2023-1765,0,0,d8f06dfb544ffbc80ef813667cb6f1a07aaf1d39d99a62c2fb4e4d36f0fe7c
CVE-2023-1766,0,0,41dca0d648b68f495b29d6776b509bce869ff77d1b48895ee46071bcb50eca66,2023-11-07T04:04:51.170000
CVE-2023-1767,0,0,f4d0561bb88270b482ff71dd2b5f4f658251703b9cf4a4e87aa4ef5933c7fa86,2023-04-28T03:49:36.197000
CVE-2023-1768,0,0,9577c1157674433f4ee847bdc8f825b9d06bab0401f0d7abe1a852449e4abd14,2023-04-11T13:55:06.827000
-CVE-2023-1769,0,0,de021c1a596a2be6756fd7bc2db667ea4079fb7fd20c1ffafb156412a0840d9c,2024-03-21T02:45:41.870000
-CVE-2023-1770,0,0,88a883732b07535bcdef3a102aa030375122538c4c8f312a5c90c3d16e20c48a,2024-03-21T02:45:41.967000
-CVE-2023-1771,0,0,6cadc7e08b7ab2d26787ff6b80898ab530dfd250dcbb41a8901d825ce8fc1b87,2024-03-21T02:45:43.077000
-CVE-2023-1772,0,0,257bbc1ca7d81cee5f46e61a1aef816dfb5acd05c944968a68ba3776b4851d9c,2024-03-21T02:45:43.163000
-CVE-2023-1773,0,0,d7f9f7c6e4589b6a1231f2602c29db0b4b253c497bf1a5ead01b62ae9c4f01b8,2024-03-21T02:45:43.247000
+CVE-2023-1769,0,1,097f4e45472dfda2adb1cc6cde823b06ddd2ce7c2eb37b2b910b1cf977665ca4,2024-04-11T01:18:21.343000
+CVE-2023-1770,0,1,11bc661ab4605af602ddc91dac492ef1a350233f7c17b1fded0cfa1b95b5afcd,2024-04-11T01:18:21.430000
+CVE-2023-1771,0,1,45382637996ddbb0d497d20011b484a61683d0183f0269eb14981dca4a9950e2,2024-04-11T01:18:21.520000
+CVE-2023-1772,0,1,4cb2bca395c6b5b45e665a988eaa8db409a3e3b0820d04c742778c20eaee7b03,2024-04-11T01:18:21.610000
+CVE-2023-1773,0,1,ae9971a06e03d93f36419ddee6d21597da69810d117a8a4f4e9e90fbd3504a56,2024-04-11T01:18:21.690000
CVE-2023-1774,0,0,8e7099526523ddf8769e00a117b09cdb76913f6d19c8d0fa3241a58482539482,2023-11-07T04:04:53.270000
CVE-2023-1775,0,0,f028de0a57a56a8dbfca2d669159cd33ed8cad3f4976764cfff575bc76bb1bfc,2023-11-07T04:04:53.470000
CVE-2023-1776,0,0,9e82104660ae793c582bcc01dfd197a9f3dc7e5465fab0659dfd77d9b92b4ded,2023-11-07T04:04:53.637000
@@ -213255,23 +213257,23 @@ CVE-2023-1779,0,0,bf9fc5cceb63bd82eb23652ab7abd3ac8bf41e477b0d6b70e9dbc18e1fc0fc
CVE-2023-1780,0,0,a3dfe94e4247eb31791c9d5f2a115334a141152ed2dfc1740529a4599b0642e7,2023-11-07T04:04:54.073000
CVE-2023-1782,0,0,2244c3e132685e70390b6fc9500ce616838fdde1a108c15fdd79a425cdedbfb5,2023-04-12T19:34:26.840000
CVE-2023-1783,0,0,5a7812f471ce63e506a721e35605a0d7197e59f653a9d7841b2f37b76e926e20,2023-07-06T17:53:33.903000
-CVE-2023-1784,0,0,1712863b37f7efd11e3b99a68182c9c0af54c4d8119ef27ceba0dae6f268c08f,2024-03-21T02:45:43.410000
-CVE-2023-1785,0,0,538374177c54f4ff92a62eee35c094c649c77e554f0d58b143978a53a17d06d2,2024-03-21T02:45:43.500000
+CVE-2023-1784,0,1,14bc3b6103ed8458ff3d0d346215582840dea29dabc055df3cecd92edea55db8,2024-04-11T01:18:21.873000
+CVE-2023-1785,0,1,af62e1eac99d0da611d913fbfee126e32781b50e9362ba3238e945e5726fb6dd,2024-04-11T01:18:21.963000
CVE-2023-1786,0,0,cba00ffe00b085015edeea268bd81a780da34aaad69812ec16d4afd71f90d0cd,2023-05-08T18:38:50.347000
CVE-2023-1787,0,0,a358cb427836db14ba882aef8f6a38e9291ea6975dcf4e88c82e4961c3af26d5,2023-04-12T19:16:32.833000
CVE-2023-1788,0,0,862c24e2cf2ad9e3552fb6b956ae68226b85f69ac9824fef95c59cfd1ff7e160,2023-04-12T00:51:38
CVE-2023-1789,0,0,1f322ac0ded3b4d8eede7960bfdd030380b41388e08d0b3b174e9f66f53fc1a6,2023-04-07T01:24:04.447000
-CVE-2023-1790,0,0,977f22db1c636665725f4d76637ab3ca8aabbf5e845afcbf342045704f5ca95c,2024-03-21T02:45:43.673000
-CVE-2023-1791,0,0,284c40431d26f2a28305488e9a944054a7360f36e4fa088de999349eaffbaa32,2024-03-21T02:45:43.760000
-CVE-2023-1792,0,0,230f8209e352f8700b8fd99e883b69f673181158ee25b3fbbabe570db081fd16,2024-03-21T02:45:43.840000
-CVE-2023-1793,0,0,7bfbff5c40933644c98e538f6c8e9b256ae68f95af080e6e0ba016cd332cfc26,2024-03-21T02:45:43.923000
-CVE-2023-1794,0,0,9d03fd18ef56ac30da0b9e7647a402e8994914cd10d5319ddf46155b41e094b3,2024-03-21T02:45:44.010000
-CVE-2023-1795,0,0,50eaeac3c2c558175a129c599bf8a196a79f042ad0210afde24f2bafc623e75e,2024-03-21T02:45:44.087000
-CVE-2023-1796,0,0,9b58381dce382ece148a56ef5c83f273362133341732f5ff2e4a7642a254e746,2024-03-21T02:45:44.170000
-CVE-2023-1797,0,0,923cf41e52868fe67dea4934845267f511c53ce60967c137c5ecc90261700369,2024-03-21T02:45:44.253000
-CVE-2023-1798,0,0,72c75d2caf772a6aadac7c439c56915dca9347fece54b787cc28c238db2ea0ad,2024-03-21T02:45:44.337000
-CVE-2023-1799,0,0,cf0d28d1d2a465568f4a96d504c11fd2f28dfa572bc7ce77e1751bb572354ae5,2024-03-21T02:45:44.417000
-CVE-2023-1800,0,0,97b15fa31dcb1821c900e650d8c9b87ea696f6d14baac7844091d887c85bd555,2024-03-21T02:45:44.500000
+CVE-2023-1790,0,1,58cfbdae9691b10470efe53abb0179b9ad2290383c99f3d7ed4ebcfc3106c4a8,2024-04-11T01:18:22.093000
+CVE-2023-1791,0,1,7c8363e44034f033550eb6b56e109a5e4e1ffc3aa979bd32e21728782ec122ca,2024-04-11T01:18:22.180000
+CVE-2023-1792,0,1,c084974e75774c199efe13c6ccaa241ff77dea12c074699246411748c0983c01,2024-04-11T01:18:22.257000
+CVE-2023-1793,0,1,c8be87ab937ec7839ac04e15698442ea76c9b3682a6d5c15285cf9651ec2b31e,2024-04-11T01:18:22.337000
+CVE-2023-1794,0,1,1e601624f88a7263af97e4e2cc980064cdd8ecc6ae7673f2e906df1e28affe4e,2024-04-11T01:18:22.420000
+CVE-2023-1795,0,1,29ee45c4ae64ddb6a6b489a685ca227cd7df08ede66f55a2c9d3176f21a28130,2024-04-11T01:18:22.500000
+CVE-2023-1796,0,1,3c3e6ce1f07cbcd4863eac3137861509a7780c53d7803470f31ebba3ad87222d,2024-04-11T01:18:22.583000
+CVE-2023-1797,0,1,ada9928a0ab25069b14d13a38703f04050f774269c68184a58f41209b3ae623d,2024-04-11T01:18:22.663000
+CVE-2023-1798,0,1,0fdf0f5f0a160e4daab29784078561ce8f6840e7de4bdd538ab213adcc1bcf17,2024-04-11T01:18:22.743000
+CVE-2023-1799,0,1,0bd37b7c9264cd16d3d6db713b9547bcf87de550aabe89bfb47e4a35e8718f2f,2024-04-11T01:18:22.847000
+CVE-2023-1800,0,1,cc06cb2ae3d2b10c7161ea960819ba09fa230cfeb3499bb215ae5166f68a8d78,2024-04-11T01:18:22.930000
CVE-2023-1801,0,0,9a8362b6f2ad120ddbce5c32620188baf4b1cb15ece49145c736dd7977a9ce02,2023-12-23T07:15:49.023000
CVE-2023-1802,0,0,b4f77b0727d8481a7e56c11ec034d94a1220c5eb36dc1b034d96967ea482056f,2023-11-07T04:04:59.850000
CVE-2023-1803,0,0,70222d0d3c219d8570ecea5c910f3fb87100fcd96980bafc2a74a2099a6e8294,2023-08-02T17:12:36.367000
@@ -213295,8 +213297,8 @@ CVE-2023-1821,0,0,5a64935bc27411c80c5b7a7faa955ee76778f2d28545de07f29407246b721a
CVE-2023-1822,0,0,c76e7337ee198f6f7fca1641dd19c8cfe31b4e738ecc5045f729fe07fdba2ce1,2023-10-20T21:03:48.813000
CVE-2023-1823,0,0,abb1a4d0444c2bf38b7627cb44a91b5ff1f6b15cab226367dd892cb685c9b76b,2023-10-20T21:03:53.323000
CVE-2023-1825,0,0,e8ec14663f66ac0e4ab3bec0a3ddf72bfd38f56302f760633115f84e7ac8204f,2023-06-14T01:16:36.050000
-CVE-2023-1826,0,0,395a99dd2d57520557768a6c18386d6b503110bbbb9bfa29d1bf57b34b62d3ec,2024-03-21T02:45:44.763000
-CVE-2023-1827,0,0,1467d011362d8cff62685778993f33581f610e8886987e0fa5cfa20edcbe3bee,2024-03-21T02:45:44.860000
+CVE-2023-1826,0,1,f9973c62154fb782264c9fc30b4ffbffddab96d6d5c3655e7cd374b58d7373c7,2024-04-11T01:18:23.187000
+CVE-2023-1827,0,1,d9e68f9a983a33e919a82028dae8fd7e799207c1c88ef42523cfe218bb788aab,2024-04-11T01:18:23.277000
CVE-2023-1829,0,0,8a2c94586e8ad27276c27f52ea9ed34be80b7369fb5cd8e2a5f92eb269f7a704,2023-10-05T14:52:02.650000
CVE-2023-1831,0,0,20488cc62ccac8abccdb80a8467aa8247c48fa492c76ef80904ec14ba475a72e,2023-04-26T20:32:58.273000
CVE-2023-1832,0,0,d93d48ed09f3736f24d0a29c320a24173748d81283f107cfdb7fe81ed0f7513b,2023-11-07T04:05:02.737000
@@ -213312,22 +213314,22 @@ CVE-2023-1841,0,0,c92a82b7f1f163d17ce6ca2e7ab12496bc93484b9b6e0abc1bba7f039d198e
CVE-2023-1842,0,0,590f2d383e3a7358b0d5da97216ff53ae3b312dada7e3c7b51988d9e44edbcd5,2023-11-07T04:05:04.657000
CVE-2023-1843,0,0,078dd64dc8da255b986a84b9335692b12c0cd22675575d197194e5d31664ec62,2023-11-07T04:05:05.370000
CVE-2023-1844,0,0,f14eda6a4281d4d3db17704e4e40c8a0bd0fb59d6e0cad4524da169515639ff5,2023-11-07T04:05:05.653000
-CVE-2023-1845,0,0,9a98a338c6f9da8fa5034ffaf4657c2b76474548d16f369cb6d458db615fcb83,2024-03-21T02:45:45.080000
-CVE-2023-1846,0,0,cf80e198f03194316c3c041619e8db3c82984d5b34a1ffad114b8e3c234e3a24,2024-03-21T02:45:45.160000
-CVE-2023-1847,0,0,4207d59c76a4f20c00ed44aace991506a0546d7eab952377db02fae7477b44fb,2024-03-21T02:45:45.250000
-CVE-2023-1848,0,0,94e41bb90b3f2e9467ebef9d5dc2936ef7058b9c74e6ee155c2f019f12a91b19,2024-03-21T02:45:45.337000
-CVE-2023-1849,0,0,cd573d85f49962de31e3bd9d8c3a0157cbaee620ba8675a0229e8831fa26fe0e,2024-03-21T02:45:45.420000
-CVE-2023-1850,0,0,023f10400dd1bdd62e936f296ee006c6965518b871974cf31aa82d286388d846,2024-03-21T02:45:45.530000
-CVE-2023-1851,0,0,12f061f80c500d2a39ac84102d2cecd8642e2a24b47fca7ea230dd666291f575,2024-03-21T02:45:45.617000
-CVE-2023-1852,0,0,d25dd25789730b92bd56cd691bd4710a00fe6703b1b8dc552beb02d73e0436f2,2024-03-21T02:45:45.707000
-CVE-2023-1853,0,0,bdb39c90a43b3bfe1d3d3ca6b5b87fa645f448cfa71faf5f7938f411ba8accbc,2024-03-21T02:45:45.790000
-CVE-2023-1854,0,0,49f8bc71f594c53c14595593db40cf0b4668e59ccf32028e33eeea8f2836c5be,2024-03-21T02:45:45.873000
+CVE-2023-1845,0,1,8ec2dc35c458b88bcf801e09d27787a5272eea2fd9a2753e6387593fe2e417ae,2024-04-11T01:18:23.490000
+CVE-2023-1846,0,1,a115829be7fe8772d893b60185d3154f99d747da581b408bdf04c47e2b6466ec,2024-04-11T01:18:23.580000
+CVE-2023-1847,0,1,a3d783df24699906ac73210618c7e6bac5aa92abdc9e6ea91627f9ea4794ff18,2024-04-11T01:18:23.660000
+CVE-2023-1848,0,1,042663d23b3bc49bc416e528185cf09b14c10b2164be25840a628c213361505d,2024-04-11T01:18:23.743000
+CVE-2023-1849,0,1,c1ce6b9ceefeddae32c19dda1e81b5196e66e55c98674614cb802e15ab52ee57,2024-04-11T01:18:23.830000
+CVE-2023-1850,0,1,a4035baaa4ed7f7b21471366fafbd90abf9541a40cdb35075614dc2c640b207a,2024-04-11T01:18:23.917000
+CVE-2023-1851,0,1,a57719eb24ca454a0708d4c84201a8b4fb75fdac5a98aa6347168c878b1bcaca,2024-04-11T01:18:24
+CVE-2023-1852,0,1,f5c0796cb41935d8f42af0092c74490bb0ed9a6f7510d8585f0293c10e3eed97,2024-04-11T01:18:24.087000
+CVE-2023-1853,0,1,ce0a74ad0a2c9c67ded007cd0ba0a311716c3c3008ab7ea12e8af3d2873bec02,2024-04-11T01:18:24.167000
+CVE-2023-1854,0,1,167d745358f41d4fe5819cae02e1fcc2d567b06ef03d45c4d4368a75b86dc635,2024-04-11T01:18:24.247000
CVE-2023-1855,0,0,2f3624a189a83d03f7b110f552a3e48deee9c22b794a7933fe9974ecfec9fcd3,2023-11-07T04:05:10.490000
-CVE-2023-1856,0,0,810c83e9917412c454f631af803f6238f382f7859cda6f0cead5708fb1942983,2024-03-21T02:45:45.967000
-CVE-2023-1857,0,0,afd9e9b8ea233951d4421828253fd42ccbd59c9986b4fa7f6c593ef937b0c3b9,2024-03-21T02:45:46.067000
-CVE-2023-1858,0,0,8b0f46e634139bcf60787e0f6d68956672545cc0b2dcc9f11859ee065ad160d9,2024-03-21T02:45:46.147000
+CVE-2023-1856,0,1,82f114b9eb70c3bf4e8cad95fa17e3f9e46f8ab9de7c5870cde1d908d7f7de55,2024-04-11T01:18:24.333000
+CVE-2023-1857,0,1,c1a31d0bb45b762cc33f86b800980c9c8bda601d6d0fdc74c9ffa08a091ff9ab,2024-04-11T01:18:24.420000
+CVE-2023-1858,0,1,4c345e18fd71dd3749f95337f0c840f1a301827fb8864dfd630bebb124daa8c9,2024-04-11T01:18:24.507000
CVE-2023-1859,0,0,524dd39eefbb7c6b9119a3141a6b0ec02980253da8161eb4489d2f17f0b49152,2023-11-07T04:05:12.950000
-CVE-2023-1860,0,0,159595f16b5e5f1da1fa0ed44c85c6bc14af6815374ef4c0cccd967e1bd43767,2024-03-21T02:45:46.237000
+CVE-2023-1860,0,1,2e93c4055b8ad9a9f5e413ca0784b8a712ecd9963e4d4870ce79028aaae6256c,2024-04-11T01:18:24.607000
CVE-2023-1861,0,0,cdcf0e6a0914311e0d93349ebf61e74781ddcf54915f34f015a58f01d0fface6,2023-11-07T04:05:14.130000
CVE-2023-1862,0,0,1d3fbb31091811acd122751f7f89b187ad92c84529a0e155c8f938f37573ad55,2023-06-29T19:44:33.407000
CVE-2023-1863,0,0,d36156e5e6c98025de795d8d5fe2281af7acb2458ab3a4d79e0a2e8604e47550,2023-09-06T15:15:16.230000
@@ -213373,8 +213375,8 @@ CVE-2023-1903,0,0,9957ede03672a5bb301207cba91ae8540e1a115d924b9a220f2e9d1ff4e565
CVE-2023-1904,0,0,3f9f3109650cba6c0f69e6831f197c17ad7a629f4736d7e5a52c8c361b482eac,2023-12-19T18:57:53.073000
CVE-2023-1905,0,0,ee2878be26f22fea30f2c64886942f597c52ca26c73202272d17c7b87c21a229,2023-11-07T04:05:19.383000
CVE-2023-1906,0,0,4babbea8783457f96388cfd05455b17db360963cbd5a55e9ae917515bf0c2f88,2023-11-07T04:05:19.457000
-CVE-2023-1908,0,0,ede647cc8d5307739c6017e4498fc80c6aa107d3e263215c282e940486882157,2024-03-21T02:45:46.700000
-CVE-2023-1909,0,0,857473cde5a65e85699a1c73a08a56e770b0ceafe0b4420a5259dcccbf4ad88b,2024-03-21T02:45:46.790000
+CVE-2023-1908,0,1,32bd279fbb8e92a2c6fff7bf5a4c185ff4037224ce5abb098bb4c858ce18eb5d,2024-04-11T01:18:25.080000
+CVE-2023-1909,0,1,d2e1af68dacb04216ce51cbaad239beddedc5a9ec8a2aa42f25f8ef0d8198da2,2024-04-11T01:18:25.170000
CVE-2023-1910,0,0,d91f6581c72e3642a24b8dcb2c53c2cda6c06dd0e75a3159ba51c3afcb165f66,2023-11-07T04:05:20.877000
CVE-2023-1911,0,0,14243a1f53e48bdc2fe5973d263d65a204b4a438300fccf4411c1c86b7468033,2023-11-07T04:05:21.117000
CVE-2023-1912,0,0,899dcb79a5874ee89a5a9a84b3b4639766ffe2b9e6e3ea22accce6c2d13a9485,2023-11-07T04:05:21.317000
@@ -213399,41 +213401,41 @@ CVE-2023-1931,0,0,f28ff232081495d7c26fb944ad9195a7469ae06c3eb9b073938285dd326873
CVE-2023-1934,0,0,f77631f6b135e54fcb4b0338a5b7af3f4232bfe84d57ec53a4fa9f39b3ab531a,2023-05-24T18:15:09.877000
CVE-2023-1935,0,0,09283eed7a95a70c19840bdae3f52b774d9cea0fae623d6c2b3c32b0b34b1d08,2023-11-07T04:05:26.163000
CVE-2023-1936,0,0,fb48a876107bcab3c81dad44aa2923770d65dd398f073efbf6fcdcf246c525d5,2023-07-19T14:26:15.807000
-CVE-2023-1937,0,0,0b5c15211ba19b600da042acde672b0667672df7254553327b2ebfe9182aa716,2024-03-21T02:45:47.097000
+CVE-2023-1937,0,1,839b016ca566678c80e7c329199ae6cfe6a8c0c145c10fba2fe9f4e299315d56,2024-04-11T01:18:25.483000
CVE-2023-1938,0,0,c1557db580c4383626ddfaba4ff27d1c90671073ae73911006a0971be9ae3ebc,2023-11-07T04:05:26.757000
CVE-2023-1939,0,0,c25da5219beaae06741938455eab8609ea3fad5a4cf4a2b9462ea59e8c3b7e2d,2023-04-21T17:59:36.117000
-CVE-2023-1940,0,0,a6a155d672236a9788ce07fa3b95ae616533660eeeec35fcf5453db58f5edace,2024-03-21T02:45:47.193000
-CVE-2023-1941,0,0,872782619bf71eb7dff78d6ad90519a53e1b5b737cf1ee9cf79f6edaf911a490,2024-03-21T02:45:47.273000
-CVE-2023-1942,0,0,392a3a92326a498106ae2599a706ee15a07c02615941803028af631c854c63aa,2024-03-21T02:45:47.357000
+CVE-2023-1940,0,1,80dccf1a92d71d797441e913effe9e1c05aa9de8b6485365bb8dbef4f2aa5592,2024-04-11T01:18:25.580000
+CVE-2023-1941,0,1,a15fb00b43b4efc21f5119c26958f6262ec3f0bc3c43ee10e010f9db11b6f23e,2024-04-11T01:18:25.660000
+CVE-2023-1942,0,1,4b595246f8899ae79525aba4d5b295704519814d930b9fe5f753c5f1af4aa0fc,2024-04-11T01:18:25.737000
CVE-2023-1943,0,0,e1382e33e171143f9ef725cda4361045e43f7855a1dae43a0179d2de1bc7b991,2023-10-18T14:55:16.960000
CVE-2023-1944,0,0,84b7607a427b3b73b3cb8ddc198d9b8dc6ede7035e0b3875266aa9cda4cc1e21,2023-06-01T16:00:34.877000
CVE-2023-1945,0,0,b58f88d203446a6e2019e7e361bae4b6476c51a7f8b607315549b2edea453e10,2023-06-08T15:06:12.877000
-CVE-2023-1946,0,0,5185ab41315340f51596223e951191698c6753b2a61cb8058a4fbcbc6c8ad9e8,2024-03-21T02:45:47.467000
-CVE-2023-1947,0,0,1f5d02b7730115aa541a1b6bef6bd3445b59e3d750a9289143ddba103a54db69,2024-03-21T02:45:47.547000
-CVE-2023-1948,0,0,54d416913e58a21a9f51690995760978711365deba80f7d11e3b10e96262f563,2024-03-21T02:45:47.630000
-CVE-2023-1949,0,0,44fbca47d50db760f02b845e902fff64a205403fcfe45e89d96bebc29a6e4210,2024-03-21T02:45:47.720000
-CVE-2023-1950,0,0,9f1fa1262a4c8531967822417960431be30cb5bbb7cb10a5e3e7d8e17915446c,2024-03-21T02:45:47.807000
-CVE-2023-1951,0,0,c94b78f5ae68164b9717c5c8bfeb8adc7b5204613ee98343cb7d3b2e61432b0c,2024-03-21T02:45:47.893000
-CVE-2023-1952,0,0,91611daf7fe676b42b3bdde4433435afb3243efe11f5f6bac6ce231108754dde,2024-03-21T02:45:47.983000
-CVE-2023-1953,0,0,4f21e7f2484f2fc9ec3c8c43fcde4ccfdb370a3c18f0cd8ac6f79ca5059ddca9,2024-03-21T02:45:48.067000
-CVE-2023-1954,0,0,ece952d27ab9b3273cb5beb1b933de5267af103a32b08196de817d079d64a5fb,2024-03-21T02:45:48.150000
-CVE-2023-1955,0,0,b34341d5ce7b004d1be455e71ea7bb5127359f13f06f4ae1ba1a030ffbc53b3e,2024-03-21T02:45:48.233000
-CVE-2023-1956,0,0,45d94fe468a958dae1106162530c36e1adc4e2d5ea362089520991afe7808cd2,2024-03-21T02:45:48.320000
-CVE-2023-1957,0,0,f18b92006d0171b8a6b6249f696d786667a8fed323a60a0152cc44890381d5ea,2024-03-21T02:45:48.397000
-CVE-2023-1958,0,0,948b6b5c98d114ad78a0804606fa937965a90c3f17310e5dd20e1dae0d3069cf,2024-03-21T02:45:48.480000
-CVE-2023-1959,0,0,d7aac47a155be9befe522ecfb0ec3e7a915867b421809a39608d8c2bc0c0a0c1,2024-03-21T02:45:48.560000
-CVE-2023-1960,0,0,5d8aeb2d4e9d44da45cca898cc7711fafdcbf99a804958732fd0ac1150a22e04,2024-03-21T02:45:48.650000
-CVE-2023-1961,0,0,69a74febb9b121f30825487d8a0b40c41dcb3d4f57d5ebf204c2343207e54929,2024-03-21T02:45:48.730000
-CVE-2023-1962,0,0,c677ebfdaa8130ad6e47b5aa9d8cd3a62634d5a0204d3049318234ae0a36e62e,2024-03-21T02:45:48.813000
-CVE-2023-1963,0,0,3a3d6fcc1142c9fcf542f49e215fb3d33f3a99969e660b064f5d955b1f8ea585,2024-03-21T02:45:48.897000
-CVE-2023-1964,0,0,6db52d37adc4852ba1f77e7ac22101b101680f26f39c0909c015d0f99c992992,2024-03-21T02:45:48.987000
+CVE-2023-1946,0,1,ce273c1af2410af0c80fe1c61455dd7a2c361056a09a68f4eb76d593fabee2c9,2024-04-11T01:18:25.857000
+CVE-2023-1947,0,1,aa26852aa6e7519d6c1615cb6485ddb496054a82521644700e65fb7c136f65f0,2024-04-11T01:18:25.940000
+CVE-2023-1948,0,1,8d58104a2c0b91fcc95a36be2f8e1fa246c07239ad543f2ed3b251b59d53d765,2024-04-11T01:18:26.023000
+CVE-2023-1949,0,1,e9cdce2b3ed8589b9489de8988886fb8040d3c4a81af84d758dc208807a90516,2024-04-11T01:18:26.107000
+CVE-2023-1950,0,1,5c4abc5712a3e084246101524439b48056b7d94ed241f72b6f7b2defe245053c,2024-04-11T01:18:26.187000
+CVE-2023-1951,0,1,2ca2e926a8b3e4b847090f23873032bb8c96023fe255ed143ebd30f4ee1fa266,2024-04-11T01:18:26.270000
+CVE-2023-1952,0,1,a3ebe869cf4176b248b90cf2665670f2cbe382a410549c75564f3b6cd81c8762,2024-04-11T01:18:26.350000
+CVE-2023-1953,0,1,1eb981af867249e04d033e9edcd98265c29afa36bdb8373447c60c5c6f1217b0,2024-04-11T01:18:26.433000
+CVE-2023-1954,0,1,80e77416fcdb46b0849392cdd7df4dc7f9c2e98696964aaa6247266c872d34df,2024-04-11T01:18:26.517000
+CVE-2023-1955,0,1,ae4c0d33afcb633cc9b1ed40a39fc72c44cda68d1eb1410b2aba3a40ece654e9,2024-04-11T01:18:26.610000
+CVE-2023-1956,0,1,cbce5d0b1016c023230a64d2f277cc6852b14467224a51007cdfd2291c369499,2024-04-11T01:18:26.693000
+CVE-2023-1957,0,1,a8de911de49abea01aceea8c43f771e876bf0439cfb412dc98b516775d461d23,2024-04-11T01:18:26.780000
+CVE-2023-1958,0,1,dbc5347d0e0fd0df22a38b416df4db18b3e1878faf71b7cf244fa16c3a1f5bba,2024-04-11T01:18:26.853000
+CVE-2023-1959,0,1,2274b135ee25cb427984342e68a96b7a4d6ec5a1358f517cc2baacfa5ff071fc,2024-04-11T01:18:26.937000
+CVE-2023-1960,0,1,1fd1bf6048395bd1c9d0c58e6a784006a9f63708cd3ab37407287e3b0506fedd,2024-04-11T01:18:27.020000
+CVE-2023-1961,0,1,498f05438349a2e599a589e6cdb98b0c314424b43c3f01c0c09b22c18b98030f,2024-04-11T01:18:27.097000
+CVE-2023-1962,0,1,0c14ad387d3bad6ae936cbe6b64182010ad6e7f7488dac30608d86f633da2080,2024-04-11T01:18:27.173000
+CVE-2023-1963,0,1,bbc55788b3136c1df5e28ab82d772f77e49368d504d6792eeb1834f177a2bf04,2024-04-11T01:18:27.250000
+CVE-2023-1964,0,1,529d1fefa8daeaa28c301ff5b089ff08b7a872fe25f95b14ff051776aea4be2c,2024-04-11T01:18:27.333000
CVE-2023-1965,0,0,322bacfa47973c8bb1618fc399cb03dce4e0b69ff982bd864d7a52f1f3afb034,2023-05-09T20:36:14.007000
CVE-2023-1966,0,0,31e45efcfc6ecc8f1316e53b27d5d71b568a11798c2e3de781ca9f223e980a0f,2023-05-09T17:53:51.073000
CVE-2023-1967,0,0,8b5b3fb0534dd5708af6338994507efe77607d77a64149235317f343a81c5787,2023-11-07T04:05:35.670000
CVE-2023-1968,0,0,c872ad960ac33e697e41ce2a2f6b14155591047227beb2c212322d29a44ea8ea,2023-05-09T20:06:54.500000
-CVE-2023-1969,0,0,3e46f267045dea8733601c6812497dccb5b2d63a1d8b568e0299b0d4410ef4e0,2024-03-21T02:45:49.123000
-CVE-2023-1970,0,0,223d9750469fd7d12694852d5c86c9ed31c9249cbecb93b5d9e8c3715b1d6acd,2024-03-21T02:45:49.210000
-CVE-2023-1971,0,0,e94f8e3c485e1283c7967ffdef952982aaee9b321222863b09d505f5a72a0237,2024-03-21T02:45:49.293000
+CVE-2023-1969,0,1,a9293aa053e2786dcf1d92f7cf79b2f416891ccb011a899a3835ec86dfdf855f,2024-04-11T01:18:27.457000
+CVE-2023-1970,0,1,0cc2d3d22dd4183102f796eae67dd1c3b8a5dd8d6afd9d81eeb8b576e403d8f5,2024-04-11T01:18:27.550000
+CVE-2023-1971,0,1,1285b27439cab4dc0b86408c5d11cbf352a151ff478ce78fd4d275b5f73f691c,2024-04-11T01:18:27.637000
CVE-2023-1972,0,0,e031672a898915af578f9fe64b18377682e87101629774c8ba24f3aba1153b4f,2023-09-30T10:15:10.417000
CVE-2023-1974,0,0,13941f17a369c57cb5175b9ca3d447fa62583ad2afb37e4e2556374c53e4f32b,2023-04-18T16:48:12.517000
CVE-2023-1975,0,0,8bab17c414211d596d9aa462f851e6c62f1218c10b9ebd11de1e87959ab852a8,2023-04-18T16:23:52.110000
@@ -213444,12 +213446,12 @@ CVE-2023-1979,0,0,be5960e16eb3246f3ae5baedf989bb3d57943e061a7022b7ca8f43e91af9d4
CVE-2023-1980,0,0,f645e0791453d3ec59f096dd8a2ea1c9e0b67fcc000c0a0fbf77afd6f7845753,2023-04-21T18:06:57.637000
CVE-2023-1981,0,0,0c4cd75af916f0f01aebe814b36fca2a36d03579329a5996cf82890d1aab4d0a,2023-06-02T19:06:29.867000
CVE-2023-1982,0,0,2ef2a36b773cd18c0e55e41bca9e13e1a30e238573e9e396448c908326059604,2023-11-07T04:05:37.480000
-CVE-2023-1983,0,0,4ce6b105f7811c3069a316999953512d6e2891f504b1c334a37dcd6e20e2793c,2024-03-21T02:45:49.460000
-CVE-2023-1984,0,0,224c2286b906f4a5c7954f3c0e48d0c2079931837b329af3afdce7d45786642c,2024-03-21T02:45:49.550000
-CVE-2023-1985,0,0,6525f468f5c1154948f3483dc4149e683452971d03e182b44af8646166135a63,2024-03-21T02:45:49.630000
-CVE-2023-1986,0,0,404f4c974efef391838eedd829b096293f811b9da79e9633e1452d051b61b697,2024-03-21T02:45:49.710000
-CVE-2023-1987,0,0,ae8da9c6485cbde5a84ff2212dbf7c0fa291a01f93000da329f8812477dc4c83,2024-03-21T02:45:49.790000
-CVE-2023-1988,0,0,d2defebe62c0e1b1d379e54afc2ff79b7d404bff34fb1fc6f5ad59027d7773f4,2024-03-21T02:45:49.873000
+CVE-2023-1983,0,1,763d58b3a9924f9616c26876caa8558191122bd310d70f86ad353e2ededb2144,2024-04-11T01:18:27.803000
+CVE-2023-1984,0,1,ecc3f48daf09f36e5784e8fcc9d3087bf69252924a5e8c766524d1634f87e51d,2024-04-11T01:18:27.920000
+CVE-2023-1985,0,1,b4bd00cf550a0cc1ada0a8ace248e61e307c5af39124b1cf77b141a847d71908,2024-04-11T01:18:28.007000
+CVE-2023-1986,0,1,bf284fbae3e79ce5ac0ecff2ab3ee3ae1007230dfd624944405bb718f080352c,2024-04-11T01:18:28.097000
+CVE-2023-1987,0,1,7c124fee3e49e87387f60b2c95d6a34bf4f70517e0359f154891407f5d7157ae,2024-04-11T01:18:28.180000
+CVE-2023-1988,0,1,e83b36e8360d75c64a08bef2ac0978d888556d1bcd2d40f49f5c54aa4655c185,2024-04-11T01:18:28.270000
CVE-2023-1989,0,0,ebecd460d8cef2b298f3192ea3f18b868c75a07ebcc2477cdbbea54a43e8b144,2024-01-11T19:15:09.050000
CVE-2023-1990,0,0,6f1386a61b2b76f0202e28ff2ec493ceeb786a2a87580cd0eda3c27b4339a8e7,2023-11-07T04:05:39.940000
CVE-2023-1992,0,0,c47054173a9df63e3eecfa76f842e6f53c28e233e300edd76ab8a927ebc34fb8,2023-11-07T04:05:40.417000
@@ -213747,25 +213749,25 @@ CVE-2023-2031,0,0,910a163b0af4efb12f8f7491d76b5d2276367abe2465fc73cac183694e90cf
CVE-2023-2032,0,0,1c251a415b109e338389aace85c91dc5130ddc991d6dd056522884dd8c127fd1,2023-11-07T04:11:42.273000
CVE-2023-2033,0,0,eb7753c7db5c7e7ddc95a878b8c7b0463ad1e369c956e0fbe39dfebe8b6ad504,2023-11-08T22:15:08.880000
CVE-2023-2034,0,0,8eeef8d47ef0d7ff8930286a3d28493a454a77df14651af5529c7bfbe236d071,2023-04-21T19:43:35.130000
-CVE-2023-2035,0,0,c267a94c3c1205cb4fd18f44e074fb98ffced0f2335a1bc3a99be5eb6c29acc1,2024-03-21T02:46:57.743000
-CVE-2023-2036,0,0,c99da48b25fc7376edacea7faea848e8f4350973b2f6c6319467184f14e4fb58,2024-03-21T02:46:57.823000
-CVE-2023-2037,0,0,d2515c1a39fa24df37ea5b07594188b8955714807247446c12f598d2c7a0a80c,2024-03-21T02:46:57.907000
-CVE-2023-2038,0,0,222b4b4f2eb4589dda8c86eeea6d006923c815fb0469f7232a468f2d1fe5fd33,2024-03-21T02:46:57.983000
-CVE-2023-2039,0,0,5761f603f7f221bab50a1da5186584f62d93e801662ae3f9b82920aaf54d4cc3,2024-03-21T02:46:58.063000
-CVE-2023-2040,0,0,64b510aa0635908fc76726a01136dfd78266c71206a671229129824e2a31240e,2024-03-21T02:46:58.160000
-CVE-2023-2041,0,0,8183dc951001a8f0ae73cc5213b0df8305a71ee51d00c311bbeed11b6404d792,2024-03-21T02:46:58.263000
-CVE-2023-2042,0,0,59a290a79725250b5184fa5f5735b908939fb5a96d161589c30fcd765c2021a6,2024-03-21T02:46:58.350000
-CVE-2023-2043,0,0,38c66ee2c43dd1cbe5a4da196de877e38c03fbfe9289a99cc0ad05bdf58fe6df,2024-03-21T02:46:58.437000
-CVE-2023-2044,0,0,1e03d824e2aea8de63d98382a38fffef71690ffc9030c73b51379d99c008acb7,2024-03-21T02:46:58.517000
+CVE-2023-2035,0,1,15e9c449e858337afd7a0a2b7e092a30e950d58e2738b782adb3818f0a318e2c,2024-04-11T01:19:35.080000
+CVE-2023-2036,0,1,c3bcfd4882037576f8e5fc550887ae9e92c971c93ecb1cf0d98cf2a1416c4774,2024-04-11T01:19:35.160000
+CVE-2023-2037,0,1,93c4ded51a9b0d181561b59827d5935ebd2d6654b5a79da4eb0960125aa217a4,2024-04-11T01:19:35.243000
+CVE-2023-2038,0,1,65b3c4c09aaa3c4f0dcb3787501269459233c9be014423cfcff39edb42cf6dc4,2024-04-11T01:19:35.327000
+CVE-2023-2039,0,1,8b8e4300f8df670575f05e608b55b6bf2ffe1bf2e8dc8e68961fb663ade6f080,2024-04-11T01:19:35.410000
+CVE-2023-2040,0,1,20b765bf5c66c214ad12632fa9c13e0b526d2787709bfa642d0028b7eccc38f8,2024-04-11T01:19:35.500000
+CVE-2023-2041,0,1,ad8fd915593e7643d167836eca67276b877537d4506554104b8f20d4f4176e4a,2024-04-11T01:19:35.587000
+CVE-2023-2042,0,1,c3fd3a31c4bce584d53ad3afd992bd1450a4397d48a6357588d1fff18e586198,2024-04-11T01:19:35.667000
+CVE-2023-2043,0,1,fb681c33eaf394b10af7eaad8f60f7543b9dbebd17312a0bc50d257118e0c849,2024-04-11T01:19:35.753000
+CVE-2023-2044,0,1,f737abd152cf95c807f8fcb0274950587d9568a5870568be7087170240af0c38,2024-04-11T01:19:35.840000
CVE-2023-2045,0,0,d9b3d3c7510fdc5a6c180e70b2e12ca2a0567888e163df4b263ecfe005fd36fe,2023-05-31T16:49:23.883000
CVE-2023-2046,0,0,7d9d2b8a94e8ce68e4b8189d9e8b1563e9ac5d6221834b7da3c4f2403301779c,2023-07-14T17:48:59.447000
-CVE-2023-2047,0,0,cee0ca00e0c2b8e605b6c94289513c459c918987792ffa8aefb822dcea3b1bed,2024-03-21T02:46:58.627000
-CVE-2023-2048,0,0,44586d179d623e65ba84122209e352efa4342874831f02b8c5762ab61770507b,2024-03-21T02:46:58.717000
-CVE-2023-2049,0,0,7ef2523daa7c296bdd346a127b78944219f0974f52e8056c51dc2e48f33967b0,2024-03-21T02:46:58.800000
-CVE-2023-2050,0,0,59260ddf37ce802b86df5315412e35140e1fd815822595b9827516a7043b08df,2024-03-21T02:46:58.890000
-CVE-2023-2051,0,0,41642cc05733f27757e52b82aa101274f6aedf44cfea5d4b3656838873aca658,2024-03-21T02:46:58.973000
+CVE-2023-2047,0,1,ec4d0314287e224489bec76f25dda5a57ee21fc7512a0945c6c7b60f6c4988a4,2024-04-11T01:19:35.947000
+CVE-2023-2048,0,1,2a99a3196bc313a73315a852a11083283a12ff9e81b2f5d1dfdd52cf56969b50,2024-04-11T01:19:36.040000
+CVE-2023-2049,0,1,0d2c8746f3ef391c2e1f175d73d90e5e5f9140c8f3a54abb15114f6157e90cf1,2024-04-11T01:19:36.127000
+CVE-2023-2050,0,1,5102d80a590461a9022643ca46c9afc875be61163922faedd1d7e1f2bae82c7a,2024-04-11T01:19:36.213000
+CVE-2023-2051,0,1,394ec779c9ba6759a70466748ad971d24ae2319b536f0872266385bcd6cbec33,2024-04-11T01:19:36.303000
CVE-2023-20519,0,0,8a71cd01fdf3c343424f9782d7ab8e13265d062e1a05a599c3e83978b6cf2f55,2023-11-21T20:27:42.837000
-CVE-2023-2052,0,0,d72a3cfab561c935b5defeaa662a07baf5338155ac73743674bef1e87347e807,2024-03-21T02:46:59.057000
+CVE-2023-2052,0,1,9bc5d6d001ea0626467bfded2cd36073f3c35206bd7dc99975ca7f3126e88441,2024-04-11T01:19:36.393000
CVE-2023-20520,0,0,c8d2dbe697faa4d572a9e305445ef4896526fc49cb0adcd348b0667cc710577c,2023-05-22T15:44:29.890000
CVE-2023-20521,0,0,18d6556c829dde0c3038dd622cfe10096509ea2238e69498513e28041952aa6e,2024-02-13T20:15:51.537000
CVE-2023-20522,0,0,a21f44a08d522cbfc92e474356e258083c86ba961477c9af3a47ddf254b67910,2023-11-07T04:06:29.470000
@@ -213776,18 +213778,18 @@ CVE-2023-20526,0,0,d8fdaf98dd1a1ec6720ecf428b1bca6d7fdb45e93144ac1dbb52a04952bd7
CVE-2023-20527,0,0,3f8bc0288f16a3445837007aab9f96584bb144f0b6e2381af3f7adbd51bd8e56,2023-11-07T04:06:29.733000
CVE-2023-20528,0,0,b1c2f1b15537be16d018b7a85ccaf70422ada142746911f6c929a56394691b55,2023-11-07T04:06:29.850000
CVE-2023-20529,0,0,66c394991cf742655178135dd6b678900f7bbb32de3106508bc6cd995e75b894,2023-11-07T04:06:29.950000
-CVE-2023-2053,0,0,d60325d29479733dddc9d85c8c03daa68eb7ca278b843a760200e0d9618b6d28,2024-03-21T02:46:59.150000
+CVE-2023-2053,0,1,87dbdea29664af926f06ef8fafbae884d33f72dd54748aad6e227ded5065c917,2024-04-11T01:19:36.483000
CVE-2023-20530,0,0,0b374c58e58117f736a7a1efea02824ffce2048e236314bf19cf80e89a213413,2023-11-07T04:06:30.060000
CVE-2023-20531,0,0,afa6ba091a3f7b720d8c85c70262f70aa0780b05f23d901d59d656d8c49bb4f5,2023-11-07T04:06:30.147000
CVE-2023-20532,0,0,4814822c4af6443dee4437a40d9915f0e84eaff67e8cbd3399334b2183eef385,2023-11-07T04:06:30.253000
CVE-2023-20533,0,0,fc4470a92a85459adb8fdeaf2461a815bb348592389bdc4b825277b16e0f5464,2024-02-13T20:15:51.890000
-CVE-2023-2054,0,0,5d858cc704531f0fe79847fa4f34633ebe34e119987fc8b0661dfffc9c9e86a9,2024-03-21T02:46:59.230000
-CVE-2023-2055,0,0,e395d7432458bbe599c22e69147a6084d3e55ab30667346d230162fafd81c116,2024-03-21T02:46:59.317000
+CVE-2023-2054,0,1,7d27ecda4ab5577242c2dab70c19f9fed6d0159b94897279905ddf1886889004,2024-04-11T01:19:36.580000
+CVE-2023-2055,0,1,5763d01749b4f47c8bc241b7cdd87c8ad85740111956419c5ca92d7dbbbab55a,2024-04-11T01:19:36.667000
CVE-2023-20555,0,0,5469533f09e3187d9c74f7fcce9ae5d893a4795a3d9962900d25b1dd26ad6931,2023-08-21T16:56:48.850000
CVE-2023-20556,0,0,2557194a3b89dd97f2d0496e4e4c6b7bbd6d793381ccbbde18c1e4c97860badd,2023-11-07T04:06:30.367000
CVE-2023-20558,0,0,5929c0651b778db6105b51a3f183d9ce42ca4c6fbcf882390eb845ab42bb1aed,2023-11-07T04:06:30.430000
CVE-2023-20559,0,0,a8b233c877e2882ed80719efc5ade1496be3292c6f75684294aa1a40b6bb17bb,2023-11-07T04:06:30.590000
-CVE-2023-2056,0,0,ca2c7c16899420d4b899fd43dd8be0063f0ba83797fd79ce5f5fe6980b0d5ef0,2024-03-21T02:46:59.397000
+CVE-2023-2056,0,1,f2012bb0b0a65c5ca7eba87cb8ee03b12a43a75ef07fa19f828381ae66a9dc70,2024-04-11T01:19:36.753000
CVE-2023-20560,0,0,1428dfca45e268fd00008109df3e168622870c92a89580694a9d3e03f19c034f,2023-08-23T16:40:28.757000
CVE-2023-20561,0,0,c8cd58ff477efdefa836b69f78b3e71074b1cbefad531e265bef5803f86f4200,2023-11-07T04:06:30.730000
CVE-2023-20562,0,0,6792ea672a2ff59bbe3f4f83308fb8e5351ef6e631836df309b57737e8525325,2023-08-14T13:34:06.770000
@@ -213797,20 +213799,20 @@ CVE-2023-20565,0,0,124e90bac204304e14668955ce403870b5b8eb9e8a9752ce3b9cfae6e4805
CVE-2023-20566,0,0,dfc5db943f9a22ee46a7354dde23398466e06769342081f045e7bfc27c382bef,2023-11-27T18:53:36.477000
CVE-2023-20567,0,0,5abf50441f4609a55e8ccee3ecf4a492c31f7a01148f6f928f4fd168f61b0e90,2023-11-27T18:53:25.043000
CVE-2023-20568,0,0,658dee7f111455a38a4b1bf942b8da1d2bb99d2ae77d83f5cfd7251ceff8030d,2023-11-27T18:53:14.427000
-CVE-2023-20569,0,0,cd6a2f06c2519855af723442cccaa2ac4c9c22c9f4c53e103c84bad610d08fc8,2024-04-01T15:46:58.683000
-CVE-2023-2057,0,0,410b28394a9dc866e79c34056e2f8e2c01d37c1ea358e045f6793fb78868e3eb,2024-03-21T02:46:59.487000
+CVE-2023-20569,0,1,50c7c0554ba6e37689dc285de5dbfc61f48b85bcf2641ab938859d0348504f1f,2024-04-11T01:18:33.027000
+CVE-2023-2057,0,1,accbd4b98d40124a2d7f207d7b7cccc38ae247ec956460fa61be5d76bf3f63ea,2024-04-11T01:19:36.850000
CVE-2023-20570,0,0,2b39f32e32d2ac7c4faf8ddd6827a98f20fd4b8a0516c72bc4084c13e3de0f4f,2024-02-13T18:23:02.393000
CVE-2023-20571,0,0,3209d8091131698402f1cab93bcb2ce8e9f47e942e3bde4357fd9d11982067a4,2023-11-28T18:05:25.177000
CVE-2023-20573,0,0,3d4c5d6b1a3e5526c39f02ab96e5e8901891ee62b0c5ed884e8f9f07ad9d83a9,2024-01-18T17:39:02.430000
CVE-2023-20575,0,0,4025742e04c82a2dfc95ace8c144c6d9e2f1786acbf3615bfb19176c71d77c0b,2023-07-19T18:32:04.807000
CVE-2023-20579,0,0,7d14d7181a17954bd29d4046f3acda719f3cae6d6a1c3b77f6068a52e512165d,2024-02-14T13:59:35.580000
-CVE-2023-2058,0,0,cfbbc4081fbead1be1496d48b1e8b7bad11ac6fcc93fb391835d23c03ac741c4,2024-03-21T02:46:59.573000
+CVE-2023-2058,0,1,1748aa28c8ec53732436c992808fe85441379ddc3dbe4f9f158d3762368c4f8d,2024-04-11T01:19:36.933000
CVE-2023-20583,0,0,39756f4d026b9f96264f07464dca24612cadd5adb138d63deb432be00b3c288e,2023-08-04T17:31:53.953000
CVE-2023-20586,0,0,a469f0cf36a7e61e926fa42412293658799a77d8ede57d2223f8aba3cc5583b0,2023-08-21T17:25:49.017000
CVE-2023-20587,0,0,0af90f91e7c3dd0ae67ca19a6bc9d1126308e38bbf7d0ca04148362ef1104eb2,2024-02-14T13:59:35.580000
CVE-2023-20588,0,0,c514631935ec54e520f7ef1461f0f285eb00a140f74c00c65dc09456203161ce,2024-04-01T15:45:59.377000
CVE-2023-20589,0,0,d772f0f2ef795c6dd5758cff729428adc585ca52e2fab7f5df02fdd44bbb02b7,2023-08-22T18:34:00.837000
-CVE-2023-2059,0,0,64354280d195f350d328f5e7fad4c686b4d3fb8fd0904a3711465d01ab2dc159,2024-03-21T02:46:59.660000
+CVE-2023-2059,0,1,a67a68ff8a14032442eb556a53071593c747e76c7f1320a4434d8829f1e619dd,2024-04-11T01:19:37.020000
CVE-2023-20592,0,0,c752950ca2232bde36919ab7e709fb6d8aade2065251b52b09f962e49ae38ec1,2023-11-28T18:04:11.733000
CVE-2023-20593,0,0,1081531598c0ebb71d451c680ac2f972e20eafbc19bec98e584959520662a79d,2023-09-25T21:15:13.997000
CVE-2023-20594,0,0,68af9f73e4098f5a776af9e4c8368d3080debc90a065edce379f1acb9c7e36b2,2023-09-22T19:16:57.037000
@@ -213943,7 +213945,7 @@ CVE-2023-20726,0,0,79951311999966f19a6b6c95a8668529225ab0f00e4f7a8b0c9be05a23e5a
CVE-2023-20727,0,0,35d59a2e0bfe12b7e4e543a7d389e52616f1a4846d6b863731cf79f384828cf4,2023-06-09T03:55:06.267000
CVE-2023-20728,0,0,3203cd57c27846a58adedb8584c82028d9c5ce4e06e62dbfe6eb42eb6b2c5a16,2023-06-09T03:54:51.930000
CVE-2023-20729,0,0,90950433d23643c744a142bd2159d7536919031970a6e78a01d6fd762b5bb933,2023-06-09T03:54:39.430000
-CVE-2023-2073,0,0,572b252babf042deb157394a2f7cca7e9179b6101aa2dcccb9d68147fefbdd45,2024-03-21T02:46:59.857000
+CVE-2023-2073,0,1,42af0094e4bfe3d525be6e5ace5addad109f357d1135d4edb8327b3125bd27ef,2024-04-11T01:19:37.257000
CVE-2023-20730,0,0,261b01fca203632a76cdb8742c035d63b999a1e279bc0c0efb798c4c5926d658,2023-06-09T03:54:43.843000
CVE-2023-20731,0,0,8ca2b6a20b766fab3973bf067eb24e80de7e876de782ac38716217b0982f24e2,2023-06-09T03:54:36.050000
CVE-2023-20732,0,0,e68701ac18b2a42ad597e3a76b6edaadbbfa338559d1652f32eaffc8e4151668,2023-06-09T03:54:31.863000
@@ -213954,7 +213956,7 @@ CVE-2023-20736,0,0,51cb7c804e68b1e5550eb5763cb47ccda78f23ac3610a6b03d30fdb2efdde
CVE-2023-20737,0,0,90bfd29e94f702b5681f49d2dc3ee08cf42ef06699a7fce05b97388da2acfbf7,2023-06-09T03:52:13.303000
CVE-2023-20738,0,0,11432892da4523df56804db8aafb6b45a89ce06da2381141500ddae30074a634,2023-06-09T03:54:20.640000
CVE-2023-20739,0,0,63ce0312bf7156b6348687049abda086710f16ad29d82e212e9661a4b4039f0c,2023-06-09T03:53:03.250000
-CVE-2023-2074,0,0,5676275a7c0d672375b3323f764c45bf8ae7c9ef2faf336d402baa0fe29bfefa,2024-03-21T02:46:59.940000
+CVE-2023-2074,0,1,d05461b719459c664643ed067b669553d27e62aba7a4b126688788a3bf3fba39,2024-04-11T01:19:37.347000
CVE-2023-20740,0,0,c44cf1aa640dd6862acf681542596fa0372c564eea79420bddd37a9a5996ef81,2023-06-09T03:53:38.163000
CVE-2023-20741,0,0,6877793f688f00403e609ba275449192565ffdb599f5e10bc16869ef9d21c734,2023-06-09T03:53:58.487000
CVE-2023-20742,0,0,cde70a304827c5f4c5ddab47709fe96f6244891bf7b88a81ed55167779d63402,2023-06-09T03:53:33.333000
@@ -213965,7 +213967,7 @@ CVE-2023-20746,0,0,23b9cb9ecc6f3d6abb972eb7802bdfef78c61ac20cca8e95b98e7ccbd045e
CVE-2023-20747,0,0,0f2f13c7dee0685fa29b076d008858d0f9cb3f2e5219e889cbd208d2a924e067,2023-06-09T03:52:38.977000
CVE-2023-20748,0,0,f031b58fbf965cb38eac14bf5e9c152af6b3c58360f62f1a225189cf9df55295,2023-07-07T23:54:46.117000
CVE-2023-20749,0,0,3c589110450cd7b6a6f6367159b2e3c29f445bb94d405f6573ef8808445615ef,2023-06-09T03:54:02.757000
-CVE-2023-2075,0,0,98531a180c1de41ab3cee691e7a6bee01e930d7efee844d9ebb2424b9bb108e8,2024-03-21T02:47:00.027000
+CVE-2023-2075,0,1,15e8c7923b0bf8bd865bfeb45c54ad0c65e6ff4fed16f6714cbd434b3a7b6357,2024-04-11T01:19:37.427000
CVE-2023-20750,0,0,6fcf8a70da82824bebd1a33da1c48516f55e0283c2c83ffa6137f0eb47372edc,2023-06-09T03:52:47.223000
CVE-2023-20751,0,0,c8aed818bfad3cb6def42aaed7004a8b5f84e1f08937633bb1841f2583c97f29,2023-06-09T03:54:10.377000
CVE-2023-20752,0,0,6f44b1839d02bc99a8fb26c5e39426ab8266fe54bfe0b2755e2f40867365ca0e,2023-06-09T03:53:11.670000
@@ -213976,13 +213978,13 @@ CVE-2023-20756,0,0,cd77ed37ac4f6f661175c0852260a3ac0e37d2ac43bfcbd7870498116700f
CVE-2023-20757,0,0,c34a7136a52f907fc6adfaf2ae652bb72b86bb71cd0081564df61de211451993,2023-07-10T02:25:11.430000
CVE-2023-20758,0,0,05d77820c6556c9ed402e6e69bd84c992299c1ee2ed288ccbfbb341e9e9af72e,2023-07-10T02:25:02.297000
CVE-2023-20759,0,0,c10fda04df5fc7ea8de435be3f5bc1137ad5c21768a6b6ce32c5e33f00da4016,2023-07-10T02:24:49.917000
-CVE-2023-2076,0,0,d3bd5cdc2e16f535f5a4ad4f33ded5313b4abdfba504132df751c5d62ab1d93b,2024-03-21T02:47:00.107000
+CVE-2023-2076,0,1,4724b12901dc12e8834c7f1fe1617221166d815854cf32d47d34bf9fde7341b2,2024-04-11T01:19:37.517000
CVE-2023-20760,0,0,b750debe2860de593261cc1dc301acb0984a919296278cbc7a10d00054f55ff6,2023-07-10T02:24:34.707000
CVE-2023-20761,0,0,38dbd3bc4b04fbc6e509eb7084b571bf8aff23821e42d09574972fe5c7554cb3,2023-07-10T02:29:23.667000
CVE-2023-20766,0,0,66413530a06c22d15ee752cf42ef41a466bde54a69a04dc933dc88697fb056d9,2023-07-10T02:29:15.053000
CVE-2023-20767,0,0,ae9aa5aa6ea1a859ebc0df562a98d0bb74339301bfeab1119f2b1baf46332876,2023-07-10T02:26:12.273000
CVE-2023-20768,0,0,0778df5bd9c591f21b0e3a3c765f4647a759b8e6cf43a9846d828c5f2f03a57c,2023-07-10T02:25:56.200000
-CVE-2023-2077,0,0,6b25de036ef93dbc586d8c20bafb2a53dc63cb02eafefc5051b6764585963441,2024-03-21T02:47:00.187000
+CVE-2023-2077,0,1,0904e97b16c9f71fb99ede14610f6ca14ca0a340b1fbf6f16c1579d97dc93475,2024-04-11T01:19:37.603000
CVE-2023-20771,0,0,55e4736f52a0f50ae188bcbb8bbee7e25880eaabd03d315810a587ed46fbfb27,2023-07-10T02:32:11.797000
CVE-2023-20772,0,0,20ba337680e5a1153eece22c88736dc5eaf671df68a7a3cc3a090a224a8454a8,2023-07-10T02:31:43.217000
CVE-2023-20773,0,0,08b0a0d9d9a977d024fc94c77bfa7e8fe7b5d77355b89286107400f59f32e3cd,2023-07-10T02:31:28.903000
@@ -214101,7 +214103,7 @@ CVE-2023-20886,0,0,09b7aa19635f28ffee2c1c90363256b17a1577ae3c4709c6e9bcd7eaccb07
CVE-2023-20887,0,0,a7d8c9e8656116c5601a660f380df890a19df4f62ce7bcd3a867941b195aef9a,2023-07-26T17:15:10.050000
CVE-2023-20888,0,0,8d58079ec24e9d5fbbc84c674c20e248cb3877e70c59a5b53e4e3d7330a2a70c,2023-06-14T19:10:16.743000
CVE-2023-20889,0,0,fbb1edbaef8d66ab60548a7e09dd02da4180b63f25cf40e8b9172d987fde8ddb,2023-06-14T19:35:42.450000
-CVE-2023-2089,0,0,a4f8e7a2972a2d2b28d6441640c2182e996157e11aa68c4e1ea7b5c16161560d,2024-03-21T02:47:00.353000
+CVE-2023-2089,0,1,41c0a2d2c6ecd4a18546382fa388e43b6df2d039f47065182e4e873936ebdfec,2024-04-11T01:19:37.783000
CVE-2023-20890,0,0,399b297f23f1df02199a2f35fc4f7cd26bd5692941c778b09fce0585929982d2,2023-08-31T18:33:18.327000
CVE-2023-20891,0,0,35323ebe0f9e44e145db9a1dd21f4051577344af0c0fb8fcf6e7c7ac41ee5b7b,2023-08-03T15:03:09.877000
CVE-2023-20892,0,0,1e6e472a20e1f826c4aa0afab0ca0aca915672aa9d6fbdfd2b2915092f17ec7e,2023-07-13T23:15:09.590000
@@ -214112,7 +214114,7 @@ CVE-2023-20896,0,0,deb4930e7725b518cc7a6ecac705ed6275603221ff31bacddcc91b3521c41
CVE-2023-20897,0,0,0f9534636aacf3a22b390043f5fd4af7433cc45c0241eb8c56c2e7c20ef0e163,2023-09-14T03:15:08.073000
CVE-2023-20898,0,0,9a10f067385ac1640e4c4df4967e6ce04dd26a335c8116d7c3028310fc70ca1d,2023-09-14T03:15:08.180000
CVE-2023-20899,0,0,3edc4d5884abda48566a4b04c622cf046de853feeef194551c5b04e0da3e8f47,2023-07-14T12:48:30.153000
-CVE-2023-2090,0,0,1e53504133da56a32528ed7b69d51a4c3dac10f79d5541d3cc4925c1858f1e16,2024-03-21T02:47:00.443000
+CVE-2023-2090,0,1,ac6f2fab52701e9f4d34977b645c8e3ae3737f812e471d075aa50e76efc768e0,2024-04-11T01:19:37.867000
CVE-2023-20900,0,0,fc8ce9c203b84a9aaeec7374dfbce445a7746effc6e3dcbb671fe7c3e05791f3,2024-01-12T20:41:42.680000
CVE-2023-20902,0,0,d5bf17e7ce40b9a0f81170642bda5ac6c35b88d0daf592204a6a08f3fe971d05,2023-11-16T16:43:24.420000
CVE-2023-20903,0,0,ba8288775071319bc3a6ea32abb69faec27aeb8b064bae7610dd085a859a550b,2023-04-06T18:02:58.007000
@@ -214121,7 +214123,7 @@ CVE-2023-20905,0,0,c8119849f6356f1dd317f90a0c3e878538085417e7a879cc5ab0202f662e4
CVE-2023-20906,0,0,122f4d79130e0a6d994d7667cd43d354f09693180742abba61f1c5ee28e06c42,2023-03-29T07:32:56.523000
CVE-2023-20908,0,0,48cc7b778c9ab6864c52de786d095ad7e698db398a0b0b8fade1c50a207ad609,2023-02-01T15:58:07.903000
CVE-2023-20909,0,0,9ba3389a30b25f365a244b340a11bc2e5b0206d20dbc2c327323b64bdd194066,2023-04-25T22:10:01.187000
-CVE-2023-2091,0,0,202088167a062950f4d9f3eb55b92448ef236f937af9722adce3206f51de1f0d,2024-03-21T02:47:00.527000
+CVE-2023-2091,0,1,528de6b230b91c42b011e51987af38274a2783927b374eac7a4a8c3b90246e93,2024-04-11T01:19:37.950000
CVE-2023-20910,0,0,84aa869e819f690d23aa92c9ea95591ac0234437ef8c655a07b6638ea5cd298e,2023-07-13T00:15:23.223000
CVE-2023-20911,0,0,cdbc2b58def83c8f6dee02c50a167ecf70e81fd2ff68ba36aaddbe3d3130b6ce,2023-03-29T14:59:22.453000
CVE-2023-20912,0,0,7e091ab522389ee94eb90ce09cb2e3d462cfc85e839a275c471a38d00aacae3e,2023-02-02T15:13:35.103000
@@ -214132,7 +214134,7 @@ CVE-2023-20916,0,0,a964eb5a8dc5fe195ef4e7c34b13a9948ac1e6e8d248fc893e0bb91c67b55
CVE-2023-20917,0,0,3d8d1795030409aa264b976d8d8634a9cbee41cf48783a9c1690ed1297da4bb3,2023-03-29T07:36:39.297000
CVE-2023-20918,0,0,c9ecae36f7bc870f5c2313d60a85d5a9974e1bc8adf7a2b038788af169585c0e,2023-07-25T18:02:46.967000
CVE-2023-20919,0,0,1d93caf54d61bc686e0c21600f861ce5b865029ee94bfe5a8c99a9fdd8978c7f,2023-02-01T18:55:32.637000
-CVE-2023-2092,0,0,478d728cf0467d80d7d0b1ee4330dd0d37a15cc24d20715f9cb95f30256fc484,2024-03-21T02:47:00.610000
+CVE-2023-2092,0,1,15217f20a8edcf017de3859943dfc775106e00f22846c716a6eb431cc553f0a3,2024-04-11T01:19:38.047000
CVE-2023-20920,0,0,8158a04f1f6d6a4803969798ea3e75028be4ff5d9349b3a97d8010e80194fe42,2023-02-01T18:54:59.567000
CVE-2023-20921,0,0,f68b258e08ea49d1a5c4a4d0695f712d60c94a7ef2860aa1c76a50d0e777ee6e,2023-02-01T18:54:45.607000
CVE-2023-20922,0,0,e93ca7d81f1295d4daa56b933979dbda4c3a6dbba0b2257897e7d8fdcc3e1e76,2023-02-01T18:52:39.603000
@@ -214143,7 +214145,7 @@ CVE-2023-20926,0,0,1b699332580e5270a4236605530a9eac870a3b66af8db0beca9044e784f5c
CVE-2023-20927,0,0,18374ceba5dcebced56c6b972b96390f4531c882262a81df203b5a1b84360b37,2023-02-23T18:20:18.387000
CVE-2023-20928,0,0,326f4c9806942690cac80a25eaf3b8fd19d704e78cca480d0f242d55959506ed,2023-02-06T19:15:10.477000
CVE-2023-20929,0,0,cc01dfc4f4a84082650aa21284ad3d29c6c73d0bfc65150f8081a0220145da84,2023-03-29T07:38:09.767000
-CVE-2023-2093,0,0,19bb2ff8476efd82a43c27eab40c3750eb8bdc0045346b4ec7e12cde1ba1aff1,2024-03-21T02:47:00.693000
+CVE-2023-2093,0,1,f9a8a4f76e699a9a1a2af81cddb65e26690cd46b8fd0a397cd3a5d16121b267c,2024-04-11T01:19:38.130000
CVE-2023-20930,0,0,a94eed05554fa6d7904f902f767ac2223cf9af9f79fced9a96213e4f6c67360e,2023-05-24T00:15:11.830000
CVE-2023-20931,0,0,adc87fe1f00253d2ee7f96d851c5a1115f54774571ce637e91fad4ac321c48bb,2023-03-29T14:57:16.457000
CVE-2023-20932,0,0,1434d72db03b05ab2b14e83e1b0c152238365fe3de3a8b250443fdb04b209257,2023-03-06T19:44:11.497000
@@ -214154,7 +214156,7 @@ CVE-2023-20936,0,0,c4edeb13d86be924f1723d1ea7c21a3fae32e4268604a2bc7c2fa4eed6c11
CVE-2023-20937,0,0,b85d7cbebd0e309b7e5e0b2a98791856f7d0d5fe7001a13d315b6198d7be0e23,2023-03-06T19:36:21.957000
CVE-2023-20938,0,0,e06668deef4b3f2e2800c8f12bbda1295261fa50a99e57cb3f544c20eb0dc909,2023-03-06T19:32:27.957000
CVE-2023-20939,0,0,e2cee337ede2353f6d99bddf17bed43247628da1ac9370111a6145ca95eb50c9,2023-03-06T19:41:17.620000
-CVE-2023-2094,0,0,98061e0f12b2103e870782a9bbf947f1cfbb5fe56f77b5f50ce03065f743f9a4,2024-03-21T02:47:00.770000
+CVE-2023-2094,0,1,b4161446d036d0dbab306be7dbcce954c04f910c9e74a9674cc84847088a18f6,2024-04-11T01:19:38.217000
CVE-2023-20940,0,0,bf1d86a4da02a6c965e0578d66035cc5409cc45be3f6be6214ec1da700470af7,2023-03-06T19:40:50.823000
CVE-2023-20941,0,0,b574e709bfb9ca0578a0ca267606c53be8d0c1307d64dc3abd9eb9dda31c957a,2023-04-29T01:50:52.760000
CVE-2023-20942,0,0,3d8677b09039cc9a5c955eef483bed6eecd2337aef65f5c6591a08f7ec46902b,2023-07-25T17:42:56.930000
@@ -214165,7 +214167,7 @@ CVE-2023-20946,0,0,76c02816a219c64567fdd7789e5277cc79df780f1c012de8d4661fadc1c93
CVE-2023-20947,0,0,b07e1f91218eb9c9b4840c8c4b481f74fef32842d46cd2a71b108e1db3306662,2023-03-29T07:34:26.577000
CVE-2023-20948,0,0,8aa2f11b4d2ae5f7f559fbf3b9a30548d1ede3fd0c8847a562b67f9ce3b5894f,2023-03-06T19:37:38.517000
CVE-2023-20949,0,0,3b398ae6967b92e62023838b1730c1fe9efe3668b779b4e6123c3291f1b3fd67,2023-02-23T18:20:57.307000
-CVE-2023-2095,0,0,9fd0c1e8394e3d8c896ed30220e8100359372a1591bd84fca422fb5fe883634b,2024-03-21T02:47:00.850000
+CVE-2023-2095,0,1,b42859bb58312563c206c5f5d6e5dd107c7ecb1130215836337380a0ddc90fcc,2024-04-11T01:19:38.317000
CVE-2023-20950,0,0,2f2df1844c2c23254e0eebae7950f1fae842600e38c8c19a7cbf9acafbd12516,2023-04-27T20:42:01.237000
CVE-2023-20951,0,0,9f9acd84280ca31f591014e5d92c729fd3f85d82e807a60445624cf61577e3a0,2023-03-29T07:31:23.590000
CVE-2023-20952,0,0,1a888105e696ad1cd3427d3291e349022b2b097441e2e23f7506e3b5b202e12d,2023-03-28T14:57:11.053000
@@ -214176,7 +214178,7 @@ CVE-2023-20956,0,0,8b8dac93adf004e436b2e7a38e1bf3efd5e757a1a45748c677d3c27001627
CVE-2023-20957,0,0,2ad4c64660cb7d0e3b27247e6a83381cd899f6d1e7ef0b0c62a616c5125628a0,2023-03-28T19:46:04.863000
CVE-2023-20958,0,0,0dc00c470dbbb379bc95b993bf6e2f25866f705df7b5cfd970599eb7687cdee5,2023-03-28T13:52:30.873000
CVE-2023-20959,0,0,3cbee66c7194ec81b311a01392386c4100d23583e7eb1a45ddcfcf0ddad7f172,2023-03-28T18:56:36.857000
-CVE-2023-2096,0,0,aeb9aa9d802d190176a039a52b9c51bf096f4de06e1f83a4b49077f33d41a19b,2024-03-21T02:47:00.933000
+CVE-2023-2096,0,1,f5a06e135d62e88580072fdf5ffd26e68a54893b8309ae440e3539969da261c6,2024-04-11T01:19:38.403000
CVE-2023-20960,0,0,c28f9abdca36d06309a96e64ad18743d381b0491ee30ef57e20fb3cc7b641018,2023-03-28T19:10:10.440000
CVE-2023-20962,0,0,ff25f9c7ff3917c37ab1eb91e14fe35c249b2b1d073be75b9ffc2ed685b2d838,2023-03-28T18:59:28.517000
CVE-2023-20963,0,0,06684bc082007ed41c70d1fe06af906c82c075c5f6fcd547b41f60a19f29d095,2023-03-28T13:46:52.547000
@@ -214186,7 +214188,7 @@ CVE-2023-20966,0,0,b2d2716bb7f37497564252570a515f12eba9ca8d5638044ffa1c517936efb
CVE-2023-20967,0,0,7e21fd8637767cc077ef61fa24c3baec5ca1c0ec9f6d259a40eb639adeb65f52,2023-04-27T20:46:11.307000
CVE-2023-20968,0,0,c2f5ad538adc12bcb38ca1ef8b704fb08f2598e1c4ec83e2f21c5cb0fc6e7932,2023-06-28T18:15:11.717000
CVE-2023-20969,0,0,9e7d86ca308722448a095c5d5817e61baef18c01f91368d0fd684bbdf94e43e0,2023-03-28T19:35:58.747000
-CVE-2023-2097,0,0,eccd5cdcc4fe2f2a84d570b9e5723880606f99107b1607c00a65232070b9ae22,2024-03-21T02:47:01.033000
+CVE-2023-2097,0,1,34716708ddee5f31161e5e550c0506169033f9a176f8e3456297ef8445ae4212,2024-04-11T01:19:38.483000
CVE-2023-20970,0,0,3de76b4eb2cb9646a33d48bcd5ffda0bfe07c144446642a82599c4d985aa4a8a,2023-03-28T19:35:42.523000
CVE-2023-20971,0,0,c677e85fc59fcb0f931997a5effd4da3d2cc91b260410f0e90d750d241924d74,2023-06-28T18:15:11.803000
CVE-2023-20972,0,0,f603bcf68e71865279a719916904993960aec9710e8123b94175c5bb4a55e2c5,2023-06-28T18:15:11.877000
@@ -214196,7 +214198,7 @@ CVE-2023-20975,0,0,32a5e7ee8caf8d9de79d1fbf8d5a725f8f4c5db9d7f06cce2627f243f5ce9
CVE-2023-20976,0,0,c11eaf16692efa1551312808424e6abc5b5e2129940b605a3d61ab4ae9e8c8c9,2023-06-28T18:15:12.143000
CVE-2023-20977,0,0,1598f129748dab1944b8091392b83e82f4a0d251624bab552c2c4721dc746192,2023-06-28T18:15:12.207000
CVE-2023-20979,0,0,e192ca67c58af030dd0a5e227046102aa24fa908afb0189e7b64c974f3d119ad,2023-06-28T18:15:12.277000
-CVE-2023-2098,0,0,79fc22c1d7518094b4a96587056bd970f7d566d95ca378173baf68a4192bcb6b,2024-03-21T02:47:01.140000
+CVE-2023-2098,0,1,285554f05ce84546f6601f1bcc3706d5f1d8df63719edb2e454206dbaf13c681,2024-04-11T01:19:38.563000
CVE-2023-20980,0,0,ef81cf0ac208f4a9df1143c365428f0cedb16cbe83b0e0dca8922fa043c40f0d,2023-06-28T18:15:12.343000
CVE-2023-20981,0,0,fc36f8c5038567266d7bc209a512ce7bba895c7daa4926f267c12335ee335cc9,2023-06-28T18:15:12.407000
CVE-2023-20982,0,0,ac1ca70e870ba15178766256afb267e4f15ee15e0a5e4452744ab150cb0e5b42,2023-06-28T18:15:12.473000
@@ -214207,7 +214209,7 @@ CVE-2023-20986,0,0,1d36551f03939a9fa9d6c85bb9296e5d3f764fca49b683d43a782ddf2acff
CVE-2023-20987,0,0,7ffbe4f60e6713f3685b18f12168b8f31a5faef6f4bad35c7074ef694762250c,2023-06-28T18:15:12.797000
CVE-2023-20988,0,0,b158f9801f41d66ce51610dc9d0cfc47c46bdfe18c4fc9c583c86e702731cf28,2023-06-28T18:15:12.863000
CVE-2023-20989,0,0,4c961ad8d8ecbda644841cf77c3fb4ffec499732fcdd815efc30426161c1d546,2023-06-28T18:15:12.930000
-CVE-2023-2099,0,0,bf00c9ea000239095e8dd3ea094ef4f4f6e39f9b537b27d2cfb6b06a61412624,2024-03-21T02:47:01.227000
+CVE-2023-2099,0,1,b6849ca11c6a240bd1c424ee3abea112a3ac66558d922f5d6d19cbfcb4eda4b7,2024-04-11T01:19:38.647000
CVE-2023-20990,0,0,f19a5e46edc3df8e05f5af9194a94f42cd57ce709753f8960fccf9cf898aefcf,2023-06-28T18:15:12.993000
CVE-2023-20991,0,0,be3b759cec6a4246adf722d04a58bdc193d05d33dcd11402273c222102c85cc5,2023-06-28T18:15:13.057000
CVE-2023-20992,0,0,d7ce6728ef0ec73b51df0b2636f5e4a89514a1c756169f9de2f0b34296ff2c7e,2023-06-28T18:15:13.120000
@@ -214218,7 +214220,7 @@ CVE-2023-20996,0,0,1305a52fafc6009df81c85f7e850778bd26ffa860793cce99f5926174a499
CVE-2023-20997,0,0,9a6d33c70c3a01c33618ab8b05cce7595acbaa07a77ee49867963aab0d3285a5,2023-03-29T15:47:44.483000
CVE-2023-20998,0,0,a442827098514735a00dac6924262c7f777f7089d388bc2576eb344c16ac68e0,2023-03-29T15:06:50.420000
CVE-2023-20999,0,0,2cfcb85d978263ae49fd376aa2d0bc11fcb1beadf84ea29995df552afcf705ab,2023-03-29T15:50:05.737000
-CVE-2023-2100,0,0,d3005bfdedc43c2d9af3ce2f0500b6ff42885389e83da65beb6cff6ca8c2a36f,2024-03-21T02:47:01.310000
+CVE-2023-2100,0,1,67190a39694ee1080ed6bbd79889d0d6471d5ed65b5620bfabd1f4daeda4f235,2024-04-11T01:19:38.730000
CVE-2023-21000,0,0,1338a8caee379f3c390a47837622fff206f20d6855c3e618257feb00dacf1af4,2023-03-29T15:24:41.003000
CVE-2023-21001,0,0,64051c8bdfce2d9d78189ecf40768c36224e6e6d2b9bd068d434aaedd73bb4dc,2023-03-29T15:16:29.527000
CVE-2023-21002,0,0,602fc52febb1357824d8399bcc9335a8c41f5f02f896aaf168728a1ab0621760,2023-03-29T15:26:32.327000
@@ -214229,7 +214231,7 @@ CVE-2023-21006,0,0,783c44fdcfad810c69697634be4ca69040ecfec550631c5d592d240586f66
CVE-2023-21007,0,0,732e843d8d59b378690e0f41e71c1e419e7a010d44c3528868a0f70385e49d9d,2023-03-29T16:16:36.450000
CVE-2023-21008,0,0,68de4301eddf38bb3711e7877bba133401c8302df44a2505e4e8aa5d001ab5af,2023-03-29T16:18:05.037000
CVE-2023-21009,0,0,a10cbb972d1bed69254a93667351c1f178028eb1d1f5316f69bc7e02b4e5c1d0,2023-03-29T16:18:34.003000
-CVE-2023-2101,0,0,0b965d9d90415990db16818264efcdc68724e42ae4eed218b733b1e1d5e59bd2,2024-03-21T02:47:01.393000
+CVE-2023-2101,0,1,592afcf68afff7d3c451ab2420ba55e1f13db4a6653255f4d295040df66332da,2024-04-11T01:19:38.820000
CVE-2023-21010,0,0,8eaaa82a888277af4b1726a8702b54d7ad1ce030a71dc053d858c51c8f7d8179,2023-03-29T16:20:09.903000
CVE-2023-21011,0,0,5d4bfb3c958b8a1aa2494dca1936b90211978e703697769d19f84d64206dfb7c,2023-03-29T16:21:03.140000
CVE-2023-21012,0,0,0b6b3e2898592f61c46863428a856ae6e40302c6827854da9ce24d57883d42b6,2023-03-29T17:05:25.387000
@@ -214293,7 +214295,7 @@ CVE-2023-21066,0,0,00f92f8e2a8e4a5b657b3ed9aebbc3061f63cf1284bf43cb0cfdb5d32576c
CVE-2023-21067,0,0,0197c44f4d999276b581f092610d9651be550cb1cc396516bbe19313e88b2e88,2023-03-29T15:11:02.730000
CVE-2023-21068,0,0,282c2d0b974c350c50599e71c22a97c9499177fd18d70e0c240a978e7025c1fd,2023-03-30T01:14:03.347000
CVE-2023-21069,0,0,e1259e5c55a661871976acf6a8f5400613e20a6021faddd9c9ba1b5920a9387e,2023-03-30T01:14:20.213000
-CVE-2023-2107,0,0,01c5ff806615edcc5f703519c2732b3cf01b7b00e7a551de6996cedf124f2dd5,2024-03-21T02:47:01.527000
+CVE-2023-2107,0,1,feaaf0b0b326345d22779838cbacc5b8002b725e3db4b508e29c4165d47c7161,2024-04-11T01:19:38.960000
CVE-2023-21070,0,0,091cae86008da9fcfe1992df57308ffc8eaf7585eabee676ce745a71bf245c36,2023-03-30T01:08:40.973000
CVE-2023-21071,0,0,e24ec6c5bdda4cae19462bc2873b7222d790f0b0638e2f5eeffce82bac279e4c,2023-03-30T01:09:13.140000
CVE-2023-21072,0,0,9f8356400931b469ad9c061ee318cab60bcde873a4dbb986e6b3c057843dfd7a,2023-03-30T01:09:28.717000
@@ -214303,7 +214305,7 @@ CVE-2023-21076,0,0,230a31911a8894322b3e2d678e1bc28e8c926b63bbf1318f4da69b275434d
CVE-2023-21077,0,0,83ba87d979e73b9260149c0bfaa73493430e005dd3fd5191a47ec187b3c2e0d0,2023-03-30T01:01:16.167000
CVE-2023-21078,0,0,edea2e7ed8a80222d52e7c7244fdf2f946d1249f7607c138ec5835f2f3c72cb8,2023-03-30T01:01:37.430000
CVE-2023-21079,0,0,5a30a79e6143767ed4656a861398bcf44028121dbe7ccb95500849280a79d57c,2023-03-30T01:01:55.503000
-CVE-2023-2108,0,0,21d8845c9daacf6e141e1b5a116c8cb0e229ae7d62fe79d8b1b2348527061e4c,2024-03-21T02:47:01.613000
+CVE-2023-2108,0,1,dd9e3870dcae686c0bf79780e5a7025b68a8e87939b7dbf306cdf939a00e310f,2024-04-11T01:19:39.040000
CVE-2023-21080,0,0,e6003b0eb2163b7572a9ddf97dfd1b06eecef0d74786458a37b851f019e1c0b1,2023-04-27T20:45:58.033000
CVE-2023-21081,0,0,2c0aac4df7f61b003d1ba83f3403ad8c81afbbf0bdf5e2c5c4200ddc7300c8ee,2023-04-27T20:45:34.997000
CVE-2023-21082,0,0,001c89da7749f23777f9a7093b3534df391d7b1ce53d50bceefd01784e71c480,2023-04-29T01:52:02.443000
@@ -214530,7 +214532,7 @@ CVE-2023-21296,0,0,804e1f703190fb9d1248a09f9fb75bca5180c901609e51713f90e1bf4fa4d
CVE-2023-21297,0,0,d03e3cd42460dffb0d00ccd39aa604298d4153bbb650f292c7ce2ea152a0037c,2023-11-06T17:36:33.883000
CVE-2023-21298,0,0,e60b8a2b9fa1d9ed6f84d1a0ee2d3ab73cf90571999dcc0ff95d58070e708576,2023-11-06T17:45:14.737000
CVE-2023-21299,0,0,d87eef599fec107cea3d26364e26f57443d63c659247776af1cf4170d68dab33,2023-11-06T17:45:22.607000
-CVE-2023-2130,0,0,3a3780463ff4249c3e7b18742b491dc6b7bbddc2187e0ebfbe66b4ac67e4df9a,2024-03-21T02:47:01.813000
+CVE-2023-2130,0,1,e0d8a8b3263381e3a8464d80a897c40b822c1d392b16f43456d374765cc5bfcb,2024-04-11T01:19:39.300000
CVE-2023-21300,0,0,3cb4232e7220efc01cb69d1d2f1f2530f5e0d28e9bf030eb59d1e15b2e236d3a,2023-11-06T17:45:39.737000
CVE-2023-21301,0,0,1ed0ce9ccf98cd75f702085db6f0cd9a10fffaffe18cf954cd77beb8a1283b7b,2023-11-06T17:46:31.197000
CVE-2023-21302,0,0,c5964039ed4d5a970e2149f1e8d958ef1d482db1a7e886e2dd49ecd44c577951,2023-11-06T17:46:49.830000
@@ -214680,7 +214682,7 @@ CVE-2023-21436,0,0,dc1a1d3e2a3b45bc35230b55beaa100ac6d9af3bb90f3cd8caf5da739c0bd
CVE-2023-21437,0,0,dcb1865497cec1fed461e014e67992f9f88b5a9dfe112272712122725687fd44,2023-02-21T18:31:57.073000
CVE-2023-21438,0,0,684ba22f418ff4d9ba48437804170ad1f25b0e6c216b7b5d11685975e6ac4ac2,2023-02-21T18:34:00.590000
CVE-2023-21439,0,0,a0fc8ef2ee8bc4cceebd46e2a9c03aa318d4f2e056875ea0fe3cfcbe9196afad,2023-02-21T18:41:35.020000
-CVE-2023-2144,0,0,e93f4f418b10c3d98ba8ab4c01c6c5755b77551f4c37738948dcc8aaf1fc5621,2024-03-21T02:47:01.993000
+CVE-2023-2144,0,1,059d0a1a1ec62913b8eb95bb5cab1ba9e81a6158d8114abec65b368666ac768e,2024-04-11T01:19:39.523000
CVE-2023-21440,0,0,57f1cfd0331899b636bcfe5b146e4f04c10d5fb2522396ddf47a390b68371fba,2023-02-21T18:48:13.323000
CVE-2023-21441,0,0,d8d1b824aaa88a34580a093652e796df5f9e81057126b1c33f797335e2124567,2023-02-21T18:48:55.430000
CVE-2023-21442,0,0,6535a77175697009e0a619ab53961480801ee218ae29e45fd469d438b3e383f8,2023-02-21T15:48:06.620000
@@ -214691,7 +214693,7 @@ CVE-2023-21446,0,0,dabd1395548609bf881670a8165ce5897ca68af0f4770d16e584b0b8335bf
CVE-2023-21447,0,0,e1d31fc217f0ef6559f2ea7f4ebca90b15961058a08f02bb7283aa1c3c309814,2023-02-17T15:53:53.870000
CVE-2023-21448,0,0,78424217aa77e6b893f96c86bdb016ea2fb321ca98fc9f3ad31fe65389d187e4,2023-02-17T15:55:57.123000
CVE-2023-21449,0,0,2184be457bb558c838988c0444f6a678eba1c4db45f2a4e853422c5394ebbd6f,2023-03-24T16:44:04.210000
-CVE-2023-2145,0,0,10aa9c5b613c8e92a03afc76b36682eea6c88779fce81ce99a614d7bd0781e70,2024-03-21T02:47:02.073000
+CVE-2023-2145,0,1,a37a01aaccc2bb10a1b34e5b8b7c70e8329d63d0da1df09d2e6ccf32a702b64e,2024-04-11T01:19:39.617000
CVE-2023-21450,0,0,2915184c6965a3408814c22e5438f039d2bc2d975a22713744953b94189d0b1d,2023-02-17T16:04:30.617000
CVE-2023-21451,0,0,6e275d90571e4184e9166da78f5dcd7693681ffe0804f7e64091f296d0e9f521,2023-02-17T20:18:58.647000
CVE-2023-21452,0,0,8d44360e3965df71315a5c8d77f2ac0cbc84c1e5071a5d38ecf8864b0768c830,2023-03-23T01:40:35.173000
@@ -214702,22 +214704,22 @@ CVE-2023-21456,0,0,4661008b12e24c665237ff79a161ce0011a81a702b0796c3c13fb4a585a18
CVE-2023-21457,0,0,681486d169242112388b2101100fcd369199b6bb94a052bee0acc698e00160ad,2023-03-24T16:06:13.907000
CVE-2023-21458,0,0,cde1a1dcc5c99d72246fbbad4da7177f90e07fd132bd455b408510b20f5266dc,2023-03-24T01:47:35.087000
CVE-2023-21459,0,0,9b3e61562d8a0bef0ec23b035804af5b9a7094fe1502bdc0f29f1be42a867319,2023-03-23T20:17:19.303000
-CVE-2023-2146,0,0,1ccafc9af59772510263e8d1fcfd61707c73d25a9ae84fbf9244a647db041dce,2024-03-21T02:47:02.157000
+CVE-2023-2146,0,1,f601aa3b11671e4291ade8e815e753b1695fa92e84ed92124fb052c4177c6a2c,2024-04-11T01:19:39.707000
CVE-2023-21460,0,0,99b21a83287a2b4b70ae62bf93de61efd878435e950d7a1215d98f25e6b9433e,2023-03-23T19:19:22.920000
CVE-2023-21461,0,0,9d832d9eaec35336f4d1479253aaad52450fe750244afa1bf64b9e4a5fa0fe86,2023-03-23T18:17:11.743000
CVE-2023-21462,0,0,e2ee4cbf4877555d68975ce9232a10b673aa0a1a8527aa5398cbdfe518db0d59,2023-03-23T18:05:17.187000
CVE-2023-21463,0,0,0145f524e9f8d2f5d8e37b1706d76af7e26541c2fa3edcf31c6c4fb2553829d6,2023-03-23T17:42:19.413000
CVE-2023-21464,0,0,212d5182b0f175ed1da7a483b3e152126b4c5ce45ad715cd2e303a0acf326a23,2023-03-23T17:30:46.763000
CVE-2023-21465,0,0,0e8b495ddbcd102dc84b77ffd3589d9319c9feb405cac45351d7c43de39a4a0d,2023-03-23T17:29:16.950000
-CVE-2023-2147,0,0,d52582b059cc14d1959d0e9ff1b79a63674f460dff6bce8d7253aca7a1b7bba2,2024-03-21T02:47:02.247000
-CVE-2023-2148,0,0,5bf15f67063185bea6bf776256a09a04c49d9a6a8f7426b5865d3cdae5cc3939,2024-03-21T02:47:02.333000
+CVE-2023-2147,0,1,144c1ffd7c32b9f68a62b7d53ec9d34bf61682de93a150ab0002eea0021c8d8c,2024-04-11T01:19:39.790000
+CVE-2023-2148,0,1,9074e52930c16633bad53467db7f7ed44e56ba49abfbff24646bc97fc714e5c2,2024-04-11T01:19:39.870000
CVE-2023-21484,0,0,0e1d74d37de84d75a48d6dee81e34d13ce4e38ba6b05c5d4e4b793725e442650,2023-05-10T18:23:26.447000
CVE-2023-21485,0,0,80f08b089d5dd9b9f3a903e2d772eec7fee9b6c7bcff765f5836a86e5ed88b11,2023-05-10T18:23:42.930000
CVE-2023-21486,0,0,087c6bad2ac05b59caed5872556de04280c02b71b6f7e1c0a604804880bcb466,2023-05-10T18:23:56.433000
CVE-2023-21487,0,0,afd150be7b96a45ad2fae2566b62f758d638c5171ab168c367b07d214bedcd91,2023-05-10T18:24:15.653000
CVE-2023-21488,0,0,8344e4e07f586f98c4dbbda564abad7a978ae68da7736fa6c52f528d4b21e76f,2023-05-10T18:25:03.803000
CVE-2023-21489,0,0,0e531d2d8a294fa3beb5a33a70021c3a00e3ba67925b51ee34ab1df5ab56736d,2023-05-10T18:25:19.730000
-CVE-2023-2149,0,0,3adcc128bd88ef536d2d9061563df26589167e7af67d8ccdbce1e4918b4c7747,2024-03-21T02:47:02.420000
+CVE-2023-2149,0,1,af1d74041e6b0db8f5049764f1c8e7be2f7dbe50ab117e348efafc5fa05ad591,2024-04-11T01:19:39.957000
CVE-2023-21490,0,0,c0b60492706716028b5ba7fa0376715bfc2a0168be2698ea56b959c7e501f6ae,2023-05-10T18:25:33.553000
CVE-2023-21491,0,0,6e25a776f313157bf87f76b39a0d822d5cab17f7ca9ae9e821f5f9681216b8ae,2023-05-10T18:25:44.500000
CVE-2023-21492,0,0,897c5f49ab66a9d408a281c7f0bd4f8fb5df9762438524488fe0370eab67a71e,2023-05-10T18:25:58.380000
@@ -214728,7 +214730,7 @@ CVE-2023-21496,0,0,d084e945c330b2c8d3468b9524a223b20d734915fe2e71e9fa6a97dea3ee7
CVE-2023-21497,0,0,604ba212f77f36e54b00afa7d33da785096a8c35d09523753617d59303244412,2023-05-11T13:03:12.340000
CVE-2023-21498,0,0,30574e47f0146bdab8807e3c09a3fea76d60df6d72523ee4d10742db54fbaf36,2023-05-11T13:07:31.667000
CVE-2023-21499,0,0,5590c1fbadd6b3e59b1ff4c1a20e48128238aaab354d7759ec6bbcb75dbd89a2,2023-05-11T01:49:39.893000
-CVE-2023-2150,0,0,655c08b3404ddc0a047e425a1565c3d0d30d7c4475df654b3e8edeffff621359,2024-03-21T02:47:02.507000
+CVE-2023-2150,0,1,54c6b77066749c5d2091a28f059dc2401e53b3638b8028b4d5c1490d7ff867e8,2024-04-11T01:19:40.043000
CVE-2023-21500,0,0,6976cf4b7addf93a5ed72bd49e54fa70704d2516087a7a74a5d9c30c498ad225,2023-05-11T13:20:37.727000
CVE-2023-21501,0,0,a94d27c36acc2a2725fbc0db5ff2d894cbb97727f288bc3a8c12f4070ad993f2,2023-05-10T19:40:35.553000
CVE-2023-21502,0,0,e43589d8beb8a02fc6d7da15b2d85a4ca900227420b30d225bfab92b41998ab2,2023-05-10T19:53:13.203000
@@ -214739,7 +214741,7 @@ CVE-2023-21506,0,0,31928a74a267dd025cce5d8cac54b8e4412791280c2b3094051d3f1d873a9
CVE-2023-21507,0,0,9f32ad328f44daa0bfc6242e33a2126e30c6b3924c75b451885826541d58bc61,2023-05-10T20:22:03.527000
CVE-2023-21508,0,0,b4813f85c955397e7e4f2eb9cf148faeebaf83ce5a12008d46534e449ab200d4,2023-05-11T01:29:01.450000
CVE-2023-21509,0,0,8480a40bb88786639e2da50a066774309f028715d6c7e7b0a162440b33272a6b,2023-05-11T01:17:07.223000
-CVE-2023-2151,0,0,5d39bd28332b65ce8ec660d57b218b72bc6c00a9155c5704be7b774e70dfcd74,2024-03-21T02:47:02.593000
+CVE-2023-2151,0,1,0b7042b0991fd69d23dcb4560b1ebe4d473ca6dbe6ccf569e2c72d5bda493000,2024-04-11T01:19:40.127000
CVE-2023-21510,0,0,b8b3f7d68254eebe382ac1f49e28338bd6db3fadddac08ecefc2242c8ac80f9f,2023-05-11T01:11:12.747000
CVE-2023-21511,0,0,80b0106741c61cfff1d13982a3fb99e2ae88735f04be85ed2a2195dfb5e1e6be,2023-05-11T01:19:13.570000
CVE-2023-21512,0,0,7adcbf9b170f85b2111b51f7a11bbd41a73a60add9e60df772f0ccec823ef89d,2023-07-07T13:55:14.693000
@@ -214749,7 +214751,7 @@ CVE-2023-21515,0,0,bdf7a00dd36db0ebf1ed772a7bbef772eac9174c7ad55b47d7bdde60b0a8f
CVE-2023-21516,0,0,bbf0e958a1b9a0f44ac050045d7dffe13fdf1fe825426db85ae648d99b0bd81f,2023-06-03T03:50:20.003000
CVE-2023-21517,0,0,9da4929a3d37a935b8d103a320d87ec4d2e12021d7eb2109dfbe8689b8795722,2023-07-07T13:12:46.003000
CVE-2023-21518,0,0,ab5b5a12f4223e7b2683cf607a9483b03278f59fd13fef008bb4a640673592e2,2023-07-06T21:20:49.410000
-CVE-2023-2152,0,0,56e1efe6b64f9608b337220aaa26bbcac28e170498f5593e6e5054fae86fca51,2024-03-21T02:47:02.680000
+CVE-2023-2152,0,1,a54938a966438acd1dfce429577b365a61650b229f4b0d76355efc9b0719ed72,2024-04-11T01:19:40.213000
CVE-2023-21520,0,0,cf90e5a0db2563c25abad31f730cc69383b2efb9388de128de7032ba8ab9041f,2023-09-15T13:55:11.590000
CVE-2023-21521,0,0,ba534e3bbcb8d0451832df88f69074b350cd3da60f5e74483e2c8170eb004466,2023-11-07T04:06:36.647000
CVE-2023-21522,0,0,1c90190dc36a34344c18cd89d04275f4c843f17b627e24ee9613624fc49c386a,2023-09-15T13:48:27.413000
@@ -214760,7 +214762,7 @@ CVE-2023-21526,0,0,9bee967df7369fa1eac190bb013d4fb65a31a9d3a67b2dd2a559221cfaf4e
CVE-2023-21527,0,0,6e86d09c3ba9ae8790621b39cc8110c3ad51d5022486a9c8a45c3e1214117d85,2023-04-27T19:15:10.817000
CVE-2023-21528,0,0,6bd04a1a086e48e36428ed154c7e0b870979697d571614d3cf006da3307b4bdc,2023-02-23T15:49:59.760000
CVE-2023-21529,0,0,5a6793ad1e432fa9b86a0a817c9320238f369c085a5e9c12b50cd7458c00584d,2023-02-22T17:26:21.483000
-CVE-2023-2153,0,0,db7c51cadb3f1acb6daf7733f8f0a1656ab7fab7c6085c006f83ba811c9ac486,2024-03-21T02:47:02.770000
+CVE-2023-2153,0,1,ec020ef0d261dd5c81e019b40d68266718d046197d5c7871e84e3aebd9f19511,2024-04-11T01:19:40.300000
CVE-2023-21531,0,0,3a3bd0cd8a40a132115e15f126cb05efab833df3da6be88b82cd2e76d2c3b250,2023-04-27T19:15:10.887000
CVE-2023-21532,0,0,657ebad61bb395c99f6fcf9f4db2ecc879baf2ccc03c16a44df43c506f6c05e2,2023-04-27T19:15:10.957000
CVE-2023-21535,0,0,7e3342fe17541379ccca41b6eb49efdba9a1edc17ed14d205a0aa79aabeb8b25,2023-04-27T19:15:11.033000
@@ -214768,7 +214770,7 @@ CVE-2023-21536,0,0,67bc56efc6198f744097d55934853da0041b1057c2e76dfa9ea5898987acc
CVE-2023-21537,0,0,1c5bd84a2b80ebbe056cd613fee1df7c1c61d4702403a321e4b588718370ce20,2023-04-27T19:15:11.180000
CVE-2023-21538,0,0,6a6c7184a9ef52f8dc30c0c838aafe32cc1e3b90631d1ff9f381b816d57bb357,2023-04-27T19:15:11.257000
CVE-2023-21539,0,0,18efaf09ee82a19b61efb852620a58b3ddc13e19ceff011611ff7eceba232413,2023-04-27T19:15:11.343000
-CVE-2023-2154,0,0,309096fd3541c988180c550531e12461044f9a881f06a534291265efcababef8,2024-03-21T02:47:02.867000
+CVE-2023-2154,0,1,9a9add15768a0719ef8b8a85931639783a299871f77b84f5a6d572c62885a474,2024-04-11T01:19:40.383000
CVE-2023-21540,0,0,f0665716d89f1761b27268d60a1a87454de4c23c30a63a516b926160bf09cd56,2023-04-27T19:15:11.413000
CVE-2023-21541,0,0,dc51421f8e8607495c7f160f460e3081034a086dcc6118c16c9a19ebf8b738e5,2023-04-27T19:15:11.500000
CVE-2023-21542,0,0,452401048e150ff43cdf734251d8e45e5d3bbc4dc427df0c1e483a31c86e88cc,2023-04-27T19:15:11.563000
@@ -214777,7 +214779,7 @@ CVE-2023-21546,0,0,e8afdf3617ed263a669c0237f7fb2ac6dbcf236f4e67960fa5fc899f1d0ea
CVE-2023-21547,0,0,ca1e7f38689968753021269b7ec52ced8e0b88ccd0cd927b9bf25ddc6627ae05,2023-04-27T19:15:11.763000
CVE-2023-21548,0,0,454ae09fc06d3adfa97c191ca540b99cc327bf60df188b6ff455c22c7576d915,2023-04-27T19:15:11.830000
CVE-2023-21549,0,0,405485296bb5e897925d687fd6db88e2a34e2b8191e9fbb973ba7771a3cff747,2023-04-27T19:15:11.903000
-CVE-2023-2155,0,0,06eb987fd4ef1d361f69bdbda40bcded7957905a7f829486a91c28251ca10c13,2024-03-21T02:47:02.957000
+CVE-2023-2155,0,1,eac6c4781e72913db3bddbcc1ec35a62e6dabb6c4167cce27bbe296bb0bfe8ad,2024-04-11T01:19:40.467000
CVE-2023-21550,0,0,3541fa1b7231f58c80a9ed3d480139d41f93c49ce29349e431460bf43852a56e,2023-04-27T19:15:11.967000
CVE-2023-21551,0,0,86bacce4fec15b706799d8f3859cfd08777b7f27e6ded4a983576b2b97aa8fa0,2023-04-27T19:15:12.040000
CVE-2023-21552,0,0,30a310b5bf46c3fee5b1344029f7901328f7ad47e9f2e6df5ebcedc6a0a81643,2023-04-27T19:15:12.117000
@@ -215286,7 +215288,7 @@ CVE-2023-22036,0,0,471361cde935aedf221c607fbe6ed2cb0c24d47a25ac910da88dbe02aacbe
CVE-2023-22037,0,0,80533cdafd1f1226674bb5f1bd517e6169ea311ce633976c345dc88c1970a249,2023-07-27T17:35:52.217000
CVE-2023-22038,0,0,7f033df5ed664734e7a9a48fc86f61bec385bec7272c2b29860f00ac0ef40450,2023-10-30T19:52:43.137000
CVE-2023-22039,0,0,1def67b1348aad7124ba9c50911b617e954364405aaf7dbbc69e4a1f99c66e1a,2023-07-27T17:34:09.323000
-CVE-2023-2204,0,0,3cf4dd995920d862136600e465ecb44e0fd5e2b42c30cfc0dd7748ec2e27ed05,2024-03-21T02:47:03.420000
+CVE-2023-2204,0,1,22c8fa2c321662c9195a2b8aaee9276dc0eb574d747486e632e3c37eecfc5fc3,2024-04-11T01:19:40.947000
CVE-2023-22040,0,0,092887659593e39c57b832fde4d7ef7d57588a952b066c4b64684e3cfdb79518,2023-07-27T03:39:48.163000
CVE-2023-22041,0,0,0e02b3a51676c2b78f48d89a239ec2db5fac3448ead8153736a30cf9140276da,2024-01-26T16:48:25.717000
CVE-2023-22042,0,0,739656b15c2cd6fc60e528f581b54b6b65743078190632c2d3a324fbf70e57e6,2023-07-27T17:34:02.643000
@@ -215297,7 +215299,7 @@ CVE-2023-22046,0,0,2357389aeb0dee305c5866cf738e4a2bcc97f72b8300d641ad88bbe38b1c5
CVE-2023-22047,0,0,5aa792b929713deb8fef8c00e48d3173a51ecf2df92ec6cf3bc4f3d15feb97c0,2023-07-27T17:34:35.567000
CVE-2023-22048,0,0,3c353b63808e3d75b1df96e6381b7f624f09f36d7120fa8a4bf9035291adf19e,2023-10-30T19:52:31.730000
CVE-2023-22049,0,0,7f376cbaf87db6770844ee3aee26507a3f4c0be97a5aff4ff30bf6c3caee4304,2024-02-16T19:22:12.227000
-CVE-2023-2205,0,0,31d4eea0aa2943627c958192096808863bfe9443b74221c46af7849467c493cc,2024-03-21T02:47:03.520000
+CVE-2023-2205,0,1,0db58037c8613938e2b768a6be746f7610de36bce18ed08f55c1a88078db7019,2024-04-11T01:19:41.120000
CVE-2023-22050,0,0,297fca6ec683d0fc0a4e40326c5dd26b64eb3e6a62d9777eb763ce2dff683dd2,2023-07-27T17:34:30.390000
CVE-2023-22051,0,0,7e93428dd2bd5b3bdf16178c7276447f19a9ca4843306428d39a8e86f6290469,2023-07-27T19:49:02.660000
CVE-2023-22052,0,0,0ef3a01871e457a098c4935be83ca2477283a3ca17b419349c6296c8208f5462,2023-07-27T17:34:25.857000
@@ -215308,7 +215310,7 @@ CVE-2023-22056,0,0,244fa305c0c341b97fa7dbaaa1d863c705a7f264d80460ad923a2974aa24c
CVE-2023-22057,0,0,85f4bf4a89f130aeeae504b4da7e383f9d30d7b9f99794306736db26752b229a,2023-11-15T03:07:02.290000
CVE-2023-22058,0,0,50b7c070b8c78d5407f3955e3a01530b367a4ffa77ce47eafba2dc4cdcba8b7f,2023-11-15T03:08:12.647000
CVE-2023-22059,0,0,74b7f773f31fd7fde1a6de38fb887d29c277c6306e6591e920cc7e471d9fd662,2023-12-22T19:01:40.063000
-CVE-2023-2206,0,0,beea9424f15ea288370b3900688342869708f88ec4357f8576e017359fd0b16d,2024-03-21T02:47:03.607000
+CVE-2023-2206,0,1,a00e94eaf5b64f4406022c2dda1150f32142b60f54714072db99371f2e553d6c,2024-04-11T01:19:41.217000
CVE-2023-22060,0,0,ffac288716a8afec4ceeabff794f2c178fe61fe0edb51c22cc80226bd091d4e5,2023-07-27T19:49:22.710000
CVE-2023-22061,0,0,9f759192dfa8ddcb41853b261a721e7b71fbd1b2e22b371d7196cc4650fc169a,2023-07-27T03:50:36.073000
CVE-2023-22062,0,0,c9c62d11e9294ae5fab748b4a2bdcfe61e47300016743ee08f73aad86f2a59f2,2023-07-27T17:34:20.137000
@@ -215318,7 +215320,7 @@ CVE-2023-22066,0,0,924b44ed553fa0f34153ac63181bc0fae837d03163e5918fa88522d38cce7
CVE-2023-22067,0,0,fe292e64cdf2dbbb2655545e4c88432cbd482d343634e5f62a61a32f4b97af81,2024-02-01T02:09:52.477000
CVE-2023-22068,0,0,ac739f8d3c7acaaca0a28e67748acfc671676d4ec3d7fa96bcc8fdf242ac828d,2023-12-22T16:40:16.323000
CVE-2023-22069,0,0,913629f0d595dd6807dc0ef392a51fc5d8e41ea1be5156f7ba4b12a564acebd8,2023-10-23T18:19:30.997000
-CVE-2023-2207,0,0,78dbb1a26c8243f2faadcbf8da42928a92bcfe0fc3456b87d68d4725ba297be4,2024-03-21T02:47:03.697000
+CVE-2023-2207,0,1,8c3d13d6c139388f3d2303ecd7114efaa6a4671d856bc72a76b05da8c1bc56d7,2024-04-11T01:19:41.310000
CVE-2023-22070,0,0,b7875861a32f902cb26bed9c013288bf6c6297b333148fa36846f2d553deb1f6,2023-12-22T16:40:25.350000
CVE-2023-22071,0,0,95dccbf3e522e08bba92ec64d861bf406a7d3f5bb6950168b81a5432b4bf7224,2023-10-23T18:20:32.617000
CVE-2023-22072,0,0,06a384de596c58f74a864be2fd97dee35fb6bc8b1912d86092bfe1b23ba96c60,2023-10-23T18:19:37.450000
@@ -215329,7 +215331,7 @@ CVE-2023-22076,0,0,e7c69abea7a3c015104ceff8b89d1699e611f2052bd4918e15d549b066b1a
CVE-2023-22077,0,0,90e9deb671ee950d6edb3fd3756a025522b1889cce3c24c3f6ee14a1f64559d6,2023-10-23T18:20:48.253000
CVE-2023-22078,0,0,7dd0d972ad47925560e65837550f0c23e28de32783e718f612472149520997f8,2023-12-22T16:40:30.590000
CVE-2023-22079,0,0,9bcaa56419ecc6654b16fc21f347b58c02535336bdc2b027e9d9a3c7f80df785,2023-12-22T16:40:41.727000
-CVE-2023-2208,0,0,ae72bcc8a49854a9942436c92b11d10153e8531f61c3bd346b2c000e063912b5,2024-03-21T02:47:03.787000
+CVE-2023-2208,0,1,c7e602db612dd3007fd02b0d296ba0facdbe13df8a4c271245004f326dcb2ffb,2024-04-11T01:19:41.397000
CVE-2023-22080,0,0,fe08a21c7d218f78809d6869fc60f48add57cdc93b85d2f3ed58aa49b3c3a515,2023-10-23T18:51:20.057000
CVE-2023-22081,0,0,ac9abe85c45ccc8b374cbd699591e68ddaacd33a43424178afec1fbf6c69c119,2024-02-16T15:55:30.903000
CVE-2023-22082,0,0,59d63b50905239f0e1bab7abd27ae330b9c2b8661831a61e81ba3b7fd9f6f609,2023-10-25T14:29:30.697000
@@ -215340,7 +215342,7 @@ CVE-2023-22086,0,0,0b0e26c0566baaee65ea765bcf35dfee6ac6da6f93d71eae21a9899883a3a
CVE-2023-22087,0,0,e516670c3bf81ebf06a81887184c9a7058d10dcdb8a19e12206b050b36fd97e2,2023-10-23T18:24:12.803000
CVE-2023-22088,0,0,b4e7149c5b37feb9264bec5deedd4e10a553e5a2adbe737789936b825d214b22,2023-10-23T18:50:42.360000
CVE-2023-22089,0,0,919aebe1615ace84aae832ad9c06639d03930cd1e505bca1c017dd917186a96d,2023-10-23T18:19:47.447000
-CVE-2023-2209,0,0,4ac27dd8c368b072a9d2c9563a8a69672c828eb479d3211ea4051abae473f67e,2024-03-21T02:47:03.880000
+CVE-2023-2209,0,1,225d9f97e9687b40cf6c190232974a50419091cdf2e0ff04c5287564128a502f,2024-04-11T01:19:41.480000
CVE-2023-22090,0,0,f2012320fb17f8bea6bc5486b469eb326d7db93ce0413ab03302a0eaa56a1b1c,2023-10-23T18:50:10.933000
CVE-2023-22091,0,0,89e142bc3fd267435334205978f57c3ba45a2615be16378386bd806c08918f10,2023-11-08T05:15:09.113000
CVE-2023-22092,0,0,89eb2d071b827017a372fbfedffe53d9f9cb66bd08a7d1c14122fc639a4d5a51,2023-12-22T16:45:08.800000
@@ -215351,7 +215353,7 @@ CVE-2023-22096,0,0,c1a9b1a1001ef8e80a78e6ecc6b661cc312c493844383b1a4119d052f3674
CVE-2023-22097,0,0,17c4ee10a7348b7e183aa89bfe84931188353bf604b5fd20e2a3aeebf7e26a5e,2023-12-22T16:44:59.347000
CVE-2023-22098,0,0,a36e653acc7e0aaf7c3464137c18c0ad67c657a7001d24a8feef563d6eeb15a3,2023-12-13T15:15:07.547000
CVE-2023-22099,0,0,d79684b23e4660d45de3a249980278416bc3b387ecabb7164ca401b25619fd64,2023-11-01T22:15:08.447000
-CVE-2023-2210,0,0,36598626246cf6c68ea25d2e11985e9823eaf743d62ebf3b10f4fa3b16d56e43,2024-03-21T02:47:03.970000
+CVE-2023-2210,0,1,c9342f8a269d9305aad4aba63b148c28b53f10e4b0b3e175e83c25a6ce236720,2024-04-11T01:19:41.597000
CVE-2023-22100,0,0,dc9693dcb49588c601f9262ee86b7b002d440ad478664b5bd6ae9407e123a388,2023-10-23T18:20:21.120000
CVE-2023-22101,0,0,4b9d6250ef4d7cd405ac5cd3cb3eb1663e0b796af7f522dbc481073575d64932,2023-10-23T18:19:52.673000
CVE-2023-22102,0,0,d15c74d29b5f59391879fd0f03a25d2c27a1e8dcf87b388973d39e9e6b2a026e,2023-10-31T19:20:48.380000
@@ -215362,7 +215364,7 @@ CVE-2023-22106,0,0,673641fc09ba8711e55907b976f98ae8730c42bc78e41dff30ffe40670100
CVE-2023-22107,0,0,979fdd1a20f5e6e61d67e131c06ef885a68736cc8cc8bfcea0d5537abe62e027,2023-10-23T18:23:53.740000
CVE-2023-22108,0,0,6a642e48df51c18f241792fc52f9d12e076377223fdddd46d5ee09429174ce09,2023-10-23T18:19:57.627000
CVE-2023-22109,0,0,2408c97655334d5ee4b811e094b94862018aaad4ce261f8ebf1e79dc59281d12,2023-10-25T14:17:48.507000
-CVE-2023-2211,0,0,4f6f94f2620a60b3d71206041c3ffd7614564e34faee29b064147d87e4d12b76,2024-03-21T02:47:04.057000
+CVE-2023-2211,0,1,61e63e72cd620a7bfc319f8e08969367e89a088f42dca6b3c60f5bd4d3ce53ac,2024-04-11T01:19:41.680000
CVE-2023-22110,0,0,3a837242eeb1721c89178dd7f02399a74ade6666509df335a59422f3afdb65e8,2023-12-22T16:44:43.860000
CVE-2023-22111,0,0,8df4fc24d182147c82adc819b6f7f4703385ff198ae9d98b551aee4c3945e639,2023-12-22T16:44:38.237000
CVE-2023-22112,0,0,707d45b9761c85cfee9744c70b2eee5efac5bc6047bbf7cb579f35dd6ec2c006,2023-12-22T16:39:13.467000
@@ -215372,7 +215374,7 @@ CVE-2023-22115,0,0,f984825817485cceeb8299dcc16103755e43af3860546f02b39ad7cbf791e
CVE-2023-22117,0,0,7aed74d4b5c07edbb2614a99e65fcf4f8f7bce0d6a8e90cdc4f7c77dab9b73dc,2023-10-23T18:21:51.067000
CVE-2023-22118,0,0,87d5818d8e309b8da9c4f08aad7dc8ba7ac2380e1817b7c0e78af4f71e582c1f,2023-10-23T18:22:03.180000
CVE-2023-22119,0,0,f01deba9b0b911ea02cbf8a0b132a58b9e674531ac8ca5a5cdf886233b52ee6f,2023-10-23T18:22:14.563000
-CVE-2023-2212,0,0,dfb85a38fc476944634e12609955861fb1f35e69886ce076c2295127b1823937,2024-03-21T02:47:04.133000
+CVE-2023-2212,0,1,6c381b93ebb6fe79ee0b79b5bf0da0541167faf89ce72ef2440e725be83e9a4a,2024-04-11T01:19:41.773000
CVE-2023-22121,0,0,e12b5e5338bb6dc968fb13c0cf64c98ca35a2d28399990c56e4f8180acf3b3e2,2023-10-23T18:22:22.633000
CVE-2023-22122,0,0,72114d114698a3f6459898db9dc32ff2c17b62124530d9a179c56cde8fe93c9f,2023-10-23T18:22:32.107000
CVE-2023-22123,0,0,7f15563720fd75990c6c5f6783952354802ca83402fb40c0c284ea2a55065393,2023-10-23T18:22:38.917000
@@ -215382,15 +215384,15 @@ CVE-2023-22126,0,0,859ac27bbf1fa6a6f8b018c558508e3ab69b279422361d1571d95c0698c67
CVE-2023-22127,0,0,4f7e07cddc5005f78df6dc412f11ab4ce40f361178afe2cf97b4b85afd6fa70b,2023-10-23T18:49:47.720000
CVE-2023-22128,0,0,75f05bee056e56300aa17108c9a4279c8c62483c4c0cd4aa1d4177593c2e5d6b,2023-10-23T18:49:29.657000
CVE-2023-22129,0,0,97b0ab64ac429aec0b1af26adbfdd7e322bf5b960e584219f83384d3b4252490,2023-10-23T18:55:51.797000
-CVE-2023-2213,0,0,3576e05d9454f9dcabd47a24c1468312be9cab8de123fe07e0fc5a36bf3656ee,2024-03-21T02:47:04.213000
+CVE-2023-2213,0,1,a2de3cc668c6a6451cfade309af8de35d934770221581b8daca4b6616b30755f,2024-04-11T01:19:41.857000
CVE-2023-22130,0,0,de34449f4fa7035d1fc452ca44f6dd8c9f318551ba5f05a1f28d910ecbd8b308,2023-10-23T18:48:43.810000
-CVE-2023-2214,0,0,3f3d1ec5eda22aa2f47182d0e1e8ca7e8d3d9495ff2e39899343b020f0233882,2024-03-21T02:47:04.297000
-CVE-2023-2215,0,0,75e2090cb6fe3ec61264eb2b762fc53713edeba19723550753821e15e18f397c,2024-03-21T02:47:04.380000
-CVE-2023-2216,0,0,951b9847baf40c69a581631e3b330164c654be934753249088263c65ac951cda,2024-03-21T02:47:04.470000
-CVE-2023-2217,0,0,48f042cfbfd0aeff3081851c8b04b16bccb02169daf4f16d7299cc868171bcca,2024-03-21T02:47:04.550000
-CVE-2023-2218,0,0,c6fc710b8700ad07bdf20fa9fbc86e78c8c6d3bbfe77c65e4c3c10528c84cbec,2024-03-21T02:47:04.630000
-CVE-2023-2219,0,0,256dbcef46a3774d928b2bc646ec729a5741e7aa23c9426996e0194b02e1cdbe,2024-03-21T02:47:04.720000
-CVE-2023-2220,0,0,c6e1fb3a4e7b296ee20a117c813bacbb84479204fecf6d4fd75a0be84e8eb476,2024-03-21T02:47:04.807000
+CVE-2023-2214,0,1,b92eeece02b4a70d874146b4e93e1b558bafde02735f6dd42eee0f132a02889c,2024-04-11T01:19:41.953000
+CVE-2023-2215,0,1,c2da0ce752937405ab474fbebc4da299db99120df1a94567769bd404f4942877,2024-04-11T01:19:42.050000
+CVE-2023-2216,0,1,53584aa8069c3a7b2510ed6ec041a3a191394f9f5b51776f2d5ca52f1f65fc1e,2024-04-11T01:19:42.133000
+CVE-2023-2217,0,1,b7e3a665a67becc6558d59cbadef5a6f8cc00565ff61c8c7ecc75093ed9ae8ab,2024-04-11T01:19:42.220000
+CVE-2023-2218,0,1,d4f30fc2511e07c5691905e379097ce645827cd91f368c61fc5a5e5c06c1c239,2024-04-11T01:19:42.310000
+CVE-2023-2219,0,1,1e4c7e7513c4a9669c69ffcd2d80a27ceffb6734a06ce16b3d032d87f1dc6c76,2024-04-11T01:19:42.393000
+CVE-2023-2220,0,1,1954ba68013c300336decd3891ff03de69062893328d8bba7074cdb4aef477e6,2024-04-11T01:19:42.480000
CVE-2023-2221,0,0,b7c61ae108a71d803a3fc6b4ff4bdc5706d7bdd0c224afeba9492b88e6408539,2023-11-07T04:12:13.427000
CVE-2023-2222,0,0,f3947a850fa0c6212f6a55964aaaf06cd5e4784b904664eee8246f2353ecac10,2023-11-07T04:12:13.630000
CVE-2023-22226,0,0,90e9c0b138b4e9a1f197e5ae85848ec8e9183948e697ffafbdc752289c1eef9f,2023-02-24T23:51:14.257000
@@ -215480,7 +215482,7 @@ CVE-2023-22306,0,0,860ca9006c72acfcf59384b9021bf36b146b89a184b710e3911cbb674b707
CVE-2023-22307,0,0,a35c30aa47836f7b966b7f1e6fc8c6ff4eb0ee88c05a02d8a614426b59927efa,2023-04-27T17:34:42.187000
CVE-2023-22308,0,0,477daf80d65b440d2795f5766d7496682677661c04954954c379b155590b1e7f,2023-10-18T02:43:42.797000
CVE-2023-22309,0,0,74bd96e69548174ef36189ad524326c5ace2a29f803258c8c304c8497cc8e140,2023-04-28T03:49:16.253000
-CVE-2023-2231,0,0,4f54d7afda7582f559e0cf711c46d249ba9dedf292d3e4aa3bb8a9c23344473a,2024-03-21T02:47:04.967000
+CVE-2023-2231,0,1,c214c3651b0e483200f679aad63c3ed4526dccb520412a380c7f6353960e8b0b,2024-04-11T01:19:42.677000
CVE-2023-22310,0,0,ef45b0711001ada25d5089918d425c2c9ce74633942b4ad1e6318fc99e347e8e,2023-11-20T20:52:46.387000
CVE-2023-22311,0,0,96cdad8d42ecc7e5ed4e3cb8397b3e086aaef0390b59d2133d47b0ead6226a25,2024-02-14T15:02:01.453000
CVE-2023-22312,0,0,f186c31a112ee886a2630134a91f405ec0279a900b832ee61a31618c16c6cd0f,2023-11-07T04:06:49.937000
@@ -215542,13 +215544,13 @@ CVE-2023-22367,0,0,a8dd8d0d4f8370e1388861783258ee3d9d54f0763395cf5472f652eb069a3
CVE-2023-22368,0,0,7098d36f8431654cab1d5744d53c68315db28de48b5b1ec4e764992940d506f2,2023-02-23T18:10:36.120000
CVE-2023-22369,0,0,6cc94d161030d397c9232f13275fe475673a2b35925b60ff959d9754407f7671,2023-11-07T04:06:51.880000
CVE-2023-2237,0,0,560db20a680736c3aa26b4ed6fc83979ba0cb1cad9dc479f2be4b22a6fb8ca79,2023-11-07T04:12:14.570000
-CVE-2023-22370,0,0,770c6978f11efde7991e6d7988f0ef0c3fbc3806f84ee274d80d244125d55679,2024-03-21T02:46:06.423000
+CVE-2023-22370,0,1,91caa704854995f4b161be09ea79b95ba70c7dedd8e19e267d8689b3db4b7fc3,2024-04-11T01:18:47.643000
CVE-2023-22371,0,0,8ad06468ff4616a661439accaab461963ca7e78c8c241d47c10288565c8450c7,2023-07-13T16:41:21.067000
CVE-2023-22372,0,0,b8124ea1adcbcc23e5de44a4db63599e5d735a11197b9dc8ed88284bcecf0d59,2023-05-10T18:28:01.527000
CVE-2023-22373,0,0,cd594f501407b5398f064cce810450e897fa97ada5ed1869da6d80398a6b7715,2023-01-26T19:31:59.433000
CVE-2023-22374,0,0,5d3dbf62941ee7b1b9741d4508fa039333071778d87db07d44082a3166f47b07,2023-10-04T16:55:31.157000
-CVE-2023-22375,0,0,02a1fd22d1bcaac1574499b41da268f1f95e2fa3bfeb0dc2c7a92763926f8de0,2024-03-21T02:46:06.530000
-CVE-2023-22376,0,0,e76da6294218fa5dd6a666a3b3f3ec0f0cc25e6b9b328e033834617b53566af1,2024-03-21T02:46:06.580000
+CVE-2023-22375,0,1,1e898a74658e48aa827e4f2d53a1c18ec3d39d24d6462a12142f38cd276703ec,2024-04-11T01:18:47.750000
+CVE-2023-22376,0,1,b20622919f50490c9ec1fe68ce1c765c55aeed216197348a3a3faacbd6e351f5,2024-04-11T01:18:47.800000
CVE-2023-22377,0,0,ca10e0d6570841effdc03b8d1554d1ff0f1e5aa0b15ef0dd8182a56c02d92042,2023-02-23T18:15:28.777000
CVE-2023-22378,0,0,79c8931a1b8df95d067faa3d9070071e3285cf30b5ba3fbfb08596f72121323c,2023-08-15T16:06:35.373000
CVE-2023-22379,0,0,44d43c7faf82154f750ae2115245d5de4d97b53dee6dc7b74ae88894e767d714,2023-11-07T04:06:52.157000
@@ -215584,7 +215586,7 @@ CVE-2023-22406,0,0,b87a933486c06aed39809e22f6fce44c8320096cffbe6803d486de5524c1b
CVE-2023-22407,0,0,7934ff296fdb600201b779f37778382410ee97abca584a98c17adc4e6e5fce87,2023-01-20T07:57:49.667000
CVE-2023-22408,0,0,12ffa440713506e8bb53becd3ea2166aba8cb616b5d35482478cfd3cf0bfc2eb,2023-01-24T17:13:56.710000
CVE-2023-22409,0,0,5615bb198069e51e1f80aea4767400a190dc93a56bc0315d998fe8575ad3cf22,2023-01-24T17:18:48.990000
-CVE-2023-2241,0,0,791fb47ae5dc59cae28363630db79736c670509c0d9b815be263757c42129aa8,2024-03-21T02:47:05.140000
+CVE-2023-2241,0,1,ebfe855add4a95bad2dd6463694bfdb8336681e80b3fe0a53898980f32510128,2024-04-11T01:19:42.850000
CVE-2023-22410,0,0,c704a3c90d1e8e98068370f94104e0b0ffc8e41e840d10a0386294f42a0da10e,2023-01-20T07:58:18.047000
CVE-2023-22411,0,0,b09d71feb077eba3e6977090b3fe867437a6ae7c337c83430984c9a509ff0c0f,2023-01-24T17:21:41.693000
CVE-2023-22412,0,0,19e8e1d3ba0247687c50512ce7c7c85140bac2858047957564f90436f7bac2e8,2023-01-24T17:23:47.707000
@@ -215595,7 +215597,7 @@ CVE-2023-22416,0,0,b9fd09024fc338e39632a50b29061b5d0725b52b1b065f571fa0c4fb39cf9
CVE-2023-22417,0,0,5098bce56d8e596a88028ce92004587f376f96f514f55b04b7410c323df3e19f,2023-01-20T15:34:02.957000
CVE-2023-22418,0,0,b8c2e3b480b9abde933b15b1458cb10032f9a71bf7f309b84aa253ba52894672,2023-11-07T04:06:53.187000
CVE-2023-22419,0,0,799558bb26b6ae891151facc3af410e06eb9127377f6e5ca838b061356f92795,2023-03-13T18:07:45.273000
-CVE-2023-2242,0,0,ba000a76a7fa497873f65541860ac8dfb5b096fe89b4e420b0f9ee87b50f6a96,2024-03-21T02:47:05.230000
+CVE-2023-2242,0,1,606e768c3dd787800c643789818dc3c7f638106943b6e91d7660c61e56d97e54,2024-04-11T01:19:42.937000
CVE-2023-22421,0,0,7a33798e136f80a856f501a56a4a9c49cea5bfe59597a443d62c2e830c36f30f,2023-03-13T18:06:52.333000
CVE-2023-22422,0,0,29f42973aa8ea603942640a9c665f6a1e8cfdace4ad95c6523a3e122bdef58a2,2023-11-07T04:06:53.557000
CVE-2023-22424,0,0,032553dd08aa416228ca64fe8748f20f6d30c2be97a4090da3d34433dc51eb62,2023-03-13T18:07:37.387000
@@ -215603,13 +215605,13 @@ CVE-2023-22425,0,0,dd4ded638640c0fc16765758baa5e139e7d19676d39a925e3896d7f22d957
CVE-2023-22427,0,0,a773ab07f36a21655345bd05400343e42f97d49b3e213c3a1b2375f13760c835,2023-03-02T17:35:10.170000
CVE-2023-22428,0,0,cb56eea30d60498fa549b81e00f261d8eed6adae3bb03b617e857793f18d108b,2023-08-01T19:53:12.813000
CVE-2023-22429,0,0,cf80c34e85870126bae07a9903128da7e4137b97c741f255814e4ccbbcada2ce,2023-04-18T13:52:03.577000
-CVE-2023-2243,0,0,426b4b3edc4c96ec52ce2e62f27bd9de1fad0afd10e156bc41069e3774b18ba5,2024-03-21T02:47:05.320000
+CVE-2023-2243,0,1,3ec224f065ac68cb87f372146ee0bb61728aca2d1858e92f845030b78725a505,2024-04-11T01:19:43.023000
CVE-2023-22432,0,0,112673344ccd3db5c27eec6ef9039f1cf0d02da9e49f85cf22d4fb6471af4189,2023-03-13T17:41:51.020000
CVE-2023-22435,0,0,065212f364d5435073cb017fed048937f2efcbd40c9d6fa6b879f248e12c57b4,2023-07-25T15:06:09.600000
CVE-2023-22436,0,0,c6cb0cad94a44b992c196a7343f8ad4090026ab5aac698b42d72818979926392,2023-11-07T04:06:54.037000
CVE-2023-22438,0,0,760153155aee423ddca2349711242a81b6b08dfeb20d49494c13ec7c5aa8de46,2023-03-13T17:17:16.740000
CVE-2023-22439,0,0,d3d0e595ce4106bc9417d31c4e1b62cd5f24a04488f51767022342a7edbbf243,2023-12-28T18:50:15.597000
-CVE-2023-2244,0,0,93edaa7d695f7358ddda5828bfb56326738fe6ddfc9ce564cccd71d38d4fd0d4,2024-03-21T02:47:05.407000
+CVE-2023-2244,0,1,9e5cbedfa0af7a0f577bc5caa041337800d4955d1d7d849c44cd4865e40eda3d,2024-04-11T01:19:43.113000
CVE-2023-22440,0,0,d3c71a94959300572b1b80feaa5225d191811a7442fc6e3c5f88a76c349d80a5,2023-11-07T04:06:54.250000
CVE-2023-22441,0,0,41ae0b9e8f57388cf1c54761b46ad2c44b4ba241c869787f78bde04d038ae940,2023-05-17T15:37:23.017000
CVE-2023-22442,0,0,65240553ddf38d790e5edb78c8c764e4612f5e37786d77f4f41a28e2eb94ce4f,2023-11-07T04:06:54.517000
@@ -215618,7 +215620,7 @@ CVE-2023-22444,0,0,444e8a2c004e4a5f9c1023bad674f8cdeeb1961c500668770200263a3dad8
CVE-2023-22447,0,0,792532928a37cf2d760d711ab87cdac6ca725b159308806e8a7a41f003c8363b,2023-11-07T04:06:55.350000
CVE-2023-22448,0,0,6d51188ffd6fdfc7fe2d7998ad2a6d84aefa730cb399968c74b1e8e28bc4fc86,2023-11-17T03:58:40.050000
CVE-2023-22449,0,0,db3bd4b6dd6428864f84e2c47d1404c027d610f757fb3f576259c9760920c6c3,2023-11-07T04:06:55.603000
-CVE-2023-2245,0,0,254b23658ee73fe1ee14b50115a826c9d69cded9b4a094911aa6113c8525fa46,2024-03-21T02:47:05.500000
+CVE-2023-2245,0,1,10f9f1119bd0a3d90e71f6dd45cf6f5073db4b27193813fe14066af59fd3d1cb,2024-04-11T01:19:43.197000
CVE-2023-22450,0,0,6bf59d17321088f2442e8932a37c431a603f87febadc1eecfd6dda7aad9d82c7,2023-06-12T16:56:27.357000
CVE-2023-22451,0,0,34474450606e4a7b2a2328eb65a6f01ab0527efb49094ca0f7090b798837c122,2023-01-09T18:56:41.887000
CVE-2023-22452,0,0,62f8ec92c0a25093eebb39db54ddd42cdeece233b44cb9a6f301cc89b00c27fa,2023-01-09T19:53:15.623000
@@ -215628,7 +215630,7 @@ CVE-2023-22455,0,0,abc55e0b274589f5589075686f8b1832708c620cea6d77f7adeb3efb5b26c
CVE-2023-22456,0,0,85784a178d7506db544499fc7e1757d05a3af37ba8f41aec67b9ae5f19694c02,2023-11-07T04:06:56.320000
CVE-2023-22457,0,0,65946641581d3946fa8252c2f3584dd81e387633dd9aef036182518366bba2e9,2023-01-10T19:26:48.633000
CVE-2023-22458,0,0,ec81680cb5537582f1e3549b8cf769e0ed925b04d7db901342244fe85c723059,2023-02-02T14:23:40.287000
-CVE-2023-2246,0,0,482191985234b68710fcdfe648fbf1dc20cf8c6bcfe2337dba63773096f77630,2024-03-21T02:47:05.590000
+CVE-2023-2246,0,1,ead36efa6f5198d4d6449a2143ae86c4f0a1de27a7a52b12ad4637644eacc713,2024-04-11T01:19:43.280000
CVE-2023-22460,0,0,13bbc472976f21c89b051863e34eb7b30f0c35b7e74b8f2bd4ebe362400a420e,2023-01-10T19:29:16.960000
CVE-2023-22461,0,0,b3a4721265304ab77f78f623d9a28b3ada36ad9734d7df85e2d2547ea9b2d793,2023-11-07T04:06:56.617000
CVE-2023-22462,0,0,ffda44734d000d597cf1d63ae97519efa70e63f7d1fa44288f7e173af5f5eb8b,2024-02-01T17:08:54.787000
@@ -216030,7 +216032,7 @@ CVE-2023-22921,0,0,c890c61b9f09db21a409835cb249d2ba467854e7e9e421cef1712be9c5cef
CVE-2023-22922,0,0,4f3fe1a9046b7247eb52b7d307acd29751cf0844340d0a9f6a38df844a86b260,2023-05-06T03:04:36.773000
CVE-2023-22923,0,0,60e6f91d9391d21677a3b34fb926eb0f1ffe7ae9f3e35941e351409b61750a7a,2023-05-06T03:11:57.477000
CVE-2023-22924,0,0,e8065944405d8dcc5c8c899f1bc320ed1b9433a3a4cba42a81708031b85f4e49,2023-05-06T03:10:21.380000
-CVE-2023-2293,0,0,68009e4f330bf4f7881ea6518cc67a3237d4a54f37dd8fd847eb5f055bda79e4,2024-03-21T02:47:06.080000
+CVE-2023-2293,0,1,adc02922ce54fddb10a21391a66e3a67c81caee14c09863d04080c3e8a7d4fae,2024-04-11T01:19:43.763000
CVE-2023-22931,0,0,46bc66829d61883c5057f64f21605777d9e87cfb4a2b30c2c5c12c7500d2f49b,2024-04-10T01:15:09.737000
CVE-2023-22932,0,0,b6ee3456f6313710215fcacb19ac1865c7f5003b27a62beee218db769a7a8518,2024-04-10T01:15:10.877000
CVE-2023-22933,0,0,22ae54461aa7534c3058ab19cdc73a183f8d11b4cebdbb4a1d5c47caaa0ba97e,2024-04-10T01:15:11.057000
@@ -216040,14 +216042,14 @@ CVE-2023-22936,0,0,46bdd185f80984858e0fefcdf343e9826d24551c041a6a62cadb33df32caa
CVE-2023-22937,0,0,0ed45c248b0a8a3dde3de032045e875a57f1c143b175fc7b69cc1012e0c7ac46,2024-04-10T01:15:11.810000
CVE-2023-22938,0,0,ca35b014e1ecd7990d5858b53629522d04c96670cf676316f2c49e8bff4e51f7,2024-04-10T01:15:11.987000
CVE-2023-22939,0,0,5bd50a80f77f12932eadb176a7a355cf6dfb8d8300d3e30a5498925b93465fae,2024-04-10T01:15:12.147000
-CVE-2023-2294,0,0,dae9afe3d71b6bfd5937cf9a2a12b3bfb63e41c30412327eddc91ef4a900823d,2024-03-21T02:47:06.193000
+CVE-2023-2294,0,1,96ef5a8c0753bffa7148e07f1d4166ade5e4b1343b70458ae4cd4c029d5080b8,2024-04-11T01:19:43.850000
CVE-2023-22940,0,0,263c80c8ad1769fab59b07063e99beb745e91b6fe965e211c98d604ca98619d5,2024-04-10T01:15:12.317000
CVE-2023-22941,0,0,e22d255c48df8dbe9789afd6e14cb0c5ac5f875653f08a8164624fc7f1b9b544,2024-04-10T01:15:12.500000
CVE-2023-22942,0,0,ca02260b99de99c0607c0694af32bec2753dd54f43869d7bec3e0a400e0aeb7a,2024-04-10T01:15:12.667000
CVE-2023-22943,0,0,a8f5b801bc069e9b4c6b61d945583e38b510ccf06a9fe6809bf45e207b5aa802,2024-04-10T01:15:12.830000
CVE-2023-22945,0,0,fd9b5eb5a67a1dfbb8ae6b2d3a0b511c6fc4c5cc1964ff00ca0f26c63c56bc34,2023-11-07T04:07:35.400000
CVE-2023-22946,0,0,d7b04ba2bd3405bfeee2d3cb65a53f4d35d97c6836ac30afcab990a541aba09f,2023-04-26T23:00:56.053000
-CVE-2023-22947,0,0,66c94d7fe0e3c777331c1f293322490888156305cb89b7e458ecfb1f1b33d41c,2024-03-21T02:46:10.787000
+CVE-2023-22947,0,1,bf52f5452b98d3e8888a9aa3e841dd5790b583d1e0cac5bd27deea04e5934f87,2024-04-11T01:18:52.227000
CVE-2023-22948,0,0,cf1411f9bb45f6fe8e34d721fb5193a60c0657c93f4d88c14eae182d80ad6647,2023-05-04T13:32:19.617000
CVE-2023-22949,0,0,1bf20823f8f7072deac4ccce20dc33ea8e1469d9d18b8a25751695bc9ca0b63b,2023-04-24T19:32:02
CVE-2023-2295,0,0,61144aec215fd19411d6752c134f90af281d2e503cb63823cabe245af19306ce,2023-05-25T17:35:57.487000
@@ -216072,7 +216074,7 @@ CVE-2023-22973,0,0,fbaf5a834f28c8c1d8f58ff03e65a2947f0306c635f1095ece8f746734417
CVE-2023-22974,0,0,ab637e38945cbb86a92e6746c33c0951716df8ca3a258769f8bdfe9353cf828a,2023-03-03T02:54:58.463000
CVE-2023-22975,0,0,1953acfa695976ccdd2d07fcbde69ccaff9c6cbfb48c89555d5833bda4fe67e1,2024-03-08T14:15:51.923000
CVE-2023-2298,0,0,2689e7d271ce901cb37e79a7fe62b7406ed2f05c308364a18accfbfeb52141ae,2023-11-07T04:12:21.330000
-CVE-2023-22984,0,0,c82d31673c4b7d1dd2412250a864846c3686db60145df5a58d3254dd0522c99f,2024-03-21T02:46:10.990000
+CVE-2023-22984,0,1,8787916009de998124967ca4170b5ab7ac80d8161ed1cbd1edbc031b23722a01,2024-04-11T01:18:52.433000
CVE-2023-22985,0,0,fe75f4f747689ffcdb33d52d2c36e5f04fd2f9ff294259b31a221bf24f9a208c,2023-11-07T04:07:37.517000
CVE-2023-2299,0,0,0441132e5abce3032319e50d7a4aebd2f023ac631d23d9e2c7d57b66d7cfbb5e,2023-11-07T04:12:21.520000
CVE-2023-22995,0,0,58d082c7da89747adb820e307be825574a81222e1b8ddb7316673b4b3c70a44a,2023-03-31T11:15:06.923000
@@ -216086,7 +216088,7 @@ CVE-2023-23001,0,0,031eca154dbf5e980ded0b396843872b5791a8fe6c82c9092b889e6be8e84
CVE-2023-23002,0,0,1297387cbad609de69c3ff88709d5c783ea77d37c186014531d8f11502126fdb,2023-03-13T15:02:28.430000
CVE-2023-23003,0,0,342f5925e36d32973445d2968a9cdd654642d1453ac8f0d2a610a7e1e4268a1d,2023-08-29T17:56:28.270000
CVE-2023-23004,0,0,57b44495bf1d3c83f70f80f331325f7bbd36eabb05221b79c0326dedf459fba2,2023-05-03T01:15:13.347000
-CVE-2023-23005,0,0,79ef2ee910d07bd66ac7b3da16b0190027383fcb68a4ff2e7d2002eaa82b9a9c,2024-03-21T02:46:11.117000
+CVE-2023-23005,0,1,3c48ae7c4521c82b39b27c37d6f5b2967df29b5e39d438e115604159fd3661da,2024-04-11T01:18:52.560000
CVE-2023-23006,0,0,b21e66208f66e68a6bb1d34137d195204937224a6fce2455334bc044a45a4c1f,2023-03-13T17:18:25.340000
CVE-2023-23007,0,0,516df1c20135391a259c5452e5f1857070fac7de573a715ad752a2a8f2b33e40,2023-02-28T15:11:45.723000
CVE-2023-23009,0,0,d1d27319119977222b3ab4ee74544b8c8c08be54b22bd547e09a970f66ae0204,2023-11-07T04:07:38.583000
@@ -216129,11 +216131,11 @@ CVE-2023-23110,0,0,338b469865abc0964c0ce9bdd345374b1f9690e6952870a0f9ec958e4b138
CVE-2023-23119,0,0,90dc4a6896317a5be2019144ae6fc35223fb588dd5ad642efe850f60dc8f4a3d,2023-02-10T16:03:24.503000
CVE-2023-2312,0,0,265fed745c3a64655ebb495f5af172c8d22beff68ebcce8c2c74880605aca3fd,2024-01-31T17:15:10.973000
CVE-2023-23120,0,0,8c33c33a9fcd74053c3b9ebbab9f2fa2bdbcf4016a37fa16dbb0c16c5e467363,2023-02-09T21:52:42.807000
-CVE-2023-23126,0,0,1daf41440a1bea6f7c3cbcb75201916a754bf488b61788390f3eab9e9bf4b279,2024-03-21T02:46:11.393000
-CVE-2023-23127,0,0,d9c4c9df5ddafdc34b5842f245e41add41b0b83cf5ca17097ef45ef53c57be83,2024-03-21T02:46:11.450000
-CVE-2023-23128,0,0,f6e3d00729737eace528b01e54b0af766774ffd7675800d75c8bd674b3595fff,2024-03-21T02:46:11.510000
+CVE-2023-23126,0,1,8c3c7e2f8614d6ab7aeeb4b25953411675fe9dca43cebe7f2e90a6290210bdee,2024-04-11T01:18:52.830000
+CVE-2023-23127,0,1,7e1ebb5a49575c21764baa00cdd0dc539a07819f2e8a5243ae767ee144b0563f,2024-04-11T01:18:52.883000
+CVE-2023-23128,0,1,71bd98b09ec7ff6b0deba0ae49f7fec06ee93a22ea86653913e284108989fa54,2024-04-11T01:18:52.943000
CVE-2023-2313,0,0,c03e4bfdf58fee3d50b781611c2a6c42908db615044554602e09074f192b39fd,2023-08-10T03:15:59.363000
-CVE-2023-23130,0,0,cf2e06fb4b6842a861fbd4f7274a552796668e1ea3983f904b8ec41f8327a5b1,2024-03-21T02:46:11.587000
+CVE-2023-23130,0,1,b405edc465ce6227c41c1bb88af805f148173b12fbd2bfd0c70bab69e1834f33,2024-04-11T01:18:53.007000
CVE-2023-23131,0,0,d343b27202c2385793347f7b0f71e81417717cd72c758cd5e45be2d18450a013,2023-02-08T20:24:35.730000
CVE-2023-23132,0,0,1e4238caa07f17b48efd6c1622c4cccc54ffdddf7d76bfb38c99fd5adf6a12fc,2023-02-08T18:44:29.917000
CVE-2023-23135,0,0,f465b6a1a1b61ced745c7a43b074e6a345252964d813a50284e2b68f31936017,2023-02-08T16:06:03.853000
@@ -216291,7 +216293,7 @@ CVE-2023-23436,0,0,40408ea9f4a8a47380a38de3d01195ff10335d31daf1f401a659c591548f4
CVE-2023-23437,0,0,ea9791e30c516b3ca54dfe9255f7a604e52f46f19ee33d0d912a44528107ebdd,2024-01-04T23:28:07.187000
CVE-2023-23438,0,0,0a3a9e403953b197154cb249e98234e95cb976deafc698c9c11ab512d05dfab2,2024-01-04T23:17:04.077000
CVE-2023-23439,0,0,ed4b34ed45335197e8d90bc590e5a760104d053f6d2ce1ffcd28b33c75991020,2024-01-04T23:15:43.513000
-CVE-2023-2344,0,0,8ed190a34bf46eab6c5e607ac9432802f8f78aeb2fd4ad47cd586d0a8dc9579d,2024-03-21T02:47:06.873000
+CVE-2023-2344,0,1,2ef440618c7758889d29f44d234984ea4fdfffb91d04bd2b77b613dbc1c272ae,2024-04-11T01:19:44.343000
CVE-2023-23440,0,0,238c49328a48665557495634381a7aea52fee59b09fdc7f2a3f970c8d2f62687,2024-01-04T23:14:18.053000
CVE-2023-23441,0,0,da91d287c5710f3ab1b83f2a1d3a14f7a1b1113df3f624b99e372c98c9656888,2024-01-04T23:48:30.330000
CVE-2023-23442,0,0,105e7700f8d25475d146969a62cfd64cccae373f190c1195d4c42fe0655e4fec,2024-01-04T23:46:49.527000
@@ -216302,7 +216304,7 @@ CVE-2023-23446,0,0,85fcb7b1493d29e36c607b2da0f257094949ee98610cffc7046c62c676e55
CVE-2023-23447,0,0,31e2546dfb820bd48670cdf9b4cc00f678020999738d1cd1a2796def4137a45b,2023-05-25T13:17:58.103000
CVE-2023-23448,0,0,486dd10af0f6dc5e400ed9f6fb4a8b64361e24ce241a3e6ee9cec9d60c9460a8,2023-05-25T13:50:47.727000
CVE-2023-23449,0,0,a942695687f881ffaf31b98b511f13b468ea2ec2bac0592123d6f1bf9a154ac5,2023-05-25T13:59:33.993000
-CVE-2023-2345,0,0,2af8c0119d95f3595069a0e80e27030fbb417aae5383ed8116ce2a5cad7d5a66,2024-03-21T02:47:06.970000
+CVE-2023-2345,0,1,37f521c95671fca4b60254c1d5d506607dff14ac2286a5996cbd68dff9d46585,2024-04-11T01:19:44.440000
CVE-2023-23450,0,0,b872dc31b6ba6fe678bdd13d438f8563a2c33328add6f77ea58d219484bb7f73,2023-05-30T14:11:13.857000
CVE-2023-23451,0,0,1bfa8b818d3776e0befbe2c5e2bfe311edd12d3745cadba03938840f632514eb,2023-09-14T17:15:11.450000
CVE-2023-23452,0,0,3aa23d0e336dceccb153f4fc56751cdacfacbca402812b10e582a19ea6a35c9b,2023-03-02T17:02:30.297000
@@ -216313,7 +216315,7 @@ CVE-2023-23456,0,0,b8595e2f39133d6cbfd4ef592d5e0fd8cdacec7f778d5b50cd9fd77059105
CVE-2023-23457,0,0,358f2b90ce9232c9e302109644d2c02f8befaf0aa9ac83a07e62e525255b2b39,2023-11-07T04:07:43.450000
CVE-2023-23458,0,0,b35970bf9c513fae6dcaf97d48374faa10fa5980ecc205448963e1e922626c6e,2023-02-24T18:47:19.830000
CVE-2023-23459,0,0,2011cf4a27b18bd29eee2f3b8a1c5ca670d1ec9d629b563a6823b50dd317231e,2023-02-24T18:47:37.763000
-CVE-2023-2346,0,0,203248b62f3dbe65dec5a3babca852f7ce370166291ff9ddb62928f5ce8058dd,2024-03-21T02:47:07.070000
+CVE-2023-2346,0,1,e6a7724337e745ce93951f5b021cb85fdbc3e67e5599146d113f15dbea4ec8b6,2024-04-11T01:19:44.520000
CVE-2023-23460,0,0,d4ec6b265560e0434760210af5cde846091d526c8a0270c7b354717ea03ff42b,2023-02-24T18:47:52.910000
CVE-2023-23461,0,0,4cd9b8a0c0f2198c3e89311e9390a8530366af30d5b2a6b08aa512fbe81a5b4e,2023-02-24T15:48:21.160000
CVE-2023-23462,0,0,6b69b82851ca8dc70d420f4cdc142966ce8e820fc52c76463dd54a76165bb2cb,2023-02-24T15:49:01.477000
@@ -216324,20 +216326,20 @@ CVE-2023-23466,0,0,3fb3cf4795453770d79d8cffe5e37d6faebbe4169456e860a256158128925
CVE-2023-23467,0,0,ad3bd433acdaf60d920765dff36cf7489f30fb9a32b2d9687eca4f9b93e4da14,2023-02-24T16:58:36.623000
CVE-2023-23468,0,0,2405f843a88073663e8a9727e21f2cb949a789225c77bf7dda13fa33059da9e1,2023-07-05T16:28:41.243000
CVE-2023-23469,0,0,c5f9280e637a81ab8b7d41b141a0c5ca8963b5c3234b74a8b6885e29dcdf11d7,2023-11-07T04:07:43.707000
-CVE-2023-2347,0,0,8c050017de64bf722838e6df20c7a9135b34070440850f6b281bbdf700cfcb15,2024-03-21T02:47:07.160000
+CVE-2023-2347,0,1,d7d2252b32ac8b2b54d5ade743713ad1e03c0634d399dd3486e94237ccfa1a4f,2024-04-11T01:19:44.610000
CVE-2023-23470,0,0,81cf837ea1d1c2abdabe002723939935a4501b2cd172631a27bc9eb9572a7bf7,2023-05-10T18:16:27.627000
CVE-2023-23473,0,0,cd16db62b84d311ca622c52612bdeb1200894e7d7990d00080b91b22ef04707f,2023-08-29T05:00:07.870000
CVE-2023-23475,0,0,29c664accd624b0dfa91f41ec69769976286d1fa77d9776c1400a283020f8f1c,2023-11-07T04:07:43.833000
CVE-2023-23476,0,0,18330a42e73c7a22d6aaca0aaedb92e0dfc5302244adbf6980889c08ecbb4f48,2023-08-07T16:06:10.930000
CVE-2023-23477,0,0,e1dcc1ed42ac755c6242696f32f6be8f840fd9d650daa5796f2af80a1b5aeb99,2023-11-07T04:07:43.947000
-CVE-2023-2348,0,0,2aebf49729853bede0963797e08154bc8f244b0da2942e3d79b4bf1c51c1a23e,2024-03-21T02:47:07.267000
+CVE-2023-2348,0,1,e9387a5b8afd058a7e5c05876dea53c8ae0788280ca0e3801fbffd98411a8e71,2024-04-11T01:19:44.697000
CVE-2023-23480,0,0,d4fc42c73d95fef817607eb9a8a2e1eb12fda467a4a730a4f13e3af4787f75cf,2023-06-13T21:44:46
CVE-2023-23481,0,0,a85ed04c50b728453557ebc9912d00fa435e7e2ec77e0d661ae53affcbec9b11,2023-06-13T21:46:04.357000
CVE-2023-23482,0,0,1345a6e597bfe6b4d53a9c6178d74a47e9b3ce567696600c02766810a2cc1c66,2023-06-13T21:41:32.537000
CVE-2023-23487,0,0,7acd1d062e36a1d2777551053decd63d1f64c15f1629d2e10c55feef06bf58c8,2023-07-31T19:15:15.830000
CVE-2023-23488,0,0,f68ceeabba876372503eea1f6bda3d537c6e96d7c83416b0f32e8274442186b2,2023-04-03T20:15:08.673000
CVE-2023-23489,0,0,1bacf07def8711fcc43326d85dfd6216e63bf966a1c0eaadae5ca3808394ff08,2023-02-10T18:15:15.367000
-CVE-2023-2349,0,0,cdfaa254b59014f61a8184c201e26f779140092e922404f7dacf77c41bf1bb6b,2024-03-21T02:47:07.363000
+CVE-2023-2349,0,1,4aba0ca09820b6a206022a91468a2ced5931399c5ca519b4e32f1d8a755546f6,2024-04-11T01:19:44.783000
CVE-2023-23490,0,0,9638a9ec77cd1877f614583527009cf0e364aefefd43475b0576c1c0edca734d,2023-01-26T18:57:06.140000
CVE-2023-23491,0,0,00acb7c6309ba781b55745a5b29083d3d4f8f83346f6aa55ba91ce7b63da6b8c,2023-01-26T19:36:47.760000
CVE-2023-23492,0,0,8e97494d89c652f92229732d9880a143c648b39ad6552ff9a5845554a4f5cc0d,2023-10-06T14:17:07.790000
@@ -216348,7 +216350,7 @@ CVE-2023-23496,0,0,b3e2514de771217f20f4fe3017830d933191f3c431d291acf2abbafaf8ecb
CVE-2023-23497,0,0,d245e64bcc3699b9dc549ea47776778308e16ab21134107a8537f54e8da53049,2023-07-27T04:15:12.767000
CVE-2023-23498,0,0,994f86d030c3c12e5701ba4c344aa228aada72c3f6ac5b771f3f544407f1234a,2023-07-27T04:15:12.847000
CVE-2023-23499,0,0,e9c69c637193a61c06cf553e8cbf53f2e1449f4d7432182e6c77a5b7f2c0aae5,2023-07-27T04:15:12.933000
-CVE-2023-2350,0,0,85b60f6d04009094b7d3b751588396b2ef71d2a8fa27dcbdf2bfa2b7f84f0013,2024-03-21T02:47:07.453000
+CVE-2023-2350,0,1,fd652c599c3093e76cd68efbbe4605f3786d7a78042b2b25dcd1ba99b71e165d,2024-04-11T01:19:44.870000
CVE-2023-23500,0,0,70d215f7bdf9dae52f99d817d5c105ccda9f612d1f7ed0f0a42eff4f44b37910,2023-07-27T04:15:13.023000
CVE-2023-23501,0,0,8a3d2007ef757ae9873d23574bcc5ae28f09fe226ba589da5715acc8a703b7ef,2023-07-27T04:15:13.103000
CVE-2023-23502,0,0,1f0fc452131ffb392901d7f5c6c876292209e51065fce4e01142559a08b49709,2023-07-27T04:15:13.187000
@@ -216484,7 +216486,7 @@ CVE-2023-23626,0,0,227a13f96aff240fee938102b8ec81020e01e8f2f32068a89d8e2514b02c1
CVE-2023-23627,0,0,1bb578100387149b45dbd40afebc4869fc69677e50d627a412cd3b354ea2ab1a,2023-02-06T19:05:10.797000
CVE-2023-23628,0,0,9ae615f37e4d18b7baa61cf2971678b211fa5a0ba9f443d46147ead7497ba15d,2023-11-07T04:07:50.497000
CVE-2023-23629,0,0,9b00152afb01767637c25637d05ebd30173d5fa11bb48b41c0d78b9561c06127,2023-11-07T04:07:50.620000
-CVE-2023-2363,0,0,d589b6711e6b72c2d9c875829bf2540a7a1e09eb67c55fa7b471263383019793,2024-03-21T02:47:07.670000
+CVE-2023-2363,0,1,d2eafd7721065096e0a9af21e0f43e8e01aaaae2ed075cf94a1155b232004cb2,2024-04-11T01:19:45.060000
CVE-2023-23630,0,0,de3a102a0f1e3b102bfbf3cac36c002d7bd30fdfeef01932fef6c76c5cea183a,2023-11-07T04:07:50.743000
CVE-2023-23631,0,0,6e6fc638524523f732414a2ab56f3d5d6611ae21058acdd8e0c62bd60ddb82a8,2023-11-07T04:07:50.850000
CVE-2023-23632,0,0,9ffcc03c768e94a36388fb8a87fb3d11cb5551d519374c32543e04ae4b000a2e,2023-10-18T19:28:11.450000
@@ -216493,24 +216495,24 @@ CVE-2023-23635,0,0,cf9b810a3f79dc922231dcf3465c5dc0ad8688d4d8bed157e0418c42b4d74
CVE-2023-23636,0,0,d16ee464acec828d4a1dbefa73f256808a7c3138ec8ded8a48773ade93fe59a3,2023-02-09T18:17:10.097000
CVE-2023-23637,0,0,f99ed0b1856c7c3cb69af59a920fbc3d4035b24c22770287ffe6221f5dab85f8,2023-01-25T02:29:20.367000
CVE-2023-23638,0,0,67547f7296679971e7ccb27ce5f6504b56f3eb1033613599237f6f2c8a8d0496,2023-11-07T04:07:50.990000
-CVE-2023-2364,0,0,e6f597ef2e5fbaa17bb5c8540600a18cc87c4586abc0d79372c9060191ce223b,2024-03-21T02:47:07.760000
+CVE-2023-2364,0,1,fa5a9e0ef01897a1ae62d491d8110d33a726d3cfa853259c804a858084d83d3f,2024-04-11T01:19:45.147000
CVE-2023-23641,0,0,b53ecf42e12fe18f163f4bf83fc84c8dd36cd220c15bc2486edd8e7e2ff90157,2023-05-22T20:02:44.160000
CVE-2023-23646,0,0,86dfdc088c5f9e631c4a39e16c336cf4d59a4c17a4f6d19f089cee53166a3716,2023-07-26T01:11:44.107000
CVE-2023-23647,0,0,4d2044d0f0b92b0f295abde118978572e9dde66663765a9299f005f0281a7a6c,2023-05-15T17:58:53.587000
CVE-2023-23649,0,0,6a54c2659bc5dbac22a83ae675ebe96160a2989e02c5117133813740a4087c67,2024-03-28T12:42:56.150000
-CVE-2023-2365,0,0,020ce5074a5b7d15f9568b2e4b9a990ae4a5a1f6e650d3c126b159187a1cac65,2024-03-21T02:47:07.860000
+CVE-2023-2365,0,1,855630a95569b2d97740003deb7b62808da4b4a626f3ab89a7bac17c511e0de0,2024-04-11T01:19:45.230000
CVE-2023-23650,0,0,69b1f2294c9b0ff0a04559942d9951729a2b929b780f2a09afd690ea2f5c8126,2023-11-07T04:07:51.107000
CVE-2023-23651,0,0,67236451a80b9f55a14752d0a0b34135a6cd3e5bc4be1a75484ace6a6c1a0cd3,2023-10-14T02:21:03.983000
CVE-2023-23654,0,0,6d31dd903ef9ef9379174f7a720524fd14097fdb73f792d32eb91eccd0b45b6c,2023-05-22T17:08:57.177000
CVE-2023-23656,0,0,d8cc68eb53adaa6caf4865ad394817b2553ee07db1511d1e3ff1e75209a01a01,2024-03-27T12:29:41.530000
CVE-2023-23657,0,0,f9c995611939bee80b60fce69760b00f7d14fc21835d54b0d99400a290e44b44,2023-05-23T18:54:10.007000
CVE-2023-23659,0,0,43527ee362a2056c48f906ff25659e73038dc1633bd9d81f412a47dbbee6e259,2023-11-07T04:07:51.230000
-CVE-2023-2366,0,0,ed18f9048c346814d05a9281c323ad909ffc49cc9878537bb6f41783d113f138,2024-03-21T02:47:07.970000
+CVE-2023-2366,0,1,d1707230d7a95357f6fb6fe2f135f3c1ef4773c91e25946efa28cf1f8dbb79ae,2024-04-11T01:19:45.323000
CVE-2023-23660,0,0,9172544cdeab2fca7b1556a612e33e880b8fe891142041bc109a46779263c43d,2023-07-26T00:32:07.297000
CVE-2023-23664,0,0,978e45ae1e9d90f21dd353bfb74303ae8a65e0a36c8454dce12048bc6f1e56fa,2023-05-12T09:28:26.533000
CVE-2023-23667,0,0,4c14171319dbcaa5e717411857ced916ddcab3ec66bbd596626e9d9a0b36274f,2023-05-25T16:30:02.287000
CVE-2023-23668,0,0,4995b52331284ab4cdd52008126e8eec50c6788e722d128d3e9e3d76515a336e,2023-05-10T02:24:50.837000
-CVE-2023-2367,0,0,9de9abe97e1f7306cd10d70f4e53a5bf0f0ab39a17470fdb21756f745f3966c6,2024-03-21T02:47:08.060000
+CVE-2023-2367,0,1,342d08222a09a8923d57d1362faa533ac0b96a370f1fb73666897064affb76e9,2024-04-11T01:19:45.430000
CVE-2023-23670,0,0,befc63c4450ab04223146112709570621223a4c29dddb3956e285c065e58beb6,2023-11-07T04:07:51.377000
CVE-2023-23671,0,0,6e24728a77e057d4b1eadfd7b675865c7236ca035e58745172086f859ff76860,2023-07-18T18:21:26.310000
CVE-2023-23673,0,0,8d45c1d68c0f0bce6954e8b9ee728fa7aceb12897b4d93b37ed1e5349a0dbdb3,2023-05-23T18:55:45.033000
@@ -216520,7 +216522,7 @@ CVE-2023-23676,0,0,e152a68070d429d9331c8ef43b5af744d17e6cab00433d032df193e43174e
CVE-2023-23677,0,0,ab4a51b4cf8525c8cc0a57132fad34e6b32389d5b6d793d1780e57c7c918d4a3,2023-11-07T04:07:51.620000
CVE-2023-23678,0,0,b01a666ccc5a5ccf2b6c5572ee3f88a69fd69887e3381cf99a6c7b6f0ae0b47c,2023-11-15T18:43:43.703000
CVE-2023-23679,0,0,16b4d4f0ba048b4e615697943c8d9abec9f81c74f50195f86123ee93640214a2,2023-07-05T13:13:22.423000
-CVE-2023-2368,0,0,f27097f8a0ac31ce50d28c9f56ba2e844b7a328be1e5b72055b5c3baabc2f943,2024-03-21T02:47:08.163000
+CVE-2023-2368,0,1,41c6ce200e010bb5150dfbbef6e9ad36f51cc33a7517a20911097f7396b223bb,2024-04-11T01:19:45.520000
CVE-2023-23680,0,0,8d3dd184d9e88f21215a1a9c2caf23542f0c16c0177a37534855732e486afc38,2023-05-26T02:10:43.590000
CVE-2023-23681,0,0,6cff3d97d5cbe381aa915f8f6cffad2246433c851bba7870b5804a2eed204b00,2023-11-07T04:07:51.730000
CVE-2023-23682,0,0,ad980dd031faa650da3c05bceca2cb9f7a5f1647576082413b128ce97aceb8bb,2023-05-23T18:39:41.410000
@@ -216531,7 +216533,7 @@ CVE-2023-23686,0,0,803729c233f9789505cab8dc1c20133d7dd2f026386ac6ff0fd201690a093
CVE-2023-23687,0,0,02bfded4f476ad31406126cb72cb7c2c35a79995af72ac80e3ac716304ca68da,2023-11-07T04:07:52
CVE-2023-23688,0,0,a187514c9cbc2d750edc682dd3652a3091e862fa6819f28a7d3fe207959bf102,2023-05-22T17:18:58.147000
CVE-2023-23689,0,0,22c995a4267005c7197737548173f2d0f38445af8d594ed7342d71e5d194aacb,2023-11-07T04:07:52.097000
-CVE-2023-2369,0,0,6ae20ad5fafe43cee49045c9e7d7f64153db429502cfa6883fc96e1ecc37e419,2024-03-21T02:47:08.270000
+CVE-2023-2369,0,1,fcd1137ca5483030d4c14c9c9747490e6d98745eb1a2ac45bb0eb66e5619286f,2024-04-11T01:19:45.620000
CVE-2023-23690,0,0,f33ce5ea78e44652c53244b7f21dbc837f43e5bb6c384006cc61b3a79fad8735,2023-11-07T04:07:52.187000
CVE-2023-23691,0,0,0a625ba7bbcf12317e55d6cff1c0336ca5430cabbe591c18557a494e950a05c3,2023-11-07T04:07:52.270000
CVE-2023-23692,0,0,7a2b3bd17c2421d4534475dcd31334a186d37dfc13e06bc48cdb14f2e0c8a193,2023-11-07T04:07:52.350000
@@ -216542,7 +216544,7 @@ CVE-2023-23696,0,0,90bdc834d28af5f2cce4fd8744da7a66cd004c4cb41b1c6b0365af7d6fc90
CVE-2023-23697,0,0,9c66ef81615a10d4d2f93ea6c3dcf8a092dd05aa6f31aa85c444b2ab217fbedb,2023-11-07T04:07:52.613000
CVE-2023-23698,0,0,a4b5dab1ad1b93f18e7c13f7fa93d92dffdecca22120483340b251cb3a1c21b4,2023-11-07T04:07:52.697000
CVE-2023-23699,0,0,e004ac9804f2a0e6123b5e1761363396859f5d5f1dc4ba3d37fda949c7628f98,2023-06-03T04:14:09.763000
-CVE-2023-2370,0,0,6a24e078d8c69d356e2a354739a8610155c4273cbd3ac6173a1ac33c1312275c,2024-03-21T02:47:08.407000
+CVE-2023-2370,0,1,1fa7566e17bd0475ccc3897f07fffb1d1959fc48f6718aa2cb1b1292919f040c,2024-04-11T01:19:45.707000
CVE-2023-23701,0,0,afb74e124c9068d243e57efc9d68780d38e6da24add40ceeae06fe8270536e55,2023-05-15T19:43:41.283000
CVE-2023-23702,0,0,7345beda89bc65dbde0395ba4dc90802d5829d1a2a11e0788857f6125a2a526b,2023-11-14T15:27:43.113000
CVE-2023-23703,0,0,ca70e2a5ccb2061a1af3a13384d5aeccd8d0390f33fd934a3e73a59817a09f44,2023-05-23T18:53:27.673000
@@ -216552,7 +216554,7 @@ CVE-2023-23706,0,0,85a9696c0fc5cb9e8a9c00b62d5f8eac374b5596ca948713db4ab750bea50
CVE-2023-23707,0,0,13068a827ca0e9834e8a76d67c599082c38863159cff7c444c279a69fdfee851,2023-11-07T04:07:52.887000
CVE-2023-23708,0,0,464366ce14132d5c40fa9bc264df2ca1cf8bfe32b97e048847bc2286f5a848f6,2023-05-06T03:02:49.027000
CVE-2023-23709,0,0,e167ba63b17f615df3d54b1e96f8fdab03a0f9f948ccebe6de65beca19fd4f92,2023-05-23T18:53:01.447000
-CVE-2023-2371,0,0,ac63421ebe6c81056efcec66726228829dc90fd1ff9c433adc157d5219edc065,2024-03-21T02:47:08.550000
+CVE-2023-2371,0,1,e273b57fed70a2941f8fec7a88221cee68e3660a7e7e15daf5cd388fea5670af,2024-04-11T01:19:45.790000
CVE-2023-23710,0,0,6543a6bfe9f2d43d7003f4f3ad7e530499191ebcdeb9e0295843af3b6e8b16a8,2023-04-28T19:26:16.090000
CVE-2023-23711,0,0,40ad717f8b54449334565f6e197b981fb05cc2e8d13222c631295cab1e6ecbf7,2023-11-07T04:07:53.007000
CVE-2023-23712,0,0,8ddb79066ec4b8ff54f18f94a1c93e1a3562e1457ff962b4ecd6e4337524f13f,2023-05-26T02:11:28.013000
@@ -216561,7 +216563,7 @@ CVE-2023-23714,0,0,f874549d8333decccb8563b1f3ddf3d2c6d07adbd44290818bb9b0956f35d
CVE-2023-23717,0,0,47d0f59e7b6731e26ffc0c2788b5ec31a1fed2fa63cc54241e605d4c4f4998e7,2023-04-28T03:43:46.340000
CVE-2023-23718,0,0,1b9db840d9eae3783f682c94e4ce08119a25affb0594101d5a7e2d5defb6cfc8,2023-11-07T04:07:53.303000
CVE-2023-23719,0,0,742e13ed48a9828920f98289d6ef817a17c44ba36a0280570ecb0a772d358c27,2023-07-26T01:19:00.190000
-CVE-2023-2372,0,0,463ee644ca68d79ed750e651c1c88fc10a3135f66e605c33050c9678ce1c81cd,2024-03-21T02:47:08.847000
+CVE-2023-2372,0,1,0cc0398e42591ea9ee7e8425e0feb89ca6eb4a0311522d08ddef136dc9726d48,2024-04-11T01:19:45.877000
CVE-2023-23720,0,0,6a52cd67d5110bae636624640cef1c6c5dca509831b795b04b291924814f58af,2023-05-23T18:52:10.690000
CVE-2023-23721,0,0,53f96286db8405706447325e4f62cd8d981cef9e8a830c428879a4d2e59b9390,2023-11-07T04:07:53.633000
CVE-2023-23722,0,0,d2533cf411b5659668223eb621a52b92bdb95d3727ed452de0e0d4c1cdc82db2,2023-11-07T04:07:53.880000
@@ -216569,15 +216571,15 @@ CVE-2023-23723,0,0,86a8b45c1b953ded7ff33a7fcb2dfe7da45371306a8591f1a39c53f062809
CVE-2023-23724,0,0,faa5f316dc701a6030c4780b0b2ce1cb9629019285f5291c56c1dd30d948ef57,2023-05-26T18:33:55.137000
CVE-2023-23727,0,0,c376d42ab215c795a42fe8feee4411282243de3d5fa40eae6aa24293da27440a,2023-05-22T20:01:10.947000
CVE-2023-23728,0,0,22f4b2f596891710bd5ff5ce8b86f9469dfbca2f113c75fff13ed4e8354594b1,2023-11-07T04:07:54.280000
-CVE-2023-2373,0,0,a7273d85c2a2a2e3d7e0f1204c2b1eed354de3a2cc4ac312ca24a46a0a9430db,2024-03-21T02:47:08.937000
+CVE-2023-2373,0,1,7d904a5861fd808373d640dede45dc1e060638c0f73790ef4cc6cc255c1feb02,2024-04-11T01:19:45.967000
CVE-2023-23731,0,0,ae4c82caaed6ebfb21c566da6e1a4d3b1da13da4e84e4277ef2f4038aa70d3a8,2023-07-13T19:50:32.527000
CVE-2023-23732,0,0,ab4d9af602f78041abcaff2e5b47428dc3f941cd50b94ca14ca42317acfe8278,2023-05-12T09:27:34.467000
CVE-2023-23733,0,0,013a6cd329340b32d5865cf0beb312df88aa0f4e78c152cf45d93d2e4ee1338e,2023-05-12T09:27:24.587000
CVE-2023-23734,0,0,8f0c99036904869a5cb6c4e59026ec9f35b133cd762e279e18bfcde8ed90e6c8,2023-05-12T09:26:58.983000
CVE-2023-23737,0,0,6e26c2fd57b73bae557281262c8215f75be7236f972b345097b1f3930ae32869,2023-10-17T17:58:03.137000
-CVE-2023-2374,0,0,2660654ced60248c15b9cc3f3bc9cbafa87b026cabf58d70e008638199329af4,2024-03-21T02:47:09.030000
+CVE-2023-2374,0,1,af7e9bb4006d620cd7c9025fe7aaaac6e4d6fdcf6cd90081b8d12ed7e607164e,2024-04-11T01:19:46.057000
CVE-2023-23749,0,0,988f68e907b1844e059748ed05390faf97946dc80fd030517b23c68a618bdbca,2023-01-27T18:18:38.047000
-CVE-2023-2375,0,0,771e1c2d854fbd29f205f3d987b61a6de766738cf8f7edd6b281f7bb5c09a72f,2024-03-21T02:47:09.133000
+CVE-2023-2375,0,1,6a9e30251f41d5b1924de713c13fdb578e5e8c0327fee858f6fe3965e1a6c04d,2024-04-11T01:19:46.147000
CVE-2023-23750,0,0,19d3727b9a74598e35a7cdabb99cd6b4c483616a77a15197572d2e37e96efb73,2023-02-08T20:49:34.647000
CVE-2023-23751,0,0,66ea497e9d1d8471ee16ca035156964d93c482af1ade29520523e8e6de387af2,2023-02-09T01:31:41.873000
CVE-2023-23752,0,0,fc935002eda9f1cbe0b328a5661a774b676a0303f4fbf18afe88bd5fc8ab852e,2024-01-09T02:00:01.953000
@@ -216588,7 +216590,7 @@ CVE-2023-23756,0,0,256ea13a8859f5e72eeafa4ba6aa54b5938ad966e0f0fb40c30a554560373
CVE-2023-23757,0,0,9ad0e30fccd22d408d2bcac4ea504fbc82adbd2ade35611dc68f72b7ef604bea,2023-08-09T17:52:32.070000
CVE-2023-23758,0,0,2a2c23db24b4a5c162c92a5aec0cd371fa7b7d46c5c88795378b45dae41e83f1,2023-08-09T17:52:25.547000
CVE-2023-23759,0,0,ce856095d9b58e78aa0202a56d678b74f196e56eab89af5936f4067d8776960e,2023-11-07T04:07:55.090000
-CVE-2023-2376,0,0,c70381e10c188d85e2e5352199cdadb6c95cbeecb5ccc85c4cdbf03c2a046f03,2024-03-21T02:47:09.240000
+CVE-2023-2376,0,1,3baf36ca401fb88c7deac0d58840bf7eaf272fc70b0163d92784e095cf6168e4,2024-04-11T01:19:46.237000
CVE-2023-23760,0,0,0e68226ba931d7840b30851b15ac43ea1bc716bfa4083affb297a4dc78dfc4cf,2023-11-07T04:07:55.423000
CVE-2023-23761,0,0,b9812ae74a396e2ed8b4663badda2290c75fbeca8303c6530185ad2478b92f26,2023-04-18T16:15:08.930000
CVE-2023-23762,0,0,ec4ac5ef5d65563bc4e23635e656b848e6a03cbd3fc0baaab7e58bf96b5ecb6d,2023-04-13T19:17:56.850000
@@ -216597,7 +216599,7 @@ CVE-2023-23764,0,0,20ed32d3279c2724f014cb4f99a056dedbe84ad5a4de2701618c43f653d8d
CVE-2023-23765,0,0,43ef56910212a1a6df35e7495b17e320e36c068471e273d70b6ab9159153f7b0,2023-09-05T19:37:07.040000
CVE-2023-23766,0,0,512189b2f3fe65485eacc5b45f1bae3bff593f74757420d7a40425e0f571257c,2023-09-25T17:47:12.147000
CVE-2023-23767,0,0,77da9467939deb8981892b92b61715630e6424cdfafc39722d16d310b8ac596c,2023-11-08T16:15:08.437000
-CVE-2023-2377,0,0,b6f5d0309dc7f5521ae671bee5fe54d5bd44389263568ed0e5e87a9d732a8b84,2024-03-21T02:47:09.350000
+CVE-2023-2377,0,1,970f51df16a57a30a165d881a2861f9a46f323b6df9a81919a7cfa7e24e0736c,2024-04-11T01:19:46.323000
CVE-2023-23770,0,0,0c43bafed0acde650157bfc754ead113ba8c13c6924ec918300a844084d77c1d,2023-11-07T04:07:55.750000
CVE-2023-23771,0,0,129bc8133064c2640b4d9e22ebf6da9a1057496992ca3d129f1bc8c57be15be6,2023-11-07T04:07:55.847000
CVE-2023-23772,0,0,a484af274fac181bdbc83a18977992ab9d2a6fe4aa49dd94979a443088198426,2023-11-07T04:07:56.007000
@@ -216607,7 +216609,7 @@ CVE-2023-23776,0,0,8fcc5ad5fd93926448380be84bd198c2b6e8311d8d14c10ac923e94aad36e
CVE-2023-23777,0,0,ca1fc97a3c9cbf4ed872fbf1eab8a61f82273cd1a9009aa793d042b889fd8e78,2023-11-07T04:07:56.950000
CVE-2023-23778,0,0,7f66dd10ed45d9d0c0cd437c6c5765e29706a8981370d0d60794071e8c24c264,2023-11-07T04:07:57.183000
CVE-2023-23779,0,0,867e59250f6019132b5df27c8df40ea777bae2807f7506d26b9051fbdb47e1d9,2023-11-07T04:07:57.423000
-CVE-2023-2378,0,0,ed1ebe2dde63ef1158cc8d82abcc62e0c3a4d23fdd08171fd71cfca6bed72e63,2024-03-21T02:47:09.450000
+CVE-2023-2378,0,1,1d5b7e3d02753a93be183c3e4cc0fd5d443ce5302066296cfde80605c82d841a,2024-04-11T01:19:46.410000
CVE-2023-23780,0,0,378b9bdd691538567f103d15a9a96d73edbfe486c9ababdfbccf49d68f8c580e,2023-11-07T04:07:57.703000
CVE-2023-23781,0,0,2d6be3af8286b616768ea714e803f94e00ac6d96230fc928f0763bd34adebd4d,2023-11-07T04:07:58
CVE-2023-23782,0,0,e70154d06e90d9d1bf983af23f4d0b61dba506a51c4cce045059362f714554ce,2023-11-07T04:07:58.240000
@@ -216618,7 +216620,7 @@ CVE-2023-23786,0,0,9e6078dfa3c4bbd77cf155baad3741b18128dff6ebae8e5e80a9e8828867d
CVE-2023-23787,0,0,ebfc3bdc06214f3d07d76c3d2cbc722b70bcf1320e4aa3b6c653165e6c0c5b99,2023-07-12T23:55:45.907000
CVE-2023-23788,0,0,768521b2a0865dd2b2cbb18282a0beca1d04103c4c2799751eda916a1b726833,2023-05-15T19:43:07.003000
CVE-2023-23789,0,0,404f39919e31718f891dbf54261c45bebb48b106cf5763193fad211cb90ce51c,2023-05-15T19:47:30.610000
-CVE-2023-2379,0,0,b9405273e9652cd4cfec9dd308080278a090978f58a7bb9c8f600c634a4f7375,2024-03-21T02:47:09.550000
+CVE-2023-2379,0,1,4a99ead90786b4c7d495a199e50089a5e08bb92ed8237d2a037e37057315279a,2024-04-11T01:19:46.500000
CVE-2023-23790,0,0,c3a70c70988b27ce685a1b0ea4367658645e363be91967014969e9677ed5d1d6,2023-05-09T17:04:45.130000
CVE-2023-23791,0,0,0e46cef5ce9eaa51e6d45101a583d3c031b36facea3f881a1044763a25ffd200,2023-07-13T19:48:05.947000
CVE-2023-23792,0,0,a8aaadd863c8c86e8d020b903992c2d9ce26cad59ffcdff6cc93a47c1605d0dd,2023-07-13T19:47:46.613000
@@ -216629,7 +216631,7 @@ CVE-2023-23796,0,0,8d82dde1f03e7dbb3af36571a926f0792ffead99315dbc9d858a75047f92b
CVE-2023-23797,0,0,82f4cdebfda612842669266ed0d0154258a5b3722d9da2496ff26bcee6f2dedc,2023-05-26T19:23:56.160000
CVE-2023-23798,0,0,dc340493a71a9e7d27ca635b2186a63b71dfd911b57b2e402967c6df1e39ef6a,2023-08-15T17:45:33.117000
CVE-2023-23799,0,0,629fa1107f98ccc7d5b085e5609c070c7c6ff2c5dfdf2b03983909c0d63167e6,2023-11-07T04:07:59.297000
-CVE-2023-2380,0,0,845f7c5537c9bee6e0d14d46def482af704aac9dde7a270cf61df3aa26c5b681,2024-03-21T02:47:09.640000
+CVE-2023-2380,0,1,55b11aa3bb8815d0af09bbde790e332eb9c0f8f317ae3d9aad2c7cae7a4d9622,2024-04-11T01:19:46.590000
CVE-2023-23800,0,0,7c5a5109f175aaf79a2cbdda6e526e9ec2a755a983c1faa345e5bc7f4ef6e31a,2023-11-17T21:29:35.687000
CVE-2023-23801,0,0,e39328f491fe97a41fbbe24d04952d7b3a082eb36a9b5fc244d9b7f691433f30,2023-11-07T04:07:59.380000
CVE-2023-23802,0,0,5d6bcefd1589b410afb7182f68e03e06d8c628a2643c48c17db3410839fd3f3e,2023-06-22T16:54:52.550000
@@ -216639,7 +216641,7 @@ CVE-2023-23806,0,0,ae8f3c51ef735c8c5c123f5d977f75ed8ac803c0484cb7e9fae4fbae1a97b
CVE-2023-23807,0,0,7a5338d86f7913861aa85dd744f4943066990b8a55cc04a4ceee1689a52e90a6,2023-06-28T07:13:44.017000
CVE-2023-23808,0,0,6d2c2bbe0bf10c4df690ec5c11f8b92f859e4d6fe081b38c05a58dc7fc8f0128,2023-05-08T13:45:40.917000
CVE-2023-23809,0,0,158beffc38da55c40c2e6dae3f420c3096f2af81b20d2581af27102ad58400eb,2023-05-08T13:45:31.337000
-CVE-2023-2381,0,0,0edab2214b285f8b0212e530aa2d03780363a8ccb4c55a098cef09d7d8e00213,2024-03-21T02:47:09.743000
+CVE-2023-2381,0,1,b5f1e89068a5afbc4b15ba80b751a045c723ed5ba9592c94ac5c59a9d373f8b0,2024-04-11T01:19:46.687000
CVE-2023-23810,0,0,1bbfe3b3ea60858c591f55f537d9703ea6d961603bcfb54edaa69fd9306a8183,2023-05-22T19:35:47.727000
CVE-2023-23811,0,0,fe0f5fe4ab5bd771d39478b0cd03e4616937c870f7184c4a3532f49e626f9901,2023-06-28T07:13:52.933000
CVE-2023-23812,0,0,4ce7f2622742c72656bc1bbd2603241a1539fe9f154230e68d6720cfa1f3d055,2023-05-15T19:47:13.493000
@@ -216649,7 +216651,7 @@ CVE-2023-23816,0,0,8caae56f0968ff9dc14878828e8c7db2b607f6b9d19342684c3b69cf0f8a0
CVE-2023-23817,0,0,d6843bda91f363fdc6128da7e4167b61228e555be35ed5c4c99a66dd7906e475,2023-04-28T03:43:28.573000
CVE-2023-23818,0,0,a61ab4a249031b1bea2e86886122b9ef515a6528b15446e18cf5ef8a4a520ad1,2023-06-16T03:54:06.517000
CVE-2023-23819,0,0,6f09f9143f55a09880958a44ad4a4fe669c565071d8d0ef5e49d4c99942d6835,2023-06-16T03:08:26.617000
-CVE-2023-2382,0,0,a64f3475c6cc72b398dca5201283dd578dde2c5329c414a1f33eaa309f920dc1,2024-03-21T02:47:09.873000
+CVE-2023-2382,0,1,c8148b0a5f08048400c915544cb58ebae1284946b7333a24fd4bba9b03b51f0a,2024-04-11T01:19:46.773000
CVE-2023-23820,0,0,be2f7825261ed7c05dba6836f6ddb5635cb3c4a882c200fcd10ed3464afa58af,2023-05-06T03:02:59.570000
CVE-2023-23821,0,0,20478972090c69ab5b3f5eb82e2110daa06704ba5bf2e21f5d16f8bbc99bcece,2023-11-07T04:08:00.180000
CVE-2023-23822,0,0,c0aa039c2affc37418070420280c110188064c7149f6cdd20b03412aafbbd038,2023-06-16T03:08:00.317000
@@ -216658,7 +216660,7 @@ CVE-2023-23826,0,0,7ce9d51d71cb9c2ee163feb96086d1d742fb0fabf9e20b9e8771e26f2eee4
CVE-2023-23827,0,0,db196448823219c9dca10d9a8b5f81234d215a9befbee47f173e962ee024e4dd,2023-04-28T03:43:15.007000
CVE-2023-23828,0,0,d279d5a727c4266aef2f9e3a236a88e9fcb1917001a7b1ac92b0fbe0d68fe203,2023-08-16T16:18:17.737000
CVE-2023-23829,0,0,841acba88f35be3938244a08f656d339af66fdaa522f3e518b017422c4697b34,2023-08-10T03:53:11.417000
-CVE-2023-2383,0,0,9e34de36fad2d75c14a14dc69f93dffb4507f5fea608d22d46ceff058e56c57c,2024-03-21T02:47:09.970000
+CVE-2023-2383,0,1,fc807ee136aad0e22911d78dad4935eb395b042b96f5f7586510783ea825242d,2024-04-11T01:19:46.863000
CVE-2023-23830,0,0,a8a6c70709dbf653f43de0a25530c23e6f897a9035a07301479426db8a2f4ae1,2023-05-27T01:51:18.730000
CVE-2023-23831,0,0,f44bdd1d5b0a6e548dfa822baaa7e39078a372f0a3e062650e141d820484ac3e,2023-06-20T13:54:10.147000
CVE-2023-23832,0,0,029dda7e9becc257113e1447baf31d6de68ca9a407bee2549ac078993efbe2e6,2023-04-28T03:43:06.297000
@@ -216668,7 +216670,7 @@ CVE-2023-23836,0,0,0fba0f7d0848933c3019c07d83ea3a9a156290c972eb6e0802552212812f3
CVE-2023-23837,0,0,8f0614b8e584087214e45abef4453ff7eb076a673b970b348bb33fba5c1b7b88,2023-08-03T21:15:13.427000
CVE-2023-23838,0,0,fb9dbb835f18a6e0c0393877539f1a566a1809b959569a70e53ab9b30f1d1f04,2023-08-03T21:15:13.577000
CVE-2023-23839,0,0,95e43c23fc7add1f9569ba133ad7adbbfd71498c7b684e08f062e20f3c7f4f89,2023-08-03T21:15:13.687000
-CVE-2023-2384,0,0,454f249da56771a9b1ad0fc869ef30eec087a1afbdd9b354de686762a5f18361,2024-03-21T02:47:10.067000
+CVE-2023-2384,0,1,83975039e25614ea239222bb7b24dbabd91913b33a0304eaea5f62c832e04289,2024-04-11T01:19:46.950000
CVE-2023-23840,0,0,51f539baf7294890a27c592092dbe1e5575072400a5b57716093b425bccd513d,2023-12-28T17:15:08.677000
CVE-2023-23841,0,0,513fb1645741189191a08019c04a1427c4e8c4a8cd9a5ecee9cd33d9177028aa,2023-11-07T04:08:00.847000
CVE-2023-23842,0,0,78476dc5dae921c25249e95aaefb04be167fa324869c471c2fc2635df5aabb39,2023-10-30T19:43:24.260000
@@ -216679,7 +216681,7 @@ CVE-2023-23846,0,0,351a9bde7425b6a6d214a6e41f47d791611f6a185db10ba8d2f7501dfce9c
CVE-2023-23847,0,0,1c6b3c93b35aa86073cce51f86476327e5ec8e788c226232865e71fb2c8df590,2023-11-07T04:08:01.143000
CVE-2023-23848,0,0,da32cb9bb1e07f0ec01f79e8f49b04f18b081ad815364243bc1e12e90f49d872,2023-11-07T04:08:01.210000
CVE-2023-23849,0,0,52ad6816c2ac06c4b3587791c5d9cdc9593bb29b26f7bb0320b3cfd7cfeef6f3,2023-02-14T23:39:12.903000
-CVE-2023-2385,0,0,5c2e87181a0f161c11d7aa32f516565a4696e43bdfe747ad0031e12fe37c38ab,2024-03-21T02:47:10.167000
+CVE-2023-2385,0,1,2d5d1441a7258dfbf0115f493a5ddddb221e5d0588a465316b1d8a5db1353993,2024-04-11T01:19:47.043000
CVE-2023-23850,0,0,7193ef75d8f26c062fc7f6e25c6f8a40016306d81be2fa56c3b288844b0f7826,2023-11-07T04:08:01.417000
CVE-2023-23851,0,0,71e26a83c890baa94f977504939288c417ca9de760450a67e6f58faebe6361f5,2023-04-11T22:15:07.697000
CVE-2023-23852,0,0,4f69efc1f2f71bdee0c32f6491cd02a4e69e142ecea44775f2098a16008a5111,2023-04-11T22:15:07.753000
@@ -216690,7 +216692,7 @@ CVE-2023-23856,0,0,e4bd87aeb9070938863b3735f025a8c17702e24fa68cf7d4f52df5efbc98b
CVE-2023-23857,0,0,bea8cfb80222ae03177f31ab8d3c01bd8c7cd7235bc04c938ff0d2e06c6a1cda,2023-04-11T22:15:07.997000
CVE-2023-23858,0,0,624b0cbb3d52d550bc4db9238ff8d44a063dc8a8a69f48981641be375239f89a,2023-11-07T04:08:01.937000
CVE-2023-23859,0,0,0afb2510b4c3b8eadcd9601f2c7073007bed774c395f4132227d104175bbc634,2023-04-11T22:15:08.067000
-CVE-2023-2386,0,0,f39090bca5e4762defa510316cf65f571485f8b6e4cc796d52bfed95bdb6270e,2024-03-21T02:47:10.267000
+CVE-2023-2386,0,1,c47f12e0f93c5afcc7b54d78621f1d329bf1940b4458e2cde4187c9a25f77c16,2024-04-11T01:19:47.127000
CVE-2023-23860,0,0,87c25d58da87ead60b72cfb9e26882fc180a9103db426de30f7537a218380ad0,2023-04-11T22:15:08.133000
CVE-2023-23861,0,0,6951802a5ed785d038d7fdb88abbc469e75ecb2527478c1bd093057742eb08d3,2023-11-07T04:08:02.180000
CVE-2023-23862,0,0,d201202ac26c61425ad88362cbe9b9e83bad4a50e71ccd6c707641930ce946e3,2023-05-12T09:26:48.997000
@@ -216700,7 +216702,7 @@ CVE-2023-23865,0,0,213b1ffca8c90d99865e6e669fbd1ddac9689b43a69f4931a629c83ea04f5
CVE-2023-23866,0,0,42fb0502ddff45e99b09132bdc2ab680de0e22e024e25f6d93c49c2eaaf7f0e3,2023-04-28T19:25:59.487000
CVE-2023-23867,0,0,3aaadfbdcccc236c441b1c349890cae594757ed0df1c8d85f38bcbe8101cedf3,2023-05-23T20:37:47.907000
CVE-2023-23869,0,0,5a7af5595778677bb9b04abf131112996aacc33165ce5d5e8cecbf0cfd9c803b,2023-07-13T00:08:41.700000
-CVE-2023-2387,0,0,51808e5a58f9c248c2f3576e6e0e1c18636073acf4605e5b7f063184850a3550,2024-03-21T02:47:10.363000
+CVE-2023-2387,0,1,d838bf3d20480fb1efb907fdb640de22bacc9ac6bf0fcc677c25c71c1188c8f1,2024-04-11T01:19:47.217000
CVE-2023-23870,0,0,177b01dafd7546c072def9e2c5380cfd371c6c5fac5a424a72d33fec1d12c3e9,2023-11-07T04:08:02.950000
CVE-2023-23871,0,0,f878e6e5ccfc6b626d0333f75dc16be36fa6da91267329f05c9516a400fce44b,2023-08-15T12:43:13.813000
CVE-2023-23873,0,0,ce17ae4e8ceee009a939705edc4f2f9af759f6b47cbb24008c112e75924ec7c0,2023-05-16T21:35:51.213000
@@ -216710,7 +216712,7 @@ CVE-2023-23876,0,0,4f622cd5105ee690f6b4e67dfbe033619caa72aab204d9ee039c592092b6b
CVE-2023-23877,0,0,c111142975495664555cacf0213deccfb88f39d83eb52e3f60bca1e82631705f,2023-08-10T03:53:07.383000
CVE-2023-23878,0,0,ca6c7a413884709ab5dd54cd364afbb791bf9b88588ab0b03994882dc3ff6737,2023-11-07T04:08:03.373000
CVE-2023-23879,0,0,031663f926dca835391a8b51e3f9d7e12234e18c7682dfe39bebb6640f0ee9fe,2023-04-28T03:41:46.177000
-CVE-2023-2388,0,0,ba0c0cd7e7d52a3444600e6ef4407cb6e71887d09c7637670b49b80c74983e95,2024-03-21T02:47:10.467000
+CVE-2023-2388,0,1,c3522d47872a26dded6437a02e1bb2840c02d2ccf18fb30eb44a3c7347a179c1,2024-04-11T01:19:47.303000
CVE-2023-23880,0,0,fedc1f68c7b1f3ff7257915ef1eb4253d4747ec01ae8098f0bbe0462cb00a3a6,2023-08-10T03:53:01.917000
CVE-2023-23881,0,0,0c9f0627ee8f445f9a2b9c68e6adf6da2bfb15668da071bf3be9cdf4251babf0,2023-05-08T13:37:37.803000
CVE-2023-23882,0,0,0cdad4766eda1aba019d7c6146ebfbe580021104ae73b0fb1a8f4dd65f5782e5,2024-01-24T18:16:34.363000
@@ -216718,7 +216720,7 @@ CVE-2023-23883,0,0,75b9442b8bcffd7e7d7e737228e6f99d0e0c5a80a058beb8523a324d92345
CVE-2023-23884,0,0,0ac7bb471b6b532c5d7383adcedc7f05dd9e53842ddfa132aa67d23b65b68b1b,2023-05-12T09:26:27.187000
CVE-2023-23885,0,0,9dd36b8665148a46740e5a292c2405f7a6c3afc8234febb66a4d84a9d96cbfb7,2023-11-07T04:08:03.667000
CVE-2023-23889,0,0,e78fde1e3f6252643fa71605c93cd51067318f85195abe86c6da6e45dc7061f9,2023-04-28T19:26:35.597000
-CVE-2023-2389,0,0,66be7959a58a1f30160bc1ece5bc55b000db9d645c56357eb293cbd46a248a68,2024-03-21T02:47:10.570000
+CVE-2023-2389,0,1,7b27d7a57242878365a505146702394684b6cca87d7d45315f0e83d9b76a31ed,2024-04-11T01:19:47.397000
CVE-2023-23890,0,0,d3c31c426140db9fc0462027a5607e57233946023918c59f3b30230dcfbfe702,2023-05-26T02:08:15.877000
CVE-2023-23891,0,0,96d93e93fe0fcce73bd09ce27c610013df54eb6744b0b3102ce1cb0a4bb091dc,2023-11-07T04:08:03.840000
CVE-2023-23892,0,0,f473295c24e69a90c371336339f82504ac4aa53e728765ff5563adf3c21bd9d6,2023-05-02T15:24:12.240000
@@ -216727,7 +216729,7 @@ CVE-2023-23896,0,0,6ac2e8a7dad258b88bac337d1e6a0ac69bc1584713da1ece8ba0ca8bcaec5
CVE-2023-23897,0,0,9d5d74122d132f7c427662ebc395aa7d3412347cf2394c7a8ca755483bd1d324,2023-07-13T00:08:48.257000
CVE-2023-23898,0,0,6496e94b8c1568d442af1f8020ae9d5f72fa6e3b95e864a330b8d8935b022532,2023-11-07T04:08:04.213000
CVE-2023-23899,0,0,49149a9b457b6b5a13f2dd88a9511e6507bd50ea723567f34254dfd9165c32c3,2023-11-07T04:08:04.350000
-CVE-2023-2390,0,0,3c896f1aac4aaeb0a38b1f629738e2023ee872149a3eb5416de6f86d8bc46809,2024-03-21T02:47:10.670000
+CVE-2023-2390,0,1,87aead8c58bf822a46fefe00712cd79757b5bd60aaa860d67eb0c01f3183d89c,2024-04-11T01:19:47.480000
CVE-2023-23900,0,0,ad7e88709a3cec9d563dd90f9ec2cde5934334fc06f5416e934564f218733e4b,2023-08-15T12:51:30.800000
CVE-2023-23901,0,0,3255759c939e80d3bb64068f81c6dd7c230b3b4b3ef958089e13039cd68b311f,2023-05-17T16:08:29.533000
CVE-2023-23902,0,0,296e5c8b206c6323cf754a0e156928ddf74b91bedc2d3083fff0939c31987a58,2023-07-13T18:31:44.900000
@@ -216736,7 +216738,7 @@ CVE-2023-23906,0,0,66a129ebfaae3c844321756dc98bcf17e79ac1bc0c8810e8b3905b0c78e55
CVE-2023-23907,0,0,d73a225daa9a45f90575a853fbfea2fcec67008e1f680af67eb6343cb4667185,2023-07-13T17:22:44.253000
CVE-2023-23908,0,0,28de60b8812bdc90783dc0e891afbf07586ba60f43908c95882296697a2aade8,2023-11-07T04:08:04.803000
CVE-2023-23909,0,0,b9601daa4ba8e5945058b5db621e28dfe1a1dbb22bf110afb16197152f443342,2023-11-07T04:08:05.010000
-CVE-2023-2391,0,0,a2ba13504485d01a29b9ca43fdfda590752ca66a089b11ea954f5b3f9b6b005c,2024-03-21T02:47:10.770000
+CVE-2023-2391,0,1,a5eeca31cc87c85d0c75686c842369fcc276635991b7475f0bd6dd5a130f9c26,2024-04-11T01:19:47.570000
CVE-2023-23910,0,0,474254dd27a02a08a8cccfdaf040424d60acde4c13ca60fd883ab14e54c2aff2,2023-11-07T04:08:05.287000
CVE-2023-23911,0,0,e640aaaaf28609580442ce1a983fd9d60c4b6afb4c4b300a8f3c16352c7fcb9c,2023-03-16T17:11:57.350000
CVE-2023-23912,0,0,b66140836b13988672f0cbb5eb567a9169012f9a169ceade0a39ffe246568ba5,2023-02-17T20:04:53.320000
@@ -216746,7 +216748,7 @@ CVE-2023-23916,0,0,109bbb997640e4da8058b0a8935ddd7082b4d926edc9e4cd0a9e7da9bf0ba
CVE-2023-23917,0,0,371c31fdd1461683a4c2c50072f11c1880f6b691cb692c046366a8ea1e1dda3d,2023-03-03T16:35:22.637000
CVE-2023-23918,0,0,eb09e4de037443401129138c31da0455792f97b6f1b90d5ecbe3da371353e721,2023-03-16T16:15:11.720000
CVE-2023-23919,0,0,7ef2ca25ad9eae90629a032ac1bc9d411d2d36745d9d92879047070e92145739,2023-03-16T16:15:11.810000
-CVE-2023-2392,0,0,c83f54875ef8ffe8f73b73892c9ab77ef4a5c86ab3d2139594af5e4f4303f11b,2024-03-21T02:47:10.893000
+CVE-2023-2392,0,1,53105d6a8036ca5e8e1a301f89ff39c7b3ec0f4216efb6370e915fceefcaffc6,2024-04-11T01:19:47.660000
CVE-2023-23920,0,0,607c4f550d0260c2c398f7d8014f1121f94cb7d04b027b4bef4e787241dafb94,2023-05-03T04:15:09.413000
CVE-2023-23921,0,0,2fff7086333fefa79735fb6cd6cf832ff997abaebcd86506b91977634aa8f7d5,2023-02-28T19:07:06.573000
CVE-2023-23922,0,0,3cc1884b754bc1d301fc4dc78858cf0a2ad1bda68b0f72bdbce929789298962e,2023-02-28T19:08:14.307000
@@ -216757,7 +216759,7 @@ CVE-2023-23926,0,0,fc15285352dc58675376a0af026e7e06cbe5a7d3f9f4bb389dfd37ee02dc6
CVE-2023-23927,0,0,4bc6413658d0a23de0c412cd0aae8bfbd5dccbcc8bb8532de431266966f0a462,2023-11-07T04:08:06.470000
CVE-2023-23928,0,0,26a1876820574fd5d95f74480ab3d9120ba5f970e46291bfba98cba90f5fb5bd,2023-02-08T01:27:45.827000
CVE-2023-23929,0,0,f6a1095043021af95b212288992359ec042994a5f889a971d5e04bbe72b908ac,2023-11-07T04:08:06.713000
-CVE-2023-2393,0,0,e31680fdc099fc03ff58b4ce749218537dd83851a78b66714ca2da1d80be8a7c,2024-03-21T02:47:10.993000
+CVE-2023-2393,0,1,d6e4698face89a7dcfb0fc9f15d0b9c9cad1b82a0591ed1f140a08ec03dd2c4e,2024-04-11T01:19:47.743000
CVE-2023-23930,0,0,c7c59885c3e58dc5d983cd850381ba4425c1527b78220d16cd148dfe865fb743,2023-10-13T21:27:29.790000
CVE-2023-23931,0,0,d96518ce6127bd3f77add904f897a578610307c68e57441f349f2fd260c2615c,2023-02-16T16:57:18.890000
CVE-2023-23932,0,0,bb3a0e6edb849a78850c616a76b2b75dfda32cb1b3a9ed391502ca650714ce1a,2023-02-13T15:06:10.787000
@@ -216768,7 +216770,7 @@ CVE-2023-23936,0,0,fa03f6b970cc0b1b60f2bdfda3ba676366d9f22dbb8fab6700f6529892821
CVE-2023-23937,0,0,154754dc23011bf227f6d852663cca8081d9cf530a61baf64ccfe0ea1e24418b,2023-11-07T04:08:07.490000
CVE-2023-23938,0,0,32ab3e079203461199ac8b302d4033426d7ff4f5c308de22a81afe66297d053d,2023-05-02T17:29:19.817000
CVE-2023-23939,0,0,fcfdaa617fc3b0e67cd9d8b052d3c300ba31d95e9334885e7d4a6e5a278ba1d0,2023-11-07T04:08:07.770000
-CVE-2023-2394,0,0,592ff8da89fa3195900b61e8ddb304fa0dbee4168b608d8c98d52e285d755f3c,2024-03-21T02:47:11.133000
+CVE-2023-2394,0,1,0b9175b0fc866fdff2b21bbf32dc554c9b74e13400ecebdd4198658b51bb33a7,2024-04-11T01:19:47.837000
CVE-2023-23940,0,0,aa1b337db98325dd8839de1a1cf7627e04d96dd5d9a270906480045ee615615f,2023-11-07T04:08:08.003000
CVE-2023-23941,0,0,71f7849d3658c450fde060abcf8ba4a09fc90535d6256e6c1646e8a2ef879efa,2023-02-15T15:56:57.207000
CVE-2023-23942,0,0,a169dbc7360828299e6e6c25a46967a07f8437c349f5412a89f244546a05300d,2023-02-15T02:02:50.373000
@@ -216778,7 +216780,7 @@ CVE-2023-23946,0,0,5b0b91918eeff10ba08636e8da94159d18014131c6675958f0845de984f09
CVE-2023-23947,0,0,7695fe69365e3efa30ea8dbad2d75019a30541e6f77e9fae60ac988a2a85f882,2023-11-07T04:08:08.623000
CVE-2023-23948,0,0,3fc251bf83f6bc8d5092aa28620592898564b260515775250528bd8107c38cf8,2023-02-21T18:54:48.303000
CVE-2023-23949,0,0,6e23ce12319f2690b54a89d2f8f56a3ecaa4985ce768d2004f92891a79c591fc,2023-02-06T19:18:49.140000
-CVE-2023-2395,0,0,581fd3220afcdf5496eabd5a3025da8be384646e89e11843beeb5a963af4df7e,2024-03-21T02:47:11.253000
+CVE-2023-2395,0,1,86be9a3638e07787235daeac407d444dbd129009803a98bf1f04ee531528d9b6,2024-04-11T01:19:47.930000
CVE-2023-23950,0,0,4d53ac82095a46ed08a609e07273ec41cc132839ff16576f6d39454dbbc2db94,2023-02-07T18:05:18.317000
CVE-2023-23951,0,0,eae9d6c4b70c872e5a5da55839988f3b10a248b1141ee647cf97ad970e0cb98a,2023-02-07T18:04:37.403000
CVE-2023-23952,0,0,ea73dd2936092a4e3b505da83cb5dea22fabc6f810bf9dc129c37535bfdc9e32,2023-06-06T14:30:45.323000
@@ -216788,9 +216790,9 @@ CVE-2023-23955,0,0,7aa60caa4b3b472157655fbca55bc00a5b4ae8f87e4d8eab525ca1780d8e1
CVE-2023-23956,0,0,fcc81acf7db63527d3b508789c63f5a79f3410039997929f252eb23f5b1e0710,2023-06-20T16:15:09.870000
CVE-2023-23957,0,0,98e7fdf71f102a281e18843ce9fdacc93a8414cdfc0594e4af99429719d0da40,2023-09-21T19:50:10.113000
CVE-2023-23958,0,0,a3e43e06899602e52b49db187d50de6113b2b4d948ca562cfce7874e3ea7ae3a,2023-09-28T01:14:41.083000
-CVE-2023-2396,0,0,94f109b6532c014f924eece3a759a5cf8d45f07fcf3b407689cfd97bd3496479,2024-03-21T02:47:11.380000
+CVE-2023-2396,0,1,e31bcfb88332a1713376121ef9d523cf8ca23350e838def154f6835c90fe9d55,2024-04-11T01:19:48.027000
CVE-2023-23969,0,0,60e094d7082b46f9964e78d334496668d61220fd692084b0ff8a01314bccdb42,2023-11-07T04:08:08.967000
-CVE-2023-2397,0,0,5a378c126607642838e201964ab71953effcde22aa63c73cf74b4ca2a661e26c,2024-03-21T02:47:11.503000
+CVE-2023-2397,0,1,228444efea36538d49a2ab9b3742efe639f6e578187f89d804b8f6f80c257753,2024-04-11T01:19:48.123000
CVE-2023-23970,0,0,a05df4cc9c0d8021d14e5b41de67c77eebeb94772fb973d0a2a6413d3653a8f4,2023-12-27T19:45:38.120000
CVE-2023-23971,0,0,e6bd2ed06ac329852a7462693a0f9b61fde1bce411f092672dd9bd712b2c5e37,2023-11-07T04:08:09.903000
CVE-2023-23972,0,0,9c806bf13a06b88e6296a10c9c1d94fd634866aa4eb97ed21b528c5cb6f9450b,2023-11-07T04:08:10.113000
@@ -216848,11 +216850,11 @@ CVE-2023-24031,0,0,553b188a27e5e353a530f9e8ae98e9bc87ea1dc2bc9785785f03fdfb2afd8
CVE-2023-24032,0,0,d3e4d48d54a90cdbcb9202d13bd373a59154b01e2d13c075c14f81bb75dff655,2023-06-27T02:18:26.793000
CVE-2023-24033,0,0,103bb0b17afdf8245161c95018141ccdf44165e5161f850234f9b1d704b71f0a,2023-05-04T17:15:12.437000
CVE-2023-24038,0,0,9f526de6c2210e1d42c24d4675309ccdef743693e95f88af1c2f2d2b26329657,2023-11-07T04:08:16.147000
-CVE-2023-24039,0,0,36a66094fb8f7588c88ea72bfbaac27ca6b72bf5b6d296901c3954e1ffd3e869,2024-03-21T02:46:17.770000
+CVE-2023-24039,0,1,1b93b0f6d10d05773b3a2078493a21874f0571c3a4d6cc3bfb6f0304aad124b5,2024-04-11T01:18:58.693000
CVE-2023-2404,0,0,0a4b210ec69c75711f134cf82408f340b10bb8f3e8fa3ac924bbe1a5ca72e0de,2023-11-07T04:12:36.590000
-CVE-2023-24040,0,0,a2dde82a89ecb5cdcc13e6ea72a164e513fb72a2c35d8a240bbf07f17cb90fba,2024-03-21T02:46:17.843000
+CVE-2023-24040,0,1,a5760d89b308803dd15f4fe00328c4415bfc06bdabbcaea6004fe07da9e6896a,2024-04-11T01:18:58.760000
CVE-2023-24042,0,0,d50aefc59a1585095ebe3b3358cf8e186faa582959e04455ea10e087de0f0076,2023-01-30T16:40:27.380000
-CVE-2023-24044,0,0,e864a60577275d9ab8a6ef99896728011bce520d0938a01c323308e7218d11b3,2024-03-21T02:46:17.907000
+CVE-2023-24044,0,1,6a3f35bb73bfe55d8309ea2bf0774f83b42fa7f73ddb803ac83ace1c677689ad,2024-04-11T01:18:58.820000
CVE-2023-24045,0,0,5af14e4105d60e24920c55585b3a4b0ca475d74a6bf1ee0a610ff32242323d45,2023-03-09T19:35:36.820000
CVE-2023-24046,0,0,3a444584b917f989b28a8c8830a2d325b703a90ebd976e4af0701bfebb27e414,2023-12-08T16:03:04.717000
CVE-2023-24047,0,0,1b460c5c659ad503b83cfb9ad4939d85c0e782064e3e90ff5609e22c38565826,2023-12-08T16:23:33.007000
@@ -216863,7 +216865,7 @@ CVE-2023-24050,0,0,0dfec3377c19c2ae7e2b2df93beab48a5ab9cecffe224e41adfe2bbd5a942
CVE-2023-24051,0,0,e14794c1735f7de9579776c7207b777254a7ac1daf08b8cbabed105bf1ffd2e9,2023-12-08T16:50:35.540000
CVE-2023-24052,0,0,b119ba77704f01364a225e0f565a384b4800564bc2969131105bdaf3c2c595b3,2023-12-08T17:38:12.703000
CVE-2023-24054,0,0,e734045426733397235e73c40972ae94ee9cd1a5fd629375c062e65fbf9e6f27,2023-11-07T04:08:18.513000
-CVE-2023-24055,0,0,6e76eececa20f2878a28d897dd69c47cf3cfcfe6f8900a57ee27095ef5e0d172,2024-03-21T02:46:18.033000
+CVE-2023-24055,0,1,3e12f314508e5a9742e164bf224d2c4249271e64d29c3218e274fc4fe8786501,2024-04-11T01:18:58.947000
CVE-2023-24056,0,0,9b86bec8bf6854cd4b5d72076366050cfabcff89f985d259e24a7856b6f85093,2023-02-03T16:47:22.920000
CVE-2023-24057,0,0,9802da993d9e79dcd3d0fea6fd3395a4c86b9ac0ce6e00ff8250208a79531ff2,2023-02-06T14:29:31.560000
CVE-2023-24058,0,0,fe3d790d553f1f2d6742e092bac92674919a03a4f6e99d46cf99a78299108f82,2023-01-31T18:15:32.277000
@@ -216871,34 +216873,34 @@ CVE-2023-24059,0,0,a3c9ba3bcf7e0b0db5a3d105879ec91f53a4edc78b78d4e8a488105aee3b0
CVE-2023-2406,0,0,8010042360768bfa7f244c60d934f6bc2326f62c428aae45cb4dc2d3e34f1788,2023-11-07T04:12:36.890000
CVE-2023-24060,0,0,01b6d6e3850cffe381340593024dccef7ff6262229e563587a91fe67d8e5fc30,2023-02-07T19:13:09.287000
CVE-2023-24065,0,0,b5bd81be3a9f81444344b4cd5fe7d695c9b5ca21605a255f7ae1c70d0fdc8eee,2023-02-07T17:29:25.500000
-CVE-2023-24068,0,0,4132d444164cc5cecf50b98197a4e6fca98707fc4cf06d7aa764d7a9b0b384c7,2024-03-21T02:46:18.143000
-CVE-2023-24069,0,0,64a2693ad7171ebc6759b866eb1950807b9dc6cdc75e4d0d768f1fe9958f33c9,2024-03-21T02:46:18.207000
+CVE-2023-24068,0,1,c645e54fa2685d29feffddbcba2f5da31a62edf52d71eea000268f379171bb10,2024-04-11T01:18:59.043000
+CVE-2023-24069,0,1,4ffa187438516c4a43b114238b9969ae3817ac3da51ad54ab9942c20f0e9a39a,2024-04-11T01:18:59.110000
CVE-2023-2407,0,0,9fcb68551278985b18635d6fb7080fb1ff13872b42fcde02f56cb3c9cab816a5,2023-11-07T04:12:37.020000
CVE-2023-24070,0,0,413ce1aea8abd070ae219722fd1507035c56bfbee289aee775c9118e2adeb4ad,2024-01-09T02:55:33.710000
CVE-2023-24078,0,0,022e8409c67ca786cf3765e8d856e82b1266d66ca0e0a832f619fd63e32cf1a5,2023-07-04T17:15:10.567000
-CVE-2023-2408,0,0,4ffb8eac27652c2bfb26efb6fd1eb436127aa809dce61bb112d7f3bdcc1fddaa,2024-03-21T02:47:11.700000
+CVE-2023-2408,0,1,8c78c3913704709b506341de4ef77b7620a1c677d74463327bd3d66fe4c355d9,2024-04-11T01:19:48.293000
CVE-2023-24080,0,0,e6a8f312e1ed29a6c7e312c49bf1d26538ef9a5ccfa10f65bf5ddb8cf4fc890a,2023-03-27T14:15:07.837000
CVE-2023-24081,0,0,fac4a40284209b380132452c099b325d0567aba05af6381b5c071af04c742642,2023-03-03T14:39:42.933000
CVE-2023-24084,0,0,29accee393ea360bc014c1a0e28543786cd7aca5c832eb2134cfba0f532a8c51,2023-02-22T00:43:51.017000
CVE-2023-24086,0,0,00843e47d601fa01f4e090b72bfc20add6b6d5aabcf2c1019ebba37645cee4c9,2023-02-22T00:37:26.807000
-CVE-2023-2409,0,0,ba7c25a38f2183332d469d6ac05ca6d511872ca210a35168b6c956a213763518,2024-03-21T02:47:11.800000
+CVE-2023-2409,0,1,6b8f8c82b0fbeabc69ca9468890f13f8db6ec6805fb8984bf7285933caedfd45,2024-04-11T01:19:48.373000
CVE-2023-24093,0,0,f5ba993f48df07f98909d6199e3380a9acffeb80894c4e5875f1e91c7831ab56,2023-03-03T04:42:48.030000
CVE-2023-24094,0,0,e4dc7c03a76b7291fd684f28b41c01ff53810decd3ec3c08d6a84ad32932ea0a,2023-03-31T01:27:03.423000
-CVE-2023-24095,0,0,5d38b26de046c996f8f21aea30cda0e56b830124696bedd553442777d54d4cb2,2024-03-21T02:46:18.380000
-CVE-2023-24096,0,0,a51a1046de4e65162d6e5ca4303f39ba87e73be6df2ff6b06b4b70e629633e03,2024-03-21T02:46:18.440000
-CVE-2023-24097,0,0,15cce7fc94fc0f93381877659edfebac215fc33054ab004767fd6c8fd861b470,2024-03-21T02:46:18.500000
-CVE-2023-24098,0,0,1a02094f8a5cd3a9cd282c9397e12ab63a2e1aee2a02c7ace38eed277a58aa60,2024-03-21T02:46:18.560000
-CVE-2023-24099,0,0,c3b9e7b1c498a3a9718a28371790931bef15a1540a137837f700f2d6d095c5de,2024-03-21T02:46:18.613000
-CVE-2023-2410,0,0,444b2376d1fc5c298e6b161f2f2ac4ad1459a3816253e577d015c5ae491dfc8f,2024-03-21T02:47:11.900000
+CVE-2023-24095,0,1,a0dc45ee0b8b81517e16aa09fd0877487f699a64ec32530f21c20264d6d8ba65,2024-04-11T01:18:59.220000
+CVE-2023-24096,0,1,c99cf73d39930da7f6f1c52a33d9684a9861dc8c89c8a3f8db082b2b1088a938,2024-04-11T01:18:59.273000
+CVE-2023-24097,0,1,051c226f3683ece93639c0c4470af6555a1a6131a7b0faecdc676cbd1f60fd1f,2024-04-11T01:18:59.323000
+CVE-2023-24098,0,1,6103ee30b166e12df4fa4a2bc9e4db09e7ca32dfb9cef725eeeb58e6beea252c,2024-04-11T01:18:59.373000
+CVE-2023-24099,0,1,f706e1b633b724f239af53498a88d26281b7d7f4005d9f84546839f90b6a06b4,2024-04-11T01:18:59.423000
+CVE-2023-2410,0,1,69085bb20ea732a09d2922fe27725a1e16e1229d61b892a85049342667b11030,2024-04-11T01:19:48.463000
CVE-2023-24104,0,0,40861a75cfd8366d22d2949e1fb7d7606abbf63d1bc86cff18db642853a838dc,2023-03-06T16:46:48.657000
CVE-2023-24107,0,0,cc7daf14cf08caa273917a0a4b0832ef043882b4a344264d104bb74d9922d5ca,2023-03-02T19:40:46.527000
CVE-2023-24108,0,0,601d93095a6f3cc47df28a90b0986fb5f009f055250d3d9d6a3624340228daec,2023-03-02T19:42:45
-CVE-2023-2411,0,0,5bbc21741e303c59f834c1ccd1a9b01f462609e222f77335ee61baaf71f103dc,2024-03-21T02:47:12
+CVE-2023-2411,0,1,ff5c65a93875d319ae6191c85045a3724f0988d269a4afa136a68ba096239f7e,2024-04-11T01:19:48.577000
CVE-2023-24114,0,0,227039d17a7ad6421619610446ad8c9c163837d13e5762e6e23b1e03a21306e9,2023-03-03T02:27:27.650000
CVE-2023-24117,0,0,37a457f5db0728ebc26b02c1984ace19e8e5932b7c6f050d55e6b5c5bd415bcf,2023-03-06T15:19:14.883000
CVE-2023-24118,0,0,25d5d20e7d560d8dafb5e8e9e2a1fdd061d6e6829fb678dd8fafbcce8d82b778,2023-03-06T15:19:31.157000
CVE-2023-24119,0,0,0a7c2d157d1ca35ea2992783c811e5189dc7cf3ec94493a5eb9082a54cf1f01d,2023-03-06T15:19:51.317000
-CVE-2023-2412,0,0,3b952d32ee900d20a5c7840b7c6bd95564505c366d9af9db3f022d193e15d44c,2024-03-21T02:47:12.087000
+CVE-2023-2412,0,1,de21fc2bdd12e6a358b1e1acea8b8bfa122f433470ded1949bbcce92609ffdb7,2024-04-11T01:19:48.673000
CVE-2023-24120,0,0,a0841b8e90a5aa33298e08d2bc25847e1158969686c4a389b6ee5d2cec315e6c,2023-03-06T15:20:19.317000
CVE-2023-24121,0,0,176ca6f66b708a06ccaa69a46a0be02b9e8401a1e2defae235e87a43a9148a5c,2023-03-06T15:20:49.033000
CVE-2023-24122,0,0,945cf7016cb278758a8ac59d7b10275424e1f78456b1c50e8674371eb5c6cdee,2023-03-06T15:27:42.240000
@@ -216909,7 +216911,7 @@ CVE-2023-24126,0,0,6d862092b117eaaec634a66738d0fe7de9edc24c0b82c19c372585af7e21c
CVE-2023-24127,0,0,9bfdd5e8a145659c6eef534e7a67084286206e2aa0092962cb7c718a810b7797,2023-03-06T15:18:32.960000
CVE-2023-24128,0,0,d516e4bec31a5a5dc016ee6495d40e074f2d0dbf5d73ba672f7c4e1783ee9e22,2023-03-04T04:00:39.863000
CVE-2023-24129,0,0,721484f4054d1792f2faf7473ea97470abd7ef52630660b1b65f0e970d8fd140,2023-03-04T04:00:24.233000
-CVE-2023-2413,0,0,e325387aeba3bad2641cf9bd5770dca8bbfcb5570411a45fa59346c4409af4f3,2024-03-21T02:47:12.177000
+CVE-2023-2413,0,1,46e2e9650b43955fe104fb22c385c700a8c53d22a43bbee01d3dbc7e236bb89d,2024-04-11T01:19:48.763000
CVE-2023-24130,0,0,b0defc555783e679028e9b84444f75dc8935b6a418c185d6e986e5175f54a5a8,2023-03-04T04:00:06.047000
CVE-2023-24131,0,0,c3afa88c2fd92100901f86f052930e54f6c0fc1c19290bc0afdf3bd2b4e74204,2023-03-04T03:59:49.680000
CVE-2023-24132,0,0,696064aa65ae7968c87445caa162ac60961722b72e15cf81d0cadf8ffb3d449b,2023-03-04T03:13:23.390000
@@ -216949,9 +216951,9 @@ CVE-2023-24165,0,0,e284930eda194b1a04f427625b6eb2a95460f113ec71a11b818f9394e5f9f
CVE-2023-24166,0,0,79491890b7e451f5a0a6e3b1827713664241707917c2c56152a94388dc095cd2,2023-02-01T20:32:54.137000
CVE-2023-24167,0,0,10465e41d987d0a5942147cf0738bcfc2965136e99d71bed1cf0e6b0abba9bd2,2023-02-01T20:27:41.963000
CVE-2023-24169,0,0,11be4fc2c4f2d54e6cd1ccd1edfa10a3e5875946fab5dda21f46341be22f0646,2023-02-01T20:27:07.287000
-CVE-2023-2417,0,0,944497b2b8c05c021a787b3e46bbf4eb925d84a93c590019a4cfa3258e11992c,2024-03-21T02:47:12.300000
+CVE-2023-2417,0,1,097d73219bbbc024fa068d88571431afc6ba7a4a4dd1251b846159b9fdeb66e5,2024-04-11T01:19:48.880000
CVE-2023-24170,0,0,c0b0c1b7db64e2516bd4700a821a50d377c08c5f7bd73bfe8e171e4e6b2473a1,2023-02-01T20:25:05.187000
-CVE-2023-2418,0,0,ae8b055e2f3dc53642cdd2ad60db1e89dff1964a53cdea5cef54e9fcf2260b35,2024-03-21T02:47:12.413000
+CVE-2023-2418,0,1,8194e9ee126caf26456a57a30a5148b27e12f9b520dee4a49ac9bc8b10f33cfe,2024-04-11T01:19:48.967000
CVE-2023-24180,0,0,cb8a6b717ba3d0771e2bcec817e03991aafccc3eb23e5a09203408cccd3cc051,2023-03-17T03:59:34.543000
CVE-2023-24181,0,0,154c184952bc96aab68945b41a0f5e059f01f35a7a4001d47aa159d08496014b,2023-04-13T20:25:34.733000
CVE-2023-24182,0,0,0640554e20e9d072dd13873051bd3104a818e84279a3e3fa67cae055d9cfd1c4,2023-05-24T15:01:02.763000
@@ -216959,7 +216961,7 @@ CVE-2023-24184,0,0,bf485190b475d11904f3e7cfdb67c166ae785d77c4ff7113030ef50faa586
CVE-2023-24187,0,0,833604ac31b203682991c0c264ebe42e33efa5da94d093032fa79fc8f6fa0748,2023-02-22T17:55:22.513000
CVE-2023-24188,0,0,124b89d4b068044f24ee99017e3c4fd112ce30082257909642992c9f1f960429,2023-02-22T21:32:53.063000
CVE-2023-24189,0,0,b2ab0a2aed8fbfcbc53b7c18ec637427e047931557bb22aa3b367d3e47a82e22,2023-03-06T19:33:40.257000
-CVE-2023-2419,0,0,7a1b4a74c7e28b88499db38b1a61d2165b060b43cfb64eb57861f51a857bea3f,2024-03-21T02:47:12.510000
+CVE-2023-2419,0,1,cb61af6bb74bb1e2877b8077829be746f09b03e7bfdcf13e0e8fefcb79143b32,2024-04-11T01:19:49.057000
CVE-2023-24191,0,0,f9a111168b3fb5614b43b533eb58071b015f8d6361dd5723c5c123d31b467d8f,2023-02-10T04:51:28.757000
CVE-2023-24192,0,0,e962de664999033d1a2ad6bec045c072026b4fb655929f59c1389c39b1a3db19,2023-02-10T04:51:40.843000
CVE-2023-24194,0,0,379f97d0f1459a880d31fbae61ddf1644b1b24cb72779a2db1d9fe475b19688a,2023-02-10T04:52:21.063000
@@ -216967,20 +216969,20 @@ CVE-2023-24195,0,0,759b10832b923bd7ebbfa798d3d5f00146a2928599883dd5ec0e13f42ccff
CVE-2023-24197,0,0,26d4bb0bae806f41141c2bd068ec82605de10c658734a5c10dd08208aebd6cc8,2023-02-10T04:53:32.133000
CVE-2023-24198,0,0,f830ea90cefcaf605e7c860f7cd6022cca6b3e2a8040fa995f7b3cb835a13eb8,2023-10-18T15:28:51.693000
CVE-2023-24199,0,0,31f6cc1920a70f3b95a644098d7570e38675ecdd6608659ff938194cf885da8a,2023-10-18T15:29:34.800000
-CVE-2023-2420,0,0,5b55f417bd2c043ade1bdf6119e26cc958f5bd9941cc794998998294bdd090cf,2024-03-21T02:47:12.607000
+CVE-2023-2420,0,1,0980d0c921d64ada3c1a1759141953482c9bd723fa2c5292baf560583766cb18,2024-04-11T01:19:49.150000
CVE-2023-24200,0,0,45c84d05a33c7a29746e0cf73a2c7c604a11af8173c7aca696eda8cf0e5743bc,2023-10-18T15:31:32.270000
CVE-2023-24201,0,0,240ba49cf568bc4733efabdf2e231c114ff480d317d3020a4222a2ec151b8a93,2023-10-18T15:32:22.423000
CVE-2023-24202,0,0,f70c732fc56d5c27ca8354e79170b0c418c4485a373d815535a8fae106acba12,2023-10-18T15:32:30.043000
CVE-2023-24205,0,0,6c679d3a22ac93868572723136a268e97fe3612059e6898f9952220e8cccb8fc,2023-03-03T16:50:46.983000
CVE-2023-24206,0,0,67f09f445f3b8151f04b37200f40cd436421d05457b255d6429064899a322f0f,2023-03-07T16:54:36.097000
-CVE-2023-2421,0,0,9bd43c6afd7b1624381a141a02636c92c3ee1b255bf324a537f7ce25a8fa9d31,2024-03-21T02:47:12.697000
+CVE-2023-2421,0,1,d447a580e276008a76fd8d7c2047a2925908bab73fc3e97721c61ff39fcf6f1d,2024-04-11T01:19:49.237000
CVE-2023-24212,0,0,34e3806248f06cb5bb890eaab050eff2b0399d8c496aa2270fdae30773b867af,2023-03-03T23:15:11.967000
CVE-2023-24217,0,0,f97b329933c944743ed1975854dfdea4b81367ac09d0753c0f06dff1401fc785,2023-03-13T17:46:27.760000
CVE-2023-24219,0,0,a69d3fe9ddebb936a00f5cf91deadb4def11ceec470556ff8cd97d23a161a96a,2023-02-25T04:52:53.270000
CVE-2023-2422,0,0,4ef3de856081d6a3cb987aa53f9032472ece0e8b2452616d986b1a6774112a19,2023-11-07T04:12:40.367000
CVE-2023-24220,0,0,1d6205a47b42690b8c88bd5bf9ec826037c6e95d951653c3d21e75f1b47df08e,2023-02-25T04:52:36.520000
CVE-2023-24221,0,0,a9704b5c631c6ca9c9ab37a8125c1e1e20f07c68cf887b91b556dd39255ae677,2023-02-25T04:52:12.413000
-CVE-2023-24229,0,0,8d671c7739ef59e1f492dfce4cbec5f1586ce12a595f0a38c287b4e5ef685647,2024-03-21T02:46:19.200000
+CVE-2023-24229,0,1,a0d6011c75a059abd358df4da27e951c5beb292a0a3bf6b5307d727e89dd3b66,2024-04-11T01:18:59.950000
CVE-2023-2423,0,0,eb420384555e196e536a4d9c4f9a9013d422098f892ae99b51939cf9c6fe5b29,2023-08-15T00:42:07.427000
CVE-2023-24230,0,0,3fd408b5f752a77244211f2d2298e3f43791a98fbc0f59c611991534a0b44738,2023-11-07T04:08:21.103000
CVE-2023-24231,0,0,c25622ad401bbc68c9a1cfe04cfbf15c6002669a1c7c5b52e02ea45ecc686916,2023-11-07T04:08:21.990000
@@ -216989,11 +216991,11 @@ CVE-2023-24233,0,0,0f24468954d12ebd765a404e26021d1ba77feafa10c10073c0cb51f9dfd27
CVE-2023-24234,0,0,bee39cbd07ef8251cbcedc1ef82c405bf7e29784ea88c02ca5db735de967fe64,2023-11-07T04:08:24.740000
CVE-2023-24236,0,0,34ca20e238d9e2730fba1269e4df9ca5636bfda61c5d80240133ed027b12cafb,2023-02-24T19:53:34.753000
CVE-2023-24238,0,0,1b2d916d88cbb2914eb18c0200753ff8fd4c0aa5286d49000f90c99d50777ece,2023-02-24T19:55:24.737000
-CVE-2023-2424,0,0,91362dec7287ddf1ce2881ac718d9e5749ab48af2e084bdb598b106242e7a963,2024-03-21T02:47:12.833000
+CVE-2023-2424,0,1,8d8812735acfd254e2711ff45e19e55a70c8e699c63c634ea64371e6eccb1cb6,2024-04-11T01:19:49.350000
CVE-2023-24241,0,0,0e3b76efbb6c3273cf6ee3506d1d5b0612fe86a2ff48e8ddfec0089eea0e08eb,2023-02-07T22:02:36.873000
CVE-2023-24243,0,0,80b8195478f775ccccbcbbcfc280f51ba52fdbcd371f89b2e0a6259194c9c835,2023-06-27T01:41:08.693000
CVE-2023-24249,0,0,91ae329b5d4536a0f02dd479c6f8f5a400ec8a293c70407d3e5e6e3e4f7ac1de,2023-03-07T19:47:35.007000
-CVE-2023-2425,0,0,8a7af3400b267f7e393c3753928d10a966ebc84a4204ef7ef3b571fac6e5db4a,2024-03-21T02:47:12.927000
+CVE-2023-2425,0,1,e21b15d3f211322c7397b10508a90d2fcc12d23e09f8eeb59b50721fc8cf7308,2024-04-11T01:19:49.430000
CVE-2023-24251,0,0,318945399459b455c3c36e9e7537a4a296f05f49f1b7aed1dc099d369ff7dd04,2023-03-04T03:56:57.493000
CVE-2023-24253,0,0,e66b70b78afab1f11e8a8a9f033611c3273b56fbf2b71397ba15a87828bb80c5,2023-03-07T19:55:05.273000
CVE-2023-24256,0,0,898c5f3534ceaad339ee32347a206bf93a95e785cf6c350946fe3e9055fb4a91,2023-07-12T13:52:17.237000
@@ -217186,7 +217188,7 @@ CVE-2023-24506,0,0,2ea192935457525d93f2a3c1e2a6957a024962f7598a7ef51a6824890c4df
CVE-2023-24507,0,0,8e034a8146bbb156e2c0c5eff90c778681d7c1599b9ed398d8b18c84a1647d14,2023-05-15T17:20:08.537000
CVE-2023-24508,0,0,bd4e07d0c4946368ca81b8d13b7daa40466201719eeab9c80fef5fca3dc26167,2023-11-07T04:08:30.450000
CVE-2023-24509,0,0,2d06ca024d6269fd69e44cb97dd1756bc0d00f06474d030e5f42f45884ca8f4a,2023-04-25T14:19:44.713000
-CVE-2023-2451,0,0,6c443d399a1b66bb093542eb5f462725d5193322c4dad9a9f351579c925d2e20,2024-03-21T02:47:13.257000
+CVE-2023-2451,0,1,9a13c1d815e63c8405ea061c2f014257b6e740d6c627d9fe69860efa65051c42,2024-04-11T01:19:49.723000
CVE-2023-24510,0,0,5406788eb8f03bf035d4171f7537115aaae1dc606b2c07058219967f8519e554,2023-06-20T19:49:20.500000
CVE-2023-24511,0,0,76f1da3657b79f54b56a8970b68e5256caab5a98ac6d02bbb30d8e453c30bb87,2023-04-21T14:27:47.903000
CVE-2023-24512,0,0,d8d58b2a441858b2f4ac018c8476f79bebf027c492264303a121e5c9fbf2cd4c,2023-05-09T16:02:21.720000
@@ -217321,7 +217323,7 @@ CVE-2023-2467,0,0,b5d02d29269212f7bccb31a49a7739ae6818305a5171f3ca75be069a63e714
CVE-2023-24671,0,0,29b067e716996457e7f43bbc14290f25b834b1865056ec86b99d668db876399b,2023-11-07T04:08:35.893000
CVE-2023-24674,0,0,573e2d645e100320459af2c56f4827316fd4ccb75f3653427db3b6a80f366b76,2023-11-07T04:08:36.783000
CVE-2023-24675,0,0,8e820efe2f30e4de6d75446925a91b26e5291ed9ddb1cd07338825360528b219,2023-11-07T04:08:37.697000
-CVE-2023-24676,0,0,38ba8a6ae7da165d09b2d8dade2f9185f253522efbbf655526e36cbe51ac377e,2024-03-21T02:46:21.980000
+CVE-2023-24676,0,1,07ec6d219c53215915369355d4c0940abeef868053b5f4a61931a05fcca5e927,2024-04-11T01:19:02.430000
CVE-2023-24678,0,0,9b241b0390d79bd44e43eac06787aaf1af340879e48419ff49b4fe6d3f8d9646,2023-11-07T04:08:38.620000
CVE-2023-2468,0,0,d1d73649833b80f1091f2a7ce680066163d5b53048c70ab5cf932455d362d69c,2023-10-20T21:04:13.863000
CVE-2023-24684,0,0,0d447199befa13a82fbfddb261896033e4c28abeb35d5cbf1b213b81ad5fb852,2023-02-16T19:01:32.303000
@@ -217342,7 +217344,7 @@ CVE-2023-24724,0,0,1cf53f11777ce31a366ef2e154132267b4041b10800f601e9ff1326223b16
CVE-2023-24726,0,0,9bcb73ead67557addec894860e4824e215a9946da424a06c8722e403524049f4,2023-12-20T20:08:21.123000
CVE-2023-24728,0,0,407e486d64cb513d8c103127bdfd03d64de239eb57867e3781a5ee9f393253f4,2023-03-17T18:51:07.130000
CVE-2023-24729,0,0,180194c084c9119dcc1af8090f5a9826fe03fc442a70dcdf3dc290b90029a1fc,2023-03-17T18:52:50.820000
-CVE-2023-2473,0,0,3dd44242851e3c427cffd552a8ffb753a47aa808a236a26407637c14fcdf48db,2024-03-21T02:47:13.490000
+CVE-2023-2473,0,1,6ff48c4fd9dade7f56a7bb2f5627c45870d0407de8177843e8ad9cba3f2f6027,2024-04-11T01:19:49.933000
CVE-2023-24730,0,0,b29bee17aef682ba941b078ed129540848b5c4dbe72826304ed46513a6fc981f,2023-03-17T19:01:49.883000
CVE-2023-24731,0,0,5a2cad636c54763b7036b45bc165c25b69d154a33ff3c19265ad97a13997d505,2023-03-17T19:06:48.753000
CVE-2023-24732,0,0,935a42a385bd45599aa2d2d5f12d06bdc9da7ae069d5a241190a8850f83f98f8,2023-03-17T19:07:51.217000
@@ -217351,10 +217353,10 @@ CVE-2023-24734,0,0,13bcae63a35efef468313b0d311fc65c10f6e88d83ed4292ba05faef723fc
CVE-2023-24735,0,0,14c82a3c1176847d4ac863f0b630f9176341ff20ab6b7cf7944972212fc7082e,2024-01-18T18:04:53.087000
CVE-2023-24736,0,0,41f7f5d7025728cdafd92ca0c208d601bae568824d0fdfef18e8077a8e674569,2024-01-18T18:04:53.087000
CVE-2023-24737,0,0,47eb68cc335d767fb5b98ebe076890e8ab2da81dd0cbbfbc64b483ad8f172440,2024-01-18T18:04:53.087000
-CVE-2023-2474,0,0,b7345b0b944e4a17de36c9737a4b28f02eddce3ac81d8c62fa16930b7d8ef93d,2024-03-21T02:47:13.587000
+CVE-2023-2474,0,1,92e6b94b0ad78d2a409f67ed0dfcfb98148d19daf68d1bc9502e8f01256315cf,2024-04-11T01:19:50.023000
CVE-2023-24744,0,0,66c8ca0804f50f29ba2ba130d47b3fbfcad54c14ef4751f4a2585148537e1ed0,2023-11-07T04:08:40.547000
CVE-2023-24747,0,0,a00bf45015cb5fe9040ac5551a6a11454abe2d01d51a21c81569811293a845e6,2023-04-12T17:26:58.817000
-CVE-2023-2475,0,0,3dc92ffcaa4485d634df1416a7e7d9ffabe450f3c2e92737127c1a6b372b8086,2024-03-21T02:47:13.683000
+CVE-2023-2475,0,1,40c864d1e6ff2a5effdfc559d956597107046c19a539f21772346b61b752fe90,2024-04-11T01:19:50.120000
CVE-2023-24751,0,0,c3b652402aa584bc2d7d448a870bbdb90367176c7676f53de88585aa9003179c,2023-03-10T02:35:59.763000
CVE-2023-24752,0,0,aabe303455c35298869b9adc54e7ef4b44b6db915b1d4a938d36c0afa5d6c5be,2023-03-10T18:14:54.233000
CVE-2023-24754,0,0,8049f3a188382a2d095253b577a6b47b48b6045be7ae69fbf2041b64cb560ac4,2023-03-10T18:17:57.543000
@@ -217362,12 +217364,12 @@ CVE-2023-24755,0,0,798e408acebff78cd9dd6b3e264c74c5de13a60a472fb70a920b2df861cee
CVE-2023-24756,0,0,0842c928d8b6f26f583ef976dbe6a35ce95cb3f2ca4b1c4a141700e85a068bab,2023-03-10T18:19:17.120000
CVE-2023-24757,0,0,26f6c1eea840146d45cc112b38b7b5ac5a801308111746536510baafa51a57f5,2023-03-10T18:20:01.140000
CVE-2023-24758,0,0,3a02db9b6bf7f9c84fc0a2901270762d5039d270c6915ce690396d957c8d3b09,2023-03-10T18:22:20.317000
-CVE-2023-2476,0,0,ca3b666744bba870e16cbb8c8eb18456d94abb314c470deeb9f4f9a131290838,2024-03-21T02:47:13.787000
+CVE-2023-2476,0,1,ea94cf62fb422043e52e588b1c876ed0ff273fe3f6f59df6b747d8a8a4400ca1,2024-04-11T01:19:50.203000
CVE-2023-24760,0,0,be93da2a00447d8ee94c5e9362dc11a4902f91b33adaf85959e1194ed9fee393,2023-03-21T18:31:35.910000
CVE-2023-24762,0,0,2594efefaa6ba9f996e2d8dedbda3a1d007d6d6a4497088f193848c70e7833fd,2023-11-07T04:08:41.487000
CVE-2023-24763,0,0,99b6d4d4c0f9a79fd94186673a4b5e11a3077bd9d2fc70f298105557a22a8ff1,2023-03-11T04:47:23.917000
CVE-2023-24769,0,0,18c6ce850873e3bf8d8133de3a7661c932aa57576794b6f415497b098238899e,2023-03-22T20:15:12.457000
-CVE-2023-2477,0,0,d768a2d66f19d5df2aa709b15bb5953d140978198f6eccc06c82dc03dbb27e9f,2024-03-21T02:47:13.887000
+CVE-2023-2477,0,1,9f09b701cf4083e1ab88152c63651737e2515eacc8d9dab0807a13b224711cc4,2024-04-11T01:19:50.290000
CVE-2023-24773,0,0,0515ddbc23a998a0bd5b181e9ee24200c8dd757c64129d506b7c392bb0aa1b42,2023-03-14T16:48:04.363000
CVE-2023-24774,0,0,d878a49688bd7fa39e8721beeafc5d49d1b64f9f7bac4d0e802aeb05e3ecbf0f,2023-03-15T16:18:57.743000
CVE-2023-24775,0,0,eb302c57a358f01e2298b194c21c4a0f1d26a452fb81aaaba48dc38fe18b4c2c,2023-03-14T18:25:15.637000
@@ -217768,7 +217770,7 @@ CVE-2023-25185,0,0,0c6848876e45eb04d99bd4702759f032cda694b1a08ff0d12c988a024b069
CVE-2023-25186,0,0,b9f59ad27006f1cb4d51b126426fa8aef9753ccfe1b9f2b78859170948a7bec4,2023-07-05T15:48:07.843000
CVE-2023-25187,0,0,4b7bc8efcde35d844839e7c9bb17a1bc222fb37b9241aba9bc28bfe12616d933,2023-06-29T19:17:48.053000
CVE-2023-25188,0,0,909adbcd17500484b5acb764864190a272c78ca29d58bf1bb615985f902f6512,2023-06-30T16:10:18.383000
-CVE-2023-2519,0,0,e93a6729a6552a41da199a41256a9ba0a01aaaa86378d1c0d1e9572aa7ef7268,2024-03-21T02:47:14.307000
+CVE-2023-2519,0,1,832d070d3f0faf108f87f6633124a5ac48860b6445f123fce60751f81c6f39ca,2024-04-11T01:19:50.700000
CVE-2023-25191,0,0,c9121a7442c62d2caf0e6fc8123c4b3f3be949d9f87f197e090dd42282f00219,2023-02-24T17:51:34.277000
CVE-2023-25192,0,0,3d0634d7626f56000a507906da10a5e9ed3f96c5c4760f8545d92478ede723d7,2023-02-24T18:02:49.487000
CVE-2023-25193,0,0,d8620dfcc9d28e9d28d1b5cc821a0f470e6393f20b6e9d70caa96ad7956c3584,2023-11-07T04:08:55.837000
@@ -217777,12 +217779,12 @@ CVE-2023-25195,0,0,ea386ee31b6aad8b8f425f35f2d3cf3403aa0eac6eed00d3c1d60853ca6e1
CVE-2023-25196,0,0,77faabafcfe503f72dd45da68811f25036ba68994bdb6af1e541b7e871c50e93,2023-11-07T04:08:56.920000
CVE-2023-25197,0,0,e4f42b6300657ea529e80dde3a8e29e1d24d59ba6afd87af3b5fc40b7ce71848,2023-11-07T04:08:56.980000
CVE-2023-25199,0,0,76d32b2f51efa3a468252b4b289be1411b214c3122f270b76bdbb5a309af772e,2024-04-04T12:48:41.700000
-CVE-2023-2520,0,0,f9812eaa8cf93d1e4c4ecaa8eecb1ec56a516b844845f1732e70e6baf84055c7,2024-03-21T02:47:14.407000
+CVE-2023-2520,0,1,8014f32321bd89cc53aa9bf4ead2458856f83ae86697b3517a0e0725770439d9,2024-04-11T01:19:50.777000
CVE-2023-25200,0,0,c87b8c58bad02445fab83a8f26621f0b8fdb8afe0216c5d6389ce0e73f54a688,2024-04-04T12:48:41.700000
CVE-2023-25201,0,0,b2956da7b7ecace4001c8e78fcd43c4f8a0aaa09eee4e6f70a0decf1ce045592,2023-07-17T18:42:15.550000
CVE-2023-25206,0,0,daa679a2f273c41c808fe00ddd18d8984c18d7cb2378f1f968de9a1e814f620f,2023-03-17T17:32:19.313000
CVE-2023-25207,0,0,8afa427842b31194eab2890fb0b1dd71a67e9ad76d0303b5b31456a95cf81e58,2023-03-15T18:52:24.190000
-CVE-2023-2521,0,0,a49d0190f1ccc7092b1d06e1e10fb54bbf900501ed69a834b55fb4d87c625766,2024-03-21T02:47:14.517000
+CVE-2023-2521,0,1,6883ea6b5a61394cabbf5d1cd6b2c3c40b1e9f2d7e4850bce007c4c63985e21a,2024-04-11T01:19:50.857000
CVE-2023-25210,0,0,ecc3c91c1fcb15798fd173e8cc25e62eaf41fcb04cc8afcad817793db43147b9,2023-04-13T17:43:34.923000
CVE-2023-25211,0,0,f8279bb32efbaa04995219d49237cb8e692a88ea958e577ed8e2d0a095662fc6,2023-04-13T17:43:49.710000
CVE-2023-25212,0,0,a9883e6c8d8ba39d13da557263ccaa5794eb8bd97a5b1f38222496eaaa20a93a,2023-04-13T17:43:57.860000
@@ -217793,18 +217795,18 @@ CVE-2023-25216,0,0,9140d3b3d6b3cc2eaef009f7f4b3521ad0400bbbb41a0c42c8af9e70623e0
CVE-2023-25217,0,0,4d5beac84f3f54dc4f11b9151646cecb697e62e424d7021f6aba0b3487c8e011,2023-04-13T17:44:51.210000
CVE-2023-25218,0,0,193de3eb7b19df3f5553f3d5545f995f4b065f33df6bb08e644b787346f57fc4,2023-04-13T17:45:02.777000
CVE-2023-25219,0,0,802f71e033aef80707872f563945d8c0f6fa87a81011b349ec3a91e59f406baf,2023-04-13T17:45:10.830000
-CVE-2023-2522,0,0,c9d51500416a2e1053d59aa49b4d5bdea725cbb1b8fbb351b9d3d32d809c6184,2024-03-21T02:47:14.613000
+CVE-2023-2522,0,1,53a8bad27ba071d400098c7ee53db5ca4103b8f3ad4a0eeee66cc8b8e040d8e4,2024-04-11T01:19:50.940000
CVE-2023-25220,0,0,727d3b93dd79005a3769a1dcefee5ca19a500063a97d83e7bae2848622f92af1,2023-04-13T17:45:17.310000
CVE-2023-25221,0,0,1fe61a7c253531ac6c984ce937099929a0795b7db3e2dfcc3076b227fda325f1,2023-03-10T18:23:49.087000
CVE-2023-25222,0,0,4406ff95e2c9cf0c87bd5956076d1f9147d039d56024ce3e585fcb4a6a7abb7b,2023-03-10T02:51:45.353000
CVE-2023-25223,0,0,7a6c2206db6f2bcd9b66d8ce1603b249b4711bb8a81edec302e9cbb54271a44c,2023-03-28T16:59:54.647000
-CVE-2023-2523,0,0,dd06582ae494d9202d6521644117054529c6b67be8efb51f274473f823b4924c,2024-03-21T02:47:14.720000
+CVE-2023-2523,0,1,e18c7e86409065f621d11ea394de63bf6863e7c77a051ff6d7ca2f71bc5739cd,2024-04-11T01:19:51.027000
CVE-2023-25230,0,0,99172a5a5c2298c4f7c777d32913ea4099584b2d9e98b863ade2c8bba4c94389,2024-03-08T14:15:52.083000
CVE-2023-25231,0,0,223dbf2fe642202734673b06515ed20206f133ffbbf62f8c9f29d1f9a9e80ac2,2023-03-04T04:01:02.613000
CVE-2023-25233,0,0,a8013d11683ed800ad13ced3e2d197aacb6d7605023e6b4f6768e63e595f83eb,2023-03-04T04:05:45.377000
CVE-2023-25234,0,0,89df565a29a31791ca258926e0d95e791afe85c1999f541819cb986fe919c7f3,2023-03-04T04:02:56.983000
CVE-2023-25235,0,0,6daed8a100354dc83cd4f574a18251ee1976d6be8dcbe40b1c8bef9f481d67d8,2023-03-04T04:09:37.200000
-CVE-2023-2524,0,0,07655cdbdee08e9343e335c91c8e51eda1307e0abac8323d55fc6cdf71788685,2024-03-21T02:47:14.817000
+CVE-2023-2524,0,1,f808a448b5e603e81541235e1d68f28ded0625d65b298086dff18d7a35717f62,2024-04-11T01:19:51.130000
CVE-2023-25240,0,0,448213976bc7557e0b5d50489f22128e2bd78eaa09e8959c99ae76c0f787c130,2023-02-22T22:19:59.787000
CVE-2023-25241,0,0,32eb1f45a0f0dc37b84c071dbf1590f85c3c798862022db3d16b158a4f541495,2023-02-23T16:16:25.677000
CVE-2023-2526,0,0,e506c86da1bd5be46f45239d80dc9752ce5984d8293347b1afd1865ca35e7c90,2023-11-07T04:12:50.597000
@@ -218044,7 +218046,7 @@ CVE-2023-25596,0,0,0ef84c59163cd99b8a078b4b8cf7a10178b1e97159a432b5d2a7060838ce0
CVE-2023-25597,0,0,d9f75c747751df46bcc1078d3c39e25c18260d82367c0bd33955c9ba621ac4e7,2023-04-24T16:48:53.453000
CVE-2023-25598,0,0,237ad0176f0ae0f3c8ecc56689f1caf11c2dfadde7c0203a51e07b426adf7c5b,2023-06-01T02:08:29.597000
CVE-2023-25599,0,0,aba02f69e19fb1772f95da8a6e0dd4dfa0349ac2e4b95560a42d2733ed8eb157,2023-08-17T19:15:12.067000
-CVE-2023-2560,0,0,d74d5a5b3fc0598da3baed0602ab5bb42b845ad741f3d70205e8a6a470435a22,2024-03-21T02:47:15.247000
+CVE-2023-2560,0,1,a47cf0d557731d20e05820c9d5544146293f3f4636ff0dc5a388e065f74ae767,2024-04-11T01:19:51.493000
CVE-2023-25600,0,0,03bc26ae975d4623654c2c981f86f037e927fb823ce656e32eb21fda701f62b9,2023-08-08T15:58:49.607000
CVE-2023-25601,0,0,1f36bbdd177e31f7325fbdb29d1ff7c07dc6a6f052489f53e6d727f479c74ece,2023-05-01T18:56:14.413000
CVE-2023-25602,0,0,7ffe63f40adc71cb588938834b57b359890ae893e6657f1dcd21c181f20e57a7,2023-11-07T04:09:02.980000
@@ -218077,7 +218079,7 @@ CVE-2023-25645,0,0,9cc2e48dedbeb9a73ae5d33a7b379d30567e4edf38b0cfb37087eb2bd6ba4
CVE-2023-25647,0,0,7a7cc7bbaa2b5afce293b75456e0da767fc60db76743536d2d7a984d221dd6c5,2023-08-24T16:20:12.140000
CVE-2023-25648,0,0,842e5712f8841cea1a338ee1c065019151c1a2a460bac4802f98f8fae08352b8,2023-12-19T19:25:23.710000
CVE-2023-25649,0,0,b2970324a78c66e210338ac8949d06cefc30c512764498e8c7eaa1c17f5baf93,2023-08-31T16:22:56.523000
-CVE-2023-2565,0,0,9e4f564f0eb1b6a63cddbecec8d6db6768d9a73872f919c34b9a0291bb7c9453,2024-03-21T02:47:15.383000
+CVE-2023-2565,0,1,7f659790348e871339fdade2727008dd7738ee2d1c71fba877522b830897dbfc,2024-04-11T01:19:51.643000
CVE-2023-25650,0,0,d8b1b26bb91d4d3109306d76bfbb2b03429ed7e68a862e799b46f5c2f97bc6f1,2023-12-19T19:24:52.120000
CVE-2023-25651,0,0,6806a158fad35273df088b5694b29f79360a8cf9ade7d43c3f150bc00b3feee9,2023-12-19T18:46:27.270000
CVE-2023-25652,0,0,ae1faf859c4dfc247d04ded521ab03bf4a322b81826afbcd56c6242e4682462e,2023-12-27T10:15:38.390000
@@ -218144,7 +218146,7 @@ CVE-2023-25713,0,0,07adae8fac0b9fc802c7484bbbd542abb60d3b4da5538f38810a134de7771
CVE-2023-25715,0,0,110eb60e6fd3609205734a034b4f2271eca6f6d29565430ba6fceefa33e04d54,2023-12-28T19:15:11.357000
CVE-2023-25716,0,0,0c8d53035a5ee33db5e7f17baba5e94b0ba5b0057a500b9c1975bc33b3e2d15a,2023-11-07T04:09:09
CVE-2023-25717,0,0,7cf968e76752f94f8fb5513fc86777f4e4679b31ecc626ca0292b9718580c950,2023-02-23T16:26:54.490000
-CVE-2023-25718,0,0,a64dfe53f6fc0f0137ca72505a2b581915077c8205da8cd48413b62bd5582dcc,2024-03-21T02:46:29.600000
+CVE-2023-25718,0,1,761d6902a4279e1aa7f7fa34a1b6db4990367408b74c800584180e13a013cd07,2024-04-11T01:19:09.093000
CVE-2023-25719,0,0,3c400f7fb3220eb86329aa8a2f7f7a38967afda6b27e417b32a89f5e6843ce6a,2023-03-05T20:15:09.103000
CVE-2023-2572,0,0,ec77894846538b1dd055d2b9d3e75cff692679ae15573d744093f3a5bab8fcdb,2023-11-07T04:12:54.160000
CVE-2023-25721,0,0,21c9e24bad0f95d3386bc24065642feebb0b6ddade2b530368915b69f1e7114b,2023-04-05T01:54:40.417000
@@ -218353,7 +218355,7 @@ CVE-2023-25934,0,0,7b27a1b52db7c145c22eadb8fc82e8f75cb756bb9039b0bbf84aad0d55e21
CVE-2023-25936,0,0,462c6f28759b3436b2daff43fd9442a0ce50fd37a564248f77535b9d58749732,2023-06-28T03:24:02.897000
CVE-2023-25937,0,0,caaf74243fbe55267efcecfaaeda4e704c08d78d8b393a654982549f09a3b7c6,2023-06-28T03:23:52.503000
CVE-2023-25938,0,0,e88b724bbc2e02ba0ba5918325078e79a778fdccee21a2287f4ece7c3ed0ac55,2023-06-27T23:29:40.213000
-CVE-2023-2594,0,0,173f8a20b26555724f38648208b27b0031983c21299f07dafaa91ec8c149d548,2024-03-21T02:47:15.720000
+CVE-2023-2594,0,1,36e3ab0653d40f3d1466e94bfa11b97e0f00ab93cb97b7c2c574815fcb88dae7,2024-04-11T01:19:51.980000
CVE-2023-25940,0,0,65b76eaf5efe058bf4b92b95970ee1d7b85eb4a996329aaaf84fb8d05f64e7e7,2023-06-22T07:15:08.537000
CVE-2023-25941,0,0,5619c87d4c57ce49600d1568e92928ca7c5443488e8f724368a91b18ca953ecb,2023-11-07T04:09:15.427000
CVE-2023-25942,0,0,cbb459012fdce69237d9bba3e509e091bf8f9250a31dab2f7c21d96396b0ecc2,2023-11-07T04:09:15.507000
@@ -218363,7 +218365,7 @@ CVE-2023-25946,0,0,47d645aca98a4bafed6cde774bc65b9a26d4b7e6aebc683f70ac711240c58
CVE-2023-25947,0,0,7c635b1bce676b8af44fa40215120904e51a40476612c2d9c98c859e21edd900,2023-11-07T04:09:15.910000
CVE-2023-25948,0,0,c327af6ad4f9a663e92806f8fa135c34d123418108d48416093dc08280233bec,2023-07-25T19:00:33.003000
CVE-2023-25949,0,0,c18c5cf7cd3ea9b30597cd77db4ca7588dfda4c9039722eea94f10a7d2b0cfb9,2023-11-20T20:51:01.480000
-CVE-2023-2595,0,0,992ad6b0968186f03e17bb4689aa9cf8455ff5befba43718ef8ca8b6eb328276,2024-03-21T02:47:15.820000
+CVE-2023-2595,0,1,6cb0365a10a67d822cc0162234bb922d329f1242855fd739ee5e3d1680869e45,2024-04-11T01:19:52.080000
CVE-2023-25950,0,0,d715641fea21827825253a11095f00df79ac67ddf28f4e025a77cf54cd724e2c,2023-11-07T04:09:15.983000
CVE-2023-25951,0,0,b8cc329d97175898d50352c9ef51f2c535ee119f53b675876287ff580512e427,2024-02-14T15:01:55.963000
CVE-2023-25952,0,0,bb59a600718092dd29e3fe45c075f433adb63b34ce0c2616e4773d4d458fa11e,2023-11-30T19:54:20.613000
@@ -218373,7 +218375,7 @@ CVE-2023-25955,0,0,7a7185c1201df47fd784e1e96ad3c4d2b531922a5f05153e17677910284ca
CVE-2023-25956,0,0,6531e156333f4fea948ecda57fb1e85b94ee0168fdf3c8123952b5b7b47ffabe,2023-11-07T04:09:16.070000
CVE-2023-25957,0,0,496fbdb16cb57d311cdc62d4c96889649f35cee3db69149bfcfc2877f71bff12,2023-08-08T10:15:14.060000
CVE-2023-25958,0,0,d20be80669d0358b2b7f3bc65795ad056d944cf78f0a0f99e14d3d5bceb38ff1,2023-05-19T18:33:11.257000
-CVE-2023-2596,0,0,3a9b4fcf7dc8cdaf2153862bba7bd775d9dde2553d96b1bfd42c7a47b2ce0ec2,2024-03-21T02:47:15.913000
+CVE-2023-2596,0,1,8de27628717dc04d5de5eb76811894787d73c6e3b22e635175488f17fcae9a4c,2024-04-11T01:19:52.167000
CVE-2023-25960,0,0,6192ce4b3ef6af593b87fc5369885be0421fe73a99d4a86d2275b6ed75ede1cf,2023-11-13T18:47:59.103000
CVE-2023-25961,0,0,31e0a6732f540f6917a1b6b5d3508a68522e67ae0de03ce13bbd138d765f82bf,2023-05-08T13:30:06.533000
CVE-2023-25962,0,0,4b86764ac537e69027b956317cbcf9c9fc22f8f441c355a28f72aebfd340b8b0,2023-05-10T02:29:05.977000
@@ -218558,9 +218560,9 @@ CVE-2023-26157,0,0,d8a36b4ca62f212233064d8ab1644596901ef2619c05f7212ece92fd4e835
CVE-2023-26158,0,0,4135037c0b47781e75293df3773e6c1049afead6b0cf08ab7b294d766000c353,2023-12-12T22:26:30.457000
CVE-2023-26159,0,0,304f067f56ae09d84d016ecedae847113470d3b114be1aad5f4adde93cb4e44c,2024-01-23T03:15:11.380000
CVE-2023-2616,0,0,a0184b4daac8c854ba7e147f218ef533832b55ee316cd7f868dc5f92b42d2ecc,2023-05-12T06:38:11.657000
-CVE-2023-2617,0,0,74b94fe31dd3cb1155abf2141181423f12701947c7d5d0cedd0c233dad8951d5,2024-03-21T02:47:16.177000
-CVE-2023-2618,0,0,7f28627df1fa74ceb72b206cdd41993bd4389701050e3ecc95f575588a66f468,2024-03-21T02:47:16.283000
-CVE-2023-2619,0,0,00c956eedd4431e6aa473f72b27821cd0e6eb8e2b8f9028424f2ae4f193620a2,2024-03-21T02:47:16.380000
+CVE-2023-2617,0,1,d99a8d592e1ccba24e562eca4083df090c23a61482d357daec17c53175af64ab,2024-04-11T01:19:52.417000
+CVE-2023-2618,0,1,65e0fcf6f069f470a504baf028edd8c8060f768f3e4126571b520bd1b6e247ec,2024-04-11T01:19:52.510000
+CVE-2023-2619,0,1,aa2a9d3e655d4678f7dafc20d3d3b56632165a60c7d13bac72366edab161a813,2024-04-11T01:19:52.593000
CVE-2023-2620,0,0,6206a52fcc2e19df4747d188ed865f19f7be0eebbed1f7ccc585e70f91f62d33,2023-07-20T20:32:24.047000
CVE-2023-26203,0,0,e9ac915d350de4263f4f667e0cfb8fe9ee8f45a42d5f025ae51d338219f77eff,2023-11-07T04:09:29.740000
CVE-2023-26204,0,0,7d4cfaafc01feae2357dce8e0beb71e2cb87445285ef84617061bf974dcee82e,2023-11-07T04:09:29.907000
@@ -218745,7 +218747,7 @@ CVE-2023-26406,0,0,9ddac6ccaffc95745798ce5116c58ab23e0b83ae1b4568c23b8bbf0747c8f
CVE-2023-26407,0,0,03db047d872b2b7291f4adeb43572d14c247052d9133ac27378e4d123308db5e,2023-04-21T01:33:28.960000
CVE-2023-26408,0,0,8cee3cecaad1b27293525e8c13bd82d4d4e8f57568fc05047fc2b55107ff0e75,2023-04-21T01:33:45.943000
CVE-2023-26409,0,0,04d73841411281d9cc9cd48b8901f57160eed574b3fd158a00ec5ed31c3055a5,2023-04-20T13:43:05.680000
-CVE-2023-2641,0,0,be76fa3cc15569c5496a07b002219122f509fd8cb5fa46bbba6bb27fc868638a,2024-03-21T02:47:16.767000
+CVE-2023-2641,0,1,a137e4e06bfeeca77fc9f4d45425b5c2f3981c906fe12b4a8fe603dd299a2a81,2024-04-11T01:19:52.867000
CVE-2023-26410,0,0,b6dbed756d1ec9f925c31e478015607c33750952b7fc2d55da3f71dcfa0c360e,2023-04-20T13:50:44.797000
CVE-2023-26411,0,0,2afbe14c7babb8de81a1df877f6507676e3acdd85ab48d47dd0bf4402b57ce01,2023-04-20T13:38:44.853000
CVE-2023-26412,0,0,a0ea032cb5f624b8a9605004521858cdbd5e57f3f19395ea925c27801b3f5334,2023-04-20T13:41:54.560000
@@ -218756,7 +218758,7 @@ CVE-2023-26416,0,0,4662cea72b78c4cce115810343b19e13437b14bff7cc49d448fabf43129a8
CVE-2023-26417,0,0,6982c321d58e981411c61a7e28e0f040c6817ed37261636f5ad08ac7f6cedd71,2023-04-21T01:33:57.353000
CVE-2023-26418,0,0,4d234a37dfc92416e80dce766e1470cd2e683cb11a312db6f34bb1bff3bdaf7c,2023-04-21T01:34:08.253000
CVE-2023-26419,0,0,dc440eb571c076418fe4e437df5055d1ce7c0518968c4991a176a114f32cc5ee,2023-04-21T01:34:18.327000
-CVE-2023-2642,0,0,ecbde1ad3530709a48b0cef73bbef748f75980bf661967f415cba5f7c20d19d0,2024-03-21T02:47:16.887000
+CVE-2023-2642,0,1,de3a6b29a7aa832716bc3137e3209db7fb13928bfc967b2be6a75c98b98c9412,2024-04-11T01:19:52.957000
CVE-2023-26420,0,0,1788c14b8a477ce27ea1703350180ae0d13b2e4d78a1b7dbe43141f1962c0ec4,2023-04-21T01:34:26.010000
CVE-2023-26421,0,0,8623c2ee0367b95da098ddd287cc381266080d169a1516e805de0c7cd19c9dac,2023-04-21T01:34:52.677000
CVE-2023-26422,0,0,690aa9a38796c0c8532ab4c7a6639783e0869fa75751a9230d58c387a202975f,2023-04-21T01:35:01.437000
@@ -218767,7 +218769,7 @@ CVE-2023-26426,0,0,47cbd624dd08d78cb0c6425c4d0a4fae0fc777efc3ab2b40d4ebb02aa106a
CVE-2023-26427,0,0,0bbe1f869c652c9f820218fe2a19de3b1e5dc5131e5acf89193a0821cb5463e2,2024-01-12T08:15:39.610000
CVE-2023-26428,0,0,a9a733b3056f69284ed82bb2d5093a64413ceeda9e5daeb7deee9488a6714afa,2024-01-12T08:15:39.950000
CVE-2023-26429,0,0,d866bcf296caaf68180f5462fc5cd66fa0ccb016d315ec4bc8f070e0d4fac3b2,2024-01-12T08:15:40.080000
-CVE-2023-2643,0,0,f0b47e35cd4686ab5a0288bab1e63acfea71f001e9fc58ebe65d59b08c43b7e6,2024-03-21T02:47:16.987000
+CVE-2023-2643,0,1,f4468fd5c9e55856a3280fd0c64d33ea69fa7a6758578efaf3b35ff121487dcf,2024-04-11T01:19:53.047000
CVE-2023-26430,0,0,55b5ea285919e2982ceec87115f8cde4158719403835d6e9c1e6ff652a184eb4,2024-01-12T08:15:40.210000
CVE-2023-26431,0,0,1738bd2915189c9ea6098a687e54f345cbbeac888636e9069b2378398379ab8a,2024-01-12T08:15:40.353000
CVE-2023-26432,0,0,46f97c2d0b8621837262330dbd1a802d3bae276aee9dc49e8209510b2e7dd36d,2024-01-12T08:15:40.477000
@@ -218778,7 +218780,7 @@ CVE-2023-26436,0,0,c3ffe7fc135f10ec58ad00130ed86b07adcd0e9c64110cde9351b5fd96fb5
CVE-2023-26437,0,0,61557e1ee77b12b6b465831e72e5a35c7999a75f2f5cd47c8b68c2b240c09b04,2023-04-15T04:16:06.013000
CVE-2023-26438,0,0,fb8ccafb20c92663c596503d0e6227fc7daf06bcccc4ecb2f25c53c1d4cf4c79,2024-01-12T08:15:41.150000
CVE-2023-26439,0,0,0e145976c94ecf9d575b6dfdc119f418bc15c99e1f4847012f0159d6b79c6edc,2024-01-12T08:15:41.267000
-CVE-2023-2644,0,0,41879c6c9fedafecb13a6faeb7611c156a0d7db1fd540b2a9591e9e07817b551,2024-03-21T02:47:17.080000
+CVE-2023-2644,0,1,5290597fc17a309ae7b3f8c6d8c83af2144813f1edf58f96a8b76755f5ef0a70,2024-04-11T01:19:53.130000
CVE-2023-26440,0,0,6501a615175c209aac621f94d25cdaec331069eb66c117028e15f9b480493ea2,2024-01-12T08:15:41.397000
CVE-2023-26441,0,0,69bdb3a2d3c8a35ad0a504b2e62f6e982ac4c6a730122489a6e221891b81e652,2024-01-12T08:15:41.510000
CVE-2023-26442,0,0,b713ff2783217e3c4d6cf627957236a16de00a89632e09b027e594cf12167e90,2024-01-12T08:15:41.630000
@@ -218788,7 +218790,7 @@ CVE-2023-26446,0,0,b509379a79484bd5b9b1eab4922901c7686093c10e2c19d382d8f674f49f4
CVE-2023-26447,0,0,fccc04bddade2345534d8fbed2f3e3ce504ebb2223c727a6080deee5ad212ad9,2024-01-12T08:15:42.157000
CVE-2023-26448,0,0,2b1e7ce99c7926ba190190e724e88586b3dcd4d9d2a1c4bd2277ac471ce400cc,2024-01-12T08:15:42.273000
CVE-2023-26449,0,0,0a57495c8d56d58b089d06bd64b388415743452b469dc2f1e554e3a82b541f83,2024-01-12T08:15:42.387000
-CVE-2023-2645,0,0,db3f8e94fc071e97ae1b0cd56e6a1676143a4c82397715438f6b57918438feaa,2024-03-21T02:47:17.183000
+CVE-2023-2645,0,1,716a37c69316f4f256b3bebd05e62d3793fa7a16b39a2304405ed9eb5b83ae76,2024-04-11T01:19:53.220000
CVE-2023-26450,0,0,08893d0197a24c4c36afc6a413206e12e45ba88d84911c55d2939cbfa1476bac,2024-01-12T08:15:42.500000
CVE-2023-26451,0,0,7051350f2991d3495d931003f4cbae92828bd8bae009cfaa8ff3cc37237220e7,2024-01-12T07:15:08.497000
CVE-2023-26452,0,0,676199fe1d8586dfd055b62515ae6ce315bc16a11c32ea207f3dd34ff0b57e8a,2024-01-12T07:15:08.973000
@@ -218799,7 +218801,7 @@ CVE-2023-26456,0,0,c42bb6da0c28390e2121f3fcf2c29c0ae637c4f1105d0368d9f09cd23ae1c
CVE-2023-26457,0,0,4282a2faa9152a865344850a90b9a8253efef8f8e48660e42a7c1fdd8136c89b,2023-04-11T21:15:21.120000
CVE-2023-26458,0,0,b2a99803f939b5db449d361198cc39a2c283f033ac1abd59c3f460fe5860aeac,2023-04-14T19:04:06.547000
CVE-2023-26459,0,0,b67455e57d39e7326e5cb4eb85ea0cfcb1d02ce26fad4692d7808d6ff0766451,2023-04-11T21:15:21.233000
-CVE-2023-2646,0,0,825d6352ebfa6f3c324c650d2b56df9ff4b7af1c16305f698a7debea49ad974f,2024-03-21T02:47:17.280000
+CVE-2023-2646,0,1,b3a4a1b756623d0aa4ceff0d7a6695bcca8dd9392501f77e28ce7a3d1d40ab13,2024-04-11T01:19:53.313000
CVE-2023-26460,0,0,6a46e61a90c057dcf229e4f4c1f34f9f92155f86d190241519e211adafcc9f92,2023-04-11T21:15:21.377000
CVE-2023-26461,0,0,541347b5c4d37f2560d1f5ddef5611dbef4e7ee34117235fa19d9600783cd5f7,2023-04-11T21:15:21.523000
CVE-2023-26462,0,0,e6a978199e390293d566f64735b6378ee2eb900c5edf28bb39870b12e10fec67,2023-08-29T20:18:02.617000
@@ -218810,7 +218812,7 @@ CVE-2023-26466,0,0,25689efa47f8a560c5a493ac86dca95fd632a68dc55c349f984adfc9fa7bb
CVE-2023-26467,0,0,7652485e1bcf465e4f83faeb079132079abc962b1e99cb57257b689d9c519fb2,2023-04-21T15:50:56.567000
CVE-2023-26468,0,0,99ca83b9c4dcee0b394a72a49c5661f63b172c2f7aced1dd2cfa88b361818da2,2023-03-03T16:32:03.623000
CVE-2023-26469,0,0,9b441f4f6b24c74e92ff4bca57a766e776f5bf11bcd8003706eeb1b4663756f1,2023-08-23T16:00:54.657000
-CVE-2023-2647,0,0,f34401c647c6dfa6889f53ce36f56a48b0e6f77a1cb78e15197140d43f73a487,2024-03-21T02:47:17.390000
+CVE-2023-2647,0,1,9a19787fe9f9453eda92f9f8d203a0d466c1c8ea977c9d8797caeddb60050252,2024-04-11T01:19:53.423000
CVE-2023-26470,0,0,5d7dbc1fef710f680a0e22f608edabb5025261306e81fa9f8537e8689b7e29b1,2023-11-07T04:09:35.753000
CVE-2023-26471,0,0,808ac8cdcd21e3de336e279f0aa75cda392c2abd642b44087b4832a50928b58c,2023-03-13T16:31:00.973000
CVE-2023-26472,0,0,0c6940978fbdb89d231139f7f128b939fb0487014df30cc7e519a57ed986d644,2023-03-13T17:23:41.603000
@@ -218821,7 +218823,7 @@ CVE-2023-26476,0,0,c3a855998ac9512e56f97db089adda2b402b4039f57ef348e20ab4384bdef
CVE-2023-26477,0,0,23ac36a8400dc48731273d7d4949975f95bd342c809b433f2c0349d57069ccb1,2023-11-07T04:09:36.037000
CVE-2023-26478,0,0,aaf7e13b839d763e82fc690f002d09cbcc4aeec74115b79bc91c2dfbffebc931,2023-11-07T04:09:36.147000
CVE-2023-26479,0,0,43b2ff7cfa4a28164c3090968be2b0ebcb0771ffad0473899c4d82ace2122f19,2023-11-07T04:09:36.310000
-CVE-2023-2648,0,0,a230eb80a949b821cee3eee37a20cb80e1f5a118bc49509b36951f8e6d4a7959,2024-03-21T02:47:17.490000
+CVE-2023-2648,0,1,8502b38a6ed92d9b3e28eb08bd0fbb25438bd9f98d7411c933b9afae7aeb3db6,2024-04-11T01:19:53.513000
CVE-2023-26480,0,0,022bd46403459f7dc9fd0f7f3ffb82924b6e5eaab5767dd47844aa0bbf4e51ca,2023-11-07T04:09:36.413000
CVE-2023-26481,0,0,a760d8e61daeb77e22d8efbb353e6a6c57c9f169953ada76cc88c8953b8fb5cb,2023-11-07T04:09:36.513000
CVE-2023-26482,0,0,78ed576dc389bd25e7451f44da67c723bfc359fab984a973470b91705b74332b,2023-04-06T18:49:24.750000
@@ -218832,7 +218834,7 @@ CVE-2023-26486,0,0,737b3bf723f7e7e00fbd3fffebf52f14ec199872167cc61f8d0d762f0dd87
CVE-2023-26487,0,0,057123362e014bec0af8bc4925f30352b49244eee42d448913039fe2b3dd773a,2023-11-07T04:09:36.953000
CVE-2023-26488,0,0,81c1a8b251c2d7c9b9beb24475b099f2b8e7d5aade1ba79f5e5b875203769bda,2023-03-10T14:54:27.850000
CVE-2023-26489,0,0,b6cccde2fb64cabf0c4cc185f833176409aa3ab04efb5807e6c3fb42aab3df22,2023-11-07T04:09:37.093000
-CVE-2023-2649,0,0,91f7bf1a173b5650877b9cdee1ada1930ec68199527a827bbd107b7461eeb0ce,2024-03-21T02:47:17.590000
+CVE-2023-2649,0,1,a9c9d585336d666fdc64ea4bc4df0427a9533ac34ceba396807295fd8b67e1d2,2024-04-11T01:19:53.627000
CVE-2023-26490,0,0,dcaff4ce86d7841bad3f10de807b4f7f3b8b9c7fdbeb09a263d397624648de8b,2023-03-09T20:33:31.567000
CVE-2023-26491,0,0,77d9e61175bcd6067d497e22e85483d2ac5b06f105c02b0a47d1eb492c362c6c,2023-03-13T17:00:21.960000
CVE-2023-26492,0,0,768b91a21638adfcb774ee750db5224d132e6a2a5880dd5272ae6cfc9663b865,2023-03-10T14:55:31.443000
@@ -218854,13 +218856,13 @@ CVE-2023-26516,0,0,1931f8c43c7b4cd9f22ce14b36eb77cd4ae30a0a3225fb3f9e3e0b49de23b
CVE-2023-26517,0,0,b000d3f2a02bda7ce6725e1a9063f43e37debf55300686d45ae54c6d9daba480,2023-05-10T02:23:55.010000
CVE-2023-26518,0,0,e6c4115670ae7f0bb6d146132bc7addb0713ca98d7519fa06dac3bf908bd7ac9,2023-11-17T00:30:26.887000
CVE-2023-26519,0,0,62a3f8a45e4e5609e722920b3112bf420055f99f356799cb6e8528dbea5a25df,2023-05-10T02:24:07.383000
-CVE-2023-2652,0,0,3b3ea8937f703e1021daf3ff2792367cd37f3d397b9af9f5eede018b9fb4c290,2024-03-21T02:47:17.713000
+CVE-2023-2652,0,1,bb6b09c261695fd6873ae97e2d3a9148203acc572bbd4072b0a7d08808ef640f,2024-04-11T01:19:53.737000
CVE-2023-26524,0,0,c0bf50eeba6a89c2b8f804d614795f9ff4dcc5d173274b40f81e84f35c81214c,2023-11-17T00:40:48.467000
CVE-2023-26525,0,0,41dea0d28083212651055fc5f9c6af910c9911731e2e4fbb4f361a42fe76fe4f,2023-12-27T15:05:36.660000
CVE-2023-26527,0,0,911466ac13244de2d8f94fdc31eb6c6b29cc8873e13e4911040b8080df42aa14,2023-06-22T20:23:48.613000
CVE-2023-26528,0,0,de53b1b2365d082b16b3e52476599015c39991bd236b22656587fd68c2487c3d,2023-06-20T15:05:30.650000
CVE-2023-26529,0,0,9c86f8a783ccfd1f1e41d892b0db8dd3fe1abff5ea8ae669029a676e57a1754f,2023-11-07T04:09:37.600000
-CVE-2023-2653,0,0,5c5de87229b3824205b9d2fccc6711d4bd1c388b508e8803d53caa114bc98188,2024-03-21T02:47:17.813000
+CVE-2023-2653,0,1,c34fa0d6ca8ee7569f27a1ca6399a7f5bbfd084cd00c7bf004045757aec89e07,2024-04-11T01:19:53.827000
CVE-2023-26530,0,0,fb64b33e1966b9ed3009e9d92488933c1e46806691006672d22a22d9ebd4bc0e,2023-08-22T00:56:35.657000
CVE-2023-26531,0,0,af19bf2d79c4fa64015e35150c451c74f7180845296effe24e52a3dfd864865b,2024-02-29T01:38:28.747000
CVE-2023-26532,0,0,7f0b35ad1cf0fcbd24dc9f1216197cb177b6520f4478684c2c08cca69f327b17,2023-11-27T22:08:32.057000
@@ -218891,7 +218893,7 @@ CVE-2023-26555,0,0,1bd206790969b104e9856ee5c78470557ba549c7e1ed80821c4468f431f5a
CVE-2023-26556,0,0,b9d58ef53c454fd9f8fc89941a6ff381740ecc06a98b6229959213cb5f40297a,2023-11-07T04:09:38.963000
CVE-2023-26557,0,0,468b9d3bb106d1ef9347cd671abeee473c497a08f5245e6e77db56c08fb24421,2023-11-07T04:09:39.867000
CVE-2023-26559,0,0,fc05c7eb1c994a47f2c4de9e73d6f139640b3aea98745d93989e3f4aba926ae7,2023-04-22T02:05:06.593000
-CVE-2023-2656,0,0,ff7fac1508cd988fe9a6578e250d735a854ea0ec25f501e15274c032ea20db38,2024-03-21T02:47:17.930000
+CVE-2023-2656,0,1,558dc059e540b17fac68c2c2c269770ede85a1f8610e803fbf2f70760fd87dcd,2024-04-11T01:19:53.927000
CVE-2023-26560,0,0,a6056c56d1a67b9faac17b08ec372723c0882d09ee778f501af40dc67b21d788,2023-05-08T14:16:07.847000
CVE-2023-26562,0,0,bf06cbf1982e6d2ee72b482e135500e7e04aad75268b60cda6cc50d8a161b1d1,2024-02-13T18:23:02.393000
CVE-2023-26563,0,0,ad337a389517e66055efff6190bc1e8f38a6961c1d2790692ca3811e579f5956,2023-07-26T16:23:15.603000
@@ -218899,7 +218901,7 @@ CVE-2023-26564,0,0,1b69f8be4ab3ee18a8f5ea1183aee85cb0648110440bac6ce87e29813b2b1
CVE-2023-26567,0,0,df71d619d6f301d6a9a0dcbbb5904b098ad848dca9fadc7d8d8c9f3fa26a1124,2023-05-05T15:10:19.097000
CVE-2023-26568,0,0,4e7571fb9340e4d0ff3ccb59f0a39dffa3a953316f51c0dbf5f863bc7f00ec4d,2023-10-28T03:20:16.467000
CVE-2023-26569,0,0,fd8fe37fe1f3f9c35e7883c9ff05eaf80ed9b33910b14583243f0f337f44cc71,2023-10-28T03:20:20.530000
-CVE-2023-2657,0,0,88f0c4404cc35f6edc0defc0817110e81047ae204c4b4522014a382d9b41d82c,2024-03-21T02:47:18.030000
+CVE-2023-2657,0,1,882b90b32a9eefa0363696681bc00a10e02f2b0d1ad8d58b4d19e4932dcd92c6,2024-04-11T01:19:54.017000
CVE-2023-26570,0,0,98c39f5d8b7e89d4ed46630f7b66fc22a7d14c77c421dd11370ec5c7753cb818,2023-10-28T03:20:26.277000
CVE-2023-26571,0,0,2c34f64117580886a4599d00f725e4481236dfda9b2ef798c12d6c83bd580c09,2023-10-28T03:20:31.930000
CVE-2023-26572,0,0,56dfa712f13cc8c3a45d73eb5d941bca7b3239b087ca622332a5eec265f295cb,2023-10-28T03:22:43.037000
@@ -218910,7 +218912,7 @@ CVE-2023-26576,0,0,1ce4adf1ebf0117a8f4ed0fb3bc0afb7d57c604aa76ccd3e4b4ac1a960ce5
CVE-2023-26577,0,0,af6890233391f0a422e7727ed63092be77a6fb37bd193f10ad2cd386c15ab4fe,2023-10-28T03:22:14.633000
CVE-2023-26578,0,0,02b987eb332fe5904926682e8209ef50a30578d426f59ba0b59fc9d6aa7f6c63,2023-10-28T03:22:06.693000
CVE-2023-26579,0,0,9404dbd65de37a506b1b4db1cd35d3258b990ce290ff8b6f88bb71cd520cadcb,2023-10-28T03:21:34.177000
-CVE-2023-2658,0,0,1862608330165bd3a27135a5cbb7b99cb087ac2f8b835bbb05a41b88824ef770,2024-03-21T02:47:18.133000
+CVE-2023-2658,0,1,6fa3751b9d2a80388e4aa9222530d9314b7bd26483f4daf37d969bd8747eb837,2024-04-11T01:19:54.117000
CVE-2023-26580,0,0,ae425c584f4343041b33fc02c838525fd43e8dbac83ec3c0c1d878f54284c043,2023-10-28T03:23:40.257000
CVE-2023-26581,0,0,8ec870ca28958faae37a3164693698268eb4368bb7e1b525bee6111ea3e30ca2,2023-10-28T03:20:36.517000
CVE-2023-26582,0,0,5f33d05b8eeef56cc3f015b2cef6a6c9bc44866235913cbce0fa5637625e63ab,2023-10-28T03:20:40.767000
@@ -218921,7 +218923,7 @@ CVE-2023-26586,0,0,f13e2b68338378f9bf883fea5bcdafefbd38eab26f584440071211fe5b4be
CVE-2023-26587,0,0,981ba6730af61d4ee7d50d64be5f29cbab7aaca5df13b4314f7f90329300519d,2023-11-07T04:09:40.973000
CVE-2023-26588,0,0,0196f4690c9322af21c6b6c9b577fe2bc4d743b5e417623eb1cdf98acab74ec8,2023-04-18T19:37:21.610000
CVE-2023-26589,0,0,f8b69384f846aaa1ba1c675c3fa96a741676ef81534a6aa056fb43360338224d,2023-11-20T20:50:48.007000
-CVE-2023-2659,0,0,4e1effc874b300c466cc85507e7b3be7f6de32ca50f1d80a5467bddf4552e736,2024-03-21T02:47:18.223000
+CVE-2023-2659,0,1,ca2f7523463dccccda1aa9a58ac4527f2941f290964e88e6b8073ba75f6b22bc,2024-04-11T01:19:54.203000
CVE-2023-26590,0,0,d37f1f5bbdba195ea635e4c39cf1e0ffdf82738aff6e2b016183a3921fe851ba,2023-11-07T04:09:41.067000
CVE-2023-26591,0,0,b49782ff779f6556da94bd3d3a673953369ede2a49920495d0785ebc070dda0d,2024-02-14T15:01:55.963000
CVE-2023-26592,0,0,6e5cd0cd9b46631d087065eb114b3da1b9f285fb20a8a9d5597ac58a06b61b46,2024-02-14T15:01:55.963000
@@ -218930,7 +218932,7 @@ CVE-2023-26595,0,0,a761523738404b72f7674767427302f7cffa571dfe25dae0150b665646e61
CVE-2023-26596,0,0,c3880d4c0acad1e6d35cb1e5051b16d3311b88be66da25fcc271c751bf6befe9,2024-02-14T15:01:55.963000
CVE-2023-26597,0,0,96f8ca6649a81b7ac4a810d1ac3322f16b1d89de9729e279c02589a7e39298a9,2023-07-25T19:00:44.870000
CVE-2023-26599,0,0,5b5f4ea7d96f50f205f88ccc47e014a665de6146d6e203cd6314ac88359562b0,2023-04-28T19:14:36.293000
-CVE-2023-2660,0,0,fe9bf2b101e275d1f09943b98a9b6aa6f6dc06281d754819b57e2bfdb2b6018c,2024-03-21T02:47:18.323000
+CVE-2023-2660,0,1,4aef7924c399745b3d84f28d5636b72a951cd4369c6e34293edf4643f06dfe5a,2024-04-11T01:19:54.300000
CVE-2023-26600,0,0,082a5a40003457cdcb9bc982343b3a43f4debaf37f4262b90b97fef94c96e25d,2023-03-13T17:47:33.683000
CVE-2023-26601,0,0,7b674f2a8e2bec159e58ffb9e220bc037e134be1a5263b6a67b4cdd33b3e5bbf,2023-03-13T17:44:45.677000
CVE-2023-26602,0,0,6c6999eaefa6818056578b112ce02b6e82b18dba81dc757925a9d9664e372103,2023-03-07T19:07:11.717000
@@ -218940,7 +218942,7 @@ CVE-2023-26606,0,0,a1bb89d315dd684fae3bae228622f2bc2356ffe1fa611816e008ca9f62fab
CVE-2023-26607,0,0,ea59d32536e8ff2adf5b0bb5d22e181c47c6ab656998631de1f0673b9d348163,2024-03-25T01:15:53.880000
CVE-2023-26608,0,0,94e5652e773b515b403f1f83dec7ae3e291ae1b2e1379c4235f44d8a9a6e9a5c,2023-03-06T14:40:41.190000
CVE-2023-26609,0,0,69daf143dbf6ab82f7d00e162b3a206cf9cea7d8b713898755e8c469c88d7aa6,2023-03-07T22:51:26.947000
-CVE-2023-2661,0,0,24b45b8b228d4836308133660a37a80c401cb6c955bbb884a7512f6bc1e415a6,2024-03-21T02:47:18.423000
+CVE-2023-2661,0,1,0f1f646d7aa5a52533c44df959719a2dc1fd9a3f61b4b164ae28fd98b32c73b7,2024-04-11T01:19:54.383000
CVE-2023-26612,0,0,64387148c64314eeb1acf107cd796315664909d4b4514fa5466c07cbfd1b3f29,2023-07-06T18:46:14.057000
CVE-2023-26613,0,0,991a78fa52f8cb9a3076b117aa38a53bd85d83be6f414fa6126a69fce19a0772,2023-07-06T18:46:03.530000
CVE-2023-26615,0,0,0820b86c67a8058813f32aae2dcfa8b366c6bab0e8d84433161811ca9f431852,2023-07-05T18:50:06.507000
@@ -218950,36 +218952,36 @@ CVE-2023-2663,0,0,58c61f0e4f69f01675e2ab26767e017035680136dfd462b4ac682d9652781d
CVE-2023-2664,0,0,cca7cecc499e631404a0df22298729b6f7e445f5aa4f5d5fcef7bddbb7cdc6c2,2023-05-17T00:41:27.203000
CVE-2023-2665,0,0,9cfd734a511ace7b74cb77f8f09000fc886cac1c16453fd9e5fa0ac33c91cb94,2023-05-19T17:12:43.687000
CVE-2023-2666,0,0,a29c53b1807e530ebd92052d6f48f561fdb52a5a6de9dcfe6df6838689710024,2023-05-19T17:12:58.880000
-CVE-2023-2667,0,0,04f55955fa8faba93202a7e0cffcc1fb8de1ec42f9952520bb04687c45efaa91,2024-03-21T02:47:18.603000
-CVE-2023-2668,0,0,7c98ffc97a0be5cbb256b5cff94efb89efffefe01c5b37d873001864acee5622,2024-03-21T02:47:18.747000
-CVE-2023-2669,0,0,414462d3de08b58da24a58e19a3702c034a316f7355dff0d274902278cf295b0,2024-03-21T02:47:18.850000
+CVE-2023-2667,0,1,8476c0c9de8d139cd24c0f079f8827870b0499e6b101b1299aaae43ec451b29d,2024-04-11T01:19:54.527000
+CVE-2023-2668,0,1,732b88f71777568df970d5e2791b65884843296ca15cc591ba56b9470c5fb308,2024-04-11T01:19:54.623000
+CVE-2023-2669,0,1,d101c005a334627e05bc4b8c2670313fc8dd4f49b8ebca0f1977c558f0621acb,2024-04-11T01:19:54.720000
CVE-2023-26692,0,0,493b671a9c437b7bbdb6c097189eedc6b825afef57080c8be2dffcf2553a7877,2023-04-10T20:15:11.040000
-CVE-2023-2670,0,0,97a22883a0ffd158d0bfe4ecc38deb71585b6dbb02de359410dd71db9ed831ea,2024-03-21T02:47:18.960000
-CVE-2023-2671,0,0,26e9f2eb5d0b966227b563249567a5036d7381d2c2c2d9f302bf6e90b02d049b,2024-03-21T02:47:19.060000
-CVE-2023-2672,0,0,5626c2030cd8fce14ec06b1b714ae6e947686f9eea9db249c6c4573962d82611,2024-03-21T02:47:19.163000
+CVE-2023-2670,0,1,ed8268fb59c1f4ca5e7c73ade9ebb3a6805be529aa494f7022600c97c3847f0c,2024-04-11T01:19:54.803000
+CVE-2023-2671,0,1,7ce81a00b21666808f26546dcd0c2df5d2b001d31c59f9183917b6c9a6997028,2024-04-11T01:19:54.883000
+CVE-2023-2672,0,1,9a24fc755fa0651c9af56c199f2c9bfbe4990eb3121c41a67119339884e5f110,2024-04-11T01:19:54.967000
CVE-2023-2673,0,0,7f8da53eeb9f2385ed863d47e7c2ea4add579f93a6d417fa3593caa19cae9f7a,2023-08-25T06:15:07.657000
CVE-2023-26733,0,0,e7d30f80d45c95da613819e13ad8f42bb4ff141364d8526feebbd9263964f185,2023-04-10T19:01:16.217000
-CVE-2023-26735,0,0,7ec4a8095bdbcc4949f0a9426d51ff9d895bfed3200b3b25b9bbd227dd7f3d9a,2024-03-21T02:46:36.860000
+CVE-2023-26735,0,1,e29b4302e69540a0160272c158f111804da08313e758f802ab575f25b314105a,2024-04-11T01:19:15.400000
CVE-2023-2674,0,0,dd2bc4fc3d56b87ee2b712197df9cac87c73d4d330dd5055f4d80bfd20b0694c,2023-05-22T14:58:07.940000
CVE-2023-2675,0,0,5cf099be67a2eb068130ccfbf0ffb3438a041850b7896cc49743ce36ae70349a,2023-11-13T19:40:23.627000
-CVE-2023-26750,0,0,c15182cd98aa5a0f01f1db7920900c2793c5fa12e5d75396661c41615a2481a5,2024-03-21T02:46:36.937000
+CVE-2023-26750,0,1,7ad27b5a78a1dc8370cc8cc4aff049f97a8adda7832e157a215ae92c16c0872f,2024-04-11T01:19:15.463000
CVE-2023-26756,0,0,51ecefa44de3521f58ce83186cee2781736c68d4fe5fe2cba87754f0f38e67f5,2023-08-17T22:15:09.880000
CVE-2023-26758,0,0,9d13b8888567dc2b659e765daf2c5c43b2dcda9b6fb83c5de01dddaa91db824c,2023-03-04T04:09:16.627000
CVE-2023-26759,0,0,6d1ce9ea40b5621ad03e5b0f73bbfaee644aaba28859fd701b83d60fd414f400,2023-03-04T04:08:57.240000
-CVE-2023-2676,0,0,9946a3dbfb5c38e610c8aa9081ec22efdf3f46b8c21ae852309096bd762d376b,2024-03-21T02:47:19.297000
+CVE-2023-2676,0,1,65e0a45f35056b3fd52121d377485f03e278d3aef9501f92de7b0e5cc9d7b321,2024-04-11T01:19:55.083000
CVE-2023-26760,0,0,bf3c98843e1f1818f3420e3824377a5f96f790336b1ec0d09a7273967a2a7f4b,2023-03-04T04:08:39.600000
CVE-2023-26762,0,0,29d4697df4490c07c8537b5ee873aa93fc66d35b906bedc0e2e03dc860925801,2023-03-04T03:30:17.473000
CVE-2023-26767,0,0,37558391f8548686fb42a10d0f690820d6ddc078b08495b8262edbdc169d39ce,2023-03-22T02:01:04.683000
CVE-2023-26768,0,0,add33467e3737a918fa7aa498c5ee31c15e8ecf875cea1c51570507b027c5c8f,2023-03-22T02:03:01.407000
CVE-2023-26769,0,0,e55b622259beaee3055fede2b1dc6c16e08c8e419d04194ff6ab734dc6fbb560,2023-03-22T02:07:37.703000
-CVE-2023-2677,0,0,362423e2ed4468976d0064f6163ca24bd70b0239fc7b1c8e9a8792dbf9ac216f,2024-03-21T02:47:19.400000
+CVE-2023-2677,0,1,f9750465bddcb458478635b6f1ddda046b9812891292b49b950268c94104d417,2024-04-11T01:19:55.173000
CVE-2023-26773,0,0,a30d91aa639bbb8da2c597f0c6224539ea0292187b9439eae1f139f46d963643,2023-04-13T20:52:13.660000
CVE-2023-26774,0,0,36a62885005a8ce68f05df5e10eab5159f27601e11aef46be729cea904c21391,2023-04-18T01:46:08.673000
CVE-2023-26775,0,0,ced3e202eed3818a9ddad684f45fb36c4efd89c90db24b1200f11eab4712d788,2024-01-26T16:46:58.970000
CVE-2023-26776,0,0,178a5417407bbb9d34391ed73ce88f9293f4cf68cfcefc3db7e0f8585f473282,2024-01-26T16:46:58.970000
CVE-2023-26777,0,0,9171ebe1668b031139680378f107f9a20f4207fb8744aa36a36f544c8cffc30c,2023-04-11T05:15:07.227000
CVE-2023-26779,0,0,d2ea0161afb2a1879d0af215d81e25062bb54a8c4611e473b7ef2f47ba158065,2023-03-10T15:04:53.473000
-CVE-2023-2678,0,0,82a55d3bee6a18b8a0eb3162f539cf4b60b33f6599fe1a6b0b6456997bb93adb,2024-03-21T02:47:19.497000
+CVE-2023-2678,0,1,2f9e1c0e5a32ba7093dd5bb058459163aa26b344ca04251613a3d9962090c709,2024-04-11T01:19:55.257000
CVE-2023-26780,0,0,dd65e5be5253acfbfbf34c1a01614798c832085e239224ce9c6b728417ee1216,2023-03-10T04:59:36.893000
CVE-2023-26781,0,0,f22b79ad310351d5f3c92a6d055749700d923bb36cee928e792f82bf50e4c0bd,2023-05-08T17:11:51.063000
CVE-2023-26782,0,0,4085a025119064b7efbaa4c5dda30d554eb912fd4d7c2f2b0f96d6ce0f571a07,2023-10-06T17:20:59.803000
@@ -218998,7 +219000,7 @@ CVE-2023-26812,0,0,8646f7c937025188a63e5e7529e162832745dc36033f92270fcd33727dad6
CVE-2023-26813,0,0,94a1e13f0d8f2948cb755fff83853e448b157e7cbd80a0f13cc354203242f40a,2023-05-09T02:25:14.460000
CVE-2023-26817,0,0,a97c4fe96c4266e5f7d1657c2bde54b94f946f594bbf07c0b40600a61cd8ec7e,2023-04-13T18:04:47.947000
CVE-2023-26818,0,0,ef886c4bae5d181719103f03da2e9c580f0134143f1c85261b3f920b7e7fbc58,2023-05-26T18:06:06.020000
-CVE-2023-2682,0,0,ab6bfb4194cef74083f5fc035a8d70b0e270adb7cc5e6a6b948f6f6acbaca168,2024-03-21T02:47:19.630000
+CVE-2023-2682,0,1,b93c95f1c066ec1d4d9ae110612b636a96a8d0d0eb59455d078032a38479fa34,2024-04-11T01:19:55.383000
CVE-2023-26820,0,0,baa9c8217f91f1d541ea1ae4d0a340df7cfae7fbf84ea43282eb97dfa242ef36,2023-04-13T18:04:36.687000
CVE-2023-26822,0,0,e8d9a46fc32660eedd4483cade090488ffffb23ab095e009cf9f9c9581203a68,2023-04-07T18:45:24.683000
CVE-2023-26823,0,0,c366e897786a1b43c57471b6e50ec42ae89cf1e636356f264b99cd6e2b4e1c5f,2023-11-07T04:09:42.597000
@@ -219031,39 +219033,39 @@ CVE-2023-26866,0,0,0872b3452dd09c855ee061158716006a95f46fcd5196e90dde6d0b77da673
CVE-2023-2687,0,0,0a001eebc53069fe0bd4b690bf9df222372f659249c69713a16cd3f68cc536ed,2023-06-09T17:45:05.567000
CVE-2023-26876,0,0,1827cbd2e88cd42a44ca3f228cbfd5dd6f65e45c53ec69ac524e19cf8b4aa490,2023-04-28T16:15:09.780000
CVE-2023-2688,0,0,aedb75c63d7452cfc6b8a2a87a95fd37474120ed26cc68e8e9e135a369e6a445,2023-11-07T04:13:08.290000
-CVE-2023-2689,0,0,cd51dacbc80b941cfac9ed43aee8a0bc156a5986e494cfe6a1afb3466799f8a5,2024-03-21T02:47:19.813000
-CVE-2023-2690,0,0,9f853f6f79b3bcedf86c902ef540888677caae3753b60ba5c350ea98a67a5e9c,2024-03-21T02:47:19.920000
+CVE-2023-2689,0,1,0fe6420b40138dcc30aee2ebbed1d1ab41dfa086eb322dd4549dd8fb21169ff7,2024-04-11T01:19:55.533000
+CVE-2023-2690,0,1,bc6e9a5e13243418b0e4c5ef3716a8f8fbccabd08d913df9799ab766a8e1dcc3,2024-04-11T01:19:55.623000
CVE-2023-26905,0,0,315e2be723e84da974d8a284693f838b5afea8face397786c8835e937449a65e,2023-03-23T13:56:07.467000
-CVE-2023-2691,0,0,9f32197a1394e5c83764e4f35dbfc0f9f7f05ee260a1f07177e2641ba852ae4d,2024-03-21T02:47:20.003000
+CVE-2023-2691,0,1,e9e1ef07a4abc2137649124687e36661cb02e975c108afbce5e2ca5b4e1e2772,2024-04-11T01:19:55.710000
CVE-2023-26911,0,0,08c204cee6fcafbacbe9bd9b2247e2fa6749cbcc9df665e93c4d184b7ef17e91,2023-08-04T19:40:21.580000
CVE-2023-26912,0,0,15b0a2e245c3737a11b8ba08979d072c8343bab55e12ac0f2e2f6e97190becbe,2023-03-18T03:51:26.247000
-CVE-2023-26913,0,0,a7b11c2511ccdc25c815504a22291c54115df16c0e8d591aad42c2c5525b7b74,2024-03-21T02:46:37.480000
+CVE-2023-26913,0,1,191dc4b6cda00cd65446eda623320eb8df656d6258c0b4291c69d85a8cedae10,2024-04-11T01:19:15.887000
CVE-2023-26916,0,0,ac9bec6bcfbba763ebacd1cd1a70604254e9a83cd0718f5cfe130bab0af8b6b5,2023-11-07T04:09:42.847000
CVE-2023-26917,0,0,8b95e23f0d105a803dd58c9bd283444d67df52b954cadd4d31ffbe9869303115,2023-04-18T18:50:28.170000
CVE-2023-26918,0,0,78b8f24efa9f6b70ddfed07d616dabded0f02424417b3c93478a05d7cfd0d944,2023-04-21T20:00:52.780000
CVE-2023-26919,0,0,0688687602cf65fea983e65c6cd6abb66276f7e17bacd5ae1b143dc7bdc3b12d,2023-04-14T17:03:19.027000
-CVE-2023-2692,0,0,378c5005b6f7c3edb93a669ccbbc35178a0543954e3ca608eb0d6460f40ce221,2024-03-21T02:47:20.090000
+CVE-2023-2692,0,1,d8c4579e2ad251bc6d917b24e42b0b9508e249cd10804b157288a00d6f1055ff,2024-04-11T01:19:55.797000
CVE-2023-26920,0,0,9a97ce1ac4e8db78cec302a581ebf141174a34ac24cc315cb2097482442af6e1,2023-12-14T20:41:19.917000
CVE-2023-26921,0,0,4c71aad49314454855290904a9c93027b2abb1d8ecd8a4efd9e8a2e10cde4018,2023-04-10T18:04:16.157000
CVE-2023-26922,0,0,508829617be7e2f0865d77ddfb5dccbad3df34b604473cfb7b2f521974149f8a,2023-03-14T15:34:47.473000
CVE-2023-26923,0,0,34bebc72ce3ae5fd238d05176e6fdb7f4bc846bf49a342d324f869be0b83a084,2023-04-03T17:25:23.347000
-CVE-2023-26924,0,0,5ec0c0b784acaa8256362115ab2b00c5314ed1692d1f4435681bb853c9462f3e,2024-03-21T02:46:37.600000
+CVE-2023-26924,0,1,f95156f9207a6e42302ec4132472a93e0f7636531034515db619a59571c26732,2024-04-11T01:19:15.990000
CVE-2023-26925,0,0,a8696537f09ab55165870b5d9acd060ddb673ec5d652911920d581b1b9793cc2,2023-04-07T01:03:08.440000
-CVE-2023-2693,0,0,9a6e20e40baa65a6c18a00b5c0286f7e1d3b65657755d5b9ad3046af6940e06a,2024-03-21T02:47:20.180000
-CVE-2023-26930,0,0,8ed898cd4c00c63e404bc7c5d1d0cb9ada21078f98aa1fbca9e1e5dc8f38f163,2024-03-21T02:46:37.703000
+CVE-2023-2693,0,1,b09915c2c9f6a8a88f7e975a878a07cf84b11081f0012e4472839b0982d8f8fd,2024-04-11T01:19:55.877000
+CVE-2023-26930,0,1,9772b7deb4e57724adc2075cd7125a809669eea29c2807c00894a2d8d9799c47,2024-04-11T01:19:16.050000
CVE-2023-26931,0,0,3044807d451ee60f320f9eccc4bedc9c3d1fcdb831c3345c346d5be3087e7793,2023-11-07T04:09:44.150000
CVE-2023-26934,0,0,d14a14ad4cab1780ef5b167271cc6a3cc62e34896889fcfdc742250ef4fb1ccc,2023-11-07T04:09:44.183000
CVE-2023-26935,0,0,36dec32e04db13fe33ed7e9c23bf7452d0de39d57a10059ca964ba92b22af478,2023-11-07T04:09:44.540000
CVE-2023-26936,0,0,3812aff261773a5fc79e92e0026bf5f3a332c8b1710bcb28561b3799a1faaa51,2023-11-07T04:09:44.813000
CVE-2023-26937,0,0,c1898bf3e477f1ff64b6cc65f9b34c22c407509984d3805e93b08595fd73f9c5,2023-11-07T04:09:45.143000
CVE-2023-26938,0,0,e218160cc337ca7703429f8831c2aca2496a3b348ddbd238dba307389f5e8710,2023-11-07T04:09:45.477000
-CVE-2023-2694,0,0,5f4e373e022edaef27e89189dedc49061f07288b31e8a82222cd773761f14117,2024-03-21T02:47:20.280000
+CVE-2023-2694,0,1,b47e6da139741faed522ef2ec8135d1029a9a48534dad592e0245fee30d03d03,2024-04-11T01:19:55.967000
CVE-2023-26941,0,0,1529b3f50d74baf0b8be31d60f015ef2d8a07e38085195daab12d5a20c891f4b,2024-01-16T02:15:28.207000
CVE-2023-26942,0,0,b4eb03a4137f984aeb66dffc424ce45da28f51dd298ba9e1cbf7db9e2075abdc,2024-01-16T02:15:28.283000
CVE-2023-26943,0,0,b76d54163e5a425b6e36d64a2bc37b34b7a462283ef47e5b71b8535b75673944,2024-01-16T02:15:28.350000
CVE-2023-26948,0,0,e1a24633a1e469fb2e96f91b7d41ed650202a3684bff28eb3a47a496e52ba875,2023-03-15T14:02:37.153000
CVE-2023-26949,0,0,ba11ffe0f5323a481c000bc25386baae43bcfb2b921a1ac880e9acb7da9e2084,2023-03-13T15:33:54.157000
-CVE-2023-2695,0,0,000149b01a24d4cdd3d92346a7be88666fe1ad2039dc2f588ec2d10cdba6f27c,2024-03-21T02:47:20.380000
+CVE-2023-2695,0,1,9fa6af49d032e5915ba385ecaa2cf7af3b8f93e0ceb22797836adbf8a1788337,2024-04-11T01:19:56.063000
CVE-2023-26950,0,0,80507bdd7a3d3fc59f45f2b9c68a39883c75da30626d97a433b5c80d9b630787,2023-03-13T03:48:31.900000
CVE-2023-26951,0,0,d255b70d81571e5496decef0392f7cf6ebe6a55c3564ff1ccb12aabfbc472d3e,2023-03-21T18:12:05.740000
CVE-2023-26952,0,0,4e88c6585ba79f110a4762fe8f055180f0880bff8a072c1bba311583c739dd90,2023-03-13T03:48:18.530000
@@ -219074,25 +219076,25 @@ CVE-2023-26956,0,0,5fb900ef828432129aba708902199f42bfe1b3f2891a97ad9b79759ee8108
CVE-2023-26957,0,0,9b7012e4325f2250ceaa3a4d5e09d6b4b4c3d14fac538d531cb3345cd4d2811e,2023-03-15T14:53:39.940000
CVE-2023-26958,0,0,a8e9f009586e2d6093602bfd89194878916cffb600961d123b5e1172ae4d04f3,2023-12-21T03:58:54.707000
CVE-2023-26959,0,0,cf0cbdf07e88f70fd715ed57d72a4f1e49729e85529f1b6de71ab6d5b2592c3f,2023-12-21T03:58:34.403000
-CVE-2023-2696,0,0,67d07673ec2226340e97a351b1bd56c7c92d6cd3d72c6438d35de1ff2cda3938,2024-03-21T02:47:20.470000
+CVE-2023-2696,0,1,b032e991a856286e035f67855fff89e6957d390967426a0ebda2b23a23676808,2024-04-11T01:19:56.150000
CVE-2023-26961,0,0,db78b7b481f293a6ffd0c294198c250b7db5c069f8d5fe7171b12056ad30f5ca,2023-08-21T17:15:46.583000
CVE-2023-26964,0,0,9cf015a4328a5611e6d6e92e335e8ba958233597fad41df4820699cb2d29ba2e,2023-11-07T04:09:47.680000
CVE-2023-26965,0,0,b41cbad5bfd153154c6d02ca1a0896a330d6cfb92e05158b0c10a00277b15f87,2023-08-01T02:15:10.003000
CVE-2023-26966,0,0,2665cb7681290d9e991deedd5e8c0428aa2b98b8b50ac5e4648491105bead049,2023-08-01T02:15:10.080000
CVE-2023-26968,0,0,07daa3cc96b848e598c9ebb38147564ae3d9a298a43560aec4cf1cad4e67a82c,2023-04-05T14:22:48.303000
CVE-2023-26969,0,0,d818ce370cd28bac2df6d31c561ed6541afe86682e333453e1b3bb2c63cb039a,2023-04-21T19:42:08.817000
-CVE-2023-2697,0,0,8805a878a70d8564f1169e9bb92154dfe7d2608b2b12d8f89f1299a780e3b8f7,2024-03-21T02:47:20.570000
+CVE-2023-2697,0,1,9054ecb211d4f659074222fde865c79ac0a508e4249cc478a084c82e2bbbce06,2024-04-11T01:19:56.240000
CVE-2023-26974,0,0,c8f50d1ab9cd1359b8a378d7677fa04c779cd493d5222737c30a849fba6af6b8,2023-04-11T15:01:49.783000
CVE-2023-26976,0,0,e2a967c719154115bec58a5ae213309161f95adbb9fcb274cde8e64d94b7f0c8,2023-04-09T03:28:14.060000
CVE-2023-26978,0,0,c9cf0b63f9c9528c24bb3bf60ef5e621d85bc5277ef3bc50dda1eda08292ff2a,2023-04-13T18:04:16.177000
CVE-2023-26979,0,0,f827429c02c3b37e686bf75b3752976062219988a6cd06964b8f1b0247e0d444,2023-08-05T03:48:53.883000
-CVE-2023-2698,0,0,8e39f83942b8f5f26eeaddea305e381e96a143c9c2268da4254f8a7a632ec62c,2024-03-21T02:47:20.670000
-CVE-2023-26980,0,0,5a1002dd4c3ea54aea1d1fbd286baa65d9abb1a05ac5e178358e927db01b3cfe,2024-03-21T02:46:38.033000
+CVE-2023-2698,0,1,4e556d5a8d6bdacb37e9e6d2c74d19674ebaaac920d690dab25f20b4f99bb27d,2024-04-11T01:19:56.323000
+CVE-2023-26980,0,1,d30f084e98553f023833b1541fea277166d802b24c40b8c12a79d0c364da6d68,2024-04-11T01:19:16.280000
CVE-2023-26982,0,0,e812ea0b723249ef3a5f3b623d42409ef1dff3cff299551ca32172324a837eef,2023-04-01T01:40:47.500000
CVE-2023-26984,0,0,0e17352d487dedf8cc89b1c3189702a88e4e2f60499c1426cadd7ead5b89f9cb,2023-04-05T14:38:21.783000
CVE-2023-26986,0,0,48891faa7691147e11916ff93cbecac64566f5da17ac2f41b66807470ec3a044,2023-04-14T16:39:28.957000
CVE-2023-26987,0,0,8feda1d8c2f1333c802e3dc1a4136e06b573e74e59e137102c16beef4200afe7,2023-05-06T03:10:43.743000
-CVE-2023-2699,0,0,10a3f607b9bfb7bb8c4bd2f1060c868c551e5bb2526c9c4b97a933ca0b23b6e8,2024-03-21T02:47:20.773000
+CVE-2023-2699,0,1,65b702440b3c252fc7b8354ca81925bb42afce681051df28f30d91c045eb345e,2024-04-11T01:19:56.410000
CVE-2023-26991,0,0,18d0f363e26f7c98da50c8aff3a3f27af8fa4f1a19070d832e7baeb4cba5f783,2023-04-11T17:57:43.930000
CVE-2023-26998,0,0,bc0c45a2249defc1e6419dd5de56ea6f154a6c6e5a1688ef37f626b6d036f93f,2024-01-11T20:04:56.533000
CVE-2023-26999,0,0,eb815a5c179dae69a8f5a8b1b68651b57ebe663ca4c95af5991ee6c99c988ce4,2024-01-11T20:19:49.153000
@@ -219335,7 +219337,7 @@ CVE-2023-27376,0,0,4bf4366b68dca07bf695325b7f111c115168c2fac468800929b4434cdb8e6
CVE-2023-27377,0,0,2f12b632f3a8883796a9632809fc9d2e0165192c7e4bebd6dced5395b14c0b83,2023-10-28T03:23:47.653000
CVE-2023-27378,0,0,77324b11929a0068946c1647323d87521b6762b7a3f2b08bd60992b5e9027d31,2023-05-10T18:42:24.563000
CVE-2023-27379,0,0,d549bd3232777828f7a8c70d054a68ea265553fb01852e79a3f79d79e21487db,2023-07-26T21:01:27.943000
-CVE-2023-2738,0,0,c16e90ef10cf9933c98c8936f88d69872e812b0ccee1555058d28ec5510f09f3,2024-03-21T02:47:21.200000
+CVE-2023-2738,0,1,fbd42e4a5e15336c12ce1f222ee05c08e85874d24801c66ee3341be39200672b,2024-04-11T01:19:56.817000
CVE-2023-27380,0,0,17507c30a64d75ccd6ea6419bfb5b3ef958d9384c19f5cdf28c6d054332e5ebc,2023-10-18T15:00:54.690000
CVE-2023-27382,0,0,f3adb091d4f5db288f73573bc56bee77f18305e85c41885cf7dd5e8a7676d958,2023-11-07T04:09:55.310000
CVE-2023-27383,0,0,f255fcbbec6bedf1eaa6e7ff7a4d66a6dfcb52fc5d2d5d14f136e55f578a22cd,2023-11-30T16:39:04.510000
@@ -219345,7 +219347,7 @@ CVE-2023-27386,0,0,5e053de2309699569cdacb860ac46e8d94deb12c0ce958c42d42db5ab505f
CVE-2023-27387,0,0,747c08346f86098751388b9d0564ab39137d8ff8f64751f3fcff362bb6e4c039,2023-05-30T17:01:15.290000
CVE-2023-27388,0,0,632d63f0cd4f1f238d8bc87ba69627cf3552c655434267f1edcca66b61a86cd1,2023-05-30T16:58:57.970000
CVE-2023-27389,0,0,fa48ec571e51998c8a12d52535cbdcb2e63a908d38f0dea3885ac2bf245083dd,2023-04-18T19:37:43.703000
-CVE-2023-2739,0,0,23dfe7ce8ad130c6e1e97b6728eebdaaaffa2678d6becbe2b105d2c1ac358106,2024-03-21T02:47:21.300000
+CVE-2023-2739,0,1,938da99d5c5a1361f6147be5cfe23ac55ffe5edc17f68a52f2ae7eff065f0de2,2024-04-11T01:19:56.907000
CVE-2023-27390,0,0,46c34a48576a1f6d975ff41a23ac1790e4a9df18415e41a7addb7776b8efbdd2,2023-08-02T15:38:42.047000
CVE-2023-27391,0,0,d6acce73aa5cf91f73389560dae47915d010028ef5eb9fd4901cc8ad000f011d,2023-11-07T04:09:55.640000
CVE-2023-27392,0,0,c9fa7a662e42549d13c2dfb007bafc1067ea2d73eba69dbc0527ba220c2e1c58,2023-11-07T04:09:55.810000
@@ -219355,7 +219357,7 @@ CVE-2023-27396,0,0,42806e56bf5cc85a39f6d586f3e1745d15b49123acf199ee2e7286d152fd3
CVE-2023-27397,0,0,dd9409452d4693e4d3da7f47e9ee03afe91fc225033d37e1f088c870a65096f1,2023-05-30T15:32:54.570000
CVE-2023-27398,0,0,c1c96aa74e54c339263d464d9505c035300ac84242350ac08b7b8ef4ba5d5c67,2023-03-16T19:02:10.573000
CVE-2023-27399,0,0,cf442d788c57bfeb8273c27e41554bae45e0b2fe6813e60cea38ccd542a94041,2023-03-16T19:02:02.340000
-CVE-2023-2740,0,0,4bac2764fce4ba8c1d80d86cb842441418a0ff3425b76bc1c626b0aa7733bcc6,2024-03-21T02:47:21.397000
+CVE-2023-2740,0,1,0f2df763db3c485cd180462e7c7a8e0b0669ef3bc4f583d09e230373ac664899,2024-04-11T01:19:56.990000
CVE-2023-27400,0,0,02bd05ac5ad07764e8086f7b40e15a32effb5b2d8ccf3c4e19922ad84fc31278,2023-03-16T19:01:43.953000
CVE-2023-27401,0,0,2c7816ecdb63b8ea0d56556458f0b37dddd9ae51374dabf90ce3b3efc7b4c5fb,2023-03-16T19:01:37.223000
CVE-2023-27402,0,0,66a487f2b1b430e7f8cdd4cbceda890b6e108db63acaa151af6aca6f06e95bf2,2023-03-16T19:01:28.430000
@@ -219547,6 +219549,7 @@ CVE-2023-27603,0,0,fe3bc0c1ac45dd7a42228215c241ed70be535c184fac7a7dd1e2add3ac99b
CVE-2023-27604,0,0,3858a72c8fcc9cb75777bdd76bc7f6286327cf694bca0a9feb0539a4e637062e,2023-09-01T17:11:03.007000
CVE-2023-27605,0,0,94edbe7a0b48bd092aaf1666520540071a63c73b91c8b76dd0b88487a78befc1,2023-11-10T04:20:00.893000
CVE-2023-27606,0,0,30235a67c2a712c8fd0803d38a7257beaf0ef84b3c2088caade759d6a478aa8a,2023-07-26T01:18:52.087000
+CVE-2023-27607,1,1,90e049e7a391b9df3687aa60ec01afaa5e484cba6c55758951e037f3b9ca2406,2024-04-11T01:19:19.397000
CVE-2023-27608,0,0,1470c2135fb0bf2006dbd1b6c863fb15645c10dcaeb358a285a58f5966d24f92,2024-03-25T13:47:14.087000
CVE-2023-2761,0,0,fbcf7ac8468f75f3dfa3f4e2e63b95bb6af7b8fb5619b2e659b6fe57cacf7480,2023-11-07T04:13:16.437000
CVE-2023-27610,0,0,b01ada77b54956c5d30c9fd3f0f711e30602f0b3a21e8a0882098033c43faeba,2023-04-25T19:50:17.680000
@@ -219586,20 +219589,20 @@ CVE-2023-27645,0,0,f9cb18c161e144bc4c323ccb315398bdad41cc4406b54d8ab18a1b984efce
CVE-2023-27647,0,0,feb6e0c855b53afdef350027f25de21b422a7313f9f21ce7bacd4ffeff50d54c,2023-04-21T03:46:27.257000
CVE-2023-27648,0,0,afe555dee064071934a27f16d5c8354bca56d0c278c034296ef5b48e9abcc26f,2023-04-21T04:15:33.550000
CVE-2023-27649,0,0,2f972ed59207f57094bdd01516179c75b2e2e3f3b748d595cca3603a3e8d97fb,2023-04-21T04:14:11.307000
-CVE-2023-2765,0,0,5ae3fd6a2005d59c3c67d98ac5a51c84c4b4dbdea014a4e9bcc2548ca6d3498e,2024-03-21T02:47:21.743000
+CVE-2023-2765,0,1,41b25b604631178b921b1118c33647c07fdda863f97ed92573ae03e36e388808,2024-04-11T01:19:57.287000
CVE-2023-27650,0,0,1b8fc60e5de0d89a1ff71c0a12e2dd1456263a0ad119710bb41d2de1a6c7cd4a,2023-04-14T16:43:48.053000
CVE-2023-27651,0,0,9faeb33db1fab5074ef829dab79637c7b848d7d133338c802d6c9e395962614f,2023-04-21T04:15:26.583000
CVE-2023-27652,0,0,df0a675cfa4d546501814f29e45b0c72f926e3b4c6f0fa0821f4d607e8822c2f,2023-04-28T03:49:07.900000
CVE-2023-27653,0,0,d0c7986f68af2f92e9d5514fa5ee936911975355fc206adc1f0d014ea10e1cda,2023-04-21T04:15:11.680000
CVE-2023-27654,0,0,2b505f3747ab20b75d86c5bb8940ee647cb7e89416e497d167b3013e8eb28f82,2023-04-24T17:45:57.907000
CVE-2023-27655,0,0,0e656f796cc7ed2dd648695078bdc92cf6cc913bf2b85bc0275bdf8e3837f01e,2023-11-07T04:10:02.500000
-CVE-2023-2766,0,0,792f3942123af5ae6a1465f825d54ff9e14f23d8ed894f51c243989e1521f2f0,2024-03-21T02:47:21.850000
+CVE-2023-2766,0,1,44e81328534c089027a92039430baefc310823300c74a1e7207a8b18b772316c,2024-04-11T01:19:57.380000
CVE-2023-27666,0,0,88905e521dba8dc727fa1b489e9ceed4385387908c6803e620ad1524c2c9799a,2023-04-21T20:11:34.730000
CVE-2023-27667,0,0,09aacbe8691083b2339da239d1485f6e6baa5c142fc422dd91a48534302c5daa,2023-04-21T17:59:03.610000
CVE-2023-2767,0,0,58d0362d58c8bc5f7704da5ec445aa454acfaf259b025466cb139c9889af93b2,2023-11-07T04:13:17.307000
-CVE-2023-2768,0,0,0e260268a29f820471abf859a031b72c604732c3b535fe5a66996d8214f55d38,2024-03-21T02:47:21.960000
-CVE-2023-2769,0,0,a9ce02013cafe97b6582b188e251c81397f0aa350826ec6cbb3a74f62abb7fde,2024-03-21T02:47:22.047000
-CVE-2023-2770,0,0,6575039a6f60b657c4cb358dc986e4457d418ab44f8b4c010476c2b2669ae2b2,2024-03-21T02:47:22.143000
+CVE-2023-2768,0,1,f3009ac948b685bd944dba7858f51dd46de73a7a15ee213f5595d4cc9c961ecb,2024-04-11T01:19:57.483000
+CVE-2023-2769,0,1,5698406db494e70cdbc47692c5e9ddfa0dcff846896937f86d25d39bb99d5a48,2024-04-11T01:19:57.590000
+CVE-2023-2770,0,1,1fbfedc39b3d8ccbddb206d7727fee8527c4cdb329de6f2a408af301b0d7af0d,2024-04-11T01:19:57.677000
CVE-2023-27700,0,0,b1698f4f8baaf545b0ce7d54b54e668c8c034fd5947fbf541eb355860e6631f1,2023-04-03T03:53:45.867000
CVE-2023-27701,0,0,1640847b30707f77b0bd58c12282bd3119292fef0463794fe7d789811ce2d0bd,2023-04-03T17:25:42.603000
CVE-2023-27703,0,0,42cb42542cc8595a5efa9036d976fec7d797db9fb75755bfdc6c9f89b02ccfed,2023-04-19T20:00:38.837000
@@ -219608,36 +219611,36 @@ CVE-2023-27705,0,0,560061ed8241ce5b2de4d75562165fb217b57ad7c94344730358f999ce9db
CVE-2023-27706,0,0,5d1e13251397b72389186b40ab0f51def7e1e3f8c694f31741afec93b6fac37a,2023-11-08T16:05:51.163000
CVE-2023-27707,0,0,2f524cc0944e29260fc5459d972b04527a15021936fd80053fc48da4078dabcc,2023-03-22T02:23:37.980000
CVE-2023-27709,0,0,21a7c943735017929240fd1a3648c17726125a37bc59033087841294664c3d50,2023-03-22T02:29:25.080000
-CVE-2023-2771,0,0,e4bd8c30cf2313afc56da48931216e64b04b3a4dd226f7076726e19599094f35,2024-03-21T02:47:22.240000
+CVE-2023-2771,0,1,a505851c26917994f2ada8491fcbe9ab6fe780bb65a979ebe1c73ecf3e7fabb6,2024-04-11T01:19:57.770000
CVE-2023-27711,0,0,e3eaabd4d735747a5a879ad2c79709080b8ae3e52c608f3b58d7bb4cf51c054c,2023-03-22T17:26:33.217000
CVE-2023-27716,0,0,5c1104bcb44a0d069dd96cfdf2e9ce2b7c66a9481817ece0f4f812170f59519f,2023-06-21T15:50:33.473000
CVE-2023-27718,0,0,d1149ae3afdc0f8c0afdda8945e9ccb453103342d6a8e09eccf77e608c9afae6,2023-04-17T17:07:17.747000
CVE-2023-27719,0,0,bbd5c241d534759070521ee8262807b54c5b0620ffd2f6136fb29f173cea291b,2023-04-18T17:11:16.190000
-CVE-2023-2772,0,0,1e88f64b065527a4158cf48279f2880c6095a1db741520c318bb639351ac33bd,2024-03-21T02:47:22.340000
+CVE-2023-2772,0,1,cb08724c784d93e1563c3e1ad38d57768708e439a3e805a24b68e73ab59fcb23,2024-04-11T01:19:57.850000
CVE-2023-27720,0,0,b09c1a5b3636fa2d4bb410dc280162a89d054cbacd36fccdb8d35191c817c3b9,2023-04-13T19:23:23.710000
CVE-2023-27727,0,0,3c4192c58575e272ce2458db9cf85c8dd7414429e42fe47bcec53499de6bded1,2023-05-26T16:31:17.513000
CVE-2023-27728,0,0,99feb53cab98bc7ef064d7933053b53d9a53eb4e58d39e0bda66b454a25d5553,2023-05-26T16:28:40.973000
CVE-2023-27729,0,0,52e5229d8b1d90c3e2ffbfe9daf90acb7b12c67934444f44a05e818672bf1e97,2023-05-26T16:27:36.633000
-CVE-2023-2773,0,0,2700461781f7b03f398eb7cee7bbcf49de5e76e2139064df0529c4f90cb3e428,2024-03-21T02:47:22.437000
+CVE-2023-2773,0,1,c38503aa6d4e4b03dbd10ac73217cad6c42d7132440835012ade687bbbd77260,2024-04-11T01:19:57.940000
CVE-2023-27730,0,0,01d8a06da4a59766cfe71454f6b97788d3023efcbc4657a3886bcaaf652e4964,2023-05-26T16:26:59.573000
CVE-2023-27733,0,0,d6b096b83890bc242f3de66e76a04c819da9521ca5fe867d92fbcded5d1c66c5,2023-04-26T20:28:53.147000
CVE-2023-27734,0,0,a115dbe90c0fe72d1804f8308209f53631642c613ed17fab8172722fd28d90de,2023-04-10T18:04:50.560000
CVE-2023-27739,0,0,ca4f2606611e422a13074e3bff304b72e6c8699f6988a23d621285b521303823,2024-01-12T16:06:23.180000
-CVE-2023-2774,0,0,fc6c91bda4c74f857558905daeec438425625d8b0e24ca58e8d2eb5aed15076b,2024-03-21T02:47:22.523000
+CVE-2023-2774,0,1,be1c4dfcfd308ba5ec7b0dde3c2cd5b670ebb4e05cb1e0ebddadb3befea454e1,2024-04-11T01:19:58.023000
CVE-2023-27742,0,0,dea2129e59dc415903dcf66fce9290a915b9dfb2b3fc88015d141ac33834ee31,2023-05-25T16:03:19.983000
CVE-2023-27744,0,0,09f189f30f4272b411c79bdaff8f9436ab67e86d44e754e324ecac10df9559d7,2023-06-09T18:57:44.797000
CVE-2023-27745,0,0,02178d9b0ede90f094e189cda8d1a711356cbcb41eeb176f2e4ad990dee9c7e0,2023-06-09T19:08:15.767000
CVE-2023-27746,0,0,5d17d7aa2d451b0aa10cad274eb4ebee104199f04770c650a4b3d1454779eb8a,2023-04-21T19:06:09.237000
CVE-2023-27747,0,0,11b6936221a9049efb3c4634ec0129ca2aadf63556f1bc3bd282155994e61449,2023-04-25T13:42:56.447000
CVE-2023-27748,0,0,be46b4ba92c510bb695b50a2e92d5e5101be0a3e97b4b19b2518fbeeb1b6930c,2023-04-25T13:38:10.467000
-CVE-2023-2775,0,0,37f7092addc986d8e463272a76769601c58abbbe157c9f562cb60fd6604010b7,2024-03-21T02:47:22.613000
+CVE-2023-2775,0,1,d56214b34a161ddf352e813981a795d9c1f41428cbca9cc9a06b04d145d72aea,2024-04-11T01:19:58.113000
CVE-2023-27751,0,0,8498299ef369b10a72a87b99db59cf3dab8e84f6b5d2ce938f5cee06e6cb9e58,2023-11-07T04:10:02.983000
CVE-2023-27752,0,0,2093bfab723d3911649fcc9db031901d2c6aca7594af1604b83d88ae1bfd4968,2023-11-07T04:10:03.027000
CVE-2023-27754,0,0,3ee964e30c8fa39d187746148b6130fe9ce91deddd5c1e7dba80d8f4275fe51d,2023-03-27T13:15:16.577000
CVE-2023-27755,0,0,b3f212c2defb0816afeb192e9acb534b125785a89be06f4f7d82ddc8b80f8f37,2023-04-26T20:26:48.990000
CVE-2023-27757,0,0,4b0f62d3cca75a9107801efc84239b18618ddf7934c981e203589e3b0d72d295,2023-03-17T17:20:27.900000
CVE-2023-27759,0,0,0beb7a597924b751c57826ff6daacf3e8800a6e1052f8d87947c2d1893b33486,2023-04-10T18:08:20.130000
-CVE-2023-2776,0,0,2f444ab3889ffdff9f0e33894de8a2a93ef5a7a7a5a4af8dcf6709cdcf6f4877,2024-03-21T02:47:22.700000
+CVE-2023-2776,0,1,a507fec9fedb2429c60e418cb4bf03f7b0113765d5131c5cca24398ae0aaa9be,2024-04-11T01:19:58.197000
CVE-2023-27760,0,0,f2556d6cd316d9bc3033865bbdbd0bb3681496b483d802829f1f63fef309b1d0,2023-04-10T18:07:40.880000
CVE-2023-27761,0,0,9c61c08c41c16782994fe775d4686b29e217d41366a7e8d5c18ff2f9402d44c9,2023-04-12T14:22:37.053000
CVE-2023-27762,0,0,fbd10f431d0f64b579fa517bd889082b796ddd82a88242212e2b153439742cda,2023-04-12T14:23:00.357000
@@ -219735,8 +219738,8 @@ CVE-2023-27886,0,0,8591e530d8129605a364498a1682c3babd241636dfd461975947bbe7275d8
CVE-2023-27887,0,0,9a6135b48e7774826a6539baf1b1ccbf6c1855d960d0a32871dc3083abe9d21b,2023-11-07T04:10:20.693000
CVE-2023-27888,0,0,ccd9b2bf9c622f0b6bb32e18fb92e642b8770ea95fec7dd9a9a7efe9354a2f86,2023-05-16T20:20:33.970000
CVE-2023-27889,0,0,4139bfa0390833256eeefed0babdd90ac8427d70459247b0e5ba2828df32beee,2023-05-17T12:54:41.750000
-CVE-2023-2789,0,0,9b40b67d06475cbdb485d97c238b00d5300840a7f0a941b8f71ebfbd17a67f04,2024-03-21T02:47:22.920000
-CVE-2023-27890,0,0,2bd888340422cec685229b641ac7ece709fa910c46e0c521326d41ba2bad98a6,2024-03-21T02:46:42.960000
+CVE-2023-2789,0,1,1add5f7fdaf2497b5b76e763239ef471fd98fa9f25d6ded064724f453419834a,2024-04-11T01:19:58.397000
+CVE-2023-27890,0,1,7448495434b96a8256f41684f7fa3967d0f21b00be7ac11f2083154615be2b88,2024-04-11T01:19:20.700000
CVE-2023-27891,0,0,e931dd91cc6b4f547ebab6e10f0cdd0bd91243a723ea66143148668e04ee5fe4,2023-03-14T17:55:28.177000
CVE-2023-27892,0,0,b9fb6da81923eabd8ae04e29a474c66cbe75dd80a999091c3f3e5c40b21504b4,2023-05-10T16:07:16.483000
CVE-2023-27893,0,0,f75406b55cd31f741302ba80b3cac626e810a9f527d0b2de8e52713607d006a1,2023-04-11T04:16:06.447000
@@ -219746,7 +219749,7 @@ CVE-2023-27896,0,0,99787fff673613b6f984cc45350b5a6fb31d8c9df0f0fb2afada2bafc6658
CVE-2023-27897,0,0,247051c92f08c392a09c01c3399345ebfe183ce600c791e555b2e5c8099a65b4,2023-04-14T19:47:31.197000
CVE-2023-27898,0,0,e839b113a6bb0318f7a0aa3100cd828d28a0fdc04b4a7668bfd0ff4e8d30b96a,2023-05-24T17:43:59.883000
CVE-2023-27899,0,0,1e08929dec08c8ae64c7aa9828debb45e2b8d14ca7690d0aa7d2629396c0eb9b,2023-03-16T15:48:58.347000
-CVE-2023-2790,0,0,d603435a1cda36ffb885895c8e4f109b889aab425279e3b9f0caa9d7b45792e2,2024-03-21T02:47:23.030000
+CVE-2023-2790,0,1,6360fab2a6c282f0f3be2fec39d4b5eebbbbaebfa98cda592d706921529c40ed,2024-04-11T01:19:58.490000
CVE-2023-27900,0,0,8a13b156aa4b1dfc5d4e9ca6a6ef7fb2e62c195aec11be38889446ad103d4d4f,2023-03-16T15:50:32.930000
CVE-2023-27901,0,0,54d011be871f0f4947b719693d7096f0a0b10a60c7c1f87c10611d54c83402f3,2023-03-16T15:54:28.450000
CVE-2023-27902,0,0,edcb091a8fc33da84535d56387c07e25b0a21ce4366e99325d49e979ffdb176c,2023-03-16T17:15:39.150000
@@ -219827,7 +219830,7 @@ CVE-2023-27970,0,0,98854291a79f4e2ed073c42214e3da024a9531ec0ca3797dd154f088fc3a5
CVE-2023-27971,0,0,8aee6f0a31b174d5f575a3ed43fb87bd24e183654975dce26a3bf7475eef4f02,2023-05-10T14:18:43.993000
CVE-2023-27972,0,0,7400197ef44bbb94cd9548f6a28d8b8bd2fa07b2ead859a8e8e63a5c6389d3a7,2023-05-10T14:19:50.560000
CVE-2023-27973,0,0,bc94ea494863807f6bb5b8bfb8090a98f440d8cac83eb950be7f577b4f9cf957,2023-05-17T14:53:00.670000
-CVE-2023-27974,0,0,63afd7953f9af2b48900cec3f908ac0056ecfc61255b5bc22a5f8b13b7868d3d,2024-03-21T02:46:43.653000
+CVE-2023-27974,0,1,5fe1001ea4c2ca15bd05e8b60da95a239adc7eff2cd87e1176827fa8edee6e16,2024-04-11T01:19:21.310000
CVE-2023-27975,0,0,0f2e14f38b92d376b57149a311b5fe5b7de862a90ddc8f7d35abcf716eecb945,2024-02-14T18:04:50.373000
CVE-2023-27976,0,0,6b788dc0331dc5c20b8e6c6ca5c17a801f3aacb37d1253c14228d2b50a6b90fb,2023-05-12T05:15:17.957000
CVE-2023-27977,0,0,b94d64bf609f7d47a29a2a774c78355f916c3e0848948fd1babed33f15d1314e,2023-05-15T15:01:28.517000
@@ -219844,7 +219847,7 @@ CVE-2023-27986,0,0,846a06b5ec5b13cb3a390150f983b141c8f0ddb5f3455c16333efce48f189
CVE-2023-27987,0,0,4ad128bffb5b7fb8d50cd7d884216312e39b62fb02f2ec2e611216231c694be0,2023-04-14T19:46:01.267000
CVE-2023-27988,0,0,6a7015031f33525a0b98a472fc972a98572a5593cad7912a7859e948e3782ae0,2023-06-02T19:49:17.550000
CVE-2023-27989,0,0,b507acf615c5ac27e92c3a2999764a6fbbf10367a3afce5bf0496a8fe5c70260,2023-06-12T16:50:33.283000
-CVE-2023-2799,0,0,0c1a91760f7eb16dafd5dc1db730c4b336fbbecf314099162874ac9ff3f4a5ba,2024-03-21T02:47:23.210000
+CVE-2023-2799,0,1,3543ce62af9aa77109ca78969b0a78cc731699a430753d209caa5082527030ee,2024-04-11T01:19:58.680000
CVE-2023-27990,0,0,4c06ab2ad0d487b872ea8054cd6b500cbaac0526f432c66f3b8d7211fe1de1d1,2024-02-02T17:08:15.513000
CVE-2023-27991,0,0,54312749b3e980b86b56765241214dfa769a41ec2eb1807d3d81b237502a9f4e,2023-06-13T13:18:19.840000
CVE-2023-27992,0,0,8220a4221b898b4c8a279e139e2f928a0ebe9475901d0ec02a115bdd8393836e,2023-06-27T12:49:34.573000
@@ -219912,7 +219915,7 @@ CVE-2023-28055,0,0,f2249c18054407ff522b61b2915367faea535a38cbc1cd67665f639eba5b1
CVE-2023-28056,0,0,3a9ea9a671a7a5a735a94289c67bdae2fb40fdba0fb1c283d7cc11e470b627db,2023-06-28T03:21:17.360000
CVE-2023-28058,0,0,dba0c43523452a8f43185cd48e2d5df175d432675d0723a007125d9e450fa836,2023-06-27T23:30:17.987000
CVE-2023-28059,0,0,a5fd46f15365c5d0695c6dacb7859b98ad2f88e62376ef8bc5931e593261d229,2023-06-28T03:21:11.567000
-CVE-2023-2806,0,0,e82e264fef3ab13226c5fa32059630e95699b87c7cc23e863ea53e88290d2fab,2024-03-21T02:47:23.370000
+CVE-2023-2806,0,1,ecb039f541c80a1225997167a5dabbcf9b8d34bcd22a40981599dca5bd93aa81,2024-04-11T01:19:58.827000
CVE-2023-28060,0,0,63d435fac61ac452b9b8f884c8e9f55fe5126a6e8b21847aa7d7aa6d9140a48d,2023-06-27T23:30:04.077000
CVE-2023-28061,0,0,225e685fcf09872b3047eebfa6ccda6a1013ecef805dcdccf4b0e1e23064d8cf,2023-06-28T03:24:37.977000
CVE-2023-28062,0,0,25faa44dbc168a2c47db15b97030d3c90cba791c64d4d4e153d84694e8688ec2,2023-04-18T19:00:30.643000
@@ -219989,20 +219992,20 @@ CVE-2023-28130,0,0,4598ddd73c9fb6509b0f12ceaf69485b1ed491bed4ba549660d13381d9533
CVE-2023-28131,0,0,b73837e722be0f8d52ad2c8f73340dabcf48c97fd662c9c5587cb8ba7b66c6b1,2023-05-25T21:15:09.067000
CVE-2023-28133,0,0,af472eb4bc42ed8840c8f9b5c16c49bc63d385ec352694882d78f645697e9888,2023-08-01T16:44:44.847000
CVE-2023-28134,0,0,6d46299295ccfbcb0d2aa6be5fc5a0d1ef829cfb9797c41c9874b4d932506fad,2023-11-17T20:14:54.230000
-CVE-2023-2814,0,0,1d18a3294bf5edad8795645b7056047a6d2623a59ee9f1560779b34d77d3aeb6,2024-03-21T02:47:23.533000
+CVE-2023-2814,0,1,08a91f6fb454c660488be90c77b5e921ff69f476596790b2bde80ba7f732879b,2024-04-11T01:19:58.977000
CVE-2023-28140,0,0,295bdf45a83250717ad80d61958ac41fbf8a584cb2c1a5d0d01a878d9cb2ffb5,2023-04-28T13:52:12.577000
CVE-2023-28141,0,0,15e876e04349f218e55f7f60d13e84e65705450bfc0db7b7a2a9dd4f8721a327,2023-04-28T14:04:12.760000
CVE-2023-28142,0,0,db02e36b8d5df50aafdef8d23ac92924c8a4342665fd5b26ad7ee0988b70699e,2023-04-28T13:18:20.980000
CVE-2023-28143,0,0,e293e6dda41609007ffc9f49df85308e372ba88dcda70b8e4b1365152ad0900d,2023-04-28T00:42:51.857000
CVE-2023-28144,0,0,eb82d1f584a13c9c72b013bb962721140eb67270c2e2d66d6da9c88c724cde23,2023-03-20T19:42:14.197000
CVE-2023-28147,0,0,84c0453ace1810b4fd5001720031e59227f6bae7e15dd8f7fba1fa3e1fd891e1,2023-06-09T18:49:06.737000
-CVE-2023-2815,0,0,2751c3ff25ff3827d8b5d91040b1bfeda28d7cedad905bec46d1533583672c98,2024-03-21T02:47:23.633000
+CVE-2023-2815,0,1,50da0e77e9fa87d9eb37f650844d325ee2e606eaaf8083464d192715deaec4c1,2024-04-11T01:19:59.063000
CVE-2023-28150,0,0,c2382e4760a172e63c0c868f4e287b942b3eeb34addfedcc014deca55aa134ee,2023-03-30T15:44:05.453000
CVE-2023-28151,0,0,22c73325708157f9bbb5753cfafb7c7203be278ebdc5c5455258cb072f6095fb,2023-03-30T16:51:00.080000
CVE-2023-28152,0,0,8ea4d8216179c20c28eb85392cb60b4130401e68336d9d5bd9fc088b93a11b88,2023-03-29T13:04:43.390000
CVE-2023-28153,0,0,bd9a0eb8c0e52d1397ba9b5508be7895d103b30b1d8658d662742c66881c62b1,2023-06-05T16:32:24.133000
CVE-2023-28154,0,0,df264ecc3d871183dcbbfc8dad5b33f6c189adedbc594be0794397cf2f167cf9,2023-11-07T04:10:25.670000
-CVE-2023-28155,0,0,62b9a17bb842cc4ee0a8d5e05517460e7ec3c046e8fb14565c43da79782ee152,2024-03-21T02:46:45.320000
+CVE-2023-28155,0,1,e53f0c048cf3325d53de1ba1c8b9afe50ff15954156efe3794ced8b0492be677,2024-04-11T01:19:22.740000
CVE-2023-28158,0,0,3edc8889e06e0cde42265d2db29c9c1488cc03987b7dc27797cf296e0a924586,2023-04-18T03:15:07.763000
CVE-2023-28159,0,0,a61faa967f771da60cde75662b94174eb1860c59676caeb467bc84b0caa4cc5c,2023-06-08T20:00:27.803000
CVE-2023-2816,0,0,0990e1f7cdffe67a9d29e0f6f0f7c9a9a495a32344a36344dfcc085c194ac136,2023-11-07T04:13:22.913000
@@ -220062,7 +220065,7 @@ CVE-2023-28216,0,0,44b8d2353c532699f1d47ca2eb2c85ab0b1191b6b94700397517ef6552559
CVE-2023-28217,0,0,9b7feeebba7127dfdb48005c0848eead449d53c3723593edb38b6a3aace7ddb5,2023-04-13T01:15:05.867000
CVE-2023-28218,0,0,ffb33e5892aae7fbe4661f0676564d5766d7e7531140451ea3e56bc1fc7a0da9,2023-04-13T01:14:54.263000
CVE-2023-28219,0,0,ce77b1cf2496664d6bd7504d93cbee2bc100e3944d610d6ea925ac2b94c0e99f,2023-04-13T01:14:42.303000
-CVE-2023-2822,0,0,1531274bc4cac3e6d8100aaae43254b6880ebe9a3bd82823e663fa16ab6d2617,2024-03-21T02:47:23.803000
+CVE-2023-2822,0,1,170fdfac74dd806f34359bd6d13279edf728a4189568786820ff15fcdc3a455c,2024-04-11T01:19:59.210000
CVE-2023-28220,0,0,9f63dfd7c5d308315d7b00e1e61985cc67452039d92a3752d501e93794e2c317,2023-04-13T01:14:33.537000
CVE-2023-28221,0,0,44e811ae5d9e2e4d8f80eb51e6b8689a3e82e59691eec6069fa3899cf4b805b9,2023-04-18T12:44:47.983000
CVE-2023-28222,0,0,da8daa11d485d30b1f2a24da47d696790df0f0db90a8dafa58c0a89398fd347d,2023-04-13T01:14:05.693000
@@ -220073,7 +220076,7 @@ CVE-2023-28226,0,0,fc7f1648ebfa85707219a062c540151e290f56bb1f4b12b6a8389f30e44e9
CVE-2023-28227,0,0,efb07f58e363356e77892a65c5c1d2b3732530d77cfbace53d1c078c1b59c390,2023-04-13T01:13:14.137000
CVE-2023-28228,0,0,c4f858d39a7475850f4c0cfd31673cad26230b07731d9195abac0c76f447a2e5,2023-04-13T01:13:51.177000
CVE-2023-28229,0,0,24091889ae07015e362762e7a7735c89d322cdd6127a5e71ac00c6fa2aa69d0d,2023-04-13T01:13:40.607000
-CVE-2023-2823,0,0,244e75511c4091e6b181d7477615338fb1efc638c63856b7d813ce4fed181b1b,2024-03-21T02:47:23.910000
+CVE-2023-2823,0,1,7093e594bc78d3e88c042571df8a68c1e8187f510d27aa841786e1494aece59b,2024-04-11T01:19:59.300000
CVE-2023-28231,0,0,a763e77461ddd2429aff09ad99ce17b4cf142125ccaff2b47a77ced04b2cbe9a,2023-05-08T16:32:42.290000
CVE-2023-28232,0,0,1ac19d57786866b2499fe300a95d588d2599227bf2b7a32dd818f55ca478bbf3,2023-04-13T01:12:56.100000
CVE-2023-28233,0,0,d4299790e4f62d595008a044ccb9ff7ceaf78a376b65d2edc0711b9f3ea4090e,2023-04-14T16:16:22.667000
@@ -220082,7 +220085,7 @@ CVE-2023-28235,0,0,b8765a3d0b25babe3c3fc9dcc5cac05b2590b6ab3b2b899d48823bef01029
CVE-2023-28236,0,0,1dd0b4b6b83a1ff42c68a15138c9b9d831b00aecbfad3f8c2245332adf1f79ff,2023-04-14T15:39:09.070000
CVE-2023-28237,0,0,51411c8e16402eab9661af0dec54b6d8d22f4959e9b6806a93d9f04c8bdd2579,2023-04-14T15:39:58.407000
CVE-2023-28238,0,0,e6ff5ec835a3b480474f0d11e0b5bf702f4bf51e32e52464f377f29700a33430,2023-04-14T16:46:49.903000
-CVE-2023-2824,0,0,5a143d5d49f5ef83624aaac8cb1ae41469d225b0a06107937762d51deec72918,2024-03-21T02:47:24.020000
+CVE-2023-2824,0,1,88a9a4ccf6eab458687ec681da7eb984d1735f4365a402d32d80b01069027fd7,2024-04-11T01:19:59.400000
CVE-2023-28240,0,0,ba3fdcdc6eeb872e7c5594954ab808b367815c666c03390fb1b6551a00bd8da6,2023-04-14T16:47:09.887000
CVE-2023-28241,0,0,c923ed9991b9a489122c18b9b1515b825c8bfbd258968d5eec5e30476acaebb2,2023-04-13T01:12:35.713000
CVE-2023-28243,0,0,493d490135d0c978f749acf65cf5b6bddebf2b403454c1eabe25d4cb8e3733a4,2023-04-14T16:17:25.990000
@@ -220099,7 +220102,7 @@ CVE-2023-28253,0,0,362da0af2e9cf98b36d0a38f39ef8d95c1d7bd31d747f56a9a0e660538547
CVE-2023-28254,0,0,75142aa13c81588e2764c203b1315291c621035e64aeeb518de14d041cc63f30,2023-04-19T13:33:27.540000
CVE-2023-28255,0,0,a9506d375b8f6b4a912dde2d540d4e1b39dceed67b5f3ffa7cd0ba1905d56400,2023-04-18T20:54:05.150000
CVE-2023-28256,0,0,320a203c79113e5eaf3395ad3cec3a685dd9a077ea503911477191e54f0280da,2023-04-18T20:54:21.347000
-CVE-2023-2826,0,0,17ec3ad534793f1cb4022af26426f0a86412e2282e88ef3b59f29dff09ef235a,2024-03-21T02:47:24.140000
+CVE-2023-2826,0,1,85209c2239c0c92b6120b3d0e9c88b1cd487d1b613af5cd3149c3514062413d9,2024-04-11T01:19:59.500000
CVE-2023-28260,0,0,4abd54ec8ec096ecb2c83305ee3bdbee7ba0ef057e439b1dfd729da101a4aea7,2023-04-18T20:49:57.237000
CVE-2023-28261,0,0,a557e6b341cbfddeebb31ab85145a3037e023a5c40b36fd9e7bf64d7b9ccf122,2023-10-24T17:53:10.297000
CVE-2023-28262,0,0,14505513ae0ca0a12466badeb56379abd9b674c26cbd3ff30081de700155ca91,2023-04-18T20:51:07.530000
@@ -220334,7 +220337,7 @@ CVE-2023-28497,0,0,0a0da7add51d8c58b847b93673782936ea8cfc6f9a20d734d14a91f9c5162
CVE-2023-28498,0,0,e1d169b94f62b8160f7deb253ad74e02e630268b29395fba50a63676b2d4bfed,2023-11-15T19:09:32.613000
CVE-2023-28499,0,0,8d30188b13deb45682e6ae8bc4306c94095381ae8f01890a1536d1b7125de0b9,2023-11-15T15:48:21.907000
CVE-2023-2850,0,0,ad7677aa2dea626360f3dc3a9f74ac7f556b3b36ecf821b9c6486a4658ee2b35,2023-08-07T16:58:57.517000
-CVE-2023-28500,0,0,9bbb69ab0ff953fbb9f93e6f928d41afe24c703532575ef7d957a0487c14d4d4,2024-03-21T02:46:48.070000
+CVE-2023-28500,0,1,cac1aa7021a296d1d01db7ae00657163c06b13597560e9f3d4ada177d40ac5a2,2024-04-11T01:19:25.420000
CVE-2023-28501,0,0,0d54b54250dac27c96243bfc269ce35d89b3f0fb006519636848011224c89efb,2023-04-06T16:28:33.130000
CVE-2023-28502,0,0,31b669d34e05e9c09ec9a4685762541bf10688763fa6d7afe17c86552fc45af6,2023-04-12T19:15:08.260000
CVE-2023-28503,0,0,5892df0bf37b03f018a7d0729cb24ad45911dfddf13d7c6803557120ac049cc3,2023-04-12T19:15:08.987000
@@ -220344,7 +220347,7 @@ CVE-2023-28506,0,0,0bec99e0cbe08c4c3a7bab4af2e2859371fb07b8e9b1bb438d6a63c57297f
CVE-2023-28507,0,0,c9355c2278245cb6f1592ee4b2906ced54f031f0d0c64a787feae2c5f103727a,2023-04-06T17:17:29.757000
CVE-2023-28508,0,0,26cb6a994c209487876dcfaf7cf562899edb889405ce934de5df61893406d147,2023-04-06T17:19:52.527000
CVE-2023-28509,0,0,202103a564bdcdd3aa5c00a77c712268ac2d78caf72e8b05b7aa167b428774dd,2023-04-06T17:23:08.237000
-CVE-2023-2851,0,0,9d21bd59c4d5a5a6cc5b9ae307453ef2c050d4647a46bb3bc6b048b4774e24b8,2024-03-21T02:47:24.540000
+CVE-2023-2851,0,1,8155348d8eb03a880e2f3d1e25d7493da5083e44af2a5f4bc9eee3c243c6d965,2024-04-11T01:19:59.863000
CVE-2023-28512,0,0,3872aca0909af736d55ea69f51b36dd6c99c74d7efc2273bb2c32c131db15e04,2024-03-04T13:58:23.447000
CVE-2023-28513,0,0,fb17a5d04d4fb178a9869cbd32d0fe63af047afd48498bc4e6876804c189c1da,2023-07-31T18:52:53.283000
CVE-2023-28514,0,0,13c8eb9909ce797d0a78e74cca50d0b13dc4c738c801301dfdcda30df4fca0b4,2023-05-26T15:42:03.927000
@@ -220442,7 +220445,7 @@ CVE-2023-28614,0,0,7c33c121c7ea8d82b5ce3bf8364f86664db5f9c2c6a137e91eef102c94e27
CVE-2023-28616,0,0,eb899347ecb166bec858eaeca63018c1212c33d548caceacca586117162e2964,2024-01-04T15:28:24.317000
CVE-2023-28617,0,0,f3eb6717c05bb811ebee18bcd75342c6be400165226f3453e761f869350c2e75,2023-11-07T04:10:44.183000
CVE-2023-28618,0,0,b37875cf6ee0a1818467911de2da966dfffc6b586ddb5fda50573bcc0152fd74,2023-11-16T17:42:45.977000
-CVE-2023-2862,0,0,a5f84c822ab1a4c0c6a94ceb3ccae86d4d79957a7253f054bb18e5f11146286c,2024-03-21T02:47:24.787000
+CVE-2023-2862,0,1,d0da4e7f9bac96820b1eb4ecab01de819601de5b8545cdb00cbc10b358cf55da,2024-04-11T01:20:00.107000
CVE-2023-28620,0,0,54fa76b9ba38d0b015b28f47d21da0aa4d13b0ec6a3a10341cbe3cebb9fcb808,2023-06-20T20:54:26.943000
CVE-2023-28621,0,0,6c6ce4645c113336cb802ea7b3b353daef914b840f95ee1e84e04079fcb15cbd,2023-11-23T03:40:19.607000
CVE-2023-28622,0,0,237415698df702547c776ea13862137263239bf7ef159d6b2e0ba9b6f35f9a9b,2023-08-22T00:55:23.717000
@@ -220452,7 +220455,7 @@ CVE-2023-28626,0,0,a19fbda593ac89bba4850cc6cc4168e502e90a4277ab03cea7f60ca4f09f8
CVE-2023-28627,0,0,00f45d86531435933a3ad15d0ef6e6cfecd33b113a08a3515071cef38e0b40e8,2023-04-04T17:02:07.810000
CVE-2023-28628,0,0,b8819a8b460ac93dcb23a20d79def80667492f63dd38ab6d792f69bc77532679,2023-04-04T16:55:02.510000
CVE-2023-28629,0,0,4dc4ce0596daab93bb744dd32915d058c6e3ed011ac50bf3c5212687b7da1069,2023-04-03T13:18:48.690000
-CVE-2023-2863,0,0,29bea251d3bdfa6c17cb54114c1610745775a73ad42182e2e6eef1116f61c785,2024-03-21T02:47:24.900000
+CVE-2023-2863,0,1,79c169a0afa8fd6e5663083738c14956971a2593ebdbe5065043d1b2e78ae308,2024-04-11T01:20:00.200000
CVE-2023-28630,0,0,2b6a9c55148de005df3b30e8883b7996ca3a364ead16e7d1353b1d2a41617ccd,2023-04-03T13:19:01.053000
CVE-2023-28631,0,0,ce5f3bbe0c92db232eecf9932f671a33c6b3a77747e4da493137ca3e7210b567,2023-04-29T07:15:08.230000
CVE-2023-28632,0,0,0e70f37b2729a617167559f18783910872992734f8fe366c4e8da6f30621bca9,2023-04-12T15:34:13.297000
@@ -220463,7 +220466,7 @@ CVE-2023-28636,0,0,da1ba28a4b4dab4cc63b6910c25d28b496c6967e57949b9b9b356a8c86c63
CVE-2023-28637,0,0,badfef034f24919d856f130a04031ef732bd00896c6a765bcd30dcbfa1b015a3,2023-04-04T23:26:23.080000
CVE-2023-28638,0,0,265e87b4b0de50080e38fab9a34df12251c3c7d2ae330a2ca1f2b9aa669dc108,2023-11-07T04:10:46.183000
CVE-2023-28639,0,0,de2fba5d45150b49ce6957a0bc5712f4955a1995fc818bab2a3e37c05ead6c27,2023-04-12T17:03:39.217000
-CVE-2023-2864,0,0,3dc2ff9d3591e71d6b5a7216879167d08c2b2dd50883f957c63d63340e13fccf,2024-03-21T02:47:25.010000
+CVE-2023-2864,0,1,c81c306e2c5e70ba2d6a53dae3623f28fd00dbbed3d7da183e1141c749159c6c,2024-04-11T01:20:00.317000
CVE-2023-28640,0,0,310917d19377086932cb723e53b78c4bf8a0fc6ffc54492e8dacab02a09cb092,2023-11-07T04:10:46.373000
CVE-2023-28642,0,0,00012cfd6a92042fc913f7642f5d6b0cce0b3694a4e34f8a630469ce82d8b990,2023-11-07T04:10:46.520000
CVE-2023-28643,0,0,e1baeb3e7d41e9309d45cd86231290c94854cc26a3e1dfbf60bd3e0caf5fafaa,2023-04-06T19:03:25.907000
@@ -220473,7 +220476,7 @@ CVE-2023-28646,0,0,d64db2ad7eb636709ae543c6e3e9f454f4a0522da0473a96d5e481dd29629
CVE-2023-28647,0,0,deb173a48881f74b0ff4b2c7cd686ad49623059cc2794c02d435253110cbeac1,2023-04-07T14:29:34.473000
CVE-2023-28648,0,0,80ba0b622e57b41bc4e9cb284f717bde5678ff0bc5448ea0d858f4295d9dc99b,2023-11-07T04:10:47.033000
CVE-2023-28649,0,0,f603a8d4aa8e5686dba57d163523d58f5e3b34508c3c5b8a02e39fb1675bc6c0,2023-05-30T16:06:30.697000
-CVE-2023-2865,0,0,34c4679c44465b4eadf059953243b0950a52c4d3399a7d46790283f5b719c52d,2024-03-21T02:47:25.120000
+CVE-2023-2865,0,1,a2b44a2e58ef06cfa52a1a9c32d188730a4c322bf849b9605692e9eba9130bb7,2024-04-11T01:20:00.417000
CVE-2023-28650,0,0,0109758511cf0c6059ce0d5006a135cf5d0e2ef0f7d95a885f25b41a64d361a7,2023-11-07T04:10:47.207000
CVE-2023-28651,0,0,f82555ce9df81f596715834fe4f31f97cdc63a183c157c092a2a098fad00dfc3,2023-06-08T13:55:00.913000
CVE-2023-28652,0,0,c07848704c924f77b21755bbfafa23c0cd5e140acf38015e4b2c917dbce22e73,2023-11-07T04:10:47.350000
@@ -220524,7 +220527,7 @@ CVE-2023-28696,0,0,b779231ef810df2f0156efc6c85b8155ddd54afaed9c042ce5ea15106cea0
CVE-2023-28697,0,0,2df5bf9c98f27b9b5b5ba498f94ac369e9506049346ea39302da34310eb9f600,2023-05-05T20:47:35.427000
CVE-2023-28698,0,0,260adf9749b48bc3b6df9b562f43004c450adf42dcd4f642208008d4dcae6670,2023-06-09T17:25:28.657000
CVE-2023-28699,0,0,2627978ca24cc13877a7f1f52874bf25b97cf287afe22c7920d04d9bcf10c0d7,2023-06-09T18:14:12.563000
-CVE-2023-2870,0,0,0325ba200c40be80ec0453ace13044a4e234ccc2e6938019d429fa0ad69bb408,2024-03-21T02:47:25.257000
+CVE-2023-2870,0,1,fe433c681b7f72ca3757019ea473d5a1dde40415622576c889b47ccc56ad713a,2024-04-11T01:20:00.550000
CVE-2023-28700,0,0,e54cd4615beecdc9acb84c9a51ef46ea81aabc4bf0ede6badf66e84296c13562,2023-06-09T18:21:30.990000
CVE-2023-28701,0,0,bd45a78150477e09f3d2655e07ef5af814ad21e8f4bc8d2b2146bf44f874ce62,2023-06-09T16:34:38.183000
CVE-2023-28702,0,0,2d1d007f0d8c61b92acbe0e500b8332fcefcb572485eff233e99e0fba58a5701,2023-06-09T18:21:46.873000
@@ -220535,7 +220538,7 @@ CVE-2023-28706,0,0,f60d0b84e4fe14dfc70fcc8e0875689a161e9d39f44a24996f3a20dff3a52
CVE-2023-28707,0,0,5918ff5afed749e41a9ff6bd5515740c70c95988283c1b80abc13d88e61ff6a1,2023-05-22T14:25:13.693000
CVE-2023-28708,0,0,092b31bd91a38f6ed21634e308a8f11dab3dd7d885835807f1fec41bbe0f668d,2023-11-07T04:10:49.370000
CVE-2023-28709,0,0,759d6d61949c725b7dabe22966b7ed91df79241f1046a2079cff1f4731cd122d,2024-02-16T18:20:07.610000
-CVE-2023-2871,0,0,746730578678ed9497e2c09e07dbe4541c5c37a958ba0d65b5d4b0a39e85363f,2024-03-21T02:47:25.343000
+CVE-2023-2871,0,1,dca0f6e51134c93c2de44798cbb2ba629501e25eea4d4a3110bd0c0d5d5b7359,2024-04-11T01:20:00.647000
CVE-2023-28710,0,0,439b48f3051861f8c6eac69f14288c093af497eca6c66368da270f94097d297a,2023-05-22T14:27:01.200000
CVE-2023-28711,0,0,98a79a58dd3f96c7a9212cb355adb06c0785ee100397ab93f08366121984ff11,2023-11-07T04:10:49.447000
CVE-2023-28712,0,0,9a8ed8398b73f866868e7e60e436a49cb33f482fe8f5b5a5838f1bf066b0d40d,2023-11-07T04:10:49.617000
@@ -220544,7 +220547,7 @@ CVE-2023-28714,0,0,ca38ca6ed1fba01a9d65958792e0ff4816b4597e88ce7fd2a8040b1709cc8
CVE-2023-28715,0,0,573886a1dcb808df50755b302a3dcf30443a6d0abf972295ba7804f2a9c46db8,2024-02-14T15:01:55.963000
CVE-2023-28716,0,0,f1e78688f3b9d3ea3ee91a40d1374eec99f7faa9e15423f6f19c2ce73ec0913f,2023-11-07T04:10:49.930000
CVE-2023-28718,0,0,67d386968e3660ecf74d6a837059508223f2cc2d67d9418952124bbf274b1c8c,2023-11-07T04:10:50.030000
-CVE-2023-2872,0,0,5476aa18de1c01a5bc04c67e70091d29631a5150f767814062ec9970d0c4a5ee,2024-03-21T02:47:25.427000
+CVE-2023-2872,0,1,e954bdfbdad0418f39399da544ab5b90bc75c1bf94ee6c516fb7b8db784b8ebe,2024-04-11T01:20:00.730000
CVE-2023-28720,0,0,9a15761d75027bad67e8e20100dad0eff2b1920c812a5cef6cedc5bd5154f28f,2024-02-14T15:01:55.963000
CVE-2023-28722,0,0,301060dfd7bac5c0a237a59a05c0dfd9b6e0ce9ab19e48cfbc6efd76f4c31ae1,2024-01-30T14:47:58.587000
CVE-2023-28723,0,0,b1274955cd2956d89880448523f32d004cfb032a5d1a647e61e1a3db8f4bc872,2023-11-20T20:59:22.650000
@@ -220554,7 +220557,7 @@ CVE-2023-28726,0,0,249b5f3e8b603e439ed5569638b887e6e55cbcb8bc6fc9ee4805f7c112776
CVE-2023-28727,0,0,1a0e1aa8135b9b70297041a6ec8a32af1c265d673e6526f0e443b7fd5cd4656f,2023-04-06T18:24:54.140000
CVE-2023-28728,0,0,d6e82c728b5583d4f61011adbe86add0b0a41ec7a3cdc06c339618496009b122,2023-07-31T20:58:56.437000
CVE-2023-28729,0,0,f68b6ce2287243e203c3748b1baacd0f541bd47513d052c7f1d67f3a1d9dc7cf,2023-07-31T21:02:02.200000
-CVE-2023-2873,0,0,7520f22babdf75e78fc060bc85e85a9cbdeaf9005f776fc3ffe05f9555a893a8,2024-03-21T02:47:25.537000
+CVE-2023-2873,0,1,95bf6d2426f21134e535478a7f92c60579da4ae7b1ca44bc87d2c6fea64a875b,2024-04-11T01:20:00.827000
CVE-2023-28730,0,0,868fb7a979e644991d3252f212b1a8fe840437dd1bcba2391987e2ecc9eb8244,2023-07-31T21:00:41.197000
CVE-2023-28731,0,0,4cab2173c7201a5d132b750ce8c6ca9a0f3da48ab0e9bb7b2d6bd52ad1b482c5,2023-11-07T04:10:50.250000
CVE-2023-28732,0,0,9a0b12fe7c698fb30b3744e263d7999e43f2c319e5b14e402f538a0be93c9ab0,2023-11-07T04:10:50.330000
@@ -220563,7 +220566,7 @@ CVE-2023-28736,0,0,110a7272afd82c9fed32045c244209d220bbf0c9e6259d070ed645f0fd32a
CVE-2023-28737,0,0,4ff9ec9b71dd6eb286b5059b790cdee7084e0408424c340b65410102bac167dd,2023-11-20T20:59:13.887000
CVE-2023-28738,0,0,6352cc0c4408616deccc5c82a02b3197d0b4cfa17e5e019100b296295330ae3b,2024-01-30T15:18:46.843000
CVE-2023-28739,0,0,a8fc026ebcc4d2b6d25120d7bcdf38cd20d4740b1e4d61a51cb44aaf3c6efde7,2024-02-14T15:01:55.963000
-CVE-2023-2874,0,0,c8a00da87b7d25401b51f6eb8859f31c5922585c76c663fdce35df99ad1381be,2024-03-21T02:47:25.633000
+CVE-2023-2874,0,1,15992247dde330e53ce0ace991b6f30f09290db0685805d7e308d4e489f765d4,2024-04-11T01:20:00.913000
CVE-2023-28740,0,0,73eb188679d8d20108e2ec5699e1122fbb4ce1b6a3aa0b5fee236b3c57ac19e5,2023-11-30T15:11:43.503000
CVE-2023-28741,0,0,91d3d688a34e3bbee607ae7a9a0d536426803fdc0c2ec2cd3db20aabc05adb14,2023-11-30T15:11:10.793000
CVE-2023-28742,0,0,11bf10eb7cf86a06a042574721f5b6b130e4648b501c7e1966972cd6beeab309,2023-05-10T18:46:55
@@ -220574,7 +220577,7 @@ CVE-2023-28746,0,0,aa278c2e3dbcb62c457d587ecf8c70e6ee7a1cb3694a3ec387d379f137ee7
CVE-2023-28747,0,0,a3bfd7e4e02d847b285336844d77748f8dfa149b79286d6ce9f8c768f86cb6f7,2023-12-01T03:48:15.443000
CVE-2023-28748,0,0,ed7c6de8a0ffdbec666abde636114e42d7ebd13e048af0d6b7d4fa35920756d2,2023-11-10T04:19:54.407000
CVE-2023-28749,0,0,a52cea865ab10a92df92053e09c1efa60c9203696e7fd62bdc4217672b5b6ba1,2023-11-27T22:08:00.970000
-CVE-2023-2875,0,0,ec894eeba610e9cbff9bfdb06c081d177c8ba4c2c0e83cddc034738ca2bf36d7,2024-03-21T02:47:25.740000
+CVE-2023-2875,0,1,b839bb4516e7ee10a288e017422544f69c7410bb1335ef9ffa65e3251d739868,2024-04-11T01:20:01.010000
CVE-2023-28750,0,0,ed326f2ad61a7959dbe0e79d5b688d301a88e74eda669f8f55e650d8fcbb31b6,2023-06-28T07:14:55.810000
CVE-2023-28751,0,0,875586a278352ed727ce843a7da27b61873000951ef83f5f743dc2981c31763f,2023-06-28T07:25:21.983000
CVE-2023-28753,0,0,4987916688ac4dd4780b885785575adf02d1f5083774c3ee48d633ef1d8c576e,2023-11-07T04:10:50.717000
@@ -220700,7 +220703,7 @@ CVE-2023-28875,0,0,4b67efc6ec7953d91e2df56286132d1364bf8eadc3dec96725cde8241c66c
CVE-2023-28876,0,0,1b4b88d6859f1fc9b7e2e000d1e9073fb86d79be6e2bfa2664aa7b9e90c87c26,2023-12-11T19:48:26.177000
CVE-2023-28877,0,0,2d7b2ad22c44ecfcafbcc3e0de4e4c0c83fe90831a770a72d24f6d3271d5417f,2023-11-07T04:10:56.633000
CVE-2023-28879,0,0,407ca50cff9f71847e6874f5a9b60c6d363f055f227731afe5492beee15b39a5,2023-11-07T04:10:57.573000
-CVE-2023-2888,0,0,fdaa5d6e19b0d4bca3876312f8ff001b35814c5c11780f73a23323b13a0b3382,2024-03-21T02:47:25.970000
+CVE-2023-2888,0,1,e261bbc12b0723db81bdd44bc93f6971141404a2442be8af75d7e09a11b51db4,2024-04-11T01:20:01.237000
CVE-2023-28882,0,0,9e3e9ac45a451b8c44c3b839a0f62cf23960bfc9cdd0c7da90a3956ae41ac6d2,2023-05-04T18:53:59.980000
CVE-2023-28883,0,0,fcf55b06c37c7a96999d8543c287558c6e13e44220354010640ef4a47a785643,2024-01-09T03:03:59.077000
CVE-2023-28884,0,0,f545d5fdf21b1c5dc0adf168b66247037fabd78629e26a527aaaa2a5a236eb7c,2024-01-09T03:08:17.503000
@@ -220776,7 +220779,7 @@ CVE-2023-28995,0,0,702d68423dae04110dbb3ef0f520ad37abbf2c202c50e98b8ba7ea38afe5f
CVE-2023-28997,0,0,80984ff4b691d1591671030b9158f7d30de584e25829e3dbcc7d5baf4f66ec47,2023-04-10T17:48:17.167000
CVE-2023-28998,0,0,d6320a66d4ce5eee41d1d48e1a4b428083d0eb52519551557670a357a88e8aa7,2023-11-07T04:10:59.707000
CVE-2023-28999,0,0,bb7633522b47bf37ca9e9b2cf96a10d192b720fa3bf7df3921ab41c36240f101,2023-11-07T04:10:59.817000
-CVE-2023-2900,0,0,40793ef52783a32acfc10fc101c0945f4022f675038d7d9619c4329e0fd5b0bf,2024-03-21T02:47:26.180000
+CVE-2023-2900,0,1,a59c547f161ff313cf2a302484a7a6b0bcf943b2e48d2f8ed8bcea16ce35ce1d,2024-04-11T01:20:01.430000
CVE-2023-29000,0,0,4cd6ecafd5c5e3ee6c20a0340994a534ae2ec7132d0fd85f0f3b8310e06cf37e,2023-04-11T14:52:01.937000
CVE-2023-29002,0,0,cf8dbd53072ba2078ad7121693beaa9bb672c9a061d8d099e9d623c1bf831295,2023-05-04T13:01:18.917000
CVE-2023-29003,0,0,871deaaa08d1362771e7cc70a18cdb5bf390e0d3a9126e03c3f40a64c0f5261a,2023-11-07T04:11:00.010000
@@ -220786,7 +220789,7 @@ CVE-2023-29006,0,0,c6ff9b315116447f0023cacf3de6ebd6daf8a68060147e843ed198166f39e
CVE-2023-29007,0,0,e779525e0b68b7888bddcf4a0a941b3a81469fb7fc25ba21a63859cfa100379d,2024-02-01T15:37:02.590000
CVE-2023-29008,0,0,b31b8d56f85f48cbf0b9b3a51aee00f3630b09220d667a9927582d87a87b62a5,2023-11-07T04:11:00.297000
CVE-2023-29009,0,0,76ed46fb234b946eafc978236d3a8d3cafdd09aef1e8bfe44874515d765fcd41,2023-11-07T19:48:54.330000
-CVE-2023-2901,0,0,813c8d2878caaefa31dc8dd2f7a02df7fe30394a8a86d8b2305930f5601d7647,2024-03-21T02:47:26.267000
+CVE-2023-2901,0,1,49d0b4de7f40fb7f6239a3b7dc6752bc8d69cd9f4aea58817f9f9c5bfdaf96cc,2024-04-11T01:20:01.517000
CVE-2023-29010,0,0,e0e3704abb5a8dd127c505abe128b515b6a36e8fbe4e86375ae6aa11c0c928f7,2023-04-14T15:56:04.613000
CVE-2023-29011,0,0,4b7b9df87295a78e5582fcb59bc467cf1dc4060007cd49a1f84a63d42a852990,2023-05-04T21:18:43.457000
CVE-2023-29012,0,0,fa92d2fc3aaca3593850c864e2cd035899951bae7a0cf63b38dbe54487060f01,2023-05-04T21:18:15.470000
@@ -220797,7 +220800,7 @@ CVE-2023-29016,0,0,de74f079387dd7d8cee5be49351150cf2b33b9fbdb05d35509e738e8a0f8b
CVE-2023-29017,0,0,5ac6e075ab4a22f10545ea4ebe82c145cef7e4b9a1bccd481d35a836bb0f35a2,2023-04-13T13:20:46.003000
CVE-2023-29018,0,0,b0434f8766fa5026c2c1705187a8fac435f8b874a747680817046f7e26900529,2023-04-25T14:25:04.857000
CVE-2023-29019,0,0,01bed8f517b7be8c2666c6db3596d1ace44ac9934d07db9bb8c80a9db7c9d9be,2023-05-04T14:43:34.297000
-CVE-2023-2902,0,0,014dfcf5979517dc529e088c2bf1fd7fce1b2701c539c94f4b5a211f962bf398,2024-03-21T02:47:26.373000
+CVE-2023-2902,0,1,3431281a537a256528dc292826d6a85fd5dd9eabdb56012c387af8140c806427,2024-04-11T01:20:01.600000
CVE-2023-29020,0,0,da752e868fb4e4847987af3dd914b1f1fd9472cf5621b18779f385f83865ef96,2023-05-03T14:42:00.337000
CVE-2023-29022,0,0,4f1d088eedae0449bd60ebd6761fb58f34202f2c5129ea8ca52c0c70ce5e5f84,2023-05-15T17:43:54.580000
CVE-2023-29023,0,0,3f36f9fa0a685d94a9b5034512a1dc480ed00de8bedab26b8e10dc771420581f,2023-12-20T03:00:10.860000
@@ -220807,7 +220810,7 @@ CVE-2023-29026,0,0,6e1e3658a0280ba945e7ed4be7a09e3830fb03dac248892b7bd6d1fce1152
CVE-2023-29027,0,0,f4aa47d522634c67122428277f5e8d84faa8dad881820e762784f2e97863dd46,2023-05-15T17:46:11.773000
CVE-2023-29028,0,0,e54ec1944ee256359ffe7ee244a400f5464b9c1de78d8e37740c27cbe16dcebd,2023-05-15T17:46:07.767000
CVE-2023-29029,0,0,3064515fb47863928204c2a4c03d37ef77596b5969732762cde08438a69a125d,2023-05-15T17:46:26.207000
-CVE-2023-2903,0,0,c542e5b914e9c3840259cd7b7f0b6d758599c4cdf7a64c7d9dfbe71e73079ee8,2024-03-21T02:47:26.470000
+CVE-2023-2903,0,1,bb47629eb23f90d8d771eb99144be08c4618e40f29eff0e01773207dfc7be188,2024-04-11T01:20:01.683000
CVE-2023-29030,0,0,2bbd187d6939ab835b9835787dac9174a340a63e1992c268f2e4947184976be0,2023-12-20T02:50:13.797000
CVE-2023-29031,0,0,410f1a6b38c5638607a7977be4e6f8942be9f089eebf03f47eee115e33d4ae3b,2023-12-20T02:52:31.047000
CVE-2023-29032,0,0,0a0520db8c0e5435d1c562033475d706bac321a4fec14fd1f58a81ccdcf07fae,2023-05-22T14:54:43.230000
@@ -220971,14 +220974,14 @@ CVE-2023-29213,0,0,747c57b8082b1a77c0a73622fcc8ec783a3beeaf035c99e0b2a529e410810
CVE-2023-29214,0,0,8e79214c7ae8c7d5697fd7d503a5181589edfe5b679ec00633f0d1c04ee661ad,2023-04-26T17:15:26.733000
CVE-2023-29215,0,0,683dc530b4777a74d2d3e8fa765e486788f02b195da769290c4b0cec60ea4073,2023-04-13T18:16:08.277000
CVE-2023-29216,0,0,9bece798fd413311d0feb294944f06496e296e331c37a51b11428fa7553bd2fe,2023-04-13T18:16:11.797000
-CVE-2023-29218,0,0,d787b4f3ae95085e542f1daa1abceccf2a2dabe9bba35df861e1f2eff9a2fc50,2024-03-21T02:46:53.620000
-CVE-2023-2922,0,0,fafc14ec4075d9aa7cedb054a2ba7a808aa7699dd628a2656501d841566f7a80,2024-03-21T02:47:26.770000
-CVE-2023-2923,0,0,77b170cf1b1c83c2995b423fa6bc8201812202608667b58adb6fa92bbb2ae41c,2024-03-21T02:47:26.937000
+CVE-2023-29218,0,1,fe0cf02709afffb6dc9b8a6b5d20a8d0306b5d741f4386d9a5378f4d9c1a5082,2024-04-11T01:19:30.880000
+CVE-2023-2922,0,1,cb06fb1a474844419f9a519209e73e17361c1f0e71850e8ad0b6b39ed1d4b50c,2024-04-11T01:20:01.927000
+CVE-2023-2923,0,1,513e58693a90850514b409f14be99a76053036a78904e3520fe69ff7a7459b6a,2024-04-11T01:20:02.007000
CVE-2023-29234,0,0,6e365d23e64f15d4d9d759c4529084c51a136f470ccd9d2ddd0a2a84e576c8e8,2023-12-21T04:48:31.270000
CVE-2023-29235,0,0,66d18de7b25ab7f27e894765e6f6c548450255c38cebeb26eb3f0135533bb2c6,2023-10-06T20:37:10.940000
CVE-2023-29236,0,0,ac569c8f012291857ab75eea88ba2a7065a0e1e051e4b1fb883e43faf8b59664,2023-11-07T04:11:07.820000
CVE-2023-29238,0,0,a2f7ff4ec2a9c53a43066ad24a1f8bc090a37964a4e9f369174f6733a031f8a7,2023-11-16T17:37:54.283000
-CVE-2023-2924,0,0,717b361a90951561d0541403cd38dc14fcdf0a08cdaa5492dc235e99d22f82a2,2024-03-21T02:47:27.040000
+CVE-2023-2924,0,1,2814ee54d1b7459f5870c7583ba9223db458bcca927f0f0b39681e1db7939160,2024-04-11T01:20:02.097000
CVE-2023-29240,0,0,93ae3eed0679dfaf5285bb38b4184f181b37d762f583af9243c58b9c85ae1bae,2023-05-10T19:44:38.630000
CVE-2023-29241,0,0,356842464be78109693e9d7081e8e953fa040941dec46a3e69587af016af85b3,2023-07-12T13:37:57.913000
CVE-2023-29242,0,0,97350d007f847e0c620e67d6328ba5a73573fbfe731be14fd58752f12dac63c4,2023-11-07T04:11:07.910000
@@ -220987,17 +220990,17 @@ CVE-2023-29244,0,0,a7f7aec47edf7ce450113741a65d4408cc7d1d102cf1be8255ee90a45f649
CVE-2023-29245,0,0,9067afac30bf6f25705b2283a781ce673c71b4965ce89ab15144b3734a011bdf,2023-09-21T18:52:45.453000
CVE-2023-29246,0,0,8e7cea0bf951962bd9657a0e145872d1ef0aa9cd7782e36fa2aaac77b0a560dc,2023-05-22T14:55:15.440000
CVE-2023-29247,0,0,9c6a4f6ba26f2c8ee7865bdc5202f458ff8337cd405e4b7465b65ce9ffa8b3ba,2023-05-11T23:24:54.837000
-CVE-2023-2925,0,0,2fe0dff5f5824c2da48ceb9b0bc44548cfbd53b2715bd00ee26749c9bf94c6dc,2024-03-21T02:47:27.130000
+CVE-2023-2925,0,1,ae8e69048883eca4210fac7335213b5dc00fd455ef0a0937123314de314fbf7a,2024-04-11T01:20:02.187000
CVE-2023-29255,0,0,4f1675ec4859b91f11fed838c73275e21d06476581112fea927afc248e1c57c0,2023-05-11T15:15:11.510000
CVE-2023-29256,0,0,5772ef37811a09cec3281f1ce70f755eb2e65bd21195f612351da79c7f43b50d,2023-07-31T19:15:15.943000
CVE-2023-29257,0,0,e962590f9a5ba0b7856f17707c17cdacec68ccfded698031281ff6d0e9f33165,2023-05-11T15:15:11.630000
CVE-2023-29258,0,0,948f01841caa13010353fc866967229694608eebc15a4e88a05ca0fe0858b743,2024-01-12T14:15:47.713000
CVE-2023-29259,0,0,3459f483eae206c9e27663f31cc03f331d719d0cba6fbfbbeb327af468b23454,2023-07-28T13:59:50.230000
-CVE-2023-2926,0,0,0ebd59fe68790a06f636fff9800f22d4bddf40d1f6dbe0e8fcbda1717bcf7b6f,2024-03-21T02:47:27.223000
+CVE-2023-2926,0,1,d298ce19e7482779e9e83fc51bfa12a688f935fc96dd7b894f1d403b3ada0ae2,2024-04-11T01:20:02.270000
CVE-2023-29260,0,0,5a5f942789887b0f00e6d89e31eb06b1ed453ac44ac5fb54eed356da6e5c5bd8,2023-07-28T15:59:39.313000
CVE-2023-29261,0,0,4d3b9821bc373c399912471c4b813ae9ccb7003d9bd9e446133385ea0c68b84f,2023-09-08T17:10:21.577000
CVE-2023-29268,0,0,5fe2469b2003acd64e34ff0465d8f32ca97075c18139a460519bfe903d98eaba,2023-05-09T01:31:28.760000
-CVE-2023-2927,0,0,cd5e19e85f7ae8635266ca3481398d802057bd8b16d0d52e631d80c2ef98d539,2024-03-21T02:47:27.320000
+CVE-2023-2927,0,1,966ad21e6b3667b4b2f75d855da58ed6f27489ec766ec6c4c8c8cbc2d03a0ed2,2024-04-11T01:20:02.363000
CVE-2023-29273,0,0,62ec26a776677e38edd34e5cfa86acb0290941f7f08123c59bbfd0438413920e,2023-05-17T12:50:17.923000
CVE-2023-29274,0,0,b6ed845d631b86c173a837de8afe035a17783ce9a7449a6e8fe79b4bdf5a612c,2023-05-17T12:50:06.257000
CVE-2023-29275,0,0,d3dd4b71c2a643b2015d2d54626ec7eb18382b867d7f15bb4e2d70f395337cb7,2023-05-17T12:50:00.397000
@@ -221005,7 +221008,7 @@ CVE-2023-29276,0,0,4b04899f5f5262f6a237b662b3d69bfbd96ea63eb715900630db73248fa33
CVE-2023-29277,0,0,588eaf7593ab151bf13a44e3fd0d1320ec7d30a960be7a811174358f86c57867,2023-05-17T12:49:25.880000
CVE-2023-29278,0,0,ffd827707ac3b57952c1d8b168c86b9df63dc339f36d1e170b791e2c6f96a43a,2023-05-17T12:49:36.830000
CVE-2023-29279,0,0,2de112297a03c89f8f1efa16aefd9dfe4e43e2611b50605e7cccee73c904624b,2023-05-17T12:49:18.707000
-CVE-2023-2928,0,0,d285f893af82d10982f155515325fb3d7f1650fd63bf4b5c1a3915f3b4222039,2024-03-21T02:47:27.430000
+CVE-2023-2928,0,1,c9542e484125774ef55269f341dcdb1cc9f4218f848dd82c2f8afec555dbc497,2024-04-11T01:20:02.450000
CVE-2023-29280,0,0,b7fcd4a1ea02c37c7caed9a1bf2340de00a4c41a75d79b4c55e18fad98f6fea5,2023-05-17T12:49:06.630000
CVE-2023-29281,0,0,c5922b081758d361d0916a340f49efc07841d94bb981113d051cbc3798e84c15,2023-05-17T12:48:52.397000
CVE-2023-29282,0,0,4191da41098d09b90589b3f3107bd61bfcf241b2177117cb10f56d7c81168323,2023-05-17T12:48:31.203000
@@ -221139,7 +221142,7 @@ CVE-2023-29413,0,0,4e297547bac9f80a72c537c7764a0447cefeb3c65363ce80675a5b2a04420
CVE-2023-29414,0,0,8e5379f2e881885972fdb318ed0cfc2fa3084b50c22e5485f48484ba8d6aeaf8,2023-07-19T16:17:46.167000
CVE-2023-29415,0,0,e7fa0d9a61feed513d06746f6a0a717c411a80af75c8afe807106c92e1cefb25,2023-11-07T04:11:11.707000
CVE-2023-29416,0,0,6de0cdc5e67b786c830322513f69ae65990dac5739df5b2b9e4dc9ef111faec6,2023-11-07T04:11:12.737000
-CVE-2023-29417,0,0,51c97b7a619954a45e07a8cec266b27b9884325ab5963c6406be7db5a293fc01,2024-03-21T02:46:55.037000
+CVE-2023-29417,0,1,b3a7c8a6678c767ee86553513e292b7c370fbc488929df2a87cbebb07b40fe22,2024-04-11T01:19:32.313000
CVE-2023-29418,0,0,d35960fd51ef8fee55a716b6cc1223ab03bc1fd68ed5a530964fcd57ffde698f,2023-11-07T04:11:14.637000
CVE-2023-29419,0,0,0fa5f65977c5b4035ebc5578f669a4955c17d54a72115f3c810f4b159287fa67,2023-11-07T04:11:15.590000
CVE-2023-2942,0,0,d47c10ed288f908c6af8326d4328a50937c8d2b045c1039b304bc0126497d15c,2023-06-01T03:55:35.047000
@@ -221223,7 +221226,7 @@ CVE-2023-29506,0,0,b43d1e8f12c9be7909526f703b0217e4a54953cdf0e3f0bc2a8b354740945
CVE-2023-29507,0,0,f4f8249402f757236c4b310f1e493c31b2af68f981b49b6cd5922f0735453406,2023-04-26T17:51:42.617000
CVE-2023-29508,0,0,202c1643b9945e3effe115229bd1dc344fc139dd8b4abf56b95f6a8395d111bf,2023-04-26T13:12:45.273000
CVE-2023-29509,0,0,aadd83b5a5111d9d7a024605f42c941ec8716923f212dd47816c0bf8112a78df,2023-04-24T13:56:02.153000
-CVE-2023-2951,0,0,20e28c9fe17122ad2c0d12b1671c30831f2872c76c30c1dee1a0e85c24a1ed54,2024-03-21T02:47:27.740000
+CVE-2023-2951,0,1,b1187e79b1d0745defc1d711ae44bc44e7157ed87f94cf2652ba863ce0a65fb2,2024-04-11T01:20:02.713000
CVE-2023-29510,0,0,5655882537058625b9be5b9827f114f7db7e341796c559d1134a7ac7daae7f2e,2023-04-28T19:20:22.820000
CVE-2023-29511,0,0,6e2cb058db0804a96fe354b964b59ea8393cc2a7f78ccb3a272c23931042ead4,2023-04-26T19:43:24.147000
CVE-2023-29512,0,0,0ebe761230a2afa70b7f2e048ea96d2e75f3e300e583b6e2c804343b60916b88,2023-04-28T19:20:14.293000
@@ -221267,7 +221270,7 @@ CVE-2023-29546,0,0,5e296699c62fd122e5a024a94b66f6f077974cd20ebefb22f33826772c2c3
CVE-2023-29547,0,0,1f30ef0b2e386f886fd4c412ab4f2a607c8d2391ce5fc491507ef3813573cb45,2023-06-09T03:56:09.760000
CVE-2023-29548,0,0,4b7cb04151283b25cd50d86b8074dfe6001d4b93a066b421c3dca235754490be,2023-06-09T03:56:07.827000
CVE-2023-29549,0,0,c0a98afef5f67d5c8f833de90b3b67a8d6abc1f2cf14be75bd428fd0ecbe9969,2023-06-09T03:56:06.077000
-CVE-2023-2955,0,0,ee42cecc395e54d20141e46510940275f33f4fbc918c9e7f5a7dcf86f863fa54,2024-03-21T02:47:27.873000
+CVE-2023-2955,0,1,a1f253f174b6e3841b254e6cd5b687eaad365490976cde02b3f8c4ae10ede8cc,2024-04-11T01:20:02.840000
CVE-2023-29550,0,0,1fa7f6ed83d6c7fab0aa3a66adccd010a887fbaa6c0d9903400cee1d29a25eb1,2023-11-07T04:11:21.423000
CVE-2023-29551,0,0,c0fab5b642226fa1dff9a31bbce2ba619c040c6e17f99c91fe8549dbd28cf03d,2023-11-07T04:11:21.473000
CVE-2023-29552,0,0,e51b77dc05d5fcdda0ce5e4c9cc221e9de76bee5cc612d859fd1f4ee8a33f17a,2023-05-04T19:07:23.597000
@@ -221285,7 +221288,7 @@ CVE-2023-29578,0,0,269c4a815d8031fe12d038db8cce2bbe0c44db6ed38d57bd44960296daa8c
CVE-2023-29579,0,0,d3d21f739ea1e2c794f0cd07659ba4e689d5018aff7e0b5e92dbbafbe40612d2,2023-05-05T18:04:17.810000
CVE-2023-2958,0,0,f3417a06ac9ecb8e297395514b3b6922b0d855104dfa4272df8083bc69468efb,2023-07-31T17:46:45.333000
CVE-2023-29580,0,0,e1ab9c7b70d915a849455544984c8c4c309269f90c77ce74f7dca80b2abae468,2023-04-21T14:52:34.300000
-CVE-2023-29581,0,0,0f1d8898b88035b0e1156425e8e52d547029eb71d0c75f4bb7a083b74718c765,2024-03-22T15:15:15.223000
+CVE-2023-29581,0,1,944d1668b8f487d447e3644166d18c1e8a05a0636bf1987ca969626316684d40,2024-04-11T01:19:33.423000
CVE-2023-29582,0,0,30e25ccf04f719b34bcad6470d964d3f2fe98adb305d2912fdb50cb713f926c7,2023-05-05T18:04:22.130000
CVE-2023-29583,0,0,4b71da7c79752648d5ccc3e6d08469eeb0a8e1b77c8c584381c5fcb449d811da,2023-05-05T18:04:31.307000
CVE-2023-29584,0,0,5bccd4e2455103d89dee9fc841a07ef2a10cd544eaf787b8252f7d647863b47f,2023-04-19T19:28:11.347000
@@ -221296,7 +221299,7 @@ CVE-2023-29597,0,0,30cf32fc00ee243ed19fda01fa0c9baa1a7f0e409c86b7f395dc0a507de99
CVE-2023-29598,0,0,ce98117775205d4ff3fcad96c0696a7e6079b45033ca3cb41b437344007fe105,2023-04-21T17:07:20.580000
CVE-2023-2960,0,0,931941ed5cf2fc75dd4dda60158e051c54c617f07f6fc899eb6e1aa40135e3b7,2023-07-26T17:32:26.167000
CVE-2023-2961,0,0,6dd9f34fe2ae497a077865b08972c41187c673718e5e9881b3ca613145fec6a7,2023-06-21T17:56:21.677000
-CVE-2023-2962,0,0,275e27efa21e182170d4cf0b4e699d3b83a483d98ab8f8d168f6f0d28e2f1795,2024-03-21T02:47:28.003000
+CVE-2023-2962,0,1,4063ff50946c8ca2a4afeae0467ed81432ea3b4e041891e286e94c6978d25d1b,2024-04-11T01:20:02.977000
CVE-2023-29621,0,0,221c2f9fa651d3e1d8ca64ac0bb45cf25b015cb3f2dbb5c66f8bf6a08d78d9ca,2023-04-20T19:17:19.103000
CVE-2023-29622,0,0,2255fe48f3303dc7e29eecb318755b1ecc8aca9c4e26e416cb3739ad0185b2de,2023-04-20T19:16:50.733000
CVE-2023-29623,0,0,21a95a97d30c23b1c0c184a76b2d55fe5151ce17837c28de46419800ce4645cc,2023-04-20T19:16:18.437000
@@ -221327,7 +221330,7 @@ CVE-2023-29681,0,0,1512496541c7503305592ccee62807b40f8f90f4fc616ac485168cfffa66e
CVE-2023-29689,0,0,a28a0f94c373dd3ca32cb0c51bef4e29c73ffd7f8038f248db3035255eed09b1,2023-08-09T18:15:12.643000
CVE-2023-29693,0,0,e8f82c9bc57f5e0f8bb268260b016120f0b42d37f26a156e69eb15d61ee99aa3,2023-05-12T19:39:08.083000
CVE-2023-29696,0,0,f7299de777b8680fe5955445f252f03c7c551afb53703d2fd0f7ec9dd1a385a9,2023-05-12T19:39:04.933000
-CVE-2023-2970,0,0,29f6c41e7a740a0a9a5cab604ce05a4b422f01e5c0510b9f252bac0deef2dc15,2024-03-21T02:47:28.120000
+CVE-2023-2970,0,1,3f63da601d00ab13dc2e6602374518ec43dcc0f04b6f47f25cfaf4736c13c161,2024-04-11T01:20:03.103000
CVE-2023-29707,0,0,7a7bf02183c0bc32b594208249d8366051ac32e27c5e3111abb67113f8a88a7c,2023-06-30T14:03:49.057000
CVE-2023-29708,0,0,4aa8b0527c7051c24f3e9418cf02b7cc154a674e81ed36caaf9a8b3085c3a045,2023-06-30T15:36:24.177000
CVE-2023-29709,0,0,c03e4538c173440ff5666846b87733cafe5184657737836c27873134b90377ae,2023-06-30T16:33:44.100000
@@ -221346,7 +221349,7 @@ CVE-2023-29725,0,0,3f7b3cde5221d0bf8f921bcca442821ee785801e59c1895368c42eadb34a4
CVE-2023-29726,0,0,bcf6ff3d2738032ac7221819060afcb1829d7d58ec22f78a5b253f54520a5808,2023-06-07T02:39:01.227000
CVE-2023-29727,0,0,2ace9303dbcc262b2b7cd25fbac0e82730d08a7392ce6c46cd212574aa268d86,2023-06-07T02:19:08.223000
CVE-2023-29728,0,0,bba19f7b4d208d6797bcfc58efdb3c3eb11e4ccc0683051cc3228979e159cce3,2023-06-07T02:41:22.783000
-CVE-2023-2973,0,0,a5166a6e685f1745cea6338092d0731b323fa76a994e57783b0b71e70e904a44,2024-03-21T02:47:28.230000
+CVE-2023-2973,0,1,adc2a67aa85a2adb3c1f067c0eef166b82ea1c00e954659585ae70dfade3a616,2024-04-11T01:20:03.220000
CVE-2023-29731,0,0,d9f050951de7fd2485b64e1489ee50d60a06e592f9f8b0ce9abdfa046a0f92e0,2023-06-06T16:20:39.680000
CVE-2023-29732,0,0,2573e7f4b5690410863d8abbc148397fb302c528aafed1b7bea211bca6da4dd6,2023-06-06T17:14:20.340000
CVE-2023-29733,0,0,d243198a547b2b7a77aeedb0b1e27003f74ec9c276923297d824db0bf2235ca4,2023-06-06T16:17:51.147000
@@ -221385,14 +221388,14 @@ CVE-2023-29772,0,0,97aaaa0e68237c4920d598051a8892a9d350bf6b9ded28bbb9796c52980eb
CVE-2023-29774,0,0,873123f07f0a363bf948e1052651790cf021476fa7936340b77d3e90fba34613,2023-04-25T20:18:58.640000
CVE-2023-29778,0,0,baf57e68fe7be1cda732f43227eeb603eb2cfe09e904479eb24caee82b812e35,2023-05-09T21:00:51.857000
CVE-2023-29779,0,0,10d44c5b8c01ee172b18074350cf2576717227fc3c1356c07dbb573bcd1424e2,2023-05-04T17:36:52.280000
-CVE-2023-2978,0,0,cec85d6b49dd1ba1d0070d288830af1cea4a3cb15f920436b81f3103eea6f440,2024-03-21T02:47:28.350000
+CVE-2023-2978,0,1,529d4f332b26c5e951106055b5ca8fcdb9e406c1cc8f6813041a4de31a4db0bf,2024-04-11T01:20:03.347000
CVE-2023-29780,0,0,f7629e8ac1f06c688720bbac15c93e5d27133759ebf55eca1ca45af94ee11f9d,2023-05-04T15:54:20.907000
-CVE-2023-2979,0,0,660dfc1e16e041371379363c4be2a62047d8d7b2e92fd0ac4535dfb45bb56499,2024-03-21T02:47:28.440000
+CVE-2023-2979,0,1,46f16cacf8076b7073af4b64a1d48aa69879cd6c050e7315b018b3211afd22f1,2024-04-11T01:20:03.433000
CVE-2023-29790,0,0,273da09738dc5769e7f393f55d26ffbbf5441dcfad89687b3cc712b8dcdd777a,2023-05-22T14:45:01.450000
CVE-2023-29791,0,0,1b613af114f54b5aa3bb9af9aaa30a252a47c750fd4e1a049ca475922322931c,2023-05-17T12:54:44.870000
CVE-2023-29798,0,0,5c146e98eae734fc2d77a21ebf1908bc5e3880f8858681d3480e3f38a536f4f9,2023-04-21T18:31:36.487000
CVE-2023-29799,0,0,0937ecbad8fa7aa121354400d83096f318c99e8e499a7fb6a3f982c0d9ca8f33,2023-04-21T18:31:26.247000
-CVE-2023-2980,0,0,03b90a6be9806348d05bccf005406a725de9a25783553e1a0628093c9cc85d71,2024-03-21T02:47:28.533000
+CVE-2023-2980,0,1,520a58af4977e016413e25959a3ab01cb3fb288ade7a29936d9415b196c46fa4,2024-04-11T01:20:03.527000
CVE-2023-29800,0,0,0e2033b682c14a85fa81091f41b88061863470343d6bc36063f0237fa7644406,2023-04-21T18:31:05.493000
CVE-2023-29801,0,0,7909e6b1e7a97666f463c20187a05ca062fbd5c5e8b27dae023eb20c5dfa958a,2023-04-21T18:30:49.630000
CVE-2023-29802,0,0,d264ed71d587736658e707b8911c266faa730e77ba4a4fe77f6a2b4033168920,2023-04-25T18:09:43.910000
@@ -221401,14 +221404,14 @@ CVE-2023-29804,0,0,e2af8e1150b379a86a856c6935887779970b1cbde4de88798a83be407b75f
CVE-2023-29805,0,0,c3b1328fbec6482a4d7a79139fe1a37f59d684f9a1d40e3cb97e1d38dc8d16aa,2023-04-19T19:29:16.103000
CVE-2023-29808,0,0,dfcba08bdfba0b0912cbb21e0663769bfcb69007bd57d6196158d3830ce65b80,2023-05-19T17:12:12.460000
CVE-2023-29809,0,0,7a49b84b48e2f253566d33718f0ebef1b5aa2ae11f9750db481fecf4b1eef633,2023-05-25T01:15:40.337000
-CVE-2023-2981,0,0,ef20e9aa9939209511828c2706a282375f9ed0335d82e7f75ac88e1c60a2f061,2024-03-21T02:47:28.633000
+CVE-2023-2981,0,1,7bbc6b1e89dca99c04cd414b716f193fb0d209ae4c89f50b466fc4260e857196,2024-04-11T01:20:03.630000
CVE-2023-29815,0,0,62d6518fa7be891b4ae6a06ce345f62cf9b0f55d9633529d140f520917565c44,2023-05-08T18:47:28.410000
CVE-2023-29818,0,0,ab06948ca33a2ec994f2841655183619693b532139f81224a09446b5119b6c09,2023-05-24T14:00:58.923000
CVE-2023-29819,0,0,d245e1759850f5ee7d2bf0174585ad19a4a69231954ee1e19610cd6fd5d7e2b4,2023-05-24T14:15:28.837000
CVE-2023-2982,0,0,1f8ad711604439d515852e47111eba1a04ac08404a02e15dfcbd6190e092a98c,2023-11-07T04:13:38.480000
-CVE-2023-29820,0,0,b52e2a13c54b60ae1571bbfac775776f884b1f7cd7c037ff05e474bda04567f1,2024-03-21T02:46:56.850000
-CVE-2023-29824,0,0,895b539194a097413ec45d0610e1161ee9bfb2c2505d582f1a09bf9a96c17af9,2024-03-21T02:46:56.920000
-CVE-2023-29827,0,0,6e3348584d47836a61dff6eaf8d820227055a1379f5fdce1a73e70d87c8f037a,2024-03-21T02:46:56.980000
+CVE-2023-29820,0,1,95d78d4cda8c680ee68dfafb42ddfc3c42513c0c901d9649f23c78312dffff0b,2024-04-11T01:19:34.120000
+CVE-2023-29824,0,1,866302b0343947946e468433996c8bae5b9b6411494d4bbf7ffae1f7405cf4a1,2024-04-11T01:19:34.183000
+CVE-2023-29827,0,1,1a658dccd42072ff044b26a53e9ba7cc9372551aac5a0449196e63a6bab4d60f,2024-04-11T01:19:34.240000
CVE-2023-2983,0,0,bb67e851a23fda4fffd0b13449c40a4487780ab7cf168d536804b37909d6dfaa,2023-06-05T18:04:44.993000
CVE-2023-29835,0,0,337d81f25a03b8458f5b3c1f79af508cca96d578aa2aebc2d71f0b8cf9c40935,2023-05-08T16:22:23.493000
CVE-2023-29836,0,0,44934a38d33f86a4ecdea185910d396ef8c3617edc2887124cb4cc8def9853b7,2023-05-08T16:28:40.610000
@@ -221425,7 +221428,7 @@ CVE-2023-2985,0,0,f06d136d6227e2d2c269dcfa44e0812a0863e38be654c76647192150963bfd
CVE-2023-29850,0,0,f3bb145f445ac501166ce295be51309bbca8983202a9e711e6df45148e2a6365,2023-04-25T15:49:00.603000
CVE-2023-29854,0,0,0a1d963f193b66bae7cfa393c5148a8ccfd0430c2c53c203221a0406de05dcfd,2023-04-26T20:43:07.603000
CVE-2023-29855,0,0,3ff9f08ed17373955aeec1af646e7c39a530e8b53466e2370817fcb618a411db,2023-04-27T16:48:18.493000
-CVE-2023-29856,0,0,26774625e67833f134683d3a93c76d081a8cbfa5eaf5cbc3b65f41170a838fbd,2024-03-21T02:46:57.123000
+CVE-2023-29856,0,1,669b7375a55d6d4d9261c5aa120b924aabd3edc79ba0e4dc78d7526118bd33e3,2024-04-11T01:19:34.390000
CVE-2023-29857,0,0,6a5daef17a826277f19e79db7100f14911693de285390b930fcbd9d6c6ae0309,2023-05-25T17:38:38.170000
CVE-2023-2986,0,0,3dac5aa9201ecc77802c3463530f9ec44bdff3f6cfa5048d60ac0c01296a67c7,2023-11-07T04:13:38.697000
CVE-2023-29860,0,0,b04c07ea207df36948208cfc927b73af722c951319227a8b557ef6f9a8ec43ac,2023-06-30T16:43:02.477000
@@ -221501,9 +221504,9 @@ CVE-2023-30016,0,0,e051c3c21b67afb3b44b32bb9a787db53b84b92d4f272bc73eb1297e31818
CVE-2023-30018,0,0,4656e0a9daf97f01e41a364adb58a9ce4c677093b1cbf10317a6ddc90b8ed799,2023-05-11T23:18:46.820000
CVE-2023-30019,0,0,d210431a404c8ec1ada9f7cf32c2fe83eaaf4a9dd9ba15714260acbf28557147,2023-05-16T19:33:22.923000
CVE-2023-30024,0,0,eab7209f50b41d4533b81aa6c4f90df7f42fb0e558a03befe4286860cff90347,2023-05-12T12:15:09.623000
-CVE-2023-3003,0,0,bdce48862318a56bb4b46ee118e2a6292f2e06f16ee9cb3eb913b29b0fe1a773,2024-03-21T02:48:21.143000
-CVE-2023-3004,0,0,3eda716479594d7223209736249546e50a2e090c204c0bf1746dca06d61e7c53,2024-03-21T02:48:21.247000
-CVE-2023-3005,0,0,ef30cf4bd6ac0425d97c1f1f7251e199e3cf28f425fd07e37015651bf0ffeaf9,2024-03-21T02:48:21.340000
+CVE-2023-3003,0,1,880858a7bd6f2e6a5e595c56fe6af423a79eef6b9878d8671135e8edfe0fb322,2024-04-11T01:20:59.857000
+CVE-2023-3004,0,1,2562a3e74b328e2dcb4ff1f8d182d9d4417bb173e483541aa1813e5af6db2a4d,2024-04-11T01:20:59.950000
+CVE-2023-3005,0,1,4947d74440e8ebcbc22186ce744fa6cea9da8af515def33ec8b9f7d4b71bf9e8,2024-04-11T01:21:00.040000
CVE-2023-30053,0,0,606417b2c0f5a80dd646b829fbcc8fc4756a8a88c6157d13f62d4e0639cae919,2023-05-11T18:31:11.017000
CVE-2023-30054,0,0,83ca229d51b39291130bdcee44779c8fcd2b9a80abb9b0090bb750c77d474c3e,2023-05-11T18:38:32.380000
CVE-2023-30056,0,0,96dca938c5f4fcbfb5c5dc964c70e0ba8474fbaace19f5071b73da92fc8da868,2023-05-16T18:45:58.280000
@@ -221513,12 +221516,12 @@ CVE-2023-3006,0,0,9f0f7b80413811f69b683ca98b71ac7a5adaa2aa1158d01d80733cb413699d
CVE-2023-30061,0,0,0368fdd3ba7a657c57ba19c426f554fa6a0649ece75d66d8b54a838fef74cfba,2023-05-06T03:10:56.860000
CVE-2023-30063,0,0,d5797ea1f05660b4adb488b571c6b50038f3c6ec2fefe7b381d0c7e1df2ad3a5,2023-05-06T03:11:15.520000
CVE-2023-30065,0,0,7909830179dd13e65a6ca9b116975712a53feb9f00603bdd9b265fb5b94c8424,2023-05-12T17:44:41.157000
-CVE-2023-3007,0,0,3d5fe45c79c420cd80c31ca81e241384c5a7b6f019636a53c37ed48e95bbc4b6,2024-03-21T02:48:21.450000
+CVE-2023-3007,0,1,2bf6104a742462b4bb6dd437f872da44ab3ff925bb14ef7077fad0fb181aa9af,2024-04-11T01:21:00.137000
CVE-2023-30076,0,0,72cd4eacfe12f33845fc525d8dd622a771545cbb15f3b62562f2835e0a1a1c32,2023-05-02T01:10:15.547000
CVE-2023-30077,0,0,cc799e10b1d35e590791317fe70275257b1700daac84aefb0e7364d53a469395,2023-05-10T03:57:51.020000
CVE-2023-30078,0,0,babb3270883f6894bc9614057c497fca9cd2a1f635c8126a5e00feb2f34dae2c,2023-11-07T04:13:39.507000
CVE-2023-30079,0,0,642414c94107543407f26fcd5fe1fc473f449760b7a303db723add455231eb91,2023-11-07T04:13:39.547000
-CVE-2023-3008,0,0,09096845e137d3f65dc11a72a6e57174d009601b0d82a77ce6c45a49388e5ad6,2024-03-21T02:48:21.547000
+CVE-2023-3008,0,1,25ff3da3facc128708c8d74659c1816d0545d9a6e3a5816b62106695afeac6a8,2024-04-11T01:21:00.230000
CVE-2023-30082,0,0,0fd64380f8c86638d8621a1003808e1205e516472c38db7522e2e53c3378d626,2023-06-28T20:31:58.943000
CVE-2023-30083,0,0,32f2c72a21a55f9fc04ba05acb6459ca6c4262223108671f6a29e4971d875c85,2023-05-15T17:48:24.027000
CVE-2023-30084,0,0,8c43019486ba13f5f8350bff1590952d5614095620ee4b6b171bfd5ea6107def,2023-05-15T17:48:13.800000
@@ -221549,22 +221552,22 @@ CVE-2023-30130,0,0,d59688ad8388e9f53a3f6e8e896186e9ca9e019251330327550113e019a9b
CVE-2023-30131,0,0,20b658e9bebc82fd1d3277fff4d1406bb02b358ed15dab2cf12dbaa70f8fb845,2023-10-26T14:15:22.767000
CVE-2023-30132,0,0,5afc53d8a8a82cfc7eac9f0c271c48ea6b8c377927224aebdc5610fafcffb761,2023-10-26T14:17:33.853000
CVE-2023-30135,0,0,22bf84ec2322fa1feb9719ee14733879f2cac2211b557227018e185530d267f6,2023-05-11T14:31:18.483000
-CVE-2023-3014,0,0,c3e15cff38a0ebbcd84757bc9cad6c8c78e57cc7d4bf82f5b0106b3dfe80cb8f,2024-03-21T02:48:21.690000
+CVE-2023-3014,0,1,beb7c00aa8fbd9f81e84f62cde315b44cb55a9bb1b8c553a790ebc4a6d44530f,2024-04-11T01:21:00.367000
CVE-2023-30145,0,0,05d1a6542edaf6086fe0f2bad4cb84a4fa4789f0038e0497a3e53b3450ca6e43,2023-06-01T03:44:11.957000
CVE-2023-30146,0,0,5336ca298c248516090ab3d5b4c9c5b63135b2d847e69ccaf206e9b9f203300d,2023-08-08T18:55:23.263000
CVE-2023-30148,0,0,fc629555f16c3fc79c5559fa2f01ea8ea65eff42d3993bbd6a84226c442f6f8f,2023-10-19T13:16:01.450000
CVE-2023-30149,0,0,630826dc38eecfe00ab25fa454dda310a0920e942b471ae4ca0a76c747e240ed,2023-06-12T13:58:23.660000
-CVE-2023-3015,0,0,1127e9bf0150f42690385b9369f939ab73ae6f9d44eec1b0c35991d2f7d1e9c6,2024-03-21T02:48:21.770000
+CVE-2023-3015,0,1,d320b74a08ca9910a389f399fdf96a1621891bf9a0a567c856a04f83fefd1f02,2024-04-11T01:21:00.457000
CVE-2023-30150,0,0,8de2368cf3b6ffaee31bd6b1457e5cfb9b247dbfe8018793df8d5e3d57ba5d38,2023-06-23T17:36:03.973000
CVE-2023-30151,0,0,8590aafbbf8841b9520cb46d60611452a16f6af3e095f06fb0bd8a18df373e93,2023-08-01T14:02:19.910000
CVE-2023-30153,0,0,2aa084dbc6ee0c5d1ca7394fa95ed0f8d2c4b4bd69f01693bba845bcd3afecca,2023-07-27T03:55:02.780000
CVE-2023-30154,0,0,0317ca450c6fac375dc359e96aaf29618698ac1201f0157d0ba380c7c1cb8c63,2023-10-18T18:23:45.270000
-CVE-2023-3016,0,0,bd669775909cb0004b0e732dc07bc7b94880e6ec4db0f49b174b3bc89d9e6c42,2024-03-21T02:48:21.857000
-CVE-2023-3017,0,0,2230ced6a5aebb8d5f5ca4c2d58e050a1fed8693226cfa04f2318587c15f25c4,2024-03-21T02:48:21.943000
+CVE-2023-3016,0,1,a4d7601411ae1277b04821a6963a3e0f50bd24b8f046dbc9b55e7e744d4ab7a7,2024-04-11T01:21:00.547000
+CVE-2023-3017,0,1,9140debce0f549dcb12764670d231b39778ac5810de951f132f15fe679b1624e,2024-04-11T01:21:00.637000
CVE-2023-30172,0,0,120ae7cd98d6b74ea9ddc47ce44629402cc3aa9d516091e448cc7b54238523ca,2023-05-22T19:25:29.363000
CVE-2023-30177,0,0,f03a281e2ee6002694d05a88ffc978395aeade20fe5c974dfc6c3d2629fe67cf,2023-05-04T19:36:10.787000
-CVE-2023-30179,0,0,9fbb49c08ae3fa8037228139e441ee68388a0c703671c3560cb2d5137cf46c8a,2024-03-21T02:47:29.223000
-CVE-2023-3018,0,0,36704f5d9ce0ceab7249eec1d0bbdf08ac061687b63d6db5e170be3d4865c897,2024-03-21T02:48:22.040000
+CVE-2023-30179,0,1,27c09719b63b2f06677da7c89134d77fea9fe80eded0f778c821f0e67bff15fc,2024-04-11T01:20:04.250000
+CVE-2023-3018,0,1,4d6a3b871a686191e8da6c8f5554fe00346d8efde5ffd0cae9302781bcc95765,2024-04-11T01:21:00.720000
CVE-2023-30183,0,0,a76d94435bd156a8177f1c346a98784f623a66031d0fa079c88e558a3ab88e42,2023-11-07T04:13:40.023000
CVE-2023-30184,0,0,976a9a939204acbce3a290302cbffad80dda21afc50ff3ea090a19ee5cd0fda9,2023-05-10T03:53:22.570000
CVE-2023-30185,0,0,f0cd4dd235416d648de8b6b5d6c9fa32648276dd97c9b9ff653bb630b17a644e,2023-05-11T23:17:20.657000
@@ -221626,7 +221629,7 @@ CVE-2023-30280,0,0,9d3005f52010073b4c228038ecc1826f7bc677921fc171c27e3085570d121
CVE-2023-30281,0,0,b5c3b242b0b6d866525708d7ce6738e4cc401c3bf705b5db853be9192b417d4f,2023-06-07T01:15:39.057000
CVE-2023-30282,0,0,5e1e41f28aa8ff86bac65b5f951d9e6db2fa3393bc61468674a47be100a58876,2023-05-11T15:03:10.123000
CVE-2023-30285,0,0,d476dda6ef746f0686af32d4cf8fbc6b0bf14b588f2d8373bfc74651d19404fe,2023-06-07T13:46:38.393000
-CVE-2023-3029,0,0,1310c2a0c29f1f8295c96cd045f92bf63de83dad9535ec444ea4e0280ce4cc06,2024-03-21T02:48:22.260000
+CVE-2023-3029,0,1,42e186cbb9ea5050cd99463e8d2614a61ed974f798d13e3a18266157b483e009,2024-04-11T01:21:00.913000
CVE-2023-30297,0,0,19cda76d2a4e4f352e49ac1fdd158a41ff08d203bc44ceb7ca79362e1b2b9a59,2023-08-09T16:11:43.650000
CVE-2023-30300,0,0,6a4cd9f8c7b821dc0ff15eeb4e5f6487f3d0ce7ebad44c3d21eed127041be0cc,2023-11-07T04:13:40.430000
CVE-2023-3031,0,0,e4921201f258ae4d3f18fd35b5c84803c33cafc04f7248b843047361a651cfb4,2023-06-12T16:48:57.833000
@@ -221648,7 +221651,7 @@ CVE-2023-30338,0,0,36a367f1685c0be606c007c716b6e4a4ddfbac10936059e6ef01288af1c11
CVE-2023-3034,0,0,27ef71b6e03e80cc87d895e1c9c8952e8a86dd451be863f50a7be91fa67c51e0,2023-07-06T18:04:10.673000
CVE-2023-30347,0,0,1c38d03a341a83fb8afb4002bcd0a326ba95a991922f88c811cf0c21263fc768,2023-06-29T20:37:57.037000
CVE-2023-30349,0,0,7a7c413b3855a5756ff2d3511354428b7c25c342742316b29ce881e9b6a9ed72,2023-05-08T18:10:05.067000
-CVE-2023-3035,0,0,5095ceee93ab03b1929b64aa06d57fd4e2f5b590a44dff5274d8c87b585a1743,2024-03-21T02:48:22.393000
+CVE-2023-3035,0,1,6b9d6dfc86daef42580baab72d2aa0a7c182d6105c0c8a4f522b0701b6c3d506,2024-04-11T01:21:01.050000
CVE-2023-30350,0,0,68e557f4de8be569ec51e285fc3e0fd4477aba21c34e0e0cc2ee51508395ce3e,2023-06-02T19:50:57.253000
CVE-2023-30351,0,0,6281be7026f0d996ebdf1b6d08fa55c2b0e27a020e590d11384677fc735e8b07,2023-05-17T20:36:04.243000
CVE-2023-30352,0,0,a0cfc1c372ff5e3e7a4fa913d30dcc6b6f5378a4541b7d119a72cb4a308a233e,2023-05-17T20:33:46.237000
@@ -221818,29 +221821,29 @@ CVE-2023-30556,0,0,2666839d4bbd09d5813eb3cf589d776fb5f9ced2f3468e35d70a4743f05be
CVE-2023-30557,0,0,9f6cf3c6494e6db8852213129c99161d1ea9786175719613939cc052d65e86ab,2023-05-01T17:22:55.270000
CVE-2023-30558,0,0,9c302913f97c19c6f5afc76a50b2c209499582ac8abb75fe36336232ab8e3dbc,2023-04-29T02:17:46.363000
CVE-2023-30559,0,0,5a9fba9c493abde670aab6f91778fe91810492bb0552ee3eae4445f51c7a3c93,2024-02-08T22:15:08.523000
-CVE-2023-3056,0,0,81bf5c62655e0ee77a5a88dc6806c379847a7c9d3175d3ffccb6d180065b56b1,2024-03-21T02:48:22.650000
+CVE-2023-3056,0,1,65931acfb1caf1711e2d9bc9b478eb333bdb5339b418c16843a22f26f31d2e39,2024-04-11T01:21:01.330000
CVE-2023-30560,0,0,f718486590b6eeed8c6928b178c28436b172089c53c6dbe83f36803a3302d162,2023-07-25T18:53:34.590000
CVE-2023-30561,0,0,3386e08e1685ed560a3151c288bb2ed7b0bcf29a30060ff8f714b276bff7413a,2023-07-25T18:51:56.870000
CVE-2023-30562,0,0,57fad46f84a5c8d5e16fd8cbcb699bf5141c594b74fafbf069739ef984bdd493,2024-02-16T16:51:04.657000
CVE-2023-30563,0,0,196a751ee94bcd5ed782f5668718f06ca1290019a2454cff1a5b4a8c90902b28,2023-07-25T18:45:55.723000
CVE-2023-30564,0,0,18a31fc74b21f9b30374f0e83067615a817a71155f33a047c359434f0801d93b,2023-07-25T18:43:44.077000
CVE-2023-30565,0,0,9c60d98498a85bccf63653b6b1edffd4c20ff86f01580af44e147f7f9c1202ae,2023-07-25T18:40:50.133000
-CVE-2023-3057,0,0,d3cc30ecf2ce49a4471af607f968ffbbb31524013d3d16de32756dabd3111041,2024-03-21T02:48:22.747000
+CVE-2023-3057,0,1,1e429acc089df6dbacfd44f9494e7e869990f6220d475ca6cc160d28aa27ec6f,2024-04-11T01:21:01.420000
CVE-2023-30570,0,0,9691dc8b0f2362e41845261ad6942f3ef842952937a82799984912b98584a00f,2023-06-03T04:12:44.180000
CVE-2023-30571,0,0,e84462f9170b00cf2426269c934f3543f2c650a8a8a0d980e8c906ba2e191094,2023-06-05T16:40:57.930000
CVE-2023-30575,0,0,f9ed37a6712a767cf11b1ec34dc6bdda3e5a33cc5686bcf55ece809f49d3ff42,2023-06-15T08:15:09.223000
CVE-2023-30576,0,0,06fea27dab119556ad8d3952a15f6d53820163c7a73bf434531460137a72c8eb,2023-06-14T14:33:16.713000
CVE-2023-30577,0,0,87f942672e4c0f760e3aa5737fea52cbe0930365b938ba8a8590b49ee5ebe12f,2023-12-03T11:15:09.093000
-CVE-2023-3058,0,0,302e929b1e33e011d197913d3c884c00c545821ae38e8bfcb5f86be68341cc35,2024-03-21T02:48:22.840000
+CVE-2023-3058,0,1,39f017522f0a779d07936de59699111d7ef11cbbfe4c210ac63ec53dfd576077,2024-04-11T01:21:01.503000
CVE-2023-30581,0,0,5c17a99b972dfe056730ea089208be8d0b75b9cb00431c44fcbcba034807ba46,2023-12-11T20:49:02.543000
CVE-2023-30585,0,0,a34da5067b048aa377bc3c402faafbe97df4f01f616f9741c36cf821fd5e4dce,2023-12-02T04:39:59.250000
CVE-2023-30586,0,0,8d65f8501b9a164e088e859e6a227372220009a1a64d090c22453b9c0c78b07f,2023-11-17T18:10:10.547000
CVE-2023-30588,0,0,7a9bc492f6823c53e3ac620aea01a05b589b62f437e50b00ac05d6d7a58cdac6,2023-12-04T17:40:31.033000
CVE-2023-30589,0,0,9a2862378c0000304b189e348a8612e355e70054bc3e963a6d9d53897e41242d,2023-12-12T14:33:56.690000
-CVE-2023-3059,0,0,721dc779aada95246b8b63e6ce9790f00a606fc53cbed671db6661b29bd90bc8,2024-03-21T02:48:22.927000
+CVE-2023-3059,0,1,7a40ddff376216d13487b97ecb99e9efd0198560e18dc82692722d3dce905b05,2024-04-11T01:21:01.590000
CVE-2023-30590,0,0,9d92e6bca8862bf4474f084238b79e676b0ae0d745854851c9d39a3b98fca13b,2024-03-27T03:15:10.130000
CVE-2023-30591,0,0,e3c0c15172c3bf776941c8e92ce271edd14f614447df05c18564dae805e8fefa,2023-10-02T18:19:47.023000
-CVE-2023-3060,0,0,f131cc972b8cbc8a4ee2533d0bbcaaa38cfc0e92cb65112ba6c3654fd9554c47,2024-03-21T02:48:23.020000
+CVE-2023-3060,0,1,270f57ef7d64b0793e325029e0e1a6d5461332a73efd09c21eb6677513582042,2024-04-11T01:21:01.677000
CVE-2023-30601,0,0,185f82914270fbceba260ab877194a591ba86c0879ae51f762b4741f41060e07,2023-06-05T16:41:46.257000
CVE-2023-30602,0,0,5e1a73f59d8ea4db4ca0118126015548255d9d9ef34b3a46a8e78bc4e162e681,2023-06-09T22:15:57.583000
CVE-2023-30603,0,0,fd66669619c358924a3b8c3e343bcedb026f0a23a90794ee187b05a34b7f8ea8,2023-06-09T22:16:45.347000
@@ -221850,7 +221853,7 @@ CVE-2023-30606,0,0,fb96245269ae6fc735a1b92a30983c85c426209cf517f8bc507e150e42193
CVE-2023-30607,0,0,64c39a8041295bfbb2fa5881f95b7b1a6539f91c19a4af561a687567c11840d5,2023-07-11T18:16:32.070000
CVE-2023-30608,0,0,89d24876b6f81423771ef3e361b63e51f38de1cbbfb2c040a14d071eca1e40f4,2023-06-14T18:14:15.733000
CVE-2023-30609,0,0,6d201502ab51643ae79e32619753b1d4ada52ce0a45d708999f6d83697eadf25,2023-05-08T18:05:37.577000
-CVE-2023-3061,0,0,1d891a8550b180a58551d3d511b895070852d5cd95e3e1f4a2ee917744f1138a,2024-03-21T02:48:23.130000
+CVE-2023-3061,0,1,d1e9fa3002dea4bdc5ab846a7738245de284a4e212f1a9a296ef40d38d334a97,2024-04-11T01:21:01.767000
CVE-2023-30610,0,0,1165a03318b67ad1f40a34617905a2c86707a4f643016a84f65e5e230b790b59,2023-05-01T18:11:59.833000
CVE-2023-30611,0,0,0475e7b75b91b531fc20b67326c95310a8f3a7a5b1047f4933e348be25379679,2023-05-01T18:12:23.390000
CVE-2023-30612,0,0,af6e00a7ab1454307316d6052f67f993fd6ce8b93aab681edc49b64c1cc4aa3c,2023-05-01T18:14:30.173000
@@ -221861,7 +221864,7 @@ CVE-2023-30616,0,0,b7c7196c9f1454eef401d98f0d344e130b18e7269401aa545d920cf12ae50
CVE-2023-30617,0,0,cf7ea868dcc8054143d7bcee9a932db45aa67a7b1c414e7f4ed703a5a1ef8717,2024-01-11T19:37:48.643000
CVE-2023-30618,0,0,c2b428b8b5d2cf50b4abee7a5e22ac81a02739d66875ba87daa12aff93973715,2023-05-04T12:37:53.263000
CVE-2023-30619,0,0,3f5475d084d0e1c63e73341e1627c438bffa85d098767f97cf141af0e4bbca4e,2023-05-10T16:15:47.917000
-CVE-2023-3062,0,0,760eb5776f61a6de07040c2ed892cb64e86ef628d03f13cf8ad5c16030a6162a,2024-03-21T02:48:23.220000
+CVE-2023-3062,0,1,61e556423f03f1e83ad7cb6c20faf08a1db2a690fd98875baa781be4d6ee151b,2024-04-11T01:21:01.863000
CVE-2023-30620,0,0,76cd7c4fd1252f4d4faf14c68b1c058b0cf38ad05d33d23a39d9fb03aa9cd57c,2023-04-29T03:06:57.767000
CVE-2023-30621,0,0,e576b776c2e383a5a7e3b8f5c9883606a820aa31a26df4895227ac2ec611a26a,2023-04-29T03:07:05.277000
CVE-2023-30622,0,0,fe1a34420628ec7ed99d44abb1c9b59406a0060f80aa7fb3ae19d796a86561f8,2023-05-04T12:53:56.153000
@@ -221925,7 +221928,7 @@ CVE-2023-30676,0,0,8a12bc8bdb4a4ce17ea7ddf90186d61d0b2fd7a9786c5a4c60a2e4839627f
CVE-2023-30677,0,0,097052a1a0e940d3320fd5a373b8e34d3e5d929f0f2ae8d0642203b92af249e5,2023-11-07T04:13:53.027000
CVE-2023-30678,0,0,510389ad27cd67560f917f8fca865043cfa59cb08acaa7eed7bc67a60c05ebc7,2023-11-07T04:13:53.220000
CVE-2023-30679,0,0,d00fab433f373f7b7c191315b9b7e4c7336926840a1fd16f14b558d963b38237,2023-11-07T04:13:53.373000
-CVE-2023-3068,0,0,934a6b59e7d2bcea3be080e0c30c33f6b953a44c5215bfefae01a64d6b3879d7,2024-03-21T02:48:23.377000
+CVE-2023-3068,0,1,893bd810c42bc65969d3d4842bfd8a6f60221ac092aede8d721a5479fb835790,2024-04-11T01:21:02.007000
CVE-2023-30680,0,0,4649aa5fc8425dc4d9a25417ec1030f1fed934e2a20925921a0375ff555c4e10,2023-11-07T04:13:53.580000
CVE-2023-30681,0,0,af0f2bbfa9969135317328db3bbdcab0a40257a54edd0f11d407a097ddd7261d,2023-11-07T04:13:53.780000
CVE-2023-30682,0,0,e2abf71a15a40c68d77207869df3a4208c6f42c729da7225bac5d26fe5f63ce7,2023-11-07T04:13:53.993000
@@ -222074,7 +222077,7 @@ CVE-2023-30846,0,0,a78dd04d2c0061c61919464441608d962217cac338416287afe845fd85a84
CVE-2023-30847,0,0,e795ebcff82ddf2c65b10069f529854ae4d35c8592fc9d6caa7ec5030199df96,2023-05-09T18:21:39.807000
CVE-2023-30848,0,0,24d70b7db5b6c571348c6b4abbbd8ea2d6fb77d097a094f22bc376496bf18e50,2023-05-05T16:53:10.463000
CVE-2023-30849,0,0,e9ed4b345f617bb2bae5f8058caff77c4a7b58b69028adf39b10647505c6f7ed,2023-05-05T17:01:26.523000
-CVE-2023-3085,0,0,5199ed0d4574c7b299e034002c428f39885312fabff8e526532a2bba0148f42c,2024-03-21T02:48:23.610000
+CVE-2023-3085,0,1,f6d2e3df461e50309e1b94fdd4fc5e1a1e3ed94cab039769844696c1d01d6c12,2024-04-11T01:21:02.243000
CVE-2023-30850,0,0,8b9f6e773b9e59beb9cfe13e91296ead5c692f58e9d7c032e574e12ed78c2947,2023-05-09T18:18:04.593000
CVE-2023-30851,0,0,a037b3c0f6f6cd985530f18d9a3cfae3c5faf0bb8d821b2e2dc2399271fe5fca,2023-06-01T20:35:42.710000
CVE-2023-30852,0,0,498fd0296e0d83c88cad14ce7cae80e8dd2dc9c81fd4784b48b67aab400430c9,2023-05-09T17:53:20.770000
@@ -222117,7 +222120,7 @@ CVE-2023-30905,0,0,69103c499062d1072c3eeed7186bec1bfd261a7e5305f64c2700e7ebd896d
CVE-2023-30906,0,0,c3a9830cb48b904f9f91f8fd725fb9bc77edc2e024073823bd37e61d78310363,2023-07-27T03:50:58.670000
CVE-2023-30908,0,0,46bd6748f76bcfc2fe282d7d0a8d94ece905562ec035c16c623a7975a45e940e,2023-09-13T15:15:07.517000
CVE-2023-30909,0,0,dcb8f9b863540d831fbba9edfeeb0ece5b53909662ab7551b08c4c729c2139c2,2023-09-19T17:58:34.500000
-CVE-2023-3091,0,0,438205ba8338c4608181a0d9cebefc291f75cf2357ac59ae4bbcb226e36677e5,2024-03-21T02:48:23.767000
+CVE-2023-3091,0,1,4bc362d2c1bc7fd947c170c5e83ca1851e263397f553653d48b048a5e1835206,2024-04-11T01:21:02.413000
CVE-2023-30910,0,0,837c4ff7f92ef8c854f99d40bb3462d491ba1ba70b690012eb69f965b7399b97,2023-10-13T18:42:35.140000
CVE-2023-30911,0,0,4a00650e7bdcae0e72d0eb0e032fec0f433db6a59c55f5a83cc92448893ec947,2023-10-25T01:24:10.810000
CVE-2023-30912,0,0,e7dfd8d903245df36cec635f17d374ee96aec50e38c20ce663b2b4b6ed947265,2023-10-31T14:59:13.137000
@@ -222150,7 +222153,7 @@ CVE-2023-30936,0,0,c7133a2e93fd1c09e56c1e7c931eb0a114376aa63725a1ccebeac81dd66b7
CVE-2023-30937,0,0,ed8daad051bba046e87662bb64d6c4eb9009a8681771b7c54cc2d59fff714df1,2023-07-20T01:46:05.337000
CVE-2023-30938,0,0,34f0678810e532ebca7718d64780264e7eb6017f76ddb6550df1bd09dbbf049a,2023-07-20T01:55:49.427000
CVE-2023-30939,0,0,67eca6e37ceb9a36252cb9405af184f7e0bc9dd29b8d340614d8a9f5db631eb2,2023-07-20T01:56:36.267000
-CVE-2023-3094,0,0,67d2c82d2cb9b69835dce72710e4312ebf65d784cb3989329e52db22dd4f574e,2024-03-21T02:48:23.883000
+CVE-2023-3094,0,1,a52c289e08f28c620e2179c6519d7636098c590942964fa2179b6056baa4947b,2024-04-11T01:21:02.530000
CVE-2023-30940,0,0,04fbbd478df83e1814e371eabbaca65455d1c56e4f3df3be4503b5cab0c13913,2023-07-20T01:53:12.603000
CVE-2023-30941,0,0,73123dfa25d19d26fab35ce2645630d1245937b0d2b095061bd461429f03da46,2023-07-20T01:50:32.973000
CVE-2023-30942,0,0,f929a16cb5290d7287b280e5b4b2d02532346ba1b422d6110ecb7472f6cba77d,2023-07-19T00:02:10.067000
@@ -222169,7 +222172,7 @@ CVE-2023-30955,0,0,cd0e2d2f0464ed6e6d74fdeac4a98f0bbdae6cf8c9e879bdc0475ebbf8594
CVE-2023-30956,0,0,0046452413d29c0583d8271dcf1c9fa29fdc28e5d782d844a90ec1a283b0e8c8,2023-11-07T04:14:08.543000
CVE-2023-30958,0,0,bc90cbefd1430d6379a8449e580c6d32e1402d4c75252022ac4f731585c6cae9,2023-11-07T04:14:08.700000
CVE-2023-30959,0,0,d29381350635ada0f38fac227ced077ee762558b4b19093b85e46ffad2e50fd2,2023-11-07T04:14:08.880000
-CVE-2023-3096,0,0,205417e358d732f5445d3daf916cd2e37555d7782ab0a184378b19ebe1bdef6c,2024-03-21T02:48:23.987000
+CVE-2023-3096,0,1,341dda551c717406ecd94e1c7d4eabdb5b78f8fa8adecc4c0d62145ca07b24e7,2024-04-11T01:21:02.640000
CVE-2023-30960,0,0,2eb2e9e74c53627980f81e39ae0d6e122db6946cf83746ce0d8ac971e7e0bc5e,2023-11-07T04:14:09.030000
CVE-2023-30961,0,0,1fac42b4c500f9affc804d4f1b17b435f6c7ea17256ba82bbcde08a8bc01baa9,2023-11-07T04:14:09.183000
CVE-2023-30962,0,0,a98a87ead5e6322f516cff97085226f420bc283743ab64d4b6d1bd32e6d41974,2023-11-07T04:14:09.340000
@@ -222177,15 +222180,15 @@ CVE-2023-30963,0,0,8654bba7022db5f1657819f79bffc2e401a91770d27f918fbe62e17b70a93
CVE-2023-30967,0,0,aa0993facbfe3362291be7e562f91f45353cb599fccf855d654569897bbb638a,2023-11-07T04:14:09.610000
CVE-2023-30968,0,0,f260d86d75863868ce02d928e9382bb9d441ed3d01ccb036844293827525e57c,2024-03-13T12:33:51.697000
CVE-2023-30969,0,0,365bda87fcbd5e3e081aeb4dea55bb6ef203fb89a58ce6ec48e3d57c940a53b4,2023-11-07T04:14:09.777000
-CVE-2023-3097,0,0,3e94ac06b353433f6b5430c6a321c9ff6605efbd3625a0ce08443135b2f3da10,2024-03-21T02:48:24.077000
+CVE-2023-3097,0,1,b718543c35bb4f6aeae526bab5384c69ead1650e4a556615715342bd936b3ca2,2024-04-11T01:21:02.727000
CVE-2023-30970,0,0,d7e144174523a7ba80c8e3114e26f5372d070cfac9bf268ac369ee629791ba4d,2024-02-07T21:04:19.733000
-CVE-2023-3098,0,0,3b2065ef762ec944fb94bb66b3d9af4cc66893050783f1e4f8e5d8be79eca08e,2024-03-21T02:48:24.177000
+CVE-2023-3098,0,1,e4c9f43c7211f40ca0dd05953b10aa355888a4bc261fdf77cb14fe90b3784bbf,2024-04-11T01:21:02.813000
CVE-2023-30985,0,0,f43d0f6817eff8a8e627e8c5a455a5bdc77a5cae4c3673ec4ecacf1a84ab9f88,2023-08-08T10:15:15.240000
CVE-2023-30986,0,0,56973588d76c038379623262ddc577ea1c07117f43aca216fdd29c59b47601d5,2023-08-08T10:15:15.343000
CVE-2023-30987,0,0,4ef2bdc26aafa762e5a0111c8cfafe964336a254b7f4c813a7d6446f5ebbfd37,2023-12-22T21:07:56.470000
CVE-2023-30988,0,0,2e9e20c720698512711f9f6770d7ba8423b9f357e5c8244fc27824e9b4aef1b0,2023-07-26T20:35:14.287000
CVE-2023-30989,0,0,a83ebee9e06d57bd89a6d7a122c8fa6a7ba8ce2fb280b7e2fc028d289d76d1bc,2023-07-26T20:35:50.023000
-CVE-2023-3099,0,0,2e701f63362f05aa4054f9f807e474739a6bbbf2c3122288ed61e94409478e4b,2024-03-21T02:48:24.270000
+CVE-2023-3099,0,1,78421da7a19cdc1b207f6b46b933faf11fd53c6edcb53b8c0d35962ae789a578,2024-04-11T01:21:02.900000
CVE-2023-30990,0,0,ac2f93fa4c97487b22dba9cda65ff037e42694fb3d9b8fd29020714fc930ece9,2023-07-17T18:48:18.273000
CVE-2023-30991,0,0,d2cd3864d4d0c1e0346308db047da023695d9d74eb35ca6206a98aedc11f123b,2023-12-22T21:07:48.593000
CVE-2023-30993,0,0,03bf4ae9dfc255a68d7e0f8c0d83b167e401827066b7281a4017436cb44acd16,2023-07-05T18:47:03.063000
@@ -222193,7 +222196,7 @@ CVE-2023-30994,0,0,50f2536b42ff1c52ec44103505245abc9de1d3604cb0eec34abbe616f409e
CVE-2023-30995,0,0,52e1bdffb80c2cd6a5585042ac96f61096b1fdd1a66207a01a6edf115e2cc942,2023-10-10T20:15:09.650000
CVE-2023-30996,0,0,0cbc5199ab8703e9e1e8f5db93dac42c6c5c4fbde7a4c589a63ada853499569d,2024-04-05T09:15:08.317000
CVE-2023-30999,0,0,1ddc78f54cf0c47e9336bc540c859356a71014614a888d063a16c4ae23a656c0,2024-02-06T21:31:55.033000
-CVE-2023-3100,0,0,178f8cfb72823422aea10e7ffea4194c7bfad6260e8286d491b815750e8a8864,2024-03-21T02:48:24.370000
+CVE-2023-3100,0,1,cea7a58f390dbd5c77a1449a29abf854510517f6c51266f56c43ba962838e8f2,2024-04-11T01:21:02.990000
CVE-2023-31001,0,0,c53512fa1496d57027073df272050bde089a391b1726720adc054c5082b0bad7,2024-01-18T17:06:28.277000
CVE-2023-31002,0,0,f039f9f152590d862cc49197a71de5bf9d17740fedc9cc6ff36b6adff836a5a7,2024-02-10T04:04:15.790000
CVE-2023-31003,0,0,52607ac65e3951c753f395583b052620ccc175a05bcaa03eb8760798e62fe81e,2024-01-18T17:06:42.260000
@@ -222224,7 +222227,7 @@ CVE-2023-31026,0,0,737def1b37587e41a8de0ad813079c7897dff748850e0628f84397ef07142
CVE-2023-31027,0,0,8ff82489352cce25dc4352ff2d33db807ef115fc642174d9e503e43f59674260,2023-11-13T19:20:51.220000
CVE-2023-31028,0,0,b76ab41e45f78bff517a3cadca80a5464b791af2d91e2993b7c1c1c76225740a,2024-04-08T18:49:25.863000
CVE-2023-31029,0,0,c42ef0bcacfd6c953325b5f2f106d96c7a62f2c02eb1edafc052641664e71d2d,2024-01-18T20:50:53.507000
-CVE-2023-3103,0,0,c745e45a6f770ad21bf28632452dade4771e22e741237aa8ba70f21edc608054,2024-03-21T02:48:24.477000
+CVE-2023-3103,0,1,b2dbd0d73fbf862ae16417cdd7173e0c387e984f65d55bb4d5a24c6a06488ae8,2024-04-11T01:21:03.090000
CVE-2023-31030,0,0,87204db072798651d0e1480ef8ba7d4c1b45df9188d565ea7fc9a3b00ced8522,2024-01-18T20:53:22.643000
CVE-2023-31031,0,0,7602d1ea4a4633496f43ebb1182a3b63380f4c75dcf0ac0020200a1b8dd15b45,2024-01-19T13:05:42.940000
CVE-2023-31032,0,0,fd7f938a5b07773a8ef6212461294691bda55f47e0040e6f91ff7ddaca136781,2024-01-19T13:09:21.207000
@@ -222235,11 +222238,11 @@ CVE-2023-31036,0,0,440dcfc48c60b9fb2550a62b27cdc94cdfb7c91d90e045bfd348f22f79750
CVE-2023-31037,0,0,049f57286b483a5dc8327cf3d0236fa1c4e8139bf82fb22bd39ba8bf0cf515ca,2024-01-31T20:11:28.867000
CVE-2023-31038,0,0,bbf39972075e4e7eb0cd1dacf932347aacf108b4372f88d496482ae1d5bba9a0,2023-05-15T16:10:47.323000
CVE-2023-31039,0,0,85f27dd9904d1d244b73366d8cf1916c066577ae0e02d63805c4e7b125602e95,2023-05-12T02:03:27.397000
-CVE-2023-3104,0,0,19899ab7b3441fea51a2f2513faee8c10f61d31e7b4ee556dfff38f4684dedb7,2024-03-21T02:48:24.590000
+CVE-2023-3104,0,1,5542ae782a8c5ab0cde10ba65699ede1384af1347e5a203dbd7204cf5980af20,2024-04-11T01:21:03.200000
CVE-2023-31041,0,0,11cfb42c29ecbe5d61a682dd00ceacf450618f27987053e3f3a9d6aa35ffcd22,2023-08-24T21:26:16.843000
CVE-2023-31042,0,0,a8e5ee5e937cb638940dcfa3731b953654f7aec35b29a34053c77a2ee4df3178,2023-10-05T15:46:26.893000
CVE-2023-31043,0,0,5f4c9aa5cfe31e124860dae124d232a33cd18b0d781cb56446db548f0fa4cf01,2023-05-02T17:16:27.860000
-CVE-2023-31045,0,0,24eb6716fdfda3c98ae684f7bff41d43fb926baf653686a675c1ce3d426a364a,2024-03-21T02:47:33.997000
+CVE-2023-31045,0,1,b7ae1dbf77faccfd71cef3a440ec41124608bde01a2d026ce727fc8f09913220,2024-04-11T01:20:09.443000
CVE-2023-31046,0,0,042b95bd18a79037dc5dc4aefafce4c36a63af972ea27d99930d15dd112c2c8f,2023-10-26T17:14:53.670000
CVE-2023-31047,0,0,f2af93ec75c4acb62410318f60f9ddbc575f633825c926e077b7cf6f7523f16f,2023-11-07T04:14:10.440000
CVE-2023-31048,0,0,cb39865245c6addc0f0cc4ebb39de9688b12565b96d499742d82eac4db368df8,2023-12-18T14:51:21.633000
@@ -222369,7 +222372,7 @@ CVE-2023-31186,0,0,d377d7022545b8a3717e8ee9a29cc28272d8bd46103c822cb3eb3c85f2c0f
CVE-2023-31187,0,0,7e17b2dadae399cd48021223b4a7f8cc1e5d2061080a9f08dc9cb97b2122b697,2023-06-02T18:46:06.023000
CVE-2023-31188,0,0,cb4a3bbc8fbca86612c5c14748fa0a9c3158bb0675ce5a82a046b096e72a728f,2023-09-11T13:33:19.063000
CVE-2023-31189,0,0,75264c6f239c2638cc0d36acf6877f7bfa83d6ab66d1b6018630dc7abe0bfdc6,2024-02-14T15:01:51.137000
-CVE-2023-3119,0,0,be48174d54d56e3b36bf1a31ff22abe9946449b2370097e6613b0648574426ad,2024-03-21T02:48:24.813000
+CVE-2023-3119,0,1,708f2587199bae9d17b413969cab728d396c19319d7d2fe98a41cc9adc7f0171,2024-04-11T01:21:03.427000
CVE-2023-31190,0,0,01ffd95457223ec6b27ec845060ae0a64cccf5f419cfdd5eb6e5750dd0556ca5,2023-07-20T02:04:56.910000
CVE-2023-31191,0,0,babee1c2ff7c20d6140a93567de0f1933d0af3afccf2cae7470e17c3630f33d9,2023-07-20T02:04:36.067000
CVE-2023-31192,0,0,0bdf7365a46846911d7d0c9c3e660548decc314bec33d33f4d1eefcb96099c06,2023-10-18T18:59:18.633000
@@ -222380,14 +222383,14 @@ CVE-2023-31196,0,0,361a6c9c4c4e034fc058e68dc6534daa7806b65518958de21ed843359441c
CVE-2023-31197,0,0,5a6a6f5f8d25640956dbc95618fda8ece2dd4dde0511085b1f13de3a44d5f82e,2023-11-07T04:14:17.777000
CVE-2023-31198,0,0,2088eb30a21e25b8693f48d5544b7a07e34700ddbfa1c1ecc1fb7f67b0ff60a9,2023-06-22T00:46:57.240000
CVE-2023-31199,0,0,bf45eabeca41cc047f2a446f93bcc17e9205326efb1b759e01162a8dc158cd52,2023-11-07T04:14:17.877000
-CVE-2023-3120,0,0,99a0816b7680a58655dadda6ed2dc4e42c7dfa1b9fd6e664ebf5a50edfce137e,2024-03-21T02:48:24.907000
+CVE-2023-3120,0,1,684f225d8107c2f6f8cbb9f250c218db6cbe17b6695f7ac87cbda4bd67d0aa7c,2024-04-11T01:21:03.523000
CVE-2023-31200,0,0,431c28a693a1318da00d27b10d1bd3e4f957c40f97c003222fe6c6c296e06320,2023-06-16T14:52:35.283000
CVE-2023-31203,0,0,57aa55d6181b7aa52daa4cc8d78cf88065d6066f5a87ca7d35eb5f98d20645b7,2023-11-21T17:54:07.040000
CVE-2023-31206,0,0,2e039ffc7df14783ffeeb1fd0e66d292ffe472de236ce673e9f34628ddb2c7fe,2023-05-31T01:25:33.760000
CVE-2023-31207,0,0,4223fb01251f07ac02d8f475c9d89dd739fea1d468dd4cb74ae0be731db5a0ba,2023-05-09T19:21:42.800000
CVE-2023-31208,0,0,5734c51815db6b57a8026bf78fa2fd363219f3d8846acb63cc3b1fa2c8f74d36,2023-05-26T02:15:55.693000
CVE-2023-31209,0,0,265b69c6c647506d4027f23aaf619e8ae4ead2ce4ba1cf17fdeb126549adc09a,2023-08-17T18:46:11.130000
-CVE-2023-3121,0,0,c8b37ac11ee0790e005f5d549679e040643d6daae8a87fe220eae2075f8fdd5a,2024-03-21T02:48:25
+CVE-2023-3121,0,1,acc3ea9a35e95881e6fb1a32ac832e4e0495284aeb391e11d047b4fb76b05fbc,2024-04-11T01:21:03.627000
CVE-2023-31210,0,0,22db411452e4413b24810b6f87647cdbad1853694542f15e240cee8fe93fc316,2023-12-18T17:31:51.650000
CVE-2023-31211,0,0,25b8616d1c09299eaeb19215263ab8a437b4688bd3d65f84a2c4134e75a29552,2024-01-19T02:09:26.650000
CVE-2023-31212,0,0,b3dca3f1049aeb20dc6f644e1d420b3cba3b924328724987f22ceb6add12b28e,2023-11-08T18:47:36.203000
@@ -222498,7 +222501,7 @@ CVE-2023-31426,0,0,24e1e60c9001bf7593b79e8340f86f96ce61acf7979bb7839433b0493c9f3
CVE-2023-31427,0,0,c341e38ba8cbdf57cc420c7409c60fef3eb398555d7f53642c905c6268ca3ee1,2024-02-16T17:35:51.470000
CVE-2023-31428,0,0,5814ea30e5f7d98dd5393c7b89743820bb05421e661b40c9d8afa5d815fc0723,2023-11-16T01:08:17.493000
CVE-2023-31429,0,0,4839e00de89727c7aaedba191790f6bade057d720c219a351d8ef899068b569a,2023-11-02T02:04:35.233000
-CVE-2023-3143,0,0,63bc4d5a24639e7ae7c8e5f034940322cac8db70a0f847dd377781f7021e0545,2024-03-21T02:48:25.260000
+CVE-2023-3143,0,1,91a85c4050f87460e913203e6a62a8cc516af5c7f95fcdcf65e7800ea94cbbae,2024-04-11T01:21:03.893000
CVE-2023-31430,0,0,51f77025d88889163f8cc9f5b658a7b3876a9f420d57bf4c00477a1a23252b46,2023-12-21T01:37:48.807000
CVE-2023-31431,0,0,66234a40415dd00a5277cc72cce388c587c100542453f23d9b7232cdd41670b7,2023-12-21T01:38:25.140000
CVE-2023-31432,0,0,3712f9297a3d63f63e7cb55334b2e0f6028416a94ab0ca6a88be9d93673b088c,2024-02-16T17:37:12.717000
@@ -222506,10 +222509,10 @@ CVE-2023-31433,0,0,6e1370ff8db1b18043f32481ecdadc266ad84694bae032e24479329fae6b7
CVE-2023-31434,0,0,c6415fa043d39fbb5bbfea57b9abb51aaffd4d80e0ac9336c155bc81c238696f,2023-05-10T03:55:17.283000
CVE-2023-31435,0,0,4bbba6f302c00a14cf879183479982df18fce8ef56194cfe944c5532a0e7701d,2023-05-10T03:55:11.183000
CVE-2023-31436,0,0,7b9e8bc1adcbffa4ed309a7f104cc9e38d0eac5b031c85a05f4fcab6e973f673,2023-11-29T15:15:07.820000
-CVE-2023-31437,0,0,e36f859f173e3121269fb16e2e90a9ed7423ed49b8081e3aab7936287cc73ee3,2024-03-21T02:47:36.203000
-CVE-2023-31438,0,0,e1aa1dbceabd92d3678e2957166ee19ec7d24d6a3610efe6ff5a4b6e77bb52ea,2024-03-21T02:47:36.257000
-CVE-2023-31439,0,0,2afe03da99ff29f39ae9ce52610848dcae275668bcb787d7f3dda3309e3c0433,2024-03-21T02:47:36.313000
-CVE-2023-3144,0,0,dbd5c0da09fc5985f5458a8dc316dd5928241e9cdff37940e16e8c2802aaf15a,2024-03-21T02:48:25.360000
+CVE-2023-31437,0,1,a9cc97fe38e8853dbc2b8b3f7dab3c3b4b627c12af24598c6c83e9ccebd01e52,2024-04-11T01:20:11.607000
+CVE-2023-31438,0,1,74995866793c3d75e1d01cebf39d3634101de42b670f013656f6d01eec9c50af,2024-04-11T01:20:11.660000
+CVE-2023-31439,0,1,7c7b77d751aff99765edf90df8c5dee79994424ffeae6a169b1bd3b693c959b2,2024-04-11T01:20:11.720000
+CVE-2023-3144,0,1,b7f551535ee00c2d51bd13429a5ef2f0d498967eb5af87f8fa3a1aff37b62cd9,2024-04-11T01:21:03.983000
CVE-2023-31441,0,0,a0dd89082d77ac366568dd5ad53977b45621c6336293d63ef2dcbacf5000ab0a,2023-07-27T15:07:03.620000
CVE-2023-31442,0,0,ecd7da249b10587d6cfb6a6de25077032c1a4c63c2ea25141de8c799ba8bb1c2,2023-05-22T19:25:05.797000
CVE-2023-31444,0,0,64d46af4936e58fb2e26243440bda27531d3c14018edcdef75c56da54a306c2c,2023-05-08T17:59:24.237000
@@ -222518,7 +222521,7 @@ CVE-2023-31446,0,0,52de59c114328b65b8a60fdddf092da7080160eab6d2c020781985698e0e3
CVE-2023-31447,0,0,8b74a240f4b278cface6452f3f70032bbf3ef84f1dd2ff26961f252b5410be42,2023-08-30T20:50:40.443000
CVE-2023-31448,0,0,a2d41c8d295c0d6a10cbe91b0a4d1e57670cb4e71915c4a4b28346e4829fd31e,2023-08-16T12:15:13.193000
CVE-2023-31449,0,0,7f8ba80bd200227a9b83669e7538f85cbacd1e168d9d28c85be6f85c42d65991,2023-08-16T12:15:13.380000
-CVE-2023-3145,0,0,621f75a5541df0ae6b4effa6f9a9ac2a977c1eb3b09bc21b574372284ae557bb,2024-03-21T02:48:25.450000
+CVE-2023-3145,0,1,91fbb10bbe28c0d58b7a5215dce7c2c976e19e5b422e6edd292fc75d3701e8eb,2024-04-11T01:21:04.083000
CVE-2023-31450,0,0,afbedee4272034b052055b1192953c6cdc3ff76ddfd6e12e9d6bfcd1a62615a2,2023-08-16T12:15:13.460000
CVE-2023-31452,0,0,991b50b52d62a56fd34421f6a14028ddae6e3bc0f522ee9edd6d4387f4b78be8,2023-08-22T19:16:36.270000
CVE-2023-31453,0,0,b51ca5ba43917bba5e66b37043f7c1ee38cc4b66f04f586c284e977288374c04,2023-05-27T01:20:20.410000
@@ -222527,7 +222530,7 @@ CVE-2023-31455,0,0,b1a3adae2a40cdc4dddde9e2c28156d4e6fdaff0235dbd729d48ad3a2a8ff
CVE-2023-31457,0,0,55923c059176256c59d2e5e711e4624d6632f1a5cca6d09b325dc82c4e2d42ec,2023-06-01T02:15:21.670000
CVE-2023-31458,0,0,ebc90e6ad7985bff8c748d834356425d0995cc98a312c40f93f77cd45d8e30c5,2023-06-01T18:17:49.983000
CVE-2023-31459,0,0,9c7e2049ae7a6a73ed987d2ca0920696c28d90d077b8e8766ac7966866cbae14,2023-06-01T16:10:15.467000
-CVE-2023-3146,0,0,b02075c711ffbcb44feb3d0e2c029dc0ebd3b0d48576e67571843e54b5235ba0,2024-03-21T02:48:25.540000
+CVE-2023-3146,0,1,1af99aed42739769af26823626a52aad61621165b141471de0c8e245b0395313,2024-04-11T01:21:04.170000
CVE-2023-31460,0,0,bd8af5eb583cbf5479b5162d8db6e2b82be1c84cc2bb163915a1c98a49a0a589,2023-06-01T01:49:02.500000
CVE-2023-31461,0,0,8c12cc3b38844db926ebdff6b87e70c1274dcea27a317477890e831a84501d90,2023-07-27T23:40:07.080000
CVE-2023-31462,0,0,04ff94746bce2bad5910ec8ea4d8171e02c615c433aacbc35666926b4854f355,2023-07-31T18:43:04.300000
@@ -222535,7 +222538,7 @@ CVE-2023-31465,0,0,6043ea054478c67a17547758d4678bd2e2b0356efa58390cee767b4175756
CVE-2023-31466,0,0,b6913521d4cdfb6f6853783d68ec3a0c054b5ac0354724f801bcf6f533fa5c4f,2023-08-03T15:12:02.457000
CVE-2023-31468,0,0,bd5e33f06f09a4e0297b33b453e3b42c89ed9ad9199a25b634d8c963ff7da216,2023-09-14T17:58:23.067000
CVE-2023-31469,0,0,f38c8d3daa0f5adec8271e693cf269067056a701855e87aaff3eacf3e9c804b5,2023-07-05T13:21:25.333000
-CVE-2023-3147,0,0,f38424f2fead28c24e7bcf1f894e094b3758a2ec6500d7ccdd7dd4095713f179,2024-03-21T02:48:25.633000
+CVE-2023-3147,0,1,6e39127a8a2af2098764c4a2db87ccbe2dad84db816115e391b260a45cc2a945,2024-04-11T01:21:04.250000
CVE-2023-31470,0,0,7c6a36b8fdd008e610722fcff4bf0cfd5fc3d8cd78a95842ac43f0c8dc17a78f,2023-05-08T17:42:00.757000
CVE-2023-31471,0,0,6c6eb7079118958661584297caaf349e090b87f59e94bcf9cb3024e8e3e16dc8,2023-05-18T21:24:07.747000
CVE-2023-31472,0,0,71cdac93b751fa56c1d0f4728f07164f0409f4c2c8b3728d6ca6c18c9e071560,2023-05-17T00:31:11.087000
@@ -222545,28 +222548,28 @@ CVE-2023-31475,0,0,21ee97ce6a38d915714d51fd2772360efd86df03235b4a4c68d88dab0d28b
CVE-2023-31476,0,0,4ea7f3beb4846265678569841f9e37a162986ddb09e9301cccad8b34195a6e3a,2023-05-16T19:42:55.567000
CVE-2023-31477,0,0,a31874c074faefd5b2e3414297dc45e3eaf84a8307ec6e8cd4704cce88867c24,2023-05-18T20:29:45.897000
CVE-2023-31478,0,0,362ef8fed511a8c60f2b1356bc80f84149ceb77ad3eb8ab46a1c57e9a9b2d08c,2023-05-17T16:04:19.150000
-CVE-2023-3148,0,0,cb89f95bfbb8ee7cdf5ff01aab60a52b594160d6ace45f35094a3aee7952536b,2024-03-21T02:48:25.727000
+CVE-2023-3148,0,1,8d3adf4077580817606d280ebfc8ce276cc34a9b3e75ac4a151ccfa9522f728b,2024-04-11T01:21:04.343000
CVE-2023-31483,0,0,47e7d42d3b68c91ab24f2d883f7613f950b6092f0f21a52b09504aef55cbea36,2023-05-08T17:16:37.827000
CVE-2023-31484,0,0,a7c1efaed44952abdfc402a83b960899c7601469973b0ee8bcedfd65b26f0eab,2023-11-07T04:14:19.410000
CVE-2023-31485,0,0,fb4196064dc419c00dd9e4c1e66a40a0c6bdaa0eef3315962cc2669754877331,2023-05-08T17:07:50.933000
CVE-2023-31486,0,0,41f40b1f450d6ccf121732a834c4c429fc42970d2a1df6e9217c1db90d6ed3a7,2023-06-21T18:19:52.937000
CVE-2023-31488,0,0,8a07c9a6b82abefaf9ce0e9c1244b29f3c748e328d62653d9436ea4972637a75,2024-01-19T17:50:52.807000
CVE-2023-31489,0,0,69a7ca56a595c442fda447348127cce8e43618441b09fb3e43f3475dfcf8d87a,2023-12-21T01:50:16.660000
-CVE-2023-3149,0,0,c1ef8f24a2a66bd4952959c0bcb793b0b43b3ee79b7c8635615321b6a03269ea,2024-03-21T02:48:25.823000
+CVE-2023-3149,0,1,2ada0a59548f3a3caab5ea938ad2d79a95490f2a125e02cd5fac6c1e5e622813,2024-04-11T01:21:04.440000
CVE-2023-31490,0,0,452820bcbd576a11492ab615df4c0e043c731ca7b82e2cb8e26fe58138ce2438,2023-12-21T01:50:03.113000
CVE-2023-31492,0,0,b5955b0dd7a56b454e40ad0c29bf93c5e59fdcfc8bf8fd8b1f34bbacc1eb84aa,2024-02-13T23:15:08.187000
CVE-2023-31497,0,0,5a5c05508be6816b8bc9046650817606502655019c455fabbf449e96e378e3d1,2023-05-22T18:09:55.340000
CVE-2023-31498,0,0,6a278dee53b5dfdf8547768bfeafbb292357194ebfbe006ef607368890cac769,2023-11-14T16:22:52.857000
-CVE-2023-3150,0,0,ec13323ecf0b41be8891b891ece65e8ba2455f1b715ab24cb7dd4ecaef8953de,2024-03-21T02:48:25.913000
+CVE-2023-3150,0,1,6b075275adcc5d01db52066420eb7a059e8c7060aee43470b408b1a6a0071493,2024-04-11T01:21:04.527000
CVE-2023-31502,0,0,72533ac026061d1d966bcbf4cf677bf5bd982872eba279351ce3213a571d9f58,2023-05-22T14:43:23.963000
CVE-2023-31505,0,0,27622f809861910cca8980ef3296e3ad6d84b17f3bc86f834600e201b59fc981,2024-02-06T20:06:30.633000
CVE-2023-31506,0,0,90ccda6a6780d8dd67e3cdc290c4dba6e9a72981e14bfa30e210fad88b8164b1,2024-02-15T06:25:58.357000
CVE-2023-31508,0,0,1c71bd82fc8e206c00f2247951ed55594604339307e625a535f7cc88d5cc7680,2023-11-07T04:14:20.410000
-CVE-2023-3151,0,0,ff78b1e76f64e248108567321d2e1f39e119230f8ccb4ea60e1eaecdf0b675a4,2024-03-21T02:48:25.993000
+CVE-2023-3151,0,1,eb9ce233d513d3a94d4edd1fa91fffc099f48d7d44cc0c28590911d20ba9202d,2024-04-11T01:21:04.617000
CVE-2023-31517,0,0,929758418c9daff3648161a47af1e26446bca3969aeabad56d8edf3a0dd4fd59,2024-03-07T19:15:10.073000
CVE-2023-31518,0,0,faf277971eda4c2ce45589213df53d2ee8d63dba2bfc7f033553ce9db02066ab,2023-05-31T16:53:51.503000
CVE-2023-31519,0,0,c557823ce52538758f2c9c0dcb23480b7e77c2488a916ec537a67191693ad388,2023-05-22T17:20:05.403000
-CVE-2023-3152,0,0,c3b7e5581d8b972c6b18a37e975539e5c3891a7c7fbc66bf25343d28017b448f,2024-03-21T02:48:26.080000
+CVE-2023-3152,0,1,1ca8d260b34980d8a0b7934ac1fed3e7b2ac6f52b8759f75b6b67fa559879741,2024-04-11T01:21:04.710000
CVE-2023-31528,0,0,cbad5f6930e6f5c3be10dabb40e00879ed24596672f3d57671fb1b0f3601e11e,2023-05-18T13:27:34.690000
CVE-2023-31529,0,0,3d9e30ed9915d37541e32ab370fe799eca451dc91358a4ed272f4bc144123961,2023-05-18T13:27:17.197000
CVE-2023-3153,0,0,d8e4e45448f12fba838ca90f487617c03f6a3e3552e0f624a8404f5976d3696f,2023-11-07T04:18:03.807000
@@ -222627,12 +222630,12 @@ CVE-2023-31626,0,0,1d8297b1ec0633a486499842fc966dd6d936e4013b3de71c296dd66fcc0cc
CVE-2023-31627,0,0,dbeb0344f04982cc27d584a555c311f1c15927173de9c00bdd25d63ef7839fca,2023-05-22T13:29:51.783000
CVE-2023-31628,0,0,f65aba236dbad3d7d0993a258f1ce4222b9f463f360aafe761f4bb280d44906a,2023-05-22T13:30:01.657000
CVE-2023-31629,0,0,654a0e5e1f15b6dda3d957a405c7ef82af9e6daec989334a0d8e37557fff2b2b,2023-05-22T13:30:15.663000
-CVE-2023-3163,0,0,0b6e3fbf3f74f2a6abc86ab62af8434953abe1b62c8042eeb7e0e312ac3a5e43,2024-03-21T02:48:26.253000
+CVE-2023-3163,0,1,3529abd9a25ce4ec715fdea19c04b34fc13e15407eff039ce7bb631d403d1c57,2024-04-11T01:21:04.887000
CVE-2023-31630,0,0,582b9e3b4f542a22ac9086dedf1f1007cdfcc74f1e9ac2d7509df307784b842e,2023-05-22T13:30:38.413000
CVE-2023-31631,0,0,f46647db34231163f4886beb8605c4f6fa8b5836bcfe819f67e2cf4725e8bfa3,2023-05-22T13:30:53.093000
CVE-2023-31634,0,0,e05d839aff79a544f069047a078e4283202d342a9894363916f7444ee1908a22,2024-03-27T12:29:30.307000
CVE-2023-3164,0,0,61eebf4ee2e8624d68717b8fd112efb5e0c843b4b0b951bcb3f5033cefc612fd,2024-03-08T19:38:13.920000
-CVE-2023-3165,0,0,b2fd397782137fd803967e9270344eb67a43d20828fb786057cf49dd8b105e20,2024-03-21T02:48:26.367000
+CVE-2023-3165,0,1,9f327fc939e5b69d0a5d05b7aa80b4814a423db0aabb6a7f4c2d2b8ae6a1f678,2024-04-11T01:21:04.987000
CVE-2023-31654,0,0,2d2918653d29a59e127117cacf7796b26ed08787f7418631684e48c64cdb378e,2024-01-31T16:26:12.397000
CVE-2023-31655,0,0,cb1ff5ad9cc9bb2346bdd27ffe666839c3fb2d29665056199819485c3f7d1d80,2024-03-07T20:15:49.820000
CVE-2023-3166,0,0,53a25f35794215bf553e5644e2804cc8b4de7d27acab418703a36c7c6a8a408c,2023-11-07T04:18:06.113000
@@ -222648,7 +222651,7 @@ CVE-2023-31679,0,0,970e305b6d587e5ec6ff406a6691d6d8c9f5219636299fc81d2a7e6023f74
CVE-2023-3168,0,0,63c2af83d19436fb4ddddde2ab59d5178790b0dc47012db774415446895e8255,2023-11-07T04:18:06.570000
CVE-2023-31689,0,0,a6d2d52221a91e3804a355064278be991d1e9b2b84e07cadc2ced737e251c032,2023-05-27T02:12:59.433000
CVE-2023-3169,0,0,73db58560d0f72a9f6870a22a0191eeb2b4c66d11d413a7419ca9dabc4e72c9c,2023-11-07T04:18:06.803000
-CVE-2023-31698,0,0,402ddceb01b4457d563c56ecb9a85bbf78a62d3b70f2433925a3fc26b2c32098,2024-03-21T02:47:37.077000
+CVE-2023-31698,0,1,3428920c711e0734cbecb090d4f0d94b09fe1f12d1ed70d7f6d3ba171683bd67,2024-04-11T01:20:12.500000
CVE-2023-31699,0,0,77fdb3168d20a498b1a59ff415eff21fc32f9b96df1a13fafe0bc1f3f3183c00,2023-05-25T15:43:57.950000
CVE-2023-3170,0,0,adabe37d6d309326f885b4cf66732af27c33b0ce9fabe6857fff26535990cf2e,2023-11-07T04:18:07.033000
CVE-2023-31700,0,0,0c4e4fa8739b0d599df6c283d5e8546afc925036e0cafa26840bb810ecaf0bbe,2023-05-25T19:03:55.963000
@@ -222688,11 +222691,11 @@ CVE-2023-31754,0,0,ec0b58b2715a590569ab82feab83dd9768bcb46f5fbcc91dd3234d40e2b49
CVE-2023-31756,0,0,221629e10a9b9ef20b93790df41d07d7fa21d0e239129f809588bdd414ddbbb8,2023-05-26T17:35:26.557000
CVE-2023-31757,0,0,58d272c7e69a83289ad3885fcc8ebf5676d18981fe8a63889ace41c71091623f,2023-05-26T02:06:46.667000
CVE-2023-31759,0,0,81394b2c6ce14aff000571c9713233374b5a929186b5030c28bba91b65131659,2023-06-12T14:15:18.860000
-CVE-2023-3176,0,0,ba8353c39bf160070350983a94fd1b92517f89790a96a523a9c2f6b243fa1a9c,2024-03-21T02:48:26.560000
+CVE-2023-3176,0,1,d9a7939f570f1310fddb153701a4e620c355a938b3b9238a92839290724aa735,2024-04-11T01:21:05.170000
CVE-2023-31761,0,0,122f398e582777a96bc6a6d78287717ff1e86228febb057cac353a1cd2762126,2023-06-12T14:15:19.040000
CVE-2023-31762,0,0,7c847c43db5cccf881ecdc9d1c3ca26bb18fd3f4bcdd9adbb301d47f0917f658,2023-06-12T14:15:19.233000
CVE-2023-31763,0,0,7adde26b7d562effa2aacecbf1749bd77cdb5c6a064b0e621573227877680357,2023-06-12T14:15:19.423000
-CVE-2023-3177,0,0,2b1672f0e45714de8f89d70914d8f483cca4de1fdd98c57e79432c0b19d2a577,2024-03-21T02:48:26.653000
+CVE-2023-3177,0,1,44fe21c5bec35cdc6ec3c87a17e8210892cdfba05737c8cd0fb4af87017cdfc7,2024-04-11T01:21:05.260000
CVE-2023-31779,0,0,72a60c0deb46068a41ded5fc90085bdd5c046f9b3cb3e715e724a3f0403230e5,2023-05-31T13:38:31.893000
CVE-2023-3178,0,0,76759e6e70fdaeeaf8f59750a4b9d6f8e062f89ae9d04cc67a970fb5a9c506d0,2024-01-22T19:43:34.693000
CVE-2023-3179,0,0,fdcd3a1799a96e53c86ba8d67962ffa6855281b9d9c52a6b1af14a5abbd9dfc6,2023-11-07T04:18:08.283000
@@ -222722,8 +222725,8 @@ CVE-2023-31823,0,0,a1e3e6b6217c742e663a13e83f5f30149a14a12fb9626c6896b7e2d371cea
CVE-2023-31824,0,0,245b89597d98d8ab9bc6eb4c21b5ab9892055a726338b5867ce6ca9bec6d3e1d,2023-07-25T18:55:34.030000
CVE-2023-31825,0,0,376b7a5f83cfb4a92fe1f787679fcc18a62ef1d8fa8c8b819216763391a5f5b8,2023-07-25T19:04:20.037000
CVE-2023-31826,0,0,d3d28632a0fe66d4711142d854c7b4fc89936943c5a40861bde84d2f2647b7b2,2023-05-30T18:55:20.623000
-CVE-2023-3183,0,0,12f32ee2bffe1652b3802c1b0af1de31255637557f61a95a666c3f99169d6157,2024-03-21T02:48:26.797000
-CVE-2023-3184,0,0,0a9b0810d2e6ab30fac83eb5940c4541ba703c42e37695cfa095fb3f2d1cb7a8,2024-03-21T02:48:26.890000
+CVE-2023-3183,0,1,b54ec7511e17f9fc75b3a654059ce25fb0a7286f245693a0dc45e8d7ec6f85ba,2024-04-11T01:21:05.387000
+CVE-2023-3184,0,1,e5c3103506d74fe9aa9c4d3f970e24bd69a4ddebad543119f91732ce6b686377,2024-04-11T01:21:05.480000
CVE-2023-31842,0,0,f5fc5f7d28cafcc7ff182707e90ff541bc311453b3d5cf4a7acb52addd123134,2023-05-23T14:51:14.240000
CVE-2023-31843,0,0,85ad8c5bedfb03c13f023df8df0bb26736e06f7a943a93016f1ab3c6a2baae98,2023-05-23T14:51:02.440000
CVE-2023-31844,0,0,649cb98615e4552a15163823aaae23d8764774316e63dbcf6b65d8fe3ede9dcc,2023-05-23T14:50:41.410000
@@ -222733,7 +222736,7 @@ CVE-2023-31848,0,0,6bc78d65f5ed2eaa06e296777b9b4592ee2ea5be41843234781e4261aa04a
CVE-2023-31851,0,0,3e853e1d66ca75c30a6bc8ff7ff6e8a4787ac4e3cae329df8131b9a96b849868,2023-07-26T00:38:11.730000
CVE-2023-31852,0,0,d784b1a175893975f4dfe9e0cdd925a9eb483fcb3358bc9b040a28aff25564a5,2023-07-26T01:22:23.670000
CVE-2023-31853,0,0,bd5cd0c37ed1b17382d4a5fb15ac8a668367d67f1b2d3139e681e8f11cc57038,2023-07-26T00:38:02.020000
-CVE-2023-31854,0,0,394b1021e545ec2018ed38f0249487d02b218ebee460fc0b75a731a2ff618cad,2024-03-27T12:29:30.307000
+CVE-2023-31854,0,1,2698b03ef075c69966d627e209646eb3c5b8d58b23a2a0a79b059044441faa3f,2024-04-11T01:20:13
CVE-2023-31856,0,0,04b4b73d33dc51d56e41384c786cc5967477ceacf0c59f81abca4084fc3a12b1,2023-05-25T18:59:36.043000
CVE-2023-31857,0,0,cf64368a6d81b1b5ce5e2158d231348ff30291646fa440e91bebbebf31ed450d,2023-10-04T15:07:27.313000
CVE-2023-3186,0,0,a0cdd0b0eb175d5457e24956c4286567478b1fe6e5464224ca05be16af4ddff4,2023-11-07T04:18:09.863000
@@ -222742,12 +222745,12 @@ CVE-2023-31861,0,0,90471b653ca45dbc5b1c79de48549fcb8beb453da48179460e6a156a3fed3
CVE-2023-31862,0,0,b44fcb884f37fa17404b7b73dade4235f058acc5eb6cd003d0a7a1613b0d94a9,2023-05-26T02:05:11.763000
CVE-2023-31867,0,0,32306781d29ad661bf2aea26c13958695cd08897f27f8887f43cd991fb515b23,2023-06-28T21:01:58.960000
CVE-2023-31868,0,0,76e477b03fed6b69af97a21c37f59fbeb54572a47c99ac6d05a678f9a7e4d0f2,2023-06-28T16:32:29.423000
-CVE-2023-3187,0,0,a8fb1c42910daf22f133edeb6e44dc3b2246833870e61d371de7042fa44c441d,2024-03-21T02:48:27.003000
+CVE-2023-3187,0,1,3bf1d184dcb93b0490ae6072557bd718732d950d1ff35eea1f014555868cc0a2,2024-04-11T01:21:05.567000
CVE-2023-31871,0,0,e85dcda49c93d9576127e7f0280dfcf3a99945dec60cb03b4fab3294bda76cd3,2023-05-26T18:20:56.740000
CVE-2023-31873,0,0,b7641dae267be1760a099006461d04c0323149c27d54f0210125b783abb8f528,2023-06-02T03:13:03.820000
CVE-2023-31874,0,0,43a20b383c5faa3696ee91708a9efd2421628ef474f0d749d6aa5b75f8454336,2023-06-03T04:09:10.037000
CVE-2023-3188,0,0,65b1cba06578fe27623cfa3d3ff37b4c1fa034a01a3a81d964ec59f80261a82c,2023-06-16T03:47:37.890000
-CVE-2023-3189,0,0,09dc909f0454cb906b6f9d9b3c416130000432e99b70249a128040e8bc0e3f1c,2024-03-21T02:48:27.103000
+CVE-2023-3189,0,1,f62edd6688aa79890ba631e9defd5e5d758f38f762096c21fda7473673c971c8,2024-04-11T01:21:05.667000
CVE-2023-31890,0,0,b6df4f97f276ae2e26e07a832095a8ad1d8a6a8ee131b9381fca9a6c45ca7e7e,2023-05-25T00:31:04.963000
CVE-2023-31893,0,0,5829804df8bf5b2e83c79de7482c34b562d10eb37e29e09770e92e07a2e6fdc2,2023-11-07T04:14:25.490000
CVE-2023-3190,0,0,256eb83ae097708bb747bb5344cab08f0029506d16ed2e3eefa313c3b6a5c594,2023-06-15T18:40:40.203000
@@ -222873,7 +222876,7 @@ CVE-2023-32056,0,0,58c826907754d98516d7a4220424a01d92f6e57cf292da39fadc65907f403
CVE-2023-32057,0,0,189d29d0647bf2b349ed5021697af2dfb06c1388daf239ee278f35c60c381c54,2023-07-14T15:25:04.097000
CVE-2023-32058,0,0,430a1c2e1c59d5246acc6cb75bb4951fa7fe0e216a988fd15a4da85c8850d6d7,2023-08-02T16:22:18.663000
CVE-2023-32059,0,0,1e363ebc3d2ff45f7b4bb903706286f16abd8e0730b917ad713000a9a2fdd687,2023-08-02T16:22:18.663000
-CVE-2023-3206,0,0,feb2209e015871f45c3e84cf1a610fe641f1d6acca5bad4faa25a5e0c589b051,2024-03-21T02:48:27.380000
+CVE-2023-3206,0,1,3045d90299b560e6ecd67fb5a600fb607023fb98d62ab924b060de6cee2f757e,2024-04-11T01:21:05.900000
CVE-2023-32060,0,0,355d5c97f4a8c359e6d19825961c50810270e5a30802b86369b9f219d02b7281,2023-05-16T17:04:16.300000
CVE-2023-32061,0,0,54fb414ab61aef360881256fc46ad012a71b271a45e7666eece7e26788b5127a,2023-06-23T02:07:34.340000
CVE-2023-32062,0,0,7115664e59f325ace9d492a2847314cdb1eb10b2139ec91ff84f111243e2973a,2023-12-01T19:23:09.187000
@@ -222894,7 +222897,7 @@ CVE-2023-32076,0,0,21ad8d93d071a0e73bd7ac86d4ce8d3d2b784b85a0e0e87563860d52ca732
CVE-2023-32077,0,0,23927b223363485bd1fb823d5a1016f2b0ba8500937c565a996c608823a2be6b,2023-08-30T18:18:07.060000
CVE-2023-32078,0,0,53a99cfbcd0f7ba5fb9d0884c5488dc2b54a0dfe88baf164edf44b05ea6d0e50,2023-08-31T17:59:30.080000
CVE-2023-32079,0,0,46c9bebe8dc4e53e410f7a81a667d862cd87e8f3b854c98086b71b76e7cb7416,2023-08-30T18:34:12.660000
-CVE-2023-3208,0,0,9ec84a518f5442f2d2f6efe03f9f19f44b7f6734d4ee3925073b36683a6523f2,2024-03-21T02:48:27.477000
+CVE-2023-3208,0,1,92f547b26e1ddc3adc42d5fb9453c667cead45aaa9fd2c078807385281bdc052,2024-04-11T01:21:05.983000
CVE-2023-32080,0,0,9f19528bb6d5885798d3ae245ba47c6f60e4ff4317f36cdef5390318916be18f,2023-05-18T21:19:16.560000
CVE-2023-32081,0,0,4f80b15a1c33a68fc74622924d40db3b79f6f74bf11a9339e510023e50a59639,2023-05-24T15:22:06.790000
CVE-2023-32082,0,0,db8fc3f44d7c3ffc58c656e80a85db08e43e2e1924a844c172c21a355c49c480,2023-05-22T18:13:31.550000
@@ -223059,7 +223062,7 @@ CVE-2023-32306,0,0,010f576853660352285d2a4e35460751618ba79a0db5a19c62b5b3c6d31b7
CVE-2023-32307,0,0,3076906fc7cdc44ac1ab3c61c4bf975a850355743e8f5960885cd742a099fc81,2024-02-27T04:15:06.247000
CVE-2023-32308,0,0,f0ee60d5cda4e1e867dbc57e96d5b189bd46722bfb612cf3953e66a6579cf5a7,2023-05-25T17:38:00.570000
CVE-2023-32309,0,0,64ffbff6efe5960b303f3a48d09297c57cde7ff88762c17f80d37ccfd5075f8c,2023-05-25T15:01:21.910000
-CVE-2023-3231,0,0,8eb9ed52ad79f05b08ee589b960f50489d4b29fb851fb3aca3431f731903da18,2024-03-21T02:48:27.760000
+CVE-2023-3231,0,1,b3a1b58639633b3ac5b8e9892e280e1b116f0d45816f02ff2f87e51a90d4b5aa,2024-04-11T01:21:06.280000
CVE-2023-32310,0,0,56ad0592cea99d38a0b6b2f2a945dc3b086ffe51a7235ef99c28b6c052c636e9,2023-06-09T17:24:45.173000
CVE-2023-32311,0,0,52b0a97e3c8430ea01c13d15f1bc66c250d48f2e6fd60dcf0b03b23dbf4610d6,2023-06-03T03:52:19.483000
CVE-2023-32312,0,0,928c0e38c718a2d27f85498f22caad246c153fd3a4ee313bced173fa6993f825,2023-06-20T18:08:10.447000
@@ -223070,7 +223073,7 @@ CVE-2023-32316,0,0,aef5e05ad62e56d6a7001d9ef02c8f039368052d91f0b5845b0e6ea3df42b
CVE-2023-32317,0,0,bb9d47a78d9fa684895eb1513a00aa181eb79bb4e6a059f01cec7aa3ead370e2,2023-12-11T19:15:08.393000
CVE-2023-32318,0,0,491309e583362dd23edd9219cb733bd42d1169b93a615f8d1de948e568208265,2023-06-02T12:57:32.097000
CVE-2023-32319,0,0,2dea70426196617834dafd8cba935328bf9fdc9a6fbe06a9742eb6a80091833a,2023-06-03T02:58:54.227000
-CVE-2023-3232,0,0,083f7857fd65c8e70b4b00fbc5b6103b5a673a17c30b0f74451727ea6e0da6d3,2024-03-21T02:48:27.850000
+CVE-2023-3232,0,1,3c1e32975932d445c62a6676129097f0bcbe57a31f98feb4f5f69951e2e8de61,2024-04-11T01:21:06.377000
CVE-2023-32320,0,0,de9e1b34ed79ef76188acc6cbc7cf4b5a2eee680efdd3a26614450d66708f72b,2023-06-30T17:49:57.387000
CVE-2023-32321,0,0,e0466c3e5382bcd410434de73c831ba5ae535d1469e5ea87b01b64c25c2b6fae,2023-06-03T03:57:51.573000
CVE-2023-32322,0,0,7c6e59869d6b1c57a68784dd23081ebdea32d78baf3e0c0f61ae66f519174887,2023-05-26T13:51:42.143000
@@ -223080,7 +223083,7 @@ CVE-2023-32325,0,0,0c3e81cecaeea1d67a0d2efab678c3d9cf64bda3fd80de0c00376199cf788
CVE-2023-32327,0,0,391be1a7cc8743068a9ef9ee3a4da365704d6bbfcaa66e84966d09ec64216ef3,2024-02-07T16:16:58.450000
CVE-2023-32328,0,0,cfd4aa2c51f630137c49d837c1e0d05d389a3685d011c0b5c0ed67a2a08f5ed3,2024-02-10T04:03:48.223000
CVE-2023-32329,0,0,9769383ade49867a769fe35f108d5eed0d8a0ebeba472645ebe57d1d1148e425,2024-02-07T14:58:45.913000
-CVE-2023-3233,0,0,3479589ed99f96060c1146c6ab3b5bffd831ebdad45e99fb9efe63e775b4a13d,2024-03-21T02:48:27.960000
+CVE-2023-3233,0,1,7d8d377ffa483eb0b0a5befcda50cf5e6b481b5ec19bab507a5dcdafc8881b8f,2024-04-11T01:21:06.460000
CVE-2023-32330,0,0,b48698de56cd1d927fed0fa26c00505974541a05846a8d263237ec65910b1085,2024-02-10T04:01:19.780000
CVE-2023-32331,0,0,56037d8b2ee5fff52cd141cab2fe8d1904ab61fbaf4e8d80861d23544027703e,2024-03-05T13:41:01.900000
CVE-2023-32332,0,0,c424185946a0c68914c4b37d0180e27e84b430471573f4a0ce6af8c7ce8824f9,2023-09-13T12:46:51.907000
@@ -223091,7 +223094,7 @@ CVE-2023-32336,0,0,9495f63b7361761055c0b77b32f758c020fcb645998db7902cfa540bdb700
CVE-2023-32337,0,0,8e13798dfac3f013e8239723ef9473a6944d9a8f93ad0482ad50725ce52892f3,2024-01-24T21:24:01.383000
CVE-2023-32338,0,0,200428ab3c1992e5f90ce1dbd8a0d7d16c17cba2799c97b1edb7a00b6fcad314,2023-09-08T16:53:07.857000
CVE-2023-32339,0,0,cb517b5b344e935e47f6fa2b5d4d177564da71d9c5673af6029fc8ae03edbef3,2023-07-03T17:53:58.230000
-CVE-2023-3234,0,0,a73a9cbedb7f5d4c8e9c6e64bd0603a581ffe38a404e785fa8e0687b891ef8df,2024-03-21T02:48:28.063000
+CVE-2023-3234,0,1,5621e29837771be1ff7a4f402116e7e7d41000f772193020793173bb74c8110b,2024-04-11T01:21:06.547000
CVE-2023-32341,0,0,1ddf31eafe868585a40c30471b117fdf8bc01f015bb58b603e688577fc61bd21,2024-02-15T04:40:13.650000
CVE-2023-32342,0,0,718b739606ceddf8e116cda5b49dc56f9002b527775d566e068e3f50abde9e5c,2023-06-06T18:18:41.097000
CVE-2023-32344,0,0,a97deba342fd58800328e47f88083826c0a2753dea8ce966e07e7c270b69e45e,2024-04-05T09:15:08.407000
@@ -223099,7 +223102,7 @@ CVE-2023-32346,0,0,1720a4f1887d300a5a8abe90d8a81fa98e2566da8b280c128fac5c7393e4f
CVE-2023-32347,0,0,8e4f4f9285f7dd35eb61db76d54965657bbc3f0a44cb8d351372ee30c4f36a96,2023-05-31T20:18:22.233000
CVE-2023-32348,0,0,8c439649256e002f4389c48d462357d3b5521993f6f3fda6e5a636fc0d57887a,2023-06-01T14:26:59.373000
CVE-2023-32349,0,0,b9b8cdeeed1a6dc35b9de711ffc1f8ebea14ea1202d09fd6a3d8b03dd7dc2d27,2023-06-01T17:54:27.743000
-CVE-2023-3235,0,0,b4c2c6dcf0df96f342346bbf28a9b20f214e3f6cf5e46c25868bc8c6ba5ef087,2024-03-21T02:48:28.153000
+CVE-2023-3235,0,1,b681f6bec1100778daa5617199f01298d8f45c9a8cec0cf80f589ce055a1e75d,2024-04-11T01:21:06.643000
CVE-2023-32350,0,0,8e3f49ad2ad69b558f9d6f8cd08ec9e02336feb2aea115ec76ea9b4ae9d2f845,2023-06-01T17:55:09.873000
CVE-2023-32351,0,0,759a9847f7607b929ac62f36ce5e1370db11fb218546e92b96cb4da92a3f8d89,2023-07-27T01:15:19.740000
CVE-2023-32352,0,0,c013ebde1fa315b372e71e7b2d7347a4bcd1826d65538e737502b5516e989056,2023-09-06T08:15:43.167000
@@ -223110,7 +223113,7 @@ CVE-2023-32356,0,0,466f2399f384f1a60dee4cc458e75b733c0d63daf42acd338f1afc319e4c3
CVE-2023-32357,0,0,47a378117fca2e5699d30e88813b51fac54626be431b119c4349ba85e14dc602,2023-07-27T04:15:23.567000
CVE-2023-32358,0,0,f8e1e15010e738dd5cde68ed8b75ba21267ae20d2a7929fe80148b6c25c71c1f,2023-08-19T00:42:12.697000
CVE-2023-32359,0,0,f0bcd1cbc1d1e796b8f9c7e706da3d10e1eb7e87726615d5b5757248f7412ef0,2024-01-31T15:15:09.417000
-CVE-2023-3236,0,0,57b93f341b7c41698f4ab46125883f4e7f9b60ac5367e4f3e8aec4fcf2474a81,2024-03-21T02:48:28.253000
+CVE-2023-3236,0,1,4c54228b4f463f4c1b3c55c21f8a166befd97ec96da764989cdcf8b7ba75e5ea,2024-04-11T01:21:06.730000
CVE-2023-32360,0,0,bddc7557b0156febeb834f25e347b8732fe6ecad28efd88693bb41f2be498a7c,2023-09-30T20:15:10.103000
CVE-2023-32361,0,0,210524db332e4a387cf6012d2d6b9e703ed2507f9ad0803588331fdff02047e6,2023-11-07T04:14:33.137000
CVE-2023-32362,0,0,5921c69daaccbfcba458024fe544c98f939c2ee70952ed62312ee8dbe795aa18,2023-09-08T15:51:50.657000
@@ -223121,7 +223124,7 @@ CVE-2023-32366,0,0,e96db5666db557221e0b839ca91db959eab5c03874548a33eacf6f4174bab
CVE-2023-32367,0,0,533d3c8af1027ca3c7880a42b740e5734b1790a7efc49f7e71b2d2c9de994992,2023-07-27T04:15:24.180000
CVE-2023-32368,0,0,359292878178c01c399cd0198df4094a1e55ed7fda09b3106ce5db66ded10fa0,2023-07-27T04:15:24.367000
CVE-2023-32369,0,0,d48a1c363295b4f824a95bc98e522f37bef8df30bc0a6caf8ed09b738dfd9a82,2023-07-27T04:15:24.553000
-CVE-2023-3237,0,0,7846dc506bdc0cccf17c3b0dc4c58d7fafad20f2ce161630f1c2d52236203f26,2024-03-21T02:48:28.357000
+CVE-2023-3237,0,1,ac46eec2cf3d8c60201e548489e0753fda9272732a14e747feb638712b863f25,2024-04-11T01:21:06.820000
CVE-2023-32370,0,0,663fa203e5429ff3f8ee172ada8994cfa1805cf5a3cf8d83638b3f6afa03e7c0,2024-01-05T14:15:46.447000
CVE-2023-32371,0,0,aa0029280ec60cc218ac2721d686087f32e97a8ccf9dcc49ef4848f01401ee97,2023-07-27T04:15:24.877000
CVE-2023-32372,0,0,287d2765f6df14396b72a4e49d7b4432ec4f4387427fff5b79628233a510dc14,2023-07-27T04:15:25.130000
@@ -223131,7 +223134,7 @@ CVE-2023-32376,0,0,25292c8c555a29d83ad4b25e9df4ade247644a09ed5a705129919e8ba3671
CVE-2023-32377,0,0,791aadf1043461e92956ff9b2f24013bb638c3f27f5e827d4666d53f5f2bf495,2023-10-05T13:13:00.927000
CVE-2023-32378,0,0,8969ed1249e9670bbe8831772f7792c45e8361c4390cda546542186c4bd78a53,2024-01-18T14:47:06.280000
CVE-2023-32379,0,0,f71c796f1f198cf922763626ba23b414ef6f6fdb86328adc6446087d6fe6389f,2023-09-08T15:29:33.913000
-CVE-2023-3238,0,0,86ad98e928ef7c319fcc739a21ddc1e74496ad442d0fff359035aaf4e196a218,2024-03-21T02:48:28.460000
+CVE-2023-3238,0,1,f12bbf0d702c365f6f2dcd399dee9735b63e3584ed883d0642b04087eac2cfe7,2024-04-11T01:21:06.903000
CVE-2023-32380,0,0,391df121d27139ec9983cb709f2e03a7b6ac5c6f73a8458f522daea9689a9d37,2023-07-27T04:15:26.157000
CVE-2023-32381,0,0,d6f89d9ce6868016c710203c7d69658d154270d8c4a6e43257d3c382b8bb1695,2023-08-02T00:42:34.140000
CVE-2023-32382,0,0,16daf343f173a576b016d51f3f4795f0d6b9ae975e48b86b12e1500b9b887742,2023-07-27T04:15:26.730000
@@ -223142,7 +223145,7 @@ CVE-2023-32386,0,0,b4b028d6abd8beaa1c66aab1a3928b454536a719b732f1e898686c28a4a5d
CVE-2023-32387,0,0,6dc07fda3c4032435971c5fd5cc3b53156038ec87e5c2f1288a270de18c13177,2023-07-27T04:15:27.747000
CVE-2023-32388,0,0,24e1e63994a49c812be405012e6175c3e85e62d1519dab0f3b8d39f4b1876155,2023-07-27T04:15:28.020000
CVE-2023-32389,0,0,2c7508e0df214a35661428658a02ccd83f0f23b7fed77847f5e2dbf9f16b8533,2023-07-27T04:15:28.263000
-CVE-2023-3239,0,0,c75a8f1c0e94a1f827623d4913da64283fd003717d873caf7bb4659c2b85fc18,2024-03-21T02:48:28.567000
+CVE-2023-3239,0,1,86c9e217be62dd4429785f27070fa5cb1847ef666b16733ff679448e3c21caea,2024-04-11T01:21:06.990000
CVE-2023-32390,0,0,748fbd25e47c988a4d68da847d17d8bf92645fc584aa82fd9c909ec8d8d02e2e,2023-09-06T08:15:43.340000
CVE-2023-32391,0,0,eb488a1d4e98b58938c5d234afb873623046feaa0bd1c54650dc3c501971ccc2,2023-09-06T08:15:43.410000
CVE-2023-32392,0,0,aa2b26baf8fb0c02652fabd6e9917ae27a25cad47ff704e9d97c2363dc2ef614,2023-07-27T04:15:28.957000
@@ -223153,7 +223156,7 @@ CVE-2023-32396,0,0,1402c17304ac5f34a008430d75321958efe7919358b122f214c54420e6189
CVE-2023-32397,0,0,c194a3ac16ee85c30e2ffaa355179b1ac3f8bae1f408c25e3ff54291e1dc03f2,2023-07-27T04:15:30.267000
CVE-2023-32398,0,0,123eff22a5db6f8873818e7be46da96d4081ea5b15333828f51ef7a48f61a365,2023-07-27T04:15:30.587000
CVE-2023-32399,0,0,77c3ab842c8be67af87ca93121d9666957d4390798a429ea50e5b8fce4aec676,2023-07-27T04:15:30.837000
-CVE-2023-3240,0,0,6171452299266ad5c42771940f47b033a841bc345e280074e6a5f4253ed5e460,2024-03-21T02:48:28.667000
+CVE-2023-3240,0,1,9773b8f1690690cfda27df112ae83a353b996630017af6e2860cc667404b18d0,2024-04-11T01:21:07.100000
CVE-2023-32400,0,0,7e94362237d53148b021e0967ab4ece3920e8ad8e97d05aadc4f16ab510737fc,2023-09-06T08:15:43.573000
CVE-2023-32401,0,0,50e2530620525d87d2d009bc202d1d5eb6c4c6273c361bef9568a16374bdf1da,2024-01-18T14:45:33.753000
CVE-2023-32402,0,0,7a5d2f7a59e0e1c3d11d99524668bb0a4282b8c819cc77aa22c0aca7b3d23f59,2023-07-27T04:15:31.103000
@@ -223163,7 +223166,7 @@ CVE-2023-32405,0,0,799d3de1aa4b996ffd2bf7597e9d604ea63fd68268f94b905c1b057456173
CVE-2023-32407,0,0,f5b53a78133ab53b164e7d3459571cb9535843d7690c2eafb6e1c0d5f04e77ad,2023-07-27T04:15:32.750000
CVE-2023-32408,0,0,726a579c305ac09ea857ed3cdffe33dc86c6816ac714fba58a95eff9f1cfefc9,2023-07-27T04:15:33.080000
CVE-2023-32409,0,0,9f351897d757eb51d69298b14104973f98bdd521950f4ce76642289cb560afea,2023-07-27T04:15:33.340000
-CVE-2023-3241,0,0,a8867df40e774fcd3da51abb0e054618ea21afdf717ea3c3a5f6ad2cc689a911,2024-03-21T02:48:28.770000
+CVE-2023-3241,0,1,af7e5fb6eb575ee0c6f7220669ce8c3b4cf4eb2f96bf8ef96925d195b115acb2,2024-04-11T01:21:07.183000
CVE-2023-32410,0,0,dbd24e413fa56086a5f50e701056fda774f3fec98dd0820101a8d775b7ab0720,2023-07-27T04:15:33.697000
CVE-2023-32411,0,0,d81c8560189f03899dfcde02df69578c77607b32bc7f6361b2a01a38f6209ad7,2023-07-27T04:15:34.007000
CVE-2023-32412,0,0,576a64625ce12280a74db37b52d95f8609e27dae57fee7f3bef5d2363fa3928f,2023-07-27T04:15:34.367000
@@ -223185,7 +223188,7 @@ CVE-2023-32426,0,0,4586d450ef61fcb1778cd9e07a7bb53d210ea9bf9bf0cb75d7d91a2a7866d
CVE-2023-32427,0,0,2d6899c998578fca38d9022d0a89b30e3f2a31b9de5d7f6ef75158fd5244c28f,2023-08-03T17:06:40.617000
CVE-2023-32428,0,0,d03a00a03aaa281e87c298e46c33ad07c0397e7441aa6207df97c9036b2412ea,2023-09-09T03:44:52.570000
CVE-2023-32429,0,0,c4a10e235c8183afe8d803e1ca37e80b230d93666dfc07b29b90aa0055835209,2023-08-01T19:10:50.710000
-CVE-2023-3243,0,0,e6e9778f4a95ab38162d0ae5a027f1f17b77612793d51c12a35389f10c3f5a3b,2024-03-21T02:48:28.877000
+CVE-2023-3243,0,1,3ab2aad4d385b8af2e22e75944a7751d4f8155e7da26ab4b4418a5f214a5231c,2024-04-11T01:21:07.290000
CVE-2023-32432,0,0,af5f45707a5ab5a3fe5028673cccb74d31cec1d00e51133ff9f1d8e3adf8ac46,2023-09-09T03:46:24.593000
CVE-2023-32433,0,0,921afe54e5003d5d79137410fb3f0a251e82f49219cb2f176cd85973c3225e2d,2023-08-02T00:43:07.483000
CVE-2023-32434,0,0,907e017196ac5a4467f780e45425f03471d910d768de046eb4c1856434ad9a09,2023-10-25T23:15:16.097000
@@ -223384,7 +223387,7 @@ CVE-2023-32633,0,0,a8f1b8b8253c492c84e2e438dab5463fff560b5b050f6ac93aa81487b3f65
CVE-2023-32634,0,0,ae13f2ab6f823c11364e754ebc00ed530b5755084b143d030cf791a0dc2ec76a,2023-10-18T18:56:33.150000
CVE-2023-32635,0,0,c8cb8d692af3d56e6e0b096944f9dd2b1b44e20fd09b760641a7283ac2335c77,2023-07-28T13:52:39.963000
CVE-2023-32636,0,0,768a214bce0e4727a42083040ca54f6417ad330660d18a0cc1ad5894f3ee206b,2024-01-12T22:09:56.247000
-CVE-2023-32637,0,0,1ac519483ecbd1273a9f7ee5c2c5cd575d70c9bc457a3d14de036165019b60e3,2024-03-21T02:47:42.223000
+CVE-2023-32637,0,1,9fb5ddbacb40861ce23c45482629587f536a74a6691f7e23d022aea86855dde0,2024-04-11T01:20:18.157000
CVE-2023-32638,0,0,6add8b66f88f274dc126c7970a1b7cc8b86d02e4bad12b08a913c4613aa29ab5,2023-11-21T17:54:57.823000
CVE-2023-32639,0,0,5a9dc0b401e1480e783ebd3f6d1222909155323292cc3c55c85aa264db66fda8,2023-08-01T20:16:48.813000
CVE-2023-3264,0,0,c99d9106aaa36b20e35519e6a10f0fca32ccd3d6d1eadc97461d4558600774b0,2023-08-25T06:15:10.350000
@@ -223481,7 +223484,7 @@ CVE-2023-32732,0,0,46437dd13d86aabfe5f9ac455dc47b579ce8b382950a74de9cec0543ff2be
CVE-2023-32734,0,0,c76f50d0464850d8ceda9e98bc0abe48474ec59c89cdd82225edfc0c8c82f193,2023-08-03T17:03:51.680000
CVE-2023-32738,0,0,3569f99f2ea77045af2dbdc692784f1fc684df5d630c17deec2488e687a2e34f,2023-11-07T15:07:59.987000
CVE-2023-32739,0,0,1a418d2085d999ee92166902e1f2e1251a655573d71eddc84cfb5578de76aff6,2023-11-15T18:53:54.840000
-CVE-2023-3274,0,0,548466dded2acec05f75a776c46ef5e713a98dfc8cf88fb063bcfe4236a8569e,2024-03-21T02:48:29.223000
+CVE-2023-3274,0,1,6bcd0d9837d92e44703394db315fb95ca4d004a7d889bb182f7e564870608f20,2024-04-11T01:21:07.663000
CVE-2023-32740,0,0,207f8ada3b387eb1eaf7987af6c818403318dbc3c5f3a39691c51a8595c71b48,2023-08-31T18:44:13.353000
CVE-2023-32741,0,0,e73956ebee9f8e367818b90f170fa213967f737be88244df72122d5947918ebb,2023-11-14T03:15:08.623000
CVE-2023-32742,0,0,1fb92cc7eb9a5119efb9e3c864c0fd5f899de8e0924d5e2bb4ff8f544226c423,2023-08-31T18:43:18.053000
@@ -223492,7 +223495,7 @@ CVE-2023-32746,0,0,936fa9a7a7168e6db45d4b280f67e8a754c930a6b46065f8b7c4d50d924e8
CVE-2023-32747,0,0,54932baa2ad8aa6cc286af778dfcb3b6bc4e4e6131515f88a352b881e23251f3,2023-12-30T03:14:43.520000
CVE-2023-32748,0,0,77d3e45f7fbdb820fdbb8ebf938f9662c47c38661abc6f7242017565ed9369c0,2023-08-22T15:06:48.240000
CVE-2023-32749,0,0,6dccdc0d412eec49767c516e69f8c71a2c9b904f1c93d779ba73cf8297587eba,2023-06-15T18:54:39.543000
-CVE-2023-3275,0,0,e9125cb0794e1383425061b54e8f941de376d2114d5c4cd6d2985e9a74ad6bff,2024-03-21T02:48:29.317000
+CVE-2023-3275,0,1,a7f368ecb30895d23691ac333aa96a6abe1a25de9ff2bd31f9324f6af4838c1f,2024-04-11T01:21:07.747000
CVE-2023-32750,0,0,18ad59c9b9261f53fa4514c94fa488d759c773de37c4860159b0cf8b6714c381,2023-06-16T15:44:22.690000
CVE-2023-32751,0,0,1e527e66718cab6cb5c156a4457937b0e86353cb0cbb5b895710203c9850619e,2023-06-16T15:52:52.467000
CVE-2023-32752,0,0,b0c6ae5cb4eff04b516437180ca210043d63459b9485478d0cf226546e73110a,2023-07-03T17:37:32.993000
@@ -223503,7 +223506,7 @@ CVE-2023-32756,0,0,a3b5ed9153f75231d36fd04adf62a8944692adc33b39c5db6fa95f97cd3a7
CVE-2023-32757,0,0,601823315ad3c8c949aa6cdb04cede539cc1599a58fab653ce5ee42f27512546,2023-08-29T20:22:23.300000
CVE-2023-32758,0,0,21c0e6246bfbffbd81206e622e91d02c23110b23d8098b95af0cdda91ea50b51,2023-06-09T19:15:09.373000
CVE-2023-32759,0,0,78845f65dec87e052066c4720435bcb240c5fb8de5c2256888578c4c9c76e3b3,2023-07-27T15:00:57.817000
-CVE-2023-3276,0,0,88eb7a2df47bf743dc95fe7eec4afc43c61c08d34a3116a09bd0bd275c927bbf,2024-03-21T02:48:29.400000
+CVE-2023-3276,0,1,4eaf87a8f1433976550fe0c4844fbd393e4a56e50fac5f9d764fe1f5f882369e,2024-04-11T01:21:07.830000
CVE-2023-32760,0,0,47599882a563b71414964e0290be89cbd783f4947d366c8cdca7c5aa0e26d0fc,2023-07-27T14:29:25.887000
CVE-2023-32761,0,0,8b21cafba3ab578b8d7fdef6684e7d70ea19add099a5d69c3b3dfc763e4cfa5b,2023-07-27T14:29:52.853000
CVE-2023-32762,0,0,80d7159b6de7213c21e7ff277bb833596a0555fc6dbab12dbb7a83858f6f312b,2023-06-03T03:57:36.630000
@@ -223514,7 +223517,7 @@ CVE-2023-32767,0,0,2e8304d6fa0a874755ae946980a471108c5436835bd4c3f01791a9fabbd75
CVE-2023-3277,0,0,ab176e8392742b5d2c6e2b3d4545ac4a14419efd20fb4e3e617ff5463b886182,2023-11-13T18:30:53.790000
CVE-2023-32781,0,0,8a9a898934da3c35f75bda97f37c0609a007c36d34109e509a491adbe0d7e555,2024-01-23T17:15:09.217000
CVE-2023-32782,0,0,e9bcd8fa779abea0809098b6696e748ea4ef538738f4a7d5f89e65f677482ec1,2023-08-16T12:15:13.717000
-CVE-2023-32783,0,0,9b2aa87a18054fd26f719a68c344812c3d10a5fad4a922c2d8f2f7857aff2b37,2024-03-21T02:47:43.267000
+CVE-2023-32783,0,1,4fef03d982cbaa1bcff0f9da2cd8994cac58c79a49b57534aa758f27324a36fc,2024-04-11T01:20:19.370000
CVE-2023-32784,0,0,f76f75bfda704a6d1a5c37aa6e1e69fae823d7268a181bc23250dfd049520045,2023-05-26T16:25:21.913000
CVE-2023-32785,0,0,25180afa6afc55aa5d906acbb1fce2b7be5af314b10e06d612533979c59e06f0,2023-12-26T18:15:07.743000
CVE-2023-32786,0,0,7dd5757eb1d749e595bdf6c85be6ed5e2da3846f2b48e0d25c7b268c52e953c4,2023-10-27T21:44:28.833000
@@ -223726,7 +223729,7 @@ CVE-2023-33046,0,0,07fb9439bd2b08a66819a1afc6aa6791da0e5802eda324abad6be6f64d7d9
CVE-2023-33047,0,0,858669939473a1e46affe1927e1597c059024561ed220ddd893ff472d20a8e9f,2023-11-14T18:54:29.070000
CVE-2023-33048,0,0,b6e51048394654b307dff96ab4ff26db5da1913686a04850578914207c5cfb6b,2023-11-14T18:53:55.253000
CVE-2023-33049,0,0,ff54491ca72edaa829a00d9d4ad7da49ab333c80b19ece709ce56f1c5b60c833,2024-02-09T01:10:50.280000
-CVE-2023-3305,0,0,f45c2d7a02a783e1a5b2437fe3cb78d417d9d7e3d24514105b78df52c917453f,2024-03-21T02:48:29.637000
+CVE-2023-3305,0,1,91916ea756a02b43d19e7004d66479d83e0fdc3f9e3b0068a35b688f18e1bc31,2024-04-11T01:21:08.073000
CVE-2023-33053,0,0,96eaa2c7aa02cb7f4c784b281c5c7a0e3da35eebca46811eec793b186406c353,2023-12-11T18:06:27.913000
CVE-2023-33054,0,0,edf70159983c31ce710c8473a4717c2d44b73c1813a8ad8e1e82c4831fc92cec,2023-12-11T18:13:32.720000
CVE-2023-33055,0,0,c0cca62fa79e138d119b9641dc1a47650c8060e061f7cf05969cfe284fd773c5,2023-11-14T19:38:01.227000
@@ -223734,7 +223737,7 @@ CVE-2023-33056,0,0,37f7789d5e2ba274da36e6414ef384d7888fb08044774c4f56582f0be0dcf
CVE-2023-33057,0,0,96e1f19b5239cb283b9580e722d294ffa59dcf6fd7d47dab95d3b61c9ba948da,2024-02-09T01:10:39.467000
CVE-2023-33058,0,0,56187a31c0d98793ee5fdc44be8840361909920ed66a33e85ee5ab6807a6907a,2024-02-09T01:10:31.330000
CVE-2023-33059,0,0,2332e0ee7b352cd89bee24ab3fa992ce15ac42121f7709c4ccbf0d7fc93c638f,2023-11-14T19:37:00.287000
-CVE-2023-3306,0,0,679aed50f87d3445f8d0c69fc284a80645869113da5194e1dc75893cc552e217,2024-03-21T02:48:29.737000
+CVE-2023-3306,0,1,0b57f0573235174806683a2c00961b19cf4a24cb196b9cd9830090d306cffad8,2024-04-11T01:21:08.160000
CVE-2023-33060,0,0,6919b2408ca6e2ca5b5073ddcbd2b3da2debadccf63462d6ef384f5e5d53c604,2024-02-09T01:09:39.027000
CVE-2023-33061,0,0,1d54d0adf95a771827f8b5f9bf368c1db8861ea59041f22c8ebdf78a0018af0f,2023-11-14T19:36:36.217000
CVE-2023-33062,0,0,907e830ed56ac57fa736e9f6417b828308f3da0a92a515c0f371be1d074077e0,2024-01-09T19:15:06.537000
@@ -223745,7 +223748,7 @@ CVE-2023-33066,0,0,1809df2b569e80e11da3f1393a814b8535fc7772049e0cec4fb5902cfc81d
CVE-2023-33067,0,0,f539f8de742103519c157eeb0d04510d09a3afb233b0b29f40dfcc6469625db2,2024-02-08T22:18:01.073000
CVE-2023-33068,0,0,a58ac4021e585fb63bcfd5c48e31b161da427c0e2e2c9a14f8a08fafcc0d8833,2024-02-08T22:18:32.903000
CVE-2023-33069,0,0,0fc7b71a6c8a80899aede95a4af45a05c2fcdcaac9e513288d142aabe1ac9e52,2024-02-08T22:19:01.727000
-CVE-2023-3307,0,0,529f56605023c61ca5ed41758a407bf72bd082a5ba97ea0576b94761c7576019,2024-03-21T02:48:29.850000
+CVE-2023-3307,0,1,412e4a0fad4196ed997df436c2cbe8b8838d3fb9b12a34c796328dc3fc619ec9,2024-04-11T01:21:08.250000
CVE-2023-33070,0,0,79301ecf8f51f439ce5a44d30583c2e5a87b8c01c46dbc777937eeeca034eac4,2023-12-11T18:43:52.907000
CVE-2023-33071,0,0,78893d4a036c78fff68e9e546eb70ce82e1072ab3a628eb0b2f61b40a15e0c48,2023-12-11T18:45:23.717000
CVE-2023-33072,0,0,b7e2c1e98651dcdf8c89fe497290c62ea51b3a7b44ed2055ecc53f500b512c3b,2024-02-08T22:21:49.550000
@@ -223754,7 +223757,7 @@ CVE-2023-33076,0,0,8f02df34e59a9d7f342d7e69b697d901d3ad2a93dc97321f870577ee87f08
CVE-2023-33077,0,0,f631d41c1bb98ba8fe45316166e3579a2933204de68908eb418de58d99f9dbc8,2024-02-08T22:23:50.630000
CVE-2023-33078,0,0,64331bacae7b7130999c0c49e480435331073723557972d08b5d3da9d414515f,2024-03-04T13:58:23.447000
CVE-2023-33079,0,0,b04d7539cba11ef5e05fb6838c46287a96863f1dad8437f25d03990988bed864,2023-12-11T18:54:15.047000
-CVE-2023-3308,0,0,ec9f653e30bd6e2463aeb1cc857843f5770c77b0379b6377fd14987fb5fe01ae,2024-03-21T02:48:29.973000
+CVE-2023-3308,0,1,cebd7fb757469c6aa43323a1673c379f3cce510fa7d9562c79dede2652cd2a88,2024-04-11T01:21:08.333000
CVE-2023-33080,0,0,7ce67b41350737bb51e0b4480da01cc8b4a85001ff4c97cd46d3c7417e471d85,2023-12-11T19:47:36.047000
CVE-2023-33081,0,0,6363aa4fb46b3e7c3fa6a7d9f4a11e1fb4cc4fe8229c64e73b10fad19ecb3019,2023-12-11T19:46:53.910000
CVE-2023-33082,0,0,06ccef986d338d005947990d53226893990804a44b71b8ea3371d37c849dce7d,2023-12-11T15:14:43.010000
@@ -223765,7 +223768,7 @@ CVE-2023-33086,0,0,8334c6cf199bcba37b53cfebfad1cdf5b2f23beb4553a2dde5e0b6c2d05f8
CVE-2023-33087,0,0,737fd55eb6554f38a153fb8db212f2088a584b293162125066c28a0dfbf0ab7c,2023-12-11T15:13:33.843000
CVE-2023-33088,0,0,585146eaefc8b2910695c5e3bb1e08ee1b600490e06bc56c5debec4fe3c5d171,2023-12-11T15:12:40.463000
CVE-2023-33089,0,0,9ecce760da0027432ee1785dd4c37f5b6c1ede0af9afdf01034a392e104d68a6,2023-12-11T15:12:11.797000
-CVE-2023-3309,0,0,9409fa79ff3141635e1d1f4ce2b706e851174aefc858c0ac60ae89260b4591a4,2024-03-21T02:48:30.070000
+CVE-2023-3309,0,1,f844450d1e35052f5d4514a3b26bdbff10c294f50425192f59ec9b72782e2d79,2024-04-11T01:21:08.420000
CVE-2023-33090,0,0,7d9c653f000cd887b07d69a3e843434bc0a920e6af4546ba5b4e83878a455d55,2024-03-04T13:58:23.447000
CVE-2023-33092,0,0,1deae5639da2c24d4e9e8d49b5521ceeee18a7d28af6033468d16a9cd358d967,2023-12-11T15:10:32.717000
CVE-2023-33094,0,0,0e6afd0e483a6a6f27a8784e67a66171df69ce6d779fa8c9fef37f4b443293b5,2024-01-09T19:16:41.780000
@@ -223774,7 +223777,7 @@ CVE-2023-33096,0,0,a623ca54747357d4e5b0a69169fa8accba4bb220df6eb22a472abad219466
CVE-2023-33097,0,0,037a1827184e21a02a9696384ac1072eb39d283834fc14cf9eebe9a7373ca15b,2023-12-11T15:09:50.730000
CVE-2023-33098,0,0,4d1ca086431b7132ae85883effb66b33741b65e5b2bff6da8b6fd7972cda5b5b,2023-12-11T15:09:02.400000
CVE-2023-33099,0,0,458d099d60357de50fc355c815dbe754a97d829c0a8bee8fa6b9983d0f483d80,2024-04-01T15:53:18.060000
-CVE-2023-3310,0,0,8d8a9af0590057fb1ab3b7fecb5b07556eacc03dc76606ce1cecafee523ec478,2024-03-21T02:48:30.167000
+CVE-2023-3310,0,1,c9dd4d7e06895d36e1eb8dc7e64b2748e0d551866b9c52e8460b7cb60521390d,2024-04-11T01:21:08.507000
CVE-2023-33100,0,0,cabc8cb23501a1a546113823b40d0bea101cb2c714b77e7c07eaa2de182a5662,2024-04-01T15:53:18.060000
CVE-2023-33101,0,0,badda95105e77adff9f8351ee55f21dbed7f4f66c1305696da30d7fd6d5c908d,2024-04-01T15:53:18.060000
CVE-2023-33103,0,0,e246ac126dfbefd21de8118c3eb8b7ed9bc5930ac0965a37c5080429e973ef54,2024-03-04T13:58:23.447000
@@ -223784,7 +223787,7 @@ CVE-2023-33106,0,0,1e75bc167a221351fb0b53b27e9fda73cfd9cfef35a2fb871ad8209ad60eb
CVE-2023-33107,0,0,1e460315f4b4dde6d23bb4b82c08fd43aa3436187da220cececdec6382cc4e24,2023-12-11T15:02:42.090000
CVE-2023-33108,0,0,49e6f655dfe7117f0888e36b3a3113fe5c6707bf4548f79d09d7d1bd55b9718c,2024-01-08T18:46:16.817000
CVE-2023-33109,0,0,601e518f562071edae61bac64a0facf71b1965cc7f170b7e8fc04965c11b4b34,2024-01-09T19:16:58.157000
-CVE-2023-3311,0,0,4be16422b06ca6ab568539a553d3f26c8769cf9703e579113aaf6ab06200e526,2024-03-21T02:48:30.270000
+CVE-2023-3311,0,1,655bfb08b765359d981e9e9b1d731e624e7702073bd31717d1a58bf27f0486ae,2024-04-11T01:21:08.590000
CVE-2023-33110,0,0,0a58aa9a9f11251eec56b1c7ad633f078d76f70bb16d54ac166e95d14c582035,2024-01-09T19:19:50.700000
CVE-2023-33111,0,0,009452c933b6b81191559b0ebbb5bbc3aefa109778c8b823d83966b4ab154d3b,2024-04-01T15:53:18.060000
CVE-2023-33112,0,0,30b050044edf5df63c874632e138ac8864a1336629da6272536b355c1a9b7034,2024-01-09T19:21:32.643000
@@ -223857,7 +223860,7 @@ CVE-2023-33176,0,0,4fca9611ee627e882d5993727d715393bbc83e9ebc4121809b23688b88600
CVE-2023-33177,0,0,87770bcaed6b221ef5aa266250b46deca6b7d1fa34e9b281b38c3ea46afbb720,2023-06-06T01:06:39.687000
CVE-2023-33178,0,0,c91a6be11533ea8eaaba66bf65fca6b69bef92d07722acb2db571c1f1fb6c2fb,2023-06-06T00:59:10.210000
CVE-2023-33179,0,0,72dc2d1bfce24ab048caeba20e7e070530ffa657f9b0b18293efa2ed5a4c877a,2023-06-06T01:01:56.027000
-CVE-2023-3318,0,0,abeba9acfe70db4863f96bb248eea847ec32b0a46b93d36634e4be7942f772f6,2024-03-21T02:48:30.410000
+CVE-2023-3318,0,1,612e97808d07c3cb7db990581ac9e3c58da76db88a73b010b3b70a375f3f201b,2024-04-11T01:21:08.733000
CVE-2023-33180,0,0,8980dd8923ea5428cb52d80a0f2d8f18decd123996250a3acf54ff582e02e797,2023-06-06T01:11:16.797000
CVE-2023-33181,0,0,c5819ddb7488048a6967923ec1e77d199083b93671d242a7de10bc918a040434,2023-06-06T01:15:10.333000
CVE-2023-33182,0,0,dfab214d66b17810f3368b33262563e1e69989b829ce49aa22a23dd3faefb901,2023-06-06T13:47:28.927000
@@ -223952,7 +223955,7 @@ CVE-2023-33278,0,0,b02bbfd98af4ae8c7137db25758d0db845414500a4e2e5cd9469ff016513c
CVE-2023-33279,0,0,4f38fd93163b64656b617d97459339982ec14e9c6eb0565aa74de1040e65671f,2023-06-01T17:56:19.410000
CVE-2023-3328,0,0,8d1c9703bf38628d2c99407f92cf9a4046100e9ad607b666a8b9e1dee9a82b45,2023-11-07T04:18:30.940000
CVE-2023-33280,0,0,edec5928cd35d133bcd5a31f62d00c20ea2364fdc63e39dba69096c4f2d8f16f,2023-06-01T01:25:23.597000
-CVE-2023-33281,0,0,3a3a011051ac214afc3ce9e086061d334df7654381665bc3a39b174613a7ca5f,2024-03-21T02:47:47.197000
+CVE-2023-33281,0,1,fed27b71c29e25c2bbc7ba409ab4cf17c9b01c8e3c521af1b2b805120959dac8,2024-04-11T01:20:23.657000
CVE-2023-33282,0,0,7faa91f7b5698977c32c7e8a91236c32705d5bdd6d15b0a051a19581085e460b,2023-06-14T14:46:08.897000
CVE-2023-33283,0,0,97e75852a15ca92619758765252ee9fe280d495f8fd0f772d54e10bd4bfd4e59,2023-06-16T03:32:11.580000
CVE-2023-33284,0,0,77d80b1d95f2b7a3db465204cd3e7b0fcae0849156ae11eab50ec86ee4da614b,2023-06-14T19:21:44.847000
@@ -224018,7 +224021,7 @@ CVE-2023-33366,0,0,1dae0e69f044eb843c43ac13e4e58e8d2dabe1016c2fe33c72a4390facca2
CVE-2023-33367,0,0,df6b059c8a5a899fd5678cccdd4d46819af5fd5adf3116d996bb53fdefeb7cfb,2023-08-09T16:25:55.467000
CVE-2023-33368,0,0,6d79d1d64f278f3e06f452019c3d8e6db01542f271dcf8e4819c2b8203822d95,2023-08-04T20:15:53.680000
CVE-2023-33369,0,0,612f62ba13b8183fff67422f368aa63faee431321d1ee4930a95767c6fdf4e34,2023-08-07T12:56:51.940000
-CVE-2023-3337,0,0,9c4ef8714936e1ea9db9f9c160ed57c7823153927894d70606632b91f0505cc1,2024-03-21T02:48:30.660000
+CVE-2023-3337,0,1,91c382520f7a07895a67711905e8239e054b4f8f612a38ab2971131074723dea,2024-04-11T01:21:08.967000
CVE-2023-33370,0,0,9873f6f520246979775c1e2754f7f8db3afe164062f725beca532ce09da71af7,2023-08-07T12:54:53.207000
CVE-2023-33371,0,0,efcc914bf56262a57f37575b20f493cdc2fbb0a3f65b6b4fb77a46390a83d68d,2023-08-05T03:47:57.043000
CVE-2023-33372,0,0,3aef2ee769a0b768c57e97cd9199637c70ed8c244de504052c2c8581ff785dac,2023-08-08T19:54:55.223000
@@ -224034,9 +224037,9 @@ CVE-2023-33381,0,0,96f679123b0e23b49841d4410a4747c10cd08419a37d5c6650a727d55569a
CVE-2023-33383,0,0,9e3cdb2b9bab8bed9213f403d3a76b1058055f6090f918a1bae5428f744c0c3f,2023-08-09T15:28:53.793000
CVE-2023-33386,0,0,e5359113a87820b0db8f88cad47ff4e943270ff9b75c3555824be34ff3ad1e6a,2023-06-09T22:42:31.397000
CVE-2023-33387,0,0,1007364577546e5c150234fd330090f382b26cdc2a212c40a9ea9ac8dddf119e,2023-06-28T07:12:01
-CVE-2023-3339,0,0,856b257e563f9189d9306ce7f150d6c71e997fa87307fa407fd84ebd6bab4615,2024-03-21T02:48:30.763000
+CVE-2023-3339,0,1,f419bb8fad6894204b5afd36128b9f93e5a190d32644024197a090da80c85c71,2024-04-11T01:21:09.067000
CVE-2023-33394,0,0,e0963ccf0d1d7f992a9210ff39709ae4b003415864e881b33f3dfc1b0fc111eb,2023-06-02T15:53:51.300000
-CVE-2023-3340,0,0,27af70becb184fa0a51152e087e1924967d014298e09170e37e12c361c22e3c5,2024-03-21T02:48:30.850000
+CVE-2023-3340,0,1,2b6c22dd6229d09184d4ac1b1ff9d9dba22662361e9431ab2c95df171f56744f,2024-04-11T01:21:09.163000
CVE-2023-33404,0,0,ec7fbd0a2dc26846fcb2763ce28951eeab249d36af5f25fea0f69a66c7300e94,2023-07-05T17:35:32.947000
CVE-2023-33405,0,0,9a79575aeb5f7e50c0b5d1c2352a9545bcf9962392ea9594dd8c32f3e18b2010,2023-06-28T15:46:39.587000
CVE-2023-33408,0,0,856ed97848d7d70c90f4f206bbcb4e59aa322cdcedf65edc94a5d57f04ded38b,2023-06-09T22:47:21.147000
@@ -224099,7 +224102,7 @@ CVE-2023-33537,0,0,61ef3b22598cf6c40d6fda0c92768b46f4f0fafa6810fbb0a28caa3d2acc0
CVE-2023-33538,0,0,0b4fd8c21e2d660710ef2a7384987739ad3eb61f96e16b9227f955ca263460fa,2023-06-13T18:53:52.230000
CVE-2023-3354,0,0,862bc4cd5fd3240c4a7eadd35341de2f97dd88cae29299dc7d0f3119dc347a60,2024-03-11T18:15:15.843000
CVE-2023-33544,0,0,9e6d80f78e40db4298dd7cf1f4fe3f60783706a7c64a6d079cdc96127578517b,2023-06-08T02:30:24.810000
-CVE-2023-33546,0,0,f0f959030b7510d5291d64eb1125cedd17073bccf96a81522573ec55fe6d669d,2024-03-21T02:47:48.080000
+CVE-2023-33546,0,1,c7cd3293781e050d42bca7ee17f22f78ebf4dc4807edba198e17d1897dc51b18,2024-04-11T01:20:24.653000
CVE-2023-3355,0,0,bf8f2e2213ab9d0315acf02bb3acbefe7d8167091f2a1af8149753c8e02648d3,2023-11-07T04:18:35.013000
CVE-2023-33551,0,0,43bfe49239080e93b99a41c0e71f0baa51c737526b7eac3f50eee5e70315af9d,2023-11-07T04:14:58.203000
CVE-2023-33552,0,0,1dd212c6d94471b31455682339ae3b585755fb6501372079e291a0d6cd792f31,2023-11-07T04:14:59.210000
@@ -224254,18 +224257,18 @@ CVE-2023-33792,0,0,87f8551e6e78db4c0285c8c76b20440155d3fd7cc9d3c831df681270201fa
CVE-2023-33793,0,0,9e5ac262369af63ff70c6f8d679eee84c52ff4911bfc2ca2d2a0f9f52949b96a,2024-02-02T13:54:55.517000
CVE-2023-33794,0,0,7764487329ddb6531ca301dd61c4ffb8653bfaddd1b2740c160af567cee8a0a4,2024-02-02T13:54:55.517000
CVE-2023-33795,0,0,cb20b63964c930c76a892288f9d8c038d1069d855266a6e494f7e92f9e10f8dd,2024-02-02T13:54:55.517000
-CVE-2023-33796,0,0,aa5a6e408915f9e60c9b94494fff8f2fd3a6dff2dbc28e81e71d812fc2f1923e,2024-03-21T02:47:48.883000
+CVE-2023-33796,0,1,bf02a5e3687364988ce1264c62f67d11c198029bed01156709443507c2dced72,2024-04-11T01:20:25.580000
CVE-2023-33797,0,0,a92803877cd924ae20e61fe37948937a9b4ab9ec2a9b9c475b8d4c7fc41916ba,2024-02-02T13:54:55.517000
CVE-2023-33798,0,0,9b038d47556d579ab2aa9ab9ecbead49ac7e1eef76da865e8f46acb9e1a9a3c3,2024-02-02T13:54:55.517000
CVE-2023-33799,0,0,305cd11e82407e2f1418594c912c51575ced497a8d726d0116c463448bcfdfb5,2024-02-02T13:54:55.517000
-CVE-2023-3380,0,0,c5766b71065e67de30bc01dfca27d979bfba05031eb68235d0ad928dd0c44d5a,2024-03-21T02:48:31.267000
+CVE-2023-3380,0,1,09eb100a7535a76c1c42c61f8811933306ce601f0a1f109a4d7524a88fe8d40a,2024-04-11T01:21:09.573000
CVE-2023-33800,0,0,a5ab1b33268aa3f3ad82ea9ce8a47dd6283c4edb8a31e8eec446c8d42c7259ed,2024-02-02T13:54:55.517000
CVE-2023-33802,0,0,d991e125c81c3c6955766a3a1ec05d945fde44c022637cfee43e882cf26c16bd,2023-08-01T20:51:21.320000
-CVE-2023-3381,0,0,095dba6abb87237c46e9687f9a6fdf19d496a704dcc8ccce02cacaf49a1cef81,2024-03-21T02:48:31.380000
+CVE-2023-3381,0,1,2f7c206f10d9c2981f7574302382ea3929835c02c5df65d92de04adab1f9b54b,2024-04-11T01:21:09.670000
CVE-2023-33817,0,0,092d281565dcdaad14414ae45eebee5d28e27224f7701e924566c603397c3e01,2023-06-17T03:12:09.227000
-CVE-2023-3382,0,0,8725ddf2373af82137adb4937cffe2eb31e20b36c9f15276fd0c785789203231,2024-03-21T02:48:31.470000
+CVE-2023-3382,0,1,529d2715bd649c1c308143b28b8144512df6fe3b7bab2e177bcde37bfb640e26,2024-04-11T01:21:09.760000
CVE-2023-33829,0,0,3a4e74eb4d19cef555df3dc3c840ece6ee10a87248cca44c2c7335c4d43cb954,2023-05-31T01:05:43.620000
-CVE-2023-3383,0,0,11b1ed8666455858d42785cac4c3886294d5779df00f668df49930ce3e396f4e,2024-03-21T02:48:31.570000
+CVE-2023-3383,0,1,9ccf7162ac7a0b0b31ded817d46eb1bb4ca9c144d640416ff597e3e32e2ab1f7,2024-04-11T01:21:09.850000
CVE-2023-33831,0,0,7e3996900978471e7c13fba441be04f591b455e1ac8c9757767b6e9fd9e79a81,2023-09-19T21:24:14.833000
CVE-2023-33832,0,0,9362b35a42104bb582dd1d24f1c28d06f7fd014600c9b8cfb02f9424aa8e2444,2023-07-27T18:50:29.473000
CVE-2023-33833,0,0,c3a2332e7b85953752cddf45bad0e2aa51fc14a6e1afbfeacb23582d728c4151,2023-09-01T20:49:16.387000
@@ -224340,7 +224343,7 @@ CVE-2023-33906,0,0,24371578f8c04f2616634a4c1107b2a28d2cfbce7d647c59aaf807f498ea9
CVE-2023-33907,0,0,03233eddc7fe7a100462396976b025c360aa4598f985de1023c466b991a4b07a,2023-08-10T14:34:54.647000
CVE-2023-33908,0,0,fff014a451bf413f987a3e52c2d1e4e72ee01850e247c147626e148af0385b6f,2023-08-10T14:35:29.667000
CVE-2023-33909,0,0,f2cfad0df1c7435cfb243ce3752f3cfbecf64193072e9172f600a11fa5ebb539,2023-08-10T14:36:39.857000
-CVE-2023-3391,0,0,73de46e1badf7aacd3a0821813563b1bd17bd02d6f51ab8f54d63dc84db027f5,2024-03-21T02:48:31.737000
+CVE-2023-3391,0,1,8c210983349913fba02e3b3de50796f51cdd06fd48df7fef20c71e4f7fab1b7f,2024-04-11T01:21:10.017000
CVE-2023-33910,0,0,aef630c03e3e992602354573c09cc9cb579ed4126b7a53cfffaea56d340a6fd5,2023-08-10T14:37:19.677000
CVE-2023-33911,0,0,0d081858528b172ed5d38a638d7a11b6a163a2cd0319231cdd98642e9d91012c,2023-08-10T14:39:45.863000
CVE-2023-33912,0,0,ce1f92892866f5cf292091b54352cd267cc9e15266310e6a86fc43c98b4d9310,2023-08-10T14:44:37.637000
@@ -224388,7 +224391,7 @@ CVE-2023-33956,0,0,42dd95b7412891b68d74788046c01af73c93d9e989c89a60407dc057f5794
CVE-2023-33957,0,0,8f72e9eb44bec6bca06a4080302e622ea12cbfde69c338135bc8f3522ca63184,2024-02-29T21:16:49.777000
CVE-2023-33958,0,0,fdbd8c56ba6df9a7d6622fd0e75d70d73751244136c8d554461c0096c85e4a8e,2024-02-29T21:16:49.777000
CVE-2023-33959,0,0,5d8cf5b353f525105c4952ff1f7f7c6da1b66fc53a895d28aad1ae3357631537,2024-04-01T15:43:14.547000
-CVE-2023-3396,0,0,b87fc54e92d0eba15c8252e54be67dab56c6716cd92b54b96ea6749c995a2c8d,2024-03-21T02:48:31.870000
+CVE-2023-3396,0,1,f8db381724e3a351c08f8fe86149149cd76d2dfdbceda0f741388fbd5541e1be,2024-04-11T01:21:10.143000
CVE-2023-33960,0,0,c92b40d0da036978b545ecc5e0b5834c2bfc97fb4f53fc20448c2f1abfa24b25,2023-06-09T17:53:38.483000
CVE-2023-33961,0,0,b102fa84fd075c18f6422956db5e463646e490738286b42846c3e0436c7eed7a,2023-06-06T20:45:07.077000
CVE-2023-33962,0,0,c5ffd451eb16512311007c83c736a4326e3b68f30f434b453e0abaeaa3f15fd6,2023-06-06T20:53:25.557000
@@ -224558,7 +224561,7 @@ CVE-2023-34146,0,0,aa4d47c024db85cfcdfa9c1bf212b3a577d486b233d9a87630506a40722ba
CVE-2023-34147,0,0,337c881e296c2bac417ebdc2ca502dfe6e5fccba0105d5e195bbfea0a5182100,2023-06-30T17:56:50.020000
CVE-2023-34148,0,0,d4d5df5efb0a10443af77d42355a07ac9626193cff65281fa6b7eb7333770b3c,2023-06-30T17:53:51.130000
CVE-2023-34149,0,0,d93d5a3b04dc297957630f6234a21a961b3d9ee36b6907f6aeb315428e196227,2023-07-06T19:15:10.460000
-CVE-2023-34150,0,0,7ac870dad178a2cc26c1537d53cf6bf556c5e095c5d622b10376af0871f526a5,2024-03-21T02:47:51.163000
+CVE-2023-34150,0,1,fade499b7f4f5014959be615cf19c0a03034aaf75f006af69b119637a93eb795,2024-04-11T01:20:28.247000
CVE-2023-34151,0,0,481e5e1fa72eb082db41692a9c9e2c123e2d1fb0fc857cd3a6e8ffe540efcc11,2024-02-22T11:15:08.500000
CVE-2023-34152,0,0,d57c6ec12f220d3461da08d83d6d269a6bab127b347b1dd46347701a9c5c75a7,2023-11-07T04:15:30.727000
CVE-2023-34153,0,0,d2306ba15d24410e39c9946df1f6b04782abdbeeb6b5c01d10c0fc24d77f9f2c,2023-11-07T04:15:31.180000
@@ -224663,8 +224666,8 @@ CVE-2023-34252,0,0,4036817558540beb95d9283a6531b7570c64ae1e086c19aa902023cc3a49f
CVE-2023-34253,0,0,c3a65320877033c2bcd0e95268c657cbc7bc54946f2b481d41fcdd65cc4ded27,2023-11-07T04:15:32.970000
CVE-2023-34254,0,0,7f8cc774435d7a21c3e261ac7558355f91affc00fccba460dbc5eb336a047989,2023-07-05T16:53:39.367000
CVE-2023-34255,0,0,3427e7a762b89732c51385f2d743112f1ead24cbfd1ac597defafa50e0385157,2023-11-07T04:15:33.133000
-CVE-2023-34256,0,0,156ce827064ca99c797019689bb878e248cd70922705bdcff0cb7ce20b0304b5,2024-03-21T02:47:52.010000
-CVE-2023-34257,0,0,e1b137a3ccafb867c68cf7817081fa8569226c19593edf8f116cbe83123b6a82,2024-03-21T02:47:52.130000
+CVE-2023-34256,0,1,9d2d7c89fd1166cf61aa8f5565b5d48110635edd0d95879014a18446a56ead96,2024-04-11T01:20:29.187000
+CVE-2023-34257,0,1,b5c84f6524ccf7315bedff863ae3282a33d5cfe0bc5baba66ba187e35b9aa3dc,2024-04-11T01:20:29.300000
CVE-2023-34258,0,0,d343f5bac2c2abb319577f95b55edb8d3cd1317d3dd071fa261bb61b5bd17fd0,2023-06-08T17:26:19.893000
CVE-2023-34259,0,0,0947f6c42937dc4583faf6b1921837af57600a479ef9bb032cfae886e2eaae20,2023-11-13T17:49:14.460000
CVE-2023-3426,0,0,c909920ad7c3d36d869a813d25e4a28ae181b4bf37a73abdf6a052d44c164975,2023-08-05T03:45:57.627000
@@ -224831,9 +224834,9 @@ CVE-2023-34478,0,0,4a5724486dfb68e762c32d65dfdd8b1c472888721636660159bfdf55a0dd7
CVE-2023-34486,0,0,37400c82eaa7b319f5827b45dbab65a7dab36c68d31597150dcf295f93717a97,2023-07-06T18:32:22.323000
CVE-2023-34487,0,0,64773d0944b9b894ac0d2fc3e57f1575789d74a99c8db7ca21beca320ac8a08c,2023-07-06T18:31:09.677000
CVE-2023-34488,0,0,d43891a9aa007e0f8980eda2e78134afa994ca99591aa8f5ceac1a52f1a2eae5,2023-06-16T03:56:04.100000
-CVE-2023-3449,0,0,ed77a972283301598bb5fc5ee1e95e83001687b6b7467d6d0d06305fdaeefa5d,2024-03-21T02:48:32.353000
+CVE-2023-3449,0,1,480a5ce073806b82e427bc0d9f362c0118cc1cc9d9e4ac2ebb0406f282367c66,2024-04-11T01:21:10.607000
CVE-2023-34494,0,0,8d7a24228de7d1874b44eb52a9cd2cabb9f0e4f56fdb33e2d10f20a9c50eaaf3,2023-06-16T16:33:58.437000
-CVE-2023-3450,0,0,cb8236da9c90f8e0dcefec150cb33ff302c6b26d1e2e89cfb80cc96dd2f5d483,2024-03-21T02:48:32.460000
+CVE-2023-3450,0,1,95f2ccec627e557500f844ab5558998f75f72aa4874ab2e5e36a6ae195a163fd,2024-04-11T01:21:10.700000
CVE-2023-3451,0,0,6b7d674a8a9a57e2a59994989b41858758602eb63233e5f98078ef407c897e12,2023-11-07T04:18:45.277000
CVE-2023-3452,0,0,757911d0dc4c8982fad0936ed6a20bf95010dc280b8b5354f53397116dad1824,2023-11-07T04:18:45.397000
CVE-2023-3453,0,0,5f6d89ad2dc502c4886fc6236a9f1b5ab86a5e8e6df69e3cb5afe780a60912e7,2023-12-28T19:26:17.687000
@@ -224855,13 +224858,13 @@ CVE-2023-34566,0,0,c3a81752675a1d950a1abb2a00ee590c600c7d01b465c8c830dfbd336ce87
CVE-2023-34567,0,0,8c1d5d69cf0d7839ec1b3299b6a9182beb4e6985b4fec4c88f38fa0f751192e5,2023-11-07T04:15:39.440000
CVE-2023-34568,0,0,445fada00a57dd00a9e1f52cdaa554a57ba46bd2f4b13e7cf3583bebc2dd6040,2023-11-07T04:15:40.463000
CVE-2023-34569,0,0,ef533734d29176cac589d5bba6627ed08290c649907f546b38846e95e082975a,2023-11-07T04:15:41.403000
-CVE-2023-3457,0,0,66d0b6324d9681d9d895b0d68827560eb441fb2861fa10e0ca3b2c094b23cd5b,2024-03-21T02:48:32.583000
+CVE-2023-3457,0,1,c5aeaf79bfe148b52e9a614015633bcc0104e4782c0b5f23cbf529515c92d6cf,2024-04-11T01:21:10.833000
CVE-2023-34570,0,0,de1f93ccc823447601a5ce04c9ba49fd7a9e8866859203495140c9be0aa5f296,2023-11-07T04:15:42.333000
CVE-2023-34571,0,0,dba61288ca30c5622b3f790c240dcda904aefca52cd1806965d2aaff931e3cff,2023-11-07T04:15:43.297000
CVE-2023-34575,0,0,c4aae9ae0bbe28370adb3e83cfea1396a4be642d378a000218e17ab59dd0c814,2023-09-22T19:02:44.837000
CVE-2023-34576,0,0,cec77a0531cf46bf919ab99f424065c8a0e69d9a3de8a762a5a5b16bc71382dd,2023-09-23T03:35:40.510000
CVE-2023-34577,0,0,40df576031f443013fd677dbbef86656a3fe290ac9b179c372924b0160c6f58a,2023-09-23T03:38:59.283000
-CVE-2023-3458,0,0,3dab289d5db2d873ff1fc59ca175c5b6387e492fe9e2349016024d578cb3b529,2024-03-21T02:48:32.683000
+CVE-2023-3458,0,1,399d4d5e96cc09aa74e3f2c47ecca58ed605ba70a7e6c7cc086da9801ff80db5,2024-04-11T01:21:10.923000
CVE-2023-34581,0,0,eea9f9c33c20c42b245201c9a498db40acf429bb2a372b10f112edaadd36fdbf,2023-10-03T15:49:13.333000
CVE-2023-34585,0,0,4cafae48e1274f13c712d9506551ac2eb51a83fb740d9c9c42d8046217ba9a13,2023-11-07T04:15:44.290000
CVE-2023-3459,0,0,9f23cb4e4d4a090720e215b16083f92697c8bacf466e9c0fef2b5cd416681566,2023-11-07T04:18:46.507000
@@ -224893,14 +224896,14 @@ CVE-2023-3463,0,0,f1c7c353e71d2e4ebb38cf645a5a9bd09c9dd801817c000ce8051fa360f7e4
CVE-2023-34634,0,0,4d84019fd8a58d1c01b77b6d55a2b842f87a976dc086ab9e5083b7865293d867,2023-08-17T19:15:12.443000
CVE-2023-34635,0,0,08876334aad561551c5b5aed6f9d026104e88ffc0125c49265194d7ba1b49bb8,2023-08-04T18:52:54.603000
CVE-2023-34637,0,0,6eb91b0603fe658cd7e2a3f7bf95c24e37f29899bdd3ec34c87fb0d857fb7106,2023-09-11T16:54:19.023000
-CVE-2023-3464,0,0,f7fcf1f30c2e20aaf06bed395efb3cbc611c4d5b13c43a46c3fe2a779f445884,2024-03-21T02:48:32.817000
+CVE-2023-3464,0,1,b3df70b3b3ade4ce4038170130163bc8cf24a4b92c38244e4477b78216e34882,2024-04-11T01:21:11.050000
CVE-2023-34641,0,0,f540f67be223397b0c69d2bc3cc59dd1755e4b6b46bf1fb664341a9b3e12a05e,2023-06-30T01:15:08.693000
CVE-2023-34642,0,0,41d1f38f7160d486808fb0401346871a8a3d619e0a7771e2cc32609b09875e10,2023-06-30T14:15:09.480000
CVE-2023-34644,0,0,722d14b21d1c152158a123f0a1dc259cadc4ad8017a9f6db8c0790a4b8a3e405,2023-08-08T16:02:47.670000
CVE-2023-34645,0,0,70fff860bbb6f0ffd79b865f5fea8f58fd05f11ab411b3791da3b2a696770554,2023-06-22T22:15:42.337000
CVE-2023-34647,0,0,9df2c5795d81338923c151ac74a9de0d77f6045fdee7a1c625e72229dfb17fa9,2023-11-14T16:36:13.640000
CVE-2023-34648,0,0,78a7e698a0beed815c57c1911f81393fb76f43d0afd9887aa56ccbbede90d8a3,2023-07-07T18:36:09.547000
-CVE-2023-3465,0,0,e3501a8341112d942a0f3474f65a01ea154ecad8d169ed1b2f16b0ee97208389,2024-03-21T02:48:32.910000
+CVE-2023-3465,0,1,53f64c7fe317fbd049ddc876e8886b87abe637dde91ee5ab5baeca337a6d5790,2024-04-11T01:21:11.147000
CVE-2023-34650,0,0,7e168e58b1241ddbef0e6a06c595d442f5076baa5e3df6f4b8758c4d87466027,2023-07-06T15:20:51.657000
CVE-2023-34651,0,0,ae8e6116d68d0f4cd7a03f7b902a8418c9876c88e3b7df66a22900a4d50ed4ec,2023-07-06T15:20:42.360000
CVE-2023-34652,0,0,49d55a15055bf0c34adafffe43b2f4fbdc877fee1cf2b8459b4db84ef1f55044,2023-11-14T16:36:13.640000
@@ -224925,15 +224928,15 @@ CVE-2023-3472,0,0,ca745671707ec085975ee5d2f4b82037fc923b5c5de4a1a6c36495422176b4
CVE-2023-34723,0,0,9aaf676150cf689ecdf77b42d551747fd7586f050dfb3caf19a10e4e7b1a31bf,2023-09-08T23:15:10.197000
CVE-2023-34724,0,0,72b224058a75a48fd0d609873bcb08d7ba48c38b94017491f5d6ec51656b6e17,2023-09-08T23:15:10.420000
CVE-2023-34725,0,0,9660469cf43ed34f2df9cccb1a554e0eeb744f0a935b8319c67339ba0097d81b,2023-09-08T23:15:10.610000
-CVE-2023-3473,0,0,c6f702c2ba841718b4faa220ceeca5641ca477b3a08eed04d6be8447c63ae18d,2024-03-21T02:48:33.050000
+CVE-2023-3473,0,1,f360dc575af8ed9d8426f7f164252f66dd2dfb5b5413d1f85a8b2003c09b010a,2024-04-11T01:21:11.313000
CVE-2023-34733,0,0,624647e114a00946537eeefc70c1c56e4a840f7ed3c61bde47d55e0ed5e5619a,2023-06-26T22:21:25.547000
CVE-2023-34734,0,0,4b713cee862447371026cd7a190fbb5cb970ca25f4f68f2762e4419bb144faf9,2023-07-06T18:47:07.303000
CVE-2023-34735,0,0,2e0aeb6415d0b165c80a34a17a239fa72f6bea6d6ccf4c5554edd146ba1a1ffd,2023-07-06T18:30:56.270000
CVE-2023-34736,0,0,9c3643982e24e9d00a85630e412e5e793cc29613c9b7423cf40b904afebab0dd,2023-07-10T12:49:07.747000
CVE-2023-34738,0,0,52e96e3a559cb7757739d9237e43fbfbada5df07c60117e3659a687a3f436686,2023-07-06T15:17:52.877000
-CVE-2023-3474,0,0,df3a1aa16a20a93d50e980d97e24de9fd00f1fb2b0be887d98d18496a10b6eeb,2024-03-21T02:48:33.143000
+CVE-2023-3474,0,1,0fe57a0f56e0ed476a857af80fb540460cf22a30263eca4b4834c522efa6dab3,2024-04-11T01:21:11.400000
CVE-2023-34747,0,0,a8e7e4e4d0ad4480d8ebab18908facdf9033fa21b2a565f8e7aaddcbe03da769,2023-06-22T14:20:59.630000
-CVE-2023-3475,0,0,9f22b8915be1e7db1e749758d55ab4475839190b0276097d3a91856e3349e23d,2024-03-21T02:48:33.240000
+CVE-2023-3475,0,1,150bf8434152b6a0c0937bcef00b9d52aa926e639896ea73f0f5bdeb9460a4b1,2024-04-11T01:21:11.517000
CVE-2023-34750,0,0,481cb1958e18731768e425f5f80cfddd58095ea238f53f134c1b5d165e086d9e,2023-06-17T03:07:31.130000
CVE-2023-34751,0,0,964a1251b2db11c2151a288a34fdb5b19e577bb6012e7b794142ad70611933cc,2023-06-17T03:07:26.967000
CVE-2023-34752,0,0,91ecdee9c447a58d6162830b6b0a5421111946575c99127ee3b5ea65a14581c4,2023-06-17T03:07:21.257000
@@ -224942,10 +224945,10 @@ CVE-2023-34754,0,0,64a58da614efad3e43ef789a7c76a7ac1f6b22c69c00c8dd4965af19f792e
CVE-2023-34755,0,0,f80e301f1445204009b178af9a71d294bc9b1e6d9abad01daecfc18d17b7f9c9,2023-06-17T03:07:03.413000
CVE-2023-34756,0,0,2dced327f347ea97ceb01bfdae1eb8320adb2a6055d713d3f947357527930252,2023-06-17T03:06:43.303000
CVE-2023-34758,0,0,ed4b8435713d6d3713d1a202317a6044b769d64f7620f132570403df20d906a8,2023-09-12T19:39:31.640000
-CVE-2023-3476,0,0,8c0b7a86104b40709420341b69c2a8837daf30f7b26283ee35d5f19b77bda89c,2024-03-21T02:48:33.340000
+CVE-2023-3476,0,1,c0149f982e52f59a1d327ee03f2ff1b79dc59990ddea85ba39b00f39255d083b,2024-04-11T01:21:11.613000
CVE-2023-34761,0,0,3c18a71a34b644acf0be951eab2537bed05fb0d007083f7bcac7af22ac960e02,2023-07-06T16:10:01.227000
-CVE-2023-3477,0,0,d157e838af4bc0ae2b4f9e4b133183b78a228154bd2b83ea0d7d9e9acda71e96,2024-03-21T02:48:33.447000
-CVE-2023-3478,0,0,f97cb3e281002a544bed3cc6a7e2fccbba0834726d4c3fc483eb54e6ef2e0353,2024-03-21T02:48:33.527000
+CVE-2023-3477,0,1,9b953327a6b6f14c0107ae3083c64720541849be0e00dd07c3ed7497ba6ad31c,2024-04-11T01:21:11.710000
+CVE-2023-3478,0,1,994d71eaaae2eac78fbdd96938ded57ed4d9eebc8e96e044b8cc992214fc7e7d,2024-04-11T01:21:11.800000
CVE-2023-3479,0,0,4bb45251ffbed321599d09571853925eaed09557e239aff90f535a72f62f0f13,2023-07-06T18:50:34.680000
CVE-2023-34795,0,0,e5e619eb6d89c50bb2eeebb84158eb58672137104d4b6288fd9a919047893d23,2023-06-27T01:54:04.317000
CVE-2023-34796,0,0,b0eed3eab8fd815e56090f2ea60e6949c216891c775301c4a1480cffd578a63b,2023-06-30T16:30:21.087000
@@ -224972,7 +224975,7 @@ CVE-2023-34840,0,0,6452c3cae5e2cfbb88383b54d954fc817b1f9b8b1d7e2b402576b8aa6ad1c
CVE-2023-34842,0,0,14bbf771655b840ad4b6ff43909b2fddeede541b187c1540f6c4439b126010ae,2023-08-04T18:49:11.130000
CVE-2023-34843,0,0,680b4dd084cb79daff68c77c1339a83d2bc75b05f51bbcc8e2650183be2dd4d3,2023-07-06T17:17:27.053000
CVE-2023-34844,0,0,c3d99db5c18da19552bab4b57c0d2548ec7ab5e6233a5c4ec28a1e9b71360f26,2023-07-07T16:02:37.313000
-CVE-2023-34845,0,0,924d0b3d07e5466d36e86b837382dcdf4d5c9458047c7eda7988848519728558,2024-03-21T02:47:54.097000
+CVE-2023-34845,0,1,cca4c42f5a34d7a03091504d95f56c43a75624b571fc666985089791dc678578,2024-04-11T01:20:31.420000
CVE-2023-34849,0,0,133d6598d6824e094a337386feecf5ffb6af5c3b9bc764e8850d5f218b6bd576,2023-07-06T18:46:25.047000
CVE-2023-3485,0,0,c58387a5fd2361cbd4735223c3d86fbc902bec6d57c06230633d9de6c460581c,2023-07-07T23:35:45.077000
CVE-2023-34852,0,0,7f2fa93279da5b90d476eceb1f4472f9c51a19ef422bb8492243b2b2408c16cd,2023-06-24T01:26:15.970000
@@ -225011,11 +225014,11 @@ CVE-2023-34936,0,0,90da3c8a49458e789c0e18a6c28434287eeba26e8a4d8daa1fba984c7fcf4
CVE-2023-34937,0,0,62a667128378579c8c06ec9153da3c2a7ea8d1f839515ff852fbded1b217cea0,2023-07-05T18:48:00.847000
CVE-2023-34939,0,0,8cb770644c468146ae5feae1bfe78b05b254ff7297e1294453c60358193f81f9,2023-06-28T16:40:31.400000
CVE-2023-3494,0,0,e714d478f3547e174b13edc3f0cbf7a22d362355f13d2ceca04392d7224b8900,2023-08-31T19:15:11.010000
-CVE-2023-34940,0,0,96662af2c7998884e9977ef5af84ba885073f0db58b59365d99b80fd0cfe1a57,2024-03-21T02:47:54.320000
-CVE-2023-34941,0,0,b62f704f1754c8b60d6079e643de70bc7e659eea8336497df8070b1fb7f364b0,2024-03-21T02:47:54.377000
-CVE-2023-34942,0,0,b370c7710a40f1c29ce0a2f10455dbaf84e37d697fda9495e4cbc80b3804608f,2024-03-21T02:47:54.427000
+CVE-2023-34940,0,1,ae06dfb6ba9eb908531a2d228c2e91392dde5ed20f9d94bac0bdee36a030c235,2024-04-11T01:20:31.653000
+CVE-2023-34941,0,1,3c1c662948f0b70ca144b7a1b5854fb833d4d53d966faabcdefa035a83a8f76f,2024-04-11T01:20:31.713000
+CVE-2023-34942,0,1,bcd1c65a5b139388367da5ec88b4b5d0e62baa4f6c5f3390d97968de610a2df5,2024-04-11T01:20:31.773000
CVE-2023-34944,0,0,1cd75ea32ca6080a1a0af22bd108a56c6cbc029490812956db213daef6b713fa,2023-06-20T17:15:27.857000
-CVE-2023-3495,0,0,2790697bb0dbdeab9180024ac3e4fcbe18db25eb94f6708a79f20eee4449a1a9,2024-03-21T02:48:33.753000
+CVE-2023-3495,0,1,222cf311aaa86a0cac779ae65c95cad6af855fbac25c9ae80aa073c32d5013ac,2024-04-11T01:21:12.050000
CVE-2023-34958,0,0,67d163377f761d67fea8d82ad5d151c9fd17b82b558bafc6250c9c85a4173e31,2023-06-15T17:30:29.973000
CVE-2023-34959,0,0,779cd87a0f6595cf739caccd66e79dbcff14ff571d14a92d41c7b9380bd05b10,2023-06-15T18:58:27.980000
CVE-2023-3496,0,0,1548acf0e4926714fa3f9c10de13722dce0d67bb1d24e27d674bbce4bf583f56,2023-11-07T04:18:50.800000
@@ -225068,11 +225071,11 @@ CVE-2023-35013,0,0,e7067255166a9131276ee8bced6cd96a5f36e683ec432e2683dd208bf6c3b
CVE-2023-35016,0,0,1edb9a95bfceaebbd3af5e9890f6e2bde6d4603950da30ed9c0a740fce3996cc,2023-08-04T17:23:18.223000
CVE-2023-35018,0,0,0740e92751ade7cc18b1f554af4cf823e2aafc087f99c1bc0b052d47163f3daf,2023-10-19T16:20:10.327000
CVE-2023-35019,0,0,7a1aebfa7c1d8452ead17bc55aa79dfd7cccc82a067d10ba856bbab6cefd4f37,2023-08-04T17:23:56.413000
-CVE-2023-3502,0,0,6832c65ec360ebdaebc0064b555445c9b4d26ad7742d4ca513f068b0c935f559,2024-03-21T02:48:33.870000
+CVE-2023-3502,0,1,c173b785cd4300424d28ab44f923f1ad41248493d3e1c1266983438418e9075f,2024-04-11T01:21:12.177000
CVE-2023-35020,0,0,a56e5414c215dac3cc405b9d4361a2fe76232d53870262091227d01b8aabefa2,2024-01-24T21:38:11.280000
CVE-2023-35024,0,0,1ecf47a0b86bc02884af00b7eabcb558d32c4df794f8d7331a088e35c2b97fda,2023-10-18T21:04:02.917000
CVE-2023-35029,0,0,65adbe0e4dac0fa608e92fc04d22ecaf7d4b82b325012924bbebcbbc80cbf1c0,2023-06-22T16:51:23.137000
-CVE-2023-3503,0,0,79cb1810dc7ca42d995d5c91f0798fbbdaa98f1dc622f0336411e0e4a63a4868,2024-03-21T02:48:33.973000
+CVE-2023-3503,0,1,c25e2d7a0df53db103514b8a7c8b09e7272e480d319a0ba1a918a8455cebbbba,2024-04-11T01:21:12.270000
CVE-2023-35030,0,0,499c11f0aa8f5566ed70842f9ce1b7f095270fe04140571962ebf71de774a2ee,2023-06-22T16:52:17.993000
CVE-2023-35031,0,0,0fb6cba51ce7a7350be8442941940b60a4de6ef2d4b1a44044208768e26fa76a,2023-06-20T19:15:25.187000
CVE-2023-35032,0,0,7040d5fa75552d0422615f09a89aa3b069f1c82a4a440dd7357efaa77975ea05,2023-06-20T18:26:48.497000
@@ -225082,20 +225085,20 @@ CVE-2023-35035,0,0,63da782baee9bba3b51a57e5a3349b7c933b4ae72e706ec9445a472a2a95e
CVE-2023-35036,0,0,ef403ade4b177dfa1e17aac80c084339b3c1b7c573c2b41f946c1b9fe63ad44e,2023-06-16T18:28:22.187000
CVE-2023-35038,0,0,fadf168e7b88e274d41e31cdfeb1a9ac931335c005ee0faebfd633bc417b00e1,2023-07-26T01:11:36.390000
CVE-2023-35039,0,0,9f94b04539ebbeb1d2b47b433f054c8672b64104617800d37ba01dc915a2990a,2023-12-12T16:54:28.523000
-CVE-2023-3504,0,0,9c18f7c0ad23388180b51512f162c9049723c5ebfe5da492340791f9b952e8f7,2024-03-21T02:48:34.077000
+CVE-2023-3504,0,1,35c30bab83b4d65fb37182824e00879ef19c40277f92adb1e6959d3161a4e7ff,2024-04-11T01:21:12.377000
CVE-2023-35041,0,0,e4b8ff6b97e1c2910936b2f98db975f0f5bca7934bffa13cef377a99783546bd,2023-11-17T21:31:40.127000
-CVE-2023-35042,0,0,8f794220222eaab1a05e8df8b1bb880aee7563c50c2fcca89b409cee53b61717,2024-03-21T02:47:54.993000
+CVE-2023-35042,0,1,e859c6a8fe7a2ab1ee6482347e1d5b3b7e819979f69dd0e3595704664ec979b7,2024-04-11T01:20:32.400000
CVE-2023-35043,0,0,2f67e45e1ae4b7f315187f979bfb4642b2ac64e3b5a79b590db8148d184356d6,2023-07-31T18:01:50.287000
CVE-2023-35044,0,0,45f40e6694e87ced74b4deadebb9273be310310ac0e25d08dc42d598488e5e03,2023-07-18T18:24:12.803000
CVE-2023-35047,0,0,fe258d6ee26c0233b2874679788145dd4bac851e1c7fa70cf5bc84fadfb5902f,2023-07-18T18:21:45.713000
CVE-2023-35048,0,0,02fe97c0093e1429567a43693606b005b52f707cb13aeaf4d21f056707a3b606,2023-06-28T07:24:45.533000
-CVE-2023-3505,0,0,b696b750727dac2ff4156f2c75a985b70994bcec93982e6add6ffd344e543036,2024-03-21T02:48:34.183000
+CVE-2023-3505,0,1,015854111c90058404b3cb1ebdc57de7cc2976aeaf7ba6a70a389e725230a811,2024-04-11T01:21:12.480000
CVE-2023-35053,0,0,fa117709b8b0a3319db6b9d5ce8991c4b2f96594544c75bfe0f563df5f5ae04c,2023-06-16T18:35:52.327000
CVE-2023-35054,0,0,6ea2e3d4dae37d0ba3feac710d37275483a443ef6c7e7e24276cdefc65530ceb,2023-06-16T18:36:30.947000
CVE-2023-35055,0,0,a34093fdd4506cfcec353abaebf1b9fea4aa8c8b0870507dcf07f15db18e3f52,2023-10-12T22:47:39.863000
CVE-2023-35056,0,0,87ab541872b9da752bb3093337c7f29e58b9dd65b474c5858433ead5321075dd,2023-10-12T22:47:22.200000
CVE-2023-35057,0,0,3b15229bcdb0c608934f4972d483eb92755e32e446c7ef9162eb79c6015c78f1,2024-04-09T21:15:08.497000
-CVE-2023-3506,0,0,243c43c7e5060749d756909a4f65981c1ea5cc7b227c37f33b39a7341116cdc6,2024-03-21T02:48:34.283000
+CVE-2023-3506,0,1,54bdd54e59a12c88a5cba7ffe940e9e1140d9762c42cd5379fd0e6d250784408,2024-04-11T01:21:12.600000
CVE-2023-35060,0,0,b35a02739531946b2a5e1b391ae94035fa440d11dee1414e6f6882a4e61a4e9e,2024-02-14T15:01:51.137000
CVE-2023-35061,0,0,825db868d1c0ef6f1ed56c3015a5de502e35f29ceccdd0ea12b6a32e8d7070f3,2024-02-14T15:01:51.137000
CVE-2023-35062,0,0,fb57a8634f31cb501ad77c09e26a97670a2797275e0643da9edf79e3e53296a8,2024-02-14T15:01:51.137000
@@ -225138,7 +225141,7 @@ CVE-2023-35098,0,0,ddb3ca0867f62f6856f19988faae95968796331a397517687f0be58c8ad9b
CVE-2023-3510,0,0,50c9bc86537d5a41cb53ba7b76e5f2780306737f5027557a50a34f6e9ea4e782,2023-11-07T04:18:53.760000
CVE-2023-3511,0,0,e3befe57fe77b3305539f59bf54a9082d52567e240bd11b8cbc51504371ee90b,2023-12-19T21:14:37.470000
CVE-2023-35110,0,0,6c46b92039a347d6b65042ab739d78be945b3320df2f8079905d3703dca6a2bb,2023-06-26T17:27:13.500000
-CVE-2023-35116,0,0,3e5e0614a013c6676979e71ff78887abefbf912ab0a0905024ef6b87d5105727,2024-03-21T02:47:55.440000
+CVE-2023-35116,0,1,3fdaf0c79cfa95e5a234d657e916a4b98fcd3fa5754993c5163fd989149bafb2,2024-04-11T01:20:32.860000
CVE-2023-3512,0,0,46069bca6a2a9235e9558d2eb33faec2498fe8f2dff26081a19acf558edc1def,2023-10-05T17:04:39.053000
CVE-2023-35120,0,0,b5ead04261c0831b10c7100bbfb912d1f4ffac784f89b136f0369f049a9d5485,2023-07-13T22:50:44.740000
CVE-2023-35121,0,0,658412d32bae0f13ceea6a575a15ba5fb0e139437d99f76b128fe1745a942dd1,2024-03-28T15:15:45.453000
@@ -225221,8 +225224,8 @@ CVE-2023-3524,0,0,ecc15408b674b47490e94a24479dc4bd79080e721f666c8e92ee7af9f9b960
CVE-2023-3525,0,0,c4e3617eeaebbc422366caa1d53408616396259285ea9f603adeb11051e0f650,2023-11-07T04:18:54.420000
CVE-2023-3526,0,0,0ea4814f23907cdaa9f45bce6502301f9ae06be9341a45586e3af09a43a92d10,2023-08-14T19:15:13.410000
CVE-2023-3527,0,0,20152b3469d22cc547117cafa47a6e2d41ad4e69000711c936321a3eb2fa31a9,2023-07-28T22:17:17.167000
-CVE-2023-3528,0,0,0053854d00e18264b46bdcb6f58a1e570e733012dc8accdd8891c7fba8dee1eb,2024-03-21T02:48:34.563000
-CVE-2023-3529,0,0,4af680cbe525c13933c94f3c6a714b9067e80c9b56fe35a18cf8b6a6bb98ec55,2024-03-21T02:48:34.647000
+CVE-2023-3528,0,1,a464f9d264f0ad9d5ab25ec73c4e3f25efc6ba0aa0bc29e1bb8cc74f984d213c,2024-04-11T01:21:12.903000
+CVE-2023-3529,0,1,8e2fd904a96d75dd1092bcac71979d64927fd45db60a3bc6be7fe91161e397be,2024-04-11T01:21:13.007000
CVE-2023-35296,0,0,8e7207efeff707e51b0e8060a462c11d915f1280bea50505a86dd0ce12ce589f,2023-07-14T14:30:45.043000
CVE-2023-35297,0,0,5b162606048b37134088040a5501557c9eb8e7875e198408e84586a62fb2d581,2023-07-14T14:30:07.763000
CVE-2023-35298,0,0,a70aaab7b8e4019ce28de3935068d3390a32a96a08c9fdd9ac2867940f39ddcd,2023-07-14T14:29:53.337000
@@ -225266,7 +225269,7 @@ CVE-2023-35336,0,0,e8e771827a40d1e617e9d93d15740290c0c5ddb6f4472111fb5224d7e1851
CVE-2023-35337,0,0,6b83d0de621b800ba223e4ce68baf48b421f4f59d71276391fc708f006406c62,2023-07-14T21:39:30.837000
CVE-2023-35338,0,0,12258ae9d22a23fb6c96c9e7470337e41491579d5b805e365b08abcb19cba992,2023-07-14T21:39:22.753000
CVE-2023-35339,0,0,4f4766a9a1a04256e9a8a2386f64de8b98889e1d8b4ee86c134eb3861b446b65,2023-07-14T21:39:16.953000
-CVE-2023-3534,0,0,53cf0b4355a0167c489229cb4a57f97fe5d9177eab0c9c088c40c44f0886d9cf,2024-03-21T02:48:34.770000
+CVE-2023-3534,0,1,3250aa2880b7fb5042396efd58a520519a166f935c8a39ca8f9aa19c593a9267,2024-04-11T01:21:13.130000
CVE-2023-35340,0,0,556669706ad8253077f0ecf2909cbdbd5a0600f8a780d022e7bc08f3bfee314b,2023-07-14T21:46:52.787000
CVE-2023-35341,0,0,ab333f094ca627538d688f2cf101f947f8e825ada948b7d4a5b71c34da6172ed,2023-07-14T21:47:05.550000
CVE-2023-35342,0,0,39849b374e3b67c35103fc7b98cd4c80a511a5f476852865416d36bcd5f89d7b,2023-07-15T00:09:50.973000
@@ -225277,7 +225280,7 @@ CVE-2023-35346,0,0,3956e78ba62ac5e12c443936d699f9ac49861a2fde7e96b1bd46e6cd3dd10
CVE-2023-35347,0,0,53493540f947e926808fbce2d82d44021fb7dd869fdd9a1b2628e7d473c4b6f4,2023-07-14T21:46:19.077000
CVE-2023-35348,0,0,b7014f9901b8e00dc4470af08b677b4966536cb9090f49ac6224c0966edee6df,2023-07-14T21:46:08.043000
CVE-2023-35349,0,0,1ca83cfa888938bfa9a5af1bd8a65170590deb75ccadb13be95e0113a450a47d,2023-10-12T17:14:18.920000
-CVE-2023-3535,0,0,1094b1cdce954df96371b1ad1da2b4aef38da19de19b4a4d46425c5400d75ffc,2024-03-21T02:48:34.867000
+CVE-2023-3535,0,1,a2307a7ba83e5a4c85952211461d8bff3604bf7c690888b26884e48d6dae8276,2024-04-11T01:21:13.227000
CVE-2023-35350,0,0,bea2e634e08c18e80cb0f66f012162268bccc39bf1e6e745bfe42c1630af368d,2023-07-14T21:43:59.697000
CVE-2023-35351,0,0,43ccbcb6afc3eb70bf4af306b1f58105b0dd4eda1c4dbe9366beb971c180ab23,2023-07-19T00:47:20.207000
CVE-2023-35352,0,0,930a0dd9eb52a913d9b9bcb3adbae5a3f951c422e46686da71874fbbb8ef59fc,2023-07-18T13:50:11.260000
@@ -225287,7 +225290,7 @@ CVE-2023-35356,0,0,7e280ff14e507543bbfd605f1ba30f39a49f96e6b79d1ec53d90f9d49da0c
CVE-2023-35357,0,0,d664f8a2af3cb2f20a4bb6b4e49c9c43d06cd069388e3568632bf889c59caacc,2023-08-10T17:15:09.890000
CVE-2023-35358,0,0,8354e0fbffeb8c6071343f8750fa1976eebbe5eaff1e90cec427b7cb8af5eaf9,2023-08-10T17:15:10.223000
CVE-2023-35359,0,0,c6b21391ac2207de32b399c3bd844125150851e32e0bef4c6bae1df8a7161c2b,2023-09-06T21:15:12.427000
-CVE-2023-3536,0,0,9f42cb4982c5f73fbf2f6107f4b200b3a8a41b2a9ffe617cfd2cad2094b62cd9,2024-03-21T02:48:34.950000
+CVE-2023-3536,0,1,f09c4d5fed1d6dd1a885f22394f0340b3a80492947268c77dcde4fbac483ef49,2024-04-11T01:21:13.320000
CVE-2023-35360,0,0,a09b4030be251193c0ecdf92c115d72d5e80c71a1c35465d83b87f8378813283,2023-07-18T13:44:05.863000
CVE-2023-35361,0,0,1395afc935402a41a34fd5754d120b26d0b44ee115900dca609f4a03936c15fa,2023-07-18T13:44:17.307000
CVE-2023-35362,0,0,bf6112a9836c39dca4852a30e3650ab6dae8ee42ef9170059ca75211451d284e,2023-07-18T13:53:23.963000
@@ -225297,7 +225300,7 @@ CVE-2023-35365,0,0,f2fc9ecc394401373cd88806163b0bccde07a7ac83d9171d4e58396eec1a6
CVE-2023-35366,0,0,1412cc559f631bfde9b32dd10ab04764375766bdcf59c84183172d1de7004939,2023-07-18T14:06:48.093000
CVE-2023-35367,0,0,474f836efdeb2d9eaf5d9a5627973b6edccacdf71a84dfc2fb63bae27f340255,2023-07-18T14:06:56.570000
CVE-2023-35368,0,0,d6bc5aa54c1a421245a6945209de8aa53ff5d79c429bca051c64770f345ce236,2023-08-11T15:58:03.063000
-CVE-2023-3537,0,0,de9bbd8ba40f6a46545dfe10d1b6ae62720aafc9b3218258e7587c790e21f528,2024-03-21T02:48:35.040000
+CVE-2023-3537,0,1,7e10618661f537a547273d25e92f61c59860a44e655a910ad0de56263d9957b0,2024-04-11T01:21:13.413000
CVE-2023-35371,0,0,4410a82e34130c5db14ea0d2167a56fbb261b3c9e8aeb55c90ddbda83662919a,2023-08-10T18:29:48.667000
CVE-2023-35372,0,0,470d59c0f8bc4fd3cfa77c283f44c4d4bc55ec0155dbe94fd3ea403398f6a50f,2023-08-10T18:32:16.993000
CVE-2023-35373,0,0,649486992e882752c8f022321e6657329611417fd8d90f82e5e5f475015300d1,2023-07-19T00:47:02.957000
@@ -225306,7 +225309,7 @@ CVE-2023-35376,0,0,d57d853eab01cfd719c0da36488a3c29a8d42038412674de404e8f70e9c7a
CVE-2023-35377,0,0,b8f740d4a6572e8cc2e31ae051e472d4655dcb195634443594de9de941f591ed,2023-08-10T20:27:45.907000
CVE-2023-35378,0,0,4abe19518c751a7ef6b5f7cf51899520cd1588a18168e96bb784736944fddacb,2023-08-10T18:27:38.557000
CVE-2023-35379,0,0,03b812241c86d881303b1d601145b8032aebc816970ab987c147d28e11a4f25c,2023-08-10T18:22:22.917000
-CVE-2023-3538,0,0,cdb5b0b2881ef1f66d86f7eaaec595a055952c40e5f4dd18b4f80573a1bc4be9,2024-03-21T02:48:35.133000
+CVE-2023-3538,0,1,2d790caab2c55032e2020b0e2ec46e31ab04b3ad6a97d2cb22c27611534ff6b0,2024-04-11T01:21:13.503000
CVE-2023-35380,0,0,346d0e97007860d4362de8e2ea8bad4c9d926125889b6e2fb90a8f26c1ac6c3e,2023-08-10T18:22:04.287000
CVE-2023-35381,0,0,cc6c52c7723da9b74cb590abfbab3db9d2e8c5c85e79b73e07210e7d3cababd0,2023-08-10T18:21:54.813000
CVE-2023-35382,0,0,4eb4b6744343fad73ece654285c49c29bf95baaa46c24e864dbef5696f65c498,2023-09-02T15:15:27.537000
@@ -225317,17 +225320,17 @@ CVE-2023-35386,0,0,5ea2274d1129fddcf4973fe56eccb21d53d86c06b6ab80469712769f8b06e
CVE-2023-35387,0,0,ae52b27e791c010490906e8423da321d231f3e45a63f01f7cef6deab9792c6e3,2023-08-10T18:19:37.240000
CVE-2023-35388,0,0,79662412fdf7ed71843a9bf067b8d7d6505a5a5e58c001335852aa2c3f919e37,2023-08-11T15:56:46.767000
CVE-2023-35389,0,0,b73f25472ce424b4cb92c04a3e438e9b4d01cc6c69c63abccdd49dcbd4020ee5,2023-08-10T18:18:37.260000
-CVE-2023-3539,0,0,b65a59c68b4a52fb7d2facf89d8707d7ad3c5ef59c902414d1a0cd6837e43dee,2024-03-21T02:48:35.227000
+CVE-2023-3539,0,1,67a7c5e1f94cfa9ba3588f61a23db718ca65e003a57717a4618e5859b46abc4f,2024-04-11T01:21:13.600000
CVE-2023-35390,0,0,48fe7ee209b056f92a9ce80b3fbf1cb96161451dfa1a00017d0cdd7766c04327,2023-08-20T03:15:12.087000
CVE-2023-35391,0,0,6ad4fe72a2168431c3f9093cc50c498daaa9799a202bbd26b6499fad6fba05d1,2023-11-06T23:15:10.237000
CVE-2023-35392,0,0,e2daf84697052111acd105883b5f74d00c1f301c1fc3301b7bf844ecc712ccda,2023-08-01T15:42:05.133000
CVE-2023-35393,0,0,423af8ae74d7834b52444b7b5a866dbffaafe42b69bea06df35c12893c6f9e0c,2023-08-10T20:34:52.913000
CVE-2023-35394,0,0,eb7df62c23f478198316dfe1e94dc847dcef7eca9ba64b8ce1384ab0f76df17b,2023-08-10T20:58:14.280000
-CVE-2023-3540,0,0,99d9d86ab26e5c10c19de36ed496f4691908160f32518f29b2825c5ac6d1b774,2024-03-21T02:48:35.330000
-CVE-2023-3541,0,0,1c8af2aac11ff2173e3f05f2c8b1f3a2cdaddf6b57520e8d591828c5980bb377,2024-03-21T02:48:35.440000
-CVE-2023-3542,0,0,0a75ed52370e2e39df4fe2c260d204020f759c9c9e13c4513fc78b2cdad315ba,2024-03-21T02:48:35.540000
-CVE-2023-3543,0,0,a9c9ae831421c525a312db539b58fb2aee798cea51364ca769d523db2d4566bd,2024-03-21T02:48:35.640000
-CVE-2023-3544,0,0,a0ad2ea2ea6926cac4e86119e4683ae0e70eec7b9bb143ce7bb58ee211debeb8,2024-03-21T02:48:35.740000
+CVE-2023-3540,0,1,fcd158d6797f96dde73c8197664cac55499144f16ebeb76896fd291eb9acb873,2024-04-11T01:21:13.690000
+CVE-2023-3541,0,1,9708b5eec39bb846cfc5c620a6dba955f535250a0c457d2c86f91f470b68a738,2024-04-11T01:21:13.777000
+CVE-2023-3542,0,1,84b9c78cd5a5fab1f8024042e42473f69073cd5acaf75fd58f0d2c49ec9923f8,2024-04-11T01:21:13.877000
+CVE-2023-3543,0,1,899d3d347c992c24574c4d5653c5d9515d2b1e0346027038ef13bc96df471598,2024-04-11T01:21:13.980000
+CVE-2023-3544,0,1,da2547b217419797b752ee26cc481e2915fae7c3296fd973e39332dd2692820a,2024-04-11T01:21:14.070000
CVE-2023-3545,0,0,58fb002997c3a0318d15febce4498cfebd9e1b48039e7c91a2f5201415714cbb,2023-12-04T18:50:46.923000
CVE-2023-3547,0,0,50f5fc373dda04f749ac78792bfc1fbab126b86b5a0cd7162e313bc5a32743fe,2023-11-07T04:18:59.767000
CVE-2023-3548,0,0,12351773f64f7976c1e651b4ce4c27b323fb9d91a262f78b75e7148a39f1c9c0,2023-08-03T13:44:45.523000
@@ -225335,24 +225338,24 @@ CVE-2023-3550,0,0,69dfa3dadb82abf6df741df5e1a5ae5684787e90d1057cc864ef12fad88221
CVE-2023-3551,0,0,4fbbfc51d4adb63e9fc229e1d120feadd262831efd8a52806520c7bbe59d8b2a,2023-07-14T14:40:10.177000
CVE-2023-3552,0,0,773616086c35fdf9795cc988ab4776b82504a222880d06b331178b6bf09f95d3,2023-07-14T14:39:03.633000
CVE-2023-3553,0,0,973b3e1820205ec3c1b5f2252e9cefef58505ddef665971bbf0341d9ea614137,2023-07-14T14:38:23.860000
-CVE-2023-3554,0,0,e2274becebc8d8b37d20e0554d691d261bda59bdb0ede60a7357695caddf7fca,2024-03-21T02:48:35.890000
-CVE-2023-3555,0,0,b332603e8e2e12d36ea268349f1666d02f2a712b1cb479bd72edfdb160d11241,2024-03-21T02:48:35.990000
-CVE-2023-3556,0,0,450496380bf4bd58db17aadeb8c359d5f1546235b4e8205c2b61e7a1ae1ff2eb,2024-03-21T02:48:36.080000
-CVE-2023-3557,0,0,fd9282691bf7daa2354c05b66aea992f8b46cdb9d5f5c077af1f78e2c2fa0bc6,2024-03-21T02:48:36.170000
-CVE-2023-3558,0,0,963524e76367f5c789091f3847ab06dd496b2634d0811041233a0fc45f4360fa,2024-03-21T02:48:36.257000
-CVE-2023-3559,0,0,f0ccab5cfa38933e7cd40473a189302a71f3dd1b6a98eb880c6cb46b06643352,2024-03-21T02:48:36.350000
-CVE-2023-3560,0,0,3fce51e1dd9c3125ffd31bd46f5dabfa5b1371d6b57010d6c4d79f214d202beb,2024-03-21T02:48:36.440000
-CVE-2023-3561,0,0,2bbc958d69b601a697e69f8ee6d8cf9d0c9fcea4ebdaf6c9ee92d80981138324,2024-03-21T02:48:36.530000
+CVE-2023-3554,0,1,cd3af63be8f719a351cc4d776782f926e8d0f52f854ddb301b23bf3f30fcded3,2024-04-11T01:21:14.243000
+CVE-2023-3555,0,1,97fa74ce4dd3c4572e6ca9868afe728dce7476552eba35ec5818000d6ce1dd12,2024-04-11T01:21:14.347000
+CVE-2023-3556,0,1,4d2b2646b7d1e72ee3a4a97a35c130609fb699cb594acebaca013eb69e75b60d,2024-04-11T01:21:14.433000
+CVE-2023-3557,0,1,7000f89fc2326b0c5bffd220fc17f9501344521e6a52c1ab71f87a0c518a54b1,2024-04-11T01:21:14.517000
+CVE-2023-3558,0,1,9c80f104b5bc70218af259b737c75a7647509d3c62d1a28116d56c0c8b7c142e,2024-04-11T01:21:14.600000
+CVE-2023-3559,0,1,141168711ff5cf71f0f0178bb22e7c45162b9134cdc75bae7047737a4d8bf9e4,2024-04-11T01:21:14.690000
+CVE-2023-3560,0,1,9afd0b821c871b95186aeba9a7879d7aa2bafb0e3ab820361cc057e71666cc06,2024-04-11T01:21:14.773000
+CVE-2023-3561,0,1,f8272c312820585c3d18c67332cf6da93339cc832f90c4434c65c043effb62cf,2024-04-11T01:21:14.860000
CVE-2023-35618,0,0,ff9be6a311bbfa9ab1d66137d5a6e24412df2d0e3347517e8fbff4b1772e5f75,2024-02-03T09:15:09.640000
CVE-2023-35619,0,0,976c5751c7572f55d0559bbccd2e68b3000be4b6a1307a1e9728a37dd02db700,2023-12-14T20:39:57.213000
-CVE-2023-3562,0,0,5f4b538e1eda9bc573e30dc2496a9feba35114d6acc29b49dc5768f92d7d4be9,2024-03-21T02:48:36.630000
+CVE-2023-3562,0,1,f673dc91f4556227f64a3fe3c34abe466b1640c0d73886a1a73ab008d812fcac,2024-04-11T01:21:14.947000
CVE-2023-35621,0,0,6fdc52f81e2217041f444908bb99d6679f91a70a33bc09fc5e88ce9e0249e995,2023-12-15T19:44:04.057000
CVE-2023-35622,0,0,c514574a11c7dc227a4580ce52d5a387b5144ac92f09b489076a81bd307ed064,2023-12-14T21:27:48.973000
CVE-2023-35624,0,0,75bd191b528b047fd66da49b86e13d29d37a8ce4571ec408c1904f617c4002ad,2023-12-14T21:27:05.323000
CVE-2023-35625,0,0,9e4e41b856f6be560130bd500c4138bf81994b84e15cdd4844698aeccf9c2997,2023-12-14T21:36:00.040000
CVE-2023-35628,0,0,bef69f24cca9b6df48fa5fdf385a983a9b3915c7d64450006621885c4531b297,2023-12-14T20:48:31.847000
CVE-2023-35629,0,0,b2ec35d6faceab43a00964884598784806ac39a849ddd73d15e085404de7678e,2023-12-14T20:47:46.863000
-CVE-2023-3563,0,0,3ea431a181d2c449ed884bc414b48f68e06c2ba70f5e8d6f90839887533b21db,2024-03-21T02:48:36.727000
+CVE-2023-3563,0,1,b315a90a028025b7ba3ce1cffe46f95dfea76ad1bbd46958ede5bed63e6be7fb,2024-04-11T01:21:15.033000
CVE-2023-35630,0,0,99ea250a0a3747cf60078e26264b8312bc75068ddf869724bc156519dcff90fb,2023-12-14T20:46:37.387000
CVE-2023-35631,0,0,1eab06bc6ec14aac83b085a7a7c3b5f00083c41b95bedd8c8074c0024ed0b72c,2023-12-14T20:46:22.417000
CVE-2023-35632,0,0,23a3087bd8fa3e356370b4b95a7c7d8c8046a79ad3a0880bea79082893ace492,2023-12-14T20:46:02.290000
@@ -225362,7 +225365,7 @@ CVE-2023-35635,0,0,4215409cdf6fc45e07ff854397e1a0a8f66483f2c5b549911661be50f067e
CVE-2023-35636,0,0,98df6147d93616411ee14acc61aabaa303cc59f6995e4a59bc9b18d8e27bdeb4,2023-12-14T20:42:06.433000
CVE-2023-35638,0,0,0aa37790cd7eab116da039860ce233600e3b11cea4f785e26d04464296e7ce5f,2023-12-14T21:37:52.933000
CVE-2023-35639,0,0,e8ffa00030126e2efd3aadc47ee6368c51c291469ebaad36d42993e3ed763127,2023-12-15T15:08:40.127000
-CVE-2023-3564,0,0,a3172dbb66a05c9cece3fe5054ca435fae68760d115d2af4a5181c543ab505b8,2024-03-21T02:48:36.833000
+CVE-2023-3564,0,1,8c15ff345df6f93d9a8786f084a5b175184236f3fa2ddd6914dd1e92820dc92f,2024-04-11T01:21:15.120000
CVE-2023-35641,0,0,00f2ae506c9bcd52edf0a826395d028e321166db162dc5e1f73959f6cff8d155,2023-12-15T15:08:55.997000
CVE-2023-35642,0,0,4388db1720d904f0e8a7df8fbc554ba4434adfc33cd04393ad152318536dd0ad,2023-12-15T15:09:31
CVE-2023-35643,0,0,c1ed2358ab2b1d488b3dcc5e62d8266e37aa10517888c0f9c5de5563730bf3c5,2023-12-15T15:09:45.080000
@@ -225379,7 +225382,7 @@ CVE-2023-35654,0,0,d80004e2c5c4457e348d5bb9c00464bf836a11397e4373ce519ecd605febd
CVE-2023-35655,0,0,8b6eaafa912de94c8ee170cc029c2af982ce5ceea454eebcadd75433df50d70b,2023-10-14T01:44:43.167000
CVE-2023-35656,0,0,ca2f55c9f430c67158a11f7704d1dc829b87007cb8440c9ec4cff30d245d3f2e,2023-10-25T10:02:58.693000
CVE-2023-35658,0,0,4e378df11e7e6de8dfa24a3fce8265a1e04ae703d9868ba93e3bcf4e6cc400b7,2023-09-14T02:18:53.670000
-CVE-2023-3566,0,0,1694a3cd69a99ee9e15c9338a46657f953cec534da4f0ee1a9e97c6392250a3a,2024-03-21T02:48:36.940000
+CVE-2023-3566,0,1,dde51a36a465ac86e551f22b65b66870e81b7931684215a17df51a97076c6af5,2024-04-11T01:21:15.217000
CVE-2023-35660,0,0,63a0e244ca055317e3267da51990d533df80461991d3dd0d6396ac0e0ca70ba2,2023-10-18T01:42:58.543000
CVE-2023-35661,0,0,9724da2775d316d8a8d8cd81224f74d209385c32e9c691a8f86f07b9335da17c,2023-10-18T01:45:44.173000
CVE-2023-35662,0,0,f4362988e2b007faa8cdf324f90df6c66bed97b907ebf1ce18e4778deb186b01,2023-10-18T01:49:22.293000
@@ -225446,7 +225449,7 @@ CVE-2023-35775,0,0,d46ade80532c5d74fda8845569476dc95e2870194342fbcd481cb37ab4f20
CVE-2023-35776,0,0,bda11ee49780c61c4dc2ca8d2a9ebf0d746934866271af21234632c09cadfd96,2023-06-27T09:18:01.660000
CVE-2023-35778,0,0,572129db3365348897661b4dc40c3c3a08a61f0da53615add8e1eb335500aa9e,2023-07-18T18:21:52.593000
CVE-2023-35779,0,0,9583f1a50524345c791fe7277d1a8004c77d97a7d1ab6aeb4a8367c9ba913849,2023-06-27T09:18:30.273000
-CVE-2023-3578,0,0,7f4e303e2df238c4d8c94ec4496ce63aabce432b09ca2521187c567fd42837c5,2024-03-21T02:48:37.150000
+CVE-2023-3578,0,1,a63692771ac917f8e99750d8107742d149d63968f698744e39a7a00f51882290,2024-04-11T01:21:15.437000
CVE-2023-35780,0,0,776c4612e39281410574093671df8a88cbbcf4c132ae4858c9440ff5888b34e1,2023-07-18T18:21:59.323000
CVE-2023-35781,0,0,20d95513354d9a8f62e926ff222e99efad2132eac5de5899966643f8b196a750,2023-07-14T19:01:44.697000
CVE-2023-35782,0,0,168ec5cdc1cfa0caed66dcc3eb1b444dfdfe12ac03f040541816d82022c4c0f3,2023-06-26T17:43:26.517000
@@ -225456,7 +225459,7 @@ CVE-2023-35785,0,0,9097db133a2b6ed375257bb453199c411de91e228d6a28c2e06ce005bcc6c
CVE-2023-35786,0,0,cb0582728e7e915130247bbb6789f7d573d360fc2edf509a0ee6248257e2d2d0,2023-07-10T23:33:29.193000
CVE-2023-35788,0,0,3e2a6e038d9521368bc1d1735c3b61985269af998fd664be455e397f7defd9ab,2023-11-02T01:36:35.497000
CVE-2023-35789,0,0,7cfad4dc8823d89ac717b2e8b46defc8e3800b9bfd8ab0592ccde33cedd50116,2023-06-26T22:14:37.633000
-CVE-2023-3579,0,0,40aa8aa96627a15cd71c0020bebbb0b93132db96ee22c46c1cbeb74f67d86519,2024-03-21T02:48:37.247000
+CVE-2023-3579,0,1,9dc6ffdab36bb5ed351ffd510c21c5627022d1787baaa0f0642a050fca280dda,2024-04-11T01:21:15.517000
CVE-2023-35790,0,0,43b1522442ffa2bb71da321d689d9c20d0dd184364bbfa4dfe04e2fb296a1937,2023-06-26T18:51:02.827000
CVE-2023-35791,0,0,0f72c7c8349e9e9c082f36eb7859485502332e24fceb23442cb61e13a132d259,2023-08-04T03:51:27.127000
CVE-2023-35792,0,0,17a59f4462046d63d8840f2feabd62bfce0c6a38610dd5948158d4a15791bb75,2023-08-04T03:51:06.730000
@@ -225488,7 +225491,7 @@ CVE-2023-35827,0,0,78c0ee7fb9273e7289264f5e42bacb1f10804617d98c7ff864a32072ff0b4
CVE-2023-35828,0,0,87dc31a6694d89bdefd2eb7582653f69487e5b43269d1dc9c6095bc57b7f6f32,2023-12-04T14:53:50.153000
CVE-2023-35829,0,0,24bcd7e7a1d0f58ddaab74834a2c1b0dfbf7e568199119ced6f84b86eef37fea,2024-02-09T19:13:28.167000
CVE-2023-35830,0,0,650596ef486a19d2d60d6f255895dc78e6afb945a9cd251729527be5cfcdadbe,2023-07-11T19:25:28.647000
-CVE-2023-35833,0,0,3bf084f26a3f26c82a3c112d4534119d4ad78787c45b7892c9ed3e05658db75a,2024-03-21T02:47:57.973000
+CVE-2023-35833,0,1,0afe559f0b776a885613ee45c18316c27e1690c2a7383422d833a785ecbd6705,2024-04-11T01:20:35.703000
CVE-2023-35835,0,0,7c134c8a7a5cd348709eec8e8e781311cd2a34f561ac23d4fd9881e15e78d788,2024-02-06T14:23:41.733000
CVE-2023-35836,0,0,a38ce378acafd71ce54fc1e65421ecd3a97454789c80e237133401d7e066de32,2024-01-31T18:38:16.887000
CVE-2023-35837,0,0,bea495990b1954e041c05e3cdcc04f418202c319bfd8620e8bbd385a63397fd3,2024-01-31T18:25:21.533000
@@ -225508,7 +225511,7 @@ CVE-2023-35850,0,0,16552d593667910c0cc3f4c007d69d693e2de6ac6f4e775a9e1514f5ced0e
CVE-2023-35851,0,0,53dc52a60589c166a9fc999af036f833c0bf61a37f71c05522f8248e392d5287,2023-09-20T20:47:12.903000
CVE-2023-35852,0,0,5164099deb574b1ff695ac458dedbe195003f8d07f3fd8f45b959adb7f9b2ace,2023-06-28T18:44:55.743000
CVE-2023-35853,0,0,1d5543cff7caef934caabe271120dbfec98b5262a0ae313cf8f93f40799ea812,2023-06-28T18:45:02.593000
-CVE-2023-35854,0,0,efd9cf9f1dffdee92582fa0a3c923f7c05dc2fc45919fc160b6c625fdcd7a3ef,2024-03-21T02:47:58.160000
+CVE-2023-35854,0,1,e5e4fc6166b31c0b192bf772056b22af8667d161a03a965431d04c7d37f31dec,2024-04-11T01:20:35.900000
CVE-2023-35855,0,0,1e9be71693fad7cf56d0318b0ba20d6035d9a725b2abbea2fe9539b815203b24,2023-06-30T17:15:06.973000
CVE-2023-35856,0,0,b854da7ee9c64545491e837f868263a8a8f96959c6af9d42f3060318b930132d,2023-06-30T17:08:42.590000
CVE-2023-35857,0,0,0ba70612435f4711dc24f371837dd94c4de0819880c87119106823057668b992,2023-06-27T18:37:38.063000
@@ -225516,7 +225519,7 @@ CVE-2023-3586,0,0,3b8bfb800b44b46b4fd2831a9a0b1713654ca4a16af8a763d3e5e779b94349
CVE-2023-35861,0,0,ed1567e032c0a7a57c8b10519fc36a39dfc6514005db3a7d4bb26c370a9329ed,2023-08-07T19:19:25.817000
CVE-2023-35862,0,0,1585ada2d2a65706fc1ddc184b3709fa1e8a4d7fd187669d39e4232c71d7ec30,2023-06-27T12:50:18.327000
CVE-2023-35863,0,0,7200a2b947d87c201a1951ecf7fbce4d2bf3847c37df33daf537f20e80b64741,2023-07-14T15:43:56.137000
-CVE-2023-35866,0,0,77dcaa5154ec12099397202a309b69ac915451ed949815f642d229084a00a770,2024-03-21T02:47:58.267000
+CVE-2023-35866,0,1,a6487baf2551d3ffdb01ba03df00e1630e96519d09ef3bb51c2b8e5f42dc6f2e,2024-04-11T01:20:36.020000
CVE-2023-35867,0,0,8b94b11ff6189d36aef78d25063575088cad96f36d4fa502dadc009a48b773f9,2023-12-22T20:13:40.507000
CVE-2023-3587,0,0,d929ed599047964993557a6bfbb05b49c869129dde66c93bca60726083eae49a,2023-07-27T19:40:35.700000
CVE-2023-35870,0,0,6612053d768a63b3b5af6fa558e07bc5c803328c33ce8e2ae44a5d6a3d569b75,2023-07-19T13:35:31.873000
@@ -225628,7 +225631,7 @@ CVE-2023-35985,0,0,34c41289405a2eda3a2f21c84ac81717ac1d8cbbdb6bb82dbbea5f5aacdfd
CVE-2023-35986,0,0,39729f23790f91f9b6ed513a7c86bcd0fccf1b2e702c741e0afb2a3c00fe6c9f,2023-10-25T14:28:44.120000
CVE-2023-35987,0,0,61970c48f7c4055ec6ababd8163401ddb473a1e5185ae6d854f6b9c64acdb4c0,2023-07-14T14:42:24.310000
CVE-2023-35989,0,0,d03e2df20ea6afc05bd8f36f01277caf328fd80d1f05b3854ec8be916fe90394,2024-04-09T21:15:10.167000
-CVE-2023-3599,0,0,55a33396d9342c53c5d9210fd8e45e70815605ab769cc89a9bd7c8b147990515,2024-03-21T02:48:37.527000
+CVE-2023-3599,0,1,8eebb3ec18740d6ebb304acffed609375f11f306b78acebabe71b9568ce9c625,2024-04-11T01:21:15.790000
CVE-2023-35990,0,0,e7717d5d6d20e686a5052c045d5844fc0a4850a7c0eb370a388c2355e821d2e6,2023-10-12T02:12:41.530000
CVE-2023-35991,0,0,11bf183cefb30d75993a973b5f0d147daed6502721e54d416ed246711f85ab7f,2023-08-29T18:58:15.803000
CVE-2023-35992,0,0,f9089a2ec5afb7087803a76c64a0b160ed68be06fb519e6fd07bd8f7d3dc2815,2024-04-09T21:15:10.260000
@@ -225687,24 +225690,24 @@ CVE-2023-36045,0,0,f6a15eb1bdfda25fcbdc89c3b255e32c408c5325e7e1ac8d5d5f4aaa261a4
CVE-2023-36046,0,0,cf1404c6c823926c9cfe2c1907b1d856c7d8e77b492f8cc69f2873c184e71449,2023-11-20T18:18:56.930000
CVE-2023-36047,0,0,e8e388c5a2c72d3720e57a728ee69550f27424eac8b8343aaef53c22887ab71c,2023-11-20T18:18:25.043000
CVE-2023-36049,0,0,decb8dafa2fb2acea9300a225adf4e65a2438cfbb36ad92ce568befcace0bde0,2023-11-21T19:25:39.530000
-CVE-2023-3605,0,0,e249426ffbaaae08fecee28a24a2d00d60c52b76c541c5e13b4fbb61932e5a34,2024-03-21T02:48:37.657000
+CVE-2023-3605,0,1,421c7db6be1ffddc4a68c05cb06029bde3982cdfa7df96b5928d9b20c69c0885,2024-04-11T01:21:15.920000
CVE-2023-36050,0,0,2acccc187333b04c36afdf0b937c2dab73c06931d84ed5000468cccb1bdf39b6,2023-11-20T18:18:02.293000
CVE-2023-36052,0,0,2feeefe70659ace77f5aa594086c10fd82228ba494c3cf1daf865a6b8e446116,2023-11-20T18:13:20.463000
CVE-2023-36053,0,0,8b75406c1e350bdc4d8c41ce766247ec45d517cdaf1c55f142aefafd0de28bf3,2023-11-15T03:18:42.683000
CVE-2023-36054,0,0,dbcfaa05975d3e8d5786da873dfb6caf187448c5e6e2536799998c36d4814bb8,2023-11-15T03:23:27.470000
-CVE-2023-3606,0,0,7cbf16cde8307922829306003bbd227a3477a905a6f1249359938a2ad6f9d852,2024-03-21T02:48:37.753000
-CVE-2023-3607,0,0,735e5b38e1f2eebe0ab04fa42b72892201f11167e628f72d9a8c31e8084c9230,2024-03-21T02:48:37.853000
+CVE-2023-3606,0,1,a85db8cea9f3085ff832cb0dbd77b453ddc896a3e77444fcad7d25062742ee0e,2024-04-11T01:21:16.010000
+CVE-2023-3607,0,1,8e1f38b5da99f30535ca277982a54c66455ca1d1de7233c979e9c25376017c7e,2024-04-11T01:21:16.100000
CVE-2023-36076,0,0,8af3b883482124ff81e664a4a74c15b2fae86b8672968096e45b43b01a9dcf45,2023-09-07T18:23:17.107000
-CVE-2023-3608,0,0,0fc15dc58b6255e73667396e66eeaded6ac2e0f8f8e323ec57a76412852fcbc2,2024-03-21T02:48:37.953000
+CVE-2023-3608,0,1,7e0ac2c66f6da45f08f2613d365491baf65a121baf52333297c2c079ddb457f0,2024-04-11T01:21:16.193000
CVE-2023-36081,0,0,5c3b3de35a798082880094d8f221be180c00c4b4a6ed42fe4596806266e10853,2023-08-07T18:22:35.910000
CVE-2023-36082,0,0,f12c98a698da9686c2181c5a72c8b967a83b10d91a31ba21159dde6c34622fd6,2023-08-08T17:40:37.243000
CVE-2023-36085,0,0,8509b61babb7f84acbdafac1602feaf7db43d7459d53c52d88f555b787029fde,2024-02-05T17:15:08.577000
CVE-2023-36088,0,0,adeb7542a0b36ad0e677bb083548bd690615cee49bea4f9900061d485d1c6572,2023-09-07T18:20:09.130000
-CVE-2023-36089,0,0,5c3ddcd098cda39ed6f775026d574234bba48ace290e8e845f3324141c33e369,2024-03-21T02:47:59.960000
+CVE-2023-36089,0,1,6cfe141b65fec697a29d7b28519a826bd9260574bd690bfaa818f74e99d88738,2024-04-11T01:20:37.750000
CVE-2023-3609,0,0,c29430198f2d9fc261960f6718c27a668ec89142737d4fdfa398d9c0186ebd48,2024-01-11T19:15:10.430000
-CVE-2023-36090,0,0,6f3f691916f94aa31bc5d65682bbea27488287d8c1eeaf005c876a84b91e56ff,2024-03-21T02:48:00.027000
-CVE-2023-36091,0,0,c404c1c89c759519952d7f6761ee1fe563d458c3d53f023812df49b9e2f881ce,2024-03-21T02:48:00.080000
-CVE-2023-36092,0,0,3358796fcd63120808c6fc622c62ca82ce2b6291757e951e9ea758635102199a,2024-03-21T02:48:00.130000
+CVE-2023-36090,0,1,2e7350e334aa457cb6602c95a4e3f33ff324e2af0c38f80633acd64c4dacb0ac,2024-04-11T01:20:37.817000
+CVE-2023-36091,0,1,3f9314b27e7e1567d247d06d34cd84919fdacae01942c98b1acb7c59c10cee80,2024-04-11T01:20:37.870000
+CVE-2023-36092,0,1,45ec619afdd9f76c657e35b6047dcc27f1326704c129af030c70f4862c61e58e,2024-04-11T01:20:37.933000
CVE-2023-36093,0,0,6ed7b9ec110aa8a1938d3abb701d1b06f356b2415773d1be816930b91e78072b,2023-06-28T07:22:21.237000
CVE-2023-36095,0,0,5979811f6260c02f6160e9c5a8e6c1acc6ac56a969fd2ce4ee9d695a02c55f5e,2023-08-14T18:15:10.927000
CVE-2023-36097,0,0,c60f36a1693c0f37bef104080f9f50de6a3c01f07e9e7789c22b1b5c12450511,2023-06-28T07:22:39.250000
@@ -225751,7 +225754,7 @@ CVE-2023-36166,0,0,7bc7680f866404c8d5015cc56df13fad6b16b8fb13a6d3f56298c5399a701
CVE-2023-36167,0,0,8cfb96edbf15021872a742d507188b14fc8a96db69ddc188c0a48c24daf18627,2023-11-07T04:16:22.987000
CVE-2023-36168,0,0,e3cab291d0ca3b70f631150f609988fc3e93b97befaec96432771b79d6647326,2023-11-07T04:16:23.023000
CVE-2023-36169,0,0,aef6db6ce571a01936d11774617f2dd798bac32e6c356805edc25a802829a8a8,2023-11-07T04:16:23.057000
-CVE-2023-3617,0,0,e6fb96fe03d9bb6f582653d5874000f8aed85e41f90b4a248a6ff318287da8ed,2024-03-21T02:48:38.157000
+CVE-2023-3617,0,1,13e4fda72628e86293c7c2155cecec5570f5207833128768f1d4b017f00e7c80,2024-04-11T01:21:16.377000
CVE-2023-36177,0,0,4dd2fc8324746b4c1c7c6022ab61304d824722f91c0ba91f24bfa8891543bf56,2024-01-31T16:45:19.120000
CVE-2023-3618,0,0,e7557b3aa6776036c916988dfea6b19b951164ba9cc0a5aa51513a0ed8498898,2024-03-23T11:15:43.670000
CVE-2023-36183,0,0,0389b82774ba47c6cccd5ac623963913fd5f5cbdba4c3633c4d7ac905a17131a,2023-11-07T04:16:23.100000
@@ -225759,7 +225762,7 @@ CVE-2023-36184,0,0,ef21e634a4d86d52c525017d4dd47e93175e823a700a3e18a5b6554e526b4
CVE-2023-36187,0,0,43a7f73da5880d343f2f9370ca05287e34d5f2acc8b2f4eecb549ab20b299599,2023-09-07T17:05:35.237000
CVE-2023-36188,0,0,e2c631096b34c6b524d7fc53f22ca7a0e768cf6d379ae22b41c275426d349107,2023-07-12T18:34:19.300000
CVE-2023-36189,0,0,a0e20c36db8d764b48ce16f9b94b02989cda23e91372e5b5fab34875e61d4979,2023-12-26T18:15:07.903000
-CVE-2023-3619,0,0,ded8d871f22a8a221824c533ec0eae4eed6d0796728d55a1c80a5affd6f9453f,2024-03-21T02:48:38.273000
+CVE-2023-3619,0,1,10522451e5c2414871a7e509d2e137e19b3c165cf9404864c4e572a3bd9e89d5,2024-04-11T01:21:16.487000
CVE-2023-36191,0,0,e9f5aa801b2bf22b6fbe1b509f5eeb9c4181ca813a9d462ce0b56be73ce741a4,2023-11-07T04:16:25.153000
CVE-2023-36192,0,0,224e2c61dd89a68aa52811a35bea42773034d634d77ce5b653531b08edbac8f8,2023-06-30T16:41:14.160000
CVE-2023-36193,0,0,96f1fd23ff0a81fe01deeb70fbf2d7eb59eb9e2da24947bc603d5b5273463ea2,2023-10-24T16:06:23.780000
@@ -225767,7 +225770,7 @@ CVE-2023-36198,0,0,2fca0929289832910e4ae4fda3e3fe4c796e8a1afceb22d2b6a901f616733
CVE-2023-36199,0,0,4ab550338298d80881bb6bea521c061c4df744a1d0ff7fc4a55286416bead90a,2023-08-29T20:53:23.417000
CVE-2023-3620,0,0,5adbfcb39528b537bb01629bbd18ea54d07e4257ade262c866f2b836b89189b1,2023-07-18T16:05:29.347000
CVE-2023-36201,0,0,4ef1cf9150487a7a75eb75b69b9560f1174357be98e41373bac28595509bdf06,2023-07-13T18:42:02.073000
-CVE-2023-3621,0,0,d0066c822b1dce6317b6edc10478337693d278b2009d90e3042ea47aa8ab33ab,2024-03-21T02:48:38.360000
+CVE-2023-3621,0,1,e163af3b1c19c78c2b8dd99a26c731d62bc1e34d4db0ccf500df5f3e7c85bb15,2024-04-11T01:21:16.587000
CVE-2023-36210,0,0,2ec98a426fc8a03634808cf6a03f5333d1b24dccaafb1be615eaf5c9bc7bcc08,2023-08-04T17:41:31.310000
CVE-2023-36211,0,0,55487f917513c785a6745e1b2537ddb7fc21538f2476bd3dbc4d339b65855f69,2023-08-04T03:50:40.203000
CVE-2023-36212,0,0,9d471a238ddae04db39af79757023ee2a3e9a633cfd5042b66599aaeffe297bf,2023-08-05T03:49:41.337000
@@ -225777,27 +225780,27 @@ CVE-2023-3622,0,0,44f502819d7cf25a64121b7628362afc1c3f765eb9e21416f222604feae216
CVE-2023-36220,0,0,40f75e5caa9c27c4338ba26e942966fc16e273d471deda78d693ef2962327225,2023-08-09T17:55:37.767000
CVE-2023-36222,0,0,b4a61ab04dd832ec24a89b83cb585cc65d244b280a3b8987a1f1844c28acf167,2023-07-10T16:47:52.087000
CVE-2023-36223,0,0,00bee6bb7f84cdd5adb0cfd4565e87c3306ab3d1422f991debe92830e9edc59b,2023-07-10T16:48:01.310000
-CVE-2023-3623,0,0,f040ac160625294008756e9837dec2b487172fbd309c135d964ef43893b8ff5d,2024-03-21T02:48:38.470000
+CVE-2023-3623,0,1,5f545bd5399d8d74a2e845e2b70dbb0541d49689186fd14b34dcb007871f4643,2024-04-11T01:21:16.693000
CVE-2023-36234,0,0,973b7234bf394d41440796898f5347122468df9850574084c231db2df301ef2d,2024-02-02T13:54:55.517000
CVE-2023-36235,0,0,5540886c332c02c9f9daa7ee2d25e6b259f3a1d56e1899fba23de10080f667ab,2024-01-24T18:17:24.737000
CVE-2023-36236,0,0,68a4110dbc6185eaae8ba23285e9202d2867e74ac1d26edb597597898cff0d0a,2024-01-20T18:46:09.557000
CVE-2023-36237,0,0,6af9cb38c947543e7f1e44734eae902360e21435f871f5b61e9845d77f1324b1,2024-02-27T14:20:06.637000
CVE-2023-36238,0,0,6e1da8dbdfd9138aa72b8c59c4ec0940fa128ec282eae77e954f0f22ffc73304,2024-03-14T12:52:21.763000
CVE-2023-36239,0,0,fc89aa2439f680352e63beab2cf34bdec6b034d4732f59c386f4aef3fe1c4d69,2023-06-29T20:58:32.827000
-CVE-2023-3624,0,0,4606c35ad686f197753528087f6bd8d2c57fb85854b219beba8f913a8fc22b5e,2024-03-21T02:48:38.570000
+CVE-2023-3624,0,1,c9523cb78c21dec6d4603a575d7285e6b9677c1613eb2f52e1d608579eddd101,2024-04-11T01:21:16.790000
CVE-2023-36243,0,0,79214c4423a5bdbb534e2cceebb1996c4a0cb127d02b7df848796e5e3e60eca4,2023-06-29T21:02:42.490000
-CVE-2023-3625,0,0,c428b0dc9d9b15b30546d9e989f9fc8816f600680839ff52b6e32fbcde8e03de,2024-03-21T02:48:38.670000
+CVE-2023-3625,0,1,18391753cc3094dfb880940266f424f1bc82543cfddbcb8c6054647af53a8398,2024-04-11T01:21:16.880000
CVE-2023-36250,0,0,06142d6f177b92f54deeba30888eb9f61ff2fdc0c76a29f77523665a1c3c8817,2023-09-19T13:48:27.490000
CVE-2023-36252,0,0,89cd15911c240420112c08825eea39bfc4e46966c66a4585a2196b96c49e04bb,2023-07-06T16:07:39.287000
CVE-2023-36255,0,0,87109576639eac5e8c470bb56b9faa89dc1905409a4073fe63fd9afebcfe145c,2023-09-18T20:15:09.513000
CVE-2023-36256,0,0,15d6ce2412d2879c708ec5b08d6735a72a6c92a53174db6d3da7f848fa833c19,2023-07-13T18:39:58.747000
CVE-2023-36258,0,0,50fca7448bb9b644b6fffdc76b645ab82067698cab06088c82887e3d4c549887,2024-02-26T16:27:46.537000
CVE-2023-36259,0,0,f98b29f2b8843c5b417d4d858bd418a513f8abbfd2feeb63aea54339c36bef48,2024-02-05T19:24:46.937000
-CVE-2023-3626,0,0,360ddec4d2160ac294f430f029327d30e36ff04263f689bf53b2bd1be6ec8540,2024-03-21T02:48:38.763000
-CVE-2023-36260,0,0,9d0da517e7c9646271fde8da7807054441facab9ea5d8820494412d38e257f51,2024-03-21T02:48:00.610000
+CVE-2023-3626,0,1,1fe8bf0291c973038df85ab39c1110094fc59dc990d73aa293989923b65ada1e,2024-04-11T01:21:16.987000
+CVE-2023-36260,0,1,05806f809cb2e5349700fe208a79faefe81f3635eb8f9d36d12ddd1ef858436c,2024-04-11T01:20:38.460000
CVE-2023-36262,0,0,0329ac7656644a7553d710ca8782f80b6527e8ade23f535dbdfe1383401c9bcd,2023-11-07T04:16:25.310000
CVE-2023-36263,0,0,4649624e62df1f3c72417442caed269512009de2869b36a656dd3f389025818b,2023-11-08T16:48:00.990000
-CVE-2023-36266,0,0,dbc33d2c53cbeac9eea2babf81c9256a5ea0eba34e0ffaa356e5b082b212f305,2024-03-21T02:48:00.700000
+CVE-2023-36266,0,1,dc3ccae4b9de23b341ed49cc1177dd605d64731ca6efae7d69742fec754b7ed1,2024-04-11T01:20:38.540000
CVE-2023-3627,0,0,34eb25ece400e692d01118e91cdb54357e138708553e491dd2e85d00353848ee,2023-07-18T19:58:32.613000
CVE-2023-36271,0,0,ed782faec3fc64ed9c5c1d539673fb2cac501e252bddbf55d0751af403a70480,2023-06-27T12:18:30.333000
CVE-2023-36272,0,0,0a127fb20debfd02d6d9a91e4212d106baf67f3f214966d88f98ab750ccd33ca,2023-06-27T12:18:19.927000
@@ -225816,8 +225819,8 @@ CVE-2023-36298,0,0,4222f1077c25c52748b51af7400c34beef670601b5c9c06c0e81d1db04f96
CVE-2023-36299,0,0,c75f15a5c760652a09b7c76e76910a75897c08d160e8b5d92f9c7c4fbffd4e63,2023-08-07T13:04:29.543000
CVE-2023-36301,0,0,3f1fb3b22e5493d6b423bf6f24d69416e0a6fee62362b739d79ee21ed732b736,2023-07-13T18:38:50.457000
CVE-2023-36306,0,0,4c56095cec1eb8c7dbc53273d023e9bfded0e2852f5d4a569219a604cef6e3f9,2023-08-14T23:31:23.673000
-CVE-2023-36307,0,0,92c4f14a767dcbd4d1f1bf0948fd970916d181c0315842626c6dcc6c5ee7e907,2024-03-21T02:48:00.867000
-CVE-2023-36308,0,0,a0ccfa8a99590a53958644c8737160f25fd92b05d5b32f680d5feb91b207f1be,2024-03-21T02:48:00.923000
+CVE-2023-36307,0,1,5ac37fe0266a082b231e4a178bf3333aea439bc2afc53737878b61d79a1c16d7,2024-04-11T01:20:38.710000
+CVE-2023-36308,0,1,d862025f4c895130256a4a1079229a024d81971c604a2fe96bedc671493e15ab,2024-04-11T01:20:38.770000
CVE-2023-36309,0,0,f9efca95fad117067639737637888e45736871b9f48a198b9d99b1382d0756f0,2023-11-07T04:16:25.650000
CVE-2023-3631,0,0,c261d611c6ba3c4da3d419879caad777127cae8bb545b7e8a71b799a60168ca4,2023-11-30T19:54:58.117000
CVE-2023-36310,0,0,e14c485e32b6bed7765f4051ac80e228e286c1384a535893986e7e149d80a110,2023-11-07T04:16:26.647000
@@ -225898,7 +225901,7 @@ CVE-2023-36406,0,0,3e7c6daadb77741e16e7972d3f02315b7bae00be1e0b592a01ecaedaebede
CVE-2023-36407,0,0,0990cc71130223685349e1a759186ac74a40fb3e1c7d41e2258fc3f0bedafffc,2023-12-15T19:57:59.780000
CVE-2023-36408,0,0,0213b8c194ba841fe8a9704a33f3c0fa8114e2756ca6461c5c21cb5c6f53ac25,2023-12-15T19:57:47.510000
CVE-2023-36409,0,0,04a6a2c8413dc03ad31f1f59d210f86004495613cf1372ba564708d897db9d21,2024-02-03T09:15:10.080000
-CVE-2023-3641,0,0,2e6742e26681cfed317e9fb1724bb3054f5b2b23fd65b7bb2bca3fbdc29a6d95,2024-03-21T02:48:38.983000
+CVE-2023-3641,0,1,072b78d3d9752648232f5a7a3d8791dc248619e599caee27cdf77b4f0f818387,2024-04-11T01:21:17.200000
CVE-2023-36410,0,0,1e7da66e8db9db70182cf6e8a718be3c0125c26b146b936dd8b13160d7aa33d3,2023-11-20T20:19:18.703000
CVE-2023-36413,0,0,4202ddb0a0c4d91f8bd50439e4971e2c8d49f9f1b7ada8c045ddd7f6ff6e81ec,2023-11-20T20:19:01.963000
CVE-2023-36414,0,0,15ab9682be2a3ce0334e220a0d3a79123e534a35f5e7c8e2e93d778b147e3cef,2023-10-13T17:11:51.533000
@@ -225907,7 +225910,7 @@ CVE-2023-36416,0,0,62e82e2e785d5d08e16c62acddd111822a3765a62e9e8fbb2781446b23206
CVE-2023-36417,0,0,34ee1ff8247c85b240e0fe374f19c09120b4dd97f6cc024a115632919070bc68,2023-11-02T02:08:56.640000
CVE-2023-36418,0,0,46924f83e1b36035335f9bc1459f089f16ee432c050d4bb9d1f21b51f49fa191,2023-10-13T18:34:33.880000
CVE-2023-36419,0,0,68f847949e6b99ac6469a30f9d4b897d42513a4577e463bd9ef4981994da3cbf,2023-11-30T19:15:10.983000
-CVE-2023-3642,0,0,e22465a6a652a5fe166bf8e46aad5710743594c04eaa69ad2397dd7eccdd95cb,2024-03-21T02:48:39.090000
+CVE-2023-3642,0,1,a4c8cff86f7ccd1999e24a7da3471688f7e4e0067d96c6e291f283d0551dd305,2024-04-11T01:21:17.280000
CVE-2023-36420,0,0,f94e9ee201f036167e5db3fb04367254465302c71a517856434160ee4e6ff2c5,2023-11-07T00:15:08.020000
CVE-2023-36422,0,0,afeeaf51e1cd60f2da6db022f22142fb56fe3a2d27dc95d9f436d13da1e863ac,2023-11-20T20:17:23.083000
CVE-2023-36423,0,0,57657ee1e278dd81cccbd47a23bcdde47985e7f46adcc29a5e0791a8fc184ae1,2023-11-20T20:16:30.350000
@@ -225916,7 +225919,7 @@ CVE-2023-36425,0,0,fa86edb1265e999f267f8c418e9bd3a234ac8e6e53cae3689ca8db7cd368d
CVE-2023-36427,0,0,901c851a98d8026eeab34ee3ddcf4e4fc65bc57d120685ee24367257757fea2d,2023-12-15T19:50:36.810000
CVE-2023-36428,0,0,1fe11a89bf524d2b89ae3e8ed5b1a35d1c5dfbbdc72fca6a18b5657d18600eb9,2023-12-15T19:48:20.413000
CVE-2023-36429,0,0,a6884846a33b33a99c955129420aec9c2302a0fbb40cfd17787e7f4b7c295c8f,2023-10-13T17:57:33.853000
-CVE-2023-3643,0,0,4947e005bd95ad24f108778ce9bc1f284d736cc898bf66760903521209f38e99,2024-03-21T02:48:39.177000
+CVE-2023-3643,0,1,1c07bf6404fe64c0aaa3b2ad44f12c1fb73c3a2229f4ce99b5b42f961bee543c,2024-04-11T01:21:17.367000
CVE-2023-36431,0,0,0ae4a2ff7d104e56d7a675c87b85f641e3871196d9462803b871b0ec1c2d2921,2023-10-12T17:14:47.200000
CVE-2023-36433,0,0,8dd5b6cd9a4383eef0deac5fc70f403f926cf592ca0ba26319cffb48caec73cf,2023-10-12T17:15:55.900000
CVE-2023-36434,0,0,2e5c5b45d1cb316ff86ac1c12b4c6e8787e07f61a16cc2e9ef86b4f60c4b1e47,2023-10-12T17:26:25.127000
@@ -225925,7 +225928,7 @@ CVE-2023-36436,0,0,f0e0930815b0acae274edaee4d555060d12d8eaed8c7a0ebd3d758188fa58
CVE-2023-36437,0,0,ed8f8be5bdd8f79d57ca807e0adc249dbbfcb7fcc44f7a4f6aa90c0a446ed117,2023-11-21T20:00:37.933000
CVE-2023-36438,0,0,090af329d60783746e1074e8ea227d4e27fcb26b70db9fb00ba2bef5bf662e90,2023-10-13T18:53:35.293000
CVE-2023-36439,0,0,202126a4b3497a49ec96ddb99045f452b7dee27dec28c8d4e16368461ce6fd5c,2023-11-20T20:06:31.050000
-CVE-2023-3644,0,0,fb40c915675ea19fa5a5491b131752ce4f7d91d2d870098206cc00997f776444,2024-03-21T02:48:39.273000
+CVE-2023-3644,0,1,b2527a5c288bf5de7945d7eebe0917df6c7c4d19a29e23b5b225330f4c8145ea,2024-04-11T01:21:17.457000
CVE-2023-3645,0,0,22f47a43971d9a11be81d7663750051ff68c386296f84b1e413dbcba9ce62904,2023-11-07T04:19:14.953000
CVE-2023-36456,0,0,72ec51281eafacf0dbfa7713c03fc5f42febe867e600054cb0882e104796b741,2023-07-13T19:26:15.327000
CVE-2023-36457,0,0,2ec46d33a2425f1653aba13d703e9bc30f9a08c2d6cec57d126dc407bc0c31d7,2023-07-11T16:07:31.063000
@@ -226032,7 +226035,7 @@ CVE-2023-36566,0,0,38e2bc0c4ebff6b37a35330b33a68397d648e0fad3c1114ec6e4711ad6c1d
CVE-2023-36567,0,0,c71c8588ab94f80718686cdf8ab5e3b3593c06c5753aa3e849283a4bdd35b2d7,2023-10-13T15:15:32.337000
CVE-2023-36568,0,0,f8e4959764277b73a639ec7bfbae250c05de6a43ec7cb2b7bfe7fe724d0225be,2023-10-13T15:10:58.450000
CVE-2023-36569,0,0,f1c375456d9b4c403dc9f43aeb32b51259c157673d9c6fd78c9f38b8048024c8,2023-10-13T15:10:30.050000
-CVE-2023-3657,0,0,0bc07fa70aa8ba90fe56a9fc5b3942404c6d267046c393db48fcbd07e834426c,2024-03-21T02:48:39.497000
+CVE-2023-3657,0,1,3f27083e0b7831f3ba7a8ff77cf75035a6673051d373db292393985408c66926,2024-04-11T01:21:17.667000
CVE-2023-36570,0,0,94d045770a965f3aeab0e33350b87fbd29bc553cc375f5278a55b753f2afe1fd,2023-10-12T17:51:16.540000
CVE-2023-36571,0,0,d0a2b00cf30b281c888a2e3a23d071ce8e1d83d1f9ac97cc55cd7507b4551dff,2023-10-12T16:44:47.473000
CVE-2023-36572,0,0,c070330b5015df0165de9ffb283c68e34acaad01e3236c7f3e11ec9c2a7fb2f8,2023-10-13T15:09:29.557000
@@ -226043,14 +226046,14 @@ CVE-2023-36576,0,0,8a0e87292abc94d3bcbe5929fb182aefb7d6a14b27fe821e0fa898ec2ea24
CVE-2023-36577,0,0,94800f76834952e4d1c832c0ab4c7e6fdbc9ba3635f89540392ef16ee7d7f67b,2023-10-13T15:17:39.077000
CVE-2023-36578,0,0,59dd349a263b255c2082a534b14c5e950e69f1b260ddf8e378ed511c6c7f56cd,2023-10-13T15:16:40.177000
CVE-2023-36579,0,0,89a5c09e83c80b965fb094295b138e0b5c358d4231a0b96542507d09dd44123c,2023-10-13T15:16:06.637000
-CVE-2023-3658,0,0,e0965bf0e90895ddeff247d4ad6fd179158eb4283d482ebbbe27c193e1e7c238,2024-03-21T02:48:39.597000
+CVE-2023-3658,0,1,f9b696a27b579f663f04fdfe6ff7440d3b201fdd8654afc3af88c7a3118490de,2024-04-11T01:21:17.767000
CVE-2023-36581,0,0,7775b506b3fb6992dd895563b0f4a5da9e741620318002025fec01c6df1711eb,2023-10-13T19:14:45.527000
CVE-2023-36582,0,0,7945fe2a77c4b82a0b47e75773b3d76dc7dadf6ec3800b41482737969ed1d3d2,2023-10-13T19:16:24.573000
CVE-2023-36583,0,0,75da5fb5352f9fab45829b71956048814d65809e1933b6e873a5e10017b0ec40,2023-10-13T18:52:09.003000
CVE-2023-36584,0,0,a3e3a3ef2237eace2d634db9a321ac067165de40e7bbb74901b998582c1ef396,2023-10-13T19:07:41.083000
CVE-2023-36585,0,0,6b9b8edd6b793e0bad65733f59b925a9aab2d864c281f149159bcfe128c0f6ee,2023-12-14T02:15:11.723000
CVE-2023-36589,0,0,3ea38a26ebe30dad4e34bf9d29fa8cddab316f242df2bca5f86049c024a9ccb5,2023-10-13T19:17:45.187000
-CVE-2023-3659,0,0,d94f359fcd4518bffac5862d0684d2ba6b4292dcedab6ea7ae94588c809810fb,2024-03-21T02:48:39.690000
+CVE-2023-3659,0,1,0b17e7b9085ca758f5c7a19d319c00c56c542505ce733cc9793d65d23b6ae906,2024-04-11T01:21:17.853000
CVE-2023-36590,0,0,9e97b1c54a064384780cbecba529fc89b30ffe5bf7114e3e2e7592f4310430c2,2023-10-13T19:43:33.030000
CVE-2023-36591,0,0,b1894ed49d514ead6ef7fd9e5e4a16e3361fd4255894a4e4c8b3d78e1e07b487,2023-10-13T19:00:28.823000
CVE-2023-36592,0,0,3794731847c57e01db8d1cedd1ddc2a81e087e8e6a7489f5155096b63b90612f,2023-10-13T19:01:17.493000
@@ -226058,7 +226061,7 @@ CVE-2023-36593,0,0,912c8ccb72844b44ce73e66b1cbca1e71c4b1aa17ae3911c384dcc414fda7
CVE-2023-36594,0,0,32d5b063d25024e46f5faade34942f750f03b7ed2b27fb5a2385bdade1ee9850,2023-10-13T19:31:02.297000
CVE-2023-36596,0,0,41b8a40c345d51c0490fc6b301efe3a8c4dfb7798d992db27d96140d74f499a4,2023-11-07T00:15:08.137000
CVE-2023-36598,0,0,212220af22d73f91e207decf77218b56309ba6387f1ed1e8d5e9c914bdf97c3b,2023-10-13T19:56:30.370000
-CVE-2023-3660,0,0,cf5e47ab6ad8ab0d8d54b08d1ea8929a8487d441241e5cbcaab5441c488e2648,2024-03-21T02:48:39.790000
+CVE-2023-3660,0,1,524f360184fdcd2cc892eadb2040387b766929008dc3b7b3300d61d09616432f,2024-04-11T01:21:17.950000
CVE-2023-36602,0,0,e255e1bdc38869c51c57c69de3c4930c614139c5319ebbf61861c32b8b3a49a2,2023-10-13T19:35:00.647000
CVE-2023-36603,0,0,cbe0acc53db717251acfa8bae308c951640cf5feb651f4174ad1dc1ed33d81fa,2023-10-13T19:29:00.070000
CVE-2023-36605,0,0,fd915d66f06f61af1a436fc4e884d248a911ee1a7321f02e777811cfd2a02bfa,2023-10-13T19:27:21.993000
@@ -226066,7 +226069,7 @@ CVE-2023-36606,0,0,d6a719c22f751d83532f610786660d759d0573b3dde676b0db9fa122b12b4
CVE-2023-36607,0,0,d6956798f3f276736b7473b340279a06f470dd7fbff3a18052f512837854f931,2023-07-07T18:43:19.817000
CVE-2023-36608,0,0,c60ccc77d3994d1ca8f424c2a4bde5160e05454070dea25c6d6930fc48c05a4b,2023-07-10T16:06:24.160000
CVE-2023-36609,0,0,6fba66c34b7fdbe946ea2bb28150e2e89f96262baea5f35edc9282b7b2c8bd68,2023-07-10T16:21:27.283000
-CVE-2023-3661,0,0,a3fc0c18c2e2bf76c90c992afa02ef68b0db66733753ead9f5ccaea1a5a16528,2024-03-21T02:48:39.880000
+CVE-2023-3661,0,1,9f60e79aeb4bdf9593a6ba1046d89b2607225c81c33ba8cfd2ea6525a80f255c,2024-04-11T01:21:18.047000
CVE-2023-36610,0,0,d5f287b6c02800b0d04ce8ddadaa1c52f72f85e922ec3a8c1d3db9240799ca40,2023-11-07T04:16:38.887000
CVE-2023-36611,0,0,99990f2326e6ef50524083b5190ec3361c77550b3a60e026cc1e8158d16a4fb2,2023-07-07T21:40:07.380000
CVE-2023-36612,0,0,cf64e6bc94091a63e20169d3f5244e38e66381cbe043e753b8a8383426d19e2c,2023-06-30T21:22:47.610000
@@ -226084,8 +226087,8 @@ CVE-2023-36628,0,0,22d5506573f92e9680bc4772d79d9607295062fe63a4b77802c4b8ce962b8
CVE-2023-36629,0,0,ecc14956e05c13de2956f79653d3aef8d7e524dea2dbffbd06ee05a95662c3a5,2024-01-16T19:13:33.347000
CVE-2023-3663,0,0,30dd2415af62958a4758180dac35088bc3d6d1a95d5769f495dc73fe2969fab8,2023-08-08T15:43:48.747000
CVE-2023-36630,0,0,d457dce4e0a9b34356ff40e8f69c36237d869d31dd0e722ce149e2e25c1037f1,2023-07-03T13:03:32.567000
-CVE-2023-36631,0,0,b585448d430342898e23f75763838b15c683d145cfb987b0dc14baa0da462f90,2024-03-21T02:48:03.130000
-CVE-2023-36632,0,0,cd5add485011900f6276f1e277e98a31739a3848b3987cacd3c279a31ef19d14,2024-03-21T02:48:03.197000
+CVE-2023-36631,0,1,f19f9e4f01f015cc80913f83f0d656a5d8e43e96ed1801934310c8d96b963910,2024-04-11T01:20:41.093000
+CVE-2023-36632,0,1,c92211c99bcbba3095c0ff58557c4c8ea79d13190d964f63a978b27d7562bb62,2024-04-11T01:20:41.153000
CVE-2023-36633,0,0,347f0fdcd598ff497059ad14d59aada5855174d55580e8cd5d13fb1f91d96924,2023-11-20T18:42:29.633000
CVE-2023-36634,0,0,65680ac2fb41ca255d07e04f801cefb552bc956088518c524ab724a702370105,2023-11-07T04:16:39.237000
CVE-2023-36635,0,0,d7ec53520f774aa3417b9d35ba3976de49114ef39a60eeedcc70f4be8b41f5ab,2023-11-07T04:16:39.410000
@@ -226221,21 +226224,21 @@ CVE-2023-36773,0,0,8e6e2ad1e07168cf3d006b007c7e424e4b1be9d6b6164d784803255898b72
CVE-2023-36776,0,0,6bd4007bf567fa2a128adaaf3b6ac01e95b780d508ec7913dfdb0544105d17dd,2023-10-12T22:22:20.477000
CVE-2023-36777,0,0,465d98e9a26a6a367665b84ae0e4850c65224ccb7e4856d3269222840d46d34e,2023-09-14T20:19:15.323000
CVE-2023-36778,0,0,09c427dd3a629d79f7cdae09d7f91accc7d8797b1e3845dfaf72080470bdfc0a,2023-10-12T22:22:11.657000
-CVE-2023-3678,0,0,c4ff195830d94b7268201d8a413923469e30c1328ebab7e6961758e4bf37e7ef,2024-03-21T02:48:40.127000
+CVE-2023-3678,0,1,89dece39ece8728a28709b6a32110f52664aff1227edf50d8ce6506ef39208e2,2024-04-11T01:21:18.270000
CVE-2023-36780,0,0,27852995b33e0236df794d3ad88698dacc731e54d14bdf64b6ee4f7dc793de70,2023-10-12T22:22:01.300000
CVE-2023-36785,0,0,53ac031fa638d9da69819aacc0d354389dc9a44c87f11fccc6456d4f401adb53,2023-10-12T22:21:49.387000
CVE-2023-36786,0,0,23fd3999c72f38e89711a3d46295d178176de6bcc0ff03798db496098c9b5c7e,2023-10-12T22:21:38.897000
CVE-2023-36787,0,0,98b484d6b52add3c4106d3b8af8cfbef18fac45ea1a59214ec61ef275c3b6c18,2024-02-03T09:15:10.747000
CVE-2023-36788,0,0,c2b87d33219e1a012bfb707163725997cb9d40bce360cc59e626cd5efc87345e,2023-09-14T20:19:29.113000
CVE-2023-36789,0,0,7ddff067af6ec3d01e08e761ed8ff5229d01b439d89d2a3eced199a0351d9bac,2023-10-12T22:21:04.777000
-CVE-2023-3679,0,0,310dbd75e58f494c18dfa55ad9861e444d83f5bb79689d8521ce275ea9239859,2024-03-21T02:48:40.237000
+CVE-2023-3679,0,1,938bd3efc5999ed0c30ad4a6e1bdb207d113c2453d210fd67f555f0a264b4d48,2024-04-11T01:21:18.370000
CVE-2023-36790,0,0,7a185dd36f831c3edda289a679fc1f3bce7ea0a7cf95cbd3fe2d509289b31922,2023-10-12T22:20:50.637000
CVE-2023-36792,0,0,6a4eba0d54d7b35b15be6a3b8d2c238b051a65dd7bad796282ab9dbb3755d948,2023-09-14T20:21:09.883000
CVE-2023-36793,0,0,84486711f25e5d88114004d5f8af45a04ebe39527772efd9f852c3f553307912,2023-09-14T20:21:16.583000
CVE-2023-36794,0,0,0dea6f0b4afb1787e6e845d4b6bba253cc246b7747682cb96a1fe5f036b9296b,2023-09-14T20:21:25.387000
CVE-2023-36796,0,0,981062d028abe97d0d48f5d5dfff6e5e5155900aa0ecaae565b35ba4af37da95,2023-09-14T20:21:35.087000
CVE-2023-36799,0,0,3437b7c262ffd294c2a4fd9ee5d070c68ad873b8b347a90bbc896e833fe49d88,2023-09-14T20:21:52.743000
-CVE-2023-3680,0,0,b593c0fe1106b29117a163559c9c910d4036fb2837b7b6629dca54fc36818313,2024-03-21T02:48:40.350000
+CVE-2023-3680,0,1,e93d3516992be34ef9542a17d2da505b01fdd3842c024e9efea90e691a2b7f96,2024-04-11T01:21:18.450000
CVE-2023-36800,0,0,fe311a06e4c275e01847209e5afe037bf5684243addda5d1fab2629bc8f9d687,2023-09-14T20:22:15.590000
CVE-2023-36801,0,0,56ddc055a492b2dc587a535f95b8a09bb61496b90957dab3a77245a2479f99c1,2023-09-14T20:22:28.163000
CVE-2023-36802,0,0,3d34893157a5d7a6ca6c2450f5189e798e98ffbb83320e6a2a1438349ee15745,2023-09-14T20:09:50.733000
@@ -226246,7 +226249,7 @@ CVE-2023-36806,0,0,83893c5b827b514c061d8a275a1ea42b5cc5124efdf9799e5d653acebcbd6
CVE-2023-36807,0,0,6b7aadcaf4c4bd50d4613bd2a7d4924004af8a7dbff0830cd8eeff53ef48b668,2023-07-10T16:32:45.017000
CVE-2023-36808,0,0,add39b0e91fd6bd279398295a3374651c436e44bd4b9de217e2e853896d3e6de,2023-07-10T23:58:42.933000
CVE-2023-36809,0,0,48bab26c90127c82193ba1bd3c5e37f7d17a7eced9a5d08b50970164cbb0106f,2023-07-12T17:38:32.513000
-CVE-2023-3681,0,0,1a19d485165f2d05cf49a632a9c07c87f9f9163b4f855652162c4e18aabf4ea7,2024-03-21T02:48:40.450000
+CVE-2023-3681,0,1,d676a04683283738ab80a2cf5ba6e7daa7ab67679258423576ac453efad5b703,2024-04-11T01:21:18.540000
CVE-2023-36810,0,0,f6f45ace0d56c71423c288ff8cf8f2c006f3eac5afad2f2bbfeabb88d024f0e8,2023-07-14T23:15:08.883000
CVE-2023-36811,0,0,662d00d3b7b1b861d7cbc9161b8186c0d4c6fdbeb37cdcd8079c836502c99e1a,2023-09-15T22:15:13.833000
CVE-2023-36812,0,0,11ce05e2a6c9adcab03d856baf7c975492856fbcea50fb4b61557bed14026755,2023-09-08T23:15:11.103000
@@ -226257,7 +226260,7 @@ CVE-2023-36816,0,0,fdba4ac8b691599548ffaff6b1a02d2b156d8384daa331a1401061ab75645
CVE-2023-36817,0,0,797c80a175a5aa2147ed10df65a286c6dc28c511c097896a5b95cabd1ce05108,2023-07-10T18:36:51.220000
CVE-2023-36818,0,0,b4b3a45e9e74e46136147c8d9ff8d43c58e5ba4b19b56310bdbec506f26edf74,2023-07-27T04:04:36.043000
CVE-2023-36819,0,0,9fb86d54c5977e247678759fa7489d2b3af524f01c09bb7e0cb82be2c53f614f,2023-07-10T17:45:07.333000
-CVE-2023-3682,0,0,b4442a602c95987d632857e2ec84d7523614748a98eaa518cd08961ea3e6fa5b,2024-03-21T02:48:40.540000
+CVE-2023-3682,0,1,3cca49d7e0eec5a533b169fbcb7eb673f9c19f66942eb5bfde2c99269f326e4c,2024-04-11T01:21:18.640000
CVE-2023-36820,0,0,3f4233a8d96469dbdf9b6ff653893f3dfc9df3b7cdb4e532900843e2a9d71c0f,2023-10-13T16:35:04.037000
CVE-2023-36821,0,0,0df6fd47324ead0b20bb65c2f267e10760ba4665e325369d2f55092cbc28d900,2023-07-12T17:40:08.490000
CVE-2023-36822,0,0,9ff28f2ca55459cb4853a7a84fb5dc0f1e7df4f3fd61bddcad4d4857dd3827b8,2023-07-12T16:12:02.303000
@@ -226268,7 +226271,7 @@ CVE-2023-36826,0,0,00ae0960914b185c905ac0d53b0a7c4c36632f18098d8bb15e80c9600a3e3
CVE-2023-36827,0,0,844747db3c29041ee3e2c4cdc25769fdcd32749c457a9fa53e27b1f97f346028,2023-07-12T15:56:36.760000
CVE-2023-36828,0,0,1fda9da4b5dfe0e64a16ddb345415c409b092cd50068e7b7cd29c799850e3cd0,2023-07-12T15:48:25.017000
CVE-2023-36829,0,0,3dc53f67f0bdc1cd7b9b5c5a32ed022bcb1571dc98aca634236db35c6e37eb7e,2023-07-17T18:56:00.163000
-CVE-2023-3683,0,0,b103ea2c99f7432815dc88ed2780f285e337fa9da3953f946577dd10dd1e6206,2024-03-21T02:48:40.630000
+CVE-2023-3683,0,1,9ec529fe2e5ccd871a0ac0b4dcb898c41d0c25efb644d42f58640ed89b2a9f28,2024-04-11T01:21:18.727000
CVE-2023-36830,0,0,e112942cb72a4411ce0e5956bbc83d10f7f3d1f53ad9aae92d54e61334f732d4,2023-07-13T19:25:42.787000
CVE-2023-36831,0,0,6102804e42854fae32125cc7cb6dab3d56e226b8c68cc4547e60f89cbfabd096,2023-07-26T14:06:53.920000
CVE-2023-36832,0,0,fe4921e671e770dd5a1ac36d223f1063b5e1c9c708f83f32f2c61c3d179fdee4,2023-07-26T14:07:43.457000
@@ -226278,7 +226281,7 @@ CVE-2023-36835,0,0,de9c0a48015c7ee38b40bfb3207319fb6b772e03318ef4cebff1c99ac084f
CVE-2023-36836,0,0,21403bb487d5fa45cea545b91ba78c60980e40b30053ad05f0a52b58d212869d,2023-07-27T14:32:10.203000
CVE-2023-36838,0,0,e962c4eb57621b0a9600f88f0e66f58e57655ba183a638663eeab2f174479997,2023-07-27T13:28:07.203000
CVE-2023-36839,0,0,ee61318156c2929909bbc5cb45866d048887b76e945c0757f39f9351e289608a,2023-10-16T19:27:00.180000
-CVE-2023-3684,0,0,7073de88f3980998e0c6038d9e81d6eef991d3b5cedfcf92def19b42d55c79c2,2024-03-21T02:48:40.723000
+CVE-2023-3684,0,1,46989b74afc6047dd6c8265ce1a84395fa5d3508a524e2431dca079b5ac8e32c,2024-04-11T01:21:18.817000
CVE-2023-36840,0,0,f02ca38af88faaf444b35649b1558b9d525e8ee0e7922084b4712c3b10452fad,2023-07-27T14:32:28.927000
CVE-2023-36841,0,0,3bf5eb71a5cfde2fc783344f30bd1a13624f42346326610576960da3cc01ce11,2023-10-17T16:03:01.293000
CVE-2023-36842,0,0,61b3c31c36476bede6b374a843f647ee2fd512ab85be9ebb7ffab98ead37445d,2024-01-18T20:15:59.797000
@@ -226289,7 +226292,7 @@ CVE-2023-36846,0,0,edad8742497c1550cf0e2606885c20094e485de6fe7e4aff9530e41ae809d
CVE-2023-36847,0,0,006a9aa2a3d6221d23289b0f17951951f7f4123ce64d9c3d460b1abac6a0d015,2023-09-27T15:18:54.477000
CVE-2023-36848,0,0,2dc1ec53359730fb5feb7bd25d42be0f507af4909e24eed90138e64b0846e641,2023-07-27T14:33:03.053000
CVE-2023-36849,0,0,c0efd6deb7c5657e941de97ce92a3f1db5f3218cc8d9cd6a12a7566f78d00d75,2023-07-27T14:33:11.483000
-CVE-2023-3685,0,0,8a0c27317b00e141b9c5e2be8efac8b571cf0d741181a08a53a0bb5f2ee51d5b,2024-03-21T02:48:40.810000
+CVE-2023-3685,0,1,398a84d40e85934b8c3a207503dbc3218e927a9e98af8ad258d3bd711244f654,2024-04-11T01:21:18.910000
CVE-2023-36850,0,0,d79472693560229e226476d84396caca543ea3795f18d884e3eb271e8ba27716,2023-07-27T03:51:03.723000
CVE-2023-36851,0,0,4b973608b2c123a529b408ae424ed9fd442e14a91558f40de7ee94f2d1c5ff77,2024-01-25T23:15:08.073000
CVE-2023-36853,0,0,4fbe1aaf6ee3e4d18af2ae6a90ef39e8ddcfdcb8f0d7fecc0b6e903a4803547c,2023-11-07T04:16:46.053000
@@ -226297,7 +226300,7 @@ CVE-2023-36854,0,0,2bf4cf69e6cd341d23dfba050924468bb2a8c285efc5533e32703524e05f5
CVE-2023-36857,0,0,3d6f65bdc5908118e7f97b42c34a6f4aad8a2ece0dea760daf27499f585e7793,2023-10-25T14:28:53.610000
CVE-2023-36858,0,0,eec5ed5ab079980dc382cb14a2352f884642fb97dff43bff8469481ce8aabbc3,2023-08-08T17:13:55.697000
CVE-2023-36859,0,0,96dedfcbe96d4db5a56da695489a0b5058595e6bfd068e65c6851cbf04383aeb,2023-07-13T22:53:20.163000
-CVE-2023-3686,0,0,21c8bdd735fef3e728263797419dc88d1702f91b670b2df5890dec7e78b412b2,2024-03-21T02:48:40.907000
+CVE-2023-3686,0,1,c3b685d7801a1bd560d140bafc5d37ad13d123d09de395d7cd557ada3a239cc1,2024-04-11T01:21:18.997000
CVE-2023-36860,0,0,fe376f3b0f45134dc7e93b0972b5dcd14f159964dd3caa8794df896f59eb6e38,2023-11-17T04:13:00.093000
CVE-2023-36861,0,0,0a5a6cafd499f5ad936c6949b55638669871f6d13bdf3d3ab43fbcef99a92d19,2024-04-09T21:15:10.937000
CVE-2023-36862,0,0,cc5ff336317e186d41878174735a4910f8cd146f79bb7b578c485d03f4b40a02,2023-08-02T00:51:50.443000
@@ -226307,7 +226310,7 @@ CVE-2023-36866,0,0,deac96eb655a16efd26f5430d908bb834315c3f50866cd8e0fc0b197a34bb
CVE-2023-36867,0,0,92e30cd3ebd968f6ea74c327a95d278997b50b9290efd23be0b12b80fcb74e95,2023-07-19T00:24:16.967000
CVE-2023-36868,0,0,c8e0d23b441db4956406d835e9c4537ed9001d743d117533dc14382962977cda,2023-07-19T00:19:32.310000
CVE-2023-36869,0,0,0e6c3fcc93af0b854cd9ca8cf32206f64b7a9c964230bcd5c56415a7c32f1d49,2023-08-11T13:22:26.837000
-CVE-2023-3687,0,0,d4ec83e00e19968ea96b553bde75429b93d1c380a52956ef7425932d867fed49,2024-03-21T02:48:41.007000
+CVE-2023-3687,0,1,106600fc3e4a895f31fbe3194222aae1e1dfbd93a3b47f90f7003effbaa8a318,2024-04-11T01:21:19.083000
CVE-2023-36871,0,0,10f3dfc99ea84370a1bfe712d0b8ce63c2c621c9cb66fb96680c20cb71b2cb6d,2023-07-19T00:19:22.537000
CVE-2023-36872,0,0,d0d16fafaf509606c7fc1f6049813ae9df9844705a7352b9826150235efd4a96,2023-07-19T00:19:11.923000
CVE-2023-36873,0,0,3ff016fefd523f93a3774fb214278a6a9b886324b19d7e88065f23b114a3c065,2023-08-10T21:05:38.873000
@@ -226315,7 +226318,7 @@ CVE-2023-36874,0,0,7c64f00f830b3db9fe01b21ad475869feb20e31eb0155ceb108d519f71e39
CVE-2023-36876,0,0,ad8f2f88b6afe7e809250e98e95b5ca9558cd22f6918c5e512093356b3c67504,2023-08-11T13:02:40.780000
CVE-2023-36877,0,0,469951e51a167aa64a4d543bad59f9c8c1cf816acd4b8cca42142e3697e1de3d,2023-08-11T13:02:14.477000
CVE-2023-36878,0,0,a631862d0d8ec1ad2568fff2b32fbc07a9e7ad0e14699b16c64ac99520a0cc1e,2023-12-19T20:31:24.683000
-CVE-2023-3688,0,0,b6cbae1878641ca13f27b7913089f014261788a0517be14a1f7a4945807a5b9c,2024-03-21T02:48:41.107000
+CVE-2023-3688,0,1,fa3ab6f3e73207d94ac1e67cc95d227367f8616d9d806e80a0bce91235c7def6,2024-04-11T01:21:19.163000
CVE-2023-36880,0,0,16e9c410b1a03dcbfb24237161e5a794713bc38016488599fe9719ec76e33091,2024-02-03T09:15:10.860000
CVE-2023-36881,0,0,61868d0daf1f515d61bfc0ad04e35d143bf55451b7696a9620e1f9f659469432,2023-08-11T13:01:54.670000
CVE-2023-36882,0,0,66c4bd4a40e205aaeb4205fc81d5b2fef3401c6979511cd7b777a1dda7675aae,2023-08-11T13:00:45.427000
@@ -226325,7 +226328,7 @@ CVE-2023-36886,0,0,9373ad66ab32f89d2b461b67acbc823b437dae11f8b03cb66d04624e6a942
CVE-2023-36887,0,0,850820a329288c5f240293dc686e3a90be218a98e78cd33559261e7d9f54ced7,2023-07-26T16:54:12.993000
CVE-2023-36888,0,0,7fac0d3d4cf46ce21dd030f40098eb007e5d5172d839ef0f1c55ab426dbe8597,2023-07-26T16:53:23.367000
CVE-2023-36889,0,0,4b4e9d7c3db4e066a67ea061d05a24df0d9238ced8cebf198b8d1694b99ddcd0,2023-08-11T13:00:25.507000
-CVE-2023-3689,0,0,6ff3a0187cebe9c092264e57de801d162e6d16f48f6e717a36748d3673f10c95,2024-03-21T02:48:41.210000
+CVE-2023-3689,0,1,daef19993a1983ed4b19d354144df94edd1ca9cfcaceeca31a5216891ed295b2,2024-04-11T01:21:19.250000
CVE-2023-36890,0,0,736a65616003639709de548b34000e745ce68fd236f532e9e71efd92aaed0cf0,2023-08-11T13:00:08.793000
CVE-2023-36891,0,0,7431c194fe3e789730bb2b25ba9bf3d8d48469d862ca33280a0f43a786c22563,2023-08-11T12:59:54.860000
CVE-2023-36892,0,0,f605956d6bee08396a74f2cc47351faa8f029ec2249f0dfa8f7cf35c78a08707,2023-08-11T13:03:56.097000
@@ -226336,7 +226339,7 @@ CVE-2023-36896,0,0,471b5403fa5811ee913e509acdf9cf2fe8cb879813fab0c3a5a1b86d58390
CVE-2023-36897,0,0,551a2faf0e040ac71d5f4ad5d6b555314d614f8f7737806f9047f9894c3d784b,2023-08-10T20:52:41.757000
CVE-2023-36898,0,0,ca5ced814ba9a2207351079f66a249d83deabf1b085a3f8c32b488539358f0df,2023-08-10T18:45:35.797000
CVE-2023-36899,0,0,4631d282a8a8f17961b2e839117f568a19c9679784a729624e7e75302e2aae94,2023-11-06T23:15:10.547000
-CVE-2023-3690,0,0,99c2547cd4a8e260b59e894b9b0e53d9a61a5a17990c0c55d3bdfebe630975b4,2024-03-21T02:48:41.300000
+CVE-2023-3690,0,1,2112a6aa19a45c6def58a8fb2215ab01f49060384b801127b09cc94aca5deaf8,2024-04-11T01:21:19.340000
CVE-2023-36900,0,0,0e2d171a5a4f7339f8192126a401745a04f8b30341c015826ef6a2751bc959bb,2023-08-10T18:31:01.120000
CVE-2023-36902,0,0,f22ef9ac956010ba46969f1408fce72fd8af65da1a23329d4a74b39774bee15d,2023-10-12T22:19:39.957000
CVE-2023-36903,0,0,3341323ef7fd0a29b6babfa49e1cb5ebf5ea5cd06a8581d7571ee0b5b3bac0a7,2023-08-10T18:39:23.840000
@@ -226346,7 +226349,7 @@ CVE-2023-36906,0,0,2e5abf22c9a1de307f61fad63b0b81c7331f55af0de6bc5c6179bce70dfd3
CVE-2023-36907,0,0,ddcc962512d2a6467fa948b15599978f175bc35c44a6e8ecc1d82a3b5ad841fb,2023-08-10T18:55:49.090000
CVE-2023-36908,0,0,7fcc8909e90eb0315a7cce0d0534b2bf83c73db106fb952d9f20b85a6cac14fe,2023-11-06T23:15:10.697000
CVE-2023-36909,0,0,77aa0209b1e5a9f1adb5c94eb6fc5343663cf7df804c4b70c64d77ffd2c0766f,2023-08-10T18:57:23.853000
-CVE-2023-3691,0,0,fefc04177bb49bb82b3e29ef3c84a6cd971f89f95f1dffa1f0c202a3a62abd43,2024-03-21T02:48:41.387000
+CVE-2023-3691,0,1,7a7ecc6a942f535c22b9e591ab15b4a7e0b9c7581a6a4609e18b7143bca28c3d,2024-04-11T01:21:19.433000
CVE-2023-36910,0,0,f54748b81798a61bbe6735d244785a3c9c5de4e03e096ed740d9fb54cf3e36e7,2024-03-12T17:15:48.447000
CVE-2023-36911,0,0,5767702eecfbc126a75274bdcb7a287391b68695e534dfa4b58e85de43e501df,2024-03-12T17:15:48.580000
CVE-2023-36912,0,0,85afb61f7ef7e395522456aac14269ed7c9c8230df957f836f575d37a9479ec5,2023-08-10T20:43:19.033000
@@ -226365,19 +226368,19 @@ CVE-2023-36923,0,0,aab331354eee8d3930877eca3b4595dcfaf62d9078b55886478d61a612afe
CVE-2023-36924,0,0,981c12db4b67986ec36509a8837576fc8537084fe2f7dee9776b67d9525b24f5,2023-07-19T18:29:41.167000
CVE-2023-36925,0,0,65165a93217b255b843e78b70862e2436c8f65400e0c1508a3498dc18fff13e8,2023-07-18T16:50:56.803000
CVE-2023-36926,0,0,bfd1eb69ff576cb9f237a1247a4efe35eb93e2b66b0be80fb1d80302824c81eb,2023-08-15T14:51:41.047000
-CVE-2023-3693,0,0,d2c4d5300de201e255e92857305a49f3a591af742da1c8be8a5a8412b11e2185,2024-03-21T02:48:41.493000
+CVE-2023-3693,0,1,276327e22b98be4c8db1899088e81967872682be0c755e819b4752a1a962bbf5,2024-04-11T01:21:19.540000
CVE-2023-36932,0,0,ca22bc7c4e05dcbb9f8f9506f35abdb00b1f1c610f42fab3eaecce2da84ab812,2023-07-12T15:52:56.957000
CVE-2023-36933,0,0,c788d79cc2e8c907395938b885d72f391c982c60fe1adfaa68c88768106dd22a,2023-07-12T15:54:42.047000
CVE-2023-36934,0,0,70b127d6c9c78800f76e65a13c01d3200c9f4d6c7130f581e745e9f46fc63388,2023-07-10T13:49:29.260000
CVE-2023-36935,0,0,4ba04de2a202c0da35b76a095d407cf524dc5dcb0f05d86441d5955bda4e7668,2023-11-07T04:16:47.183000
CVE-2023-36936,0,0,50f803aa91157aaf636bf83fad14cd4f675f196b49fcb287820b3aa53f5eab63,2023-12-21T03:58:40.820000
CVE-2023-36939,0,0,dcc081eed8daa044094d9721ea189cc395a504318ee754fcaed2a9e4e9cbbc4b,2023-12-22T15:16:15.693000
-CVE-2023-3694,0,0,67160286c2cf4107d1e74d0b9603476d90e3a83460982c9220b460118d810cc2,2024-03-21T02:48:41.597000
+CVE-2023-3694,0,1,0afa808efc7fd0cf536e5b798d98af5d731969e3062d19608dcea8690b35fa97,2024-04-11T01:21:19.627000
CVE-2023-36940,0,0,7a5afa7539d69f6793a0bba6d2f3217f63a691695d65139537396ccff061f83a,2023-12-21T03:58:37.810000
CVE-2023-36941,0,0,d522cd427cc648558d86d8517629d6e9bd02d8bda1be2edc667767e9ba9397fe,2023-12-21T01:48:24.940000
CVE-2023-36942,0,0,ab5c3efab3bce86bee08abf8436fc05c89c5ce32da2fedc2c90cd66a256b2071,2023-12-28T14:36:28.463000
CVE-2023-36947,0,0,a25f44a9d7164d4fa96b32cbf55c9cb900e3b845fadf72b46bb396989fe4194f,2023-10-19T11:10:15.513000
-CVE-2023-3695,0,0,a2839f22e892c3267e191b0283b66b16aa9bb926e52f7110b4218d9b94135640,2024-03-21T02:48:41.680000
+CVE-2023-3695,0,1,5398449fa737abcb4f12bdfe7ed9306c71f63c8f505f616037abbfdf36c2185a,2024-04-11T01:21:19.713000
CVE-2023-36950,0,0,57d252d2d0287534687d787a9ae5cc4d8c564155870e97315d226456e9b2c1fe,2023-10-19T11:10:37.533000
CVE-2023-36952,0,0,af93126151b6c60bcd8f833876f955a16cea076079519d7295f8e6d357cea4b3,2023-10-19T11:10:31.540000
CVE-2023-36953,0,0,e12fd26557253b891427598da95bfe384c47cf1073b9563ccbb4de0ad557525f,2023-10-19T11:10:43.373000
@@ -226701,13 +226704,13 @@ CVE-2023-37501,0,0,f59ed197047a85149b0cc6496a3d68afd49605b059b2fd498e3af8ed510e1
CVE-2023-37502,0,0,9fda788ea22444ebcbb817ab39af865167e7d5f4729afd0ab36ec27dc636bb51,2023-10-25T10:32:58.407000
CVE-2023-37503,0,0,d1d07fb691ea837ad7151deca5b217ba4be91818683932487ff30820ebf7c451,2023-10-25T10:14:41.613000
CVE-2023-37504,0,0,3f0226b1bc7e0217149fe975140280818acd66c19511c21334cf28661cf55b7b,2023-10-25T10:15:03.807000
-CVE-2023-3751,0,0,11b1f64dbc4cc7b5cd9071dfa1b3c3467859876c1216a54d9202a6abda701b30,2024-03-21T02:48:42.223000
+CVE-2023-3751,0,1,1a26052fde40cb9af9e9ad4e4b134ff22a33400ae55365ebc789d16ae74a3889,2024-04-11T01:21:20.240000
CVE-2023-37511,0,0,2c88e0e1be5cb6acd739608e294260241cd6eaf1952757bd2673b9d2211e1f8d,2023-08-17T17:02:24.107000
CVE-2023-37512,0,0,3150a1e31171b1d85b237b9ed805dcbde122fcffce7ece01f5488874f85655d1,2023-08-17T15:00:51.237000
CVE-2023-37513,0,0,ca7ad13a3b21fdff2fc07f53654ae479b9a8ebd2340b34fa82efac0570fd5b14,2023-08-17T15:03:47.737000
CVE-2023-37518,0,0,1ea81a6798ad8bc3a25d8762fab101498f102b38ce0f35a565314718a345868d,2024-02-05T18:21:28.453000
CVE-2023-37519,0,0,92107e3013af82fb0d568810399229e96e476ff102c191eaeb5b6dca8ec2ee4f,2023-12-29T19:12:49.727000
-CVE-2023-3752,0,0,13274fe23ba68c427b3f25eb086d99518f08b97f05a4286ea1bb021301bd463a,2024-03-21T02:48:42.320000
+CVE-2023-3752,0,1,24a4ac38222998d79f9cf4ea032fe9a86ae3703deba1388b546e3c7c58d5363c,2024-04-11T01:21:20.347000
CVE-2023-37520,0,0,9ec8c6e256db9e1ee06e769152b9cef91c832f4ba5e3851d9796e47494f46b83,2023-12-29T19:28:51.770000
CVE-2023-37521,0,0,3934cffb8951e320575f6a6b815a9c54b02e3cf380236fb2314adcd474dfbaac,2024-01-23T14:21:58.337000
CVE-2023-37522,0,0,89fbab1961c5fec16b49a6458f8b85b87e3933becc8a37e74a382fc5fed48963,2024-01-23T19:39:58.380000
@@ -226715,7 +226718,7 @@ CVE-2023-37523,0,0,f16775b843690af37c5baa96c1a69e6d211b410d3226a84e9ac558f09704e
CVE-2023-37527,0,0,34e033dc0152166e15bd108d08a7f8bcde8623b7c286325f319cea11762bde0c,2024-02-10T01:19:03.593000
CVE-2023-37528,0,0,9a04f2b25e80543b5559ea592a703fb28ebfa5eb3187654b36de007f07d80c29,2024-02-12T16:55:42.290000
CVE-2023-37529,0,0,43b9461439608a19640517dd2fb8f49614d1e96387514762a901e55fe1c6c583,2024-02-29T13:49:47.277000
-CVE-2023-3753,0,0,6bf8f33f5ba509e503e79dfd67343f8c33aea7b023946c8327a62774786d1b39,2024-03-21T02:48:42.407000
+CVE-2023-3753,0,1,223f4f1fe468e31635d2dafb7cf05d2aacab642c001208dab8ab01e6573d5f1d,2024-04-11T01:21:20.433000
CVE-2023-37530,0,0,8430cd4b18505bb19a37a90fba3cfaf6f2e5e187731b99690dce370b2dbaa006,2024-02-29T13:49:47.277000
CVE-2023-37531,0,0,64f66d3c508b0341afc927533b73b19a9e81918a926289c3b84c1ec284770e2f,2024-02-29T13:49:47.277000
CVE-2023-37532,0,0,d168a5d5bb55b025d623eeb482cd58e2ec25f29a5a15bacf4751ef12016be43c,2023-10-30T19:56:22.573000
@@ -226723,7 +226726,7 @@ CVE-2023-37533,0,0,9cf91dce4fef590bc27629e5832526c0874403571bc941e5d657e76dbd97a
CVE-2023-37536,0,0,3ff1f9d8f5a0e16d1efee86cd1df3d09a3d3a6a2334a658987a562e16cd7d036,2023-12-31T14:15:42.080000
CVE-2023-37537,0,0,8eafbea6746639724054855d621df4693cca632a9d88e58d0aeae7d16af3eae6,2023-10-24T20:39:25.043000
CVE-2023-37538,0,0,2e3ab908ded045f3cb71d752e478696df3532097f747245caae75e491c7579cf,2023-10-18T16:40:26.580000
-CVE-2023-3754,0,0,79d727fcc1b0e8ac4e73c599d9bbe64f6e272f5d99571f94ccbbd39e36206ace,2024-03-21T02:48:42.520000
+CVE-2023-3754,0,1,15c4307d12e1af19c539ce7bc7caa540e14e721fbf6a252aed0606dd90fa12d4,2024-04-11T01:21:20.520000
CVE-2023-37540,0,0,12f3689b3ddb4d201c51279c60534122a2f05c59ebf7083151345550669320dc,2024-02-23T16:14:43.447000
CVE-2023-37543,0,0,3d96eefef3971bb20f74a508435ca4222398e4a6d5bf603850624625cb29632e,2023-11-07T04:16:58.957000
CVE-2023-37544,0,0,a02f2460fc3781b2604f33e1b52f5222d505118187d1430419076dd130d4ddee,2024-01-04T18:52:01.020000
@@ -226732,7 +226735,7 @@ CVE-2023-37546,0,0,a4d9fbc343ac82ff702dc03bfc7a3b3ff77b3aaaba5a4bc2452111ac6ebf2
CVE-2023-37547,0,0,603d9899bfc4ef6b7236b95150c413631cd608520aeb958f9b89c04c3cf9db9e,2023-08-07T19:29:44.300000
CVE-2023-37548,0,0,37a957ba650b73934f0162c885940c456b582e13c8d6caf3c6e7e0662d3efb00,2023-08-07T19:29:50.820000
CVE-2023-37549,0,0,8ae790fdb21caa08d29df2bcff10202068fba85ed55ab59cb5355a7688b0dbff,2023-08-07T19:29:55.780000
-CVE-2023-3755,0,0,867b991940e8af40385c7eb9c46e7bbad5c28e3a4f8200ba6e90037452b99481,2024-03-21T02:48:42.637000
+CVE-2023-3755,0,1,8009b9b08ebce2bb756081923b5d6c2bb50bb16fe017f178830d8fae83c4f077,2024-04-11T01:21:20.603000
CVE-2023-37550,0,0,58e4ff539b4c733e03c09a0c623324033affd0b65e92e1a0fe9924144cbf3551,2023-08-07T19:30:01.033000
CVE-2023-37551,0,0,1b711f5ec55977d173983a2745b3156924b606c4405da081d3fdb9b3b8f3cd95,2023-08-08T15:42:44.287000
CVE-2023-37552,0,0,851a6b05ac3e6ca6126d401dc55654c1a17962175553a566f86f86908ec36c91,2023-08-08T15:43:03.593000
@@ -226743,7 +226746,7 @@ CVE-2023-37556,0,0,e005f305f1062763beba4dc0fd87b5e998640fdd3e3eb36f490dc75810f0a
CVE-2023-37557,0,0,91a30ca5e392676a085f4ebf6fc309a082193ff2d928c8e5b3db2457f5ae3713,2023-08-08T15:43:40.077000
CVE-2023-37558,0,0,5f87bfd867ca3d2871d8cfbfccb36e932275b7902c90bb102ed9285c360947d3,2023-08-08T15:43:58.523000
CVE-2023-37559,0,0,67323ab0d2cfab2766485f83bcf83d57f4b8fc3ab051255e6bdf62bc4645ac0a,2023-08-08T15:44:06.563000
-CVE-2023-3756,0,0,638f7ca7f56ce1798cf8372e68d409f7b40a96d89559afd645e795cf4356da3f,2024-03-21T02:48:42.723000
+CVE-2023-3756,0,1,6d7f5eef65f532244a1c934d33e050390647789983adf0184018ff5d11f1f436,2024-04-11T01:21:20.690000
CVE-2023-37560,0,0,e3bca853a473a45340a266e8d98e83f62939e240788360da83dbca8450fd3388,2023-07-20T19:28:00.590000
CVE-2023-37561,0,0,28209f922327fceb4f5723155acd5967fb2805a6c20f396d3c615f9118ddd6fe,2023-07-25T14:11:24.400000
CVE-2023-37562,0,0,885366c83dbc470540903f4674ca04a09cd0ee78f0b30ec3936ec739225a5612,2023-07-25T14:03:42.807000
@@ -226754,7 +226757,7 @@ CVE-2023-37566,0,0,5c53c62f9869af3d18065229e7fa15f928b5ae74727e1f667108e66441f71
CVE-2023-37567,0,0,7c072061650fd32bf1891679490bb31d2d980eb58cea4a99291c2d50d8493c3c,2023-08-18T10:15:11.293000
CVE-2023-37568,0,0,08f2c22d97509c5de59e6d1803af762c3047814c24a9ae27a466dff16ff10cec,2023-07-25T14:10:00.403000
CVE-2023-37569,0,0,8fde6e2240112b1161900bae8ad6023a8540c2010fd12aab15670742301ffc5b,2023-08-10T18:06:11.720000
-CVE-2023-3757,0,0,2711216f6819cd049603c8ac5f00a142228e65634890236f2558b3c310ae7865,2024-03-21T02:48:42.823000
+CVE-2023-3757,0,1,7333afd7e2e323fb3a6e1f2c4fd3df11cf2c4c3a2377a98e02d556ce756d203b,2024-04-11T01:21:20.773000
CVE-2023-37570,0,0,fe67faac35d1be8d91782536641ee425fb7df44c78da345a83f305adca3e055b,2023-08-10T18:04:45.327000
CVE-2023-37571,0,0,0af6c3672ea1b45930cf016f1f6f7e5ad22b0a838fffea8330bfccc08909d720,2024-02-05T18:26:05.757000
CVE-2023-37572,0,0,37b61adb0265fd2f5f7335329a6d1f6691fd5cc514a0a0d6bc631fc187625a03,2024-01-25T20:15:35.540000
@@ -226768,22 +226771,22 @@ CVE-2023-37579,0,0,162475d9c10c03bb62253b4c06df5b03f8c0200b6108cb5a121856967edaa
CVE-2023-37580,0,0,bae9f92d653d361aeb909d5e42dce31c2da6a6bba3b212aa2530c8274e5b606d,2023-12-22T15:16:27.810000
CVE-2023-37581,0,0,98103a9a7ec0c92020dfa9a697e6c5df21ed2d932a7d784c6317de2f609cd32a,2023-11-07T04:17:00.163000
CVE-2023-37582,0,0,32e5b7f8ae6b98ea7fa4c9ee1081e939ae14653ee66f31f201bc834b4e2b62d2,2023-07-20T02:11:34.330000
-CVE-2023-3759,0,0,42ef8e439e669e81ddf2db8b28cec3aec4683b5a32af35a4f6d6d88bcfe38f3f,2024-03-21T02:48:42.913000
+CVE-2023-3759,0,1,439ea46d57d672ddea67af1e0f6a9984510a8520b448f107a960d84a005b1de0,2024-04-11T01:21:20.863000
CVE-2023-37596,0,0,1555eb1de86310e6419e6be2ad052b1cfbde03a8b671328ba62ce4239cc7d0e2,2023-07-18T20:07:15.167000
CVE-2023-37597,0,0,987484f4505e16b492adcbf58fa8cc337df988eb3b96fcb6daca3f13453f7e21,2023-07-18T19:34:24.600000
CVE-2023-37598,0,0,5276e6eaaf67af98d1272faf8d5296d96e578cc82bdf3eaee58fdef4a77f2817,2023-07-25T18:33:52.923000
CVE-2023-37599,0,0,1f518105def71fb169faa9da132ea6460bcb7fce6c8c33ee602c3d6be18acd4c,2023-07-27T14:40:39.377000
-CVE-2023-3760,0,0,2371efe658f98d24211b5594df6e8eac278783bb6f2f5e42a2da531dbaaf0e64,2024-03-21T02:48:43.010000
+CVE-2023-3760,0,1,5bd0b3443e556facc030ab1ee393e87ddb2960d14338ff42834f1bb7a258c34a,2024-04-11T01:21:20.957000
CVE-2023-37600,0,0,7b4f406b2e9823fa2c43131001e8a0aa92db99908cbedb51ae0add66797d46a1,2023-07-31T16:59:18.893000
CVE-2023-37601,0,0,72905c3559309e60ac88a2bb7828a833fb13b0c32ccb3b256fe8f7ca3d0d5f7f,2023-07-31T16:59:07.327000
CVE-2023-37602,0,0,898259446049f274b0be0c2d72f546b70f40a1fa44c7fd846918367fa9a19022,2023-07-31T16:51:03.140000
CVE-2023-37605,0,0,65053b03852404f752726b273e542e70b367b129fbc1012da451f93be281845e,2024-03-15T18:18:53.123000
CVE-2023-37607,0,0,7e5fd0d4b3645c09f2589f7a0b8c6daa6a1feb14be4aac478785863498455de8,2024-01-09T20:34:24.857000
CVE-2023-37608,0,0,8bb99a9bf1947c88231527d68524f4c40165268e1d74e723d789109ce016081c,2024-01-09T20:44:29.203000
-CVE-2023-3761,0,0,7cf37ff3287d96f4b92c32a9e907f3ab986c73410b100d7aa466394f8a0b68fa,2024-03-21T02:48:43.100000
+CVE-2023-3761,0,1,5fc19f76c4f0a0f153acfc2a93085eb97cde711bd2ff2e36ef8bcd1531d9581d,2024-04-11T01:21:21.047000
CVE-2023-37611,0,0,5412263b033659a5fb7fa702ac5ece7a1d4a4bbf2c990ad95995be35716d80bb,2024-02-13T01:15:07.807000
CVE-2023-37613,0,0,6b5b056029e37ea9240fea511d6e5d758d3c5fb9350aa9d4a10a45542d01cb0b,2023-07-31T18:46:07.920000
-CVE-2023-3762,0,0,7e13867083a761f03a63377a2e647ae695244fba3184637122401a16b907f5e8,2024-03-21T02:48:43.200000
+CVE-2023-3762,0,1,35e95be4b5b092e10d9d6d67dd64aed68702934df4d37ce33acc06c7e13dcb91,2024-04-11T01:21:21.143000
CVE-2023-37621,0,0,af1d93c26286a660835cbc648eb3ed697c4593ce6e4442ed97b66ff77f1caa06,2024-02-08T19:04:55.887000
CVE-2023-37623,0,0,3ac43bac65955a90c92dae36ef32eddbd926478f3d87e83d8cf51f3f0a89c4b6,2023-08-02T00:30:17.953000
CVE-2023-37624,0,0,12fe2217d1a91124b10452423e60004c0f1a151b101a8b9c0b870f31db360916,2023-08-02T00:35:41.437000
@@ -226791,7 +226794,7 @@ CVE-2023-37625,0,0,2ead888e11f9b75d85978bd0905688b35b82cc1a6c2f554f33220620291a1
CVE-2023-37627,0,0,34471ecbc3253853facfbbe84776ea974a34c6caebc5b74dcab6cc399d37fc6d,2023-07-20T17:34:32.177000
CVE-2023-37628,0,0,56aaa8403b38c9c85284ca974320755931b19a3fda08c6a92906bd4db750874f,2023-07-20T02:07:39.827000
CVE-2023-37629,0,0,9c23821ad47ee688b9604e34353334f26df24d2f0b63e64a77af1f65ece72786,2023-07-31T17:47:32.963000
-CVE-2023-3763,0,0,f7a0a2defde1bf629168f4ab11629caa863607f8b5180f49042c5cb994f8d7ad,2024-03-21T02:48:43.293000
+CVE-2023-3763,0,1,b7387f81e6865038d90a86334dbb37bc91152e8cd47e8ad17ea4c5df8f502087,2024-04-11T01:21:21.233000
CVE-2023-37630,0,0,c9e7ea8a628f4f569af3cd6f6dffb3638b81625d2705c7076944026c3aa5402a,2023-07-20T01:57:57.420000
CVE-2023-37635,0,0,c6bc06fe2e8e20dca00a43e7f56e2ab329582fb179df60f88c975881600e53d1,2023-10-30T19:44:25.093000
CVE-2023-37636,0,0,cdb904489e6e7930f07da18f2c2a237ebcc082880e1873eb0ad8ca2dc5f1fa09,2023-10-30T11:29:49.497000
@@ -226905,7 +226908,7 @@ CVE-2023-37826,0,0,055d24ee1d395699b21bdaf51b1f3ac416d1fd06a439b0efe2516c806ca5c
CVE-2023-37827,0,0,13862c809400fafc177d129344d708e620641cf3147650bfc5fbc23121539ce1,2023-09-07T13:03:44.377000
CVE-2023-37828,0,0,8812c6825effa7dda41153a89399d2f2c38c9245a3027f6e7189cbd0554078fe,2023-09-07T13:03:37.697000
CVE-2023-37829,0,0,2b63f4a1372f28434dee2dedc4d397e428f0c932bb6ed5c9dd8540b3ea941abf,2023-09-07T13:03:28.967000
-CVE-2023-3783,0,0,7ec430168b1015a31329c14be611d5669d3df984d53d21d1551c1d85069bdea9,2024-03-21T02:48:43.577000
+CVE-2023-3783,0,1,2b9d7df21c9992ef53a603726c462515afe16c5a67104aacff45c743348f4c3b,2024-04-11T01:21:21.493000
CVE-2023-37830,0,0,8e894ed5590019b113e5f04315a9b670ec798c2353f3be97fa7ec1888c04db00,2023-09-07T12:58:00.423000
CVE-2023-37831,0,0,b761621ba90d372aa9053d3786a0a3a22a727ef637dd26ec1833520b8f562615,2023-11-08T18:00:34.107000
CVE-2023-37832,0,0,dad264521c04b5dbc89b560c20705b0864d662236b3b0bd23dd625e67fa8a14e,2023-11-08T18:16:33.060000
@@ -226914,17 +226917,17 @@ CVE-2023-37835,0,0,c05951d896d4485b2d7e9dd89476f39855f70a4868956056cbe9aa98f5721
CVE-2023-37836,0,0,8e283c5f8a58911f2de5468ebc0dc18dd5cc03ffd4438c9823a5003b9b44bd6d,2023-07-27T15:02:26.887000
CVE-2023-37837,0,0,d594985f0e4150983f812fb70b533a39e0923e495a330cd6696164f7fd9a6d8d,2023-07-27T15:00:48.060000
CVE-2023-37839,0,0,c41123871b53941e978bf2f4415e4f49e8d46527dd8cd6aa7db20c05774c6d97,2023-07-27T14:48:45.950000
-CVE-2023-3784,0,0,b5f14fc10a708d692a2bf2ca6312255198d5b1fcfa02625506f5711cbb9ca711,2024-03-21T02:48:43.660000
+CVE-2023-3784,0,1,34df5ef2a779d8c379334e05150f644547a4d6c985337a355821b14002f08668,2024-04-11T01:21:21.593000
CVE-2023-37847,0,0,e3a315b487f107de8dff5f8035d13af601cc19fcc42a43ed7c40d5da23c684af,2023-08-18T03:21:16.680000
CVE-2023-37849,0,0,df05a6bf1c03824b9d10b2e2488b4660d457b5e6fafdc7f712b45815d0730647,2023-07-27T14:50:09.963000
-CVE-2023-3785,0,0,f71c9b1947082e3ec7c39c076e27b1c31e3810f8838e93129b538062c1dc0d34,2024-03-21T02:48:43.740000
+CVE-2023-3785,0,1,5f168cbbd8507f25db29920e23f46b5f1ebad257dc60ee6e5289cc40b57516b9,2024-04-11T01:21:21.693000
CVE-2023-37850,0,0,bcb646c8e0dc350d6f5536bc30d899239d5a9a4309e4cf0a43a094c429606c06,2023-11-07T04:17:07.920000
CVE-2023-37855,0,0,a141231367da5db8948dbceb0ff082a4511aeba3e1b2d42182b634d0575c2aa1,2023-08-15T17:54:28.870000
CVE-2023-37856,0,0,aaff85d7cd31f81361d31b8bb41d6a0407afbc260f2e108fa6b86ef69bb2b952,2023-08-15T17:15:25.723000
CVE-2023-37857,0,0,bc310e8854d2dcd1af68079c2b23d6571eaf63488d0bbef1d6216fdb50f42c63,2023-11-14T10:15:28.897000
CVE-2023-37858,0,0,9d0b3d4e6d6467ae43a8ef39ceb51241c62760891207499fada68fb6d7c97686,2023-12-14T15:15:07.630000
CVE-2023-37859,0,0,26fd747bbdc3104681d0237c83f29188a2605e5850d6f1374a0ba2b50f5427e0,2023-08-15T17:12:08.813000
-CVE-2023-3786,0,0,ed8c99d7635663d4d08fc3096476406513554a544e48e844b71a1b04fe8db7b7,2024-03-21T02:48:43.827000
+CVE-2023-3786,0,1,47e70d7ff755b2d1d2f1fa871486364ee9335e2886657a37c31942ebc674bd8d,2024-04-11T01:21:21.783000
CVE-2023-37860,0,0,b9241c32a161484f45c460f41825cfd8cd18e6d0fa5b1787a6ab8710d0b3094f,2023-08-25T07:15:08.483000
CVE-2023-37861,0,0,4a33e8222962eee87515dd22ec9a257ccf93ba421e2855e648dfe003db01a84b,2023-08-15T17:10:30.527000
CVE-2023-37862,0,0,f60d472a451c9b44a88d6b2485b54b56bae279a5c8eab4f491b55167da3db83c,2023-08-15T16:46:25.997000
@@ -226932,19 +226935,19 @@ CVE-2023-37863,0,0,8a7fa1deb5a962430c7082ec4eb9e6e7f9eb5c561ff479547b27f40e0af4f
CVE-2023-37864,0,0,11d0ee1b67b9001ed7f779cbca765513e031fb473756ce535644ab55ef69a615,2023-08-15T16:11:32.840000
CVE-2023-37867,0,0,5b40f88535a21a5fc1741e0bf848180b66100f4c8511a8360b3352760b2647b2,2023-12-05T19:42:52.137000
CVE-2023-37868,0,0,3dca24f48f5ab0c03afb5b3ef0954996b6ef75d5ce37dfa7001aa80a5f36ec9f,2023-12-05T22:24:37.173000
-CVE-2023-3787,0,0,ad4e3f78ee3c728085dd987a365fdf2cadf153b9544ace322dc25af111b280ca,2024-03-21T02:48:43.927000
+CVE-2023-3787,0,1,11ef0d76f7ec6c1eda97567773cb8bff5ff54a49cd232c8bef1e0d7dd81394e9,2024-04-11T01:21:21.880000
CVE-2023-37871,0,0,4932a65d4ba8ab90a315798cbe7c320caa4014febc8ff5e37d43893207d278a5,2023-12-28T20:01:03.433000
CVE-2023-37873,0,0,4e198482f7aaad698302c7eb8e2cc05de5942e2b3c717373ac245778acbaf7c1,2023-08-09T16:24:22.127000
CVE-2023-37874,0,0,17996ec7a8c0fe208a2fbc0054bb1dc196238e7df6f997e6fc1b3130216fb25a,2023-08-09T16:22:20.317000
CVE-2023-37875,0,0,a2a07a96902f43f7bcd09ed9a486e735eaea5eb937e4f93d7b2bd7e20e48e086,2023-09-14T18:32:08.477000
CVE-2023-37878,0,0,6e40f895147ee88d74ce5c8c25b29edaab8bb9ead64c2b310c25f419debe4adc,2023-09-14T18:31:44.793000
CVE-2023-37879,0,0,d6c281dfd9281dc6338a573c1fd6c317fe881dc9af7057de9fdc98936f628217,2023-09-15T00:06:08.927000
-CVE-2023-3788,0,0,69e7bae64aed5c3bba8ae75afe8eaf1a9be8555eabdae3c8a989e0458464b507,2024-03-21T02:48:44.010000
+CVE-2023-3788,0,1,44f241dc9f521c2354b4e4430eff65e9f932be24bdfcdaf4a3b906939bf4f259,2024-04-11T01:21:21.977000
CVE-2023-37881,0,0,ac2fa9f7da6fb150d6ff98465908b3f1d533c1842e4ef33e5ae955d1e870ac40,2023-09-15T00:08:18.483000
CVE-2023-37885,0,0,fa4255c3d887d04eb743ccedc55ac7712466807c3d81b7745d9477f576604499,2024-03-25T13:47:14.087000
CVE-2023-37886,0,0,203d63779828aebf57a051a984eff11264714624e5724a3709bdc3c6574dc051,2024-03-25T13:47:14.087000
CVE-2023-37889,0,0,f5527f12ff3bf5c9caaf1af08dd16b1e9b339cca1532a9dd3526c4eb618bb68f,2023-07-26T03:25:27.417000
-CVE-2023-3789,0,0,2882f55eab4b69647d4396062d42a75a4f4a6c1b8409f415a21cd9d77b35aa5c,2024-03-21T02:48:44.113000
+CVE-2023-3789,0,1,4a1acad5063eecdc6d3f8fdb00e8b6adc2161f47001c37390621996f668fca9e,2024-04-11T01:21:22.073000
CVE-2023-37890,0,0,7512e2aff79e6402f50d8746713563b06b9c0fd4adca4ea3e413d786e8378cae,2023-12-06T00:40:24.507000
CVE-2023-37891,0,0,ce03d2e801c6130e0639a25462e58d29301bf5d6d451d847e4837948ad413613,2023-10-04T17:14:31.403000
CVE-2023-37892,0,0,f36f82b158b7e215561afd782a8a72f6ca9a0ff3891ca6de1a5b29f41f67a75b,2023-07-26T03:25:22.217000
@@ -226954,7 +226957,7 @@ CVE-2023-37895,0,0,5ab5b20db4c6e20aeaa134c4d8abd0f013429c0c247d4496bfe1b82a50453
CVE-2023-37896,0,0,3ecf40f8cf2f8c0ff36bbe5ea08a7aaad4d226d927fede46bcdab27141cf4141,2023-08-10T14:08:02.640000
CVE-2023-37897,0,0,f98dbe8882c7c3ab5f785a21ea28b2787699c34482263dd1eb6040b064c2dcca,2023-07-28T22:24:41.520000
CVE-2023-37899,0,0,2d16854cfbc3fbb36523fc677e4d80b09d5385a633407c4bfa059474a4242848,2023-07-28T15:55:57.443000
-CVE-2023-3790,0,0,37e351e41f3f96caaea5f774af2c4a9d80a02afb709a43756c997866db67031d,2024-03-21T02:48:44.213000
+CVE-2023-3790,0,1,a0703579213a64e5d224de000f54a42c40c9f19c663c9128bad40649076ef198,2024-04-11T01:21:22.177000
CVE-2023-37900,0,0,af6036ee134d0225b0b50e819295de548cdf6485df3b5b730e0532d421d89a28,2023-08-03T13:34:40.327000
CVE-2023-37901,0,0,5e9f748ce627b0cbfe4b802d4fff7809044f89386e16e5a5c5b4c1d4569c2576,2023-07-31T18:30:05.300000
CVE-2023-37902,0,0,a940822b1b68571c7c43979eb363aeebe843db45f5d45ed9fb697b98f2847c54,2023-08-03T16:54:49.987000
@@ -226965,7 +226968,7 @@ CVE-2023-37906,0,0,f0224c7370a2383940b1bc35b784895f4575f018de6ced271330793c5baa5
CVE-2023-37907,0,0,bab15dcee1c3f3db7be1bdc99b2abbc57cbb2d9360c9c5e0094cddaa35e38523,2023-08-03T17:01:24.863000
CVE-2023-37908,0,0,dc8ca2810860d6a84d222c6d05cb0c7739ad06c16636325cb57ca6e6a64acfe6,2023-10-31T18:35:02.337000
CVE-2023-37909,0,0,3e7756d214c90270dc7b4d7f40304a1e21d5b36c453a99c9c2689033370222d6,2023-10-31T19:06:12.430000
-CVE-2023-3791,0,0,20090e1f6c1c8ec34a484f302ecd5b7e5a18fb3bd4b17e311bb90deea0d16886,2024-03-21T02:48:44.313000
+CVE-2023-3791,0,1,ffad6dcd866430fd9957ec9b81bb42f09b90e25a4a9716ff42714c4d5c02d311,2024-04-11T01:21:22.270000
CVE-2023-37910,0,0,0e7c198b11c5f0fafc1b48dfbe025fa6d51ea6983bda4ba11c4786b71f557fc1,2023-10-31T19:17:29.223000
CVE-2023-37911,0,0,ad0488ee730032ea3c048ed57e4872bd72f07323bee0886694ab474ed27a63f9,2023-10-31T19:27:21.837000
CVE-2023-37912,0,0,5dd53b50e8b96f968491da0b091b8778e8eea77028c422bbf1fd9a960d451756,2023-10-31T18:48:07.620000
@@ -226976,7 +226979,7 @@ CVE-2023-37916,0,0,f672db25edc02cb5b2f2f16b1d03c012d289b16307d903e3e84bc89a72e27
CVE-2023-37917,0,0,63b9b4cd7811a97e2c7714967abb291bc65bc9576a14ef2d148b121a5c5dd2cb,2023-07-31T17:33:23.983000
CVE-2023-37918,0,0,9fc332774d95ec3073e5c9edda19c3b074335e879b1c851c87b40e1da9a2cd23,2023-07-31T17:30:24.003000
CVE-2023-37919,0,0,519a06f4b2c0bb167a1d4f40e4794e050cbab122afcc8bf8d43382a2d26157d0,2023-08-04T19:59:11.307000
-CVE-2023-3792,0,0,9aa16a7de81e93ded52e23dd9e4af1a8d1a9dd0141c2f3ca4e0b65155756eff9,2024-03-21T02:48:44.407000
+CVE-2023-3792,0,1,dd767b3e211d765223527b5a585bb8a389d29a738aa52d017c8bfcf89b5e7834,2024-04-11T01:21:22.360000
CVE-2023-37920,0,0,3a4ee066a3e74357496081ff42f391a726a9ca8fa7c4299e1b6b080dca302d63,2023-08-12T06:16:31.077000
CVE-2023-37921,0,0,86b042f643d9d4555c0e1fa6227179680adb0d0c62e6a320e7a45a5d209cf8f7,2024-04-09T21:15:12.990000
CVE-2023-37922,0,0,776c8bde46bc3bfaeaedff8efd556331a224925b5c66f359732cbac7a66dccb7,2024-04-09T21:15:13.087000
@@ -226986,12 +226989,12 @@ CVE-2023-37925,0,0,db486ec0d0aad791bda21f9491e9e9d431d7074491a45abe5e0dceaeba4f9
CVE-2023-37926,0,0,03e9be5ade63289589cf931055e78c1fa667180d6705edeed072fad2939cf38c,2023-12-04T18:08:43.703000
CVE-2023-37927,0,0,adfd736e1f6c17886905e2fcbdab3a3ad88801a80f86af06dc4f801a1e997eb5,2023-12-06T01:15:07.307000
CVE-2023-37928,0,0,95916c9bee84c621137bc612712b794829ceaaeb6e958e24a0086f902b946bc4,2023-12-06T01:15:07.407000
-CVE-2023-3793,0,0,e5b72b2a6ffb07a97b521f32ccae21116a5ddd5cdff0e217eaa06fb3d718c9ad,2024-03-21T02:48:44.507000
+CVE-2023-3793,0,1,f763b3e912550f57ef485b9f756862ea31a33a9a209241b5e6dab24dbf14e5f9,2024-04-11T01:21:22.457000
CVE-2023-37932,0,0,79302a88dca68dd966f1924366d31482cef34e608e94d45d3aa06823d9d680e1,2024-01-18T15:50:39.943000
CVE-2023-37934,0,0,32af11366948034cbf47f7841a1aee8ba97feee3165e0cae43464d239e32e49f,2024-01-18T13:55:37.760000
CVE-2023-37935,0,0,163662ac56a2d816bae4984d6b99ee534d7500ba3ac5c0b286346fa8444d3a31,2023-11-07T04:17:09.200000
CVE-2023-37939,0,0,e5251faa8466f7d058f5227c7bb2a60ec0cabe7ef2725127c01b07e822033a54,2023-11-07T04:17:09.370000
-CVE-2023-3794,0,0,92feca67ba175a5f851263d0af2fdc136e0b55b80b0396f18541caa433840ed1,2024-03-21T02:48:44.600000
+CVE-2023-3794,0,1,47eeaf08836b00ddbe60f55261ce5c3992504055d8dba1539f9c5f4c9706ba3f,2024-04-11T01:21:22.543000
CVE-2023-37941,0,0,8ae2aa3cd5f49e06da55e282439cd1dd8d0c21b7106ecccbb3db8d00e20a2b19,2023-10-13T16:15:11.220000
CVE-2023-37942,0,0,b59debe16e81c1b2f0930ed4c0b70e95c6778e6092d8ac6054edc97fbb076857,2023-07-20T01:47:00.227000
CVE-2023-37943,0,0,a45d7494fca5001344cecca301df24896e78caa2031b0124c19401ac604bf5b1,2023-07-20T01:46:27.617000
@@ -227001,7 +227004,7 @@ CVE-2023-37946,0,0,d1cf29bb32a9fd5f062abbc96e27b694a27f17170fa7bd0f01a5f4adf9c4e
CVE-2023-37947,0,0,4f556d4267bb8663b63600d5bb6bd9655ddfc80be6159d1e643fdae653dfdb69,2023-07-20T14:17:35.470000
CVE-2023-37948,0,0,2c4fd299216c3d2b0f73e853d9d21268582b61bedd66534cf84532d1618fdac6,2023-07-20T14:15:47.827000
CVE-2023-37949,0,0,8beabdefda4c6cd2bdd4c8cc256873bc948e478ecd28d90e9d7a9b935f54aff8,2023-07-20T14:19:54.443000
-CVE-2023-3795,0,0,9dd259329ec9266e25b7db27dc0493bc86213d8d8e542f000aa196d574b56426,2024-03-21T02:48:44.687000
+CVE-2023-3795,0,1,676b1ba7df547de6002ac2fcf0c59ae89d9d14a41fbd0c8725eab086b7182437,2024-04-11T01:21:22.640000
CVE-2023-37950,0,0,22d235779282e42b96b8efced49bef09451a9a2fd13f8348d8be255982eb1370,2023-07-20T14:46:19.417000
CVE-2023-37951,0,0,1f27b492732813bedab281fa1ed0f6288d338d80429899901cf5fd0ce4367c09,2023-07-20T01:45:11.257000
CVE-2023-37952,0,0,0ceaefe8fc5674eb63f85a5faf5b67f689c40cf0d011338d37622becd02191bb,2023-07-20T01:44:51.670000
@@ -227012,7 +227015,7 @@ CVE-2023-37956,0,0,6b6bac0595fbf572fafb7e9fe77de8a5cc2d8f5dde983e7a9cbae6b03a0b9
CVE-2023-37957,0,0,dc0a1312dd8457b9b62cad916f7d94b221b6be3a8e4dada7d651e62f53dd5d0f,2023-07-20T02:10:10.550000
CVE-2023-37958,0,0,68aa36c11da842f01f2d68b7b2c062a9d41a86aaf8d4b5fe33227ebe6d868308,2023-07-20T02:11:09.283000
CVE-2023-37959,0,0,3ecafcea26c8328492ff9d422dbe0942bd65ca7af3dc19a9236db0057e8e87dc,2023-07-20T02:15:07.977000
-CVE-2023-3796,0,0,a2c1a7f3b2153c8903d18c95a8bcece3c73f950aadae88aec9fb3ddc874c80ff,2024-03-21T02:48:44.780000
+CVE-2023-3796,0,1,50495215b634fd6ff9d15b73bd9a7c9f398fbc4f3f7f513d204b2646dd900e9f,2024-04-11T01:21:22.733000
CVE-2023-37960,0,0,9847690ccf9a323ff7dd2f3090d864ffa867bcfea387df853c5612e1f8e95c28,2023-07-20T13:41:26.547000
CVE-2023-37961,0,0,78ef581a39448d4def0b779c5de4aeb59aa03a89dccecf49521cadb43d3315d5,2023-07-20T02:15:58.907000
CVE-2023-37962,0,0,aa94ef2f1cd79a5367ac48c234107629f96a98d72d92cc9c4c708a94abaae2b2,2023-07-20T02:19:19.640000
@@ -227021,7 +227024,7 @@ CVE-2023-37964,0,0,ed3b9b5435ecdeb0cc76b2e8dac3c14859ab157b928ac5771181f249aae0a
CVE-2023-37965,0,0,3f5498c59ddc8734cadeac8f7183afd7f98378892f6493a68eb222617bf6b7ef,2023-07-20T13:57:42.343000
CVE-2023-37966,0,0,7cbdd1bb9b7b41220e9b88d1c311d4a68a4ff79b36fcab56934e6e258b820a93,2023-11-08T18:49:49.813000
CVE-2023-37968,0,0,ab98f37739f6f51d737781193ee1ec97af45027a3df322aad4240388fc38137e,2023-07-27T03:47:25.683000
-CVE-2023-3797,0,0,135d715a259c630893dc32f1bc77418c06d8bc9bd3427b36b0a7b03f650c2048,2024-03-21T02:48:44.920000
+CVE-2023-3797,0,1,c303182dc13dea9f765287c8a456c85fe55b8f8b1699718c54af3fe070308909,2024-04-11T01:21:22.823000
CVE-2023-37970,0,0,e1b3202ecda067858e59da37c6451a2d016e2425dab2d33783506b58556dffac,2023-08-02T21:58:00.547000
CVE-2023-37972,0,0,0ea75f5aa645624e667f09fd722fd4f59a381105df95c765056bf7c159e31e99,2023-12-06T02:18:34.003000
CVE-2023-37973,0,0,73cae0c98e82db7b35dd234f1866d698f865cf206c45f4114b69859a5c63f747,2023-07-26T03:25:14.097000
@@ -227031,7 +227034,7 @@ CVE-2023-37976,0,0,8dbd7c9cf84ab1aaacc97865171d8c17faa5e5894e3367684286b28a04b55
CVE-2023-37977,0,0,67d1bb40e0a06ce7b9d9656bef267b00d375e8913b756da2a06eda43ddd7374d,2023-08-03T13:52:57.053000
CVE-2023-37978,0,0,21e7e1b5ed2f8eee7d09f5fa2b1bc1f056f35e48cac794c05cc147818992fdc4,2023-11-17T21:31:58.827000
CVE-2023-37979,0,0,60610836901769cbf328dcec312bf2f1b698da0bcd979a43350fbf124832818f,2023-08-04T18:15:13.377000
-CVE-2023-3798,0,0,f0d4ceec8ce814f5628f2534ab14376fea07276d6778e1e532ba660aa20235ff,2024-03-21T02:48:45.270000
+CVE-2023-3798,0,1,9f58e60bff8b977ef03995d6197a98490c3f0587a141e41715ce4f7f0774f984,2024-04-11T01:21:22.907000
CVE-2023-37980,0,0,5d900e9b57db41263d8b4af5307cc66ff5f4d2139e6e8f3d770cbe3ed3197eb6,2023-08-02T21:59:02.330000
CVE-2023-37981,0,0,1867b7ac4ab8f9bbcadee0c80eb953bdb97368d3e26790b889c4d3336736ef8d,2023-08-02T21:58:54.003000
CVE-2023-37982,0,0,fb8388654d7beb0d173234ee9397ba3984c33954e526dc4a29ac05ac0f3dcb88,2023-12-22T11:17:01.983000
@@ -227039,7 +227042,7 @@ CVE-2023-37983,0,0,53124ce29a4cdd98cdf30742fe2cecb58adf2c618816d590295aad982c447
CVE-2023-37985,0,0,63284221d8c5144e25b851f5e162f0cca88f1a785668081ef73dfc50de7779e6,2023-07-27T03:43:17.913000
CVE-2023-37986,0,0,4f09c0f4da8c02a7e19f278048dca5a2c1c84bb04ca1b6e8d121855febd3a6fe,2023-09-07T13:05:43.310000
CVE-2023-37988,0,0,4e8f7710051baf393b0d3e2bb12a4a4f67b745303547a97d5b0be7eaba5b1425,2023-10-19T20:27:48.007000
-CVE-2023-3799,0,0,0d62704a6e4cf8db5d5e5d551c067f7e1b93ec14b8193aa81ccb8a51466e1670,2024-03-21T02:48:45.350000
+CVE-2023-3799,0,1,5d3817442c0b5d165523e9c6523c23acf500c47e32931a0b9dc0b5f3f60adf45,2024-04-11T01:21:23
CVE-2023-37990,0,0,e5b540dd3b053c7c107d7d6da6386dd4fce9de19ade847176dd592bbe7f798e6,2023-10-04T19:58:39.040000
CVE-2023-37991,0,0,48e5653a32e4c2dbe186eea3f866c71cd6489888c8fa429ae1c9c2d8e90a9686,2023-10-04T17:14:14.797000
CVE-2023-37992,0,0,678fd844439e4a4e30e9eb75797a028dec72565c001629657f77b1fb33fcdf6a,2023-10-04T17:13:37.527000
@@ -227049,12 +227052,12 @@ CVE-2023-37995,0,0,d2997272909836e557b3f86dfeec338712dbc866fa0d494a8e9dcdd88f6a8
CVE-2023-37996,0,0,e3a09fdcf2e5a94ed2ba35ff3097a80c48c320097f9c91ee2fe29ed9d48ed7e7,2023-10-04T17:13:22.887000
CVE-2023-37997,0,0,634a8f00a3a7cefaea8286574903fd4dd9cef7262779039b9494ebb47f14c6b7,2023-09-07T13:05:27.313000
CVE-2023-37998,0,0,1e32225316349b19ac5d99a727f7ef3fdaabd14e9071142212ce28f8a95ba748,2023-10-04T19:54:12.660000
-CVE-2023-3800,0,0,6e339e1d8e72338e63b76a4636107cc3ac8214f82afe19ca06fa411b503485f2,2024-03-21T02:48:45.430000
+CVE-2023-3800,0,1,774d32c7b5fb881d1d40e6872ba5eec3309f4fee64d58b63dc188b5cb5069530,2024-04-11T01:21:23.090000
CVE-2023-38000,0,0,0e0c6bbc8458c85090972cb27733399c7be344be574c892a61848bb47624d50a,2023-10-16T17:04:06.637000
CVE-2023-38003,0,0,1818608b52e574766674a96fd387dab05b406afb5af9478c08cafc61d6b9b561,2024-01-19T16:15:09.013000
-CVE-2023-3801,0,0,667d0be8a614fa31d60e1b00109e84f9ada9c6044f0b2e0620ca79f1fce615d5,2024-03-21T02:48:45.527000
+CVE-2023-3801,0,1,268e8456e25e2ec7ee29641981d97416c6644edb4f95f9df3d23b6d38ef865ae,2024-04-11T01:21:23.180000
CVE-2023-38019,0,0,7375f0cde564228d4a502ec0225fd8e16818e040bded4f61f291e77bd96d4623,2024-02-09T19:13:52.923000
-CVE-2023-3802,0,0,a9750a02e921afb5f39f10ef5596409b11789ef3db022cbc1b146a946e455f74,2024-03-21T02:48:45.620000
+CVE-2023-3802,0,1,491acb9ebe68589c0c0bf526bfda5dab702f9ebd659767611aa7388e9a74b6fd,2024-04-11T01:21:23.273000
CVE-2023-38020,0,0,a2d01526c0da0bf6fd6fd9e05b8b939ed73d2b25fb0ef4cd53865d327ec366e3,2024-02-09T18:44:32.197000
CVE-2023-38021,0,0,d241cef35502039dd6df4ffb559258a16ebd6a40d6e93cacacfcc2be033466f4,2024-01-17T15:17:38.897000
CVE-2023-38022,0,0,36e7d449990787f3ad4368e8ccea0a70d37263cf121fd19d16057035b59a7e72,2024-01-17T15:09:09.537000
@@ -227065,7 +227068,7 @@ CVE-2023-38026,0,0,0c643371613484f5c21d1efdbc0f8747cf3f81612a49d6273fc1d441e0551
CVE-2023-38027,0,0,a38deab7c217958efe8341b73ef34f99136fad93bab23c024135a257118dedeb,2023-08-29T16:24:23.790000
CVE-2023-38028,0,0,65dad6d7987c899b3f7cb5953492ceab84028138a274bfed1ee7eab48adf7f46,2023-08-29T23:47:08.563000
CVE-2023-38029,0,0,a154a14f76d3f5a45b13d55f888d7af7f760b6b4a2e8b9642e80f2b9f934cfde,2023-08-29T23:46:48.037000
-CVE-2023-3803,0,0,c8cf97cc16638081c2d5ca75b001b57fd6e5292da0abeed3f2c56ac5ac42f50f,2024-03-21T02:48:45.703000
+CVE-2023-3803,0,1,fb9effee20368c6664878281488d27cc897663f41bc5cbc656c977b3ad000ebd,2024-04-11T01:21:23.367000
CVE-2023-38030,0,0,f4e7ba922cd0f292272489f8a02dc3ff2ca32f2544a6f25abe7935df177cc03a,2023-08-29T23:42:27.287000
CVE-2023-38031,0,0,f7a7b8c0dac10b3e6e4639bf13169abd19186c53f8d1a57a099a3a442b7f992b,2023-09-12T20:45:43.417000
CVE-2023-38032,0,0,f6501a9739193969253bebd1487b7d327adcd99d5626e39239e4870414610547,2023-09-12T20:46:03.037000
@@ -227073,19 +227076,19 @@ CVE-2023-38033,0,0,5f691783421e0f60375e17f261aa07a8046bcfcbbf4a752249707cef7b1f0
CVE-2023-38034,0,0,01e342adbf8642e552dfae48c96858d53fdfe0dcd89da521c01b016d22c16636,2023-08-17T14:42:06.533000
CVE-2023-38035,0,0,2137821f59ad793194e0a02d9edee7ebfe7878131649c4e7ac2e5c90bf8e101d,2023-09-13T18:15:08.023000
CVE-2023-38039,0,0,7db5af6c572825a9174ccc95ad16c4e12ebd14b1ef46c51362e3097488d07f8e,2024-04-01T15:45:33.510000
-CVE-2023-3804,0,0,ac75a64f9f28c9a5011ad85e332453036a5b3fac238b646336407d99282b028a,2024-03-21T02:48:45.787000
+CVE-2023-3804,0,1,99868a6b75563c65dc3385fdae50bddc1ac568540ecb0e17e7e6b4077ea71809,2024-04-11T01:21:23.460000
CVE-2023-38040,0,0,42706fa6ad3aa3125db8313a47b3f5acd95c5ceca15de9f1b51f5fe325d0a8b5,2023-09-20T15:42:07.227000
CVE-2023-38041,0,0,4a41cdf6b4d4d8580a5676d4c70ea5c301d1b539eede7397ec86b75932016377,2023-10-31T15:09:45.307000
CVE-2023-38043,0,0,ddff95dc84d5474f013af01b45f2fea839bdff1a00b460948921745cd94837d5,2023-11-23T00:15:08.033000
CVE-2023-38044,0,0,5beacf7f100d92fa14b8932837b2d0d55c41ff0a223a951f0943e0c0a0a6001d,2023-08-09T17:51:49.967000
CVE-2023-38045,0,0,3913939a5a0e5f3900ee3567494b99f1952a15509319eeff3e5069f87b759c75,2023-08-09T17:51:59.253000
CVE-2023-38046,0,0,9a25f2245c0111b3c1a6dc246527e6e8db824481c0739b236df21aa7c2c709a9,2023-07-20T17:24:37.857000
-CVE-2023-3805,0,0,c26305733d849163c57d2462578f6c647482c4a1f023a8780b02ed3ff22f4cb1,2024-03-21T02:48:45.877000
+CVE-2023-3805,0,1,738e01c51ef58e6681ffa4b2ea9cf385446be208a5b2e388f2927c3c358e207b,2024-04-11T01:21:23.543000
CVE-2023-38056,0,0,5128d7ef7d21b48ffe036243e9997a98087914324763a521d9d98099dfd593f3,2023-08-01T17:00:31.543000
CVE-2023-38057,0,0,a02ca8235630b193af228248b46925cf905445bffb3680f54a73aecbeb0f9e44,2023-08-04T18:48:27.357000
CVE-2023-38058,0,0,17b3b5acf5ebaa3f6d104a9e1064b71e88b9e50fd4992f3f87b48fea888e417f,2023-08-01T17:35:53.147000
CVE-2023-38059,0,0,6ab5b01759055a49e277983a220742f289eef1090e8eb746f684528bbd076f7b,2023-10-19T17:42:44.373000
-CVE-2023-3806,0,0,a29857fcacd77d304fc2ecdc659ab677f6afd34e6b5973212e0348200888aae2,2024-03-21T02:48:45.963000
+CVE-2023-3806,0,1,b831e4054018ba15d14e82202c6aafbb5696b1005971681b1755ab3d73378b54,2024-04-11T01:21:23.630000
CVE-2023-38060,0,0,2f0d2ae2e2b398c67a61dcadc66e0d15b29007a1ada83094813d4da945e2c0af,2023-08-31T03:15:20.903000
CVE-2023-38061,0,0,771b63e4e5b6f5813e84e720cff24356bb46753deb702017840bb832f1545990,2023-07-20T01:09:12.387000
CVE-2023-38062,0,0,fbd15dbd42e7350aad935aa0db28d3db50fea974cfd668eb75a930962aee7d08,2023-07-20T02:13:48.837000
@@ -227096,7 +227099,7 @@ CVE-2023-38066,0,0,9cdaacf7aa79a770222c703e590ff87fec49921b5e06812735122a28ffc91
CVE-2023-38067,0,0,1ff2a3da3cca06d062fa9743bd834a44f46974dfd84c3f2f2904e5e4cde8fe17,2023-07-20T15:35:33.227000
CVE-2023-38068,0,0,73338d7556071d1ee8b0b72ba2ae4d6f3278970e7880160935b209f3dfd9ab14,2023-07-20T16:19:33.920000
CVE-2023-38069,0,0,b492c3a9fe712cfcb28dbe54357ec962fa8b104b9ce02a8e49e41bc258dfcbdf,2023-07-20T18:25:36.067000
-CVE-2023-3807,0,0,f04340945d11adc530c59d231b1efbd84d52c46051bfad555d6ba0fe2b7acc45,2024-03-21T02:48:46.053000
+CVE-2023-3807,0,1,4edeb444a8fefe04bb85e9ef7c8e59fdd6c8b719cf906d348c8ba08e2eeb66b9,2024-04-11T01:21:23.713000
CVE-2023-38070,0,0,2be7ca08326de022f333bf9a9ab1ea578499a65c11f8a77066bb8c29789dc8c4,2024-01-25T21:01:28.467000
CVE-2023-38071,0,0,7b348fe815593f36ab18a5fc405040cd9e949e6c20dacda10f477b5ae9522799,2024-02-16T15:08:29.737000
CVE-2023-38072,0,0,bf59be06523ad86593d3bbd535810e4c160e058187ee44cb8d93350e98d64c7b,2024-02-16T15:08:06.607000
@@ -227104,10 +227107,10 @@ CVE-2023-38073,0,0,5f301ee716d309f3027bbac86f22ae89953acbdb81a9caa0afc4150c0df64
CVE-2023-38074,0,0,28172527c1914dda372917b698fd122ce2bcb8f8420f852d49315e3a21796514,2024-01-25T02:21:12.227000
CVE-2023-38075,0,0,5f68fa51321e99248d7d79b888e5f30c912435dcd360afa51c2d984cc408d011,2024-01-25T02:23:00.527000
CVE-2023-38076,0,0,7037195e9321c64daef8160f4b4777defdd8b48fe6fff18bae3be7bb48e01c1e,2024-02-16T15:14:58.027000
-CVE-2023-3808,0,0,66faf99298cf013f936723c888e3a9d79fd9944e9df4491988ae89e8173a780d,2024-03-21T02:48:46.137000
-CVE-2023-3809,0,0,7bcc422a8453ad4ca43559fc4e23db504385ffd0058f3a082f3aa5443c059641,2024-03-21T02:48:46.217000
-CVE-2023-3810,0,0,74761c6281ffb1f0c2fdd76ea1141abd5e9c44a18d8af91561e34a06ab9c428a,2024-03-21T02:48:46.310000
-CVE-2023-3811,0,0,f9bea95286d0ccf86119a7d5eec915530d507032459362aac554f0691f27e179,2024-03-21T02:48:46.390000
+CVE-2023-3808,0,1,a18b1afb644a707a534363c1583d8ce57a35a66681c92bccb4b6d3eb78613f45,2024-04-11T01:21:23.807000
+CVE-2023-3809,0,1,5dc0bdcc56c5299c119838e06808f41f27044746df33e0f13de4f7d05e66ccea,2024-04-11T01:21:23.897000
+CVE-2023-3810,0,1,35ed73f1889cbe2eb947bf6ebcde02c5e33dcf7a8a8c8853354c9ef07344f698,2024-04-11T01:21:23.983000
+CVE-2023-3811,0,1,7326e6671043acdcf5e358b91bc907d7a3a3115a248ca475f4c22aaf7250ba13,2024-04-11T01:21:24.070000
CVE-2023-3812,0,0,61f55601d216dfcccb3872a4c78fb08acfc491e55f05ec909ac601162642ad46,2024-01-30T16:15:46.540000
CVE-2023-38126,0,0,1dcc4f807c6c1c7518cba21c457c5f0994282cd59a31c4118b158e7c32a8f4ea,2023-12-29T17:08:08.330000
CVE-2023-38127,0,0,b5e9f19f76734fa6fa9e1ba19f0c095cc51f3f396014f68ea4f0bbc55ffa492b,2023-10-25T14:28:34.877000
@@ -227132,7 +227135,7 @@ CVE-2023-38146,0,0,66a82f19549af557d55d71fb80144082ee75c2d791874da53d9fca3b46b82
CVE-2023-38147,0,0,13f57ffdee72c08d5aefea46f08e63cebc2e3b0d32ecd1540f28fec936909865,2023-09-14T18:54:53.190000
CVE-2023-38148,0,0,43f4b8c8c6051eadc00cc6de51232c4df01fb920f94e2b3bdcfa0e07c1dc8807,2023-09-14T14:17:02.120000
CVE-2023-38149,0,0,a561e2e88f1612ca6cef863e99839b8f2570615823f206db0fca60abf5bc8f5d,2023-09-14T13:32:17.650000
-CVE-2023-3815,0,0,68bd681e116d8cb57b74c035f1bae9a56a4c65cdb005f737c0354c18a4000fac,2024-03-21T02:48:46.520000
+CVE-2023-3815,0,1,0ff7b3eb50ff2fb2da01ae8f2cf0894e73fe46594e30c6552bebc77bdbfa7fce,2024-04-11T01:21:24.223000
CVE-2023-38150,0,0,b0437e353d1790cbf7bd035ad9f4ca85135615f7f08b231e89e8469cda255d61,2023-09-14T13:37:09.037000
CVE-2023-38151,0,0,bc50cc8eb4710cd6ba69be9276b639073d5e1ff762a9741145788ae3c0bebc34,2023-11-20T19:42:19
CVE-2023-38152,0,0,4f7a7607f5a731725fdf1261da75e9a288fc521a78611e60e2cb7bc573da72f2,2023-09-14T13:47:58.003000
@@ -227238,30 +227241,30 @@ CVE-2023-38251,0,0,e0a2ac92c5cf8bbde8d6ac153e6dd27c7c5cde27f1593c4c114dafca10bb5
CVE-2023-38252,0,0,3a630af3d841d84b5746aa32ac9d236a3e6afbdb3aaf387a3ef71105b8f4664b,2024-03-27T03:15:10.220000
CVE-2023-38253,0,0,943e0dcf970049c9405b1c73dd32bb50d96af70ed71eba3bb46a3e6de557630d,2024-03-27T03:15:10.390000
CVE-2023-38254,0,0,d6b49b1c839ba0227ab61cc354ce1ed1eb9d1b39d5a29955c6bf452943f80a0c,2023-08-10T21:02:04.993000
-CVE-2023-38255,0,0,5777f71fcf9cacaba6044db100c80439a3ed9bcc628d5a9999cc0c755e083fad,2024-03-21T02:48:11.353000
+CVE-2023-38255,0,1,35a57b4c0ffd34d9600e50a9d6a9b15ff4a2351fc5793c6214acf5abab906f7a,2024-04-11T01:20:50.397000
CVE-2023-38256,0,0,d7ae91e3da07fc7df39dcbc599fe1459e048faed19fb3c357d49da2efb3dd57a,2023-09-15T17:35:21.417000
CVE-2023-38257,0,0,70314719190e2df83f243badb5e478e31fd2b69ef3cd16c3dbc8277ef8524432,2023-11-07T04:17:14.100000
CVE-2023-38258,0,0,5be6baf33f35ab172bd9e5a04775ae39d6e4fa5f9c096fa84b4cf49b218afd27,2023-08-03T16:55:16.900000
CVE-2023-38259,0,0,79834f844fc2be5e5fc2ef8c17ae943a413e8dbbc3e037c06e07e860a7e1a901,2023-08-03T17:06:30.207000
-CVE-2023-3826,0,0,cfde9cec059659b628279192d5f587376351d913271d56c193e9a27d45f7104f,2024-03-21T02:48:46.670000
+CVE-2023-3826,0,1,332ab0846305e2a7087c0ea7266d44049c13d4142b7a2c45c119e77411edb029,2024-04-11T01:21:24.410000
CVE-2023-38261,0,0,775eef2c6f7f262f2ca9f93de6e6c5c8368d517086cba30b669b9a4a6303ade8,2023-08-03T13:58:04.757000
CVE-2023-38262,0,0,a0f47fb2a21d5662b14ebbb3b63e0df279e11bb10a36ebd2cc76a1b7eba86f24,2024-02-14T18:15:45.920000
CVE-2023-38263,0,0,4c8c7cd06565d3a2dc2271cd57748b2d00a9567ff83a9ba35a6fc086ddd87d76,2024-02-09T18:50:58.027000
CVE-2023-38267,0,0,ee1af55b62248f4c763e91205a4c8e0579b3a8ff726f7eb7a26ef0282eca29a4,2024-01-17T21:31:49.663000
CVE-2023-38268,0,0,bb056e7ed75d6f7f8bf8874cdf5758ac7e7d956bacb48a39baffd7dbec1a3440,2023-12-04T18:33:51.837000
-CVE-2023-3827,0,0,34e02a8136ad25b50161d0d81870d5f5fbb230f71d33a2ee826f8f30eeea958e,2024-03-21T02:48:46.757000
+CVE-2023-3827,0,1,0877503b5777106498d4682870f5e405996c5781112aff557838bba1864614eb,2024-04-11T01:21:24.520000
CVE-2023-38273,0,0,ff99516f417fdeffcd95b3fdca617aa3f1b36200ac7b3e7cae7ce089f460ac75,2024-02-08T19:35:12.703000
CVE-2023-38275,0,0,48c431da6efcee6022abb75795402ebb52d2cd1b20688e0ea75aacac1bd5e45f,2023-10-27T19:33:05.517000
CVE-2023-38276,0,0,7c0e9b113996c3eb6cc10739de0db334d48e9f63313ce49f8d8e2d522bd3d892,2023-10-27T19:32:30.057000
-CVE-2023-3828,0,0,68f0f2977851079e919057fc78a6b860f23ca87f0c54e5a6643abc29bc1ea560,2024-03-21T02:48:46.843000
+CVE-2023-3828,0,1,086a90dc169b7a2187e828b9f2fe55b49d1fc991e8ca5c3ee32f5e1769cd0104,2024-04-11T01:21:24.613000
CVE-2023-38280,0,0,6952d065fadf1b202ecb024b68df94a013954ec2fcd064c1a2c2a841d75dc1ad,2023-10-19T17:41:44.360000
CVE-2023-38283,0,0,46a12d14ec05525d65ce43a1b2ad05308f18a56ec9a07c3262ea015d3a9bcee2,2023-09-07T19:15:12.473000
CVE-2023-38285,0,0,6f99d502bd6afb8447be16d8642364e067f1e48e9098bf64c524baaae13e9960,2023-08-02T00:39:37.267000
CVE-2023-38286,0,0,2ea40158ec9818cea2c111e32a6cdb85ffdb6be90a0776aa260b7c62e0143f58,2023-07-27T12:37:02.037000
CVE-2023-38288,0,0,4e09fe935b211d8976ac35865aa2db8a9a2746aebcba83a2a42f77442b554063,2023-11-07T04:17:14.293000
CVE-2023-38289,0,0,393a3d2cd00bfa282df8ba81ff2cfa497d880c900a7962bc261a38de402aa26a,2023-11-07T04:17:14.330000
-CVE-2023-3829,0,0,b766f9af6650288d8fb72f51fe395e11d386721e45381af5da38fb676c2a0141,2024-03-21T02:48:46.940000
-CVE-2023-3830,0,0,9c8b773b972684136f9f753a0d3a09e4ed57d38b3fb582c334bab83bcfe051e4,2024-03-21T02:48:47.023000
+CVE-2023-3829,0,1,11de827fa2f4f60302e922fe13b8c29fb210f9be0092546c6d8134dbf61befd4,2024-04-11T01:21:24.700000
+CVE-2023-3830,0,1,6d4ec217426ee9a3638671ac0f4ede6d6db3b4f622b64762d45397337db875e2,2024-04-11T01:21:24.783000
CVE-2023-38303,0,0,12954e6b7d49a5b662e015224c39000c66a3dd29e3015d088530a37f229066c7,2023-08-04T03:55:50.193000
CVE-2023-38304,0,0,9e8d5aebcfc08be2edd64e8f958069ec67f79bd58d373fe39daf0d9a39b342c0,2023-08-04T03:55:41.383000
CVE-2023-38305,0,0,1b49c2ace31bafd75cb93967b9e97913e0b9652debcea0de2ad5fd5ce8ae20f9,2023-08-04T12:57:27.330000
@@ -227269,7 +227272,7 @@ CVE-2023-38306,0,0,ad3ec10c3a67d8f49a68d2e029b9bd578acb86300f9f560c90f0f7f52791d
CVE-2023-38307,0,0,6c85579887a9317f51c6041de0c4b63ee3fb544557e28cd4c1046cbfd1703ae7,2023-08-04T12:56:51.953000
CVE-2023-38308,0,0,b38e0b943d44081301bfcecea7cdcaf3f22280d25cc13062335877fef42efb6c,2023-08-04T12:56:40.287000
CVE-2023-38309,0,0,4fe0b86aea0be75747fba9717e0bab3d9a0bb85031c6fb9e523df08d97ac828f,2023-08-04T12:56:24.150000
-CVE-2023-3831,0,0,45e2068ba603be1b1c30cfd657426aa6d4aca8cf3c1457c4957594a4744a44ed,2024-03-21T02:48:47.107000
+CVE-2023-3831,0,1,b0083ec58cb00850ff535d1b85213b06b6800a38eebe8526fb6de4b4c2238ebb,2024-04-11T01:21:24.870000
CVE-2023-38310,0,0,b2b62da79dc4cd0829d985b78e2a8f71d06cc6085dde75696e6166b006207c20,2023-08-04T12:56:01.327000
CVE-2023-38311,0,0,c00bb2a25d54c6a1ef035344e8ae7cf77bdb6ee39cd119963c6ce89aca75ea60,2023-08-04T12:55:45.233000
CVE-2023-38312,0,0,7844bff0bd9c10a74a4e63d3f1fd3e6cb9d7927b54f3b1dc44629fceac02b7d4,2023-10-19T14:18:26.410000
@@ -227280,7 +227283,7 @@ CVE-2023-38316,0,0,98a7499f15521e90612d170b295d65d85cd3f6c4c8c5b0079f3c38bf27e90
CVE-2023-38317,0,0,3844ec9ba11dc6247243efaf0af9851e8c79728fbe3d2fa3c4b759cbe2daf6a2,2024-02-02T15:54:24.127000
CVE-2023-38318,0,0,40d57e70262f40afcc03b5c855425d6bbdf421521c56264784d1c48b649360f0,2024-02-02T15:54:16.743000
CVE-2023-38319,0,0,638be33943571bd2642eff75a9a4e9af928154555c59b75acf9259e230bfe489,2024-02-02T15:54:04.640000
-CVE-2023-3832,0,0,ab73d5d817db9ab82d3184adde1e5a670ad22bf071e8f44d158caa9d5ac1dc05,2024-03-21T02:48:47.200000
+CVE-2023-3832,0,1,e90456562aeae4279c993900990f3eb386fd73d2254361a4de6cc7fbf79a0a4e,2024-04-11T01:21:24.953000
CVE-2023-38320,0,0,e4b0f6ce1ad149ab1f01f3d45a989857094732c11e4f58a2a2dcf281ed71e52d,2023-11-23T03:35:49.027000
CVE-2023-38321,0,0,f5973cfb4c0a06a7be41a46d8689f386803a63b4be6a767cf3778d933f7357d7,2024-01-03T22:30:12.113000
CVE-2023-38322,0,0,6e88e30f3e3d759aed84ad8ff9983317e1047656bd563fd12d1c445311625c24,2023-11-23T03:43:20.190000
@@ -227289,7 +227292,7 @@ CVE-2023-38324,0,0,6aef7acd03b3c245dbb2e1d940a7c39ddb2c92369160effe9942a91e37bc0
CVE-2023-38325,0,0,ebd76f247d920ff1243b3d36c8c1fed7e3ca47c4a920d461819a099d81595ee1,2023-11-07T04:17:14.413000
CVE-2023-38326,0,0,6d358f414d0c067b73c03bb6d565fc633e17a4dafa860cc79e195b8e0ea24bbc,2023-11-07T04:17:15.360000
CVE-2023-38328,0,0,84e7054eba86c35725b0e0132f81c8695d265c78e52b01ad0f614a9b6c850667,2023-11-07T17:08:51.110000
-CVE-2023-3833,0,0,b129d5426fcdb1b1d21f0101b4adb3d65a853d1a9d45c709c2872e32f3678d0d,2024-03-21T02:48:47.280000
+CVE-2023-3833,0,1,a458a4212552a2420b00adb53dc250c5824d92caea564bf04849ffaa61bf48ed,2024-04-11T01:21:25.040000
CVE-2023-38330,0,0,a2a246fe53a2f7af8466f23b046b75ab83e8ebfe0b28883a4667cbdb89e64e34,2023-08-08T15:27:15.263000
CVE-2023-38331,0,0,8a707e7323619463eeabfe35f4ce7bebe205cb72cacbb55b6ca6af0f4e3f3b87,2023-08-03T14:04:00.513000
CVE-2023-38332,0,0,bf41e0c330c2d66d23bd449631773cb1ac25a6e69d0dcebaca9d9d293d2b5907,2023-08-09T17:13:24.760000
@@ -227298,14 +227301,14 @@ CVE-2023-38334,0,0,7a0205957de1ad2388b07dd3d09c1c63860b4f351d15cfa6630e8be97c8be
CVE-2023-38335,0,0,490f7586cc7ae2251072cd4e43e2e921ce589264d1db6b882d9a870aa50915a7,2023-07-31T18:42:46.760000
CVE-2023-38336,0,0,2bbf00c0d268ffea4b4a832ab1400deb7f28a3ed197e4103839c8390d5afc17c,2023-07-27T03:22:54.967000
CVE-2023-38337,0,0,2e1506b5e0effac3d03c1cbc09ff1ad4e0f209a6d2c7cfc085c281af396d0928,2023-07-27T03:23:39.037000
-CVE-2023-3834,0,0,37627fe66a368f0404de3ddf504c2fa5463e7585a136ae4172f643a536f03641,2024-03-21T02:48:47.370000
+CVE-2023-3834,0,1,c23fabf4d00f8fb3e27bf7e5de3f2eb34489785564ca1fc3ad0c2591a59994fc,2024-04-11T01:21:25.120000
CVE-2023-38343,0,0,bc091478a99be0aecf83cb512f7260c7f0fe772b17b0309ed18b2ccaf06b0dcc,2023-09-25T17:09:47.507000
CVE-2023-38344,0,0,7284e5d202c6716f0179f0129ffa55131842730872cfad27f1ae064cf8d16d3a,2023-09-25T17:04:57.943000
CVE-2023-38346,0,0,48f6c68c5fb3c7f950b79d73d3b94e20c8bfacfcce30de19733e66a93609a3b9,2023-09-26T14:58:24.360000
CVE-2023-38347,0,0,4ca087265b8de34c313978c6f482f5f58cc6bf5092fc99bcfba45e3cbb6d7e4f,2023-08-11T17:22:46.230000
CVE-2023-38348,0,0,396a1d4976aa52969dbe0c2f666bbad6dbcb00ff018fe13f3a33596a97b59e7c,2023-08-11T17:50:10
CVE-2023-38349,0,0,86717a4882d5ebf90674a2b0a2041c20bde5060b3bdf50556b46ad850ebb6962,2023-07-26T21:39:44.207000
-CVE-2023-3835,0,0,be6c55a48a2095ca7fe07101741ddc53565d9397c770766242b6d03ca325ca09,2024-03-21T02:48:47.457000
+CVE-2023-3835,0,1,efaf734cb2466f1eb9021c2c7eb86f0f74bf783eed2b31850f2256adf18e5f8a,2024-04-11T01:21:25.213000
CVE-2023-38350,0,0,068621bf2ef4521f2018719e365a6ffaf5948dd7c05cbd8df3b654678bb113cc,2023-07-26T21:39:52.863000
CVE-2023-38351,0,0,287debf59c7ea1ba86d80002da012ad497647ce0abf35eeba50fb788f0ea2841,2023-09-22T16:36:21.897000
CVE-2023-38352,0,0,4921e139b31534c92a197fac97262eb9f839757d5ad2421159762bbf42d9b0ab,2023-09-22T16:36:54.860000
@@ -227315,7 +227318,7 @@ CVE-2023-38355,0,0,249d62dea42b65c43f485337cf2b025ca84978994be22a87ed6e3b2716c32
CVE-2023-38356,0,0,c55e6df572a7ad6a09d93d8bf024b6549d086d1593f311c0dcd9f5f419a32e73,2023-09-22T16:45:59.370000
CVE-2023-38357,0,0,f899c24b9076099671d7a5c797705766cb7feaa772c69dc54fed2a6af7ab8b59,2023-08-04T18:43:48.817000
CVE-2023-38359,0,0,8e809a2260654b54c4b5a8d307cfb00bbc63342d56d8255c4f45147077ddfa79,2024-04-05T09:15:08.677000
-CVE-2023-3836,0,0,8354a50233ed3d7b2f0f73c2e8a8f66f78bb8f5bae55abc92ae927e41b4b7142,2024-03-21T02:48:47.537000
+CVE-2023-3836,0,1,cd1d06ec049b8effb4e6f02ecbd37b268117333b345541f8ce958ddd13b0a9d6,2024-04-11T01:21:25.290000
CVE-2023-38360,0,0,79486c66229a0fa5a2154e2865bfba1395d11138731e5917b327ce675040bb76,2024-03-05T13:41:01.900000
CVE-2023-38361,0,0,c6e79c96c692623eff2910c3872ad8af4e3692fed7acdbdf474970bee66927f0,2023-11-29T20:52:28.337000
CVE-2023-38362,0,0,89e79e82b412a0de37df3f2826bccfbf18f790571cf1bbd55cf891013a40783f,2024-03-05T13:41:01.900000
@@ -227324,25 +227327,25 @@ CVE-2023-38364,0,0,a09458807a2417f1858520f2f0fe28ec3409ed905e59df218d5ccdf09a3bb
CVE-2023-38366,0,0,7ba1b1a3d727e11008eefea114b4962c3ebbe94403b7cb35dc89b4b3b69c0478,2024-03-01T14:04:26.010000
CVE-2023-38367,0,0,861cac3be45e2821b95e5b3ca0e3b5eaeca0e3887f948b4062f8762a31357456,2024-02-29T13:49:29.390000
CVE-2023-38369,0,0,4501ece3afd0dea139d5a4fc3ec100006b16fcab33a8db390bd7c3465ece3df9,2024-02-10T04:01:12.283000
-CVE-2023-3837,0,0,f9aa9363cd3d1dccf2ea2c95189d6a8a0055524788c6bed4c28a1edef255d5df,2024-03-21T02:48:47.620000
+CVE-2023-3837,0,1,77dd2ba4aeffc5bec59007600528a76d3ee95b2472414f097100fb7a46f05403,2024-04-11T01:21:25.377000
CVE-2023-38372,0,0,86174cf448189fc80eb909fa860151a982afa1d1a57e222c9dcc3e91e0fffe48,2024-02-29T13:49:47.277000
CVE-2023-38378,0,0,2464e65c3f16825f290e34ed701fdf895b6a252f30c1c30b6206367098026f02,2023-07-26T01:11:51.500000
CVE-2023-38379,0,0,a59b384011c880df4389d0f6782f39151bc1e30b85b6c250e33607804b8fb54a,2023-07-26T03:28:37.867000
-CVE-2023-3838,0,0,cc886a466732350968bc78dd72501dcb9fb929b1d349fc35aa83248f78baa463,2024-03-21T02:48:47.733000
+CVE-2023-3838,0,1,92ad4efe43d27fd261f364518bbaf62b61f652a70a1129f7259508ab3e446929,2024-04-11T01:21:25.467000
CVE-2023-38380,0,0,d7333574e8f9be716f707f1ad5054a118a39efd846bf6fcaae1de35dcdd02984,2024-03-12T11:15:46.323000
CVE-2023-38381,0,0,580e87b333e058d175503c85ff5b2c721d6b8ea39eca9d994a48ef8de7325d1d,2023-10-04T19:53:28.377000
CVE-2023-38382,0,0,95233def5985e85c0df5206014d24c06949c4b4bc39503e9f9d91f0c02293126,2023-11-10T04:19:37.937000
CVE-2023-38384,0,0,54f2c7b3d2818effaffa8b8e84e243e8a49ddce49dfea166f8b7f7dfa5cc206c,2023-08-10T03:49:13.217000
CVE-2023-38387,0,0,18b9581624e43501a4cb80726cbad939a2ac6adef341936b040bdb0338ce921d,2023-09-08T14:39:10.543000
CVE-2023-38388,0,0,a65eaf4e5dca56ffeb23eee28b5715af13e19c46768ad084c3f42d56caf3d77f,2024-03-27T12:29:30.307000
-CVE-2023-3839,0,0,c8e08aaec472e0d4651371e363caa0bb1a086c7449615b564b85694c4cc06af7,2024-03-21T02:48:47.827000
+CVE-2023-3839,0,1,868fc55346f7dc6290f79f799a2b624d42d4970fb41d8ad4af308ef197d588b6,2024-04-11T01:21:25.560000
CVE-2023-38390,0,0,a8ddb08e6640474b7c20c14af215057166b935398c10611e08cf7ad2b1521ce6,2023-10-04T19:58:33.723000
CVE-2023-38391,0,0,344147f660134030bcbbaa890dae6516b557e6ede35f44154d334296e9591473,2023-11-09T20:07:33.613000
CVE-2023-38392,0,0,7efefe02027d57cb14a0cfe9309a9a9ee4f710dcb294c8b4a9368d9d3b173021,2023-08-09T18:01:11.383000
CVE-2023-38396,0,0,6f57eebc70de82e5a15efc514f000a4b45edbd824e1f80d31df289d03d664799,2023-10-04T19:58:23.093000
CVE-2023-38397,0,0,9812e0124da566ab9c4e149579bbf6e7b3020263ad5728b0e6e7a41e1f24c128,2023-08-15T13:31:29.753000
CVE-2023-38398,0,0,848c2f7a9a1934baa19457f254c7180a5bae49208adeb6545ff6cd65d2cd118c,2023-10-04T19:58:17.107000
-CVE-2023-3840,0,0,5f41a3db989462fdafde10aa5f9660dee1ca0668c1793afb7a26cb96bbea6881,2024-03-21T02:48:47.913000
+CVE-2023-3840,0,1,fedaa16c55a4cddd6bb6f4c4bb98daa8bef7fe6a4d68dc57a3a9f60a5d149791,2024-04-11T01:21:25.643000
CVE-2023-38400,0,0,cfe68e3eef970f477586acd673eec847c23d1cb02887d44e378ec69d7e78998f,2023-12-05T22:08:09.253000
CVE-2023-38401,0,0,9c0f60860eee82523c07bde285fc26757bc5b22be52c0e5418ebe4abcbe60806,2023-08-23T16:50:35.067000
CVE-2023-38402,0,0,286f28e4fe504787a7a2745fb756d4db7548f380413d9739c7313270919310e8,2023-08-23T16:51:57.520000
@@ -227353,13 +227356,13 @@ CVE-2023-38406,0,0,53664c0ac92a6a642347f5a5b1cfadb2353026ad1b135845142bf4ee408ff
CVE-2023-38407,0,0,e6e482bbeb9b1ec4c08137dc31311a16b63901519c781f9f82a524f9167d2222,2023-11-14T17:38:10.273000
CVE-2023-38408,0,0,d096ce6b1e1ae5ca92da22ae6b0e69e0a183709fb248f60799d11a2af22a33e3,2024-04-04T06:15:08.430000
CVE-2023-38409,0,0,6490e149eaf901300003e5cb5fe2beb3e6bba4dd1431a86db788223f5e63097f,2023-07-27T03:49:09.943000
-CVE-2023-3841,0,0,9defddbc0bbd75bd363a8021d7c704eaa2bfb2a829d8caf3df46e90c1af2b62d,2024-03-21T02:48:48
+CVE-2023-3841,0,1,61d45d034c43bdfe7db00d574171e298c10908077b0cbed791a92ef272a288fa,2024-04-11T01:21:25.730000
CVE-2023-38410,0,0,dacab55bd139fa677a3b09e8882ef5d31eb8780377d0feebcd0e9b7c3e9a7a6e,2023-08-01T19:54:15.847000
CVE-2023-38411,0,0,ffaa0e698c264c036a8be197fac9e509cdae6dc16aad05872ddd7d861de434d6,2023-11-21T18:44:14.920000
CVE-2023-38412,0,0,c973d02b74a618a00087d8d3f51803b9ae9d2fce5d2ad25205ed94fc7eef8b66,2023-08-09T18:02:31.297000
CVE-2023-38418,0,0,a6c054982312baead20d4d1062cf45fee2dfc27569de516cd4a4dc27ad7f17ce,2023-08-08T17:14:37.997000
CVE-2023-38419,0,0,8bb4bba34e0c87e1dd765561972406c1898c8bd5b036b7284327d9aec57b9f71,2023-08-07T20:09:41.847000
-CVE-2023-3842,0,0,b8f03dc2cd6716a3fb098cc18998785ca8511f5876e6afb4ba9bce9915eb4ed6,2024-03-21T02:48:48.080000
+CVE-2023-3842,0,1,0c6c4559cd120b8fd51a86a7a4b082e60d38c909d31a834826e237a689a03558,2024-04-11T01:21:25.827000
CVE-2023-38421,0,0,d01e1833911d15e84fe9a94cbca5f8e5431d6afa879b63ce79bce4048c5f7089,2023-08-03T16:17:24.150000
CVE-2023-38422,0,0,c40a9e00e5ff4442671a02b607d1e09ed1e3fdebf8106ec8e09d8a63d8159209,2023-09-05T19:41:08.010000
CVE-2023-38423,0,0,5032f7c6cc898359d5c6eaf8a3ad09912048495a5af214ae581f939445907be5,2023-08-07T18:36:08.147000
@@ -227369,7 +227372,7 @@ CVE-2023-38426,0,0,caeeaaa40293b00771b640085ef24b01eda2474adb055286cc3b25e4bc700
CVE-2023-38427,0,0,75ab9c629c577dd690eef30687b5ce6b24edeebaf66a5c91af823117fb95d6e6,2023-11-17T18:55:13.147000
CVE-2023-38428,0,0,15a6b1356ed09a8c8415d9f703bdf9bc6b627dff267632402a1eefef63ff353a,2023-12-15T15:47:05.687000
CVE-2023-38429,0,0,068d2cd228d1bf53adf50323f53a93f3ac149550136632f36a5f3188e0aad049,2023-12-22T21:34:39.870000
-CVE-2023-3843,0,0,cbaa7add346ba462723880ee3a2430a991d9bf31f055f7856f1c604cd9b4a97e,2024-03-21T02:48:48.160000
+CVE-2023-3843,0,1,a2c159f96bde3d7d51b0174429eae9128e3ce72310e4492dd09b42821bb30da4,2024-04-11T01:21:25.917000
CVE-2023-38430,0,0,7c939f3199334689eb9a9121bba9ea205beab5c0341def1591c47b9ee9a42044,2023-12-22T21:33:45.797000
CVE-2023-38431,0,0,95cba1809b1cc5dee7f8d53f000f61aa82301181a5a7266dfe8b58ae32e54ba3,2023-12-15T15:46:35.903000
CVE-2023-38432,0,0,ca886ca55aa271f057b4717e9935bf05005b33779fb096159198db28e568bd63,2023-12-22T17:05:07.243000
@@ -227380,7 +227383,7 @@ CVE-2023-38436,0,0,8c6de077d1400e90f607c142a595e2a0446dd5de737b7fb36c99c4c8b5cc5
CVE-2023-38437,0,0,b690ea301d0521b06f3ca413c3a638031056d0fee810d8694ed8319941c93895,2023-09-07T22:31:32.077000
CVE-2023-38438,0,0,66dc9500ea7719e163c04bfc76eaae67905e15d496dfd99b54b2089744cb8d87,2023-09-07T22:31:46.817000
CVE-2023-38439,0,0,19a5a5df5df2bf16526c1950114363806a2c63484009425883c4b2f03c839af9,2023-09-07T22:32:02.837000
-CVE-2023-3844,0,0,243906f831417addc3140a98f02d43a7553558a9c2a33e7fb23ecbab6db25abb,2024-03-21T02:48:48.253000
+CVE-2023-3844,0,1,939778dbf619da83426e014e54665934e1880e5b352ca39d3c069fa222b6002a,2024-04-11T01:21:26.010000
CVE-2023-38440,0,0,e82269c36e4919f09a9d22920bcb187b36b601fc1e44fd0ec935a1ba46ad1645,2023-09-07T22:32:16.007000
CVE-2023-38441,0,0,6bc930221487da13714a2b447e5b2b0915102c9512bb69f7710239b30571767a,2023-09-07T22:32:28.307000
CVE-2023-38442,0,0,258b07ea983feea4505d51b4a56e7690a070c6816611fb1b4b16936cc0f40620,2023-09-08T00:01:05.143000
@@ -227391,7 +227394,7 @@ CVE-2023-38446,0,0,1c1de0eb7470aa92e7eff91ea57fa51a782535225cda43dbce2b3480be447
CVE-2023-38447,0,0,8d94f9438aa9bc90b59fafe91267aa57550cf8ab84df1e3b9bd5b7dee398a3a5,2023-09-08T00:06:23.120000
CVE-2023-38448,0,0,50e52afa90d8bf2193a78f4236de435773619c449cfb26fe2937254d24420d4f,2023-09-08T00:05:44.753000
CVE-2023-38449,0,0,6f705cfc44aa626e711a18706ea296d5a7aa1480482fc5f10e49cdb601b9a57e,2023-09-08T00:05:25.573000
-CVE-2023-3845,0,0,804b0d1173241669dc8af95d17e4eaaa51f49188ef83422c49752d006f37ddcb,2024-03-21T02:48:48.343000
+CVE-2023-3845,0,1,33fcd024ffdb4a1d3eab9e9e95664f7f950da6958cb0c6326a6f17794604ea82,2024-04-11T01:21:26.117000
CVE-2023-38450,0,0,e30faf53b6d83f1b8cabbfe0b93b92d56f8d9cea579e59e79f8b1f3a99b29f1e,2023-09-08T00:05:04.990000
CVE-2023-38451,0,0,613d20f83a11721fa2fddc73424ded9717dbf0e92d017219515bd223842e5412,2023-09-08T00:04:49.200000
CVE-2023-38452,0,0,63bfc2258522cdd307fb97442d38d1456c9906f0f3fb3578a330acce60bc6464,2023-09-08T00:04:33.893000
@@ -227402,7 +227405,7 @@ CVE-2023-38456,0,0,1a62b7ad7ed6c7a8e1e90ad273837023d9c7b82141edaa994a8de5804b7b0
CVE-2023-38457,0,0,304cde5a069e229e433de5d6753ffb6f85943cd18ebc78d90576e3cd8b591d8a,2023-09-08T00:02:10.807000
CVE-2023-38458,0,0,27d257d2e6e62ad431d937916202b922f137f15baa1383d49f92d7abf9fcc902,2023-09-08T00:02:21.383000
CVE-2023-38459,0,0,c20462e6a8a47b51dca8529b2f8853eac37c481ee0eb57f7d26c45bd75dba9de,2023-09-08T00:02:33.287000
-CVE-2023-3846,0,0,79f31ccf907ad27dc7c5b534bcf2eee0aac454fff7c5cdd15eacbdfde740941c,2024-03-21T02:48:48.430000
+CVE-2023-3846,0,1,7afd46d720132cc94a3b521074cdfff6b6d0bcd0df882c53f283136fed7b8bf5,2024-04-11T01:21:26.207000
CVE-2023-38460,0,0,d284ad315fb0946b823a1a8cb0595df34eb49a7e791b5915c91e5f7472a49b03,2023-09-08T00:02:44.077000
CVE-2023-38461,0,0,b94c30bd0ee0821f613c0791b493da878c9debaa38ae51f81259e5ddf7eaf67e,2023-09-08T00:02:53.680000
CVE-2023-38462,0,0,0e99d657da500495e2fe1dbf02695b00097fd845d2852ab7f6e03fcdffd06e32,2023-09-08T00:03:05.363000
@@ -227413,7 +227416,7 @@ CVE-2023-38466,0,0,fb9614e79f4905f90b662a0b3dfe2e5413c71e11010169e9bddef5034e5cc
CVE-2023-38467,0,0,1625a73aabe3769469327b410c8f0ecbf2e287832b3281dc5b0a3886e937194f,2023-09-08T06:45:06.603000
CVE-2023-38468,0,0,5e0f6915a7204d04d4df21ef5bbaf268566ad12c08fae75bbaf1075b2ef83126,2023-09-08T06:45:25.753000
CVE-2023-38469,0,0,121b0d288b49d9e16695f0fed123b94e0070265803881d7cbf80a3bffdff8b85,2023-11-09T19:58:53.293000
-CVE-2023-3847,0,0,2973c4d20f63c77bf2ffd009bd359ff15fc066b68d2355f32fa271c2b25c5410,2024-03-21T02:48:48.510000
+CVE-2023-3847,0,1,679d0f975c8f524d44fb0833a7daa3985e80c95845cf64fb278c4e88cb469829,2024-04-11T01:21:26.303000
CVE-2023-38470,0,0,0b057520b0f4351e87f3dd85a9e2d78dd2230f921884bab09befa67713cf3493,2023-11-09T19:58:39.710000
CVE-2023-38471,0,0,8b7e7e00edf4a25afff00b1b1ce17183a040aacdb63a5503384b04878fb3bda9,2023-11-09T19:58:27.143000
CVE-2023-38472,0,0,b1df2cd9c5c5b8dc6861101e6760b58a6d262272b61eee378b53e86e8a86ba2a,2023-11-09T19:58:11.570000
@@ -227421,7 +227424,7 @@ CVE-2023-38473,0,0,b545891c1dc1d802b2a5bb41e78d42c66b8b1b4458c12d6eee466827b1e75
CVE-2023-38474,0,0,6c2718037525037f2aed29eff46149957382c6d107a3b095fb2e938dd9e03ee6,2023-12-05T19:18:13.810000
CVE-2023-38476,0,0,b36d44d28b44267539a08acf0ff4ef270b3959d2c854c7be178def9e04dd640b,2023-09-08T14:40:43.120000
CVE-2023-38478,0,0,de6ba245407af8b6998b4630599944aa4e765a1bff8378b575d4d97bdb98b8f5,2023-12-22T11:16:04.360000
-CVE-2023-3848,0,0,41a43d4b42869d9be89557647f24e672e59788a85a36af83b7bc14a53ee09b9b,2024-03-21T02:48:48.600000
+CVE-2023-3848,0,1,ffc8cd762bf40ba1600e8e2d51c8340c4ab38591f733a59d6b9ba87981d6aced,2024-04-11T01:21:26.400000
CVE-2023-38481,0,0,ce8415bedcac7683f3d8c9830eda866f5dfb6e049453124086fd1affd51bd7da,2023-12-22T20:48:36.037000
CVE-2023-38482,0,0,c32042e416e047ea83fa038163f4b9e7353b04b76a3196f9b353701c5ad6cc2c,2023-09-08T14:53:41.653000
CVE-2023-38484,0,0,d4e0fba8b4044c46539ac3c826702d90abb35540f0a9081c09e7ec456ef2e6bd,2023-09-15T14:19:09.023000
@@ -227430,7 +227433,7 @@ CVE-2023-38486,0,0,a6b43ceaf439f8c96de228d073d5afcbdf2897440078b63c6e8a5c19a9c42
CVE-2023-38487,0,0,3e7e68b11c93dfbb86d4c29cde6dec95fda93038208268fdfdf3f9b504bf5e6e,2023-08-10T16:55:49.323000
CVE-2023-38488,0,0,1afb1e773e97f3799893ac12648ee4ca1c43723430715a955d1de0419a21f640,2023-08-03T13:27:45.163000
CVE-2023-38489,0,0,96c17b325089d90c9cac77f715aeb0279e7243f53373c43d938cd241b02043ab,2023-08-03T13:28:32.500000
-CVE-2023-3849,0,0,1dd21ac05af11e05232a3b2d9c01a1741cfb9e4ba44f5365ab801808a13de2be,2024-03-21T02:48:48.680000
+CVE-2023-3849,0,1,3218b05bf0c3e790c74cb9fc6e027f0374d9e27ffac45b89f91909985f0246c4,2024-04-11T01:21:26.483000
CVE-2023-38490,0,0,743607a6c8117a788bd03063609cc37e631b2014bfa01f24582c5db94a2ed6a7,2023-08-03T13:31:26.570000
CVE-2023-38491,0,0,649cfb0935c788c653e742130cb3a12f506b85e7fb630b4ad8976eaeda633a8b,2023-08-03T13:35:20.597000
CVE-2023-38492,0,0,b8a82036c23d7b2ddc7db178f551e76538882b51194909d11c25e0b0246c4bf9,2023-08-03T13:35:57.997000
@@ -227441,7 +227444,7 @@ CVE-2023-38496,0,0,39d039309bc843c385a66b44c10e4e9487c3bd802376ae1d1d7f21c91b095
CVE-2023-38497,0,0,c048ca928363b86676fbc155fa9fc6e5ab7768b2ad547796cabfac2d6d5c2f23,2023-08-17T19:15:12.613000
CVE-2023-38498,0,0,88771d11c7cc6251ba172ad07f9deaea931cb799365047e229c9e0f0a40b3cb6,2023-08-03T17:37:01.537000
CVE-2023-38499,0,0,449d3bb534f2880f819221b9517107c116dafd9a2f9c2c34cb9883c66935bd0a,2023-08-02T19:11:12.320000
-CVE-2023-3850,0,0,86db258f2e1f383064ed7c0b5b818c8a14b91232c0e073bfcee622612c05b0a9,2024-03-21T02:48:48.767000
+CVE-2023-3850,0,1,9b5cf10e6fef86c619af5c0999b387c58d6681e9ada2e94b17f9d697eb752611,2024-04-11T01:21:26.577000
CVE-2023-38500,0,0,64c94485c6c41790a81d7360215c2fc9977cb9af537b07fa0fc742cee7d5f31a,2023-08-02T19:14:48.317000
CVE-2023-38501,0,0,314e69e286488221843f3ff5e9c6fa6d305edd9a5f43c3808d30c6b6632810a0,2023-08-02T19:50:56.147000
CVE-2023-38502,0,0,6df62ddd9f9f33ef1b9f1f5e0bdc4dde584092ce2b3aa6e7883e9989bb266755,2023-08-03T15:56:57.760000
@@ -227459,7 +227462,7 @@ CVE-2023-38516,0,0,0d04923ea258d7a3ed4f0c4e8a9d3a77c498e4ad829a64facc844af6c1583
CVE-2023-38517,0,0,54ea61f47712a254c14b4208992d707a7fb086249c74e1902d579fd52f05e08b,2023-09-08T15:07:40.147000
CVE-2023-38518,0,0,5a74df6eea335406f1dba878ecea79c7882668b6e235d82331282b74b9139cce,2023-09-08T06:41:51.433000
CVE-2023-38519,0,0,3a480f57784c415e15a67d0e402df2028b4ac9b74139fb8b7d6c39447ac4b257,2023-12-28T20:02:39.137000
-CVE-2023-3852,0,0,c54eb8646a7b361861f93cd1651926d606e4c5a0f7847f7bbeeb4d763d81d36e,2024-03-21T02:48:48.847000
+CVE-2023-3852,0,1,ecaa5ee837dff7435676765c35f2a831b17a109b107575963100914b50d2367d,2024-04-11T01:21:26.660000
CVE-2023-38521,0,0,9f2fdb29a85680887f323d81b808ea612b83073b00ed3fc2ef689546902a6e03,2023-09-08T06:42:06.290000
CVE-2023-38523,0,0,72bdc32c475fc2238bfbca4f62c4249b62e097ea68959734dbf286b5d78fc6a8,2023-08-01T15:24:35.470000
CVE-2023-38524,0,0,c72f31f3e608cf33e3b9b575a7c47838636bfcd308b48a48cc8376031c07beca,2024-02-01T02:23:20.833000
@@ -227468,7 +227471,7 @@ CVE-2023-38526,0,0,1392bae0a838c748b3b14c5d2aca116cd7278a2c5e92c7b06aae9f6c5a259
CVE-2023-38527,0,0,7a314edf814c54373df6acd8e7301d27ec93054b928b825975c1bedcb9c51b10,2024-01-21T02:59:48.543000
CVE-2023-38528,0,0,6d13ec220cd5f380d35c95c5a8cf35c537070bf3bdcfc2a718e1355207d4d399,2024-01-21T03:00:42.907000
CVE-2023-38529,0,0,52c4e7b35a75431ae04ecb225a74fbba2966fdf4438afc37260bdcd4dbfece4e,2024-01-21T03:01:28.550000
-CVE-2023-3853,0,0,5d0e45e8f2d94d696dba268ec667c71fd978d7e7bdbd0f0c2d5f090842953256,2024-03-21T02:48:48.930000
+CVE-2023-3853,0,1,959d5ba535de44aac72909ede602a5394ee2833c35c95eba7d7240c5170bb927,2024-04-11T01:21:26.737000
CVE-2023-38530,0,0,7892ad3c9ca5ce1f88fcafa7bf52076eccc87fc336a65e2366491b81ee769c02,2024-01-21T03:02:12.170000
CVE-2023-38531,0,0,9853db5c273c45113a88bbf48f50a07fdaf8059caf6717612317ad695f251107,2023-12-27T19:09:56.817000
CVE-2023-38532,0,0,d09e46c519eb71e9e846f677046b439ded111b33a74359daa3ac81ce7b2ed3a1,2023-12-22T15:16:50.043000
@@ -227477,7 +227480,7 @@ CVE-2023-38535,0,0,de8f978974df2f2ee4719e5c40ebb0188b6419d640395c585cb1a75b0e6b8
CVE-2023-38536,0,0,2f791f2772663f383e0571d4fe237e98726462cbd43b2f90613d9684caf738ed,2024-03-14T12:52:16.723000
CVE-2023-38537,0,0,e93cf514be618951769767c43f4d9177266fb4caf12c79ad8cf6d71b2caf9b6b,2023-11-07T04:17:20.823000
CVE-2023-38538,0,0,d3399341c4d7a3f25771e47971458e3c7f551ba0579629cd6dc54fcd6b7fba9c,2023-11-07T04:17:20.903000
-CVE-2023-3854,0,0,047aef476cd98a5f221800ea288423877727bdb55c832ad9cca661b79d9b5665,2024-03-21T02:48:49.013000
+CVE-2023-3854,0,1,4a89f01b1bd34f0a3e0984c2afbb5a45257d2d5bcd3bc9e8cda5d5d96c2e81fa,2024-04-11T01:21:26.820000
CVE-2023-38541,0,0,5fa855deed0bbd250e9a741dfc9a07846aacc01e718de51ef86469094fa6ab96,2024-01-30T14:28:38.110000
CVE-2023-38543,0,0,883b87710eb3e6bdf72763a955c099f64e661b66c749abd62fa18a903b82f88c,2023-11-23T00:15:08.107000
CVE-2023-38544,0,0,a1884022b0f6e37851349ccab57d7512f2afd441ea55df86e6cb001bc02fd18f,2023-11-22T15:07:44.133000
@@ -227486,7 +227489,7 @@ CVE-2023-38546,0,0,a8d6bd7768e5aeed07bcdc1d2eaf0a827ca719c5eaef41f157f2260c4042a
CVE-2023-38547,0,0,af4de014faa06f3323f7fdc4435b554b381c401ea0830089ff19064c07ff40af,2023-11-14T19:46:00.150000
CVE-2023-38548,0,0,9ff41ede9320d02570b41096aabc9432d3a36bcd6a1a1226221231941097735e,2023-11-14T20:16:04.373000
CVE-2023-38549,0,0,46018680dec58f7fc82631321835339d05314902c5183bee61873d2828eb3b34,2023-11-14T20:22:56.610000
-CVE-2023-3855,0,0,bb29a3b2d04b2030c8e619faa226440fee3b46fd863f570486408d98640d7f8c,2024-03-21T02:48:49.093000
+CVE-2023-3855,0,1,fd9013a2868ccccc3eff6f88f1cf97cb580a7bb130e3038cefc66442327b91bd,2024-04-11T01:21:26.900000
CVE-2023-38552,0,0,23162ecda3650c5efc56c139f2468932372e978286111ace7e49b5bab57cb2e5,2024-02-16T17:11:52.637000
CVE-2023-38553,0,0,55c7bddef38dc2af7327df2613d60dee53ee2419a230018de1d36eafa52d5c89,2023-09-08T06:45:58.037000
CVE-2023-38554,0,0,5f58920178f3653e3d18e6313595bca1044c0970210e158914f1599cc600cf91,2023-09-08T06:46:18.607000
@@ -227495,7 +227498,7 @@ CVE-2023-38556,0,0,abb1cdb6f951547c2308b8a14c846037b57f3821eae2758105bc9aeb55abe
CVE-2023-38557,0,0,3c02d41c246562bab51c2e54590175d287a509af53f67aced5ca9057d122a041,2023-09-21T16:12:01.620000
CVE-2023-38558,0,0,4b4ac2e45027370ce8b0c900380bc2c1308eafaecf4666a56a6f8d66b7525a1b,2023-09-20T14:03:07.620000
CVE-2023-38559,0,0,d6209645fdbc9479f4db40b83a3b04c2f2d0bd0b9ab92683e1cb3ed7c0ca52d8,2024-03-08T18:19:03.450000
-CVE-2023-3856,0,0,09acefe686cc8ba7ef6bfac4d9cb1be5680c64ae0fe609007c952dad43ef6e56,2024-03-21T02:48:49.173000
+CVE-2023-3856,0,1,13d80df9ecf8516005ac16fa969aa3bc62999c3d32654ede7d27c5a944966bdc,2024-04-11T01:21:26.983000
CVE-2023-38560,0,0,e0bbc2ef40a52d38f7718dc9b90023fe0842c7efcbed59a3626e896ce46bfa80,2023-11-07T04:17:21.293000
CVE-2023-38561,0,0,6d4f903afe76be55cfdd76bce73e2d0644f24af129d937654ef280c8561ac0ec,2024-02-14T15:01:46.050000
CVE-2023-38562,0,0,9a35535138233f128495ff77410f6482d6e9b91480c07fb37a0f0649e855830c,2024-02-20T19:50:53.960000
@@ -227505,7 +227508,7 @@ CVE-2023-38565,0,0,c0200d568ba55a872dd1bcf50b734116713166d45a033adce720b2f72d6dc
CVE-2023-38566,0,0,a83a365e100f552395b6fd66fbc03ca08f7500e1001a82c0fd9be230aa34b1f9,2024-02-14T15:01:46.050000
CVE-2023-38568,0,0,095c3f60d6f905fc62ed1057bd4fbd86d3d6547bc4ccc89b6dee573c69a9b0f4,2023-09-11T13:39:55.610000
CVE-2023-38569,0,0,c5aa8c496515566747cf09e23168bb50a27ff7ff2754e2c11f3c359810d635ea,2023-09-08T16:47:59.860000
-CVE-2023-3857,0,0,0c4e4e36a31a8ad2b2e825b4b516b9abb6e962920b47e67273af7db4264af1ff,2024-03-21T02:48:49.260000
+CVE-2023-3857,0,1,59e2dd6aeff618d8940a8fe96432f654a2c632c10683173ceff8dd4a46b40378,2024-04-11T01:21:27.070000
CVE-2023-38570,0,0,e2bda6eee20c057c72c7281a170d610101b3262589ede547158e013b107f01b0,2023-11-17T04:12:38.410000
CVE-2023-38571,0,0,59422f4a140d130cd11989d6215360f540ea5ce2d1940f49a1884661bcc08610,2023-08-03T16:58:19.650000
CVE-2023-38572,0,0,d548f53924cef1c9fed50ca54f02dd79c795d64a5950d4afb21f0974051e6ecc,2024-01-05T14:15:47.123000
@@ -227514,16 +227517,16 @@ CVE-2023-38574,0,0,b5446bdb7033f5711e00ad3535ee9383e878f8f0159bc3255c479d6656c1d
CVE-2023-38575,0,0,4e79fe8d2ce008298825516df254661a63b525dae6fedee20e49c3138e848b6a,2024-04-05T09:15:08.763000
CVE-2023-38576,0,0,af8fe57eb812ce53861c61345d0fee8b81c4f54d4d6d4bf17791b20b4197fa51,2023-08-24T18:26:00.547000
CVE-2023-38579,0,0,d675649c63083678f4f6251f8e7bc0f6b675249c8aaa3432eda8a193ed725f0c,2024-02-13T21:56:17.013000
-CVE-2023-3858,0,0,b0181383daef6c4e2640c077649efa29542f55d1afd5014233b3c6c43dd98b7b,2024-03-21T02:48:49.360000
+CVE-2023-3858,0,1,de5b8d67d5696739eb2ff40cce55444c504dec97de342f5f6260fa891c64ba02,2024-04-11T01:21:27.157000
CVE-2023-38580,0,0,b787232fe68f479c14e77ddb87e020a544c96eaf393113e71173ba7c2d4fbf5d,2023-08-03T13:56:23.460000
-CVE-2023-38582,0,0,20bc4fc904b2536d91bdc21cb5c5ad13223a60e15d3b4af112a9d3abb7a47ef0,2024-03-21T02:48:13.357000
+CVE-2023-38582,0,1,4057fb67e0965fe6c767677a6c4f04fe5647052cb4b4e54d19484aefed381707,2024-04-11T01:20:52.363000
CVE-2023-38583,0,0,55d73cbaeac796f0ecaa1827bd7c5316e209b5f94d2661b0039ea695c5b500a5,2024-04-09T21:15:13.263000
CVE-2023-38584,0,0,0df06beac1368638581b849d87b47ba188de5635a830c495c1cfa6f89aa535bf,2023-10-26T14:26:11.107000
CVE-2023-38585,0,0,6d7355a602b23088648e28bcf9c7da2210a3061fe10f04b5d2eb01e83c150925,2023-08-29T14:36:00.497000
CVE-2023-38586,0,0,e71e97bb3cb59756b09d2019e741358ffee5816a6b4cbb603960a82467dab133,2023-10-12T02:11:16.153000
CVE-2023-38587,0,0,93f9d647564242c63f7ae5b37f0c5548fb1b4121aa3fa55664fd5930eb9bbeea,2024-01-30T14:28:54.747000
CVE-2023-38588,0,0,3d727e040b0e174ee67f7bf0f68fa6c3addd0f34c3a44336a28450f275912616,2023-09-11T13:40:16.047000
-CVE-2023-3859,0,0,70cf5faefd4cdc315399824e05c8e334756d2a41d18a27c93c1010bd55907b49,2024-03-21T02:48:49.453000
+CVE-2023-3859,0,1,2afc1917b6cb68cfe1b30fa39f715e114fb06734583160eec2b3b1ae9df8176c,2024-04-11T01:21:27.243000
CVE-2023-38590,0,0,3d42d6efa75eb4d119efedb613a3f75a7dc9bbc1c212a81471e1199a3fa72395,2023-08-03T16:55:34.797000
CVE-2023-38591,0,0,b3b17937dc00b355d0ec4522d7635f2c2e7d4e006f464797758de609682dcbb9,2023-08-09T18:02:39.737000
CVE-2023-38592,0,0,1d92fe3031fb78d88dd73fe2abc6200a2a9ffd475fcfb675e3af6bf1423dcf25,2024-01-05T14:15:47.227000
@@ -227534,7 +227537,7 @@ CVE-2023-38596,0,0,5362b18189b709d482b4cd735d72c52af3d75085202a3d851cb3d63378095
CVE-2023-38597,0,0,e388ea8f0c68ff49a3879c81f3e3a1cb8c7aa95dc603705fb6faaea2145b86cf,2024-01-05T14:15:47.557000
CVE-2023-38598,0,0,46d14c05211314b24b2c9d852356ee0ff61ea383635fb8fb2c7ca14217297652,2023-08-03T16:53:51.623000
CVE-2023-38599,0,0,10d6571abe57ac7f16b04d9b3739154560a317f83fe1edd79dea508c3d5d3d48,2024-01-05T14:15:47.670000
-CVE-2023-3860,0,0,8f8cb643ff68a08c646915af6e591b5c64f9ff3fbbb68485865c5a98367bb2f7,2024-03-21T02:48:49.540000
+CVE-2023-3860,0,1,975141373844bf75fb4a11d46aeb1ef479d52971a0722214b1faa0b26f1cdafa,2024-04-11T01:21:27.323000
CVE-2023-38600,0,0,1a87daba1815774542e0eff6207d5e129aca87b83978addc4b6fb0b0635ba82d,2024-01-05T14:15:47.753000
CVE-2023-38601,0,0,aad2f9576d7ece3724fce0a7735e85e8c628419a509207911f500c35d25f1a06,2023-08-03T16:53:32.577000
CVE-2023-38602,0,0,7706c9d25b721ac74e8303bcc83bff2433c5a08e4001d4433536e718ddd712f0,2023-08-03T04:28:29.283000
@@ -227545,7 +227548,7 @@ CVE-2023-38606,0,0,7f626cfceec5b12a5650276c8552b9dd8c00078a2dbf7ca398bc17409c235
CVE-2023-38607,0,0,fd6945117d0c995d6590bbce0460edb58c43b6366a2b8589d57c47309b50ec66,2024-01-17T18:08:51.370000
CVE-2023-38608,0,0,5758803b4820392f0d8be89eed5e438a242cca57d6361a3cf31cdc49a924ee23,2023-08-02T22:25:39.927000
CVE-2023-38609,0,0,487742bda8f973ee30f3626e8a4c656aa542d01b81e74e1cbb974b1455713504,2023-08-03T18:09:27.580000
-CVE-2023-3861,0,0,56234ecac33bfc0edf5debd3feddd247dc1c64c290cf301d23d477bb17de6a31,2024-03-21T02:48:49.637000
+CVE-2023-3861,0,1,7a22902502aed3a215e484f171258b82044115b98d1a121acd0d0f07bb332633,2024-04-11T01:21:27.410000
CVE-2023-38610,0,0,b5d9228ec6d2e897442a30b5de94d7b503ae5acf070d1b8657c6db33fce251b4,2024-01-18T14:34:34.800000
CVE-2023-38611,0,0,19f70edbc3c334b33ff7b9806e31a9fc90812daefe767af33582e3986c5db405,2024-01-05T14:15:47.830000
CVE-2023-38612,0,0,72e42b5c878669db8914239baa248eea11c9c35850bb277ba774c09acdbb112a,2024-01-18T14:34:06.457000
@@ -227554,7 +227557,7 @@ CVE-2023-38616,0,0,8beac433785b57caf89230ba5394e3effbabf35c97517e6855be0a3190114
CVE-2023-38617,0,0,01bd751778b60c969e7f76958fc7ae4132a064f8da724c46fb1b5d4559f91c85,2023-07-31T17:54:17.547000
CVE-2023-38618,0,0,211592155ddb9b1cc096efdded0230e8f383abcc06d69dd27933abf7d32370e9,2024-04-09T21:15:13.360000
CVE-2023-38619,0,0,93d06e5c1613b9cab6c49327e26178b315a6934d86d87f62e347270df7b47190,2024-04-09T21:15:13.453000
-CVE-2023-3862,0,0,3faa2ef31bb6dc50be348a47a8a7820bc06f4e54942cf851f93e3e9842e5f691,2024-03-21T02:48:49.727000
+CVE-2023-3862,0,1,e6650c532d57a14610bdebd3c8f78c2dd4a0516c8c7151fcda23ed326a6f6f33,2024-04-11T01:21:27.490000
CVE-2023-38620,0,0,cfae106a0dce5f9504a70081f3860e496755511f4cf48f7dd09d554454f99d23,2024-04-09T21:15:13.543000
CVE-2023-38621,0,0,a2ef1c39590927b9a8ab6b558f15bd68ab202d7232ff3da791d1bc8744836112,2024-04-09T21:15:13.633000
CVE-2023-38622,0,0,ec081342e2bd4486bd2cde8d8d588403a0ea4e2d21465a1b07549871a3281dc5,2024-04-09T21:15:13.733000
@@ -227623,13 +227626,13 @@ CVE-2023-38706,0,0,d617f4ba91b248078cb18ecbeaa51cab201c52ad3c8f2f18f77c483b475b1
CVE-2023-38707,0,0,1555d65b227585a9a17048663d159df62df160dae7a887969466cf59d80e31d9,2023-11-07T04:17:23.830000
CVE-2023-38708,0,0,7fedbbf4bbe078eadce738b4508b175a97c5b3d1293a62ffb0695e275be0d573,2023-08-09T16:15:56.907000
CVE-2023-38709,0,0,1b21e70572cd6faad02b973b7e9263859747bdbce6656ca4f202620deee31e0d,2024-04-05T12:40:52.763000
-CVE-2023-3871,0,0,347060670f53b0cd99e5d44184b3be46ead6a2c87242979454189d84cb6cc054,2024-03-21T02:48:49.850000
+CVE-2023-3871,0,1,4f02d47fc97cf193950c9b3085aed576ce92d732d96aa3c855b0f1036be9bbf3,2024-04-11T01:21:27.630000
CVE-2023-38710,0,0,c92dcd4884e376d2c6467d62a4785461b746cf66b09b5c314c8a7501bae93f64,2023-12-11T19:34:38.997000
CVE-2023-38711,0,0,165f0388158a27a13a90130c6df8b1216fb4e778781b739e91f43d98820cbc39,2023-12-12T13:52:11.970000
CVE-2023-38712,0,0,a477dce57d092d1d3333162845d82f3af5b74418ca87beff170518e7971e5fb4,2023-12-11T19:57:46.587000
CVE-2023-38718,0,0,f010b03c824d3bab86f503be87331aec3d5a5e5641587d25b34db6fe6ebfeed3,2023-09-22T19:14:47.537000
CVE-2023-38719,0,0,73777e230f3a95403af3fd8bd743226708734f1eb8ec021bb9754b5dd59683c0,2023-12-22T21:09:52.513000
-CVE-2023-3872,0,0,7d10705d0cba0e4146ec9c4a34bb66c1e1b8f03e831a1172c229fccbc2507701,2024-03-21T02:48:49.930000
+CVE-2023-3872,0,1,bb25fe7357f0b81ea996da76c239b021017dfd2ff22a7670dcdf64bda2eb4d07,2024-04-11T01:21:27.710000
CVE-2023-38720,0,0,35e9fc28ab404db547942e0de22238b38471a81956be951de883e0556e080837,2023-12-22T21:08:14.097000
CVE-2023-38721,0,0,adea9723da3bc2a887e2239522340df13384479ee40d95de34e37b8a7308c56c,2023-08-23T16:43:40.517000
CVE-2023-38722,0,0,671011fc37535d006e8bd4f6abb1cbe4df128c90fe5d2c6bd583ead77ce13e0d,2023-10-28T03:32:31.233000
@@ -227637,7 +227640,7 @@ CVE-2023-38723,0,0,63a4a73d60af24b47dffe99e23f7b4b56443801b6126928fe6ae1905c7559
CVE-2023-38727,0,0,67e3acf0dbfaba760bdb5942f0f234a680ed76f81d4b3e56c5dc500c4ddf8ec4,2024-01-19T16:15:09.123000
CVE-2023-38728,0,0,4ae0aa245bfd2c5b381beb3353a88eb25960c87d2f2b539906ba0ee433f0dd76,2023-12-22T21:08:08.530000
CVE-2023-38729,0,0,2d7a68ad397d30dc58ea22a087328df5a5dca54b5e0a3471433e0919bcc3d2ad,2024-04-03T17:24:18.150000
-CVE-2023-3873,0,0,a0f676fe286b16336be310eb27f855b99ceb46685d1c4f55e4fe67338ad42e8e,2024-03-21T02:48:50.017000
+CVE-2023-3873,0,1,6e46926628d3c83bc01e5c35c619c32321811515937eb585b936d1ccb797dc38,2024-04-11T01:21:27.797000
CVE-2023-38730,0,0,17d5508ef9ac47aa2d1644ad76141ac86562d370ffca8f7ec6032c5b33f118f9,2023-08-29T04:41:34.817000
CVE-2023-38732,0,0,ce7babb7441c0f57518f4e9bdc9aab1724e3cc787e5da79116bc283b904f8db6,2023-08-26T02:25:55.780000
CVE-2023-38733,0,0,6042bb4c2953e3b62adadfef43aeabe327f60836a54d9577e13394f5e2e5b2a2,2023-08-26T02:25:42.957000
@@ -227646,7 +227649,7 @@ CVE-2023-38735,0,0,6de0ac7321392cf1441253650aec5855ba704dee8040863e6b8462bce9c57
CVE-2023-38736,0,0,cd75e9223846f588841d97e5d0bbea6e523d3acea69aedc854e950271536b965,2023-09-13T19:17:14.103000
CVE-2023-38737,0,0,24ad65f4ea0eda1aaa7b98821ad5842843bb8b7959e338567719952410395fd5,2023-08-22T22:38:04.670000
CVE-2023-38738,0,0,791ba6e194993fca56df1dfceb5744ac3fdc4c865ad9d9ce122f799331488e47,2024-01-24T21:28:40.643000
-CVE-2023-3874,0,0,3e150f27d51b5c8e982a5519568802e17352d7479feea3828222bf7a958199da,2024-03-21T02:48:50.103000
+CVE-2023-3874,0,1,f877fa07a614a786fd7d6842f1d7623f2c38ce7d21433f6573a0ef2c21de89a1,2024-04-11T01:21:27.883000
CVE-2023-38740,0,0,019101b99ffb836cd33190068bf0b533f41ed028ff9485d1b46b9d0c7dd54763,2023-12-22T21:08:00.977000
CVE-2023-38741,0,0,ce0a0c9eb7be728ea17a39c33952b39571a317dd12a11331f9d85dddf38f759f,2023-08-23T19:15:21.507000
CVE-2023-38743,0,0,a57244b40750c961e4e2ef1eddb0cffe95776cdd8610918513674504e6cd737e,2023-09-13T03:53:23.610000
@@ -227655,13 +227658,13 @@ CVE-2023-38745,0,0,0b27f3afacaa6c4f4042850ee4c054928098c0ac0ea49a5a89d1459426645
CVE-2023-38746,0,0,4209563afeb3ad1dda9125ee94ddb685efbf9fd550683bd1d9c4a6bec2c17401,2023-08-08T17:40:50.963000
CVE-2023-38747,0,0,787dc83d063c2ba477fe02c74f183c6f9164483330a313dc42b4617dd570f85b,2023-08-08T17:41:41.393000
CVE-2023-38748,0,0,47cafa1721abe3f389f7568c2025cc99ae081adf45b91f4ad86daeaa1465bd51,2023-08-08T17:41:51.407000
-CVE-2023-3875,0,0,bdf4ea1f33bc012df96aca34a0b68d5741a4f4322de2d170e1fca1a066f1b9ce,2024-03-21T02:48:50.190000
+CVE-2023-3875,0,1,09a57487d1614b8d19c6d8edb6ba54ee4f9aeaf76a78e5a7ec5f0671a5bc2242,2024-04-11T01:21:27.973000
CVE-2023-38750,0,0,5c84ecf0ad7974e6a99f5dec3a1bc6938cdade0b8922784c3757d1bbdba3f2be,2023-08-04T17:09:45.547000
CVE-2023-38751,0,0,3e7482b4a055f1307f1f6e4307b4c3e941f49a604397dfdb436ddf02ca9fd2bc,2023-08-18T16:37:43.763000
CVE-2023-38752,0,0,7ca6cccaaeb75618656da4bda2bd6195ebc8a02498643f01a6de876efc01ab2d,2023-08-18T16:35:47.680000
CVE-2023-38758,0,0,2690dbeabd042652e21bdce804c4964d7380134986cd82de9353dc60d1579f4f,2023-08-11T16:42:52.673000
CVE-2023-38759,0,0,00a56eb228bc0e574aa2b393eb05994db0494e65888b77dd06632973c801d86b,2023-08-11T16:06:29.980000
-CVE-2023-3876,0,0,24c775d731959ed46f84ab5c45d29f8f0c908302f6fed1c0ce930f0cc9722912,2024-03-21T02:48:50.277000
+CVE-2023-3876,0,1,3b9a8ef1206fbc46a66316bba91e1cf2966e848fb5695ac79044fea456c9c764,2024-04-11T01:21:28.060000
CVE-2023-38760,0,0,f79b80ece9c65032eaf17cd70b5334c3a94aa252931d65aba9f197e3f6c2fdc8,2023-08-09T17:51:21.550000
CVE-2023-38761,0,0,4a56d5f3862b4bbe83a7ba54c39e9fc83fb9ea903101939ea90f7c9b2f047c79,2023-08-09T17:51:36.910000
CVE-2023-38762,0,0,3fd732753c58519b80b276d867730bd694462bcdd725cc606d7c56c75d850820,2023-08-09T17:51:49.390000
@@ -227672,32 +227675,32 @@ CVE-2023-38766,0,0,9788176ffb0521252600be14eff5e80d7c6e31ae9bab5c0f9eabe8622a207
CVE-2023-38767,0,0,ecc35f832feb0d09e43ef89c8646fb618f550d45a4a46f96bf7a44bcdfddb5f1,2023-08-09T17:55:22.623000
CVE-2023-38768,0,0,47546b5975727c0c6736f175d1bd9bf101426e410aeac1b4baef5885767a45c6,2023-08-09T17:55:47.517000
CVE-2023-38769,0,0,a82452a2c36c27a300c87077f9f801a08771e4ebccdcfed25e0e5eb8a0138ee8,2023-08-09T17:56:35.557000
-CVE-2023-3877,0,0,5e4ec9e3f170d93094f5abf7b6831a58f2c80e26361a40e4484fcd7572ac6cf7,2024-03-21T02:48:50.367000
+CVE-2023-3877,0,1,25dad61fa7efb4a3c3e1527aa3ec37032775397c5db8d73c353b096e1e2f87d6,2024-04-11T01:21:28.140000
CVE-2023-38770,0,0,7dd7f4e87e6a43bfcc5466a2ba9eaf642bc1486cedaf3112ed005591e570acbe,2023-08-09T17:57:18.643000
CVE-2023-38771,0,0,3001afaaff660dece62b24899ce9a2ed2d5dffa1386f1f50908221c6250c35e7,2023-08-09T17:57:29.410000
CVE-2023-38773,0,0,c2c54a1fd21ce26cd93facf748ab05204886c2ac3c476414e83b8a932c6b31c0,2023-08-09T17:57:38.727000
-CVE-2023-3878,0,0,e87ab47fffe5d02121580430595698c8e89d331d8e258eade8c81b0daae4555c,2024-03-21T02:48:50.450000
-CVE-2023-3879,0,0,86fac26d994f318d9dfcb1b4a0d71503c83b6f33e104fde352807b442809adc1,2024-03-21T02:48:50.533000
-CVE-2023-3880,0,0,67ce07fc06535de7830ef9be6b5a0f47dc7fbbbf41bc3a473f7d6c7bd225a4c9,2024-03-21T02:48:50.623000
+CVE-2023-3878,0,1,b9973b09db258dd537fe0c57c25c967d32145a1fc91ce70d57445d9022aa1034,2024-04-11T01:21:28.223000
+CVE-2023-3879,0,1,76ebfafd31c4e192ada3eed1b5729b3dfd869d1498e5f7ea74a13c861b7158b3,2024-04-11T01:21:28.310000
+CVE-2023-3880,0,1,a00dfcc0a95687bc3b23e67b11af22a30025af04803b4f9197726368319d5d1e,2024-04-11T01:21:28.397000
CVE-2023-38802,0,0,f29ac1f4309445f7b8798021a693dbba80867a8f714f0fbd3c2db3457fb652b0,2023-12-22T21:18:04.033000
-CVE-2023-3881,0,0,682308486498c047a7ab9c980a22c0495ed83fc26bc11e57c717da1bb9f147e5,2024-03-21T02:48:50.710000
+CVE-2023-3881,0,1,027a02e52a779441d524bbe0b05496caeb56e6e9ee992984740a1be8e29e98a5,2024-04-11T01:21:28.487000
CVE-2023-38812,0,0,d181c0a16a4a3e91ce369617b782f9fb138bdbaa66c8aeb7f491f2df4b0ac91d,2023-11-07T04:17:24.480000
CVE-2023-38814,0,0,520cd7b10c855389a1bc7ddb6a5bb7e8663bdef466c5db4ce438ddcf6bc753df,2023-11-07T04:17:24.517000
CVE-2023-38815,0,0,468a2ea52ab8d33f4eed093b442833e9d36416e7f294c8a6c926f4142bfc85c8,2023-11-07T04:17:24.550000
CVE-2023-38817,0,0,f2a516dba6ac4e776d1878b3deb71d8d89c07ae85ea544e74683ff80e8f4dcee,2023-10-18T17:03:03.400000
-CVE-2023-3882,0,0,a33906a6a3d3af15ae7036401a88bf4285b40d0ee60b6b1befe5b5eaa2b1756d,2024-03-21T02:48:50.803000
+CVE-2023-3882,0,1,374cecede3cee76c5d8091a217046bbb5bfffee62c7502dda09a079cb54c3eda,2024-04-11T01:21:28.573000
CVE-2023-38823,0,0,017df70472687f7a720167b25c34ea14d7797cbed12e16dd6c9afe84cd25c8eb,2023-11-28T22:02:33.013000
CVE-2023-38825,0,0,90df192bbde0cd689834cf86420b5b8a6ebb4c6751aaf201c78d9a0a1ff44c7d,2024-03-21T12:58:51.093000
CVE-2023-38826,0,0,f93a8a0b08c7bb5a37e10db31678cee7dbcb298c5dc0b6061ef8ef2a73cef778,2024-01-03T22:54:24.607000
CVE-2023-38827,0,0,226e0bf0139eb60e20925421a3068041b066bb94746d6e571841462b055fe763,2024-01-16T18:57:56.167000
CVE-2023-38829,0,0,04f40c73ffb9ba15cad2ed194ae915aa7970c67d9d86c7205c8acfde6943d7e4,2023-09-13T14:40:32.463000
-CVE-2023-3883,0,0,bfafe842f3a19f9d35a38af2935d4cdb0df2b1662d6c3b4253b61872b8755833,2024-03-21T02:48:50.883000
+CVE-2023-3883,0,1,1dd1b603625fce8e13cc58675c5ea7a3fb8a4e89b936b5ed392f25386b1c1c2c,2024-04-11T01:21:28.667000
CVE-2023-38830,0,0,6fd6692e47403d57826ef5a6317affc9e98c63acb30af4426948d5df3339e89d,2023-11-07T04:17:24.603000
CVE-2023-38831,0,0,f7b99e862df0ab780ddcca4d1eb87306d958e6d20436db93bf30eb644c25a649,2023-10-23T01:15:07.550000
CVE-2023-38836,0,0,5d1b32ed45b0fd93269246c9025ce8c7a21511cf51485dab2b0261ffee4812db,2023-10-10T17:15:12.397000
CVE-2023-38838,0,0,d6352c5bcb35a2a8dd5214125a90474a2e489343497b559099f2d6bdfd0594cb,2023-08-22T00:57:04.490000
CVE-2023-38839,0,0,44167fbc27f4e87a9e80012672268bd920448f88770b4e1db0a376de160d10ca,2023-08-23T16:59:30.407000
-CVE-2023-3884,0,0,cb7d1c12a933216d2861beaccb55ea4725de6b714ecc0164482101f7c0d350c2,2024-03-21T02:48:51.007000
+CVE-2023-3884,0,1,d74177490c7c8bbe23a5cf37ed0e426395cde6d2709335e9fe37ff623defb9e8,2024-04-11T01:21:28.750000
CVE-2023-38840,0,0,73a4f255d1fa15e8b42775f296daaaa29f6c782a393a10d60ef5768c9dae898a,2023-08-22T14:58:17.927000
CVE-2023-38843,0,0,f46e1cbb89b32e11ce04b5985bc13e167d148d49fb4adcef06613c5fe0204724,2023-08-23T16:52:08.800000
CVE-2023-38844,0,0,83c9541abbad4b67148c030a874d998d8a90524744ad4a81b98164066558e771,2024-02-22T19:07:27.197000
@@ -227706,7 +227709,7 @@ CVE-2023-38846,0,0,c7849dd19342dc456152266494957bbd3dcf98c8d53879c219bc049cc4682
CVE-2023-38847,0,0,8105131b8d21019907226d95ab4443f4bfaa981411104b6032b8e8840faf458b,2023-11-03T17:22:18.760000
CVE-2023-38848,0,0,c314121d9cf4ab60f46de92731b77f29b41e7300ef2de5a10204de6d562aca12,2023-11-03T17:27:41.767000
CVE-2023-38849,0,0,541963600c1be19c0714ac969aa819a4ec0df44133e5bf7cdfe60e8fa45e2679,2023-11-03T17:30:57.887000
-CVE-2023-3885,0,0,8146e3f8b923380a69eead515497b0ee495068fbf2aff84324367d990bae2157,2024-03-21T02:48:51.133000
+CVE-2023-3885,0,1,504bbc045f21a8926937e092a2cc944a03b2b00ed807919c01ac5bd991f69a4d,2024-04-11T01:21:28.830000
CVE-2023-38850,0,0,0e06b33bb7ab1d155ee02d305684eb23f96455c2a68b00f085d488ddf202e19b,2023-08-22T13:30:25.907000
CVE-2023-38851,0,0,153eab79479ca5246744073a0e5eab46efec63101c9729f57755d758dc9cf8ae,2023-08-19T00:45:27.833000
CVE-2023-38852,0,0,707de5b078b8e4334409c48865a917e945d534a7cfff3a61ef768e73578adc06,2024-02-27T04:15:06.403000
@@ -227716,7 +227719,7 @@ CVE-2023-38855,0,0,22651e9bd0f5c81032319ad113c02ba86cf91c83630886e94c442cea0c8e4
CVE-2023-38856,0,0,ffc3a0da0b7732999f99422570a48a870ada6500aba2d1ff1cf6809a11eec06b,2023-08-19T00:46:02.807000
CVE-2023-38857,0,0,0f259da89832d5ebb9fa2ea14fd7af676ffbce4263298c8b77b11c54959a9030,2024-01-10T13:15:45.133000
CVE-2023-38858,0,0,0ecc0e29e36cfc4757191d4f66cf6f801edab09adffd10ff01760971bcdb78fb,2024-01-10T13:15:45.303000
-CVE-2023-3886,0,0,6cd087635a6c4a027941d2f897a86236913324cad8d48afe59ae6435fceb6eec,2024-03-21T02:48:51.227000
+CVE-2023-3886,0,1,9a0b40a42e90da16f38c6208fc3c7ed633e1d181b810e712a6ef1efc9310261e,2024-04-11T01:21:28.920000
CVE-2023-38860,0,0,eeb3a33dc484b1864360ae757db77327fe6d8992d1f40cccbdd2b81ae393f74a,2023-08-22T02:22:07.450000
CVE-2023-38861,0,0,4dd22b4db947d62e56550841044c519ad63259b3785a9ca6b4cbbed24d4d17a8,2023-08-22T19:23:29.690000
CVE-2023-38862,0,0,9b6d0fbf02aaee399034d279c4fc046a62d76cc842da88952dfa562904480612,2023-08-22T18:36:32.053000
@@ -227724,7 +227727,7 @@ CVE-2023-38863,0,0,3088ec966cf7383e14389b04b76a4eda5edb817788623b84dd04609f8684e
CVE-2023-38864,0,0,5762a154d3c58b6dacdb45974779d31678240592b3f53e19f85b7ce636e50f12,2023-08-22T22:57:27.317000
CVE-2023-38865,0,0,c93c050d801ddd95f7f4f02d048a5fb8720233d302436ef1c74e14c516f9a8c8,2023-08-22T18:10:07.163000
CVE-2023-38866,0,0,17d838105de01a1f7544e9e1407a41084aa93197177fe6a3d072057f9a92a0c2,2023-08-22T23:04:59.187000
-CVE-2023-3887,0,0,39d4ba8e7ede91cb3db2c1fc13e4c2c12f36cbca0e16d5ddfc8b4fff0640e1e0,2024-03-21T02:48:51.313000
+CVE-2023-3887,0,1,58b65951d998761b145f4644747c13554aba48a0abcf775a08439d3eb3fef145,2024-04-11T01:21:29.010000
CVE-2023-38870,0,0,1b7f1e0ecb9b86e37566814742adc2c8da9fb1b7cd86f3c1cd91e697e0517457,2023-10-03T00:10:51.737000
CVE-2023-38871,0,0,182178e224fe3dd9ee087100a11726fc1e3c2255181a3cc48ecf14d6f9dd2bbf,2023-10-03T00:49:18.640000
CVE-2023-38872,0,0,d66a13409f3e929769bdef34bc0587e0431875c55c733a65c8cc41c21d7b91eb,2023-10-03T00:13:23.070000
@@ -227735,7 +227738,7 @@ CVE-2023-38876,0,0,7c8291068132fa5b3f156ca6bc636da8c9cf9721cc882a6b07c4df4e36691
CVE-2023-38877,0,0,1b596b8790aad69292fca4553836873ceb761b6272735da36da239552c4543be,2023-10-02T18:45:30.747000
CVE-2023-38878,0,0,e43963c42444bad850e2c333527ff82771b826396886da17047e54187c3e0d43,2023-09-13T18:28:31.947000
CVE-2023-38879,0,0,5b5f4fa7d13616924afc4bbf97f828b841156ed5d4a83ab0c5028d2d2f1aa5e4,2023-11-30T02:21:45.183000
-CVE-2023-3888,0,0,abae89980279374ae49e2292ca9df7329ee49b04aba795993e0da2f33b8b0fc8,2024-03-21T02:48:51.397000
+CVE-2023-3888,0,1,4cadf830d8ada2f20e20655c5a2a7a25748eb46630839dc040bcdfdc83bb3d58,2024-04-11T01:21:29.107000
CVE-2023-38880,0,0,02c472b87fff395c33d0bbfdb19ec61483f320c3a7076de8dcf8f35d906606fe,2023-11-30T02:21:35.757000
CVE-2023-38881,0,0,9b9091d7c01edddff80e96ee3c5590d6caa7d520637b8e106a8867e73d6d0afc,2023-11-30T14:19:39.523000
CVE-2023-38882,0,0,bfe9716d53577c21e7d7852d979707c2484a234d5648c4e9a4a11da845c981c2,2023-11-30T14:20:28.047000
@@ -227751,9 +227754,9 @@ CVE-2023-38890,0,0,41751ad0b0694df6b797e3cb398af1414c40ea84fd93993a606d80788789b
CVE-2023-38891,0,0,26211cc567b589c529434c9d595f698deea26277a1e057d85caca1467ec70d50,2023-09-20T14:29:35.427000
CVE-2023-38894,0,0,1d0e31732249061d84be607bc0b074edd58cc523555913b4911bbd4d735571f7,2023-08-24T21:25:14.317000
CVE-2023-38896,0,0,3ee30522ec53e9b1e1d0649f74db6926d0fdeb38f2aef63c50cd823320a60022,2023-08-22T13:30:00.137000
-CVE-2023-38898,0,0,d35643816d90590124fed115f6b2a9b3bd8cfd2001a748ae7dc40d1ce7c903c3,2024-03-21T02:48:14.930000
+CVE-2023-38898,0,1,7e870437deb037eb7260f3316d4f8c0020ac32d443f8044d668d83772193a941,2024-04-11T01:20:53.917000
CVE-2023-38899,0,0,96fe2fa97a6acd2ef70a4e10f41fe930311413913a70ebc493e7f33016f54919,2023-08-24T21:32:56.497000
-CVE-2023-3890,0,0,fd3518df8ffbfc9b78bc1229993c098837d2aae56fd2269d124818077e8aa84c,2024-03-21T02:48:51.490000
+CVE-2023-3890,0,1,8b0f1a2e2c6675421a4692c9b64c2bed0d012bc59ed4e6b608771dfc4ad7559c,2024-04-11T01:21:29.197000
CVE-2023-38902,0,0,bf9b56be84cb8e1808eaadb94d0b5ff0d1002e428402439de4d2119727134882,2023-08-23T16:55:24.197000
CVE-2023-38904,0,0,3ef41414756c078d43e73944776d15a18f9ff9bc0ecc6eade64774a4f8179f49,2023-08-22T18:14:55.080000
CVE-2023-38905,0,0,df40cc58a14265a2a3f14db3026008c7c3f94514b3c3a24514eb47ed6f7f4429,2023-08-23T16:57:38.907000
@@ -227845,8 +227848,8 @@ CVE-2023-39010,0,0,5bac64df008920b8e772f360bfb2a3ebdf3e77a87425172beaacbbfb1f220
CVE-2023-39013,0,0,c0f1ca27d8322a1db57ef419ed44f585899af88fc5fa1d4aa50ccc49ca3a35ef,2023-08-03T18:10:07.200000
CVE-2023-39015,0,0,49f57ea615b9184e24d060f45da134fc935c3c0527e1bf8bbea8347f4ed5b717,2023-08-03T18:09:48.280000
CVE-2023-39016,0,0,611a1cd567e87e6ed4710873166ab0719e3d996290ffb621132f85fe43c83e5b,2023-08-03T18:07:14.903000
-CVE-2023-39017,0,0,c1b9a0b8a32f24965a289fe193fa9e0a69bcfc21c7498aea52860ba7ce392382,2024-03-21T02:48:15.493000
-CVE-2023-39018,0,0,1ea0d6057290072033b286c4994d6fd65e1a456b25e38f69f1d9ca11aaca878b,2024-03-21T02:48:15.553000
+CVE-2023-39017,0,1,73f0799c54ce9056ec97fbf8495e13db26370d88e73052c5f3c2dcda9802b911,2024-04-11T01:20:54.480000
+CVE-2023-39018,0,1,1dfbf5df6bca5142cc37473e54557c6c28fb8f0722fe56c045d5c40d531d7e9b,2024-04-11T01:20:54.540000
CVE-2023-39020,0,0,593a8aaa79caf4f90647c656528c7c100c46c06c62dda0e49b0bf348dd77b773,2023-08-03T18:01:31.200000
CVE-2023-39021,0,0,1ee74bec6d12f8117ea5b940dfee5c70c0f02e154ce1b89fa2d37fc0c6d744a4,2023-08-03T18:00:28.377000
CVE-2023-39022,0,0,09ca6ff95f34d53586ee3a773ecde7d003f5c5f0762e7fb5ddc7cae4af749194,2023-08-03T17:59:21.500000
@@ -228165,23 +228168,23 @@ CVE-2023-39429,0,0,d9a956c1f691602d6abcc66ea7a9ebb3d2ad86ff3c7e08b2525904e68ef9a
CVE-2023-39431,0,0,8aa6acb3874237b41ec7ee2332ca00cfc72179084a70f8660c97246f741d2124,2023-10-25T13:50:25.650000
CVE-2023-39432,0,0,ffb0097c225ddec532f70b13d8b7f57314398c4344fde93a727a672ba1e75409,2024-02-14T15:01:46.050000
CVE-2023-39434,0,0,51746301faa9a886c7bcb3fa5af2323d701eeeaf9dd1c17915586746634bcbbc,2024-01-31T15:15:09.663000
-CVE-2023-39435,0,0,d877e12ab24736c3dd6ebcfe78edf53368f53a1869b194e6d9d93c5ade422664,2024-03-21T02:48:18.160000
+CVE-2023-39435,0,1,7dbfd368b6ad0ab16c01c266e556af11a0c507587db4aea3877e3a1f1553c1df,2024-04-11T01:20:56.993000
CVE-2023-39436,0,0,9f5d24ff7a9df2088545f48a82f64a0da0dc3359efab2e8ca6aecc19fe3d1d51,2023-08-09T18:19:29.723000
CVE-2023-39437,0,0,266f224edbd2dfc799357882e971a410ae8ccd2fcbc260c1eb854b34c69f09f6,2023-08-09T18:19:10.230000
CVE-2023-39438,0,0,0c107b9c465edbe10c0cc1069d8d95216723c937a645b0addfd05951f3a67ba4,2023-08-22T17:32:59.287000
CVE-2023-39439,0,0,2371b9fb7f6120a9d9a326991544f4a0ef53d406e5631382363e8b7f75132460,2023-08-15T15:28:19.137000
-CVE-2023-3944,0,0,bfd8d02e48aa4743f7a10219680a9ab5206436c547087b38281a2e868a0aa165,2024-03-21T02:48:51.800000
+CVE-2023-3944,0,1,1996cc27d99b261e9ec3975a61c19574aa0e9a82621d427920d10e95f5afde19,2024-04-11T01:21:29.507000
CVE-2023-39440,0,0,35aff387306d3801ec71f7a5129b5606d2e4a6c549a1163feca44eef97d9791b,2023-08-09T18:22:07.123000
CVE-2023-39441,0,0,320ea47963f748877c24d3caef26390123f385f7e32be2d18a84ed296c60376c,2023-08-29T15:48:57.633000
CVE-2023-39443,0,0,6fa8b94ab6aeae88e0628fee97cd388c7b2a6a361a10c8b3e63f7c84973df970,2024-04-09T21:15:15.770000
CVE-2023-39444,0,0,271473eef47f519835aa4d226825da3548819d6cd54c042b8e77649fe0291b3c,2024-04-09T21:15:15.873000
CVE-2023-39445,0,0,ce9c225095b9df541d5c9504c57ab06ee7c5d3f35538c5d448aa2c0132b28789,2023-08-24T18:30:33
-CVE-2023-39446,0,0,ec1af695efbbcba03ebde1f5a962e22b2b7074bd0e63e708f71810ba25cb2b56,2024-03-21T02:48:18.420000
+CVE-2023-39446,0,1,d9bf4793fb66c5259dbecd283086153f7615d7ec81d76ab9b4f64a525d898bdf,2024-04-11T01:20:57.190000
CVE-2023-39447,0,0,fe2c5debfe8f57e451c76095f4993daf0f7eb9db96590372242e7c2839a8b5a1,2023-10-16T18:40:24.253000
CVE-2023-39448,0,0,fa65a7f33559d7c405f07a91dc6171082c219a8461e6238293c9bd2d6f3e4f8e,2023-09-08T16:48:17.617000
-CVE-2023-3945,0,0,c96760bbce11abc9569b24cfcb6150ea751f694effcdacb97a79d1e443ff223a,2024-03-21T02:48:51.887000
+CVE-2023-3945,0,1,b6efdb6c6f502dbc8acf62974e6d4ee53f658267d7ff546aea947ad521ddda13,2024-04-11T01:21:29.607000
CVE-2023-39450,0,0,99fcc4f59cb5c4111847859d5d338312449908370270a91e06cd73b78a1913bb,2024-02-14T18:15:45.960000
-CVE-2023-39452,0,0,e44a5a4f0cddeb41ba9f43f376cc09e99568896324bf4d40f284166f6a37d5b6,2024-03-21T02:48:18.533000
+CVE-2023-39452,0,1,f99319efbc290f5b52be2bfb1d642d9843da1f9310bec0790ef03d71364c7cda,2024-04-11T01:20:57.297000
CVE-2023-39453,0,0,5880dfadfd38b3f3299bd1411861b99b870c407ab5aea99edb51429c4cd63806,2023-10-24T17:49:24.817000
CVE-2023-39454,0,0,ded43fd5ffa386c556f4555394a19a9b78cc0739d1e600e03c63b1bbd4ad55f4,2023-08-23T16:48:10.200000
CVE-2023-39455,0,0,f408e8f6b4871393b9fe142a8648d8d1d9795dea16a211c80f74af2084a2bd58,2023-08-23T16:48:02.820000
@@ -228251,7 +228254,7 @@ CVE-2023-3958,0,0,4b2e006e4f6a16f9611daef62e51d55398d22ba8ce4cca94cb87dadff8db02
CVE-2023-39582,0,0,ce269576e478e96bfd2a80dc97dee0121405399fa29cb97ba7d9ea6eea9aa48a,2023-09-06T00:05:45.737000
CVE-2023-39583,0,0,2d3d0e3107c21e3c2c64c655b55aa464943714321fb17d27e6cb93fe3f2fa85d,2023-11-07T04:17:33.040000
CVE-2023-39584,0,0,475886a88670a1d23c40efcd376e2f114d3de1a88317f44935a6451306e7c5b2,2023-09-12T15:12:13.357000
-CVE-2023-3959,0,0,c77163a1e6a34fbe9d437f252cde55e4dcce7be3b1260ca47530b3368a1fc5f9,2024-03-21T02:48:52.053000
+CVE-2023-3959,0,1,5bb60e3e044659f2b39d2be6f8570f7d143dbe363d91e5e04f0db97d09a01716,2024-04-11T01:21:29.780000
CVE-2023-39598,0,0,70aa10e98ec10a47da3525f7b37891c4bc7692895bf8c8044bccb1cf91b3da57,2023-11-07T04:17:33.097000
CVE-2023-39599,0,0,62bfd58155bb479b18f0443cac3b9e2d2981e79b6f7fc05609f78bac4d797d89,2023-08-28T19:08:09.323000
CVE-2023-39600,0,0,3bc115fd5076c9c22f35610090f5047e882b54aeb36e6c086c8dca885925aea7,2023-11-07T04:17:34.073000
@@ -228259,7 +228262,7 @@ CVE-2023-3961,0,0,839d8b985ca60a9d778c6f85f5358447e3610af4b6966db139b5d7ec010a7d
CVE-2023-39610,0,0,2b260a9c83cec62722124e3867fc85ad0a44c971ed579388e9b5e67e2bc00532,2023-11-08T18:23:17.877000
CVE-2023-39611,0,0,5d4abd9a4ce016103185f8dec926af8e0dd2030c7e8f3c375effbce40aaa8c76,2024-02-09T18:21:06.240000
CVE-2023-39612,0,0,c11c03cb7e53bdfd0f569ffb2b397ec9d6f0427d08bcd9c9f5b52491433d08ad,2023-09-20T13:16:36.457000
-CVE-2023-39615,0,0,1a659f093b0501c39b1152ef7694fe763a52baad5e3587e4b2550f4c9fa757ff,2024-03-21T02:48:19.133000
+CVE-2023-39615,0,1,5f289f6b3210d7a9a3079defd2d1b3fd15acaee1e9e12b134524c1123ffe2c32,2024-04-11T01:20:57.890000
CVE-2023-39616,0,0,31ad565e7906d65c8a64a9eba2c2687458da2211256d4b57a569fe44732d7034,2023-08-31T20:23:23.827000
CVE-2023-39617,0,0,f4d7d6225d9491958305f734dc2554d21f69807312495ec6d7572a87c46342d6,2023-08-25T14:56:11.560000
CVE-2023-39618,0,0,2acf2bc8e826f9ba88bd9085031cf046957721adc95bfc6a4a07fad45eccd463,2023-08-25T14:57:10.980000
@@ -228291,11 +228294,11 @@ CVE-2023-3966,0,0,3d0bd0e9975f80f7e5d64692ba6d0d6cd75a568e8a4f7d57e099fc0478d05f
CVE-2023-39660,0,0,f05b138a2edeedca92fb18d49c8e358f9e1cb8c4d9b4b661f2f72077f3e886df,2023-08-24T21:28:27.337000
CVE-2023-39661,0,0,a5b42e66e8ff51959a3b01e64dbe98650c9766a8a7a9fc3f88b97474b865559d,2023-08-22T17:32:14.513000
CVE-2023-39662,0,0,a0969183e6d37279bbacbf8cb6cbcb854ead2d08f12d56424a64ff376220f690,2023-08-22T17:32:00.990000
-CVE-2023-39663,0,0,3f91f4b8ae00509c06b8013557de54ce259315d9766c0083ef76d47833daa883,2024-03-21T02:48:19.357000
-CVE-2023-39665,0,0,f5f908405267968f0c808a71d3b752424bb3250325c5aa48ad35e81cfce4fddf,2024-03-21T02:48:19.413000
+CVE-2023-39663,0,1,33ef5667d3fe92506d678d022ce517d0aa5ff1eb362d80668fffe505373bf78d,2024-04-11T01:20:58.110000
+CVE-2023-39665,0,1,272d4af930d347a95c6c92aaf35531ae63df8384e5626bb38d30dbf50f137fb1,2024-04-11T01:20:58.157000
CVE-2023-39666,0,0,d759458d81f09f42b45a3d882746832064bc0c62e6059cb1db6fc477cb73edfa,2023-08-25T16:15:17.530000
-CVE-2023-39667,0,0,6f027ce385574e07d7a2edc6805615702beb8306f01688921a9b9d1d2d162be3,2024-03-21T02:48:19.490000
-CVE-2023-39668,0,0,b1a9bcf397889a96543aeb26cecd7b0d5332c706a0c963c07bc7197bbb17f7b4,2024-03-21T02:48:19.553000
+CVE-2023-39667,0,1,8ac6bf0a27c6a6c85918f01555ea3cf0bd9150b01a06ffd2ab2fdf66fd6b2134,2024-04-11T01:20:58.230000
+CVE-2023-39668,0,1,ba8f9769bd9b59e7c3b0607e273e142c8243276d3818bd12e4364bca238d1374,2024-04-11T01:20:58.290000
CVE-2023-39669,0,0,2f68586759f8174b18a5b32bc1d6d157adde34258d98ae735264b81a9933058c,2023-08-25T13:42:37.727000
CVE-2023-3967,0,0,c29d0022607efdb4f14fd7c73f2411cd1211805d6be3936183d828858dfe8b47,2023-10-04T20:59:13.480000
CVE-2023-39670,0,0,1faed5bb76aa935a55b45b0c1f449b5a1db33951b0b3a368a39ef1c09e041d18,2023-08-23T19:13:26.790000
@@ -228311,11 +228314,11 @@ CVE-2023-39680,0,0,232591f01c8a53d6d16c246f139ad1a3e1d1f4f5ecf9ead6d9dd9f8cc8b1d
CVE-2023-39681,0,0,abda9e9f215258acc55e73bb4b3989a5fd8b0439a5f78d41e5515e7c7e370732,2023-09-08T14:16:00.450000
CVE-2023-39683,0,0,762ec5cab9c3179908809401090e0dc8593074de5532e4af9e050c9eec021e0e,2024-02-15T19:25:24.443000
CVE-2023-39685,0,0,6410c10bf5b088172c166988811f55a176bce5474336564aa1b795684fc642d4,2023-09-06T21:05:35.420000
-CVE-2023-3969,0,0,88757d5f30af616b9e4acca3f0f9bb14b00b09557444cee69898ad2d8cae9791,2024-03-21T02:48:52.220000
+CVE-2023-3969,0,1,85b8e2cc7654b5d6171ed485d0fce945d72b18855714f726d2ce13b95f752b0c,2024-04-11T01:21:29.943000
CVE-2023-39691,0,0,4b357d956a350c5f9e7b6fcf84b820e1661fe0feabcd561768b2cd5601955d29,2024-01-22T19:52:59.680000
CVE-2023-39695,0,0,28806c9827c061e2593d4a1ec7f06c5ce19bda0faae44c2e67b6ef100f09a3f0,2023-11-09T19:24:45.617000
CVE-2023-39699,0,0,b27b851c0ca7e3a60ff237e224ac8eb286ee699d18d203eaeeef36cf6200a6cb,2023-08-30T19:18:36.570000
-CVE-2023-3970,0,0,bb0cfe9a1b5e5583255db95f00dfeadc98aa7f78b44c6d29520adae4f55b6fac,2024-03-21T02:48:52.310000
+CVE-2023-3970,0,1,2f74c855e85f23b9851073bc2ce53ed2a1b0311b22f670bede099dd7d7ed10e5,2024-04-11T01:21:30.020000
CVE-2023-39700,0,0,d00f33d031c0ceae7f4b718b130b471b02be07e20ed93e9eb89a4ea26ca23b6c,2023-11-07T04:17:36.420000
CVE-2023-39703,0,0,120787492dc898c65438577027db895e9ca73d229b199d4eaf3e54565463d027,2023-09-07T12:57:41.467000
CVE-2023-39707,0,0,bd0fb3c1a5dfc73ef4f347902405a18e5f9cf23bfb6e54eb690190f3e9b3d2b3,2023-08-29T20:50:37.223000
@@ -228379,24 +228382,24 @@ CVE-2023-39828,0,0,e22eb7a40546ff3769497524d312f9eb88c78333654b8f57d5c5c7e6186e9
CVE-2023-39829,0,0,4fa6f4e85b399383f33a5584dbd95f4c7e72ba819b1a7965f1935b1669c0462e,2023-08-18T18:53:47.990000
CVE-2023-3983,0,0,935b895d527c2674b4b13489de1f0f97bfac4a6c61f5b565f7e27b08b372dfe2,2023-08-04T17:03:02.897000
CVE-2023-39834,0,0,97a158d31cc87a6ecaf4a347a4f6d1c857298c31e8dbd23c2b24f672999176fb,2023-08-29T17:38:25.797000
-CVE-2023-3984,0,0,747607c0fa79e1781aaf973becf61217bac5ccae9d5c9c7ffa627b54ff13a069,2024-03-21T02:48:52.533000
+CVE-2023-3984,0,1,7287f4d80333597968a149661bfa67b222c76b17a81000d73b63c5eefcd58f29,2024-04-11T01:21:30.230000
CVE-2023-39841,0,0,8136d4552279af130e8857dfac763910a158d7493afa39f145906c2d48c94417,2023-08-22T18:36:20.983000
CVE-2023-39842,0,0,85429c93cbd70a6f39a16e9482a60673769e9467108b2b867855b839fbefac9c,2023-08-22T18:28:36.360000
CVE-2023-39843,0,0,81ae983b9a29efccb4f04d0185294e54f61ac90f4f5b137abff7c18869c18186,2023-08-22T18:22:14.637000
CVE-2023-39846,0,0,fc70bf8c3d5ff0d99e993c4d8775a3d6ebb1504bb63b3a7fcfd9833faadbce98,2023-08-22T00:54:50.643000
CVE-2023-39848,0,0,d26b7ed7543c00ea647f2b09b67b9c13d5daa24f2ee056cb1d8c36daed67f88f,2023-11-07T04:17:39.567000
CVE-2023-39849,0,0,3661bb7450cd01a716a9c14b9f8d0e990703ec9a3600cc0da0dcb849361f8066,2023-11-07T04:17:39.600000
-CVE-2023-3985,0,0,9d33835d24ab567c4a2bb13f2b2c749bb03df7cc086376a138f015dc853264f6,2024-03-21T02:48:52.613000
+CVE-2023-3985,0,1,b6ba83504a95cdef78731bcdd487eb0b36b3eff6caf62d952083c4f96171b7e1,2024-04-11T01:21:30.310000
CVE-2023-39850,0,0,95a969ffc9e78f8ec75f500587d8c97d32559ecc7999e83511ad61eab6e3c60e,2023-08-18T19:52:43.933000
-CVE-2023-39851,0,0,1207aa6420578c683c7be8634de8f9e7047f51036dcdba6606e2188384536c39,2024-03-21T02:48:20.080000
-CVE-2023-39852,0,0,283cc62b8e6cb111ec6d284f5d5d1b68edf2d90effaa47e8630812384fa6fcac,2024-03-21T02:48:20.160000
+CVE-2023-39851,0,1,339318635e2f2b9c5957d90b04411dd206e1f897dca7609b6db90ef2dbdc2ba1,2024-04-11T01:20:58.810000
+CVE-2023-39852,0,1,1b3df7e92a84d2111904da6b97dfd5cfa0fdf6aa7e0f0a4b59b58557b124188a,2024-04-11T01:20:58.870000
CVE-2023-39853,0,0,4458d863ac70280df8fdc5529ac770e91f33119be3e34a0a54d4f3cb462ca219,2024-01-11T14:47:18.230000
CVE-2023-39854,0,0,a80f9238e5d73a8c38ec6550aa4f8906986a0a30173ca9ea6c2f7b094c11916c,2024-02-01T01:10:05.043000
-CVE-2023-3986,0,0,0fa8abaa9aad071339a770b2dc0d5d06bc963da36c2a914f9714392191fa7a7d,2024-03-21T02:48:52.710000
-CVE-2023-3987,0,0,cc3c2ff7e90f3144333516fd0c7f41196ec6fd3f0b4e2410f660df39941d14e2,2024-03-21T02:48:52.840000
-CVE-2023-3988,0,0,8ccfeedaf34411c87f4b88cf299cb3572661b30e0e123e1e629c1e07f52210e8,2024-03-21T02:48:52.927000
-CVE-2023-3989,0,0,c225b255f3d342dc100007760958ce9aa740512ce95f458d241dc4e115d9dbe2,2024-03-21T02:48:53.007000
-CVE-2023-3990,0,0,d45cea34086c882a37ba6bda928b601259946e57b9f7043099f5c223712c6810,2024-03-21T02:48:53.090000
+CVE-2023-3986,0,1,ebedd8fbd613db4a6bc32d795d297116f73dd53cd1f9abaa8ecf35c2f3f2be13,2024-04-11T01:21:30.393000
+CVE-2023-3987,0,1,33d0224ad73dbf9f3fec5d2180c88f6fc4bed05e85bf8f000acbc5f3970ab8c6,2024-04-11T01:21:30.480000
+CVE-2023-3988,0,1,0a798a85d07ff87878f21a39cf9b2c157114296578b9f59d4353dc63314e3278,2024-04-11T01:21:30.560000
+CVE-2023-3989,0,1,61f3a9558eb085dbe07552403daea4704e8f3a9c335dc487f02f814bc19abdfe,2024-04-11T01:21:30.647000
+CVE-2023-3990,0,1,eb13bd40c54558c0ea3ffd5f6d4ab0f055b1113964643661ce8e2e166a907ddf,2024-04-11T01:21:30.730000
CVE-2023-39902,0,0,6bec9a8df434c74a6d9c256b54f5e17e93da296959589f9be9ad92f1155a5bbf,2023-10-24T19:30:50.777000
CVE-2023-39903,0,0,eb0bf9130f1fe17eaf7aec8af9a34dc36f9fa71e727cca18840d7217499d3c2a,2023-08-11T17:53:56.057000
CVE-2023-39908,0,0,73b6bdb428aea0b680f19de9ebf5e161f43095ed94c67dd5086345032c0c41b8,2023-08-25T21:15:08.370000
@@ -228472,9 +228475,9 @@ CVE-2023-39980,0,0,4a63adff0aef16ff8e2a0e182a14844f535ed3c95be90843e453e46cbc909
CVE-2023-39981,0,0,e95996e5cdc8b77b569c3f47eab5d080e56169b017c732aa767eacba3af4ca51,2023-09-07T20:38:42.433000
CVE-2023-39982,0,0,8e87d33a53cd8db7911335e8dc9408afab3fd55855f184a28d5ee6077fccd3cc,2023-09-08T13:23:36.153000
CVE-2023-39983,0,0,9f991cbd2c5609a684469e62b1ad4c2f29ec636da5f1ab9f5bdb58a455cbe7f1,2023-09-08T14:22:27.980000
-CVE-2023-39984,0,0,41ed5ce3eff2984d853bb750b9c8320c1adb83aa6622ced54954a2288f74fbcd,2024-03-21T02:48:20.820000
-CVE-2023-39985,0,0,dc7e8cbc00a03ae2a17e14cdb785cb7b3cfc1c32ac99ce4bd2a9f37211e1fa7c,2024-03-21T02:48:20.910000
-CVE-2023-39986,0,0,906e3181f7fb97dff7ab3407768e9c3807f53ee3067331191d546ed88ed22d0e,2024-03-21T02:48:20.983000
+CVE-2023-39984,0,1,678575f0d84662714ac032050f970b984be85eb18ca6cdb47b778e66ea538eb3,2024-04-11T01:20:59.517000
+CVE-2023-39985,0,1,5035b6068e8b1787df8e18eca43cea708b6497f4ab21855ec63a5d560f462c45,2024-04-11T01:20:59.613000
+CVE-2023-39986,0,1,ab9cf6f2cad73fa496ea823b78700f54e4d3e9d478a3b8f4ac877790c0460f69,2024-04-11T01:20:59.687000
CVE-2023-39987,0,0,338865d9620cb667158779ee18ddd612f499e5842029b2f7342cf8aaf84e156e,2023-09-06T22:25:44.800000
CVE-2023-39988,0,0,a66fbdcab65ea27ed84a033de7e90af2e53857a5af0bd25d098af11215a8e33b,2023-11-07T04:17:44.050000
CVE-2023-39989,0,0,558d5a69f0e96ea9472d20fe19e0c75c24de7a5fc408983ff6ead4de194ee4dc,2023-10-05T16:22:06.307000
@@ -228685,7 +228688,7 @@ CVE-2023-40218,0,0,7956f74634dca33f8c7b39bab12e9ecb8faa35c0ace996e4de27d17eb8de7
CVE-2023-40219,0,0,3d250ba8d7b4763a10aa95c2472bd1c4df21650c17f4b6b5d6137355ff730f43,2023-09-27T20:19:39.753000
CVE-2023-4022,0,0,194c0972e3be979fc98eb193430646c4afc43112d7db2abab6443f0acab98bf1,2023-11-07T04:22:03.600000
CVE-2023-40220,0,0,f9949a392d6d507db474b2e13eab16a2038cd7f5b70db21bcee1a40e67d29d32,2023-11-22T15:13:46.893000
-CVE-2023-40221,0,0,7eb5ce2c2254340d89cf8fff3406a05e1f6141960d6a07a59781f692994870d8,2024-03-21T02:48:54.620000
+CVE-2023-40221,0,1,da3b8b4641a67fea91cd0d8898e61b26c151327912124686062ccf7b6ad81021,2024-04-11T01:21:32.390000
CVE-2023-40224,0,0,653cb1dc3eccc6f5055e53cba8a1eccb2c5a86a45cfc33918e9365ee62736ec7,2023-11-17T05:15:12.387000
CVE-2023-40225,0,0,9e6378104a210d90ad8ba6362fa29377450a3d0ca5dcb8fed5f97849a3d56295,2023-08-18T20:03:17.290000
CVE-2023-4023,0,0,71e3ebf0d79e7d58f85e4cafa7877411f9da46098ee4089e150406f7492184fa,2023-11-07T04:22:03.717000
@@ -228720,7 +228723,7 @@ CVE-2023-40279,0,0,30baf397922827b7057e0934f3fdfeffc048e403e63129921c9e6cac7742c
CVE-2023-4028,0,0,63208483713a3eab26517b47200386d1bb9cb2b4b26f82e7b341e0d54fbc3a55,2023-08-24T17:53:34.333000
CVE-2023-40280,0,0,d8471b523c83add259439e0e8ab1ab3dc90ad3841be77a74243f33b052d6e8c5,2024-03-19T13:26:46
CVE-2023-40281,0,0,9151ee58e4e34a5d0e50b7a1455975136c3b0ec7392bd5aeea0e6461170746f4,2023-08-23T15:27:41.540000
-CVE-2023-40282,0,0,a447a2dda51dfff316acb19eca1cbb619f3e61cd56928ddd46aaa643b8780ed0,2024-03-21T02:48:55.063000
+CVE-2023-40282,0,1,7efe4b46170e1484f2a19237160e5386c9bc35b1aef130795f6d110495d63934,2024-04-11T01:21:32.703000
CVE-2023-40283,0,0,f509256457d45926216ae9129c3e4ee52dab388f6335b0dd0bd2d155acf5d072,2024-01-11T19:15:10.930000
CVE-2023-40284,0,0,1f72762f312052a989263ba30c892f383ccfa35dc085c42947c44aadcaabdac6,2024-03-27T12:29:30.307000
CVE-2023-40285,0,0,71e4de49cb1ee6e3870f3c31ed6180b81b2d3170a56357a26ffc832872c303f2,2024-03-27T12:29:30.307000
@@ -228871,7 +228874,7 @@ CVE-2023-4045,0,0,f26f6e27952c2419ce83bded0dbe87046053596114cce809803fd412f101d1
CVE-2023-40450,0,0,c2c400141f97a865875e442d111c93fc644d76af4b6fa51eb40ea3a8b5bb0240,2023-10-12T02:28:48.060000
CVE-2023-40451,0,0,e917f5f51ed8f8272a39552a78e16d68fd84924f94e98589e29dc2e044dbf45f,2024-01-31T15:15:09.977000
CVE-2023-40452,0,0,c2fcb76a1b0b4d6f9510af6ac759c293671749a6b1f82cd4fac5e50401127f9b,2023-11-07T04:20:14.897000
-CVE-2023-40453,0,0,04fda8f5349fc4a1f9e90cacc41df7a9f2a67f56b9ab320457a74612eaa10f72,2024-03-21T02:48:56.047000
+CVE-2023-40453,0,1,34bc4eecf749a033caca8613e9f56a594c75f2daa58eb23694275f59111dadb4,2024-04-11T01:21:33.790000
CVE-2023-40454,0,0,9ba35d648b2af74541109997375adaff015f3c61042c1349a19541f1158c8755,2023-11-07T04:20:15.070000
CVE-2023-40455,0,0,5f370e8c858941c5a4c2e387fa1e9efd21c00005fcaee05040ca7780c7908478,2023-10-12T02:29:35.947000
CVE-2023-40456,0,0,46ac62da63d2cb7c3361bbb7556f9e0ab8c03f79dbb17fbda98b436fe5088520,2023-11-07T04:20:15.193000
@@ -229075,7 +229078,7 @@ CVE-2023-40731,0,0,a3e1c7b790b8b22473cf8d087260b8b48006c164b2601522f1847b56781cd
CVE-2023-40732,0,0,13f9dd45c29b90edef4e1abefb224366c9603e4a0dfb81ad98ed269f584b0d40,2023-09-14T16:49:50.890000
CVE-2023-40735,0,0,b70ba86278a738353a97aba4c2f0c8bd4423cbfe96d344d3236325da801b2a6d,2023-11-07T04:20:21.290000
CVE-2023-4074,0,0,3ca4b1c90c431193569f2ae38e9284f1f9e585f6c22f5ea1d6f2edee9229013a,2024-01-31T17:15:14.080000
-CVE-2023-40743,0,0,51c97042b368f179c713ad62b41d27d34c05e4094473eed18c0954dfedb221fa,2024-03-21T02:48:57.547000
+CVE-2023-40743,0,1,58454e9273d782ab618a3f93b08c5910d163e10eb4a51075a2f7cf18c679e8bf,2024-04-11T01:21:35.370000
CVE-2023-40744,0,0,f30a85c2bae1fe5fb85ea03c61726d5655f515fede66334ddf92face6e85ae1e,2023-11-07T04:20:21.733000
CVE-2023-40745,0,0,4969edc9bc74fd51ea732c3cdf8f5e50cfbf39a0e9076b01c55a15d109cf1c15,2024-01-21T01:56:24.340000
CVE-2023-40747,0,0,8cf4ffc665262cacd5a9ad0c2c57b38c8152cbeaa70451154aa938103544a2d0,2024-03-18T01:53:02.353000
@@ -229290,7 +229293,7 @@ CVE-2023-41079,0,0,38957a3820760f42813fa43f87736f0d8e5766099367cd3a37eb7594395fe
CVE-2023-4108,0,0,1ddccafb994de7f2358e3db5a1b15164090bf91630a5a824f026b237efcb4d7a,2023-08-15T20:20:46.160000
CVE-2023-41080,0,0,73ddea3cbfe0ab74e16bf66b3f5345698970b94360acb8c5e5d5cc7260f0a2ea,2023-11-03T19:00:56.380000
CVE-2023-41081,0,0,fcb7767f7e94af60299b164f258313fc9af7c245b01cd9d3dbfe10b8804d8cc7,2023-09-29T00:15:12.630000
-CVE-2023-41084,0,0,76a6ad6f0fb6f6cf8355c2dd277b7eef581ceb7200074488fdce1b8ffbb8ea0e,2024-03-21T02:48:58.883000
+CVE-2023-41084,0,1,e3bb4044302be6887159a226659ab6fa1cbe356614ab487c6c658b63a8c7f84d,2024-04-11T01:21:36.847000
CVE-2023-41085,0,0,b0a2100f4982b24697107f00bdeba3b24be5d9e4da4664aca66e7c52576fb663,2023-10-17T20:04:19.503000
CVE-2023-41086,0,0,b83221687bbe9d9940e92954d0f9b927e47aac44b4983909b34e392de11f2634,2023-10-04T17:08:37.357000
CVE-2023-41088,0,0,ee7e9e858dad8cde39ca5a74cd9636b50ea63eefe5475034733391771de70e99,2023-10-25T13:39:31.207000
@@ -229304,7 +229307,7 @@ CVE-2023-41096,0,0,f3dac9324639086cbe6e622c754b01cba9689e29415619c628365622f0ca8
CVE-2023-41097,0,0,acdb73a0f3d0e8baa8dd721cf03c9e97cc15cbc842dce330405b0b2338822a30,2024-01-03T17:22:03.797000
CVE-2023-41098,0,0,c025f5147acb201a7a82e7ddc766f7a187ed0115626c21d1340a938147fcc72c,2023-08-28T21:21:37.023000
CVE-2023-41099,0,0,2f7ed1bfc6b2d8415ebb005a1061cb50a8cd1311e2e59d23dabc0bfb121dbe69,2024-03-22T15:34:43.663000
-CVE-2023-4110,0,0,a77be4338a1f83dc6c4247e13ce6ccb0d6d6759ad4c663c4cf8b80ff9c05f3ae,2024-03-21T02:49:39.687000
+CVE-2023-4110,0,1,67ab42eb007d0df150ae5192e99ee70c2535e396b91beafd8b04ea09515ed9c3,2024-04-11T01:22:20.693000
CVE-2023-41100,0,0,0e98c62233ad8fdc1a0dc794cad2a13de21da53ef316b7fa45391b4c29fb335f,2023-08-28T21:27:36.420000
CVE-2023-41101,0,0,3560a95addc0e8ce22aafe78ecb9f723a62f9a4887b8c26ee8d577f6e38267b2,2023-11-25T02:15:13.407000
CVE-2023-41102,0,0,24e14cf7269a879c0a2e29cb8e7a47a17744976538052a2c5d874ba10e23051c,2023-11-25T02:15:05.617000
@@ -229315,7 +229318,7 @@ CVE-2023-41106,0,0,9c6c49615cc9e705381762fbd047f592431080173921c3d3b44d11912af69
CVE-2023-41107,0,0,84b5e4e224f5b908b3a63e76ee80334fa8f3f6c431b4b929337bc9ff14b29248,2023-09-11T18:15:44.003000
CVE-2023-41108,0,0,95708e42195506c4118267e1ff0aba2ad893e686ab45311df7853401588af56b,2023-09-11T18:17:05.207000
CVE-2023-41109,0,0,b1d42ab555adadd58a9a3068a0c1028bc4d2b836103350a086c658890fc1ff15,2023-11-28T17:15:07.790000
-CVE-2023-4111,0,0,ed5e79a0b78149b93f7954fefb7bc8db9ada7184fa4b7415a6227b9082472119,2024-03-21T02:49:39.780000
+CVE-2023-4111,0,1,21f48e4ea81f47984b17060c0b1bf2222480a456e5019c080df4682729188564,2024-04-11T01:22:20.790000
CVE-2023-41111,0,0,7def58be1ee2a8110f069a9a44cb5fa6d6da652984eb810e918aea4d4859319f,2023-11-14T20:22:50.783000
CVE-2023-41112,0,0,9c6e12973980c805403041dd2890e595525e48a99cea8437cb209a3e5932b774,2023-11-14T20:22:29.643000
CVE-2023-41113,0,0,276e5032979424705a60bcc225118689eddc1fb10c74e96c0f08423615db8a40,2023-12-14T16:48:48.550000
@@ -229325,7 +229328,7 @@ CVE-2023-41116,0,0,36e4a3bc4442210c6c67e99259ccd3c3c0d6a023160269af8766a33697bee
CVE-2023-41117,0,0,35cdee35611f235b359ce1416d09b20fac935c52cc11d88f01d2208c24504fc8,2023-12-14T16:55:32.230000
CVE-2023-41118,0,0,2ba406a3ba55f4df3cf333fe0eede597e4a5ce3a8f6a8c5e19400c62670aa735,2023-12-14T17:54:25.937000
CVE-2023-41119,0,0,253220e6f272ab9549b4a8ae72a95feecc0c1de4aef38a2390151fbb9d95f5d0,2023-12-14T19:48:44.997000
-CVE-2023-4112,0,0,5019adb8037fdb14271d7453ba66981ce1e3039566e2162f70d213ba914333ac,2024-03-21T02:49:39.867000
+CVE-2023-4112,0,1,acb1787d3a292592c023ba68e3a4152df1fbe38f86283ee4661f486fd9177428,2024-04-11T01:22:20.880000
CVE-2023-41120,0,0,f43a8f51c96644946b9f2011b73531f1c964e68d51f1d870874f6ede9ed96a81,2023-12-14T19:54:24.970000
CVE-2023-41121,0,0,4dec085254477951c29bab25ea3e9a7740f3d84f7e68727375be3a9ec54ed3a7,2023-09-01T18:48:33.107000
CVE-2023-41122,0,0,93492ede58eba5db9e8142ba8cd9cabd9553062944bea33d69093b5550784329,2023-11-07T04:20:54.407000
@@ -229336,18 +229339,18 @@ CVE-2023-41126,0,0,a55172a9f1c8583a304e87d81243eccb3ff4ef6e4711ca5fc008090bb142b
CVE-2023-41127,0,0,59c273a3fbae9273165bc9874c214ce80f2d67e6f1df0339b60f66b161a171e0,2023-12-05T19:15:47.910000
CVE-2023-41128,0,0,b7b7157b38a77c7b512ae3e1a105b72e8b17862a72c2495c8959014545dcc041,2023-12-05T19:15:16.897000
CVE-2023-41129,0,0,3fe6e6b515bb30119386781af67a1227b903c9251b09d8a9754d7a3e9c5eea39,2023-11-27T20:26:52.227000
-CVE-2023-4113,0,0,1debe28aadb107d92d8f0f7ace76d86ad587941e584e409e69ff258817f634d3,2024-03-21T02:49:39.973000
+CVE-2023-4113,0,1,94c18383d300745099ec73d4c4e81dbef8f527df028da01856fa4d08948d4634,2024-04-11T01:22:20.967000
CVE-2023-41131,0,0,ee7498d5b0923caa0f14824f8d5b985d38bc3be11fc4428210ee1e63ebb223a5,2023-10-16T12:57:06.543000
CVE-2023-41136,0,0,b48d6d25bc53f848c151b19a022f690f6d23c138ac278ab0cdddc85a91b68480,2023-12-05T20:59:39.847000
CVE-2023-41137,0,0,e27b6f4ab5bb88b3ebee6391c773d9b1ff26147bc60307a467f9252a0770a655,2023-11-18T00:12:58.673000
CVE-2023-41138,0,0,15338a5e02d476d321c8d457783d186c94f21dce803fd40699e3226f40a50ec4,2023-11-18T00:43:59.243000
CVE-2023-41139,0,0,5b5825ca99f8b9b21c28242f34a825f114ea63bc0bc5d0946983b75412837179,2023-11-30T15:48:23.633000
-CVE-2023-4114,0,0,dc5d8dd256c51d745f546facd04701c695e43cda4ca848e0f619e0d17b3eb058,2024-03-21T02:49:40.053000
+CVE-2023-4114,0,1,f0d673949ec39684549b3ef7a1a748dcf6dc5507ce44fd345d35031f84bb3645,2024-04-11T01:22:21.057000
CVE-2023-41140,0,0,8b0b8162257b16fa38bb03f23c7d1d01bed1d58d37c96bad1683026e1001e83f,2023-11-30T15:45:50.633000
CVE-2023-41145,0,0,65bac7ef25c7a364a4b710d8f8ff7e3776a99f774d35a88f5ae046508e370f57,2023-11-29T18:37:59.253000
CVE-2023-41146,0,0,eeb4106622414de07bd2273d07c31c275e030ef68553bc9e678066d20731ef56,2023-11-29T18:15:29.650000
CVE-2023-41149,0,0,1bb8bbf3e4321af992f99298e03144b7d8b376f6072a35d57a543061744f9abe,2023-09-08T21:21:47.880000
-CVE-2023-4115,0,0,d37d99f3d4d40ff9f6e7995009df8b2279bcff6381ad1273406943a914a6df2d,2024-03-21T02:49:40.127000
+CVE-2023-4115,0,1,f7adc61ffba21a1c1cb8ebbd8a8ec5ae594edb739ec2e5a47ecabe0f0ff40981,2024-04-11T01:22:21.137000
CVE-2023-41150,0,0,e271b68e7860bbb4b1626334bbbc67bc359c77930776af553fea2eb70225a1e5,2023-09-08T21:21:37.803000
CVE-2023-41151,0,0,3f82902730eb6dac5f1a81514937d7977fa252d654db75072ee702df47ad6a0b,2023-12-19T20:48:30.317000
CVE-2023-41152,0,0,f31e91f87999fe463877090c576a1c3c1e67c597eac8fe085980a02d172efd46,2023-09-15T16:51:01.113000
@@ -229358,7 +229361,7 @@ CVE-2023-41156,0,0,73a86c22e77b830b13ef5fde92fabae16a3253d7fbd85c67d7435df3aea67
CVE-2023-41157,0,0,9558c77ceacad09051beeb83863e63a463a67ba86575978be356a0d5d070a71a,2023-09-20T13:23:42.447000
CVE-2023-41158,0,0,a2b50aaaec2f5f9ec702df9f9a53eefe079b08642f135cc241a2edb03d17fe56,2023-09-19T13:49:06.557000
CVE-2023-41159,0,0,685b5443166afe4408fe56f1be5e4e767efaed002f4ccec1af379ab8640804ea,2023-09-19T16:52:36.037000
-CVE-2023-4116,0,0,a3aadd035e2c5db967085904118be8d62d777068a1460d32516f68aa53f64612,2024-03-21T02:49:40.200000
+CVE-2023-4116,0,1,38f633d6e565f96d7cfd18688af61006eca222f1462d241c523bbd0fbf27118d,2024-04-11T01:22:21.227000
CVE-2023-41160,0,0,f1996443416512b5be72f00378d685c281084d9edb34e5cb843bcd88bc0bead6,2023-09-19T18:23:34.110000
CVE-2023-41161,0,0,f61eed4b38c4dcf9ced03131ad64cb994987a8120f07af67f062b27f2a36bb09,2023-09-19T01:20:50.880000
CVE-2023-41162,0,0,0d6282d31ef27e939ca20e220889e20bc454307c38c2b2213c4c8f472b5ce0d1,2023-09-19T13:57:56.327000
@@ -229369,7 +229372,7 @@ CVE-2023-41166,0,0,1f4c47f5d1be551f9780dcaf7521015a529f9e7615e1c46f5b288ba650e7a
CVE-2023-41167,0,0,bd5a1d66ee659de6bdde8fac5491b30d42d69c7aace86f6eee8e70f03bc86f94,2023-08-31T16:42:22
CVE-2023-41168,0,0,2d945370e185a421eb1419e49c96c185929938e8300d9344696bad64574dc8bd,2023-12-12T19:16:29.577000
CVE-2023-41169,0,0,c8ba1707e51da909f647c6be47a9b33bf55c3804a57de8f6835aadcda0f748a6,2023-12-12T19:17:32.350000
-CVE-2023-4117,0,0,37a74bcdfccfc53e0e79c3cfa57dba370842b8fca7490536843c26452670b2c1,2024-03-21T02:49:40.280000
+CVE-2023-4117,0,1,878cef731cbf2973da561cdaaa8c15fec0f8e713b19707702f5dbe12db08c830,2024-04-11T01:22:21.310000
CVE-2023-41170,0,0,fd566696f5d920110f9e07ca80207789cb8dabe1c23db9dff280216207898d2a,2023-12-12T19:20:55.060000
CVE-2023-41171,0,0,163296ce677e97e1a14266a739ed38cfda62624525136f0b4335c236d6940938,2023-12-12T19:22:13.517000
CVE-2023-41172,0,0,e6ac74e5c8cc00140aa561ce82654511fbc55fb99f1bb0dc30d9af276be5e690,2023-12-12T18:11:23.157000
@@ -229380,11 +229383,11 @@ CVE-2023-41176,0,0,5391b3281ab9abf552033134d31287c16c379fa8a5640aa56c567bea50be6
CVE-2023-41177,0,0,ef9dea322859bd051833b092238c94499e00ea3d86d4374cec53c44e7d347e73,2024-01-29T17:36:01.880000
CVE-2023-41178,0,0,efe6cdbf1c1e5af937b01bffd8fa8bcc26fc55ba8de1f75b334aae260fdbb34c,2024-01-29T17:35:46.797000
CVE-2023-41179,0,0,88de3466dd4d5207f8d3cd44547358e8a08951164094e6897f5510d48325f7d5,2023-09-22T15:08:32.273000
-CVE-2023-4118,0,0,d74969304e9a9be51984bdd4bf9257d84fa2ef6bcbcb8caf543a93968e43a512,2024-03-21T02:49:40.363000
+CVE-2023-4118,0,1,07e41b16f9eaa543442183ea54a0cfe57763f89f102c42961b461d159f23237e,2024-04-11T01:22:21.397000
CVE-2023-41180,0,0,6c070130f5455479d97009f796838c3c780cb4482e0975ee8e84bb501213c704,2023-09-08T17:15:34.357000
-CVE-2023-4119,0,0,5a9e5364b2899c2d78fe30011ba4eebec7e136d5d99ba41b8c75601736bfde26,2024-03-21T02:49:40.443000
-CVE-2023-4120,0,0,a34ed422bb45c80d7064adf09db594917b8a8a07023ca0a8ca8d52d93315b687,2024-04-09T09:15:20.227000
-CVE-2023-4121,0,0,3d29e79c2d51125cf1f9943bf453492df1f6dac77222bb5f13989884531e463c,2024-04-09T09:15:20.390000
+CVE-2023-4119,0,1,23371e9bdbd0dac45d4b91a50cce7518bc6dd8583ea7388be174779e38b2b061,2024-04-11T01:22:21.483000
+CVE-2023-4120,0,1,03858ee2fdc5e0e8805170f0bbb5ac7e9cf4800a17b2c707fcdb6f06a6ab438a,2024-04-11T01:22:21.567000
+CVE-2023-4121,0,1,39b3b0ae9e2256b23469fa5882e74fc345180dc84df0a59074d7c80a1546ebd0,2024-04-11T01:22:21.653000
CVE-2023-4122,0,0,b64f4eaebe552d66bbc6dbee7b66155cc467b977ba6ac01b717cb264bab0b505,2023-12-11T17:48:11.740000
CVE-2023-41231,0,0,3600bfc882af85b4b0f716b991a69585f11ff0b2a753111e5e9e47a562659ace,2024-02-14T15:01:46.050000
CVE-2023-41232,0,0,5c557f40d1f12859f80db010c1236c3fc76aec686939bee6ecbcb2c8517f1ac7,2023-11-07T04:20:56.977000
@@ -229421,7 +229424,7 @@ CVE-2023-41267,0,0,9c9c906855d16cbd052d014b0d35b801b51b9a46600e89490d7c289b13256
CVE-2023-41268,0,0,185654cdd022064006ed1d09128b69dc7d82440b5ca5534bcf1b475d18afad24,2023-12-14T10:15:07.723000
CVE-2023-41269,0,0,097d0191bc01a5b3402533aedd36bee5676f6c8d9a2cdc69534f39362bae3b87,2023-11-07T04:20:57.590000
CVE-2023-4127,0,0,c4466afec31b55cd95e9e7008fc40fbc2b1372d09dcb6e7495a92faac0ce7b31,2023-08-08T17:01:00.177000
-CVE-2023-41270,0,0,f5d50e41c3a691b2f4e74d255753c333422387c3759b7a8c1dcddf920e4a0d3b,2024-03-21T02:48:59.737000
+CVE-2023-41270,0,1,36a98dc5513cb67bf76b420fc95257044ee155f8858b408502a9127e18cb7574,2024-04-11T01:21:37.807000
CVE-2023-41273,0,0,2a000d3531b916a96cbcbedf1d4c6418ff9a3cad95aa51f51120180c7d9b0155,2024-02-06T19:53:21.127000
CVE-2023-41274,0,0,69146fc0e06b391e31c30a534e7cfcec9056a9da4628a19a5dc4deec155b097a,2024-02-06T19:57:39.423000
CVE-2023-41275,0,0,b138baf5bef04054c755df3ab862298b892b4e6a534712aafd407f3fbda3d342,2024-02-06T19:53:40.267000
@@ -229631,7 +229634,7 @@ CVE-2023-41640,0,0,de7b3b5cca3e76dd36626d7679e3ec602a423daed6f83bb1444448cc3d6b9
CVE-2023-41642,0,0,07caea3e1eda614cc5b11d48ac58b957789354b73aeea07d77737196876f18a5,2023-09-06T22:15:08.133000
CVE-2023-41646,0,0,18872d99f41225485498d9e8c2692d88ff9a8f83473e28d824a74d5f8abd89c1,2023-09-12T20:02:24.610000
CVE-2023-41648,0,0,7aba724c272c2df8b8df1a5d1668309227ee6a4fe293519e1f4c4824c288d64f,2023-12-22T20:46:36.737000
-CVE-2023-4165,0,0,e329c20806bac80a331c17a09e2ad4b941bdfa46be01ba507cf364e804701ea2,2024-03-21T02:49:40.980000
+CVE-2023-4165,0,1,5b69fb5f32ae07ea85ff672c7ffd70f448ef951c413cd6f1090367a0a10eb99c,2024-04-11T01:22:22.110000
CVE-2023-41650,0,0,9301942fc8bae797416fce3a76261015bdf039ff60e62aca5237c480ffc103c9,2023-10-10T19:22:25.553000
CVE-2023-41652,0,0,fd70badbcd1f95421c8de96225f9166fcc4a236e21cd876cdf9c4c72509bc439,2023-11-13T18:31:03.343000
CVE-2023-41653,0,0,1a702717000197b0f80f8de0a045beb5c11fffa51b0d21f6eb81f9064866a1f6,2023-09-28T17:16:29.787000
@@ -229640,7 +229643,7 @@ CVE-2023-41655,0,0,d0cdbaea5ad2640ea9ae02b40c15b0807ef1e2dbad813717506879c0d9d76
CVE-2023-41657,0,0,bf0ff18d18167644368b36d0febe0d30883e46675730ea339823accc0829fb04,2023-10-02T19:30:19.917000
CVE-2023-41658,0,0,1325e04757d40807f1c6a1386b908a4cf1303ed858ebdb98aeda7c8fec6bb9c9,2023-10-02T19:28:29.420000
CVE-2023-41659,0,0,d94a3e5b566c41d3d717c0f00d98a279fc69e5f5d8843161507ecf1e295e0616,2023-10-12T19:18:13.650000
-CVE-2023-4166,0,0,9fc54f226eaae83f98734148c9f07a224764fae3b44fa14be988767c46ebc065,2024-03-21T02:49:41.060000
+CVE-2023-4166,0,1,b9b28c54d07753ca288ce6c9943f4c12df4a06bd0e8cff4d458d679dfb985dbf,2024-04-11T01:22:22.203000
CVE-2023-41660,0,0,2027cbf44b41578d5aeeb9a7acc07d2772f8e3d06d2beb940b7a824e81b5f71a,2023-10-11T21:05:59.973000
CVE-2023-41661,0,0,33d112b85a6e1f9c6c32aa137f70df32df04b214bec840571dd5db0d738de163,2023-10-02T20:06:08.623000
CVE-2023-41662,0,0,68c061e183a21438286d6caa0d2b771078517511a7187916fb5f758ca7ea3c06,2023-10-02T20:06:02.357000
@@ -229649,7 +229652,7 @@ CVE-2023-41666,0,0,a8ec23f45d9b0ae1714244a7108d019f86c4e5b24f9068fb8814a591913ed
CVE-2023-41667,0,0,18572770374cfa71fd272bbd41b01ba148999881a74f009082a0e8ef6a89b787,2023-10-11T19:51:59.227000
CVE-2023-41668,0,0,bd0a81c18ea000be3d174527fc7529d5a0273fe0a10d0e3200d52f2bac7dab4e,2023-10-11T20:34:24.760000
CVE-2023-41669,0,0,e926de7760f493f0d5423251441156476f7732a90686fd7375bbed0b318011b0,2023-10-11T20:21:17.217000
-CVE-2023-4167,0,0,cdc42f19a4a3228dd1954f52ef3e2a7a47266ca380231eb211880cb4aed2fd74,2024-03-21T02:49:41.140000
+CVE-2023-4167,0,1,603084106a1e8377fe2eeb7c1174a1176539bbab956a2c2cad17efb03fe02e2f,2024-04-11T01:22:22.290000
CVE-2023-41670,0,0,945e2e684f0f0c9c8f1f87e938b6ff83e3de409a80c9bcf27fbda3697cb905fd,2023-10-11T20:19:29.923000
CVE-2023-41672,0,0,701169e96a982f458276c5bf1421b24cf87ec1a37cbd6e2104ba995ffeec3ff2,2023-10-11T20:10:43.427000
CVE-2023-41673,0,0,dd8132c0522783af5ee2376cce12c3ecb9f5d6592fe92710b52edbdbb42ff4b0,2023-12-15T19:10:46.137000
@@ -229658,14 +229661,14 @@ CVE-2023-41676,0,0,36c933286752ad7523065926766df538ff4c67a887209724cd00db232a66d
CVE-2023-41677,0,0,e6f13b717a22d30997f29819a0750c77c0e7032459a43b3572a3524267951f15,2024-04-10T13:24:22.187000
CVE-2023-41678,0,0,da87a666a4a57a0d93a3383fd85969ac9e3d67438cc4440ec5ac1997cba8b245,2023-12-15T19:31:27.400000
CVE-2023-41679,0,0,fb46f735ce75ea63a0abedf7f71ce6b9910a5f32bc0285907e6127ad42129702,2023-11-07T04:21:04.513000
-CVE-2023-4168,0,0,9105b5838f0e1492b593a0b7aa88067760685441dda945320860dc1871cb4d94,2024-03-21T02:49:41.237000
+CVE-2023-4168,0,1,b2ee4441a7e8c8049befb0f60fd23429b78fadcecd4cf274eb81307b65df6e1b,2024-04-11T01:22:22.373000
CVE-2023-41680,0,0,c95ad15a2a5317c7300305e51b4c1ac1f1c73ad2e9c9ccfaa49a42c30ec732a7,2023-11-07T04:21:04.683000
CVE-2023-41681,0,0,1689f972fbe5e1c57bc064e623e5584296146a3cbf034fc69aa48ee2f4e0e2e1,2023-11-07T04:21:04.867000
CVE-2023-41682,0,0,1efbc5444c5ee1c38ae699b063588db79272c3b434854602d1190387f033c19f,2023-11-07T04:21:04.987000
CVE-2023-41684,0,0,4e25adc329be90c80ce54b4169d4620e11c37ced2199bf21993155f6741d8ce5,2023-10-12T18:41:06.240000
CVE-2023-41685,0,0,72134778d454d3b83559d1c36c392ea3998032a0a1d0ffb27efc73485603d7be,2023-11-10T04:18:08.210000
CVE-2023-41687,0,0,f599cb491c88f89f8107892f72d15e9b887f1aee2ffc8fad2f4986e5366eee82,2023-10-02T20:05:38.330000
-CVE-2023-4169,0,0,b827b0151dafb727af9a7b244be31633f825cf92a814fe3679cdcc40e33a2a01,2024-03-21T02:49:41.323000
+CVE-2023-4169,0,1,857a6bc967dac1a630a51a05c8d6493acd4340ba23e79e43969de133df5d5f89,2024-04-11T01:22:22.463000
CVE-2023-41691,0,0,c729c116f8d7b84f9531b5a00924049b04d79431c7028d3b18e80eff743680df,2023-09-30T02:16:37.970000
CVE-2023-41692,0,0,9dfbe2513e9b8a7048a5b0e63c2829060293649d3277508a772b575d8a78de4d,2023-10-03T20:56:03.563000
CVE-2023-41693,0,0,a0093613d7aaa0b6f7f43b424c62e4cd402cec632f05caf726e193a1501f4789,2023-10-07T02:54:55.387000
@@ -229673,14 +229676,14 @@ CVE-2023-41694,0,0,c85335bdda2131bda9c3c20ee02d505bc1561fe25e0d23e0c961d33acf705
CVE-2023-41696,0,0,f98d249672b70779d17c6cb2156f03a45ae5bb1eb37f1c78a3020dbc29ad974a,2024-03-26T09:15:09.357000
CVE-2023-41697,0,0,56cc618d76efce53d94cec335281522380d33d876463c6d56bd4c74711c1db72,2023-10-11T20:53:34.343000
CVE-2023-41699,0,0,eaab5aa0f22d51a7e8b75628d38f687009e194f189ad529688c932761b132d13,2023-11-23T03:41:18.107000
-CVE-2023-4170,0,0,b6e646d17fee40e77072b2b5db62b9ce2e4468511b605af055441ef3e61b36c6,2024-03-21T02:49:41.407000
+CVE-2023-4170,0,1,e3ab14987845ee0e6059fab44f1fe1ddfb3bc5818b800718c1090f769b45759d,2024-04-11T01:22:22.550000
CVE-2023-41703,0,0,f605e0f70c0a84fdb4433977c59c9c7986737d5d9fc8773361ded014ee17284e,2024-02-16T14:15:07.827000
CVE-2023-41704,0,0,553eb3a187914d62a72724cf06ce3873a8734b5bcd366c786772119d6d1c4f3f,2024-02-16T14:15:07.930000
CVE-2023-41705,0,0,105f74093332bea52075139aeda3682bb9f007f2f72cb4a75c114cade614f769,2024-02-16T14:15:08.007000
CVE-2023-41706,0,0,faaab575712ad2b4769fab6d69095e69b56bd02af385a960063b641a939e1e5d,2024-02-16T14:15:08.103000
CVE-2023-41707,0,0,e1bd662b184322991cebf74a64770055894ffeca48d9f17987909430e093e243,2024-02-16T14:15:08.187000
CVE-2023-41708,0,0,d091f8042a01dff875b5286f193ca22f3815f3f7b2033c1d53b0ae6929a6bf48,2024-02-16T14:15:08.263000
-CVE-2023-4171,0,0,451ba61384c1ec7a6ada67077da8f2e9f9a07bb9a4142fad10b672257e30cfa4,2024-03-21T02:49:41.483000
+CVE-2023-4171,0,1,f8d12d06193eba32a08ee3412af408534f5a8f44cfeba0574b23e0abbe4db0c6,2024-04-11T01:22:22.637000
CVE-2023-41710,0,0,4f6eecc817bac54cd9da9b6f410bdb99a270c7142b7604b82518485b1de86aa8,2024-01-22T11:15:47.500000
CVE-2023-41711,0,0,733613c84c98e005919f44cb686eaab5f616729aa0c58e75ae50cbef2e9c8851,2023-10-19T16:44:31.847000
CVE-2023-41712,0,0,bcbb27e5b8aa93b453a0b57c9907ba6e6400d3ac501de4966c00f8445a473086,2023-10-19T16:44:23.567000
@@ -229689,7 +229692,7 @@ CVE-2023-41715,0,0,5d0463fe232efdccd6d5a3222f2209f2b7e7333636d080892cfe530119500
CVE-2023-41717,0,0,01ab6cc0acc3f6331aa80f1a1cfcf962a04bcc42f841936e5d005f2b62f9e241,2023-09-07T19:11:38.933000
CVE-2023-41718,0,0,740b343c56aaea285c5d63967d3064cda8f011d6fe6a98f69d68bdab33bfac12,2023-11-22T15:06:11.117000
CVE-2023-41719,0,0,08dc2fbc37647af52cf5c58a206c6f44f65b6fd78dd6ef69aecc648638392ed7,2024-03-26T19:26:49.713000
-CVE-2023-4172,0,0,611e73071a2ea4bc7cac9196e8a95d0b633d3d81ae6724bfa7cc4141b401a719,2024-03-21T02:49:41.560000
+CVE-2023-4172,0,1,7298a7a15ee5e0994ca9cba5fcb0191001915f68ef672f5fa25f442a73e81ff3,2024-04-11T01:22:22.720000
CVE-2023-41720,0,0,8e9fc1420effd6ecd9db2851fddc14d3419717893d5acef5b2ea72a58b50524c,2024-03-26T19:27:41.727000
CVE-2023-41721,0,0,b8fe1a9595e9621301ef0bca4addee7da64b2a00520a510a37f29d2e79188e54,2023-10-31T20:02:00.777000
CVE-2023-41723,0,0,2c6f443b87b008a8a9e627848e133dd59ab18ee4f518502f55e24551d97a1e0a,2023-11-14T20:30:54.470000
@@ -229699,7 +229702,7 @@ CVE-2023-41726,0,0,fb669107c42200a4419d1537040429448894a928afcfa430fdee2f48dca99
CVE-2023-41727,0,0,1aea9ec78204883dbfc26cfb24b18446bca80c0abe98ce4d6d9d69448220db2e,2023-12-21T04:48:25.067000
CVE-2023-41728,0,0,412eb06c20bf3866dfa57a11d0ee087de3e3eff171a28895f60b7d9e0cc862d2,2023-10-03T20:55:45.703000
CVE-2023-41729,0,0,5df9823fffd4661ec50c1f97a1351b1d8951df4a280dd104e71fe164a121673d,2023-10-03T20:55:37.293000
-CVE-2023-4173,0,0,6d8c39d2c0703981b7075fd52083d12144a04a8898388963cd0f6dcd72de93f5,2024-03-21T02:49:41.643000
+CVE-2023-4173,0,1,4da8873068b249eb68d85abdc6a2b4432dbfdb20685e151dced0645fbf06d4cc,2024-04-11T01:22:22.807000
CVE-2023-41730,0,0,a5d777a2d4ed8b6bbf02038800ba1cae8428175b6bdde086d65deb9402e1c86d,2023-10-11T20:51:55.970000
CVE-2023-41731,0,0,b1e9610721a76d3e62ee5d75d5325f59ea63438e5e2696937ab2c8e56e0cae02,2023-10-03T20:55:28.333000
CVE-2023-41732,0,0,7293563626f26d0fb840f68576b50a7ed674035fd91f6e332b1eb0af6e35386a,2023-10-10T20:54:49.370000
@@ -229710,7 +229713,7 @@ CVE-2023-41736,0,0,f1705db9de7afe8ec598173d093c96c2bb718ee7db5b71e61c6649d9e07f8
CVE-2023-41737,0,0,d43fcef92440fdcefd458cd1830578005fe12aa46674037330522dbd0b2d9530,2023-10-03T20:54:48.490000
CVE-2023-41738,0,0,97ccd92f054eacee265c46cf19252fac6d992198fd4f58b470065d7d77701117,2023-11-07T04:21:05.470000
CVE-2023-41739,0,0,5877268426611a18e281ac9ec8603cef0f8c06e4f29c09b96af37fe8f8a5f99e,2023-11-07T04:21:05.553000
-CVE-2023-4174,0,0,3c416d038189c0204d1eedd4207d62de887cd0fd29c42e88db82663bfd76ba14,2024-03-21T02:49:41.730000
+CVE-2023-4174,0,1,005e3cc413edf109067b1bf684bb5b542f108f16857ce18d9df8cddc51ea4bfc,2024-04-11T01:22:22.887000
CVE-2023-41740,0,0,6c196e030eef857b09d9064b8f49f522fa454e5aab88354030e111df0dcd96a7,2023-11-07T04:21:05.717000
CVE-2023-41741,0,0,e028a88c520ee21c925dc569c2218f4b49886f771585847492281fe76b3cd270,2023-11-07T04:21:05.840000
CVE-2023-41742,0,0,4e4122a71dc8e13caed0b1f03f952328559b14c30a1f4e26968b17d63717ce76,2023-09-07T13:13:00.990000
@@ -229721,11 +229724,11 @@ CVE-2023-41746,0,0,8ffb0b80d9f08cc06c8f729b451d91354fa2630db9db78650e385559274cb
CVE-2023-41747,0,0,cf60652bc0fab587d4e57c4c13d3109303b96df34d97058f035051a0b433347b,2023-09-06T19:16:34.043000
CVE-2023-41748,0,0,87d5ab2bef4f9c6b815553a2aa362bab6646b2d087e57c12897fe9422917f34a,2023-09-06T19:20:31.677000
CVE-2023-41749,0,0,a323b17426b63257f3299b8009d7998a5d81ca9802887957e7a7c42f07922c3b,2023-09-06T20:50:56.357000
-CVE-2023-4175,0,0,34de2765c5af56710261121705ed259d5c4ef8d11d05dae0e327138618c40275,2024-03-21T02:49:41.810000
+CVE-2023-4175,0,1,e80b426f8d2aa1b1f73bf0cb62f1ceb9607feb6cf835e96a8159b6c938502246,2024-04-11T01:22:22.970000
CVE-2023-41750,0,0,65c73edec3cca142b47c62602df1419a2516997d1ee149a8763c6e26d990659a,2023-09-06T20:46:05.583000
CVE-2023-41751,0,0,008216d3bcfb7e38f2e4e81def987ccaf7be89c28388dfad162e389075091048,2023-09-06T20:45:46.590000
CVE-2023-41752,0,0,d1e71ce8ff177cdc0aa23391787c4b132f823dd40b3fcb3d692ab79a82a3eb53,2023-11-06T03:15:12.027000
-CVE-2023-4176,0,0,9290778a1cd8ea1c5fa0d92dcc4a252772f461f602eec4f6b8ad86592e25caf5,2024-03-21T02:49:41.890000
+CVE-2023-4176,0,1,c74638aaa541923735a9e5c4da1f39c754f15dfba6ce640fca15d72c154cb9b6,2024-04-11T01:22:23.063000
CVE-2023-41763,0,0,1e2974d158a4b5abf21c3769837b35d08c37549a780522f4e19c25eefe32f8c0,2023-10-12T22:18:56.990000
CVE-2023-41764,0,0,5a65a7b918fdffbe47dfb31d1db0a44ea42d8a8c4212c3e478d11bc013fd471c,2023-09-14T18:26:48.153000
CVE-2023-41765,0,0,192ac5110debb6adbe28ca857924f73268e18c7d955f22c9e55290e0f7755325,2023-10-12T22:18:13.460000
@@ -229733,7 +229736,7 @@ CVE-2023-41766,0,0,24007ed20fe82f917ba8e27b05e4d0efb353480b80bc1711763e65c535394
CVE-2023-41767,0,0,b1779089c8840e010d3d1aae37a645e6a6120f847040fd4d0fd4a7085da4f3ab,2023-10-12T22:17:57.187000
CVE-2023-41768,0,0,972495fbf197380995ed82512bed65c3c6b383fcc1a9bd7a3155b793e51096b8,2023-10-12T22:17:48.180000
CVE-2023-41769,0,0,480575305f9d4f9ccb596c1122ecf513ef41d7cb5795bf418abc9f2cdb38b9fe,2023-10-12T22:17:35.533000
-CVE-2023-4177,0,0,d54aaa0f2db3726fd3856e7576d8a7c704e01ad937e1d9af96c8723058c6ac1e,2024-03-21T02:49:42.013000
+CVE-2023-4177,0,1,5fa5f06079d258c181eb2433e9355e0bd641beec625a7cd20385aa251758c972,2024-04-11T01:22:23.153000
CVE-2023-41770,0,0,c521b787e872b961c0632741b3ef7e95bf3292b593304f0c87d4ae721dbf62e5,2023-10-12T22:17:27.357000
CVE-2023-41771,0,0,54fc857001c951b408af6dfe7ccbf07b2969dd5c9173f0ae1528104309182227,2023-10-12T22:17:19.243000
CVE-2023-41772,0,0,5d3a115e615cc2380f236695a9fb1c14ca9b5c1f442618c3bc46556b08e758a6,2023-10-12T22:17:09.880000
@@ -229752,7 +229755,7 @@ CVE-2023-41786,0,0,723683a561420e35af6f19741bd32105094359440d4d6daf28f647857e0ad
CVE-2023-41787,0,0,40e0ae3f8976e7b222c067d7ac2f59ce4bdcb6f89277c5ac07748ed5bb0c3eb9,2023-11-29T21:04:56.717000
CVE-2023-41788,0,0,c9497f9eb27f8c2204aa3c9ee76fc03eb27c67b9acc2607c1fb0670c239fdea5,2023-11-29T21:02:14.287000
CVE-2023-41789,0,0,5ed111b3c9c391455df657e37a5989c51bee2332669ca90ca19ec0b1c9fcf5f9,2023-11-29T21:01:34.793000
-CVE-2023-4179,0,0,06f6ce6ac92d6b41e1c5c3a7e45f40c2f1d89dcc0111104ff30f9fd431637c8a,2024-03-21T02:49:42.107000
+CVE-2023-4179,0,1,21618a9fe5b0d694357741514ad73817581d6afec2f88de52bc5946cab805331,2024-04-11T01:22:23.253000
CVE-2023-41790,0,0,aca328eb5d56f081747a03f944388aadb776cc771edd1becd153b57373c5315a,2023-11-29T20:59:23.030000
CVE-2023-41791,0,0,464071441bb32dab130a997f39c975fdaf18f40490d657eb54accda8fc092ff3,2023-11-29T20:58:51.777000
CVE-2023-41792,0,0,67b11f62b1b4ed6b47e4b02d7b5c61e6cb55a208d68d1b71a7a5d7b137f67548,2023-11-29T20:58:31.503000
@@ -229760,29 +229763,29 @@ CVE-2023-41793,0,0,de743dac7e21d79e9702115a7202aa3dc115bd39cb90d9877f895e8c46edc
CVE-2023-41796,0,0,dff88e6a733b17ef7fbaaff83cae886499237411ac201a9266921b2d46de816e,2023-12-28T20:04:12.897000
CVE-2023-41797,0,0,2ae6aedfd2e4bbff9b25ae35f79acb49a67a546de57a73ca08bb185e37ce33e8,2023-10-03T20:54:36.833000
CVE-2023-41798,0,0,f419c1f205c6515c46cd7583894369a979f6b95594a150ce31423873cf496c40,2023-11-14T20:08:51.377000
-CVE-2023-4180,0,0,15b257276da9a31a729e3f405e5ddf50bf049197209a02c14542042ee2afe026,2024-03-21T02:49:42.190000
+CVE-2023-4180,0,1,597da81c303141709354f28851415928f255e3868c99393c4c4fccd1e912984f,2024-04-11T01:22:23.333000
CVE-2023-41800,0,0,f2e6bab98958fe853159c31025d8202c7a9f0690863a6943e127869980df6544,2023-10-04T13:24:01.053000
CVE-2023-41801,0,0,4a19d3eaec4bb8865b1b213e065db80117cf5d5b13d1b3d7cf5e3c52a5736f7f,2023-10-10T20:53:59.430000
CVE-2023-41804,0,0,a090e3b00adb5da944db2569d715ad0da764341a562b21b3ec3281031c2e4d8e,2023-12-12T16:59:18.847000
CVE-2023-41806,0,0,4a82d1e32231a8d9c2ccc2fec0bb323e601413bcead97e21ec96a22edd3f73ca,2023-11-29T20:57:54.670000
CVE-2023-41807,0,0,9061411f084c3f889a1bb5d0663923b9bad0b84b77571ec1def28b0c80e2b996,2023-11-29T20:56:44.663000
CVE-2023-41808,0,0,06cba953d6c10768ca2477c3816355e6dd2654c9617f7d8e6c077482b6e57472,2023-11-29T20:56:06.170000
-CVE-2023-4181,0,0,24d5f52b55ed5fa6b30fbcbeb3ffaeda4b02284b14554318647105c85ddfad3f,2024-03-21T02:49:42.273000
+CVE-2023-4181,0,1,43a515f97721cf541d757fb31ebfb189b4f9a7ceb650f58f246bbb0d56f813c9,2024-04-11T01:22:23.413000
CVE-2023-41810,0,0,81660d2aa23147f808c786b8a1d4ee7c180c10e7bfecbcbe19e3672c41a8cb1f,2023-11-29T20:15:03.900000
CVE-2023-41811,0,0,b375b65ee978a889d000f3fdea2eebef0c36b8c719a404ed03ded35dd8c64e45,2023-11-29T20:14:42.760000
CVE-2023-41812,0,0,8a4fd0766433bd111c8f22a537e607cd1c4be47da222b3303eb6dc1c2ca42a51,2023-11-30T17:04:44.713000
CVE-2023-41813,0,0,e79f866c61824ab3ed70fc7a44d1032ceeda342cf81229b5b83300e414a4edb9,2024-01-05T04:51:56.810000
CVE-2023-41814,0,0,d048242b68205f05fe13cf4d42ba280f02d86ee25eb29bbf08459623313c22e8,2024-01-05T04:51:23.907000
CVE-2023-41815,0,0,c2c6a5c3cf8996eb908f8ee151c638f9e6e9d63a76209d5c22ee77353f00948c,2024-01-05T04:50:19.743000
-CVE-2023-4182,0,0,3749f895819800a128dc1f82de0e98e91e542363bbf80c45f8b30479ae02c30a,2024-03-21T02:49:42.350000
+CVE-2023-4182,0,1,60a7c45d0da689522def5ee23680ea1e1f973d19adeef9fb53f009efd7ca46f9,2024-04-11T01:22:23.500000
CVE-2023-41827,0,0,669a6c3a6a380616510ec317827742e74aaccf7ea8bc65a25f0006b4c5242d1c,2024-03-05T13:41:01.900000
CVE-2023-41829,0,0,940282d5b40de612ae9898f44bad4d47d6d7424ccacd1bb7dd16c83ace48a4e7,2024-03-05T13:41:01.900000
-CVE-2023-4183,0,0,ad55846482f3dcad94503f45a742e91367dccc706816326f98de6973cfa17851,2024-03-21T02:49:42.423000
+CVE-2023-4183,0,1,6d77868eb34b611105178d222263024b3282124fb789874b149fed6613fe37ed,2024-04-11T01:22:23.583000
CVE-2023-41834,0,0,c99de5a5ba70586a56f72978f7ba509c5fdb213866b83273949d372816a0828c,2023-09-22T19:24:02.097000
CVE-2023-41835,0,0,e0aa19ac0f616647c0a75cf9986e9a5069775d703266c2b7c893c0a41e7e6403,2023-12-13T21:26:41.667000
CVE-2023-41836,0,0,5cf8649af6b2a48202b2798e37eb4e2dcc1ffdb135ce923c42953a50b715a8c5,2023-11-07T04:21:06.457000
CVE-2023-41838,0,0,471b53e32d12464e006eee2d700d528225acf3ca19b1f85f8fad246d38487893,2023-11-07T04:21:06.557000
-CVE-2023-4184,0,0,430b98dcbc118dd127a3ad157d6c22ae730a2d67fb928c167989d8ce4f689e44,2024-03-21T02:49:42.503000
+CVE-2023-4184,0,1,9b779d320ce069632210b51f69417521875e126682ffd48cb8bcce5a2616f99c,2024-04-11T01:22:23.670000
CVE-2023-41840,0,0,c5d8d89a536f1a7c4f6fdc3bd8b4855c39195e86baaedda12bfacc54702dd115,2023-11-21T01:38:25.570000
CVE-2023-41841,0,0,bad90aa0f5fcfe495ba94a53e09412d52a7539690a17c831e13c06c8882e5edd,2023-11-07T04:21:06.727000
CVE-2023-41842,0,0,847be07d8abd62089f270be62daebc8531ff542cf1d25f8b1c5095516f84e1b3,2024-03-21T21:04:13
@@ -229790,7 +229793,7 @@ CVE-2023-41843,0,0,9981e2a66d58b1827cc5af8f9cec0c57779f75f486aed5d9eae9c1acf542f
CVE-2023-41844,0,0,6027f1b10751980796006b3e2c00169910ba55a7276f222e3506a44e3f919093,2023-12-15T19:34:33.480000
CVE-2023-41846,0,0,f409d70fc977aa4eb92de95500e1d1087bcd90a03f348f4df4ee9e1280b05856,2023-09-14T18:00:49.853000
CVE-2023-41847,0,0,0dc3e38d4ae178c4bd93754bd117dcc9bebe38167060d32b53d78705e3893507,2023-10-04T13:26:01.997000
-CVE-2023-4185,0,0,820bba46d32202ff4cde1baf8041fddca5a452a5f99760b6d9bb1249099a27bc,2024-03-21T02:49:42.580000
+CVE-2023-4185,0,1,0948a976267f364cc55087e20c660b4d2b87b5c3361b27b00d8090f0565be08c,2024-04-11T01:22:23.767000
CVE-2023-41850,0,0,344c2b143930c68adc11a6eb4717564308497fdc2434a03cf27e095976ca6ce8,2023-10-12T19:05:21.280000
CVE-2023-41851,0,0,adf208424c5ddb7a83e938f5222efdc58938b81bf483ae1d0116be60af749fa3,2023-10-12T19:04:02.990000
CVE-2023-41852,0,0,c72aa80c31e52065685e1a6354f63057ef360ff9f2d07e1886d8617b82482ade,2023-10-12T18:58:57.587000
@@ -229800,7 +229803,7 @@ CVE-2023-41855,0,0,4978ff8e5dd775ade9e6e2f9ac273c9faa4431f111ec24e15f6a70840aa01
CVE-2023-41856,0,0,1964854c21e581a91b01d4fa5c30beb3b7091cdfa55d1843879fa2f626337d05,2023-10-04T02:05:29.750000
CVE-2023-41858,0,0,241cb87e6427718fefd97dbb988a03e600fdde5267dee79ed4dc71981e84a82d,2023-10-12T15:25:50.593000
CVE-2023-41859,0,0,12e401cfa453dfc633d07caa10a6c8dc23c1e725d3c1d66d7de0ac624bdb3b28,2023-10-04T02:08:24.597000
-CVE-2023-4186,0,0,6ccce52226fb39957c0678a3161bd3c3d8ccbd019296dcb318cd206b07014789,2024-03-21T02:49:42.657000
+CVE-2023-4186,0,1,3abcdb46d80abad104dce39b9350b3a6c8b38797243f9179ad443285e2b2d717,2024-04-11T01:22:23.860000
CVE-2023-41860,0,0,4d08e5ff25e45b721b429e2300d096467b55e8ddcbddf4556f1eaa2767de6509,2023-09-28T17:48:04.947000
CVE-2023-41861,0,0,987ffad05223ade61e9ab0b717071315ebf0cf09b5de64178e7918616ff02e9c,2023-09-28T17:49:32.943000
CVE-2023-41863,0,0,dc1f96ad0e6adcd5c9b117e284c1ab7a9537ba92010418f76f598af8967c33a1,2023-09-26T14:36:16.600000
@@ -229842,15 +229845,15 @@ CVE-2023-41904,0,0,e771bc6848942118fea942a7211ad890f3927bd383ec8bbb3e92c7c620424
CVE-2023-41905,0,0,a53172fd0d769dbab734a003cabd5c8d904201bc4f9353f74bbf017ce21858aa,2023-12-12T18:10:29.040000
CVE-2023-41908,0,0,6d83782b7486707b251c1f0664f6a0c11d292612af93e92c486e0afbab66195c,2023-09-08T14:26:28.263000
CVE-2023-41909,0,0,9d721a7787eed097b8afc5a8b093210cda92946cc467d295bac695aa5c5e3847,2023-12-22T21:17:24.600000
-CVE-2023-4191,0,0,5269c98e8e5ca7bbdacd9da44c55997055243aa630b1f53bd7ea0efbd347ce5c,2024-03-21T02:49:42.770000
+CVE-2023-4191,0,1,2e6c2847b4af27a4fe291efa4ecbfb0c269dbcf03b602d5c8ebf3e2b2f18eebb,2024-04-11T01:22:23.997000
CVE-2023-41910,0,0,ddadb74f9e50737d21120f0b88022d8c15ee68cc56eb3c4577229fb7986d33f1,2023-09-27T15:19:31.200000
CVE-2023-41911,0,0,34c8b08f936b863cf4c3ab2615661ae9adc1ea7c6ac78adaef05ab96814155bd,2023-10-02T19:02:19.277000
CVE-2023-41913,0,0,1ef712611d8ada91ec3b8a2083ecc6deb61433202a26f11a1d8a2e87490e758d,2023-12-12T17:07:01.363000
CVE-2023-41914,0,0,27c5c2c3c84cd968ddce119075b7bda7c87709505c9fb5104442489dec8eacba,2023-11-09T22:11:29.870000
CVE-2023-41915,0,0,6f98a3967a35a3981301df9522094adc983487e955c89af8c2ce098770114116,2024-01-09T03:14:55.743000
-CVE-2023-4192,0,0,d52e1468a03fe660ad3478f92dea3e2c40ac333819ddc6259f37d92dab1e0716,2024-03-21T02:49:42.847000
+CVE-2023-4192,0,1,bec8171322ccca3dc906d87f642a70a89c82a4f016cd9029efc3b303ee416274,2024-04-11T01:22:24.080000
CVE-2023-41929,0,0,00c6c5e803c495fa4361734a029180d7674e5e606a3dff28993b4211a0f69d2e,2023-09-21T15:27:38.020000
-CVE-2023-4193,0,0,4f0368324d1c16f363a39a9086cc01e3054956a13b2a4a27ac576d1c96c9fb6e,2024-03-21T02:49:42.927000
+CVE-2023-4193,0,1,ea16fe0ee9d12b5f67c32c6fceba1f80a8a782ed0dfadc798a3d4439b7b40699,2024-04-11T01:22:24.170000
CVE-2023-41930,0,0,e9174799687aa009ad856ef47d0f65b7aabb316fab23cc536508868c821cffad,2023-09-11T19:23:34.093000
CVE-2023-41931,0,0,57beee3cd4e6d864f57ad4c3c3307d20cc7229de788dab0e7382b08beaff8294,2023-09-11T19:55:42.340000
CVE-2023-41932,0,0,c77cda68b7f94164a824af670fe8f8a5a711ca3d66daf816b33fd01d69d10ba0,2023-09-11T20:07:12.583000
@@ -229879,7 +229882,7 @@ CVE-2023-41960,0,0,fa0795b3ef6f6f16e468d50de5bf0dbcc8ef937f7b21950f8b5013482b1a3
CVE-2023-41962,0,0,a75c8cb38345fc2541949bc3933d44a10a2298eb3f58e80e8df557831de0ed16,2023-09-28T01:06:56.717000
CVE-2023-41963,0,0,8eab28b6d724acee03612824aa07c28fd8d76fe889d4b3ed381c223a124e29c5,2023-12-14T20:41:34.697000
CVE-2023-41964,0,0,ead0106c1c962f462dd7be63409f0e2302eadf1b1732b769f185b59178616c51,2023-10-17T20:23:54.787000
-CVE-2023-41965,0,0,3b1b684a5e97640448357428564425f3c11242c21957a3a5cfaaea22dc18e524,2024-03-21T02:49:02.963000
+CVE-2023-41965,0,1,51a3796c3b394b96ea010af8106f55eeccb7917fa26f715dfa19937ce7e910e7,2024-04-11T01:21:41.207000
CVE-2023-41966,0,0,fa827770b589d95b7355015bd98bf88afd7826564ca5f72e6f3c89942fecdd86,2023-11-07T18:33:13.163000
CVE-2023-41967,0,0,8e02dbae31e5167552a8965141c33a2e264759fb6dbab0897ce89326a49ec280,2024-01-05T17:59:28.783000
CVE-2023-41968,0,0,1248c9df7ecfb3920853d876ba26e870eae54e3bdcb4167f52b0214e6558ef25,2023-11-07T04:21:11.093000
@@ -229902,7 +229905,7 @@ CVE-2023-41986,0,0,2e3294d0fff5525f652effaf61d369ad9f148e28d0f26addf06f191db88c7
CVE-2023-41987,0,0,2864cd0c09748f061b3d74e162e853a7b71494cd336d09400488e10cb2ea85e1,2024-01-12T14:42:06.437000
CVE-2023-41988,0,0,41c93f4e8709a87dce36e3c646e565df9a7bcfde932c2718946d6f480b90ded1,2023-11-02T18:00:25.943000
CVE-2023-41989,0,0,bb32b076c8bbc697f24690fbc0fdbf8fa5695b1068e6661aa6a8ac4955106336,2023-11-02T18:02:01.663000
-CVE-2023-4199,0,0,b9fdee9ce71e88040335480097bb2677505a3ed12dd3bf015e89483fad5e8ece,2024-03-21T02:49:43.087000
+CVE-2023-4199,0,1,c7095e600e2e6104c16cd9da29e380b6a8276a658fe0fe7adf07a5b20c4faa38,2024-04-11T01:22:24.317000
CVE-2023-41990,0,0,4cdf41ae5457182e2854914f83e208b2b103461a48653080b69c6bc694e9ca27,2024-02-16T18:45:01.993000
CVE-2023-41991,0,0,b9b7eeceae5fb1c749856b474c11967b1f94ed12b649a9ca87d624eb6cfcea52,2024-01-10T22:15:49.337000
CVE-2023-41992,0,0,4eb24e92af8591fd41a5264722e8726361a4901d27ef469b051a318156e45b2b,2024-01-10T22:15:49.427000
@@ -229913,12 +229916,12 @@ CVE-2023-41996,0,0,4b33e62f353d6c102117ee546f57300f74113d54fc9245a6b2d032ea8b426
CVE-2023-41997,0,0,e1c059c2951c904fdb3c24637b9abb0349b85e2d723ef530ae29be576ff1d72d,2023-11-02T18:05:34.847000
CVE-2023-41998,0,0,9ae5cfafe0ead3a743f3e62e0a030d8c512b3ec70ac83196c34bf57a054edc8b,2023-12-02T04:34:00.220000
CVE-2023-41999,0,0,4864ac4632838b7e2491e7c029fa7a637ba4d5b65a9a290baa0cafff2958e609,2024-01-10T23:15:08.663000
-CVE-2023-4200,0,0,68bc4d2859e8d09e3e2319746189e9a75ee01b36b9b74acb097c95914908c3f5,2024-03-21T02:49:43.180000
+CVE-2023-4200,0,1,5c6281c99d526608ed37bb6edb1db2c6421c0f7c9d3b8150f189eeb2d64a2a98,2024-04-11T01:22:24.407000
CVE-2023-42000,0,0,027369b71448fc1bd29c1b39991f1120ac004859a2719db18234a7de2cff90b0,2024-01-10T23:15:08.883000
CVE-2023-42004,0,0,293cbaab854c974bc6fb5c3f503762d938dc057269dad09f8b00e7acc30b8f4b,2023-12-04T19:46:40.343000
CVE-2023-42006,0,0,a9e0da17e7c93a7ef8f8df20214f7c9b775a0f5e35c0123b33fb982d28040b33,2023-12-06T18:52:49.500000
CVE-2023-42009,0,0,9037fa763e8de9e2cafff8aae0109de49654229b99de1b291b853786f216094b,2023-12-04T18:33:10.530000
-CVE-2023-4201,0,0,6f56b7726027804fcbedd513427168cf1f22512cf0236f359bc3ed51229e2a83,2024-03-21T02:49:43.260000
+CVE-2023-4201,0,1,9b1e6f0bed1b8d98f45a713c101f949e0eda19957fc5a609bb8e5dbb2cc18787,2024-04-11T01:22:24.490000
CVE-2023-42012,0,0,2f8e118f7ba4653fb64b1230e334ba14e83159599b5a293821fe206f98647a34,2023-12-27T18:09:34.133000
CVE-2023-42013,0,0,50d1b3d312102e20487acdbbd5279927a4874e59680c6295c03037e09b642934,2023-12-27T18:18:23.723000
CVE-2023-42015,0,0,44d36953f127dc658dbe44a57cf5cb4fd504ecf4c0ae953c29ad6769697c888c,2023-12-27T18:52:58.957000
@@ -229959,7 +229962,7 @@ CVE-2023-42180,0,0,901f7f8d9cad6cb1de6816665d1c4387e5cbd9a11c44c49d328c5ab09f6a1
CVE-2023-42183,0,0,17629189b8db88f0b59109f558336e2d5befbd8d0be6e64df42adf7c5a285838,2023-12-28T18:11:09.047000
CVE-2023-42188,0,0,bd37b74831842a9f4053cb7cf4d2a3b348ac5d111700ed3d81e3f1efc33a65f2,2023-11-03T20:34:28.027000
CVE-2023-42189,0,0,4549fabe17d0122ae5d1104d4fc0123a79a8e36272406e2a31fcae48d892ae4f,2024-02-15T19:44:54.227000
-CVE-2023-4219,0,0,fd527b7acae5e61652afa90a45b20bef63ad24fab476ac53f5e024c2ec050fc4,2024-03-21T02:49:43.477000
+CVE-2023-4219,0,1,e79f0e59992b4a51f604810494f46b8296bdce9e3b50004bb51ee82e2faac409,2024-04-11T01:22:24.757000
CVE-2023-4220,0,0,6c3d9159e880431832f1772351cc77fb84c1e491562a52c5827d67dee005b9fc,2023-12-04T14:53:57.123000
CVE-2023-4221,0,0,8130323c377ef1ef31da5e2ff56a34f4c76c3f360af5027ed6b1eb3ddf376688,2023-11-30T05:35:37.737000
CVE-2023-4222,0,0,4c5c5726e49824fe801cbe6851eb9fd4dbb59963a8248aeeffe763fdd113fa87,2023-11-30T05:35:10.733000
@@ -229969,7 +229972,7 @@ CVE-2023-4224,0,0,42070f0b63e840dbe5c2002ed17fbf7e7bbe471ad9d2298a6fca1c2f803fbb
CVE-2023-4225,0,0,7b13b8d08f326d1235b8b6333d1d83c94b6e830268fc9d7ccd28a885b9ece279,2023-11-30T05:34:43.333000
CVE-2023-42253,0,0,1523cc9341883244b60d1f7f291d1a5c9c348d07356e15f13a1e6d1ba1531216,2023-09-19T13:19:47.067000
CVE-2023-4226,0,0,be9fec4ac4967916d83014e1c038323d18c4e060c0d378b39bd959d630a7d52a,2023-11-30T05:34:06.420000
-CVE-2023-42261,0,0,256ca51e0616ae228b7150d3c1c0102979af84ea7c4aebfcfea666eb7d92191f,2024-03-21T02:49:03.483000
+CVE-2023-42261,0,1,f7d1c75e00899f02b451ff98d6ed6374907ad70f3ec029bdc4bb102e90fe0550,2024-04-11T01:21:41.770000
CVE-2023-42268,0,0,1b9fd359227ae60da118785d66f2727d8c4379e0c00f2b8a60c0afae4a822b06,2023-09-12T19:24:30.050000
CVE-2023-4227,0,0,c95ab74be7ffc0def82acdbb0da5282ea7ac6cb99e8035b0beb14def9557dfc2,2023-08-29T23:39:20.507000
CVE-2023-42270,0,0,af1758bbc06fbd6929098244499a3ec6c13270d6ab97c253963f28156f6f03b9,2024-02-02T17:15:10.793000
@@ -230088,7 +230091,7 @@ CVE-2023-42486,0,0,3c829f7e181f15655bc80f7cd2ff8fed80e07efc6470c502d75f74a798539
CVE-2023-42487,0,0,20b4064b3a81a61185ef1a091498d010cc55b51db90315f400eb9b3d2dd70dda,2023-09-29T13:53:37.567000
CVE-2023-42488,0,0,601be557f966c4eb69c49a0d4c56a3ff7349be122babc1c1c600764898755d86,2023-11-01T12:58:28.097000
CVE-2023-42489,0,0,303d514f4ccd0f58f1548dd5129d6db390f580eb3348b542efee842445c6a03f,2023-11-01T13:06:05.003000
-CVE-2023-4249,0,0,6f0a5142e74fb3a7af1f9027b785e5bb4503c99b7e362bf5efd1447ab20f8f25,2024-03-21T02:49:43.803000
+CVE-2023-4249,0,1,3e5bd88b48e0d3b1d4219902ed401cbc68d7a60caf22a3cd839763270ee38de6,2024-04-11T01:22:25.103000
CVE-2023-42490,0,0,cdb29a5c69ef91e58f2127d82f8434d586177b0b36de7ec65c4782f58b219007,2023-11-01T14:03:06.763000
CVE-2023-42491,0,0,63f88ac1e6460bfc58a57ca697b948a16f9027eb3f03f8cc60a717cf1a0d9998,2023-11-01T14:25:10.397000
CVE-2023-42492,0,0,e5cec606aa4326166964cf9924f2f513fcb183e9a868eaccf9bf404407ac0f0d,2023-11-01T15:14:33.247000
@@ -230544,7 +230547,7 @@ CVE-2023-43086,0,0,2488975efad6fb12c4c21ba4f77d93dd883847c424c635f67fd42e340d51d
CVE-2023-43087,0,0,667e7a1b851f13b8d758e4ffd78a64f60bdef487b4d73971779373e34b957193,2023-11-09T19:15:15.187000
CVE-2023-43088,0,0,f15bc0c40e2538ef0b1c55fecd4cee395772a34f90d98fc1548ac2667b402485,2024-01-04T14:53:55.977000
CVE-2023-43089,0,0,fe16bf3ec38df95d79f3e5146964b59b23cf04317e400bdb47572747bad024da,2023-12-06T18:38:41.917000
-CVE-2023-4309,0,0,5c19f3b9446d11888fe295b0f0b3351bbd0f40a9c484680f41fe8b5748d4d089,2024-03-21T02:49:44.337000
+CVE-2023-4309,0,1,f2409820c8cbf26cb6866d664f2a68ecd8264f155ec6916713ba0fb8fd3f65f7,2024-04-11T01:22:25.633000
CVE-2023-43090,0,0,ae7a9f4b26bf0cd02818bde00c10d20e6a910ad3bfa35a10761a5cf0e38f44d8,2023-09-26T13:10:22.500000
CVE-2023-4310,0,0,6a0febd7c8617d762d6387e63de58071821195cfb7ca3404cba5806c0dff26e5,2023-11-07T04:22:27.147000
CVE-2023-43102,0,0,c0c41ac96d91b8864e0ed5bfdfd63fb27c6da8bb7156aac474f470834a009a3e,2023-12-12T17:11:13.437000
@@ -230659,7 +230662,7 @@ CVE-2023-43304,0,0,d425ce1347eb98393704e45b746aa6bf8738a7b859586dd914e5eb80838d6
CVE-2023-43305,0,0,ad25876d3ccf998369a70fb0c288cdff6200c7f13a8925f4d666028a90aceee4,2023-12-11T20:01:29.977000
CVE-2023-43309,0,0,4db959f4f1cce49bd272759bce2fd79d768ddc7c077f9098e4a06dfd71328c3f,2023-09-22T02:15:37.603000
CVE-2023-4331,0,0,94625b7709b47a891d02b475cbb361317895163699e983092c2609e823331226,2023-08-21T18:40:23.583000
-CVE-2023-43314,0,0,281c76315a39711f6048dfea47944e3bb320513e60e21188a2bbeb68fa9bba2d,2024-03-21T02:49:07.640000
+CVE-2023-43314,0,1,dffec7539dfc4b7998203bde98aea47fb207fd160bf07fd44da3d05e2b6410f6,2024-04-11T01:21:46.243000
CVE-2023-43317,0,0,bbedcc3197b1ab1af80b7a8f4a319abfdfa3194c01008164409287715feb871d,2024-01-30T22:17:58.823000
CVE-2023-43318,0,0,bfa80baacbe92d61714923c96b3302e62fbfa9c66f063a097bdc006bbaca5656,2024-03-12T15:01:14.340000
CVE-2023-43319,0,0,d474461f1c7fca8c6c54e104c6510eaaf633621abbe4dab6922e2ef1fc3933d7,2023-11-07T04:21:21.217000
@@ -230894,7 +230897,7 @@ CVE-2023-43706,0,0,0c58020627ca7f1af0a9199d3a2041964f057c7115d87129c3e0008cae88e
CVE-2023-43707,0,0,4a084f3b935e45c366de61dff2ab364cebe21d8f423747c159ec408323e5c4a3,2023-10-19T01:44:25.483000
CVE-2023-43708,0,0,b1bc62b395f780dabf0fa1427b0037e9638c5eff9fdcb4cd4b6a4c0b1131c0da,2023-10-19T01:46:55.997000
CVE-2023-43709,0,0,5a5252163b8ffa33670f956c4f13e52c9fba70de56595c4790a26f81f89c6b4e,2023-10-19T01:48:02.037000
-CVE-2023-4371,0,0,ee94710d92f976bed246c7766d603ff85dbf0195fe50be306e89131320232e5a,2024-03-21T02:49:44.817000
+CVE-2023-4371,0,1,3805c4271e53f28863bb7d4f1faf52f9bb6cc89f6aaae4396ca6bd158ee0b870,2024-04-11T01:22:26.137000
CVE-2023-43710,0,0,101d88d53cfa9ccef02349d5de862997cc7762a348418462af47d1f4d7d7825d,2023-10-19T01:48:35.803000
CVE-2023-43711,0,0,e45fea995529bdffe345cb61744f5fb735241706debfadb208755d311bf05ed2,2023-10-19T01:49:16.020000
CVE-2023-43712,0,0,ad0a1eb3f0dd519a822531e84a36e0d7f79b91d97e38ff63c0f6943bdb925f7c,2023-10-19T01:50:52.147000
@@ -230936,7 +230939,7 @@ CVE-2023-43746,0,0,50c4613f72162871059b2b2d4a35f862641097b4c7e14d6164ab3269e20ed
CVE-2023-43749,0,0,ffc5d45677a6f0ab8bfb9c487dc7e916a9114ef62727dd7e20d0acc2c19f4eaa,2024-02-14T18:15:46.093000
CVE-2023-43752,0,0,6ab3589d2c0497cc79105bd1256e902832cb6a13f679e70cb243847ff95e7d62,2023-11-29T19:51:00.027000
CVE-2023-43754,0,0,0ff7e46bca638cd35786581ae1178a28f12bf83962929e4ddffd30f88bf5e8af,2023-12-01T21:18:42.600000
-CVE-2023-43755,0,0,749edef4a526e8ef4aaf0f69425d1ebdc6d846e8c35f6d408e867d0429d7ecaa,2024-03-21T02:49:09.757000
+CVE-2023-43755,0,1,497a8e3527a93d20324620b8a2a885237719794a06021fe3de6bfbed6eab90c4,2024-04-11T01:21:48.560000
CVE-2023-43756,0,0,8a5ec0bcb7141c1362b58c775421c39854d165ce9373c90f188796a00b053c89,2024-02-06T19:58:28.737000
CVE-2023-43757,0,0,df362e25557adf9143e9ea2eb915f6831e8fc2b96457cb895b95b4563b83c861,2023-12-01T18:45:24.070000
CVE-2023-4376,0,0,55d9226d983614a99fb1523b00db9e9e1979239e65384314f24a9efc226e7875,2023-11-07T04:22:28.740000
@@ -230958,7 +230961,7 @@ CVE-2023-43777,0,0,bbbaea35027bd1fc344d07feb927d691dc9c300ca1902f11dbcf877324c88
CVE-2023-4378,0,0,1073659ca12d39c66816d534ddaec9f9afb571d44ac0a2a97ba27debcccfeb5c,2023-09-07T16:53:05.920000
CVE-2023-43782,0,0,ceecdefb3ca0fa2d3f555f17dcd4461d1d6a6b2e2eb0dd0b222c507700c8d6ed,2023-10-26T17:59:42.910000
CVE-2023-43783,0,0,1999ee6518be9435805a19a243ead15c7aec42c5c117bb8151815611a70cb1d8,2023-10-26T17:59:35.273000
-CVE-2023-43784,0,0,2f67c5ad0e9756dc047db46f5fc1016047c1f1c5e3cb42aafb2828bd58b7b600,2024-03-21T02:49:09.990000
+CVE-2023-43784,0,1,912feed68c280e3b3932c9d42c61baa47fadb91d5c90cb8b96f29afee20c74a5,2024-04-11T01:21:48.827000
CVE-2023-43785,0,0,c87bc8022e9948fbb90468f69a317f285db476bcea7500001ab3f419a6b807da,2023-11-07T04:21:29.610000
CVE-2023-43786,0,0,4590264f31237708a528bef7b4eccab0dc698cf61aa0d972a4dc38ce9cb0ede8,2024-01-24T21:15:08.383000
CVE-2023-43787,0,0,afb32b233f968803ab923baa6e1b39286570085173d7b21b8fc68c1552fa4079,2024-03-05T18:15:47.453000
@@ -230991,7 +230994,7 @@ CVE-2023-43816,0,0,e8b0e5c54f137ed4df9f7c7af4fe0f8b259b91779720df6cf891df08d3dcc
CVE-2023-43817,0,0,33307b57d9164fa77b79b002f4a28e621e023f3c573d8a57a380d1d8bf2e181a,2024-01-20T18:53:51.140000
CVE-2023-43818,0,0,a960e085d2a7996bc375cb164b1aebfa9b834cc6886e3cc9873dfa4c77176a92,2024-01-20T18:53:44.103000
CVE-2023-43819,0,0,909ee8d6617d206d27810ba72c3f4f63dae3c803a1fe28399682b8358f28dc99,2024-01-20T18:53:38.850000
-CVE-2023-4382,0,0,5da1f7234a0dd4db500801f37dd8232ed2b23709192636b362dbc54d950c0bb9,2024-03-21T02:49:44.960000
+CVE-2023-4382,0,1,3f587b7780f9d1873f3f7517ae02b049a3dd89b35aa4cf1b1cefa492bfd87e7b,2024-04-11T01:22:26.300000
CVE-2023-43820,0,0,d6179e30e1d31462f4e892ae4a2003e88a4e6e9ecdca8a82811b4944b5d6c1af,2024-01-20T18:53:34.147000
CVE-2023-43821,0,0,9e96cc49bd729f71b9d808e0fd78920d3bb39406ed761c66bc5d3be51ede6781,2024-01-20T18:53:30.277000
CVE-2023-43822,0,0,671c34201af90bb6d185735602eebeb774aa468dae42b22e236e5051d9b85664,2024-01-20T18:53:23.820000
@@ -231000,12 +231003,12 @@ CVE-2023-43824,0,0,851a38f6761ba1400abbb1f1df5f367f6fdd2ce515defa59348999ca7a991
CVE-2023-43825,0,0,23272ef81130a4eebc071e6a4b84792cba72d46956912410e8beccff766c3f0d,2023-10-02T14:21:14.757000
CVE-2023-43826,0,0,c2f6563d10123b6d730e87fa9b7788b7b4cc9aeef649a660ecc055b92d877268,2023-12-22T20:45:28.967000
CVE-2023-43828,0,0,fc7434892fe6db7df3ce0b07de8e4db6e6cfb5e524a8a6136f54456403cb69a2,2023-09-28T15:44:27.717000
-CVE-2023-4383,0,0,7aa824b8022576362f47cada4745de8db59b4041fc12cbaf6785d976a7761102,2024-03-21T02:49:45.047000
+CVE-2023-4383,0,1,a719f9a84bf19768db2b0dc7779ac260858c80943efa350ae5a3df086a212f2c,2024-04-11T01:22:26.387000
CVE-2023-43830,0,0,45fe034139666ca985a880043ccb0b0acf6f829a24adba77eb3616da7630253d,2023-09-28T15:44:36.313000
CVE-2023-43835,0,0,8917f1710c7f4fef7a6efabb4d3b4a9f9ded8dd525c0ee809548c961a12cb7d6,2023-10-04T17:00:04.247000
CVE-2023-43836,0,0,3cf23154e2bd15d3bee5b38f8643aeb1f08ef5d5b086502b08903b05ae2d0f58,2023-10-04T17:04:16.373000
CVE-2023-43838,0,0,14a9f03e4b5307d39b91454faa946a37d2dfe86be84171e68669f75227a43e12,2023-10-06T16:14:54.457000
-CVE-2023-4384,0,0,4f58fde03ff802cf346b5c7c65ac639888c98033c995186a5fca359adc22d225,2024-03-21T02:49:45.123000
+CVE-2023-4384,0,1,b60853141cd0b3d2b56d602dd94990b3534e7465faf3e78e5e289367451cc6fe,2024-04-11T01:22:26.473000
CVE-2023-4385,0,0,8e9075145f386590a31729c90c8c3df4be620fb56e1b1b389b7c5b227ee2fab5,2023-11-07T04:22:29.887000
CVE-2023-43851,0,0,d7c76337564cfd3086dbcfcbad9ef086b23b9df0f93fdc6fc1769ffe9ad57235,2023-12-26T18:15:07.987000
CVE-2023-43856,0,0,03d0911dc3e290cb402ee42cffc662662f0392b8bbf9ee46f5ef67af340e1a6f,2023-09-28T15:48:31.890000
@@ -231053,7 +231056,7 @@ CVE-2023-43905,0,0,b0fc9d6358ad66f0184289b9e8a5416005d9e1d080514a72d91ad600fb770
CVE-2023-43906,0,0,235f995a83da615203fa94b94b092dc406c1f94c055544b7b2b1ad4553bf372e,2023-11-03T18:02:02.433000
CVE-2023-43907,0,0,3f8cdf97cd13701a2bbc47e20cfaad583b8694289029bc6e385c8961d65b4e68,2023-11-14T03:15:09.117000
CVE-2023-43909,0,0,eb7b38e8478b4ea4ab35d4a9731593d630dc8928b4ebd67e442f708220a1f7a5,2023-10-02T19:40:04.803000
-CVE-2023-4392,0,0,8e8af8360b87fe3429ddbf4fab31e29fb63de1e99be23955f8c0caebecc4b940,2024-03-21T02:49:45.263000
+CVE-2023-4392,0,1,3773dbb205771ef91a5cd295aa6c01c3a2fa0693cde14d61365f2a202bee3df4,2024-04-11T01:22:26.623000
CVE-2023-4393,0,0,db0e1479d7da29202934a73191b7b3c1719a2b8181cae836e62871fb051fce1b,2023-11-08T20:56:59.690000
CVE-2023-4394,0,0,849617912865aa74a061aa71caec6e983cf17c458608cd2c54b82096c6f5d06f,2023-11-07T04:22:31.487000
CVE-2023-43944,0,0,582522ee30eec008595f4d27b02fcc84cd90ba91f07ff47e84da9868fedac22a,2023-10-02T19:37:07.767000
@@ -231126,7 +231129,7 @@ CVE-2023-44047,0,0,9f5a7dbf877497cca73da9d579cf8f35f57714ee9c3e24a1b646baefdbb4d
CVE-2023-44048,0,0,04bcc8d5c307b5d45452313f196f1b7e0c8a357cc52e783420685165eaaec43e,2023-09-30T03:15:44.227000
CVE-2023-4406,0,0,6bb040a8814c8dd77094508f8f1d71d9edcf9fa685bf9fcff43555e91155ba00,2023-11-29T21:24:04.640000
CVE-2023-44061,0,0,6ea337527bc1c122f8c47f6e01de5162c91257903af0d2730e7f86ef316fb113,2023-10-10T17:22:10.313000
-CVE-2023-4407,0,0,97f76ebf992c192cc3e44004ed5dc73956798369d97bd0f01ab95c1e8a5e2dcf,2024-03-21T02:49:45.513000
+CVE-2023-4407,0,1,e669c07a7dc059be0bd1b4728409504c7b17834b012b01a7143b3f1fe36f2bbe,2024-04-11T01:22:26.823000
CVE-2023-44075,0,0,091daf74eaaa0fe55822ff73dca545ea12eb9b3f14a99e900201c781ab527c78,2023-10-06T22:31:17.653000
CVE-2023-44077,0,0,f742ce7317ff364032cd358a2a9b32548511e2577bc38fb124a1555161e98956,2024-02-08T01:15:26.870000
CVE-2023-44078,0,0,e7930dc4c0042f4f50d7212b8b55ee198ca6ab0d8d9a32241fa37a7329c3fd8c,2023-11-07T04:21:33.440000
@@ -231141,7 +231144,7 @@ CVE-2023-44086,0,0,58b814f4712acb2c0bd6cf7f51fb32c131da7868237d2cacc5d247933cdb8
CVE-2023-44087,0,0,266368af1ac0b422d386bcf4b842a910faed39b55086a3ae8fc2c97e166794d3,2023-10-12T00:43:13.640000
CVE-2023-44088,0,0,3a81089aa3f93d5e9eb1a1990b903ab85e5698807a2563f789e23291b39a9f93,2024-01-05T04:49:25.633000
CVE-2023-44089,0,0,e55b0a03044a0a6538a65f8c18c1a0c753ad7a72ebf37283e7c7830cf953da5d,2024-01-05T04:48:36.950000
-CVE-2023-4409,0,0,8964845df5528ce60ee0a59199e95dca2addbf8d02da14c397189d6c9330fb5e,2024-03-21T02:49:45.613000
+CVE-2023-4409,0,1,4c974c0501ea6d71be6d3f7bd61da96e84eeebbe4c7f213f7dc835bbc9f2ccac,2024-04-11T01:22:26.920000
CVE-2023-44090,0,0,d4d2cd4eb08837f6fa7e0508d7f269afab61d24a7d7e0f3aeedd3bced1450d31,2024-03-20T13:00:16.367000
CVE-2023-44091,0,0,f31ad6e077ffabd8552cfe0c90491f9434e01cac98ad6061f7bc0d88608e5261,2024-03-20T13:00:16.367000
CVE-2023-44092,0,0,499c1bb3f456dcfc8c32d3cfe07c16592c6ad4cff3479823378c41cf678e8d5f,2024-03-20T13:00:16.367000
@@ -231152,7 +231155,7 @@ CVE-2023-44096,0,0,e9d5de35aba1e3e764c83e52e8482750eca712c0ae29c5ba2be76e3f456f0
CVE-2023-44097,0,0,8a4619de94a2c10d6ea45b6d84aaa2454d1208cb50dc65b7c6b95ebdcbd118fa,2023-10-16T16:36:25.770000
CVE-2023-44098,0,0,38eaa066fd7e83a1c7854ae144b178e618e5faa41345b1ee888e9dde307b75d8,2023-11-14T20:07:46.827000
CVE-2023-44099,0,0,d8343f651b46f7828d236307bcf6ef08e2bff541618d335000477dfdd9a8ca12,2023-12-11T16:16:17.500000
-CVE-2023-4410,0,0,c834decae6e71f892437dd69c51090c8f6b402acdaa3a491bf832d83cf919843,2024-03-21T02:49:45.693000
+CVE-2023-4410,0,1,db0ef65290afe87d517ad6d7ccc99fb7336520bd2008e57868dac333d09e556e,2024-04-11T01:22:27.010000
CVE-2023-44100,0,0,f706bc4ace1bae5e57971cd9fa2679a6642318c401d918e2cb35765144a05674,2023-10-16T16:35:40.230000
CVE-2023-44101,0,0,25b4cb6cbec3228d6562fbac160fc2aa98f6cb56d23b12315f1b730921884220,2023-10-16T14:06:18.530000
CVE-2023-44102,0,0,0a7c37aed0a8fe343b01c27dcc55cd9bf39b006559bb3f10663e77c2aa7c1439,2023-10-16T14:08:39.900000
@@ -231163,7 +231166,7 @@ CVE-2023-44106,0,0,af7c74eaf72e311f51dd04f74b29964d848ca0b272dd860b2b3b429c43ae9
CVE-2023-44107,0,0,cb56e41200b8bbedda9bdd6dde3b11dad79e2b3653ddfe5faa05c9e5cd45721b,2023-10-15T01:38:58.053000
CVE-2023-44108,0,0,cce0a68af3af31c33c12fa3dc2fb76b3ac9b901ff7f3cb2c77b02848608ab565,2023-10-15T01:44:06.033000
CVE-2023-44109,0,0,83ce438a527a337d66b240661d2f1a14002cc6aedd4bc23c595ee3a8a63b2170,2024-02-01T01:09:11.587000
-CVE-2023-4411,0,0,6dc02fad127efeb86d23248da66807a8a139cb74fa3d4bffffc601d06a4d9c8c,2024-03-21T02:49:45.773000
+CVE-2023-4411,0,1,ac14eb5df6ecba9f7f9a064ed0a02989541466ea2148295359256b423a33a127,2024-04-11T01:22:27.093000
CVE-2023-44110,0,0,7d004317b506f74279e25997c70a573179cbd65fcccdacbfbd99e3478bc157b4,2023-10-14T02:19:27.097000
CVE-2023-44111,0,0,1db45de6f166f890d58efc8a9c7ba4ffb0a45db5d725468e64cf2d0f9268d2a1,2023-10-16T14:16:11.993000
CVE-2023-44112,0,0,c5845f7bcb51ec4344550f3d4a134f5429ab70dbf1e27a97f01aefc23a8599f0,2024-01-19T16:10:25.587000
@@ -231174,7 +231177,7 @@ CVE-2023-44116,0,0,519c097f1cb5da8e1c400c7232e5328e04477327fc7a308fa294fc2ecb18f
CVE-2023-44117,0,0,3a1ee28b71fe1336797d54c9b6427f3ed4a86c8feea6205000a08db6b610d985,2024-01-19T16:11:54.657000
CVE-2023-44118,0,0,2edfc5256a4ca122e0e560b79200c2e5b407298dc0c12a5b716cab7393f1a016,2023-10-15T01:50:06.557000
CVE-2023-44119,0,0,c1c3fd2f0b26e4ca1cfb4593363fff6fa160d0f34f933863b13cbb6c7741e9fd,2023-10-15T01:51:34.233000
-CVE-2023-4412,0,0,9373635b6a496398d5236fd6fdeb89afe52e02553ceb67b26961edd7568f29f4,2024-03-21T02:49:45.853000
+CVE-2023-4412,0,1,adbc16e43d7d3fea34a59d7ec07e8650b76f7957c9b7edd469f8a10742f40976,2024-04-11T01:22:27.183000
CVE-2023-44120,0,0,33458725bf29c8974fe1493f0467f122abd0e3fae21a5eee7b5799d5a424c663,2024-01-16T15:36:11.773000
CVE-2023-44121,0,0,1d35ed3526fa5df43e810be4fdb478c6a77b49ee28ae8854ad8f98344aa9a278,2023-10-02T18:23:08.347000
CVE-2023-44122,0,0,7c77c18009a8376d891372dc95b88cb08542bb96c135a2e78686ee3654de9e72,2023-10-02T18:22:56.050000
@@ -231186,13 +231189,13 @@ CVE-2023-44127,0,0,0f2e8d0ca3730575915753e50825910f01c66a9f909cdb14045caa82c2fad
CVE-2023-44128,0,0,261ee93cb38c0a1645d584b1e9e9287da9f1289224162a1b626441aeddf9498f,2023-10-02T18:20:59.393000
CVE-2023-44129,0,0,687f8ae7b408c73270d9d4d5f810a15fa52a888a522dd7d6d6e9573dbf5ff4b8,2023-10-02T18:59:15.660000
CVE-2023-4413,0,0,06275c5fe3d01576ba2cb70fd316c4d17568f93bd1538fb60042066bf02d1308,2023-11-07T04:22:33.450000
-CVE-2023-4414,0,0,b0350ca9a7f63cfec6b264776d85b53e1f7e456b14153bdabcff2b5eb5fe60ee,2024-04-09T09:15:20.503000
+CVE-2023-4414,0,1,6afd689d21adc461132eb361fccfbba89f2983ee351248d701a0b206b8b648cd,2024-04-11T01:22:27.280000
CVE-2023-44141,0,0,41cbff0e3675d94c7faecd705a9a67ae349334a72b68eb42404a7f60c7d0874c,2023-11-06T15:08:19.577000
CVE-2023-44143,0,0,f1d5f0377e07daf0451a71636fd8955c937d8957a0ee772d4baf38d05c3c4e91,2023-12-06T00:39:57.007000
CVE-2023-44144,0,0,689646f7341e425ac19392a71f90bd674ca3a5d7e3d1804275adf98293701380,2023-10-04T02:25:54.813000
CVE-2023-44145,0,0,11f935b4b116a5c4c7de5bf418b782f9b4696dcbd955965c3b5d3459b02c7bd8,2023-10-04T02:29:04.490000
CVE-2023-44146,0,0,6f47968c96fd55cfc1521752a1ec9121e450bddf6e0b7c5bb5f55c71ce3e8b90,2023-10-10T20:49:38.620000
-CVE-2023-4415,0,0,d25ea23f18b0e66c7d8846dfb671b9b865311e95ef18ebeb1f23aa394b2db11d,2024-03-21T02:49:46.027000
+CVE-2023-4415,0,1,962b4ddef107a5f64c22a76124529cb4444bb96f609aee7af11095ca5ec0a084,2024-04-11T01:22:27.367000
CVE-2023-44150,0,0,f65c9645d95090761f4dfa38fe7afda2dc4230ab46cc1ae84cfa7487a950b56c,2023-12-06T01:44:26.800000
CVE-2023-44152,0,0,512dac170f93621e68f701b263da843f21c01f41ec3470ba534a57cf17700e16,2023-09-28T01:22:12.437000
CVE-2023-44153,0,0,06e6fa5e06852c51fda2470c124002fc49e6a78290f55514dd41fe50765d657b,2023-09-28T01:23:03.267000
@@ -231393,14 +231396,14 @@ CVE-2023-44356,0,0,439368f1573db82db04e3130000c5e12e8d38ec3685306a60eaf4be85c0d7
CVE-2023-44357,0,0,0a2c96c88a2512bfcd7157a083c1190ded30470caf438fa62e6631aa1c6337ec,2023-12-04T16:15:08.723000
CVE-2023-44358,0,0,d1213fe987db65aa5f72e16a1811140dc49ccc7bacc4f17b4f295d8d47b67c10,2024-01-25T20:34:40.990000
CVE-2023-44359,0,0,4d8b62f4db651d139b2f7e8a32dd3eb3596b1b9b76a3f1f422a56ea9cb61c4f9,2023-11-22T17:04:24.893000
-CVE-2023-4436,0,0,08380405a7e2d1037b5ef1a06e58988ed07154f39a8ea9ec6d0a1d026c96ad65,2024-03-21T02:49:46.247000
+CVE-2023-4436,0,1,3ae8cba47666d5e7d9e6063a2d2f893d855b586728cc6e655c62f9919eee1b15,2024-04-11T01:22:27.613000
CVE-2023-44360,0,0,96d7839247d6bce186f01e267a5232a1ddedf673c5b90961c29ce714c49fdb66,2023-12-04T16:15:09.163000
CVE-2023-44361,0,0,df9669d577b7c2f3310ce28b44f81120dd1cb74bf24eb9e0215d6bd71975a1dd,2023-11-22T17:03:38.187000
CVE-2023-44362,0,0,cdf30aba0057c7ff4273957d1672e5c8cc8bdac31dbf8614ff60867bb1abfbe9,2023-12-15T15:02:07.317000
CVE-2023-44365,0,0,5d46710ae873ca3cffe91bc83e3909b4430fd6b7a551f5be9015eacbb9efd1a1,2023-11-22T17:00:04.210000
CVE-2023-44366,0,0,0c6c3a371061188e7e3062d87e533c02ffd93f38742d3e64dbcc822bca01dcc1,2023-11-22T16:59:23.277000
CVE-2023-44367,0,0,d5d89a02dec9cfaca291a0cd5b5f30d363c109814afa4ba2b94bec8f42118de4,2023-11-22T16:58:57.527000
-CVE-2023-4437,0,0,16608c9e721a146ba47389b73f204dbd2c4bfa917a40da08681b93193a1855cd,2024-03-21T02:49:46.323000
+CVE-2023-4437,0,1,0c7030786f5afd63ef1f02cafe6b5a83f0d7966e0a0703fa4a7fbfafc47e54e9,2024-04-11T01:22:27.720000
CVE-2023-44371,0,0,2297c6fdf2afd389ea703848ed5d6c6ded312e9e67b0a76d69f5cda9f1a630ea,2023-11-22T16:58:39.573000
CVE-2023-44372,0,0,68df11ca84c9819a9b59c411b11134d489b9ff8d9a6a42d1b77d0d6fdd1a590d,2024-02-23T19:15:08.467000
CVE-2023-44373,0,0,2ee3a3cb3c3c46f3be7e1d5d261d06428811e170d2550609665554090fadcf61,2024-02-13T09:15:44.957000
@@ -231410,7 +231413,7 @@ CVE-2023-44376,0,0,bd7edf8426f6b9b5132878b896bbd83a87eb49b2089f52d618dfc7a966a22
CVE-2023-44377,0,0,82bf954347778e7128ea732c92275efada968563ffe465bc093d8a5741bbae62,2024-01-02T19:15:10.630000
CVE-2023-44378,0,0,d88caa25ae2ee3193eb5ed9c5a0a092031207b85897151feac9cc2bcef432494,2023-10-13T18:43:14.230000
CVE-2023-44379,0,0,73343618aee6112e7ce8a84eff697af33fb3953fe1aac14263c776ecb8393c9f,2024-02-22T19:07:27.197000
-CVE-2023-4438,0,0,f2fbd2f9c9a059b01404d8b6db2affd8690ff3178f3cd4ec0bb6bfdcfc740768,2024-03-21T02:49:46.400000
+CVE-2023-4438,0,1,f761b5e48de6926a6645695829e5f595316e10d932067b9bfaa98c23a049e7bc,2024-04-11T01:22:27.803000
CVE-2023-44381,0,0,a2bf2d60a36c7852cdd945b15635aabd1d52c06b72fc7ef6ae987cba92d95efa,2023-12-06T20:55:24.417000
CVE-2023-44382,0,0,912650b982fead50fc836f4a9b12fca4afa95354b246bf26f20f12ba53a9e960,2023-12-06T20:54:53.870000
CVE-2023-44383,0,0,66e7996e9730ac3e236c2c701bc485347876d12e3d53cbdcac6aa4caf9f4b42c,2023-12-05T18:34:19.940000
@@ -231420,7 +231423,7 @@ CVE-2023-44386,0,0,719a2f21501c3fe1abc1066247abdb5cac2e12c693c4d6b355e5a0c38ff7b
CVE-2023-44387,0,0,494f78093eda0166a1fbeaaf756fdc875a9169d62cbd6f0f46ca3bf46ef5b62f,2024-01-21T01:54:43.317000
CVE-2023-44388,0,0,901be4983da4832a35e249b90219eb06874266cc9aaef4c5fdae8e2aa80e374f,2023-10-20T17:32:17.577000
CVE-2023-44389,0,0,32e1ea3e199638522f005ebc28a4a5377de5af6b91129cdf407253ce6f28b6e6,2024-02-01T00:50:52.917000
-CVE-2023-4439,0,0,e483e1ad3f5f09401de45a19c9c0013db63facd2ba4f0b4be83aa0334a18fe31,2024-03-21T02:49:46.480000
+CVE-2023-4439,0,1,0674428d1274a65495dc356c136d6b8159d459f66186877bfe7f3a928f870744,2024-04-11T01:22:27.887000
CVE-2023-44390,0,0,c6e487d093d30ebee05b9b4150b6151b2c286a7d947d9df2bf572d0b4a354823,2023-10-12T14:07:35.723000
CVE-2023-44391,0,0,faa32d590b049851e0241ceeb6cc2a519e06b82bee91852f3b0e1a7405ceb863,2023-10-20T17:50:08.850000
CVE-2023-44392,0,0,8efb3350f94f8a48445cb3dc785dfa61ae4b1cf87b5ebbfa48462bd99e79f89f,2023-10-16T18:08:49.840000
@@ -231430,22 +231433,22 @@ CVE-2023-44395,0,0,7f42a1379939d0908bf68bdd79b29b87dfe7379025238af369fe87eb310f3
CVE-2023-44397,0,0,136e93d1b387fb54a2d9d36a117f819cd5d3544d5c8f01db0cf910c5ed784e10,2023-11-06T19:26:20.520000
CVE-2023-44398,0,0,ab7c188805bfbafa982584073b9606d1012f06625048d22032ef540cb03fd787,2023-12-22T10:15:11.223000
CVE-2023-44399,0,0,8243dd9287173a0eaa189eea290770d7b8b37cf323288f96f8aa2ecef83fbe07,2023-10-23T19:22:17.393000
-CVE-2023-4440,0,0,922cb4d87028cd431c8db75382027062b07fbc861720affc295bb8c3ac4eea85,2024-03-21T02:49:46.563000
+CVE-2023-4440,0,1,763fb160a860b1f3919a353f241d6c0096e14e6c8b96efca36975eedca7a1b50,2024-04-11T01:22:27.973000
CVE-2023-44400,0,0,b2318f7c0ac2d2fa48ffdb98329e0afbd77691ab89a7d41b97e6953da7665b1b,2023-10-13T18:24:14.953000
CVE-2023-44401,0,0,1ece19af815ac2e054208caa493673f13d10a185bc4e3f0dbe93290608762ebd,2024-01-30T16:31:33.093000
CVE-2023-44402,0,0,5c4e9fa93176e00d4603c6869fe4d451801951631f79e04f6684b354788f1fae,2023-12-06T20:34:42.520000
-CVE-2023-4441,0,0,fde01be770a6759e6c805ac6f59b04ea7af5ff51194ae8504b1c6aaf753e3c7a,2024-03-21T02:49:46.647000
-CVE-2023-4442,0,0,e3f862265a77f4162fd9987c07c342ba2dd636a55cbd5ad2b2ee947a0c33f46c,2024-03-21T02:49:46.723000
-CVE-2023-4443,0,0,ffa1c55299e729cb59aa8a74c6cf6476a54453d136b8d0963542574e99517e9b,2024-03-21T02:49:46.803000
-CVE-2023-4444,0,0,d2bd050b3af96a4aeeac7ef4c598fe906d394516983a549560bcd108e2489853,2024-03-21T02:49:46.880000
-CVE-2023-4445,0,0,809bd1cfbf82bb6c092c15f7d9825710737fc3493586755c123a7e869bcbcf44,2024-03-21T02:49:46.957000
-CVE-2023-4446,0,0,5b5bdcd9eeb8ea5ac42fe9a22d5dda056b7e6834bd8315b2d6c2f1d38ceb3467,2024-03-21T02:49:47.040000
+CVE-2023-4441,0,1,19de1dd594cae33cd53a265c6b1fb2fc658e787bb051172e31643785dae48d1c,2024-04-11T01:22:28.057000
+CVE-2023-4442,0,1,626f95b541fdcc74a2c5da6ff524ab2f85a581c024bffe9624316b3d3ad2322b,2024-04-11T01:22:28.140000
+CVE-2023-4443,0,1,a1d813185d4109519cf26e6ce72e5c18c3e6d05deab83827c669310fcab1d253,2024-04-11T01:22:28.230000
+CVE-2023-4444,0,1,5f2808055cffce9eda7ca73e469a8b0be0f2aabfbdd67c84d997e3cff635bf0a,2024-04-11T01:22:28.320000
+CVE-2023-4445,0,1,121eee5c1b731c7de943ad61a41de1a127c2ca873381f5eef4fc0afa3590267c,2024-04-11T01:22:28.410000
+CVE-2023-4446,0,1,8f5be6f6ce4fa4fffb07b58b8ca10fb3e334e3774eec54524ee5d49fea6d15c0,2024-04-11T01:22:28.493000
CVE-2023-44463,0,0,d63303d8d899eb12015e1c49b917bb65387342a39d451f9b32603f4c510d9ece,2023-10-04T16:39:30.577000
CVE-2023-44464,0,0,9ac957d4e22bd5256452989c4342a38f861ec4071da3636b0e13e644bd3d048c,2023-10-12T02:47:15.840000
CVE-2023-44466,0,0,f359fea40a10f5c0cda9bfca64ebb3e6a80049983f9198209faee7bdccc2ee57,2024-01-21T02:16:22.223000
CVE-2023-44467,0,0,da2bf8e31b33bbd25842a8f5c72865d4d70736fb5ef457149894e07c8c705fcf,2024-02-26T16:27:47.113000
CVE-2023-44469,0,0,960da4dd20058cd7b4d769768e751d771f02293e397b85b243d1f37fdbb2c09f,2023-10-08T19:15:54.367000
-CVE-2023-4447,0,0,c21a0bb47cc24a7775cbc370d34df12192307dc8b27cfb07f4082ae5d85e4fb2,2024-03-21T02:49:47.123000
+CVE-2023-4447,0,1,04feba11f7263b0d5ebcdb950df716fdf7ecaf06906bce3ab8c4a6b5740dbd87,2024-04-11T01:22:28.583000
CVE-2023-44470,0,0,20af9da7b19e16e3f751716ce6388203de2002045e4dd1b4757141898d21d736,2023-10-12T19:50:34.870000
CVE-2023-44471,0,0,789a6d719a2ecab868455dd65b3c31581b8eb5ef3909c19aa7f5e53cf830ab7f,2023-10-12T19:47:22.937000
CVE-2023-44473,0,0,3a9f0b2529589df722344951f86b13ba970a14c956936c368f28ca8952e1920d,2023-10-12T17:53:16.280000
@@ -231454,7 +231457,7 @@ CVE-2023-44475,0,0,708b5c32369c471fc4e211ff1c1662f1ff9edd336e0cb60d14f1fa0bbbd0b
CVE-2023-44476,0,0,82f6c69af3cb2bf0cf278bfa8a0569f1850c3a2ef1621351b93d74e9642e44a0,2023-10-12T19:26:41.407000
CVE-2023-44477,0,0,78406c6b6850f67f3b15a2946b95eb7506fb5fcf6bdfe7397203495599cc52c5,2023-10-03T21:08:10.020000
CVE-2023-44479,0,0,64f93b007e0a638ae97645d2200fc69daff4174a73c852b8726b1936510d7e3e,2023-10-04T02:19:00.777000
-CVE-2023-4448,0,0,d6c5927f152cfbc01013c4fcea8d9d461c6138537dd1c03767c567566a8be1b4,2024-03-21T02:49:47.197000
+CVE-2023-4448,0,1,f3cb1f2027172f74602c97dd1f9935dd92c775f5279c3bfd092c292d696f8408,2024-04-11T01:22:28.667000
CVE-2023-44480,0,0,e657afa4a3c4714278a3429e0e8955994bb8ad11a7fa11b861fa786303a68ea8,2023-11-08T16:15:09.607000
CVE-2023-44481,0,0,f5cc1efddf22663292e1f2696e1fba00f4d540d13381261d7d3d04c990919338,2023-12-29T17:38:15.100000
CVE-2023-44482,0,0,48aac56b650f552c3f9ef9c8db4105c1f023cf8f64188404fb02b96ca0740199,2023-12-29T16:59:24.403000
@@ -231464,8 +231467,8 @@ CVE-2023-44485,0,0,783d43993598e52c4aa946caec4327e5b178637e838ddc90f5a0e6fb91208
CVE-2023-44486,0,0,69e660b2752ca15314f148c70bf76df91d277bf32edc7e9e09d8fad6284a8a31,2024-01-02T16:15:11.897000
CVE-2023-44487,0,0,fad8e2f8b52339c0f52337af7162696b1ec76824950c9358e65e680180b1e953,2024-02-02T15:40:23.610000
CVE-2023-44488,0,0,2a0e5afb897d8cb72909ca1ebb1e5285fb8773a2ddf2bff312bb80a3fab5c5ff,2023-11-16T01:37:32.350000
-CVE-2023-4449,0,0,8702a838923bc9ccbeaacd236030ab29bc3743992aeda7fd32ed78caeb3e3428,2024-03-21T02:49:47.273000
-CVE-2023-4450,0,0,d5debc6ff6e5056b3c572546d3c2480fd37beaa5aa7eaf38f1045fe67abf7655,2024-03-21T02:49:47.353000
+CVE-2023-4449,0,1,e13401ba65778368398b487a53c2205295852d929e801d32a588cf912ffa98b1,2024-04-11T01:22:28.753000
+CVE-2023-4450,0,1,c53d8c7a7998b0ccf4c896be5ae8139e30b049b43842554fe027579d8cd1b8ac,2024-04-11T01:22:28.840000
CVE-2023-4451,0,0,c64a338e1ff998f84c2a51c167b1548bb066fc17a45b147e1d98d0df1156f2ce,2023-08-24T20:31:44.960000
CVE-2023-4452,0,0,8efa5b59df48103b76a17117c284da999fdd40d7aaf318cdc89254250d8e2ef9,2023-11-09T16:46:36.617000
CVE-2023-4453,0,0,09dbde6753447ee97c7ecd337f7d583f3d7a06f82da15a151e3d6eea24bafaf1,2023-08-24T21:14:48.307000
@@ -231475,13 +231478,13 @@ CVE-2023-4456,0,0,bcf4b5ba13d3e397e4613d6863eb5cc36adfe6ec09064de4c37c0fb9aa9399
CVE-2023-4457,0,0,ac60e11809ded7eaccf037584c3d03207cafdbc7826e19cec4254350e1a52269,2023-10-20T15:17:32.870000
CVE-2023-4459,0,0,d599d4af6d5cca904a8e5f2fbbbf218a6177ca62c88de9f829d1aa8806547a07,2024-03-19T17:15:09.243000
CVE-2023-4460,0,0,f93ac0cc9ec04f47ebf64d59feccc55ae86604f5338e23e11a38cdb78ed4a09c,2023-12-07T20:31:47.693000
-CVE-2023-4462,0,0,2866cc711d1a4c80866046228daf7f6ab3d40662d9cf9c860654e84f6986de82,2024-03-21T02:49:47.517000
-CVE-2023-4463,0,0,a5fb1dc74afada97e1c37ec031101c89f342bbf609c6abde593c4d87884b0338,2024-03-21T02:49:47.620000
-CVE-2023-4464,0,0,3eb302306e84e62c48ed5a7dd8dde1f347b534864cebaf710507360d9936d2a6,2024-03-21T02:49:47.717000
-CVE-2023-4465,0,0,9a101a7f54187cb68978baf31ec619a5011f8c6a3665bd043494ee8037332b4f,2024-03-21T02:49:47.813000
-CVE-2023-4466,0,0,b77b995ad7536ae4caf290d68e85e9519a8ed33bdb056e3f4b0811c5b6518f2b,2024-03-21T02:49:47.913000
-CVE-2023-4467,0,0,e873c9d31c6c40c3f1e92e74a0be6dae20dfee5e9ac4f66108a6a3d25f7cd855,2024-03-21T02:49:48.010000
-CVE-2023-4468,0,0,f96cfd3280e4cb2eeb5118d4c72efe000dddd982f17ff48f2210bb40f80dfa7a,2024-03-21T02:49:48.097000
+CVE-2023-4462,0,1,76a2f9fcdf0506697702abf445a6ff1ae1b969a716e7f5c16f7c61a452178e6f,2024-04-11T01:22:29.037000
+CVE-2023-4463,0,1,1a32bc014286f881e2765ae76595813123bdcbf206c23c4504368cf6489893b8,2024-04-11T01:22:29.150000
+CVE-2023-4464,0,1,95a7eaba29784b241f6b82f4884ece2f27bdbdd8d8d1478d275d0014cebe5aee,2024-04-11T01:22:29.247000
+CVE-2023-4465,0,1,3747d25150d432f682fbb25e7cdf3eba4f66bc0f35cb8f38a2edaa02871b3a7d,2024-04-11T01:22:29.350000
+CVE-2023-4466,0,1,1c9ed008db046365562db54c13e1cba45dd88f64ab274617ef967e1d2850cc9e,2024-04-11T01:22:29.457000
+CVE-2023-4467,0,1,7783942cc505e4054a6f61f6eed008ad605dd709a60577604f6e3857614dd2d1,2024-04-11T01:22:29.550000
+CVE-2023-4468,0,1,8a98979aef36ea5576c620181cb387ac6d9ec705745c298c77dda2a230d3672c,2024-04-11T01:22:29.643000
CVE-2023-44689,0,0,befca99ad9ddf7a10c386f33dd3d891d2bfe46671ff0d9e71be7d5c2679615bb,2023-10-18T01:26:08.613000
CVE-2023-4469,0,0,ec92d1698348cac1c4cadd087a2d60b947fa4773f0ac2897941b7c795de9e7db,2023-11-07T04:22:38.780000
CVE-2023-44690,0,0,0e6dba42895c0e775592eb61bb2dc41c7b9b1eeb11d7b87ff5439e7ca8156fd1,2023-10-25T20:32:47.147000
@@ -231495,13 +231498,13 @@ CVE-2023-4474,0,0,3a7130465878002b883cd5440bbdfc4cd855d2ea8c05a34cd0f3385b7294b0
CVE-2023-4475,0,0,0eb8a5ea7df62b2d72341687a3dbe7d0845f7b110cb1d826cd793f6f4e1a9c80,2023-08-28T20:33:24.607000
CVE-2023-44758,0,0,df77912c72682a3685cbde3048ac17de7d505d58fe8610e51d38f0e2088f1886,2023-10-11T17:19:53.303000
CVE-2023-4476,0,0,658e000bfdc1940ea8934a02a5b346d2cb05b8aeda69415160bdb4d8a72af99a,2023-11-07T04:22:39.320000
-CVE-2023-44760,0,0,87a97c38a2028013fa9debad10ab818ba7fa30a4d0b68a056e59767315b37d9e,2024-03-21T02:49:13.870000
+CVE-2023-44760,0,1,e35639e0e2d02d98777b49150192832ebbe478ac6b5d1519bbb6109a0830e9bd,2024-04-11T01:21:52.963000
CVE-2023-44761,0,0,53f27be0c14364c75829917a5005d7cf58e0ef06deedc6bde1a16a0bede9dd78,2023-12-07T08:15:06.887000
CVE-2023-44762,0,0,ec2f7c9cf794c0c7425cb110028194b706767f9774520c379263615d8888d786,2023-11-17T23:15:07.467000
-CVE-2023-44763,0,0,095baa084deafef9377a31448192a58824cbcef087ef656d9d9b60349b7d3798,2024-03-21T02:49:13.963000
+CVE-2023-44763,0,1,dc92f54ea18069d798f4e36253ac52a097d5a78ab6b1c179e7b3f321c6022a63,2024-04-11T01:21:53.053000
CVE-2023-44764,0,0,90a2c9fa7540f6ba2e7281869d93e7abe0fb19dc02601a67b99642c23c127fe0,2024-02-02T06:15:45.043000
CVE-2023-44765,0,0,05d5f664aa2a7b05a1822a35e2684104b57c007a5792b1010c4792cbf69929ea,2023-12-07T08:15:07.140000
-CVE-2023-44766,0,0,775379f1b494e3bb7f300ce9b07dd1b1f0c611eaacec6d422d213fb380ebd3c3,2024-03-21T02:49:14.043000
+CVE-2023-44766,0,1,8fceb3e8acdb9b5ad6510c95e472de41f98d510884712a3f8e5f52e5e395fda5,2024-04-11T01:21:53.137000
CVE-2023-44767,0,0,005a10058b325927c5852dcd12a1ae155c464572b78d73e4f8a51b98effaca25,2023-11-01T14:34:54.150000
CVE-2023-44769,0,0,0f735f1fd452e7c146b14a310851da9e84f4cfb13f6f151da7477b8bcd7113f1,2023-11-01T16:15:39.440000
CVE-2023-44770,0,0,1a2b7f694180b9e37261f7540df44dae7d3c4000a90675831a8a8b0ceaa770d1,2023-10-06T19:06:20.797000
@@ -231520,7 +231523,7 @@ CVE-2023-44811,0,0,27f6c956d854c8043ad4cb5569ad0d5ceec49c7c6c2843c3501fc6944a5f4
CVE-2023-44812,0,0,545f0decdc9525bd57bb2e1f77542baf794932d6a363efb0627e96595125044f,2023-10-11T20:00:04.033000
CVE-2023-44813,0,0,96efefbe8b2726fd0f4b2602a2ba47f90d0e76df170d392c0cfcc4b755b572df,2023-10-11T19:58:17.857000
CVE-2023-4482,0,0,0a3577da0d023d654134a2779104bcbc8ae1e18e6faa84d1cf885fbd1f9bcda6,2023-11-07T04:22:39.520000
-CVE-2023-44821,0,0,dcaaca521feed4368c5f5852dd714d07324e6c5bd380bb6bb75db01b5713bf52,2024-03-21T02:49:14.187000
+CVE-2023-44821,0,1,5b68e42229398006c449006055f92b50da92e0fd034bf8514de3e9b2bd0e40c9,2024-04-11T01:21:53.287000
CVE-2023-44824,0,0,6a4eeb8cb13a27b29d63c5cacbc6123c4735748fcb835d0455486d832e5122aa,2024-01-09T03:09:50.073000
CVE-2023-44826,0,0,44d8ac51383157f10f10b213ccd4c4b1392ce8b5a17fb940f8e19ece79376626,2023-10-11T19:16:19.453000
CVE-2023-44827,0,0,0cc2a9e6bba6e0bdd7a6f99dc1fa6d4725bbf43d07a85a07f5ecb56d29c14bf3,2023-10-11T19:16:58.217000
@@ -231757,7 +231760,7 @@ CVE-2023-45220,0,0,89f02225b08d53cf6d2310d9295828baf1a8becf9542b9fbe85548c6da689
CVE-2023-45222,0,0,54b7f389d9cdd14569950f307f88751c99f6c6155f7b671a74e1fb663cddd2c5,2024-02-12T16:45:27.167000
CVE-2023-45223,0,0,6cbdf0069fab914c7609294f4a9579d32a8555dcc6cf247cd7b7f82694e9e004,2023-12-01T21:22:56.440000
CVE-2023-45224,0,0,aa995886ea7eb1041f7dabe09100a9fdf29bc9bbe65e06b6444c6b30921f760f,2024-02-14T18:15:46.127000
-CVE-2023-45225,0,0,2e0d33d902613b6b55151d1967f823186463d2c4d93ffc791d0328c3c49c2ea7,2024-03-21T02:49:15.903000
+CVE-2023-45225,0,1,ce58341e8b8a586ed784cbb4a229f33a39e76e97872c99c36ac128e2eba99f4d,2024-04-11T01:21:55.247000
CVE-2023-45226,0,0,7b86b40ba7207cafdbb9c5ef30954750c59f6071a71a21a99d196d749e54c9c6,2023-10-18T01:27:45.367000
CVE-2023-45227,0,0,4ffb0311b26c436ba20e67f324124acf224981c7f480b51fbf58a45a4e0a7901,2024-02-12T16:45:47.247000
CVE-2023-45228,0,0,d3ce09fbc0053d966a1c84575fc054963cc930f15296e011428d43b06e7ca000,2023-11-07T19:55:08.333000
@@ -231822,7 +231825,7 @@ CVE-2023-45318,0,0,5dd26b0f2c45cbfc38f90aed7c3240384ce42b88d7465553c07958d85607e
CVE-2023-45319,0,0,86650df0833723bbc1971d56ca3efdd449b339b2278f2fe27ae7800625741942,2023-11-15T20:15:50.193000
CVE-2023-4532,0,0,6f2368b2a3fc8c7c4f0e7b6068be73911c444cb8a49a7579ec5af887ef07ee5c,2023-10-03T19:28:34.357000
CVE-2023-45321,0,0,ecd9a1b357498cd394e7fd770f31eebdd46a7877ed3636051ade3b732f299cd2,2023-11-06T14:44:12.273000
-CVE-2023-45322,0,0,4e8fc09997b3c5cd9e5a40fc303aec10cbd3efbfbe9a7688c8ffcadbff207942,2024-03-21T02:49:16.440000
+CVE-2023-45322,0,1,cb17996c225360222852d4b9afe0d9c453fc2a6ef4aa474d700cfa5085cd28e5,2024-04-11T01:21:55.820000
CVE-2023-45323,0,0,99016fe100ab8d35ba774b06fd45bf3706bc8f516bf776ea8a3e7db25c9c7404,2023-11-09T15:40:37.763000
CVE-2023-45324,0,0,06ab73bff3219901b98ac82d3ce6afda664c32dae51784bb4e26e7e72d385630,2024-01-02T17:15:08.850000
CVE-2023-45325,0,0,537d47383bf05c5cfbe0f6f54f2d4be57785b52c8410fe652d2396c20fe13d23,2023-11-09T15:41:28.443000
@@ -231840,7 +231843,7 @@ CVE-2023-45336,0,0,f55297411615046e41798477d50be0514668fb8839af44497e894469b0440
CVE-2023-45337,0,0,36c9abd79f6ab987ef4ea88bbafb7a8eaf0f3d69d21de36b22542e56b8869524,2024-01-02T17:15:09.363000
CVE-2023-45338,0,0,c039886133bcebe5d74673b83a93c9f73ffcce2ab0cd4f194de10a0470227aa5,2023-11-09T19:57:53.130000
CVE-2023-45339,0,0,6ead9e5ea51d33f1a776c50fb9167573cd9cc23f0f6f230fa4bf62f8c52f0864,2024-01-02T17:15:09.447000
-CVE-2023-4534,0,0,c924f165b38b8219f9ba39c086e04205f0bb81d11ae17af449ad5e1119ffd1b9,2024-03-21T02:49:48.670000
+CVE-2023-4534,0,1,d0393cd967b45e6d7c81909b343364cd16df5221eb7b71d8c2adee7ace2b9e67,2024-04-11T01:22:30.343000
CVE-2023-45340,0,0,d359d6179bdd8270c663241cab8f5668842e3352f742ee1e987fdea63774bb2e,2023-11-30T19:26:02.887000
CVE-2023-45341,0,0,5373defe7b3a2862ff4668424154103c9469469929f321100be6dadd32c684e7,2023-11-30T19:25:57.807000
CVE-2023-45342,0,0,d350f002ecaa9e89e659263abc2868da97bf2ae3224e49a7ac2ff4777a0558ce,2023-11-30T19:25:52.993000
@@ -231894,21 +231897,21 @@ CVE-2023-45394,0,0,49292c9185e156f41b4715bd8589f7fb28bdf051d463b68ff43fdd4535dfc
CVE-2023-45396,0,0,2fd9a037fac4ef4608d3112ad9653bd88caedcf471847c7951d7b83afe950c7b,2023-11-07T04:21:45.490000
CVE-2023-4540,0,0,dbbb7d34c8fb178d0fe3c4cd82129c5ea6830403a812264adf2628ad3e5d0f54,2023-10-13T01:30:13.930000
CVE-2023-4541,0,0,6e5e0bbfb27a1cb90cb3c2b68bc68c088ca43a4bfa1389e17f7d014ac8c67cd5,2024-01-08T18:49:41.183000
-CVE-2023-4542,0,0,ddcd2530d54d60a52458515c4e8c1da3cfe0afccaed72edbacc435745b286b64,2024-03-21T02:49:48.823000
-CVE-2023-4543,0,0,5f60adab73ab90d70727390aec6cd8df56b01c10d555fbc66148a6362cbc9770,2024-03-21T02:49:48.910000
-CVE-2023-4544,0,0,c1198c3a2a0dfb4e4d2bd5ca261e592d1d5d11f65f965d6f53ce0be94b27a237,2024-04-09T09:15:20.633000
-CVE-2023-4545,0,0,71ae9047858d08bb16b8e51622fc3e1691f67c15dbbd734bdebd9c1da12feb87,2024-03-21T02:49:49.053000
-CVE-2023-4546,0,0,0f66e487707de5fe61c4d2b83ff97a89ea9d817094d3d8069ded02509b361f08,2024-04-09T09:15:20.760000
+CVE-2023-4542,0,1,1ee59b0d1532e8bc48f015e50dee4d9d13661f3572ad342566bdf6ca2b20ee2a,2024-04-11T01:22:30.507000
+CVE-2023-4543,0,1,f62a6c98da371f001737359656d702c92c49377ad39c1fc4cb371bce7172bd98,2024-04-11T01:22:30.593000
+CVE-2023-4544,0,1,8301795c30aff8929faecaac102bf7175782263e3986d59d476af69e7b34ef65,2024-04-11T01:22:30.690000
+CVE-2023-4545,0,1,05b5f0a25a4e2f2ecd390360b821efd6c3a6ee1b3a7d530aa5aeac39edcfc662,2024-04-11T01:22:30.780000
+CVE-2023-4546,0,1,5e08d98105a13f652c46aa109d42ee61a96791a470122f83a54eb63c29487be4,2024-04-11T01:22:30.863000
CVE-2023-45463,0,0,93a0d885c208363e3736dfcc114ce161c5e3dd86dc934a885240db3524f7de64,2023-12-08T21:01:43.550000
CVE-2023-45464,0,0,a463937dcce043994b2beb30cd074552f4b8addc8151e004f6be7572936d93f3,2023-10-19T13:27:25.730000
CVE-2023-45465,0,0,f4ce0348edd198af630030e0fca42bb3642a59fd647522fadcd5e19ec5827121,2023-10-19T13:18:38.903000
CVE-2023-45466,0,0,705698ec3b6805e2706bf6234ccde426dbbc8919758715c2297d6781dff97caa,2023-10-16T18:41:36.367000
CVE-2023-45467,0,0,94f90fdc95bcc0e0b15a2c06842fa72e31d8d60e368e02693b124f676e6a4a74,2023-10-19T16:10:18.270000
CVE-2023-45468,0,0,dca7ea73c416fa02807b3b1905bde0099482cf0313966898259d209c41d0c1ae,2023-10-16T18:38:51.880000
-CVE-2023-4547,0,0,87d63edde23f63c3b11183250f169ffd98ee60c4a66c2e4681ad5472fae303dd,2024-03-21T02:49:49.203000
+CVE-2023-4547,0,1,c9fe89887dc147297dd189795eec3d6f73206f09de808115177e6584f622c41d,2024-04-11T01:22:30.950000
CVE-2023-45471,0,0,18bba5797fadf02cf1939e8da0fa0ab22920057d6c71882331ede4d6035643e0,2023-10-30T15:29:13.613000
CVE-2023-45479,0,0,e1672b5013280ecdca23d0abc5970f8ee0de68f94295671ca3a93e35afefd6cc,2023-12-01T03:59:39.983000
-CVE-2023-4548,0,0,e6b370d79acbb910279a2587a23537f3e5c326ef017135fe500b39c5f9ad616c,2024-03-21T02:49:49.273000
+CVE-2023-4548,0,1,cd4a9a8d906806ba6201f8781a668155a9348e947b39b6cfecccc64317bbe80e,2024-04-11T01:22:31.030000
CVE-2023-45480,0,0,6cde34618a16f5fb275f42d6f749450a795c102fcccae90c9ff9b23e1e9ecda4,2023-12-01T03:59:17.300000
CVE-2023-45481,0,0,07762189c1221c75996aaad6da82e9734d2c5051470cd804210bc69516694710,2023-12-01T03:58:54.947000
CVE-2023-45482,0,0,e817d6d905a185cdab95b500fa794b936e33575d86631aee1569435d0e913050,2023-12-01T03:58:37.397000
@@ -231928,17 +231931,17 @@ CVE-2023-45539,0,0,00917cfda3245af0d2eacb509ab63fdf0616754121dd4f8a767e699d3376c
CVE-2023-4554,0,0,b89408693b5a426477a9c944769371ea41d78a3b1a20217899f71ba49beec29b,2024-02-05T21:24:36.410000
CVE-2023-45540,0,0,54f7fdff89d7f6d47ffe07135b7d96c371424799a4b9aeeabfb78156f80c5d2c,2023-10-20T16:39:15.033000
CVE-2023-45542,0,0,9f632f9472eec1375d8a5e9ecdb2d98c901c82133c7218c1f6d6b81a3ff38590,2023-10-19T17:56:38.130000
-CVE-2023-4555,0,0,46eb518c2018546f58e3ac82f076d8fa761dab73eb5ec4cc9f64a8628382024f,2024-03-21T02:49:49.417000
+CVE-2023-4555,0,1,b19cc33a84db44f721698b376643e513bf3a476c8af603620b891e88ecfa6d08,2024-04-11T01:22:31.177000
CVE-2023-45552,0,0,0b9230a4f834f0bfbf6c3833e2901a4303461bd67a887c88175c877ac7aed828,2024-04-03T17:24:18.150000
CVE-2023-45554,0,0,171838c453980d099b881dfe11b8b12a68c09d07db95ac71ba5958edc4a8d8e4,2023-10-27T21:55:06.353000
CVE-2023-45555,0,0,791ac8db7d8c3e27d8491f2ea494d78da53d33f77b43834acc1b1ad4d885123b,2023-10-27T21:56:30.477000
CVE-2023-45556,0,0,ae515eaa8aca0c557ca86f576a7aef9babdbc9bdebc65ed6f4a7044453e4504f,2023-11-14T19:01:46.713000
CVE-2023-45558,0,0,4eee3d8eb26fbde0c7bf1e3dc80e5aa7d1a15c9a6caeea95e0c7f806536dcc71,2023-11-17T16:16:58.577000
CVE-2023-45559,0,0,7e836977e1f7f4c55657b45e0a251534bcd4c405328fc5542e839dea36d05883,2024-01-10T14:31:19.180000
-CVE-2023-4556,0,0,0c1717cb42b95c76ab93ae694a68392d79f06097a6fe85598582879a470f3e22,2024-03-21T02:49:49.497000
+CVE-2023-4556,0,1,6442cbf797db9a6c211633654ed02b12f6164da94c7cf21fd43e4f08a5df1d0d,2024-04-11T01:22:31.260000
CVE-2023-45560,0,0,9e6d96aacd37b843a699e3db873f97b59b4295844702be52d4b1428970331763,2023-11-17T16:13:34.593000
CVE-2023-45561,0,0,f291ac1556f2e47fbdbc4cc2d159aa06c31e92e9939167487b55fc7263966225,2024-01-08T19:32:10.703000
-CVE-2023-4557,0,0,84c636d81117c28c04bd7cb5458f7f10804e559d4c0f09ba2e698d97b18d7421,2024-03-21T02:49:49.570000
+CVE-2023-4557,0,1,1898be96d6ed8895c779e88e812f98f2cbf744d15af9551278c51a986d39ac7f,2024-04-11T01:22:31.350000
CVE-2023-45572,0,0,fff48bf644063a14343e5746ce76e18661f593a00581534a51df93c3478c2493,2024-02-20T21:16:22.087000
CVE-2023-45573,0,0,3f2eec62fb55b5eb60d93a27c5489b15f2aa6f485a702adef9bf9228cd6d68a0,2023-11-03T19:04:46.640000
CVE-2023-45574,0,0,0d2ee42810803fb72af6a492263f44267363367fd20e2746cce5d0a9fe6e4891,2023-10-19T20:02:08.663000
@@ -231947,13 +231950,13 @@ CVE-2023-45576,0,0,6f2ab43a99a3e9ad88ed979e347222a2d7eda3bba2b5360fbf6c39cd7de0c
CVE-2023-45577,0,0,8e251e53490981a0321f4bff95174b00e481e927cc82a66b2eeae0833300d7ca,2023-10-19T17:50:50.487000
CVE-2023-45578,0,0,50fba5b69e6354e1040e25454f5a9f076c12ebccb2a9463401b6d7b0d913e063,2023-10-19T17:48:39.333000
CVE-2023-45579,0,0,af9bf796292380fd1a37ba985cb00015be2ffa924765931db1d2561181e87569,2023-10-19T17:36:17.083000
-CVE-2023-4558,0,0,f9a363dae18b8a1d6b174fc52183efe2cb6f1464029d9205133ecd26bba8ed2d,2024-03-21T02:49:49.647000
+CVE-2023-4558,0,1,823bee308de9231e76bd617eebc974c20df70c1f93cfb799d2690820b8a6aaac,2024-04-11T01:22:31.437000
CVE-2023-45580,0,0,04e501e950d97ec2f6c2c242846fcd2bfed39668c0815b120a2d01ececd19eb7,2023-11-03T19:04:23.627000
CVE-2023-45581,0,0,367d5d01e919066242858bc41d20baeba68c4cfe1a7158bdfeddc812d1a129c6,2024-02-20T20:54:47.437000
CVE-2023-45582,0,0,ec3038d8e89bbe4a7db2f562aaf37c6a90f550f4c48b131a2c62e29f98347778,2023-11-18T03:28:51.550000
CVE-2023-45585,0,0,f8948e6ae3dd3172522e4847e92a91dd603a009d568e79de2b51810b9e36e369,2023-11-18T03:29:09.223000
CVE-2023-45587,0,0,a9cb60a58e0c672e26b5905c5a5990c316a4eadd694972cc6304e59e4e2c383e,2023-12-15T19:41:03.370000
-CVE-2023-4559,0,0,a8c76b8cf6cfb7293a17f0ac3d53b05a61a34fc2a8aa34aa5f8bb4f14c4e82cd,2024-03-21T02:49:49.723000
+CVE-2023-4559,0,1,c2ff5ee22dbab7f8f12a0b8ec6e04d46759703fc404aa72fc134ce5a76fd980f,2024-04-11T01:22:31.523000
CVE-2023-45590,0,0,fe2c3ba810f7ef06cff39b62bc5c4306c22361d20b2604e27c9f6c938df6918b,2024-04-10T13:24:22.187000
CVE-2023-45591,0,0,59e0e290570a33256ead5cd03a248fd939e29365d0ce5c906334216f5f80fc10,2024-03-05T13:41:01.900000
CVE-2023-45592,0,0,2941ec5bfe1caf7e9575b01add63862e95944ed4f3bc17e33a573383017a43d0,2024-03-05T13:41:01.900000
@@ -232189,7 +232192,7 @@ CVE-2023-45866,0,0,d9c6daf1bec246d1b2d9e71597ab8e8c17b2b7db03b69d1de164d82ce9e10
CVE-2023-45867,0,0,3d5b3fa8e0438c150d77d2afc9926f91855b5b9d15572652d62d741b68ec5bda,2023-11-14T18:34:47.817000
CVE-2023-45868,0,0,af0b1b5b7ad0314f0ead421ffaf123af63ef2c93885a952b136baae6da7a71c0,2024-02-22T19:06:44.663000
CVE-2023-45869,0,0,da03925f3ee475af1628b17a10022016e9370c0cdf54ba73f81259803e0e83be,2023-11-14T17:40:53.637000
-CVE-2023-4587,0,0,6a5494034ff3ac220abe6310d8fccaed7dc84bb38b3338ef9b3aa0b7e37f09bf,2024-03-21T02:49:50.023000
+CVE-2023-4587,0,1,3673ae1bee23c0367bc4b6984467b37afa65a9378ac4f21e2558d5e156e68d84,2024-04-11T01:22:31.873000
CVE-2023-45871,0,0,dffc471fb1b768169b832af8cd875d9469d7b4b7ba4d50cd7ca0bb8614a181b3,2024-01-11T19:15:11.530000
CVE-2023-45873,0,0,3fa1a8a21a92ce77e485d1146a14300629468ba19e4d4b330e5d140e79b77814,2024-02-29T13:49:47.277000
CVE-2023-45874,0,0,eb0ef7506672f2d8cc692380b21291f39306689268fbc194e240073cec7a7d57,2024-02-29T13:49:47.277000
@@ -232224,26 +232227,26 @@ CVE-2023-45909,0,0,c5694bd739d925d6c691a59651e180b8aa791a6e5ab955738a16c0e30e02a
CVE-2023-4591,0,0,7b7489e0ef096cb53299a588ee180b9616089c4949cb6afe064035f5525d5f06,2023-11-13T18:31:39.193000
CVE-2023-45911,0,0,40a6d4a59e32f2704b6b4aa0c83b05852f7a3efa3303de6d634364cd1b9e613f,2023-10-25T13:45:28.653000
CVE-2023-45912,0,0,e7b70d01df1e6b7ed29be6cef3a5d24a0188fc4204e45db25f76f5dd91970245,2023-10-25T13:49:52.877000
-CVE-2023-45913,0,0,c3e97b1977fbe533ae3539e3dd9ebf09407a822160571c0ed331d6bd634b2e75,2024-03-27T12:29:30.307000
+CVE-2023-45913,0,1,f71bd8b85255a753466455768cba1c19fbd9de11010b21bd1cd02131ca22159a,2024-04-11T01:21:58.607000
CVE-2023-45916,0,0,b4de35a31730ce89637c5d93cae2af2c0f6956624ee8cf845871fb361731df75,2024-01-29T09:15:42.327000
CVE-2023-45918,0,0,33f00f55399e9410b66f853b2e07c334232e97a2facaeb394e496c0ea19cdb2e,2024-03-15T11:15:08.510000
-CVE-2023-45919,0,0,d2d86123742abd426e8f37f01eb799a6ba15a7a64ae6cd8f36933156282935aa,2024-03-27T12:29:30.307000
+CVE-2023-45919,0,1,1780df327372ee32581bd1d89268194d2fe45523c1286d79ba39e00750224de7,2024-04-11T01:21:58.663000
CVE-2023-4592,0,0,81f9ec9c7754df484556128f55402d2b2e5da813e76693d6a2e51c67954d6e8c,2023-11-13T18:46:52.950000
-CVE-2023-45920,0,0,7421b43d825b816c9bad631b26298f739e6cd8645eaf3d7609b0638b1f712fe7,2024-03-27T12:29:30.307000
+CVE-2023-45920,0,1,9cf0118f7c289b1c81ef37143e5bd68e5a45cfcce66f86458331cdcfc35eeca0,2024-04-11T01:21:58.707000
CVE-2023-45921,0,0,645fcaff78feed0e43ec127059f0dcc7feb6d53759818ded268f99ff2c3f84f3,2024-01-29T09:15:42.547000
-CVE-2023-45922,0,0,0228d8705d3d80d93c515ec192b549a5c67a852bd86f743116a8f4ddb6ec3458,2024-03-27T12:29:30.307000
+CVE-2023-45922,0,1,8425a915e445ed080d0bf899426df76e0eb25216444d00eac874e0f6ac55a624,2024-04-11T01:21:58.750000
CVE-2023-45923,0,0,5946dd1d30e5db85cc88e2299cbbf78c4c1c23d4d9e7d4f1539852b51a3b5d93,2024-01-30T06:15:45.300000
-CVE-2023-45924,0,0,9903251a379721661b62bada0cc92cb1427e00522368427f151741466dc0c178,2024-03-27T12:29:30.307000
-CVE-2023-45925,0,0,89cdca9b1fc486c161e3b4551450241825503fe54a0ef6fb9badf3c6d0622594,2024-03-27T12:29:30.307000
+CVE-2023-45924,0,1,7b2b02695e544151bdee7668d2f1bf6d937dffc4cbc5363c313987863d8f0caf,2024-04-11T01:21:58.790000
+CVE-2023-45925,0,1,52318ba3702ba1eb9d9576a198e319012c020bbe517699fcd3e0402617b922b8,2024-04-11T01:21:58.833000
CVE-2023-45926,0,0,b31fd162068a0734b2b75498e371bf05938747f0b8d935b26b2fd650b2446211,2024-01-30T06:15:45.480000
CVE-2023-45927,0,0,6aed1e8c1cac976d39372a205b9cf2acc98f0084185486e97f5992573dfcc834,2024-03-27T12:29:30.307000
CVE-2023-45928,0,0,47558c1eca203c24f69589e30fb4f90aaef8f6b0bba4ad813aa029274f5783ce,2024-01-30T06:15:45.520000
CVE-2023-45929,0,0,9644da0f44ced29ac57b8f1eb70644a0f84d09105baf8442ed46a42d4d519449,2024-03-27T12:29:30.307000
CVE-2023-4593,0,0,3ea98d1462e60e86f08f26c4ce82616d1986809830750d8163ae88a206cf2a59,2023-11-29T21:23:46.107000
CVE-2023-45930,0,0,a38e7fb36c8eb8727531b4f64a404afbf67a9bcec1356bd838a6e5e8aa652ae6,2024-01-30T06:15:45.560000
-CVE-2023-45931,0,0,a121c8498c021cdd066971c3577bf13832626e6336b7a13fc603d6f170f48ee7,2024-03-27T12:29:30.307000
+CVE-2023-45931,0,1,659477e44db2188dd7f67d91e92c0ca3b68d75a9746f42bc124861f227d94693,2024-04-11T01:21:58.900000
CVE-2023-45932,0,0,98a0e114fa5b0548d7699473110f851a5f41bbf08881d91fe84141ff1183f83f,2024-01-29T09:15:42.593000
-CVE-2023-45935,0,0,2dd202ccb4305e952c0b8673633b723bbe6e6212cfb25afd8be75e1ed3576aa0,2024-03-27T12:29:30.307000
+CVE-2023-45935,0,1,39f32178caf61c3f4596794143901b005997784cd93039d90758c04e1f298d96,2024-04-11T01:21:58.943000
CVE-2023-4594,0,0,1724d709b98492bcbeea6886be2201bc3d2e779f95aff0daccd52f3a83f41cb0,2023-11-29T21:23:22.717000
CVE-2023-4595,0,0,d94b04dcb798ddb91c74a5e68df1ab4ecfdb9f34a3301555c5768b6471809428,2023-11-29T21:23:11.087000
CVE-2023-45951,0,0,130fe21a590852e9409eef3fa295cd94ae015bb62d25bdd6d239a5a7d9e16e95,2023-10-24T20:49:24.337000
@@ -232289,18 +232292,18 @@ CVE-2023-46024,0,0,39439e3afb77689078cd5c9d7120449065f2a97e5ed6137885d92b69ee3d3
CVE-2023-46025,0,0,82f1164d85be3cba6faf83d789c4518366129f8b537dcc7c0b1e53093227863d,2023-11-17T16:11:18.807000
CVE-2023-46026,0,0,4141485326bad3b84de075d2b839da8385878af2748d9dc2c4e2dc4c146b184c,2023-11-17T15:32:51.837000
CVE-2023-4603,0,0,006ae83290b2639b7935f3afb06d286e717fede42e66803e4b747f79ff000141,2023-11-17T16:21:24.260000
-CVE-2023-46033,0,0,9996bbeb6a0e06b0b25f0893021898e89714116d4323655983b9e5437f05df5e,2024-03-21T02:49:19.337000
+CVE-2023-46033,0,1,d30b9a92e823965322bef2658b6ff98084aa5c841176fd4b376942d1c5ad8b03,2024-04-11T01:21:59.197000
CVE-2023-46040,0,0,bc2dd68090ab0171072ac4e1cee625bb2a5dc5f32672f05368e414ab60b5dccc,2023-11-08T02:48:09.133000
CVE-2023-46042,0,0,aae5cf8d9ddc3c18f23846cd9ec2a6a53bd9ff8ce9f620be6dbc63133d9cccd2,2023-10-25T15:20:17.570000
CVE-2023-46045,0,0,6613abb5b36a7bbe082b764d91ba15119a9f6b99e2874b955d2019c9b46f11c5,2024-03-21T02:49:19.427000
-CVE-2023-46046,0,0,4ed80fdf9ffb4927760bdcfcaf30dcb27a70f9913cc6f328c7b035c9b3e9e378,2024-03-27T12:29:30.307000
-CVE-2023-46047,0,0,59b95be05d230cdd6ea344491c9416f73c69382afbbc1f9d5028df8892847cc5,2024-03-27T12:29:30.307000
-CVE-2023-46048,0,0,1153d37f616e36af8c6c0f0252a92a5aec2975042fe828246ac8281ae0e85997,2024-03-27T12:29:30.307000
-CVE-2023-46049,0,0,1391e07ec280c1eadce601ef51d30475392cab49a2b182b4940fe6688577ac9c,2024-03-27T12:29:30.307000
+CVE-2023-46046,0,1,db9940e1f1a153629b25e48fd55d98b919b0ed18bb15ab14f1c9cb164f2608fa,2024-04-11T01:21:59.287000
+CVE-2023-46047,0,1,dc793bdfa4f5b91fb6c9f66ef240d05757520c364823fefbaf78027e22de162d,2024-04-11T01:21:59.320000
+CVE-2023-46048,0,1,2016aa22b8855e3e7de14aa25d002a303047482fa627f0317a8fb86a72762fb8,2024-04-11T01:21:59.360000
+CVE-2023-46049,0,1,2b5c6c7cbdabb07ecde41d54d352e3b3aeea49f7d4f0d056ff05e48f4cb62b98,2024-04-11T01:21:59.400000
CVE-2023-4605,0,0,790ab9f044323742e438e24a09a58928a6a7282d46f9a64e7befe043c9074a17,2024-04-08T18:49:25.863000
CVE-2023-46050,0,0,6ff5ea8f1dc5991c203b0679fc5f46c04b4a3ef6ae70c787c24e6bec0c9c29e6,2024-01-29T09:15:42.640000
-CVE-2023-46051,0,0,09157b9d669d02525418ccbaeca2af237e09d871daecbc676d017fbb419d8e01,2024-03-27T12:29:30.307000
-CVE-2023-46052,0,0,51d6afb3c65fa13b540cd0271f17ee96c41ae8a74855d913ff35f4c966df34b8,2024-03-27T12:29:30.307000
+CVE-2023-46051,0,1,d00c7ac7721841e4887d85b24e2bfecb63eef819ff77de5060a7136894d7f264,2024-04-11T01:21:59.457000
+CVE-2023-46052,0,1,df9fb1f885947d317c013d20c93d99216bae2e5881cb23657cf3179bc4725972,2024-04-11T01:21:59.510000
CVE-2023-46054,0,0,dabfd66e957ad3f5f26c5e95b90dc66ccfb7ef09c807c244e2a9055c36c0030b,2023-10-27T19:35:22.627000
CVE-2023-46055,0,0,fdf1d245240a975fe0c288b57f8a59d44c9d185d042258dbbbcef27fafed4558,2023-10-28T03:35:48.520000
CVE-2023-46058,0,0,60caa10856250aa45ff6a614c1529ac57a3c57157cecbc316e05d8e91d2dc6dc,2023-10-30T11:37:02.710000
@@ -232774,7 +232777,7 @@ CVE-2023-46683,0,0,eab6ddc1b4a6e0eb860945f7fb9e2a980d42f44b2e324f1e8abf10e44abeb
CVE-2023-46686,0,0,6c8587417c6ad35ad5bc9862ffda506549d70ed1e418d96a72befc37ac461ead,2023-12-28T20:08:24.817000
CVE-2023-46687,0,0,c49f64d24efdb5994a6b8407b688c29f9b7e03245a7749a842d4784ff8c50347,2024-02-15T07:22:46.397000
CVE-2023-46688,0,0,c8cf9dcc97d717964d18601b17175507c314a960f04fee0869b41c8545ba2b52,2023-12-11T17:27:33.120000
-CVE-2023-4669,0,0,7666f83c2136f53d1a44944e4812cc872ccc07f02a1ca9d9c3fdeb4dc5a88528,2024-03-21T02:49:50.710000
+CVE-2023-4669,0,1,6de1d3903c8bf87d0ed94cb3269a1a34df333d7ad37439eff945472073df3be6,2024-04-11T01:22:32.643000
CVE-2023-46690,0,0,f595b5776e3a89d563db4b7c15d5ce1559ff19cfe3c884ee3ac9a6a3f2dcffd0,2023-12-06T18:49:11.797000
CVE-2023-46693,0,0,852030708cb5147647dd56ddb7053b52ca5ba36757a864c4a018c226d37a8dfd,2023-12-11T19:14:27.790000
CVE-2023-46695,0,0,f04fde2521ecf7d3eabd0c4fa9f23ae3e2c51de9c5fb9c26fad1bc60bdc368e0,2023-12-14T10:15:08.170000
@@ -232783,7 +232786,7 @@ CVE-2023-4670,0,0,56ca27d289857fa9cce1a82dd8b06f90d907f35e41e78ba05fca50614d2a33
CVE-2023-46700,0,0,5ee3d0a50fb5906d4f4eb9323f9e011b5337a9f95828eaeb3ef5b9d27275ad9a,2023-11-25T02:24:53.157000
CVE-2023-46701,0,0,b44b557267391462bd324ad07d079836616903b38ffef6b08d514c65c2f2352a,2023-12-14T18:07:27.107000
CVE-2023-46705,0,0,79e876a5cf260e9274e2e1146c215e3e7ef3be3827ac5748694b736b949fab16,2023-11-24T15:39:18.037000
-CVE-2023-46706,0,0,db34c21382499df89077441b9db7cbf85da2ddedad41679d5d78c2f4933466eb,2024-03-21T02:49:23.047000
+CVE-2023-46706,0,1,5df97978c401334aab44ea0e69ab920021c4845a53fce30b6be65a136c364e18,2024-04-11T01:22:02.977000
CVE-2023-46708,0,0,a1efa6db1282a976634e1905702ca4625f445489782fb443e4856e52a15c3e44,2024-03-04T13:58:23.447000
CVE-2023-4671,0,0,ad1f968edfe36b5f1d6decd4caedc1c73ef3ae935fd3b1d84fb345aca578c5b9,2024-01-04T20:11:33.097000
CVE-2023-46711,0,0,1c36566bf77c88f8f580bee5807cda4cdab1040c046625d658316f3bf04fa201,2024-01-04T02:45:03.603000
@@ -232915,7 +232918,7 @@ CVE-2023-46852,0,0,a7d6bdd6674b19ab1f973359ea81846d47a8d0d5ebd7a766735c31aebcdfb
CVE-2023-46853,0,0,4730f13cbaeea873673aaa185b2270733faad3ec492f674eb065148f10cdc156,2023-11-07T19:04:15.560000
CVE-2023-46854,0,0,9cefc290eac48dd94745bb6a44a161f6531d9b31eee9e50f0baf2bf3b8e3fcf0,2023-11-17T23:41:07.083000
CVE-2023-46857,0,0,a1ce8981bd887d06c51317b1442513b464a176a6a6bf5e492aec97dda4144598,2023-12-12T17:05:02.030000
-CVE-2023-46858,0,0,9d9f77bcbd4338fd6ab6e93fa4aeb6f5c17e6a4f168427821b6e350e2528b8b9,2024-03-21T02:49:24.023000
+CVE-2023-46858,0,1,91266ea929a024a811675d4b41e9ef85250eca4517d84f86abb63a19835f6c41,2024-04-11T01:22:04
CVE-2023-4686,0,0,bfcbdeea06c9ff8c03703b28f99e501ae8ad378b60fb0c830d914d39a3c92750,2023-11-27T22:09:43.227000
CVE-2023-46862,0,0,cb44f311354599d41407d92add352d58caac86b8a4203de0b4268ebb83f6383e,2024-01-11T21:15:10.437000
CVE-2023-46863,0,0,7f0a384e01f67cd488dd096591f691929f44f567b64dfb38f204247460935a45,2023-11-07T20:47:41.527000
@@ -233037,7 +233040,7 @@ CVE-2023-47066,0,0,cdbde245b8d7bd9f1e7c3825a5c2d7d55e29782ad40a911d740a7f0d47c70
CVE-2023-47067,0,0,e17b7df597bad8fefda5a1a52d408a6a6881f00e04c437a6bc63f5fe5036c410,2023-11-22T17:54:19.510000
CVE-2023-47068,0,0,e619f40777bc3b493c203ce209259c701767bdfc3e0667542c0f958305d6f364,2023-11-22T17:53:51.743000
CVE-2023-47069,0,0,f2bffef170fafbee89646739ed2c1314b7a7bab4588fa5218b04c3e8e1ff5ffb,2023-11-22T17:52:15.793000
-CVE-2023-4707,0,0,822e5bbd6acc041a00a72f7e129458e39f63ce4db8a5eb57478b518ba0ca679c,2024-03-21T02:49:51.137000
+CVE-2023-4707,0,1,4e95faba3a92f9ac97c1711879db184a0a483ed1a0693374e02a036f3d9d73c7,2024-04-11T01:22:33.107000
CVE-2023-47070,0,0,befb32e07075be04a71f673d527dd42f9e12f9c46a5418c01b178f2ebb925050,2023-11-22T17:51:55.537000
CVE-2023-47071,0,0,34d2a6af824e903fb738fa45082c9bfe1c1fd6c18aab100788ae9eb882f20973,2023-12-04T16:15:11.263000
CVE-2023-47072,0,0,919de26c8e43371e46067eff8123dae41eef594a36734364818eba446b8c15fd,2023-11-22T17:50:36.630000
@@ -233048,10 +233051,10 @@ CVE-2023-47076,0,0,cc617ee8ebf01b0091771a25be270c63ce79a9da01aa1447bc2fef6184707
CVE-2023-47077,0,0,24fc59b6395e9f565aee93394fb8e2b154719fad04292da0f756a69a948f9f4c,2023-12-14T22:57:10.713000
CVE-2023-47078,0,0,f56da1da4ee736b1c2ddef04eb33ee1cf93a965843895a3472704837a6ade31a,2023-12-15T15:05:06.677000
CVE-2023-47079,0,0,227246885e27682df5da380874205daab8a2c0271cfa6f4ce979397560d33956,2023-12-15T15:05:29.157000
-CVE-2023-4708,0,0,e03ae0ac36b80de2d53e4171eb6279c39e0ded3f14abfabd7b7565535acb63a4,2024-03-21T02:49:51.227000
+CVE-2023-4708,0,1,d7fd23f0bfc9513f5914a32db0136d60e7e27bdac17a8058b69bbfa7fab565ee,2024-04-11T01:22:33.203000
CVE-2023-47080,0,0,de8653fd738c0ae2fd9ae58f53139594899413825f80f5a54f7409be521a92aa,2023-12-15T15:06:17.920000
CVE-2023-47081,0,0,5c87e84f013c52f9ae2186a17376cce52551728f0df5ff706fb47642d4f3e80a,2023-12-15T15:06:41.627000
-CVE-2023-4709,0,0,c9a2651dcceb59de1306ad28d26435e315dfe69b30949064294c30e94f464ea2,2024-03-21T02:49:51.310000
+CVE-2023-4709,0,1,4e2399a28d44b2ce15769cbf61b90ed01d16180fc158a7df2efd04a5d0d9e02d,2024-04-11T01:22:33.287000
CVE-2023-47090,0,0,be8e9b592ec8346c0ad55c897c2d4c15fc32be54cf42410fe951ffa7fcacf0d1,2023-11-08T00:15:54.567000
CVE-2023-47091,0,0,7eeae53f8efaec84c69a0c78ce623333849774eb751edc7d71ac4644b92093b7,2024-01-04T01:15:58.840000
CVE-2023-47092,0,0,526e83873dfaddcaf3d66d0c53a632edb2f39239a43dfc7ac85292cfd71ba4d0,2024-01-18T21:15:08.177000
@@ -233062,7 +233065,7 @@ CVE-2023-47096,0,0,1d56cf3d816a843e0b7c12f3734fa4c81b5c6ef0a9e5575df6fbdc55efeb2
CVE-2023-47097,0,0,1bf1a5f2c83bf53c90ee6be0e4872f66a132cf75e15caee3383c547941711783,2023-11-06T17:29:34.023000
CVE-2023-47098,0,0,eef96efe6d7d04c83acf2b99f8f8c71769e2a190602b8fd480c4a674e0a786fc,2023-11-06T17:59:35.100000
CVE-2023-47099,0,0,e3bd708a6e9b1aa61fb5094ff91ef06f1d55ea4d693ad8bd039fd012f9cb8f5e,2023-11-06T15:28:42.143000
-CVE-2023-4710,0,0,f4f6e35e32e5c211e13c6ce8d46eaaa703d0c3bfe01dafe7d0244867df86ce18,2024-03-21T02:49:51.400000
+CVE-2023-4710,0,1,e409115c1fe91d0167ef4dc8760d93996d5355c69dd453339f83f734d77f6c29,2024-04-11T01:22:33.383000
CVE-2023-47100,0,0,c883c8add7689f44a03500cc46bdf2a4ecd6d36f97c362471fde2fe2e7269785,2023-12-14T05:15:07.690000
CVE-2023-47101,0,0,2cb8266b2236f7c647694680f36232acc1bf0951c2cd80642b26e42fe3612151,2023-11-07T23:53:29.037000
CVE-2023-47102,0,0,b2e6488df3100d074bd9d0563e6b0d8067e7010a7107ead39b1529f4494a803b,2023-11-13T19:38:52.273000
@@ -233071,7 +233074,7 @@ CVE-2023-47106,0,0,12191b8de2fa68c4a30932b77f873c888659bc0ee18397483440be728addf
CVE-2023-47107,0,0,8795218cab0c6dd391f79a851a36cab20f8e7cf962a0ee28545b69630ca62676,2023-11-16T14:27:03.320000
CVE-2023-47108,0,0,cee079350da762dfb03237a912aa8217e433ed833a9ea128c4ee6d1fea9ed1ef,2023-11-20T19:34:26.493000
CVE-2023-47109,0,0,b0057619ae1c81871ee807dc90e0e375837b71df79a25ab52dcd97a4493fd5a1,2023-11-16T17:34:36.167000
-CVE-2023-4711,0,0,55cd1587117ccfaaf9c8054fb208f05076f32678ee1eb4b6f66854657c528a4f,2024-03-21T02:49:51.477000
+CVE-2023-4711,0,1,daaed4d4436f9611c37a3d01c2db644eac8fea7776b791598b6565c63444a805,2024-04-11T01:22:33.477000
CVE-2023-47110,0,0,8b971a00d4b693430b00bf3aff662a508dcbcb705f9ec5ab23fa94bd01b889ec,2023-11-15T14:37:34.793000
CVE-2023-47111,0,0,b338453891ddca0c7e204a0d67343efcfb460bee1d4ea6de78aab1a25b15a318,2023-11-16T17:33:53.937000
CVE-2023-47112,0,0,79eeaeed864d61b75dfa2e1fd2c0dae1d03dd4042074c704002fee05af21435c,2023-11-25T02:16:54.687000
@@ -233082,7 +233085,7 @@ CVE-2023-47116,0,0,6e5f9bd80eb47d1c7022a14402bf7dc276d300c056252040f856b4ace9182
CVE-2023-47117,0,0,37e5e7266dca2f39f9a0dbac9c131c75d8655e8a18e43fb6a384c2f51682218c,2023-11-20T17:42:48.293000
CVE-2023-47118,0,0,7b95e30d7c894c0d2f06bcccd8e6c15bd1ea325d9810f1796934a0f58aadf94d,2024-01-04T19:12:19.397000
CVE-2023-47119,0,0,8702bba0b170503ee65a92ed7e2edfc58a2150cf98a49bab4619028be9dc2c39,2023-11-16T19:59:21.690000
-CVE-2023-4712,0,0,e8afaba38f0229221f06bba4e314c4ffd530467943a552bdd8c299d08b751ae6,2024-03-21T02:49:51.553000
+CVE-2023-4712,0,1,dc5f5f14d65fc78517c755fa0c62a6ede16bdfa0931f8f26e8fb63a1c84fde76,2024-04-11T01:22:33.563000
CVE-2023-47120,0,0,036e5f612154dfb22897963b035b1f8942c19047975a0586c8a94135b9310044,2023-11-17T20:29:04.170000
CVE-2023-47121,0,0,88a48aae8c415e45713618c40334453a891a886a42b2848b4421bf36ee689cb2,2023-11-17T20:20:26.137000
CVE-2023-47122,0,0,24a13b8848d8d0f3eca740776a4e832af76af1f5e2d31adca90d9e6f9887a486,2023-11-16T17:50:16.327000
@@ -233092,11 +233095,11 @@ CVE-2023-47126,0,0,1d6d533c4608c05d863d293799927f157451f31953876c53b6e4ebb19ae2b
CVE-2023-47127,0,0,6a8deb1dc6debcf5d9e828f913598f876cc6aaa7a82d124f669c9bd4c8ed3690,2023-11-21T03:05:46.807000
CVE-2023-47128,0,0,2e57dc194358e23d5a39272b5bfb1180bc97beacd33f663535118891d688e912,2023-11-20T19:35:23.087000
CVE-2023-47129,0,0,3c7c19f7f57bd6e596957856fedb7923a7379757b4b25b175857342013cc1a0a,2023-11-17T17:15:02.653000
-CVE-2023-4713,0,0,45269f70504447e59e602b112c6cbcbad2192210ddf9e606568148e8cea652d5,2024-03-21T02:49:51.623000
+CVE-2023-4713,0,1,9bd17f4a63940aff4faeb5529ae8d76aebf131457c6f0929ab42f3288a4f8b56,2024-04-11T01:22:33.650000
CVE-2023-47130,0,0,58d79907de4fca100b687114245c4bb581357aa09023466c2a9ee2601c12f5ad,2023-11-20T20:30:13.503000
CVE-2023-47131,0,0,74701737596a712fff285f89765331d35b4717764abb7070b3f923f7da2cd567,2024-02-15T16:59:41.410000
CVE-2023-47132,0,0,2614ca3b200a86dae2d77ae2380e37b32dd95d58dda33f9f5a2d0c6f8f5f2070,2024-02-15T17:07:31.827000
-CVE-2023-4714,0,0,471c0f2318c793ed686cae05146cb55423de1c9c3b448af02bebf5fcfa2d6fac,2024-03-21T02:49:51.697000
+CVE-2023-4714,0,1,8b14ccc229339950ff05f08033f02753cc6b1713d20fa7b91f55bf14a7d8e896,2024-04-11T01:22:33.753000
CVE-2023-47140,0,0,e4dcc27272763d822e970013add6c6fa8a1afdb1559fdb5d66bb469884c6b2e4,2024-01-11T16:58:30.733000
CVE-2023-47141,0,0,23931b7854521ec8a950e63ec1d2ed13eef864de3c1c46f0e662114edc8d4963,2024-03-07T17:15:10.847000
CVE-2023-47142,0,0,86791e2ccc9b86a9c9dc9d6496e778e63a8fda979369686cb84d0db0c9427f86,2024-02-08T19:32:57.063000
@@ -233254,28 +233257,28 @@ CVE-2023-47379,0,0,bf6ea022d912f742d1761d94af32281276e810f42e70bb14874e5f8b3aba7
CVE-2023-4738,0,0,1b95787fa344eb375c392eeb61e1dce87adff1f5b43600f717a3486676d2731a,2024-02-01T16:16:44.740000
CVE-2023-47380,0,0,5cc8c2eba45d9892eb7402db582f2145132de107fa44b1ee87a96d6728b66627,2023-12-01T03:47:35.237000
CVE-2023-47384,0,0,86aa87505d17d17db641fbca54c440421e66e9aac1fb81b7c2edf4d05608b738,2023-11-21T19:58:59.553000
-CVE-2023-4739,0,0,9e897cb9470bad85bdaa8c36db35afdbaf9a42e0d543adb5e8d751ed490b895c,2024-04-09T09:15:20.897000
+CVE-2023-4739,0,1,54d26a49b385ff570856aae3cd64f961c76153ef72c05ec6d6b14d660ec48138,2024-04-11T01:22:34.097000
CVE-2023-47390,0,0,2b0cd9c2fc2139209acce6df94dba954482a8e14e75dc591d354d7491f457e18,2023-11-17T21:40:14.553000
CVE-2023-47392,0,0,35f5495c4d7fc761c9906a1302f10f2456254e56eadec8fa9a4c4702a6ed30e9,2023-11-29T18:03:15.443000
CVE-2023-47393,0,0,0ba2b762a4ab24f4e56119d3e6ff3420da6f47c9cd341efad9b176b3715ac327,2023-11-29T18:02:56.760000
CVE-2023-47397,0,0,b012b004c7d3be6529a5f9ff33cf4073334e39ebe557715ef2c3ad9a03a36400,2023-11-15T18:36:36.873000
-CVE-2023-4740,0,0,bae6dc3f6209f6207275932b807997c6e6bc165a12672acb8292f5b93f5177f0,2024-03-21T02:49:52.013000
-CVE-2023-4741,0,0,d4be538deb0e171e4685b5d59a1d1539c9e3b3261311bafe4e63f7c5c54ed125,2024-03-21T02:49:52.090000
+CVE-2023-4740,0,1,2ef19ad1798323e99ce709d7fc0e4c31f8f4672aa0aea2277f154de8b41372f0,2024-04-11T01:22:34.193000
+CVE-2023-4741,0,1,c90484ce9725140317ed09a6a2475f26e6a81b9abaa7900a73c8e3a939357f61,2024-04-11T01:22:34.280000
CVE-2023-47415,0,0,058e744933af746a168de0239fb528b23d7705e67ce35c3a8b8fae7157f327a8,2024-03-07T13:52:27.110000
CVE-2023-47417,0,0,fc07943124522b599602214f91d59f169e520d50a78795494e2981b0e5d81236,2023-11-28T21:59:05.567000
CVE-2023-47418,0,0,de0d45e70af2ba78287b3074bebb4f81bbb2d17cf3940f32671427cb7bbe1924,2023-12-05T18:16:22.077000
-CVE-2023-4742,0,0,452a4d538d5438e3fbe1b58d5c20d2d38cb1fa7f0b70274efc12279d1d3b5c0c,2024-03-21T02:49:52.173000
+CVE-2023-4742,0,1,f8bd3025ddb5b1973799b033c366ca8b575a79e36a7c15c15813f1b382dc1f99,2024-04-11T01:22:34.370000
CVE-2023-47422,0,0,53e4ba62d7fd0242ce1870b57522bcebcee34260151a2b5b738b7621b64d4019,2024-02-22T19:07:37.840000
-CVE-2023-4743,0,0,2e1c535158302c0c2f3c4242d980878ea49ca278113c4318bb779b67fc31a6a2,2024-03-21T02:49:52.253000
+CVE-2023-4743,0,1,4c76b66b0e66d7d654cc4c10f32e46a7d2fbfb1fe0bdf481f0bb7b60d37d03a7,2024-04-11T01:22:34.460000
CVE-2023-47430,0,0,e6a5754bab3f4151de611d77cd2c885bddd03b736d05dd3ab604542d22404cc3,2024-03-26T12:55:05.010000
CVE-2023-47437,0,0,6e79bd1227b77bbb4f11ccfeeaa138eb5ff31bfe22e27fcab2f47ad374baaeca,2023-12-01T19:48:29.537000
CVE-2023-47438,0,0,479cbd83c7c1950583b3656496c410334cd711e47d5d8ea1a19ff583debe6d28,2024-03-28T02:01:13.303000
-CVE-2023-4744,0,0,215da6102ea6177badb9232eb8dbed55935e0ed27d443c2e3845993cd5d46985,2024-03-21T02:49:52.340000
+CVE-2023-4744,0,1,c248146d9de343ae5803318810bd4078cfa74caccc0831af231ec4ec20a02b65,2024-04-11T01:22:34.543000
CVE-2023-47440,0,0,b65a22d6ec75b9b58933b07ceb717cde5ccdee4dab3cc2632d1662455c5a9b4d,2023-12-12T18:06:36.190000
CVE-2023-47444,0,0,75fffcc4c2ccad6cbd523a225547a38913fed508632c010f0070b3ffb755f791,2023-11-21T01:02:43.800000
CVE-2023-47445,0,0,211b1985efe9e8b7e2ee8fc830f62dc9eac3a31764d7218dbd2c7aa809256df7,2023-11-20T18:38:43.097000
CVE-2023-47446,0,0,256916ce840e07cba8c6f88b2811ae0247bf1269bec964bba7f7edf93f243403,2023-11-20T18:40:48.490000
-CVE-2023-4745,0,0,3b0308675c0ba95f770fc6112b19147fae46020da19fff1b8d36a7a9c3128a0b,2024-04-09T09:15:21.020000
+CVE-2023-4745,0,1,8e93f513837f94aaa6ea2bf3e1f3ef6c52981f150883dcb759add0f4c2daf1dc,2024-04-11T01:22:34.633000
CVE-2023-47452,0,0,9a2d24e5849a6a93b5700b482d3d5cd2849fc01c89b72a103c39e218d7886ecb,2023-12-06T17:02:02.023000
CVE-2023-47453,0,0,a1b26609bfe750d0405fbcb08b577d993527621a4a4ddfb1d9f7cbfedac6c16b,2023-12-06T17:01:25.083000
CVE-2023-47454,0,0,16fb9c277e53c581b1655462908b35a31add72b8d2affd95790041e703bdc237,2023-12-06T16:55:22.653000
@@ -233283,21 +233286,21 @@ CVE-2023-47455,0,0,770108efe5765ede84c9c2cc70a23f46df9e939949244683fe5149106b951
CVE-2023-47456,0,0,3563b670a66f3964a72b66bfe84c3dca4aab072a680b42be0acbf6572c99cbee,2023-11-14T19:42:25.230000
CVE-2023-47458,0,0,220315de21044bc89e3aa206420b92dc77edeb54dad2cb9d4b91bc7421c9ca52,2024-01-08T19:29:49.160000
CVE-2023-47459,0,0,83765e8116eeef70fe80e31a54be42d0cb5f4f7176403fae751788162ce18142,2024-01-23T20:27:43.677000
-CVE-2023-4746,0,0,b243beebfc65d4bb84dc9a330415d3f75e4b8cc2f7157fa3e05a223e88adea30,2024-03-21T02:49:52.513000
+CVE-2023-4746,0,1,f66e70f675e9540e37e7a5c2e71bb0ad98e2fe14cf96a6c5c7e91b2b949f6c28,2024-04-11T01:22:34.730000
CVE-2023-47460,0,0,938902d6f7cc9f9f6f16c88e5fd9b288f8575525d335b2ef10305f2402dfdeda,2024-01-22T19:37:30.577000
CVE-2023-47462,0,0,6cbb4a386cf2995ea07261909e14ee4f498f4e63d6d09114bff6eaa2fe92c7a2,2023-12-05T14:26:20.953000
CVE-2023-47463,0,0,ee1020c0663abc2eb355a005ff016fe559846ef68d3d7c5a9f25e1052fb84ef0,2023-12-05T18:24:52.707000
CVE-2023-47464,0,0,dd40a9ea5d73cce766e2044716700ed3b09a88426795451d053d09cbe7ae2690,2023-12-05T18:23:35.077000
CVE-2023-47465,0,0,ddbae51ea88350f049c4e5b52bb2b38cc4345c068886a95d6bd2192e11eb40f0,2023-12-12T22:35:12.383000
CVE-2023-47467,0,0,130a114c26e866b754f96e9ca236417d1e3e5a8b235cc17990bad721db3e35c4,2023-11-30T20:44:34.303000
-CVE-2023-4747,0,0,2ffca9ee5395e994c00626675537410a6a5fdc76c2ff3dbfbd1a2a083c74f4aa,2024-03-21T02:49:52.600000
+CVE-2023-4747,0,1,3f053711249d27b6798ab769664869b2655e09df0c8ba9e7671c21f54695d912,2024-04-11T01:22:34.820000
CVE-2023-47470,0,0,8a8de50d0a4d3a751da5046e6f42c67581ba74f5ae4deb5bd9486bf5f75553cc,2023-11-29T20:32:05.517000
CVE-2023-47471,0,0,cf097bae29b49837aca568ed7ceb8d84f652cda5660968223cc5790394489722,2023-11-30T19:15:13.313000
CVE-2023-47473,0,0,f3faac49f7f822a43903a90424e09e12781e038909652e2211effc854c571641,2024-01-10T19:44:05.007000
-CVE-2023-4748,0,0,b0ed0f11bf64b26739d155b4044489077cbc22f4293d8ea24a3e9021f5ea6740,2024-03-21T02:49:52.680000
+CVE-2023-4748,0,1,60a9c6842e7211131e927b548965a648a25df7fef7d6271f1fc0bef2fc9c6c95,2024-04-11T01:22:34.923000
CVE-2023-47488,0,0,3a19195d8313639d98ab32d6df638345bf3644fbcc4544ab7bc57947305cbbb8,2024-01-08T20:15:44.340000
CVE-2023-47489,0,0,98add3368ff080b7141ad4414e16ca6b534456387765a51a628fed12b4c7055a,2024-01-11T23:15:08.317000
-CVE-2023-4749,0,0,0b150e2c332f1ecfa91b4b9859f0f55c622eda4ab1f6bff8f4519b837d0f97dd,2024-03-21T02:49:52.763000
+CVE-2023-4749,0,1,68d1d7e82125ba86193eeecd79f74cfef06f643b53cad9ce732f01546c51ee3f,2024-04-11T01:22:35.020000
CVE-2023-4750,0,0,0fa1e573d6a1ca17b2b8b6cd82715756f562323171d94c979ec170105a293b16,2024-02-01T18:01:58.257000
CVE-2023-47503,0,0,29cd0272f0fa435ce052c6da9178af26956606a377c8121f68ffe1d867037ede,2023-12-01T20:13:12.863000
CVE-2023-47505,0,0,0e1e60b93d57d307386a78281a46f148a3e9132ba4d1eb713a8512fc64f445ca,2023-12-05T20:15:01.277000
@@ -233443,7 +233446,7 @@ CVE-2023-47672,0,0,fe373617440d9a165f45306f73bd3af1017e4c09f55b8e5854e32ea643087
CVE-2023-47673,0,0,97e8bfa3ac10c2246cef6a5031c56b0303fd0cfb3720ff012a9707e2cea87411,2024-02-06T14:15:55.047000
CVE-2023-47674,0,0,eff3cb202c68310b2428576f99bc8606e52e60dd39a497438300d3052e8e1a2c,2023-12-05T19:11:17.703000
CVE-2023-47675,0,0,b5d30eba1ecc4a944b40987d9ab273e9dbd8543d3842a7a31559cdd3ffabaf24,2023-11-22T00:05:28.373000
-CVE-2023-47678,0,0,657ed6a6e4c915d1b8d26332a6337d76741ecd828d17c79cb0056297d472b654,2024-03-21T02:49:27.340000
+CVE-2023-47678,0,1,d692851b8538fbedb526c0a6ef700231f1316bf0623e6d48a2298607e1e04c1c,2024-04-11T01:22:07.497000
CVE-2023-4768,0,0,4a45b9a26a63dda75c659ff661d20422bc870280687842f9433a1cb52a94b57e,2023-11-13T18:28:18.260000
CVE-2023-47680,0,0,92ee1efbc9cf057b2aac6bfa02d096a8847a00df5987488cef44359cea582925,2023-11-17T14:50:40.710000
CVE-2023-47684,0,0,344355a4110d06a3a3634ba5cda34986b5edbf49247188a19d364543c2e16afd,2023-11-17T14:12:47.883000
@@ -233556,7 +233559,7 @@ CVE-2023-47858,0,0,8605ba0919336d4f060b97e2baa6a2e93f3b650b9ba751d560b3dbcb6e03b
CVE-2023-47861,0,0,4fd921b485db2d424a7a691a138e8b5dee29a00435d1b3cd996751d746a4b2ea,2024-01-17T15:21:57.430000
CVE-2023-47862,0,0,57287fb89cca240e4082d72ee51a2d82f645feca4c69e8f4a4184f1f7b407482,2024-01-17T15:21:15.080000
CVE-2023-47865,0,0,32fa35a5f49e53820f0f3e7e18baa49e7d1a42f1ea968b0971bedfa95dd7626d,2023-12-01T20:38:33.720000
-CVE-2023-47867,0,0,4bbde0319142a5ca8473046e8fb28c6f43a2c615f6513e52b2b6be3535f2d36e,2024-03-21T02:49:28.240000
+CVE-2023-47867,0,1,ab5260dc9397c538da1d510b3c2947e8df03deca0017dae66109b4161b889afe,2024-04-11T01:22:08.507000
CVE-2023-47870,0,0,3ef3a3cb3a2fda83b71ba119ab1f1059e42a472e888c4548e4b65f20b1078ab2,2023-12-06T15:21:19.540000
CVE-2023-47872,0,0,550c4b6c5a7977fe1c0956c9594b5fd895299230fa3f6c497e2343527689fbfb,2023-12-06T02:44:27.170000
CVE-2023-47873,0,0,6869213f7f29c26519bbaa48e4c4b84cd64d4574021f9d1471f0807b6b147be0,2024-03-27T12:29:30.307000
@@ -233592,8 +233595,8 @@ CVE-2023-48017,0,0,fd3bf91a32865c1a971e0561cd0946a2f9e4af5dd63813c530d38c2581282
CVE-2023-4802,0,0,1c1bbf22a1dbea2c8a7ba6d438156cd528e16c02f15853c542dc5d592be47ba7,2023-10-13T22:15:10.537000
CVE-2023-48020,0,0,dfc11fc8349c5a3499e636901207c479f3338b0ad31c34202a8115aabce58f21,2023-11-17T21:27:51.187000
CVE-2023-48021,0,0,180e5f47429499a40ffab0e193dc1a9e50ea7a91e4cfe3780d5f18d138d445fc,2023-11-18T03:27:32.867000
-CVE-2023-48022,0,0,5225bf4d26cc9c41c27f076e4046ddd62eae85a6be20c2a71c58c2db716c0a1e,2024-03-21T02:49:28.503000
-CVE-2023-48023,0,0,38f4d9e672fd36c472e10c10732f6b067faa8446a5791e404b38fbb85bf6194d,2024-03-21T02:49:28.573000
+CVE-2023-48022,0,1,7ba5601cecd20146af4bc0acce083df5a51c5a066da7d58a6be220d34e28d445,2024-04-11T01:22:08.810000
+CVE-2023-48023,0,1,295161471b6272aa52feda5f7fd7b4a2c712bd0a84c5ba94b86407aee8edf1dd,2024-04-11T01:22:08.880000
CVE-2023-48024,0,0,e6a4e6e166a6ed0ddd0b1739242856ee3c6d68fe8c575122b547ac1b8aaa6a28,2023-11-25T02:23:37.257000
CVE-2023-48025,0,0,936245d7484c699b71ef540588cfc253752d8cb2fd2930a2dd9392e6880b0d70,2023-11-25T01:21:30.640000
CVE-2023-48028,0,0,8b84e701aab7c109c0b458a5fd6a77e3dc81e288898268881f8d278f9000f070,2023-11-25T02:14:32.110000
@@ -233628,7 +233631,7 @@ CVE-2023-48088,0,0,7a9a6a31614ed24ba585df916877b0e5d93d5d788d075718716d8b9a2721c
CVE-2023-48089,0,0,68b35d41702927ca102c3d8a581d785002582cdb0c946f029f39c3e6d9b2051c,2023-11-21T02:37:44.817000
CVE-2023-4809,0,0,4a8ba9661558c240d929cc56335ccbf444050bfa53b714817a468f9616df460a,2023-12-21T22:15:15.217000
CVE-2023-48090,0,0,07d1fb7ce2e9b604dbfc63f8b430447054d90b435353bf99625918188a70629f,2023-11-30T20:34:31.470000
-CVE-2023-48094,0,0,22ef8c4ff6dc8ac8f9c568e79eb9382b9e3853f99d42978f1735ad1f8d7c4c79,2024-03-21T02:49:28.787000
+CVE-2023-48094,0,1,5080d82a71a7416616c2747d0e94ed6435b2ecbebba24fdf4fa2c13b81879092,2024-04-11T01:22:09.103000
CVE-2023-4810,0,0,0b45decaa0ab565660a446b581aff41e25db64632a46badb0a702d84a4aaffcc,2023-11-14T15:34:12.867000
CVE-2023-48104,0,0,526f3bc40ef2d5bea33f119d49e424c2869fc542516440d923011d67cf658c89,2024-01-22T20:05:46.370000
CVE-2023-48105,0,0,8221d889f9efd8acb2f2c32ac18da9ee1cdf8b45bfde7108354197cf4dc7b706,2023-11-30T20:33:32.983000
@@ -233827,7 +233830,7 @@ CVE-2023-48363,0,0,0d25853ea62aa6271562b496db9d1c1dcee901c134429408781bc16f8062e
CVE-2023-48364,0,0,226523f9110ec4706acd47622f2c419f138ccbb5efc8c2e7e1ca376a5cd62355,2024-02-13T14:01:07.747000
CVE-2023-48365,0,0,92b94a01aa64371270f664c267020af715b7d3e08ac6d8798928c922a3dc054c,2023-11-29T20:43:54.133000
CVE-2023-48369,0,0,476fb784121fe9e74a99fac62bdf0f332197e1520dde9dac0a54fe1ee315c6a7,2023-12-01T21:37:48.153000
-CVE-2023-4837,0,0,e7196a8562434431bce6f3339c2a974db61c07031b656260823853a69509c999,2024-03-21T02:49:53.490000
+CVE-2023-4837,0,1,e86a40f31ca6bf24d6b022e9cea39a7d8a432e3b1b50456748838874aad86717,2024-04-11T01:22:35.820000
CVE-2023-48371,0,0,d610201241d12c4cdc64741daa7966450682d7a6dda71ac622cee439a759c926,2023-12-22T17:00:42.830000
CVE-2023-48372,0,0,bf632b9daea231fd9a156e006564a6ca5d023acc974fa196629d1d6821f3d4d3,2023-12-22T16:48:41.477000
CVE-2023-48373,0,0,1719482f09dd3ea95731d9064eabce512182d8c59483a9c4ae20d9b680b5627e,2023-12-22T16:45:41.510000
@@ -233892,7 +233895,7 @@ CVE-2023-48431,0,0,86c712fadcc3a2eee09e2b27f63caf4aa0d68f427a651b3970f94ed996fae
CVE-2023-48432,0,0,547bc6dc3825f1e32d529a87aa37731a89bbcb3fc4cd9009140b32e7139e9571,2024-02-13T18:23:02.393000
CVE-2023-48433,0,0,3205f9bb55d83cc6716cf8aa1025b27c73bbb2a96ea6254a0f726522f16eb90b,2023-12-22T20:26:56.720000
CVE-2023-48434,0,0,a0ee4279e505827f06f4cc7de0fa84b3333144e5ac67d3d4ddd5e2449a835896,2023-12-22T20:27:13.933000
-CVE-2023-4844,0,0,68470a757c023f16963dfdc3a41912cd1a361aaba217be9964610fd11eb5b8a1,2024-03-21T02:49:53.630000
+CVE-2023-4844,0,1,f706a530685dfc4b152870cae22b9a542e9cb1dd8fa7db016258c6f3c503eae9,2024-04-11T01:22:35.963000
CVE-2023-48440,0,0,06d035f739c1ca296e70ac04edfe0c2effef3122a9483c7593d953c8828864a0,2023-12-18T18:47:36.650000
CVE-2023-48441,0,0,d64fb27255924fd038253a3fb23db19177a0355a23f587bcc9fef4ab037046a1,2023-12-18T18:47:25.233000
CVE-2023-48442,0,0,13828b6fe4120305eb51a7c1a0cc6a85d519c031efbb4d375ca9421b16c305f9,2023-12-18T18:47:00.583000
@@ -233903,7 +233906,7 @@ CVE-2023-48446,0,0,14ab564c5b5cd0b9e23c42bac090508819dfa3d919c343ddaf728d6290057
CVE-2023-48447,0,0,755fd292f8ea156fc764ea9ecfc6db620cdb0d681f1848abf152a6c2939d9155,2023-12-18T19:18:38.317000
CVE-2023-48448,0,0,45d496e0dba80dc6df5705097b8509969717f15c65376920b9fcd5fa1893723d,2023-12-18T19:30:03.350000
CVE-2023-48449,0,0,3a1426ae03513e54a12d7ba85e59726e804f03736dfd0d2b34a929ce6060ff09,2023-12-18T19:29:57.413000
-CVE-2023-4845,0,0,de8878ccc5f970da775f1bbd32a59c93667b98812f83371cc75b77fdcba6a529,2024-03-21T02:49:53.787000
+CVE-2023-4845,0,1,67d965eda9159a6441492209c6f65a851da66a64a0b7c32cdd22df74ea320acb,2024-04-11T01:22:36.050000
CVE-2023-48450,0,0,24b8077bab6b04eeb55daf402507d405b7b8a05d2f435f134ab901350c937d72,2023-12-18T19:29:50.117000
CVE-2023-48451,0,0,3d0f229885d70b208c5c60b9d3c501fdf47a0bde14ec8460f35c67ec79746750,2023-12-18T19:29:41.433000
CVE-2023-48452,0,0,ad21929f9c41ce15f849a2449a08265bbc11247328e550b97a828059f5b09b03,2023-12-18T19:29:21.887000
@@ -233914,7 +233917,7 @@ CVE-2023-48456,0,0,dca8eef3d846a38a981212e253811964e917fd337d479bd92a02de88ed805
CVE-2023-48457,0,0,c077d68741ba1b6a73c39fb328022a44d19c178b7c0e02cc3f0237f1007ed985,2023-12-18T19:28:33.020000
CVE-2023-48458,0,0,56a7652a1e05f3016aecd2dcda42dda2f276ba41b477e6c194e56e5979a72380,2023-12-18T19:28:27.003000
CVE-2023-48459,0,0,e88b44b93c1cd3469b0f999f324350cb37b85a0859582912810882529ed7953f,2023-12-18T19:28:16.717000
-CVE-2023-4846,0,0,378c8cf288cb5c1f0aea5c588314a471f0a017e8cfae93653cc50b9687e4b22d,2024-03-21T02:49:53.870000
+CVE-2023-4846,0,1,06639f35b62a0208ed1ce6fea8cfac3e51f5a039b29e07fd1f10b1c3441b9bd5,2024-04-11T01:22:36.133000
CVE-2023-48460,0,0,57348d0fdef1f405cad65e0b18ab4926311ade79ebb1db49ffe8946189c6bcf4,2023-12-18T19:28:04.457000
CVE-2023-48461,0,0,ddaffb4a6704a931ce1581141c54fb01e83d6b285096c298c7460b8c078f3646,2023-12-18T19:20:49.760000
CVE-2023-48462,0,0,a9d928be95b150a7cef983fb079f7f695d671debc82d469d33233b5a711f6f2d,2023-12-18T19:20:42.610000
@@ -233925,7 +233928,7 @@ CVE-2023-48466,0,0,4bcd8456ee202893b8f80dde3f4bd50f054dc47dc79eae16279ef02fe9bd7
CVE-2023-48467,0,0,8fb9872775e4f994609e40363283ad49bce6c66a7bb12f5477458da81e7cfed2,2023-12-18T19:19:56.017000
CVE-2023-48468,0,0,e29c4ec9511817007c63edf654e747d84a5e6ff70e139d3fb722c3f184578ee1,2023-12-18T20:16:47.773000
CVE-2023-48469,0,0,225ae2b5bb86e1416d9c84de9c1f4184e11b5d8fef21432e7bf4ab7d57bf84e5,2023-12-18T20:16:55.723000
-CVE-2023-4847,0,0,19377a5ecfe4feacda93503cba79922d64716f4a521c742215be4c9454aecb23,2024-03-21T02:49:53.953000
+CVE-2023-4847,0,1,b73b94786a9d8d0ed6fd850ed2fc1fc527a32c61d417c8be4c5142f73e680ea2,2024-04-11T01:22:36.223000
CVE-2023-48470,0,0,44f08ae4b93bd75c438368795499525bf585bc7d20aa62f2fbe7a5036552d85b,2023-12-18T20:17:04.237000
CVE-2023-48471,0,0,62181859e71585c57b7f303f285b440c212d7df0c5a3c1e83d8632f90eb96c12,2023-12-18T20:17:11.100000
CVE-2023-48472,0,0,a2c6d33542f433e47b51c4d11cb9d136bb5ddfb4cfd00967826674cfac125dde,2023-12-18T20:17:18.410000
@@ -233936,7 +233939,7 @@ CVE-2023-48476,0,0,a336667833527747924f068fee106c6f73ead60d1603d48bb33eb29424ec1
CVE-2023-48477,0,0,69fbb4ebe16633cc5d02106c9511bbc08e1628f1f927152a441d584eb3b827b2,2023-12-18T19:33:40.933000
CVE-2023-48478,0,0,cd599865181ad3565145c9f861c744f757e3c963006edcdec0794d8cd79882d4,2023-12-18T19:33:34.763000
CVE-2023-48479,0,0,e6e7dc9694a3fd8fd73ff820b63f14a5e4d435651427d818e64d78067733daaf,2023-12-18T19:33:27.920000
-CVE-2023-4848,0,0,e65039f46359dc51658926b85d2c10672bb744d4a7874975e27ddbd7f293e54c,2024-03-21T02:49:54.030000
+CVE-2023-4848,0,1,291c0fa658abb9f40ab2a98a4d5bd6718e82c090e6989abbfa1d2fdc71d020a9,2024-04-11T01:22:36.313000
CVE-2023-48480,0,0,cb3ecd76d8cdbced9a9f12d68fa97ec12b4051da1a6924ddb2951f0f3a20dcea,2023-12-18T19:33:23.117000
CVE-2023-48481,0,0,253390db5bec7485165d0b0456d24a2741d350e654d8182a32428b8c8b150848,2023-12-18T19:33:17.937000
CVE-2023-48482,0,0,0441a73cedbfc996215e01a15ea112017b5ecf35876bacf4a0da7172068f5d85,2023-12-18T19:33:06.527000
@@ -233947,7 +233950,7 @@ CVE-2023-48486,0,0,dcc521ab1437c68d1ce853bbf8dc3a455eb23b1eb9a8f28db08439a1fb24a
CVE-2023-48487,0,0,a11373de7a9ec3c1095219ec4d2c2ab782a90f453005ca37fe204d07ace596e7,2023-12-18T19:32:32.333000
CVE-2023-48488,0,0,dee15f94267e11a3613088a447d15c821f43702d4b0220083979801ca6567553,2023-12-18T19:32:27.590000
CVE-2023-48489,0,0,89654a61f56b838ec496d514b8eccc3d751b5c0734f1d283413b06435fae8a29,2023-12-18T19:32:21.997000
-CVE-2023-4849,0,0,5dafacbaae2661813166aeb4f5bc259808cf1d49fb93a49effdbf714a4eb5036,2024-03-21T02:49:54.110000
+CVE-2023-4849,0,1,1a31cc2147822a84c8cf56e79db3a7019213284accb72dc52bf5d70e1317a986,2024-04-11T01:22:36.393000
CVE-2023-48490,0,0,d424b69365edf84c8fdded46831aae38e6a7caead4cb70a42eaf25280915d95a,2023-12-18T19:32:17.433000
CVE-2023-48491,0,0,6c5176ef18a1ade8d444fac654e6d8c3c3e4ca0b5dda8c45fd6928103a3aca77,2023-12-18T19:32:13.637000
CVE-2023-48492,0,0,bb236d36c479dce4062fdfe788a191e1e4cdd4961b93accce468deeb1891f65c,2023-12-18T19:32:09.133000
@@ -233958,7 +233961,7 @@ CVE-2023-48496,0,0,6d6d4e19a9471fedebb9610fe67647d421cedc6eee61927b8790374af65d7
CVE-2023-48497,0,0,16d5dedecf5f6fb258cd25b538d3e004a875f82ac1639b2dfb316aa18b140aeb,2023-12-18T20:18:05.297000
CVE-2023-48498,0,0,afcf18e2b9672d23d4e7eb082aad89f30392beeb6a55c62b6388afb0c6f76afa,2023-12-18T20:18:12.163000
CVE-2023-48499,0,0,160678e63d3acb8d00dccd7697dc507331c7c5395233a5a3785cc2c0cb8ea5db,2023-12-18T20:18:19.413000
-CVE-2023-4850,0,0,a997300165a353afe2c200de4cc001d69b2c709bce2b63f4854a470d447e232b,2024-03-21T02:49:54.193000
+CVE-2023-4850,0,1,024a68f9b6c2079362abb68ed50b6f5773f0be9c2730ec6fd2992210de0cfdf0,2024-04-11T01:22:36.477000
CVE-2023-48500,0,0,65f423ff7e7c1b0593ae3a62b50c6392202b6f1ee5021dfdcd186af2d21a7570,2023-12-18T20:18:32.030000
CVE-2023-48501,0,0,19cb6860575116501b5bb73971c40ec410815dc79e5b67ce290404ab1f5958cb,2023-12-18T20:18:39.233000
CVE-2023-48502,0,0,b926c311cfbb3722578b03072f4f97b1d479614904e770003af80cfb6594e249,2023-12-18T20:19:24.380000
@@ -233969,7 +233972,7 @@ CVE-2023-48506,0,0,4fea202b0b3c5ac297a4d04cc2eec88f07765f85ac79ad5863c88972799ac
CVE-2023-48507,0,0,9449eb54be24b42f7cf0f02d0ceef833a81a691ce023f187708a199994a33ec6,2023-12-18T20:23:31.203000
CVE-2023-48508,0,0,de4511449f5e51bd2376ad673189625d17efdce1e2967fcc9108e7265e94db36,2023-12-18T20:23:51.017000
CVE-2023-48509,0,0,c772ef68fe9ad939efead1d3e60ef3c18e88f1299c0a724dbc7143660ad56e16,2023-12-18T20:24:00.700000
-CVE-2023-4851,0,0,25114c9b5d1df36f4a9dd453dc5f7231e60639bfdb5b65636d91474fe8820731,2024-03-21T02:49:54.277000
+CVE-2023-4851,0,1,012893a80295b17c65e33834fa95f6e8c48d4be654c94fc213293acd739cdd4e,2024-04-11T01:22:36.557000
CVE-2023-48510,0,0,0ee2b6e7eb50ac6a041f0454dcf81e793e76416de444c2696ef1e039f7453a9e,2023-12-18T20:24:16.337000
CVE-2023-48511,0,0,f6c15fe9d2bd5f54e6e3ad9e05bf75596ef6aa13a2150faf68b6711045ec5153,2023-12-18T20:24:42.530000
CVE-2023-48512,0,0,76e72ce3ac9d0ab645fe0872cf67bbe7eae5b84a9fad2e67db7855efddcd0845,2023-12-18T20:24:53.400000
@@ -233980,7 +233983,7 @@ CVE-2023-48516,0,0,745c45da6d7be83dc9ee4eec716deae1c0b03716f9730f43596fc3f274c2d
CVE-2023-48517,0,0,e2e1b9c730d10d12d590b6ea559c4b418356fa1cbe1afb02177ebb85294bc5a0,2023-12-18T20:25:46.927000
CVE-2023-48518,0,0,dcddc323af9c8f3ea9e73e4c8bc1d75234651794a5d6377aeaa08773c2cafb47,2023-12-18T20:25:53.147000
CVE-2023-48519,0,0,e3260907c8a9f65d6bd46fdfa509bb85581f7391a94f5dd79236aa0e952bd3e4,2023-12-18T20:26:03.490000
-CVE-2023-4852,0,0,25b1e07b8d4abb1480adb6aac76d5eb42b8f80fdc12ef05477f32177d0f1dd26,2024-03-21T02:49:54.357000
+CVE-2023-4852,0,1,919a28e26b2801bcdf92f35da2668e7d53a8121f1cda2a32e966dfee3c8b8bca,2024-04-11T01:22:36.640000
CVE-2023-48520,0,0,8eecf8ebd5f67062965b1860e4235ba034d7b50d8a6d75caac9f8f45ae395c2d,2023-12-18T20:26:11.347000
CVE-2023-48521,0,0,e30dcd479f3fc4a3a310338cc2ed91deaa513f44e89562d6b65118605367b03b,2023-12-18T20:26:17.700000
CVE-2023-48522,0,0,5c05f73b0643a1b45bddb7d62f66445b40f99804c481d0e64aaa6e894f39ace3,2023-12-18T20:26:31.800000
@@ -234106,7 +234109,7 @@ CVE-2023-48636,0,0,b0c424f97f4d977fbdc0383808d78ef3d0b8ab98dc9722160a89212499633
CVE-2023-48637,0,0,4acee36f5ff4aa8cd35e67bb19e2eed8d7d072ebf26d6a7b0cf43436bce4d62e,2023-12-18T18:35:30.923000
CVE-2023-48638,0,0,f0e6d4af271d678bc2c5fc40db9a6760d36b70e137800c8941030b1a37518154,2023-12-18T18:33:18.053000
CVE-2023-48639,0,0,924a6692d33610a6308830621e0c51bc5e7bc8bdd23ba6079e385572abe431de,2023-12-18T18:31:37.297000
-CVE-2023-4864,0,0,935c5161b6e2ac56ba3202a1a7a3b6495eca1f9acf1b80c41fdd82b261e0771b,2024-03-21T02:49:54.503000
+CVE-2023-4864,0,1,90ed4b8cde3ca5c4abfc276a0a0646a00beb297b0bae952006fbbdc56c89733f,2024-04-11T01:22:36.817000
CVE-2023-48641,0,0,c0d5f15786a81319a300e54b8ee95c0f18b8cdce3841434cf88e7f67a2dea78a,2023-12-15T14:28:15.560000
CVE-2023-48642,0,0,4a90248716e51a470ff0bec3997437ae58eb7920c34784fe1662f19286552495,2023-12-14T18:38:31.893000
CVE-2023-48644,0,0,b0a06d69ab98049d4dfea86567a190c628c3f5a9ff96da38d0a5a1f82619dfdc,2024-03-06T15:18:08.093000
@@ -234114,7 +234117,7 @@ CVE-2023-48645,0,0,19fc113779f2d0738014ca6d0decc6bbe60689502a8fd5e0790860d962568
CVE-2023-48646,0,0,858a56c704848d5c86b62144af965edba20c831a58191d6b13f371bb125b67fc,2023-12-01T19:02:22.553000
CVE-2023-48648,0,0,048098425719e2f9697ec8b9b4e246becdbd4777665120360311add0d06fc6a2,2023-11-22T00:06:56.547000
CVE-2023-48649,0,0,331622f364b8bcce22e5b98383d9cc32f1182f4808251cab3001a180d825358c,2023-11-22T00:06:06.837000
-CVE-2023-4865,0,0,a98eee26ef8496e050b795625ef12a86869d3dde09c13f6c48717a752cdfbc91,2024-03-21T02:49:54.583000
+CVE-2023-4865,0,1,91737d9285472e2bc28f19b41041d1c3f1511adf5dccc0877ea2f115eebc969c,2024-04-11T01:22:36.900000
CVE-2023-48650,0,0,edde988ccd3b189633e9133feb6c4332827de61f794857ce62422fa15933533d,2024-02-29T13:49:47.277000
CVE-2023-48651,0,0,86bfc7aaa34375a6609dc6b3b42d129c1e28996b462aea8853dfd73a38652c8c,2024-02-29T13:49:47.277000
CVE-2023-48652,0,0,93d33f45b6da18c86bf43a44301acd6b358b3f716382ba77cfd80401e72eb45b,2023-12-29T05:55:24.390000
@@ -234125,7 +234128,7 @@ CVE-2023-48656,0,0,c4eb15a0b161eef4cf7007cb0047810c19c8e43b86e9661282452c16ab0a2
CVE-2023-48657,0,0,b39be5c12e5608682e2594c07b0a214f07180d556f575fa006f85f9e5932fc12,2024-01-10T00:15:45.697000
CVE-2023-48658,0,0,c470ee6e82b7dc9e4164f6a627d4e1e341540fd6c54f81913926c9facb0d82ee,2024-01-10T00:15:45.780000
CVE-2023-48659,0,0,a7b0afe4ff45846e81e6f8e9d641baa93d41296994f2d685e4a0be6573605c36,2024-01-10T00:15:45.860000
-CVE-2023-4866,0,0,d0a2216034a7723bbc3790883a7176be62fe4fc8467762adbb95771d071487eb,2024-03-21T02:49:54.660000
+CVE-2023-4866,0,1,b3b7c90cadb65af96854e3d42814ab7593912866554f791a88810480ae3791c2,2024-04-11T01:22:36.980000
CVE-2023-48660,0,0,2b321ed4a02658daa6bddc23d24071184286ac701b96e46f0ece40049672b737,2023-12-19T02:50:59.197000
CVE-2023-48661,0,0,8d8cd9c01ed6cddfab0e83fe641c938d7b1b172cf4365d23ff5e593a7bf928f1,2023-12-19T02:54:43.227000
CVE-2023-48662,0,0,21116ef22604ec639e957db49c041d7622e86ed32c9a4d7d852ec6ab23dbc44a,2023-12-19T02:56:38.240000
@@ -234134,7 +234137,7 @@ CVE-2023-48664,0,0,91406f0c26214e464249dc587a9a2a65a323b389d7f96987ea8586cf35b65
CVE-2023-48665,0,0,d3d042e4a3a6ee518c6a28bc8f3aaaae5d43748e527a8ab3ab8019c9ce48a975,2023-12-19T16:45:27.163000
CVE-2023-48667,0,0,0b5283d9bc21e7d427be2c7370675ce5485d8083810a782ad0e2e7191a09c660,2023-12-27T19:30:06.630000
CVE-2023-48668,0,0,d1fb325d6ce72e42a75b7e430d993fe308d2620e09bca83423c8917a1efbcd38,2023-12-27T19:29:50.653000
-CVE-2023-4867,0,0,1e516c0967c0307af9edd19cd4565b008485394bb0e64a654d780bae665150a0,2024-03-21T02:49:54.737000
+CVE-2023-4867,0,1,b8d9a42a94cea1e86541ae7a987222d46f97a391c51f48becdbfa3df08726065,2024-04-11T01:22:37.077000
CVE-2023-48670,0,0,2646814dc6ff78f15880baf27bb27fdd14fa8ed5b6e4f57210ad9ee004aefc8a,2024-01-02T20:02:50.297000
CVE-2023-48671,0,0,cea9067464d0123740bf1c7f1ea3b29821bf38a17dd4d789788ece35e3c22b59,2023-12-19T18:01:42.870000
CVE-2023-48674,0,0,e61dd19caeb7559d09c42982859827f18e4b0f37a4630145b590f7156469093f,2024-03-01T14:04:04.827000
@@ -234142,7 +234145,7 @@ CVE-2023-48676,0,0,de00129ff041a7cbe5cd9d8e802ef51591fdb0ef099feebdf06e47f4f00ed
CVE-2023-48677,0,0,3b5433e23f14c15cf95b30d98de5c9940f168891b5803b8c5cf536364205f7fe,2023-12-14T18:32:23.603000
CVE-2023-48678,0,0,b86a7445136912ebfbfed160777c1df81270f3c46e2a170883616e01698ee8d3,2024-02-28T14:07:00.563000
CVE-2023-48679,0,0,9413a147959389503691b7da10690239f901604ca7d6959a778eca5b951110d2,2024-02-28T14:07:00.563000
-CVE-2023-4868,0,0,e0ac265b9ee075fad88df130a459bf56b492ace4f41046e45397f0fce724f53c,2024-03-21T02:49:54.817000
+CVE-2023-4868,0,1,ff27e6795c457a4ccfa41e5d83a770c6e0f593369bcb4ee3019e5986eb641cb7,2024-04-11T01:22:37.163000
CVE-2023-48680,0,0,9102aa82c1f06c443cc0682bc93d42e735a974ad547f26038f9dc6dc690f1581,2024-02-28T14:07:00.563000
CVE-2023-48681,0,0,793ad5c9077215d08a0ce3197d1fff4d37c8b8be80b1ea785eadb6dfbe7ab67e,2024-02-28T14:07:00.563000
CVE-2023-48682,0,0,e04d47c8e52de68f9ddcd6a228af2890509df7fa03010fc99b1f4226edcdc69e,2024-02-28T14:07:00.563000
@@ -234151,7 +234154,7 @@ CVE-2023-48686,0,0,8cd24a18f6b72ea5976ceac61f451fd7fba8624048c0f3cf62ff60d381832
CVE-2023-48687,0,0,48139597c11b972030f448445e5805a1a0d6cdf6108afbaf167d47acfa58089f,2023-12-29T14:09:32.003000
CVE-2023-48688,0,0,b4d41e74c0d082c70cadf7048ac2da2bc7f5a2f73ff947e81df036e6cf6070e2,2024-01-02T15:15:09.473000
CVE-2023-48689,0,0,d9366b6d708af25bde429b6658301e914c59135f95590f69253afdfe5b062a68,2023-12-29T14:07:40.387000
-CVE-2023-4869,0,0,e3cacf353c7aec4ab3bfa2d93aa7c14fe3015613d35085237d401298be0f831d,2024-03-21T02:49:54.900000
+CVE-2023-4869,0,1,e0444e8ba73a41d78ca13869f58ca00c3b85ed58551659e56914be29b8460d6c,2024-04-11T01:22:37.253000
CVE-2023-48690,0,0,aca91a302e8121e6f84e6f64e9501c74f4c778a62211d1192a1e9037c1ce1fd8,2024-01-02T15:15:09.547000
CVE-2023-48691,0,0,52185f3233c688212cdb69917faf771fc704649ce2261e08750737bb70b6ca2e,2023-12-08T19:17:35.883000
CVE-2023-48692,0,0,7be5e59fa91d17facaca5c322da0798e1bbbc0bf4f92040f3bd28b72b1d22397,2023-12-08T19:20:21.023000
@@ -234162,7 +234165,7 @@ CVE-2023-48696,0,0,ac0edd72ec3105179bc13b668730b217eccf747039a3481b5d7f2a9ca2a21
CVE-2023-48697,0,0,d57cf8591357cb61fb53c748d567f01edd273c709907107fce1dffce6d9c2f2c,2023-12-08T19:41:59.550000
CVE-2023-48698,0,0,b6077b28668864c90e08be851479526f8bb1fadfc999a2ea05397bcec980daae,2023-12-11T12:52:26.990000
CVE-2023-48699,0,0,508b1303d4fd06e04c73a62cceae0795c809ee659f7d9e01ccdf545f441f283f,2023-11-30T15:15:03.913000
-CVE-2023-4870,0,0,07fb8533fafe81a36096c63c5f11b828f0beee3d11369dfe1333f56765c60b3c,2024-03-21T02:49:54.977000
+CVE-2023-4870,0,1,38e6933c71c17bb72770fef5bf4057c3bb34d930386efa0d9d25e6e6f93118b6,2024-04-11T01:22:37.340000
CVE-2023-48700,0,0,461f1246255636561d285e7b998682dc234d065b7a82fd5a77ffb2216d5eead6,2023-11-30T17:07:35.870000
CVE-2023-48701,0,0,a578294301f5bc1ff0650f4a1b6181c8585af5836d5431bbaf3583e2c3e53a47,2023-11-30T05:39:05.507000
CVE-2023-48702,0,0,7f16150df5beb65c2276b4cecaabf53b1cd4aede2b94f672514fd317df9353f9,2023-12-18T19:10:51.197000
@@ -234172,7 +234175,7 @@ CVE-2023-48705,0,0,83b3ec7196d3d96a991f9c9a38aa86cbc7e6dca6826fce417c18fe64b8e72
CVE-2023-48706,0,0,ddf762ca5b028a05ca8a57520eb4c6368748f6c6a88efc041a9875cf02f70a03,2024-01-05T18:15:29.133000
CVE-2023-48707,0,0,29820c7d18886140b408dd7b9a72b5d3f410c28ebfdee587d8da7bf9e9896113,2023-11-30T20:14:16.270000
CVE-2023-48708,0,0,b6244a9ff52155a05c33a09bb4af4159ac2cee2de5845e4d19f8bc27c89ac799,2023-11-30T20:11:33.040000
-CVE-2023-4871,0,0,da97094c50e6827edd1fb3b3a2ee8cd585b7f5ec80adb31793ad7b703edd9600,2024-03-21T02:49:55.053000
+CVE-2023-4871,0,1,ec9f5fb6de55bff835fcba916653b3d76c0f8f7ec7c7dca1965435c35002c544,2024-04-11T01:22:37.423000
CVE-2023-48711,0,0,06dbcb19fb1f2da4347a2ea9653452e76439b3b2d35dae9d217c10ba5cb54c23,2023-12-01T20:13:43.540000
CVE-2023-48712,0,0,f4e9f1d249a003e0845e5e0110072a66804d82929ffa5156072ac8647d81618c,2023-11-30T20:26:37.460000
CVE-2023-48713,0,0,6e96d1e6fd793d6d6a7886354fbad279adec06f3a3abd13968c573f28cef3490,2023-12-01T21:53:20.687000
@@ -234182,7 +234185,7 @@ CVE-2023-48716,0,0,3009030bb9cd43d2834b1a1fb36f865386ae618d7768b2423cd825327baf4
CVE-2023-48717,0,0,14ea8a5b4ad853a1f18ecfb2cebd633d1b41ad5c88607f8bb351369b2af8de41,2024-01-02T16:15:12.190000
CVE-2023-48718,0,0,531a1448c852f39f2510d186d375927e044079029d9be4822506c202a34c5e5c,2023-12-29T15:30:51.827000
CVE-2023-48719,0,0,65402633fdd903a2ab91fff38a943bc324bed3f150e25e23f1b5e44b6f5f5dcc,2024-01-02T16:15:12.263000
-CVE-2023-4872,0,0,1ae0afb89c7605107d950901bb1119fe6f715dd0de2846bb67dc25e9a568c377,2024-03-21T02:49:55.137000
+CVE-2023-4872,0,1,8088f865230650fa64a97458889ce174d7f0827b76c60d5f80658220ce094de7,2024-04-11T01:22:37.507000
CVE-2023-48720,0,0,71e46ed990f77e5e1ab7e573b7ce199df9e319357ad7189c0aedad622b34fcb4,2023-12-29T15:30:41.743000
CVE-2023-48721,0,0,8c47109b9e61cc40969444ae2ead7963b8d4bdd6b8b65c475e745b38f8da5161,2024-01-02T16:15:12.337000
CVE-2023-48722,0,0,b21bc90cd9ce1ec7c1af64c0d1da78505a33d180402299b29d84366f786b9b7d,2023-12-29T15:30:32.720000
@@ -234191,7 +234194,7 @@ CVE-2023-48724,0,0,93532edb99c2acf29145be1df3f86ba52ea90645c67506b76d0d4d895e011
CVE-2023-48725,0,0,e6e5b3a3cd78432765b74b2d7360c44fd933c54a4cf2f2334e127b9f4342156b,2024-03-08T14:02:57.420000
CVE-2023-48728,0,0,ed4fb3603eb3d1fb4a8089303ba944449bfea1856081f932800d0cc5bd7026e1,2024-01-17T15:19:11.497000
CVE-2023-48729,0,0,13f3c83cf7904baff3f0b31a9a04b64ff281e898cd527079412a7cd8a8ab623a,2024-02-14T18:15:46.243000
-CVE-2023-4873,0,0,2ac3b4a73ee9a8a7b2ad5dd978a1e85a048f165cf6ff879caeab5b998d575ea8,2024-04-09T09:15:21.133000
+CVE-2023-4873,0,1,0b51b8be652f7bb1c59e638762b20b46b309cb389af52916d619301f468a759e,2024-04-11T01:22:37.590000
CVE-2023-48730,0,0,264cdffbcd1795eb0f7049cf85c1272ee87fdcc52b1b266a46432ae9844fc0ea,2024-01-17T15:17:52.480000
CVE-2023-48732,0,0,abb3554f314c5b51f0ffa427cedc4088e23aff012c62daae32b295958f08e668,2024-01-08T19:03:27.590000
CVE-2023-48733,0,0,95a96c27aedf8957df1dc51613cf4c8aef83f49ee3e18812a73ed46578894d83,2024-02-15T06:23:39.303000
@@ -234406,7 +234409,7 @@ CVE-2023-49099,0,0,0a4f68a94a9834b06c8fbc1e080d11fa2e6b8d98e8ffe6ac3755d0b034053
CVE-2023-4910,0,0,dc0c4142cb7ae4d07f070d80997ed8b871791b647f735eab6a5b51d8db73e9c2,2023-12-13T08:15:51.190000
CVE-2023-49100,0,0,568d1fc7132997e46d15750a1dded4b63232978fbf75852543da23175aab6bc7,2024-02-22T19:07:27.197000
CVE-2023-49101,0,0,0f0027173c7f81d25304968288891fd91869dfbba2ff98bef73627085f9b3a7d,2024-02-15T16:00:44.567000
-CVE-2023-49102,0,0,68fe7aa986c1eb1d93d363542714db4a5afd4fe22d0c03ed761a3095b898780c,2024-03-21T02:49:34.573000
+CVE-2023-49102,0,1,da62ea99ab40d55d0b9cc4996f20001c299796eef0fbe0fb316ba071c824f5e6,2024-04-11T01:22:15.373000
CVE-2023-49103,0,0,19e21fac8d31ac3a668c581b3bba900657932b6c68b14091b4f7841679bc97b4,2023-12-05T01:15:09.570000
CVE-2023-49104,0,0,197738b892e5543bcf114402c98928735d7ff000f6d8e10e8988080e7173ffd2,2023-12-01T16:03:59.827000
CVE-2023-49105,0,0,5b3c5c624ee08a894629f43495e021709eed94d0af43b2c1f6b533f5b923d493,2023-11-30T19:28:59.100000
@@ -234416,7 +234419,7 @@ CVE-2023-49108,0,0,8b448f813b7f2ff64556bb633e06c1db82194a485a83298972e379416108c
CVE-2023-49109,0,0,3bb373d6db941540f9b57f78839d3b030348e834d02ede0d650edc70819635fb,2024-02-20T19:50:53.960000
CVE-2023-4911,0,0,0380760292e65955859c1ea2fd6467a51435ec5fc89240e3b7268906c4542c20,2024-02-22T20:18:58.020000
CVE-2023-49114,0,0,1149e9644a812fe979090b00a81f87220fd6ab37816f13bf4a0117849686b510,2024-03-03T03:15:07.170000
-CVE-2023-49115,0,0,cca18ed3336c06a4857c5cf2e51cceac2e4969ea9e686827ace26fe6ca55682f,2024-03-21T02:49:34.710000
+CVE-2023-49115,0,1,7ac4427cb3f405f27d22495986d8f3822e7469024481f512982f0bf2884addd8,2024-04-11T01:22:15.520000
CVE-2023-49117,0,0,532b60b363b961206673339ea571d1dbd7872affd35f7cb4f7e7a5be2e8191ec,2024-01-04T02:42:06.503000
CVE-2023-49118,0,0,5c6aa9616c5f177131f61705f7516de74cbb3dc30b50259d70310941b6331639,2024-02-07T18:15:10.577000
CVE-2023-49119,0,0,48da9ba870a35b29121630e46cbd338ee444a715558047c8ad56edfa7dbf2851,2024-01-02T19:54:09.417000
@@ -234493,7 +234496,7 @@ CVE-2023-49197,0,0,0d3629ee8462c33340b3c0712d4c36ae792811076f57b149530fa69bb21b6
CVE-2023-4920,0,0,275f4a0c7bfd741e139325fe7e087d3ffc67ec30655df36ada0fe02acacf829b,2023-11-07T04:23:10.193000
CVE-2023-49208,0,0,ec55ca23d65b8924752cb65cbe50362ed7a998135eefdd9632806c240e96127c,2023-11-30T20:47:45.190000
CVE-2023-4921,0,0,f63d613130143d7f6ec05a468fb60d9ef3a87fde2880389109266ca3468c384c,2024-01-11T19:15:12.373000
-CVE-2023-49210,0,0,ec040f3fd57b13ddba7cec9d3ebb7dca8a433f622b2bbbbdc942e11b59dcb67d,2024-03-21T02:49:35.340000
+CVE-2023-49210,0,1,8f8d96ffa88b551ab5534461dadc37e812e088d247914662fa70dc4a10d9adab,2024-04-11T01:22:16.227000
CVE-2023-49213,0,0,607ba7412723e01f6b45d24ca9618a5e3db7de4ca665f8bc0ad5a6c7553c2893,2023-11-30T05:38:33.027000
CVE-2023-49214,0,0,a0afee994e43332c905ae46f1402a540ab99f0fb5005ed3146dcd6018e2a0a6a,2023-11-30T04:56:01.197000
CVE-2023-49215,0,0,3c26af53af291af7f1b962cb2cd08a23fabd41c0e948ad3fa77f16c836d5a862,2023-11-30T04:56:12.590000
@@ -234730,9 +234733,9 @@ CVE-2023-49602,0,0,b819540c46961cc462137affd730f87426ab2599914f382da5da66c46bfa6
CVE-2023-49607,0,0,5d00c2f24c1ef5120519e52e04520fca38cec096180912776c98c9538a20ba71,2023-12-14T18:29:44.217000
CVE-2023-49609,0,0,cfadb254c8ff32da8dcb4f73efed6c3b90ecd1a350b850cb898b392245d841db,2024-02-14T18:15:46.380000
CVE-2023-4961,0,0,e4aa63ee50fe794744abd71721cecf1e73ef1f06e678ada5c85e909d11885a1b,2023-11-07T04:23:13.490000
-CVE-2023-49610,0,0,799de89a29bf58987145e77cd5494a8cbf228e9e691ebab0a4d4371faa880a37,2024-03-21T02:49:36.717000
+CVE-2023-49610,0,1,c8355e69e7e2c903dfefab042af027b39b07ab529e2ef262274722aaaadeb2c7,2024-04-11T01:22:17.750000
CVE-2023-49611,0,0,cf17ac6bf45b5bb412ac7e187ed615ef9ae3854555947f34f1af970b7cff226c,2024-02-14T18:15:46.413000
-CVE-2023-49617,0,0,4c759515355b59b26b0649a2a46eb497f29a27b8157e383e425deff3171561e5,2024-03-21T02:49:36.820000
+CVE-2023-49617,0,1,2a8ecc9cd9de963f9c4dffa3b9bfa8019c6c74b685e0ae09061509feb07da182,2024-04-11T01:22:17.843000
CVE-2023-49619,0,0,b0ca208f7d9cb15d9f697582815956654823cd4b82a4f8585baded6c869a694b,2024-01-17T13:44:55.787000
CVE-2023-4962,0,0,3a1bf533672c5a68cc2c5a0b6854d8452b55565fcfc3cb60757f1c5681a1c9ed,2024-01-17T21:58:45.003000
CVE-2023-49620,0,0,fa2bab928c7e40105b601a0b0fe4d7f67100f7f411b524e54f0ceea83867bcc3,2023-12-05T19:08:12.707000
@@ -234746,7 +234749,7 @@ CVE-2023-49639,0,0,be5122396910d169c6873c177fde079f830a268cf5a7095166c53fafadbca
CVE-2023-4964,0,0,6f46dc41414e66dad3ffd0bcf50946244cb18bff49aba6ad871abbcf16582834,2023-11-08T00:16:34.233000
CVE-2023-49646,0,0,063fa9779eda4bb0f2e110d13ee4dae1e1ba0e02cdfd4d3dfa97e976130b8ab9,2023-12-19T02:03:33.697000
CVE-2023-49647,0,0,965ca1a02aa5ba8a43fe1361078e9bbc366b39533a94cb22d9f181959098b8a2,2024-01-22T14:23:47.927000
-CVE-2023-4965,0,0,d7a65a783c696909596371fe16056e21f3182dfd4e9af7ea143027cde41ac4a2,2024-03-21T02:49:56.060000
+CVE-2023-4965,0,1,da2e003980434182c9fa92bcec7befc7a4ded724600824cd92931bddb00e8ad4,2024-04-11T01:22:38.490000
CVE-2023-49652,0,0,15f23e12b63b884395d0843543637f9695a2b60a55a09ac9ac4c97cc3a1acce1,2023-12-05T16:06:16.127000
CVE-2023-49653,0,0,8fb6fef22720a1b0a1355e30c3d324a057bdff06ce2b93431f93f6ee0b71742b,2023-12-05T16:11:28.913000
CVE-2023-49654,0,0,ab39007f92dbcd0f82098b52dbfb79d2c419e3aadc86d209c09cfd4b7d5bb427,2023-12-05T13:09:25.787000
@@ -234797,14 +234800,14 @@ CVE-2023-49716,0,0,a138e2e6eccfa93b28f353b6adc1415745f3636e46b8c06df0be7b52516aa
CVE-2023-4972,0,0,a70d45e6801107f00f3339f56a30234d00e928007826519d8c6729af017d2b71,2023-11-30T09:15:07.753000
CVE-2023-49721,0,0,0404532f1b13538cd2d269e5d17e24553fba6c4beeb9216382a77626ccadf9fc,2024-02-15T06:23:39.303000
CVE-2023-49722,0,0,01107c27ee7f6c5518b680af0565441ecae154dda57bd9253da3ada08aa991e4,2024-01-16T15:52:19.920000
-CVE-2023-4973,0,0,dcb6b94d5e43b1ed026db0e82e60edd406a1a281b16a87ff27e3f51fb064d013,2024-03-21T02:49:56.213000
+CVE-2023-4973,0,1,1f1882c214bddb53deb53cadde3c55dd8df6320e31ce61f769d979da1c70ee11,2024-04-11T01:22:38.647000
CVE-2023-49733,0,0,ddaa31b2f786d300af66004426747edc25b969b907f9198806f2ff928a7dcb98,2023-12-05T19:19:44.623000
CVE-2023-49734,0,0,b59bb3619db8769785e7f27661734ed75a6c07b5d398ce211232d33d9117cd0b,2023-12-28T17:16:28.993000
-CVE-2023-49735,0,0,596960df97b9b3ea3382b398a5e79a980590133906d1d014a53b1f0c51bd2909,2024-03-21T02:49:37.333000
+CVE-2023-49735,0,1,1e4ce3a3a47e51f658bcd907a50e90cb64a959b7d5bd3c7fc01d7118b0cf470e,2024-04-11T01:22:18.367000
CVE-2023-49736,0,0,6715646088e4848052abb02ac2e5bc3e76e1081bdbdc1e26b97f6e88656532ad,2023-12-28T17:16:12.767000
CVE-2023-49738,0,0,5c4f6ee44efbee607c5172901fe24b0e1c0f9924fd7d48aa8f7d198bbcf99a39,2024-01-17T15:08:28.850000
CVE-2023-49739,0,0,ed7af1af7b29da09287b9796692740d5a8f67a583e414c6ddb16b5263abbb30d,2023-12-19T18:06:46.643000
-CVE-2023-4974,0,0,15969856d8f1024e7b5ce0a49eb80976ea2b1c0ff3d290a37d44d2cbfca090fb,2024-03-21T02:49:56.307000
+CVE-2023-4974,0,1,35450376420e332ac02a2249b8d034eb51dc9b872c207d5cf39076508be3d2f7,2024-04-11T01:22:38.740000
CVE-2023-49740,0,0,3b57b466e1f923eaa7ef022a2f7c4ea812dd859f4964babb0a9a182102c6b49e,2023-12-18T18:29:26.233000
CVE-2023-49743,0,0,13f5af3ccb1e4b324e598e3022c0f930ec45448d3679021de25381951c590aa0,2023-12-18T18:39:56.250000
CVE-2023-49744,0,0,62713799f09c53108f2fff9617764ffd422292e0d6304d7c901d420c7eef25ca,2023-12-21T17:29:00.677000
@@ -234881,7 +234884,7 @@ CVE-2023-49826,0,0,27df1ff309c82e57bba699c2364a0abfd0a73e7ddeeb026b4d1aae8cdb95d
CVE-2023-49827,0,0,626fc6209bc86206f5f9f36a83f3e865a1588a885f190988c1dde2f6c370178c,2023-12-18T19:06:10.023000
CVE-2023-49828,0,0,11ea5345965bfdff2d8bc7d2b08f42018a9b1f2e4efce0f91445273555f178e3,2023-12-18T19:16:03.957000
CVE-2023-49829,0,0,8880c062efcf6a81e6dac510497f9b3a5be901760092edb9e6b80c2a2b0af04e,2023-12-21T17:50:30.280000
-CVE-2023-4983,0,0,6ff573a4ba28db51c92cc648c65384bbb18ae38b687b248d9f845dee84594f09,2024-03-21T02:49:56.457000
+CVE-2023-4983,0,1,1140be65cba2010cd7219c8c2859c2dd102738767453dfefbc6253f133622ca2,2024-04-11T01:22:38.900000
CVE-2023-49830,0,0,95c8e8a920bc6a550dd8fced96adfc49615ef3b8f6aec68dfdcf2d26ab1f8059,2024-01-05T16:26:56.500000
CVE-2023-49833,0,0,75834fff665b59f3c4fb0b4b03558d32fc91b3efab25cbdeefafb0192b012059,2023-12-18T19:14:15.050000
CVE-2023-49834,0,0,f01e2730dc0b95d1b7f32c812dba24237147f33301308210a31bf1cc47cc7d0b,2023-12-20T04:26:25.007000
@@ -234889,7 +234892,7 @@ CVE-2023-49836,0,0,d1eaaf088ac1e6696c52a64c2e3dbfdfe00102afdcfa4bf3951b57aa34833
CVE-2023-49837,0,0,0b88bd478187e0a3e358ada8a2fa0d2477eb007631333273e730c73c3bf69fb7,2024-03-21T19:47:03.943000
CVE-2023-49838,0,0,3ec75bed9223f61e85a00e68ce24be36916a35dfa6c2aa1cf055f542dc64f8b1,2024-03-26T12:55:05.010000
CVE-2023-49839,0,0,f5bbeb79a4fb7a7c09b7d7b6118cad893a84e32bcf5d18fd457fd1e82a191e7e,2024-03-26T12:55:05.010000
-CVE-2023-4984,0,0,87c6fb307bfc0db27cb97bca145da48919fe659b423d8412c12582259c848506,2024-03-21T02:49:56.543000
+CVE-2023-4984,0,1,7e6d0c5a8aa26fb167baf040e7b95747e88c9e7a0873f34fe6bb8160e418aadf,2024-04-11T01:22:38.990000
CVE-2023-49840,0,0,3007b22f6bc63fefba1a05b48a48deee17ae057500c4d492f77e27d9c865a34d,2023-12-20T04:28:39.197000
CVE-2023-49841,0,0,ad3a17229bd01d0c2bf491b86a58b899c006843c79bea01aae5bd3ff930dd743,2023-12-18T19:03:16.533000
CVE-2023-49842,0,0,c43cd13fdb43d56832d035a753b87a630a3a735e83399d3bb0e2c5c293d16b62,2023-12-19T18:31:01.960000
@@ -234897,22 +234900,22 @@ CVE-2023-49843,0,0,7091eb73bba2b9d85bd27d0304d5ae9b4b41f780d02bfedaa23f4d55f5ec5
CVE-2023-49844,0,0,f2868caf273e3497c015d6733bece2f3f8af42caa378ba666fe51e3cb2e80208,2023-12-20T04:28:10.187000
CVE-2023-49846,0,0,e2e1045a2d57e3d1aaac660179893a2dc5c48927dc834c27f1c9d97c6b8ed287,2023-12-18T18:20:32.197000
CVE-2023-49847,0,0,57ad2c297ed98561b1b6ae8e6341166fa7a927823adeb102e61d4eedfe017a39,2023-12-18T18:21:09.460000
-CVE-2023-4985,0,0,20a0b24fae5f8f9ad88b20bbb755f0cc902d41d99fb65492463cd79dcbe76d74,2024-03-21T02:49:56.630000
+CVE-2023-4985,0,1,5f24aa9b2b844c33e858acb4380d5dfeabda34a17d12d49547aae63aa5fadc97,2024-04-11T01:22:39.083000
CVE-2023-49853,0,0,df9c497ec180b0ea27bb19dc1ec5d9bf2dd7d8f1a8f86c93a2259f3f2ff71482,2024-02-29T01:41:39.820000
CVE-2023-49854,0,0,9c2a3b81b76198670284c219165421a8ef4dfb208eeb34f7864c56e36865d11a,2023-12-20T04:29:09.497000
CVE-2023-49855,0,0,71b807144c6de240eef9dab96b3d99b0ad27634e5a9757aeed24c9dc84513bb2,2023-12-20T04:29:01.180000
-CVE-2023-4986,0,0,a91fd1308513a919dc1cbea4b78a7b29a7c1515ee2b17c640bc51841ba727b58,2024-03-21T02:49:56.727000
+CVE-2023-4986,0,1,20cb6b09a8b0ef325285e447c03794e621062700c62ba1d9618eba87456f0cd2,2024-04-11T01:22:39.177000
CVE-2023-49860,0,0,373519125ffb9c375bd014db34920580177bc9208316faad877ca23c0b31f7b2,2023-12-19T18:42:39.760000
CVE-2023-49862,0,0,b48c0031bf43a748157b60072996a94dfd5c2f37946ee88a1fb9c56e12c9b291,2024-01-18T19:29:20.003000
CVE-2023-49863,0,0,02932461837ce456e599d5347619281544005ffbba312276b5b236b220eeddfa,2024-01-18T19:29:12.637000
CVE-2023-49864,0,0,caabff878c529f0de9ad070f34f3da9e4e25da81db8eed5ca57b2e85ad84de42,2024-01-16T21:11:59.307000
-CVE-2023-4987,0,0,671c155156560541fb78776a2a50d3467617141a20db32d37ebf806add8a2f95,2024-03-21T02:49:56.813000
+CVE-2023-4987,0,1,db73959bbd7598af05b32e351e6d8a468a06f3619e8efc0f65a4919747affb20,2024-04-11T01:22:39.260000
CVE-2023-49870,0,0,74783182470b5eb8192c29f0ef755b48ea457cf10c7cbda36d22882767980c7b,2024-02-14T18:15:46.540000
CVE-2023-49872,0,0,c064128b855406dab2d7e88bf3052013420271344e257d0e801d0aaf4ff967d6,2024-02-14T18:15:46.573000
CVE-2023-49874,0,0,204c8a76ed40473b41a8974d7c985645ac3557e79eee6af8b4e2ed6c0b4eb371,2023-12-14T18:51:59.960000
CVE-2023-49877,0,0,40508aabfe80e8e67abd8161a4a6f36f1d0aee4334618bbd25d10f9810bc9856,2023-12-19T02:08:47.410000
CVE-2023-49878,0,0,68ab3f70f9ea69160e8ae3dcb11af7dcefb99e307b63dbdfbd0a8d2de9367c2b,2023-12-19T15:31:33.753000
-CVE-2023-4988,0,0,304f898fea9c22c8b7389b6ae73e385df3f7a9f05ef4308000af24203135eab2,2024-03-21T02:49:56.903000
+CVE-2023-4988,0,1,ec30b96dcf1e96df781983262ed34c29ac65e36b7331df4f5e068153a705b22d,2024-04-11T01:22:39.357000
CVE-2023-49880,0,0,257c43be93776568a0b52b8a6e628304074ba9fd82011c7d2857ed2bb2f10bbf,2024-01-03T21:03:07.817000
CVE-2023-49897,0,0,870ad155edef57b65e707e243e055d6d18af07e15c1ff8359a26652388fe88f7,2023-12-22T04:15:09.130000
CVE-2023-49898,0,0,b2a1db122e368d3cde8339cc3a7f10b600032b56ed6d4a0eb150bd85f0d23b04,2024-01-05T20:00:50.767000
@@ -234921,7 +234924,7 @@ CVE-2023-49906,0,0,25aaa87bdc6afd4b07ac5775c651384b436e6161beae0ca41d4acfc5ffb33
CVE-2023-49907,0,0,88a6e90537e6df12cb393ee5f70bce57edc5455140487c77511924dcd6af5a5b,2024-04-10T13:24:22.187000
CVE-2023-49908,0,0,fed4a187142879168ff16e74ab680643197c949ff388302218b1a872d9f256be,2024-04-10T13:24:22.187000
CVE-2023-49909,0,0,11265376e06000a99dc14e76de202166a98c0196fc8c8bb68a36c8013410025a,2024-04-10T13:24:22.187000
-CVE-2023-4991,0,0,5d28c47f86b7d988e0662cfc235ef621109a96b265eb8451d4a1f83045a5d773,2024-03-21T02:49:57.003000
+CVE-2023-4991,0,1,1a55ddf25a888ed21371b9ee46d8bbcb76ec3b25dccb3800547e80fbcf26b24f,2024-04-11T01:22:39.460000
CVE-2023-49910,0,0,cec8afbfefd7325e8a9b6830de1ca415b6e1d7a97c9d334e541fc91c442e9a48,2024-04-10T13:24:22.187000
CVE-2023-49911,0,0,1dadcd81a3b18c840f5b26826ef7ff0b63ca6a52b211bf250b62ce4e267fc261,2024-04-10T13:24:22.187000
CVE-2023-49912,0,0,7f31d16ac912fd84aa9423962d84d8f8e6fd7651a402ed68cfb455d4e8452ba4,2024-04-10T13:24:22.187000
@@ -235035,7 +235038,7 @@ CVE-2023-50104,0,0,7817a48a8fb8b3e9f86abd1144d5ba62a0097124ef7232891fedd9e91d287
CVE-2023-5011,0,0,2ebbd2be28570891520827081c95e341353f863e931ddae21c50602a7d538847,2023-12-26T21:32:33.217000
CVE-2023-50110,0,0,9693ab492ec29263d6600c4662364a0bfa023c342d0b7e39f4cade47b6552e78,2024-01-05T18:29:09.327000
CVE-2023-50119,0,0,bf2f4e6efe3395e3c5da3164fb805db06a1e7099cc947b3817c08ea5fe533bff,2023-12-21T15:15:10.157000
-CVE-2023-5012,0,0,254cc20d3b7663756e238eb89d91839dd6894e4543a1974cc940adab58a48b89,2024-03-21T02:50:06.507000
+CVE-2023-5012,0,1,3b8daf6f63968a4253f4e6d35ac6caea3eeba6191161f946b4ad7fdf1269932b,2024-04-11T01:22:50.367000
CVE-2023-50120,0,0,cb67774910c71156446414e3ca7f8251ee6b08c61d7f0d56a0bd2af4449ce9cc,2024-01-18T17:18:05.327000
CVE-2023-50121,0,0,ce6dfce7a9cd0171e2fca7abc30c86d57c199cefd2330b987c6eec2f1c4cefd8,2024-01-12T18:47:56.143000
CVE-2023-50123,0,0,67c8e7958050226f5df89db329cd8395b4c8940ef3bf2746366646a0f1a18210,2024-01-19T15:10:06.827000
@@ -235045,40 +235048,40 @@ CVE-2023-50126,0,0,d601a333d21079448458cd84c0d5ed19db49aefe3dfbd4f8e7b30c59e0bd5
CVE-2023-50127,0,0,a0317fb2f24f51fbc2ea56ad74e511a0d46ed4323ffdaac0dcca6e6f6182684d,2024-01-18T20:21:22.963000
CVE-2023-50128,0,0,fa72043fa6838e22b66ac05a0f985046164202476c419aac842957c4e3532d4a,2024-01-19T15:29:21.510000
CVE-2023-50129,0,0,1d761ba8518b92f71b44b491a1338230d72e29573482e9af2bbf68e0c436af91,2024-01-19T14:08:23.527000
-CVE-2023-5013,0,0,4b4be317d1f0da9a09f7bc777d963cba4f95a364f08e56db99b3d277661d4e48,2024-03-21T02:50:06.590000
+CVE-2023-5013,0,1,a9206e1335f037da6c7e37c5f1fba8e851396f61410af44cd4ea0a9950581975,2024-04-11T01:22:50.453000
CVE-2023-50136,0,0,7f1a87729cc4d4e9a330828536e2d2df1f1455f227879cb44e371db26c2c9c42,2024-01-16T18:51:33.887000
CVE-2023-50137,0,0,b9fb373fac9288914598625ffe10fdffee94b8400b4871b33116450aaed72b22,2023-12-16T01:41:27.343000
-CVE-2023-5014,0,0,8afc63fbba51f93d88c4061bafb09e18143f1e2d427e4d3c91cb6e490f8623c4,2024-03-21T02:50:06.670000
+CVE-2023-5014,0,1,422ddbf6e5be755283e3d616d2af9c0cd35759731970d8cde4b929e7647663d1,2024-04-11T01:22:50.537000
CVE-2023-50147,0,0,4432cac8840b36221aeba9f9da787ae47e65fe6088e2a3c7243422f5b34cad4e,2023-12-29T19:24:57.913000
-CVE-2023-5015,0,0,5489d67448184528e85f347f0c5b2d830e212f79806cdb95a6007b847235366f,2024-03-21T02:50:06.753000
+CVE-2023-5015,0,1,15fe2ff94f957d2bea9628c17c107a1fe3414c2cab14c45c32d3834eb00ba04a,2024-04-11T01:22:50.620000
CVE-2023-50159,0,0,4d9c5dc5d7fd11556a5c155ff922f11597b3ed6ef898724913e9dc023ea95525,2024-01-18T19:15:09.400000
-CVE-2023-5016,0,0,5b6b674faaa92b57faf4a7b6a3e49b6382e799252d3ea33b04734a1be7cea94d,2024-03-21T02:50:06.840000
+CVE-2023-5016,0,1,8d82268a27f09d8fc672f2a8649e393ea098e04d232b93b41b7964d95b6271f1,2024-04-11T01:22:50.710000
CVE-2023-50162,0,0,4354700c0933cda2f8767c29f08b993b918b6ae18b21b63b5d14cf648edeb03f,2024-01-11T20:05:12.260000
CVE-2023-50164,0,0,f92257f6f7f7144caea76bc759c9f4d42a26f019d14d79f88dd6d866326a5edb,2023-12-20T17:58:26.917000
CVE-2023-50165,0,0,6cc3fb981fe1805594dc6dd7b4769ed740a92c180ccf644bd37d3b7be89a8960,2024-02-06T17:41:39.480000
CVE-2023-50166,0,0,091a42fcab764067f28f78762f0621b913a8024c017fb2ab90a0fe7398a45003,2024-02-06T17:42:52.830000
CVE-2023-50167,0,0,36f10466b2643ac8689460d156d7d376d10bba36f7ab83e8eb83e75ccf295b33,2024-03-06T21:42:54.697000
CVE-2023-50168,0,0,65d0a9c7c2de483d27b1868015318bac800dc0667bdd9300bbca9594a60ce441,2024-03-14T18:11:35.910000
-CVE-2023-5017,0,0,23006e173bd49dc6782eea116fc183844bd69fd2496589ddf99366c81bd42bb2,2024-03-21T02:50:06.927000
+CVE-2023-5017,0,1,b75a858e38f14d883fbb024ad94e43b20d6c15795afed5cb8aad91504b4d8ca3,2024-04-11T01:22:50.800000
CVE-2023-50170,0,0,1933563213fc12fd041d8d7f18f883d0e0fb318fa67f3782d779da0456696efa,2024-02-14T18:15:46.610000
CVE-2023-50172,0,0,8f1e604d0a3446a4842b2c860e54ee234ad85566097adf5e80886653fae238cf,2024-01-18T14:28:59.977000
CVE-2023-50174,0,0,257a353ca8075f466599b6a997c2ba13e17640325aaabe34b5cdb618a3234661,2024-02-14T18:15:46.640000
CVE-2023-50175,0,0,c7250dad12f19a8301b9ce20d4f9bb1dc1cf49efd9cbcc8d021a9bbffc14204e,2024-01-02T19:53:20.863000
-CVE-2023-5018,0,0,58c167dd34ba18b38ac33a626d4859ae492f095991e0973c2b43fb6d6c908e25,2024-03-21T02:50:07.010000
-CVE-2023-5019,0,0,9bc1707652b7a2bf9afdc6a0d8a08b861b5efc932e3ae93815e38d54623edb2e,2024-03-21T02:50:07.090000
-CVE-2023-5020,0,0,0dd1ad443e65fcae3124dd98d5a492eb05e0547084b29f3a81ca9151ae4f032b,2024-03-21T02:50:07.177000
-CVE-2023-5021,0,0,cd777635567cb96d4a7f2a1c153615719629ba9c4bcc8cd357e1e71a5285305d,2024-03-21T02:50:07.260000
-CVE-2023-5022,0,0,0fa57238ba0cc5f39284f4e471bed5e09abebd80acf1449115c7c7724099b75d,2024-03-21T02:50:07.343000
-CVE-2023-5023,0,0,13bb070ec47d03c5fcd46fe50d2be49cf43a2d7065ac0d99c4590d79312fe336,2024-03-21T02:50:07.423000
+CVE-2023-5018,0,1,b7052cd1e6540ae9dd9250ca155bf7f318316e85110a57837fe7c71961fb79ff,2024-04-11T01:22:50.890000
+CVE-2023-5019,0,1,ad31c33357c6a6b44c7320a68dc6a488d320ed6b9311afcf14dd3af2ce266e0d,2024-04-11T01:22:50.977000
+CVE-2023-5020,0,1,de460aafd54afa24259dfad3bd63709a804e559f1af5bec9ff002f3417fcc41b,2024-04-11T01:22:51.053000
+CVE-2023-5021,0,1,795d7e86e03ba78f85d0f07acd499e654cefe6c9a81a743411087ddc822bc2cf,2024-04-11T01:22:51.137000
+CVE-2023-5022,0,1,2503714f6ffb18e9dd1c687d2bb47ca9bbee97d34f727ce485dc691186a85b66,2024-04-11T01:22:51.223000
+CVE-2023-5023,0,1,378e6f67486bf352fdaee70498d291debf22950cd01a4a2b0fbb12e0af4750a0,2024-04-11T01:22:51.303000
CVE-2023-50236,0,0,852d59766782e16caa9baa33b274440938833a2f9258d44f332d663f4630d201,2024-02-13T14:01:07.747000
-CVE-2023-5024,0,0,3bc28d07ba37a8a533182c4ecd81c463309b33d4cd9cc3445a925c188aa1f04a,2024-03-21T02:50:07.507000
+CVE-2023-5024,0,1,53fcf556a410f1013e7f95e778315939a569b69fadb9944cd1a98256e36f3ba4,2024-04-11T01:22:51.383000
CVE-2023-50241,0,0,cb6ea0c539af061e121d50db536df839f4f28a81636f344882c80f8398fe2f49,2024-02-14T18:15:46.677000
CVE-2023-50245,0,0,ae70f9a22f5f2e0c6bc03868f1726d51ceccb05493f8fa8af6bb1280d29aa953,2023-12-14T17:57:33.607000
CVE-2023-50246,0,0,6000fd137d949c92d8802ddfea2ccff2a3aa916c26ff269e2b166368fa4cfdbf,2023-12-19T01:30:29.763000
CVE-2023-50247,0,0,a486057be94db2ccb78e7f0b7a91195c1b39097df436b70cbfedbacb70a44243,2023-12-19T18:56:13.660000
CVE-2023-50248,0,0,53c3a450edbd719255be053a18f27253f78bba0d7aeac085402e384c41acc60b,2023-12-18T19:56:50.123000
CVE-2023-50249,0,0,6fbd313eac6079dee2df9af8ced3270fdc65c1dc8f742dab6d2e2c12455ae148,2023-12-28T20:11:56.530000
-CVE-2023-5025,0,0,5755a1ca8e1adf61f546bb251543b883b58da88dec120cbfd0e63d8855e3ec51,2024-03-21T02:50:07.593000
+CVE-2023-5025,0,1,de835bb9654467bdc8d6d781a3160a08f9351d1c6ac4119d44232b86647b4c7f,2024-04-11T01:22:51.467000
CVE-2023-50250,0,0,849fcaccb47fe07a49e97f7893e9a7d75d748fbc3bca7f7dfd64bbc5061b5b29,2023-12-29T19:28:03.367000
CVE-2023-50251,0,0,e1b979a926838bae965ee7401e7d59c944a515ce6657f8c464d166e8a271684f,2023-12-15T17:51:25.283000
CVE-2023-50252,0,0,1a2096bc4bef774b5cac6492601493795c2b286bc2bfdd4f785c93eda1e29084,2023-12-15T17:50:59.207000
@@ -235089,7 +235092,7 @@ CVE-2023-50256,0,0,f78ea2fba53ab4cbe0f6ea8cb954e297a89de240b238b79e8dd885958c532
CVE-2023-50257,0,0,97e9ada41b126c72d606af3d58085041a1c21e0efff6d2aed1169a001ea6a455,2024-02-20T19:50:53.960000
CVE-2023-50258,0,0,55927a2628fde06dea975687d268382594de67fdba6fc6f21139c9fc6c940d45,2024-01-03T20:10:06.117000
CVE-2023-50259,0,0,3b42d6b90f76b2f93c3790f9d0913c00c815b151598159b9fbd0fffe8555de20,2024-01-03T20:07:07.073000
-CVE-2023-5026,0,0,8498802af6cd3899779a5cbda9e7e14e395db1b1824627db0ad04bfdc13a95a9,2024-03-21T02:50:07.673000
+CVE-2023-5026,0,1,4772004ed8d86bac090ae3802fc3c2460621710dcfbe8c596908f2df503eb2f3,2024-04-11T01:22:51.553000
CVE-2023-50262,0,0,d465b5e35a0a013478b826760c5db840a9f51133883142c70953aee46795abf3,2023-12-19T15:28:42.343000
CVE-2023-50263,0,0,04532cc5b582c2c5f0b3603db2c2f110974d67034024539276fe88a3dc1b96d2,2023-12-18T18:05:24.763000
CVE-2023-50264,0,0,c959b5835d0eefb9d8b8de53e8d584badc8694e4bcb21114cf74413d6288e8e2,2023-12-19T20:37:45.463000
@@ -235098,14 +235101,14 @@ CVE-2023-50266,0,0,a8e52d71ac056bde1ec344cf05cc6e8456e0cdb1ab01dabcfbc226c6c6f3a
CVE-2023-50267,0,0,eda570aab6e5c40550a9b0c1cb8392fc0cb11c7b6499b269540548f5873ba2c3,2024-01-04T19:18:35.690000
CVE-2023-50268,0,0,eacf119e57512bd83415b59c7b914088e62ca19bed8dfe5213cda939ffc937bd,2023-12-19T01:32:51.670000
CVE-2023-50269,0,0,916c8b120ead4b76d1b3b94bc4860ffd9af3219be3443069384a94c96bccb695,2024-01-19T16:15:10.063000
-CVE-2023-5027,0,0,cda744df6386e5fb3c06ee918d2a3806738d12f35202e92b44cde380f331b39f,2024-03-21T02:50:07.757000
+CVE-2023-5027,0,1,631b68d887a6937eccaeb68e1337c4180540ce54c771c5f3b3b8e46e3a050a2d,2024-04-11T01:22:51.647000
CVE-2023-50270,0,0,9fd0e3d0036108f4f0434b48a4c6e4695f1e30e6516617791f595689a74f8a58,2024-02-23T11:15:07.823000
CVE-2023-50271,0,0,47c8d1e2d26355ec59e0de52fbce87624aae1c0bd78cca00ba9579bdc8a27fad,2023-12-21T20:14:31.063000
CVE-2023-50272,0,0,4539265d2164a93184b7cbb55d0e80d00857d234a6b765135586c575241eb9e4,2023-12-28T19:57:59.780000
CVE-2023-50274,0,0,d2818186fbb2fd4a67fa4f92d9fe005f1f148da0d59c6b226e648ff22d5ebbfa,2024-01-29T22:48:12.077000
CVE-2023-50275,0,0,15230019aa32aa270508f971065439f53d007aac61c9ce9f7844925ce7799733,2024-01-29T22:48:27.370000
-CVE-2023-5028,0,0,713283d83e79c7c7553b2f83130ba4805ebefbf7c14a4b19581ab78aaf6dea00,2024-03-21T02:50:07.840000
-CVE-2023-5029,0,0,4d4b831fcf68d384eedf79015e5983a2d3284e6d212e800ca1f14d6fd51bf5b4,2024-03-21T02:50:07.923000
+CVE-2023-5028,0,1,e154db3ede86b883d28c3b17c026169975672325400dac49dcd080542039216d,2024-04-11T01:22:51.733000
+CVE-2023-5029,0,1,30aad3204964c0017ab405038d0079e7abee7705a18e9dc5bd8492596cece068,2024-04-11T01:22:51.823000
CVE-2023-50290,0,0,3c43c5ad51ad280864fc7c9b4113ccdc8ba8749efbf2f1ff66326f6ff42c6adf,2024-01-22T20:04:50.177000
CVE-2023-50291,0,0,006c2b499891a275c7901a59091ef1c4922915f18fdf7a132dd1cee3a81dff38,2024-02-15T18:41:12.893000
CVE-2023-50292,0,0,3660f8f0dab2421df275007ec869b9980ba72655f51801670e2852d08a636f5f,2024-02-15T18:41:04.903000
@@ -235113,29 +235116,29 @@ CVE-2023-50293,0,0,0f224439b892e8b82ddbaabfa6e5bdba0c9f5b5cac5ce48781d1de6cff8e7
CVE-2023-50294,0,0,62441ead09c5ea3ea64865eb83a6cbd9eb9c819ca86a98c2c9b9c4f9d0f9a8b4,2024-01-02T19:45:14.820000
CVE-2023-50297,0,0,a0ca77d6c29f649a29f82abde09a7845345036424a0fb896f71d914eca012f75,2024-01-04T15:57:56.167000
CVE-2023-50298,0,0,71b04767764ab2b65ac7070adde737edc7d5333faf7ecedfb92526bf3c676f59,2024-02-15T18:40:56.680000
-CVE-2023-5030,0,0,59fa6b00f3f8fd6c6aede0ec4b83a13f7a29ae6552e4a4bef698734da9ad3c39,2024-03-21T02:50:08.007000
+CVE-2023-5030,0,1,92c931a7a81adb8ac6b729c2355f2d0017ad0d9d5fd3185f753d9d3baac4e706,2024-04-11T01:22:51.900000
CVE-2023-50303,0,0,332217320c3b3a115e7e7be02e0955b06a3e3ad37e5b41b15c700e6bbdd7cb57,2024-02-28T14:06:45.783000
CVE-2023-50305,0,0,52af726547eaa95f1201f2c6f25887776aab26306ea8ffca4b6104efe8e4721e,2024-03-07T17:50:18.457000
CVE-2023-50306,0,0,9dc20aecbc132755c1a95c440ea3c21c29fbb6ccae5b19324f34f7cb11615603,2024-02-20T19:50:53.960000
CVE-2023-50308,0,0,4c428dc4aa8f2a5b0595b4c0d28f670c006a7eb1ab0b493ed318005adf3984fc,2024-03-07T17:15:11.473000
-CVE-2023-5031,0,0,79cd5d09927dfcf847955b250bcbbd2a9a8e20582d6018a897df3d7fe6670a8a,2024-03-21T02:50:08.083000
+CVE-2023-5031,0,1,465d86fe1e92401156489b7fa5b3c1933d2298350a1432e9335f0a07a68fa191,2024-04-11T01:22:51.980000
CVE-2023-50311,0,0,fdb48a0a2b26345ab9b530ecccf392cc33fb00ee77f863d560b06ecbc8d12bd6,2024-04-02T17:55:47.107000
CVE-2023-50312,0,0,6148af5f69534aed77dae184fe2b672b68a4148611b3e761eddeb346c4e8ac63,2024-03-01T14:04:26.010000
CVE-2023-50313,0,0,1e42ef8d73b8a8de0cdb4cb5b79d41f2d2be7c1030ef82f855207f9a58a45845,2024-04-08T22:48:41.757000
-CVE-2023-5032,0,0,5645c09e42964a85ef14012bf6f8dc670f8f03482c9dc44d9ee40fd39c2128f3,2024-03-21T02:50:08.167000
+CVE-2023-5032,0,1,7152255135b9a1321a84de03dffe40d3b0259f581aa484efde200bc3e066386f,2024-04-11T01:22:52.060000
CVE-2023-50324,0,0,cc0221acaafa968ac132d85e25d9b8e598f80dbac724406dbac7c798123ec049,2024-03-01T14:04:26.010000
CVE-2023-50326,0,0,1e0d0de6f14a74874e8f72cd7a0d4b5fddea211baaeba38b2981a5eecdd22e64,2024-02-02T16:14:50.620000
CVE-2023-50327,0,0,4ac712dffcd1f1c4b53977407e24f03df8a1a98bc1590bcf5dcf9ee731acb0c8,2024-02-02T16:13:22.290000
CVE-2023-50328,0,0,c91130ba3f9ddc2ebdf3492575beb2c1b37638d3ccc25fedc166b56de832b25e,2024-02-02T15:14:08.183000
CVE-2023-50329,0,0,c3996b85e767403dee6ef3ec638f8a7c14f70f560ff4071208b157c3aa6944c1,2024-02-14T18:15:46.740000
-CVE-2023-5033,0,0,d96fca6baa229097757a064890c89a1dd1742ca85ff93aa69720077c6d05b38e,2024-03-21T02:50:08.250000
+CVE-2023-5033,0,1,99dd2ad1c3a39222e8c25eb678fb3b5ac9c18aabb88cbe689c538b6a263a9ca0,2024-04-11T01:22:52.147000
CVE-2023-50332,0,0,2661acaf1530e8fdd7633a72e0a0d51c6d395a42811cebf46c566521c6efb1cf,2024-01-05T17:28:31
CVE-2023-50333,0,0,3bc8916e8ffdc178d718e7ca15b11143a656670c1b8d1b43b7731a9a9fe0f555,2024-01-08T19:04:13.117000
CVE-2023-50335,0,0,cae5f07833a7a9df9ac72eb54c497826ae153eb2a9c91e65327b11d4a43d0b8f,2024-02-14T18:15:46.773000
CVE-2023-50336,0,0,a45b2fad550d7dacd66e43a0008dfefe2436edc0dd20927010afd949e08d68a5,2024-02-14T18:15:46.803000
CVE-2023-50337,0,0,266f4d0a4414bb61bd957c584071be1f837bc6617b439cbb312fd70371d476a0,2024-02-14T18:15:46.837000
CVE-2023-50339,0,0,ebf9ade73ef90689a169a508c4bac98ee3aa2a8da6c52ae1ced433e558ba888d,2024-01-02T19:54:22.700000
-CVE-2023-5034,0,0,318344505a2e579bacc9238f7239d193050a62ae7cd5cca41e806c46a55834f6,2024-03-21T02:50:08.337000
+CVE-2023-5034,0,1,276350a0e5ce206a98ebf9155b6f459caaa91f75c23b85a8f22a332a8484392f,2024-04-11T01:22:52.230000
CVE-2023-50341,0,0,58fb60d5d8b4e76fd052ede6ae5e17fbcbd48ffd93348f6c90bcd44aae4842e2,2024-01-09T18:07:10.660000
CVE-2023-50342,0,0,ba468ac5823f37c780ec5aa7e658114b19ab00ea75ad59236d1d020cb9a6bbd9,2024-01-09T18:06:28.293000
CVE-2023-50343,0,0,859f83a721acdaaac8cba4befed6f70c13a472a1125df6b3d7d5513a7d94a0fe,2024-01-09T17:58:38.060000
@@ -235173,7 +235176,7 @@ CVE-2023-5042,0,0,76558d00ae1daa232624f7fa83b8c4ee909b7bd23da74f0b90b7096dbf5245
CVE-2023-50422,0,0,f3b92a71db5224a752cee4c7b4ccb8b7b304897ce1680a32b4ee9e45dc2419f1,2024-01-09T02:15:45.420000
CVE-2023-50423,0,0,76755ef4095537b87793fcbaa84c66e6144cfa55259e1485b20e226bfcb60016,2023-12-15T16:53:22.867000
CVE-2023-50424,0,0,89f3a64bec1a6aedb95e63614a714963ac97866b07259e6b76e32f06e7e01c29,2023-12-15T16:53:04.417000
-CVE-2023-50428,0,0,07a039773e2ea68dfe7b06328b97b09f59a03213ae59fe1817141e4f9f9c161a,2024-03-21T02:49:58.160000
+CVE-2023-50428,0,1,635dc935f3fb5e2d2e601863519544c5c35056ae75e92e717f4947d75e133fab,2024-04-11T01:22:40.817000
CVE-2023-50429,0,0,226bcaaff69c07707f641dbe9ce77da1a81f20b3606931034b0e6b06dfac422c,2023-12-14T14:33:52.857000
CVE-2023-5043,0,0,99fbb32806f488364becee5b2452ddbbdbf099b8aadeaa8418f878c2aad9dff9,2024-03-07T17:15:11.983000
CVE-2023-50430,0,0,4e933b75fee4c7e24ec319e365c288375c6e0e3a67966a0cafa5ea42d6537a4b,2023-12-13T19:10:39.247000
@@ -235229,7 +235232,7 @@ CVE-2023-50565,0,0,5b3e58ba9acc9f940fcea2a205724c831346c6623709ad6badbcae2bec4e7
CVE-2023-50566,0,0,e1332dbacfdcdc783bc3ccd455287382fe418eee536d8455dd6f2269b5e99169,2023-12-27T19:33:05.677000
CVE-2023-50569,0,0,1a6aaee46fbae504671b3908476e62d5356f254d4319f4d3705b0e088080430a,2023-12-29T06:23:17.293000
CVE-2023-5057,0,0,59472edf01012051db59de27de36979d0bfa34c9a9fb7c41c3fca8b2fb4aafc4,2023-11-07T04:23:25.100000
-CVE-2023-50570,0,0,57e32a346531b1ac8f0bd5f249631a3ba098cd27c3b8c5126724483d531ab984,2024-03-21T02:49:58.480000
+CVE-2023-50570,0,1,74d003c5577058a02542227b045a67a2b777810af486276eb0bd4f8f1fec43e1,2024-04-11T01:22:41.160000
CVE-2023-50571,0,0,6c183f671dbc2892aefb5c4332ee06603ceb641d71ef05b0bb1bcecc3e7a3d4d,2024-01-05T18:16:34.950000
CVE-2023-50572,0,0,c8f28a1dbd8b9317397a22c5997c426738b8dd438339edfe35db1cb010a2c7f3,2024-01-05T18:15:56.773000
CVE-2023-50578,0,0,8a6c4a514ba23636c040ca727c5528a7c49ca30b4bef2c8c5c39cabfdec7cae1,2024-01-08T15:00:22.667000
@@ -235415,7 +235418,7 @@ CVE-2023-50919,0,0,17befeac2e28281de188c180e2a890e1340363acadac6a36ffe6ffcec1bea
CVE-2023-50920,0,0,d4eac58911b1f03af2611275fad359f0fcb3e72c9d1728bd49222c5327cd8708,2024-01-19T02:11:15.010000
CVE-2023-50921,0,0,326ef026b8ec42797c8e31f30d8566a7169ee0312f65942efa0db75105b3b67c,2024-01-10T14:17:23.097000
CVE-2023-50922,0,0,6d6609a7bc92e74c661fe7156af2c8c1a0416079fc9ddb3f6565addbb09f28d0,2024-01-10T13:52:10.643000
-CVE-2023-50923,0,0,d03a15e4f80e00a9fdb63c07378bfadbfae02c2ecf9393beb1492d86610cb63b,2024-03-21T02:49:59.863000
+CVE-2023-50923,0,1,f424b53681a8e0f23104460598a6c16de935bb7bab0d741f2f2404fe97c5b708,2024-04-11T01:22:42.553000
CVE-2023-50924,0,0,bc1590553aafc3803a0f13ead080d03b793f79e1b3191a2d4c7988f8f9a53499,2024-01-05T12:09:54.470000
CVE-2023-50926,0,0,d2f39bd706bc46481f0791c8f3a06a22978891a791d81eaa661ae2e8247520db,2024-02-15T06:23:39.303000
CVE-2023-50927,0,0,d4134996520242752bbd40a61ceab6321de449aac8c7b31cea9f98884d35cdb7,2024-02-15T06:23:39.303000
@@ -235522,7 +235525,7 @@ CVE-2023-51072,0,0,4311331a4bc0d02227a42114e266fcb3ef0ff7d60ccb0999276a4f4ad638d
CVE-2023-51073,0,0,b7d440777b9bbd91c94b33a87dce91ba8986a9ab9c3d5bfc7cbdaf7d38ddb718,2024-01-18T15:05:25.177000
CVE-2023-51074,0,0,14a98946ba8338a40cfdca54b4f58d9cbb2140cef1801cd344338b02ad81b1b1,2024-01-11T20:01:29.860000
CVE-2023-51075,0,0,802143dc7b43d76d1b4182ec9e63ee4f4d09d728083af7923e9803b8f4ea4a7c,2024-01-09T15:23:26.870000
-CVE-2023-51079,0,0,2f6f9de5547a7ff61960e01ee183ebf6a05d60a11aef1a2c15718e1f1138ffef,2024-03-21T02:50:00.530000
+CVE-2023-51079,0,1,93e2c67c52dad1143a3b1a91d16e58f97b7d6584f9311bf137ea44a284ea00d3,2024-04-11T01:22:43.310000
CVE-2023-5108,0,0,72d44833cb7bc1d42a85ac362abca2970f0e3140e7bf49364ccae6ea25288d3c,2023-12-07T20:21:12.103000
CVE-2023-51080,0,0,4afb468d3e3b46ec5a1536b27554974a00c5f072c6dfb2ed710b5ddf5d1d7c63,2024-01-04T18:46:45.783000
CVE-2023-51084,0,0,35120f2dc349f86e44cfa5079490c646b271f3fb557df42d736ecf3e9b69877f,2024-01-04T18:46:23.653000
@@ -235555,6 +235558,8 @@ CVE-2023-51133,0,0,d4cbab034ce8105e49fc17df3288ec6653237538f125fb29562b759ab1355
CVE-2023-51135,0,0,d5dfa726f5577ba7508ce233e276424bad2252ba782866f323d5eaf18aca14e7,2024-01-05T18:31:15.977000
CVE-2023-51136,0,0,2ca511da0623e4727922981a3a33dc85c47c0550d43a47bc34e3bca00a268bc6,2024-01-05T18:30:58.837000
CVE-2023-5114,0,0,4dc648ab97c5eb644a86e5f721a5758a4aff62f3c04184e8d35bd31381edc6f3,2023-11-13T17:48:55.993000
+CVE-2023-51141,1,1,647e38aaad22068f227f9b67dc8090b6ec31d339b0c5842c66d1e55b1b384220,2024-04-11T01:22:43.520000
+CVE-2023-51142,1,1,eec6aca69667e73dc2db73be10994e1d5b8acc33ac872dff34dfbfeecf86b8d3,2024-04-11T01:22:43.563000
CVE-2023-51146,0,0,c58742c2814329910a19c5e3b015ce075befe979ed58f3b8c72f13d36a7fff54,2024-03-27T12:29:30.307000
CVE-2023-51147,0,0,7959080fe69511978e5e745d51270188bb516ecb7fc9c53b5f9b0898f069f955,2024-03-27T12:29:30.307000
CVE-2023-51148,0,0,6df59fa91f23309ba6580e9ebafb2f3287fbdb32f0892c17ffc390e1fd55ca77,2024-03-27T12:29:30.307000
@@ -235646,7 +235651,7 @@ CVE-2023-51415,0,0,8ae2480d26d3164b2a86c9a857349d41d08ad736104464da18c6b6b3bdba1
CVE-2023-51416,0,0,c036a0bdee97b9945a63a5e48db7866b840ef0e87ddb67d8f4d4cc3766b1fd97,2024-03-26T12:55:05.010000
CVE-2023-51417,0,0,8e2499b06cff92fcc30ae4519fc64dac24fa5916ee9afc9e857f909c0bbfe434,2024-01-05T04:55:40.827000
CVE-2023-51419,0,0,ab07d1b91847d8cd977d2da1a2ffe4ad4dc63bbd45f3dd8a00304b93e3707b3a,2024-01-05T04:55:29.657000
-CVE-2023-5142,0,0,5846c309d0cc4beb2ba3078d9ef26a577574593182640532171f241dd2a12f06,2024-03-21T02:50:09.227000
+CVE-2023-5142,0,1,90257e87cd754dd7acc5acb72b74d2d363b4e29b418b14fc52e12490cbffce5b,2024-04-11T01:22:53.100000
CVE-2023-51420,0,0,a8f45b3eb1ea2cf9afe294bb3606e3b612924bea9360ee1dec22fa6e45eab75d,2024-01-05T18:14:06.360000
CVE-2023-51421,0,0,96d969e75bcb70531ca4a8968d96d902d086ee61af125b186e898f3e240597b9,2024-01-08T15:02:55.727000
CVE-2023-51422,0,0,2ee0b517b22ec16ea1ede2fb0cb6d1bad60bce5c4b8fc8fa988cfe6a8258f607,2024-01-05T16:18:43.920000
@@ -235655,7 +235660,7 @@ CVE-2023-51426,0,0,d664a7d70994d866b5c049f50628f1b5864e0c411462f2cadb486d47392f8
CVE-2023-51427,0,0,bed6944c28c50a4335511db3909dd3498e029b6d64a26c3a75fb6aeff51566a2,2024-01-04T23:40:05.267000
CVE-2023-51428,0,0,fc419d4ec76102d343c8f97ffced6a558f91291f12d8b72394de3dd9489828aa,2024-01-04T23:38:22.723000
CVE-2023-51429,0,0,0bb79c613ce6a22e5e7c2da2ed15d5c8606a27bd9e2b3f624c10c312fa6a6dfd,2024-01-04T23:36:16.723000
-CVE-2023-5143,0,0,1f9a644a31c4b5f19330a05ee287223944e06c4ffb6f31efc323779ca054a0c4,2024-03-21T02:50:09.330000
+CVE-2023-5143,0,1,b4a96f00d38e5bf870b2a58e94c5d7f5c9bc8522ab40bfca28f52e0dd3e94260,2024-04-11T01:22:53.210000
CVE-2023-51430,0,0,63111b35207ce0020c897ae890eaf0de3dc55b6b927ddcef2b686d5e0ece7627,2024-01-05T16:04:45.100000
CVE-2023-51431,0,0,bdeb11279dde04f867a3a9c96243362f5345cf5d3f143f65efec99175e4cde3c,2024-01-05T16:04:24.063000
CVE-2023-51432,0,0,4f3fd4cb5623159c289f10a09b810bedac23e66a0d10d08ee4ee670996b2184a,2024-01-05T16:02:52.243000
@@ -235665,9 +235670,9 @@ CVE-2023-51435,0,0,6886e648ace9ec1e7b1e3588b5169a9e1d93651d8974969f424f6273501f9
CVE-2023-51437,0,0,cff2fa72c6f410b0d66688710679d3379510f0eb38be71b8edcccc6a345e8282,2024-02-15T04:53:10.967000
CVE-2023-51438,0,0,855a9448e478f67c468dcc7663116d45af1608148d1f8960150aa736f11b316d,2024-01-16T16:16:21.633000
CVE-2023-51439,0,0,cc269d06ee3b6379c19a2c90f0a7cb761b566cb78f2db97b1bee392fc7d9ba5b,2024-01-11T20:36:36.063000
-CVE-2023-5144,0,0,987ef5a89a7924ae5cb4e9989072b490e3a27c486310369e5780548ec9940aef,2024-03-21T02:50:09.407000
+CVE-2023-5144,0,1,7bfef4cd26fba53fcea726419b44c2c72ef73c2e11df900fa8539463d772aa2b,2024-04-11T01:22:53.297000
CVE-2023-51440,0,0,121669862be6fdb5334bc86972f0797832b30fda336fc76dbe04ded76475121f,2024-02-13T14:01:07.747000
-CVE-2023-51441,0,0,5320622bcc8d34d91c30cf24abe57a9b32837af9a46fd5b5ad6a0bcd086a7eb8,2024-03-21T02:50:01.403000
+CVE-2023-51441,0,1,8c3b0d5c53a90fbc9c98bb6fe1e2158bb63150105e17145e105beaf2c748589b,2024-04-11T01:22:44.317000
CVE-2023-51442,0,0,24714a02dadf47d1b2ab1ab0217fe188c6d64d9eb48ead91ae1050ddf056a1f5,2024-01-04T14:12:46.563000
CVE-2023-51443,0,0,37cee013d444e42a742696be23c71d239d54ddab8a92c87ccf9fabbcd28d8431,2024-02-02T02:23:51.697000
CVE-2023-51444,0,0,9c01fbf8403b368b2ba1b19c60c8445100ced79fc48a1383e358fefbe44f7220,2024-03-20T17:18:21.343000
@@ -235676,7 +235681,7 @@ CVE-2023-51446,0,0,b201276f2892aa12ccd08c5df6be2865bc47f969127ed6e687685b84519ce
CVE-2023-51447,0,0,8acfe295369d9e26d18aede685ac1531c228be367f7b68eecd249ec7897c2745,2024-02-20T19:50:53.960000
CVE-2023-51448,0,0,a623f3216e4d971bad6ec66ef03c188319de78f6143d1a0f12a9c1cc484061e8,2023-12-29T19:26:35.017000
CVE-2023-51449,0,0,f6f071342927b7cd7dc56e8bf3007483d3f9e2baa5fb74cac7df73fb722a4f29,2024-01-09T20:18:05.027000
-CVE-2023-5145,0,0,00b2d0ea5696a06fe15031c040f58526243dd1f437c34af53f17933027823dc8,2024-03-21T02:50:09.500000
+CVE-2023-5145,0,1,d9e13f140c90b97f3359ba15f1b5e5f2747f2545173a7fc0bef5bec0480c4a12,2024-04-11T01:22:53.393000
CVE-2023-51450,0,0,8ecb67592c52d177559c11d2a0a37bcacb2750b8c06aef537da79b077ddc8f36,2024-02-22T19:07:27.197000
CVE-2023-51451,0,0,ca5ecc34bbc7b6d6e9bc17fa25ebb534b6e8fb432c5fa4cf3ee8904248760869,2024-01-03T20:52:26.203000
CVE-2023-51452,0,0,e2f1bb2e1dabdceaf257a4cbbaced136564456c281cdb9aa97e5edc0e5c64227,2024-04-02T12:50:42.233000
@@ -235687,7 +235692,7 @@ CVE-2023-51456,0,0,562f524f5b691074af873e425e18ae1f6a9873d90d0afa5c7ee89129a29dc
CVE-2023-51457,0,0,1abda757e34627235e76fb521686de76ad0fb8e5a9cf332173e98a6b3bcc41b1,2023-12-28T20:14:43.737000
CVE-2023-51458,0,0,06ee9bcfd9d8cde6b55c5a73cc1015b3d993fec2cc3cab61cffb709af58222bf,2023-12-28T20:14:49.643000
CVE-2023-51459,0,0,6d1ba6d3f389b6e7ea7ba2c62540951c0302d98efecec636e627ba400bbd934d,2023-12-27T18:43:46.757000
-CVE-2023-5146,0,0,e68806da229212c54228f9d6d568ffb37373b55a1893bfde11107ef02edb81e3,2024-03-21T02:50:09.587000
+CVE-2023-5146,0,1,26d79f99a56696b9c7c5b51e4b44292deebaa2369480996c6bb2e6a04474392a,2024-04-11T01:22:53.490000
CVE-2023-51460,0,0,d4a6de280efc07c6ea7fbd02e7e93f3f9014d0d0615c948a800678b239e59cdc,2023-12-27T18:44:08.557000
CVE-2023-51461,0,0,78dccb6dac761a910e16bf00438fc0418d15281a862d685ce7f16a028ff18d21,2023-12-26T21:22:45.447000
CVE-2023-51462,0,0,db1810d7d86af57cfcc350cecf30c59a8db07f7f1f9dcea0c43f2e0e5b82ca27,2023-12-26T21:26:21.153000
@@ -235696,24 +235701,24 @@ CVE-2023-51464,0,0,a8daf817aedd3d0a583f3dee5984ef0bbadcac0941275229393714b7bd3f5
CVE-2023-51467,0,0,ed622e8800442ec660c846298ff5eb0eecc2786c0bdfa7727df5ef7a4d4fcab3,2024-01-04T09:15:09.910000
CVE-2023-51468,0,0,37723a2f0125a128e015dc783ec116b4a8694297c4043d7e02a7b552fcb2f60d,2024-01-05T18:22:58.663000
CVE-2023-51469,0,0,93f53153a3416ad7685944aa313f91a2c7c0179b0bb9c8f56d1001aba44dda89,2024-01-05T20:49:38.280000
-CVE-2023-5147,0,0,26dd8b441fa13a51ec551b6e3f2ce2aeb96f14464663f33583809df69ac64fb8,2024-03-21T02:50:09.690000
+CVE-2023-5147,0,1,04de0a064423221d824f212f15c143b0a68f04b1bf7b4145e2c81d56819f50e8,2024-04-11T01:22:53.580000
CVE-2023-51470,0,0,b0607220e6cb64b5223abb50144120bca899f154ea28334dca71a5f49b590d31,2024-01-05T16:18:09.547000
CVE-2023-51473,0,0,c717b541715384069e4e1f234809a3353cecd65454fe611c8ad98ac99f14bd4f,2024-01-05T18:22:36.607000
CVE-2023-51474,0,0,f6ae408c3a922cfdfc785e0a99ab0da323d66aa2473d9214f464f168abaf8486,2024-03-17T22:38:29.433000
CVE-2023-51475,0,0,3b22b7562ec7c62760bcb36076150336b816419fb1f4781f9eda477c8bacc5ab,2024-01-08T17:09:53.473000
-CVE-2023-5148,0,0,85a36b8e2cd47ea40c7ea47c143d188b61b7698a2ec3be9b29a91d74c2f2a2ae,2024-03-21T02:50:09.790000
+CVE-2023-5148,0,1,b9cccef0db87619d4d8a66efab7c8a65309c4d041d7c92a0d212f6da340fb299,2024-04-11T01:22:53.670000
CVE-2023-51480,0,0,f8823f539951e34f7db1aecf23364bc135467d8a0c59ff2384ab35a6a58cc37b,2024-02-15T21:06:20.197000
CVE-2023-51485,0,0,b45b2ac9de0fefa98f7d5095938cdcfb38d785140d230b3d93a0e5b7be6e9281,2024-02-15T06:26:27.350000
CVE-2023-51486,0,0,9229ace1c5a78534c4a29354f69eed7eb15a32aa9ba93f26a4ff614b16fec211,2024-03-17T22:38:29.433000
CVE-2023-51487,0,0,847a2f263199d3d0b7e3580ccc5065b94cfbf72d7c5fef0109251fbebd97904b,2024-03-17T22:38:29.433000
CVE-2023-51488,0,0,45b798011f7762ba63c603b53df53a5880da172e5bd384f6024c7b8444e1e932,2024-02-15T06:26:36.293000
CVE-2023-51489,0,0,f181b84bc0cc95e1961dcec21c9aa69a18d023aece54349dc9837ff8c56b12bf,2024-03-17T22:38:29.433000
-CVE-2023-5149,0,0,783aeef1890fb58a40f6fd5526326cbc19e3c846ddd09ec8643a286a5c72cabf,2024-03-21T02:50:09.873000
+CVE-2023-5149,0,1,e849bd084ae8790234229af5a3cb72cf52ed9e2acd0f60fbbb706485ac5484bc,2024-04-11T01:22:53.750000
CVE-2023-51490,0,0,2680f2d6f6375b9824fc6757a48e23b37f978e2d9eb836f9e43a2664af2bf210,2024-02-06T12:15:55.047000
CVE-2023-51491,0,0,9a630e61b90ae68231ccba63898cc12e25e82adc34d74019316f737ba08d8e2f,2024-03-17T22:38:29.433000
CVE-2023-51492,0,0,0d58b27a14611c109e89a3494fa756a640689ff79517444f7259a888456dbe6f,2024-02-15T06:26:42.423000
CVE-2023-51493,0,0,f83cd3e9ef3ea1708a4f0f0755e074e9ad1d27d8d5ae20aecf4ecfd903ab0733,2024-02-15T06:26:48.450000
-CVE-2023-5150,0,0,1d76d5070103eb32f7e11e45e74f118ffc5d9c7d6afea20dcbfa254d97544566,2024-03-21T02:50:09.957000
+CVE-2023-5150,0,1,184da5ee9408e244d9f8f43b27f516c19972de628f0b483d063afe2d79643051,2024-04-11T01:22:53.850000
CVE-2023-51501,0,0,f7c0af90b49f4800553d6eaf99fce90d0b249b6e7f11848115cc7b8a9ef8cb7a,2024-01-04T19:46:39.560000
CVE-2023-51502,0,0,af58b8e2bede5795adccbd422590e74433c504afc74f900e0869b5e94fc9d8fa,2024-01-11T14:16:03.027000
CVE-2023-51503,0,0,5ac7c8eeed00162b3c4b70af3515452a68d76d43174ada767d4218544f46c943,2024-01-05T22:21:26.020000
@@ -235722,13 +235727,13 @@ CVE-2023-51505,0,0,944e5e16bf74bc429e288d1c22640a317ef68cbe80332ba53f2cec0d850f7
CVE-2023-51506,0,0,790ab2e3cef1799d8436fd3d32401313518ae0019be6de7df391355d2e94ee62,2024-02-06T01:02:24.077000
CVE-2023-51508,0,0,099af3ff1b9f679effb5120ee494202dac60ab65a92678cc7e6be069d589ff42,2024-02-06T12:15:55.170000
CVE-2023-51509,0,0,aca08ca21768d303c35e41d15b9bbe6af6c7742abca074387d9b454c0c3c1bfc,2024-02-06T01:02:16.330000
-CVE-2023-5151,0,0,77ae8bb393bb331f5d2d1acbec7325bcb7c3a54452a740444749421cc5ff86a3,2024-03-21T02:50:10.050000
+CVE-2023-5151,0,1,5edab470fc24d89f4b532477551a5d174161bf79164f1bf971092a67fd303f12,2024-04-11T01:22:53.940000
CVE-2023-51510,0,0,1353ad84455c49924d2f2d254540a7ae311db5ead3a69fa8532e229874af65a0,2024-03-17T22:38:29.433000
CVE-2023-51512,0,0,b503b131cbc4230950d7fc98e64892f0904a9f3b2b59ccf4a240d2b4fe53e2d1,2024-03-17T22:38:29.433000
CVE-2023-51514,0,0,44a388f30c139a4590a3bf56e00fe693595a163e9cef7869b048530195c7b7e1,2024-02-06T01:02:10.990000
CVE-2023-51517,0,0,1a69e7a8868bb57fe23881af905a555a81020cb04edb85fe9a748430c692e5c8,2024-01-05T18:14:06.130000
CVE-2023-51518,0,0,82d2f1d17566273e3d96a161b87d4f3f7567388d39e7cb79eb1a426bdc54e536,2024-02-27T14:20:06.637000
-CVE-2023-5152,0,0,9af1e7f39913cc16ea00f07c7d47136f2f9d11841eafcffe01cabfa9433b9771,2024-03-21T02:50:10.130000
+CVE-2023-5152,0,1,a6bc782db4d7f756a8bbc6e4b40589623cb47ab142ff5a6def661cbaaa207c4f,2024-04-11T01:22:54.027000
CVE-2023-51520,0,0,278d7a72857b486e9b0b31b11c49041fe1beb2c693b353f7760792bf09c1e90d,2024-02-06T20:20:11.330000
CVE-2023-51521,0,0,4043678b5c752fdce26eb856e0355d2e992a01ceb0d8bef6c886294149b1fa75,2024-03-17T22:38:29.433000
CVE-2023-51522,0,0,f793437b010b02cf9db361f054113eaa980cf9fbded28a058c079a359073ccfc,2024-03-15T16:26:49.320000
@@ -235736,7 +235741,7 @@ CVE-2023-51525,0,0,cf501d4accbcaaf607de2cef6260fa018bb05c9a043b07228e5ecff2eadfd
CVE-2023-51527,0,0,6cb4ff038359f6e44ffc98cebb0259b94fe40cd1a58bddb18fc1cd2b63f324d3,2024-01-05T18:13:46.270000
CVE-2023-51528,0,0,9dfa54b303eb56104b42c24d77fae5eea4f23b1ed226c56c1b41872b1d7aec3d,2024-02-29T13:49:29.390000
CVE-2023-51529,0,0,f1431d628580aaae90dc3558b09f51395840a04ba474ae8bd49d2f4fca4b448b,2024-02-29T13:49:29.390000
-CVE-2023-5153,0,0,0ccddbd09751ab89a5a7d582f2dfc9b6501d8cc4568e02bf011df9c7c0bc8c51,2024-03-21T02:50:10.220000
+CVE-2023-5153,0,1,5371079705182c2de88a50ed1fc0d2d958794ebe88ed18ba44dc70aad22151b9,2024-04-11T01:22:54.130000
CVE-2023-51530,0,0,18b58be257b78090cdef2a6b50b89baaccde4228ec9cce40fc69dbddcb27f03a,2024-02-29T13:49:29.390000
CVE-2023-51531,0,0,21fbcf4c4587c771695a71bdf529443dbd00d6b852ce21fbecafe434d607cd9d,2024-02-29T13:49:29.390000
CVE-2023-51532,0,0,7741e61a1510af264003929daaabde9c24e199d9c66fdef20f6d6bfcb7f74a5e,2024-02-06T17:24:30.553000
@@ -235746,7 +235751,7 @@ CVE-2023-51535,0,0,3605fc597a66be696bbf8c1da241414613c9799acceb77ac3af551cbc2412
CVE-2023-51536,0,0,fea31ace45a26d6ed971383ab2d069b5bc5f40fb36fa6e7cc2e2c651baa3f8e2,2024-02-07T17:38:06.913000
CVE-2023-51538,0,0,31ce96377bfbd24d035b24b757d489c02f45282881a83bff427a3e93ec8bc358,2024-01-09T15:02:46.597000
CVE-2023-51539,0,0,bdb4b88364881927645b78ec47bf86f0a85efb3eff25f2564bb75c3725083c88,2024-01-12T14:40:09.347000
-CVE-2023-5154,0,0,08947c6b1f92f7752ea31ac5c93cffaed6c69ecc6ff404cf5dbcb930b9558c7b,2024-03-21T02:50:10.307000
+CVE-2023-5154,0,1,1ce4b89f265bde2e2fedaad69ae5470dc85d72ad32f2a2469ecb3901fe6808d2,2024-04-11T01:22:54.227000
CVE-2023-51540,0,0,4fb8cacaaec655ca39d5ac85ca2324b1623f919eb27ed5943f1e12c52d59db00,2024-02-07T17:05:59.580000
CVE-2023-51541,0,0,cf9fd5251982ae34f9d1a6c7ef7137712140adac1b14b66e98b30f5cf2d4cd8e,2024-02-29T01:42:04.593000
CVE-2023-51545,0,0,a4142e2ca4ce5852b08d515f5a62a78fc16a002d435f2b6b5d7f079a888f8b26,2024-01-05T18:05:04.407000
@@ -235786,6 +235791,7 @@ CVE-2023-51666,0,0,d01488de41e6bcc8e1d26db42f71396fa97f6f13c18ef4f0fc4b1c0b568d6
CVE-2023-51668,0,0,1605f66809b9c96416733ec8082d6eaac2861c71b77512691b688d40edaed58d,2024-01-09T14:27:16.827000
CVE-2023-51669,0,0,ecdca3dab41c8a74480f540b0cebb63f42a6ac98e701e7aab8001a68e4335dc0,2024-02-07T17:06:50.843000
CVE-2023-5167,0,0,cc354b4f412e0824e85932f819009ad505168825905c48c26b3fe18753ae9969,2023-11-07T04:23:34.800000
+CVE-2023-51672,1,1,8203729dcce4670727a7fa536dd3841568b2474df639e401a67e2a0f42d2c0a5,2024-04-11T01:22:45.287000
CVE-2023-51673,0,0,47b0208d32dd4c447b96a8d69c393525ea62a94db2a51426226db679fcb6f06b,2024-01-09T14:22:21.900000
CVE-2023-51674,0,0,7f25605c3676fa5394198dfe18589a8d1a1501ae683f82ede10fc36dea8fa1f4,2024-02-07T17:07:05.913000
CVE-2023-51675,0,0,ce92575e3ed959ad25833190ac3c385ef7c29419af720e97bc3d8022e4ddacc7,2024-01-08T19:23:02.507000
@@ -235856,9 +235862,9 @@ CVE-2023-51745,0,0,0247789c208e9aaeebe097882932e3eb6959e925905a01bcaf84dce9b1038
CVE-2023-51746,0,0,1929d066e2496df31c50137082e93e866bd9b145048a25bc7fb8f8c7fefcf4cd,2024-01-11T20:35:08.503000
CVE-2023-51747,0,0,c29edea4240e179a7c47f1db954eeb18bde8c32cbe4c6a2ceb762a555d949fc1,2024-02-27T15:15:07.220000
CVE-2023-51748,0,0,44503024f846564ce6045aaae5d45f243612266681d1c57f6886448ef3e8326b,2024-01-18T19:15:09.460000
-CVE-2023-51749,0,0,4577ac56e088f76891053837d437871d169e0b10c2a66954c6ad493c2e431c8d,2024-03-21T02:50:02.897000
+CVE-2023-51749,0,1,82f38fc32f6dec2ab01346840d6751445a4fd8ea67e3c4882e763ac957c9c390,2024-04-11T01:22:46.043000
CVE-2023-5175,0,0,52f024310a9cca1f1633a144d94eac9de059c6e7a03ba675890700e275db0374,2024-01-07T11:15:14.073000
-CVE-2023-51750,0,0,bda09c8600fc0069b80c130154670b62b659571a09b8ffd791ef63b0734b3023,2024-03-21T02:50:02.960000
+CVE-2023-51750,0,1,9fe607be5d63fcf31e66f205834cde8cbdcaebd6acff89b0bcb6b613b76a406a,2024-04-11T01:22:46.100000
CVE-2023-51751,0,0,90e9b36ad76274f9b0287b6180ae875bcccfe4cd790b275f314fb3505e478a6f,2024-01-22T18:41:31.690000
CVE-2023-51754,0,0,1316b4249b3be14e7f5edc3479969da72b751bd75e4b72a07fe730baccc3fe5a,2024-02-14T18:15:46.867000
CVE-2023-51755,0,0,f725e97de2464cb69191bf94874954133bb20b3e8fbd0481e11e3eea52e56870,2024-02-14T18:15:46.907000
@@ -236118,14 +236124,14 @@ CVE-2023-52205,0,0,276317b995fe5559c223f485b04b2157c5553c181f8f2e1843c3932719840
CVE-2023-52206,0,0,95dfdd7aea8d33a40e02dba6a07cab53d852dacad1381b8095a5563e8dd7b002,2024-01-11T19:58:45.440000
CVE-2023-52207,0,0,8811a262457d47a928522c6d4c018a091faaddd37faf85fb909e774e66447e24,2024-01-11T18:59:59.720000
CVE-2023-52208,0,0,9ed351f5d9cad0471fed88b06cec98b8cea6e1cb366c882b7648760856f996f0,2024-01-11T19:01:44.920000
-CVE-2023-5221,0,0,b7fe05afe094f706dc9d3acc89daaddf9af4ca355d5aaeae535e4c1975e67201,2024-03-21T02:50:10.947000
+CVE-2023-5221,0,1,5c2e377cea35de41ca31ef85106a60c749f20d9d5c98cb98c49912b2b0b99b16,2024-04-11T01:22:54.880000
CVE-2023-52213,0,0,c567e205c61b5b287735b8f3f6708ba72962cb7ab86a1661d42ad149b5793151,2024-01-11T19:58:54.940000
CVE-2023-52214,0,0,14ea0972e349f398d3a5349df2d5a9495710f3bd4730164cb7ae8af418410693,2024-03-26T17:09:53.043000
CVE-2023-52215,0,0,09e0a9efe106868b4fd9c2063e3947d919ee70f494a812fa7c8f77418249d5e9,2024-02-02T15:20:39.863000
CVE-2023-52216,0,0,0abddcd9cec3889c982561204259a4fbd6d1dbd4b2cc9d289f548ce07e0b2e7c,2024-01-11T19:59:02.337000
CVE-2023-52218,0,0,7b665670ae49b9a55269793dbdbcff40e383cda41d548bb50d0820fbba3ce68a,2024-01-11T18:43:19.067000
CVE-2023-52219,0,0,725e019d2fc10de270113e602317a73de8b7fdc7857e05e8af3c8ee08f8ddb31,2024-01-11T18:43:08.093000
-CVE-2023-5222,0,0,68290a3d7c6c72c957bbdeb0ea31e58bd9475823a4855a42b4b8a65f397a92ea,2024-03-21T02:50:11.030000
+CVE-2023-5222,0,1,c1e341045c0f11dc51130ddd6c55bbdb6c5b59e7e51042c31060eb80c77b1e20,2024-04-11T01:22:54.960000
CVE-2023-52221,0,0,6c853580c221f82c51262bc0fe815c852a280cf9888ed2875fd663a1fd304e49,2024-01-30T17:01:51.733000
CVE-2023-52222,0,0,1142f590e1a21aeacceaabe68ed8ad5f9063502f197fc05ff7c0c8e41c0a95cb,2024-01-11T19:01:03.343000
CVE-2023-52223,0,0,3daf999840f1c944c0431f78081f2c2548ca4a0fcff350348e23cd8c51c83648,2024-02-29T13:49:47.277000
@@ -236133,7 +236139,7 @@ CVE-2023-52225,0,0,2ca194296b25b1b3395926084606e130dfcad223288ee55b43b2e07e117ec
CVE-2023-52226,0,0,f18226e9f27e785dfc61eeb3839db907e0408d3f53462fb7658d2c7baa33d004,2024-02-29T13:49:47.277000
CVE-2023-52228,0,0,5aacc2f976942dff5645893eeeee67eaac9a951bc74387f5e36df9c19354987f,2024-03-27T12:29:30.307000
CVE-2023-52229,0,0,ea00ad4e0597affd30c31fe4f98a420e37e7ad7335b14877a8e6dc8a42c24daa,2024-03-20T13:00:16.367000
-CVE-2023-5223,0,0,89e8c184d21745a264c9fc9e444990021f80eaf45de773e9b410a22e5226ce45,2024-03-21T02:50:11.113000
+CVE-2023-5223,0,1,1a090c888286dc136b02a2e4c59b213154a29ed55f2789c321155d9895f1355c,2024-04-11T01:22:55.043000
CVE-2023-52231,0,0,b5d4f82f731fe2c9cd0c678c3b61a598c79c626b8e6400879ca4a307d29966f3,2024-03-28T12:42:56.150000
CVE-2023-52234,0,0,1fff4c9561934a3ed1e9215004c9ee935ccd38ea2e79cd4cda085a56cc775bc1,2024-03-28T12:42:56.150000
CVE-2023-52235,0,0,16981ffc5fe969f81317d84f727c6e32258dd02cfb8c5b06541b383bfe064ddb,2024-04-05T12:40:52.763000
@@ -236255,7 +236261,7 @@ CVE-2023-5240,0,0,7d5cd0fb5f88df14118e200bc681b22dfebb68caa308ed4d356fa96870c743
CVE-2023-5241,0,0,c82d1f451d77a92eec5df5a5a040e4230b346bc56dd2eb1498106b1ea300c275,2023-12-22T19:02:58.717000
CVE-2023-52425,0,0,8e457eb5ec9915726bf40788a1a6c6d167480fbdac05c360d44a0f27ac9ff11b,2024-04-09T06:15:07.550000
CVE-2023-52426,0,0,a83b975d267204be7bc0424d16dfb1a6cdd5c043e3c113cb1f287aa4ec1048f1,2024-03-07T17:15:11.893000
-CVE-2023-52427,0,0,ece049a4fdafcf8347579773758138d5ca0501da27fa331b2f8e04dbf113b986,2024-03-21T02:50:05.127000
+CVE-2023-52427,0,1,93a33c185675bdf9ae2d87492bc4c8e04a6c6373b4f96e9f60215a86ce8eaa27,2024-04-11T01:22:48.550000
CVE-2023-52428,0,0,6c437fe0d4e52614ea6a8237c22aa4d5c302e30a559af83b04f853a4d891470f,2024-02-11T22:29:15.837000
CVE-2023-52429,0,0,cbf1a64bea07cad721a2d66b517d7675865722376214fa45ab2682c4a3ee0642,2024-02-26T21:15:57.833000
CVE-2023-5243,0,0,c84c98bc662840372bb3f6eda1ad149cb2f2941942ba96750d72e9684f09cfbb,2023-11-08T18:40:41.847000
@@ -236409,7 +236415,7 @@ CVE-2023-52566,0,0,1f6e1467cea11f179124640d7eb4cf18380b71bff26fada4aca97e1b90e4d
CVE-2023-52567,0,0,5d81072dafda0c99ae9a39ef47ca97c15e3e19a7fb04ace8538e0e0b715dfaf7,2024-03-04T13:58:23.447000
CVE-2023-52568,0,0,08a23100bc262de96a3281e648bdfd904ba648aa95f6e8457476642551b1d6fd,2024-03-04T13:58:23.447000
CVE-2023-52569,0,0,ae59aa205d2a78dafa18e799629028e78387fb6524e90b18a924864ab4eeff08,2024-03-04T13:58:23.447000
-CVE-2023-5257,0,0,5e2be47b7781426269628f7541613a7874e96022f6dacb145e011bff30221d65,2024-03-21T02:50:11.440000
+CVE-2023-5257,0,1,61d770d79707ebbe3e420d1a0d3c1d5cc7618bedf5fa609b2c892ec62a53b86d,2024-04-11T01:22:55.383000
CVE-2023-52570,0,0,51bccaff05d2ce4c024effdfe5de46b48e3b1931aca874aab8f8b0ae495a1dcb,2024-03-04T13:58:23.447000
CVE-2023-52571,0,0,ae0d469323426c684aa7e48d06518993ef8a4df83b5f3f497ffd98c3564e3dcb,2024-03-04T13:58:23.447000
CVE-2023-52572,0,0,c720014f64ce6d355fc7163a634fc6b5add37c7f00cf73f90838d23307eda4f3,2024-03-04T13:58:23.447000
@@ -236420,7 +236426,7 @@ CVE-2023-52576,0,0,0b4c1bba09bfc68a1aff8c4e61a45bb987173b59b3ebf1d30c2f3124e00c3
CVE-2023-52577,0,0,d347543ecb98a15cfae2d3117c8d2e88873fbf710fd58d4986eaa1ac0f204ea3,2024-04-04T14:15:09.200000
CVE-2023-52578,0,0,8a45e2debe9cd054247eae536813d2bb1415e8d2f39df4f7c678fa7c94c2e5f4,2024-03-04T13:58:23.447000
CVE-2023-52579,0,0,8d0e3470d4c3c95f9b681e1d42e7f16f99b1e4ac9ba12576c74fac796502887b,2024-03-04T16:15:49.340000
-CVE-2023-5258,0,0,0fe66e0fbadac4b6f871a9942f967722e8b3a7f4874d4763fdc0e39e93b28bca,2024-03-21T02:50:11.527000
+CVE-2023-5258,0,1,eb24f8712806ca84fafec1b086c221047c510c232e1e1569a761c7fecfc65959,2024-04-11T01:22:55.473000
CVE-2023-52580,0,0,38e39d54b289b1d49bc482c0da82d43253808df5c467ad8b75029fb59c58f447,2024-03-04T13:58:23.447000
CVE-2023-52581,0,0,fdddc64857d5bf65ab9bfb96aee4514d9d51008719a9a6bda751a9c4e1ddd6a2,2024-04-04T14:15:09.277000
CVE-2023-52582,0,0,af72e59c52b97139ded26cd2d75f3c2f4c5f30802b950ea3345cee3766393993,2024-03-04T13:58:23.447000
@@ -236431,7 +236437,7 @@ CVE-2023-52586,0,0,8e65ea7716873e2221da12e8eb2b0f2ae0fd71da3242e0f481a3cde4357c6
CVE-2023-52587,0,0,beecd55f2955d4e763d5b12dba7b2a4e02b864009bee51706357ab7fe0fbb9ae,2024-03-06T15:18:08.093000
CVE-2023-52588,0,0,e70c44839baafdcc20e51cbf2dfc77df48c28605a1eba7f685512a034ccad0e9,2024-03-06T15:18:08.093000
CVE-2023-52589,0,0,a0879396144b65262a4cfa8147d14827e0a4c1539b8b79fc02e4cbd189f9a3db,2024-03-06T15:18:08.093000
-CVE-2023-5259,0,0,e11c4fafed37632c424186c1ebfd5046be30c9eb0584117293e29e0802204c72,2024-03-21T02:50:11.610000
+CVE-2023-5259,0,1,26c2fc2529a68e09112cbddd9f85f51ffa8e0c55da55a8f1d52532eb08042c64,2024-04-11T01:22:55.550000
CVE-2023-52590,0,0,2d17ce374923cbdfe1ed7071ea15705eab56de62c6b6b76b613782023c442e4e,2024-03-06T15:18:08.093000
CVE-2023-52591,0,0,1d4b43aa07b7c1c707c535b464b499a18046af9f1354b3c9e2289a62e8c4141b,2024-03-06T15:18:08.093000
CVE-2023-52592,0,0,3b18a77fd085b3335ad56a2bb41913138946069a78339379db0880097f8a992e,2024-03-07T21:15:07.620000
@@ -236442,7 +236448,7 @@ CVE-2023-52596,0,0,f1f1f4aa7372ac69c74f400c7595db6907a4f37000ab70c8a1c34e2360e30
CVE-2023-52597,0,0,0abeda2a06b8d6e471e697a7ebae3a61cdd7b066beaae0d0f5211724700c2107,2024-03-06T15:18:08.093000
CVE-2023-52598,0,0,3360c330407b1251fa102029bd7057d537028c42748c14209a2751bf4210960d,2024-03-06T15:18:08.093000
CVE-2023-52599,0,0,9f9fe53874ad4c41cf6408f982962a6acd82f59d51daf6d9a9e53d57880dadd9,2024-03-06T15:18:08.093000
-CVE-2023-5260,0,0,7c00e0c3d913d6acf4aa6514f6eb0d976db981b70066d012e5c56c2695b071ac,2024-03-21T02:50:11.700000
+CVE-2023-5260,0,1,c6137e130d4c9eb56d16d3562521a83e0f17b201a337b6ba2b134c118b2d32b7,2024-04-11T01:22:55.633000
CVE-2023-52600,0,0,c3dd48a85cb6bd14aeac01c79fb4586332015ea80d53d0f2b9f96d7c2b5aa9ca,2024-03-06T15:18:08.093000
CVE-2023-52601,0,0,aedaca1a5f2ac5a70620075f5e64cc11991b1a4cb475b87557b4dc9fc6b5f8fe,2024-03-06T15:18:08.093000
CVE-2023-52602,0,0,9df2c713c2ee91821d3acf59eff078cb9ffe6c7192927e561b9015fbd6e4f1eb,2024-03-06T15:18:08.093000
@@ -236453,7 +236459,7 @@ CVE-2023-52606,0,0,af178db0080c3115d91a437ab5b42adac2141a98dadd572d3736b5223567f
CVE-2023-52607,0,0,cd279ac76807826cb38ca9326be0382c8b742bd78a6b07422163f9ab0e29e5d3,2024-03-06T15:18:08.093000
CVE-2023-52608,0,0,1be16f71a5b739d924a573278e93a2864180b755e33191112a908195e6568a35,2024-03-13T14:28:45.217000
CVE-2023-52609,0,0,5a93294229995e2a4fd0c0710115cb39659d67dc947f3e36c05eed8712d40cb2,2024-03-18T12:38:25.490000
-CVE-2023-5261,0,0,4627293f399bd0e06a842c1554615e52e7ace476dd7aea46008b6b02b02f94b8,2024-03-21T02:50:11.793000
+CVE-2023-5261,0,1,0a90a8a7962921377eceb409e648b51ac03acbbabbbe7cb7081857aabf848163,2024-04-11T01:22:55.717000
CVE-2023-52610,0,0,ebaaf65a540d2d00c4af03f0e9706e60a1009d9da7920c40e2c8ec7ab71ca2b6,2024-03-18T12:38:25.490000
CVE-2023-52611,0,0,adfea1110379d41eef258374943e124ecab67c2f114c78e000c2827978075fff,2024-03-18T12:38:25.490000
CVE-2023-52612,0,0,be8ed4f9689fee6a6f6e71f10685bce50996952b147db667defb3c11e0b94b65,2024-03-18T12:38:25.490000
@@ -236464,10 +236470,10 @@ CVE-2023-52616,0,0,731b6afefc6a8d9bec529131375a0b58acf488391c57bbd120c7bdf51049f
CVE-2023-52617,0,0,0af55b403517bed7905346887f3a1061bb99bf76dd43932b8429b5d4200ff19c,2024-03-18T12:38:25.490000
CVE-2023-52618,0,0,140362ac707afd65a2d2b4e8d63e0c86c60c3017e34a4d1e40b3e8d76d4596ad,2024-03-18T12:38:25.490000
CVE-2023-52619,0,0,af9aacad25e5d44645425bb3e7286e581cb4e42ee1fef053b65f380d7170e82a,2024-03-18T12:38:25.490000
-CVE-2023-5262,0,0,2c57233aa3f666638205e5ff12e4fa400efaa8e90c0ffbd0c22941d3c0bc7260,2024-03-21T02:50:11.880000
+CVE-2023-5262,0,1,188b2795723dd5e5ae42bbb999595af1aab6c08724e9b373f642a4ab4a741811,2024-04-11T01:22:55.800000
CVE-2023-52620,0,0,0c767b0256b6a9e35ed2ec5153bd3b41dccada4d8e3f3331f8719fa323b783a9,2024-03-21T12:58:51.093000
CVE-2023-52621,0,0,ee5b542ece925ad3f74b71dba6e811ed8d9ebeb5c23794b8204db003b8fe3ee6,2024-03-27T12:29:41.530000
-CVE-2023-52622,0,0,3a0761535bfc1d0c3d6ba3498da18c7198de1cfd784768cc0501c829fcc7ba7a,2024-03-27T12:29:41.530000
+CVE-2023-52622,0,1,579ab7014f8c6573772e7ed059bdd8afab598f9cb719550a5713275580c212f7,2024-04-11T01:22:50.037000
CVE-2023-52623,0,0,ce611f60fd27441a502d3a5b8b3168b7a072a59f6f5a448bd9ef5dd3d084a137,2024-03-27T12:29:41.530000
CVE-2023-52624,0,0,b16dce29ed9c63cade8c1b6af9307f28b1224cd2e8984efbcf548c3c0652d087,2024-03-27T12:29:41.530000
CVE-2023-52625,0,0,49b56bc49c9271b8c1df5bd3c99737ee59c9add393768bce674e06114532904f,2024-03-27T12:29:41.530000
@@ -236475,7 +236481,7 @@ CVE-2023-52626,0,0,d8d3ee68ba62d1ed21932baaaaa8f32a3ee412eb32ae4f625f9f67077f568
CVE-2023-52627,0,0,1177d7f8df5893e173c3f648ff1e434a565a16e241c97d7f1223e59bb1fbb38a,2024-03-27T12:29:41.530000
CVE-2023-52628,0,0,5d56cd3e0ebeee06c144138f502e99f62319bea7ac4a22de713221e49e0dd152,2024-03-28T12:42:56.150000
CVE-2023-52629,0,0,c2b47813411406ce2764ee3e378a85b7d3bc040a958f3c0591cdbe8559412c56,2024-03-29T12:45:02.937000
-CVE-2023-5263,0,0,f44fb56261fa00c511d4ec66a84c084ab3fedc8bd076b31a61107476ded21c69,2024-03-21T02:50:11.963000
+CVE-2023-5263,0,1,1a62de6a1e2d5e20741edbc70ba2e5dca5145afffdb56e487960615e8d66bf2f,2024-04-11T01:22:55.880000
CVE-2023-52630,0,0,56ab31fba94da0d495dd07ae060142b969256ac7461b7a92185ee963aa478ac5,2024-04-02T12:50:42.233000
CVE-2023-52631,0,0,596a4323ed2359dd3a2e5d91cfcc42d2c956554c70ddee535d41eb3f1d0437fd,2024-04-02T12:50:42.233000
CVE-2023-52632,0,0,f06761547a39a3c580e029a0147bebbeb75867e5a9ff152361372090752fcf4d,2024-04-02T12:50:42.233000
@@ -236486,55 +236492,55 @@ CVE-2023-52636,0,0,21265293ec935716b77d602f9cef546cb5a051b95b1ff71c38e28ccf52038
CVE-2023-52637,0,0,b4d50ea13e4d80c22c27c7a772426e9e24f980a5387cd3cec387b5e930670d48,2024-04-03T17:24:18.150000
CVE-2023-52638,0,0,1274b024727d43e83ea072383333eb1521e8c769efe1c53b9aee9c104801b7b9,2024-04-03T17:24:18.150000
CVE-2023-52639,0,0,5b1927216262f2979e30c87449ebde704dca5287bffef24f82576fd644ed0cf5,2024-04-03T17:24:18.150000
-CVE-2023-5264,0,0,50d51296e0d736fe013e7ec17efd24e28eb619661006eaa5100f142585573c0a,2024-03-21T02:50:12.043000
+CVE-2023-5264,0,1,05b3705d43db272323ea8d10fa567e531a763b13422a761d79c7f1843869f4c3,2024-04-11T01:22:55.960000
CVE-2023-52640,0,0,4cfb468b53d62ebcf2597bdf4be539e0512b8a8f11859b92121e281fe920b302,2024-04-03T17:24:18.150000
CVE-2023-52641,0,0,dd5ecd1abefc6e9370c1cba71ae98a952c1263dba3b6557ad136a5809b689e8c,2024-04-03T17:24:18.150000
-CVE-2023-5265,0,0,50a4d7917ef1dc68478abeb3b59a7b5cf629c6cae88a7b84191387378d91bc67,2024-03-21T02:50:12.123000
-CVE-2023-5266,0,0,6a7767319fc23c87d5d1c3fc03275415a5ed78e1e0a5520f66a0499eccdbe119,2024-03-21T02:50:12.200000
-CVE-2023-5267,0,0,41c658c5b6822c497fc03d94b09f00773ee0420c06b854f1ed9e3580ba88cf93,2024-03-21T02:50:12.287000
-CVE-2023-5268,0,0,0962b04b5f2e0bf762a96ebb8616f9140fd2d59b16626fe338dc7cc8ec8b84ef,2024-03-21T02:50:12.367000
-CVE-2023-5269,0,0,4f38ec3d168762c5ca24d91f141ea3b0d5a2670e2027eea13a5d8bb7213d80e9,2024-03-21T02:50:12.440000
-CVE-2023-5270,0,0,45e6e373740d9b24137c078ed2725b31491b15b24a5a3abd78c46fdf4eea0b37,2024-03-21T02:50:12.537000
-CVE-2023-5271,0,0,72c78ae7eeaf234a144e38c51597ad336e62e29aa3a60522a770290559a4b05f,2024-03-21T02:50:12.613000
+CVE-2023-5265,0,1,2a8378d4c6e1a4043ef9a62bd4c22a5b923a77fb44f4c12af78e362e629e3051,2024-04-11T01:22:56.040000
+CVE-2023-5266,0,1,832870c6041d22c4531b84dd381b413460d59a972119dc82a2f73fc33512c1a5,2024-04-11T01:22:56.120000
+CVE-2023-5267,0,1,fc5630613311fa2b84c0cedbcb30a87a0b26116f100a7108256562eb746b9b8c,2024-04-11T01:22:56.223000
+CVE-2023-5268,0,1,c3ba05d7b2d6527ef7d16b3e2b9802d8b6ca31f488ed674714ea858d1b61bded,2024-04-11T01:22:56.313000
+CVE-2023-5269,0,1,844efb8864ef5a84472324cfe969b8c14fd786752987889394a469612b9b5522,2024-04-11T01:22:56.400000
+CVE-2023-5270,0,1,2d90501af5c6299933cd907d628cad564ae456f07b35e257326a57f3732a7058,2024-04-11T01:22:56.547000
+CVE-2023-5271,0,1,c6eecc5492fac3d793ce60c7e79a4b7c7d6d97811a469b3b597c33ca0ae39ce3,2024-04-11T01:22:56.647000
CVE-2023-52713,0,0,a82d0be4af03c7dceedf68675e47448344d098e5d4aaf1d8c272ce3767fe9c32,2024-04-08T18:48:40.217000
CVE-2023-52714,0,0,991cd44d006c1b2366208e786d7d4a500460a04aecbaa12bc932d9b06456d878,2024-04-08T18:48:40.217000
CVE-2023-52715,0,0,820cbdfbd6db2c6b83279badddd26d2af4801521939e0773de26b1e63304abe5,2024-04-08T18:48:40.217000
CVE-2023-52716,0,0,fac095701883d01d5f92e56c70701dc066b3ae8f92d0c5921c5cf0aa2fbb09e5,2024-04-08T18:48:40.217000
CVE-2023-52717,0,0,e713315d9fcc50e6cbb98e0dd380e2c86ba52b63a35d352b23f2645ee0f83a24,2024-04-08T18:48:40.217000
-CVE-2023-5272,0,0,0bb9b4e6b6780e8183edbfb5c097d850776c156d93382f68f3552c771fa7f059,2024-03-21T02:50:12.690000
-CVE-2023-5273,0,0,3768d104890d72f805182c048009a35b3050621fe725bc64a0e78c6c7372d88f,2024-03-21T02:50:12.773000
+CVE-2023-5272,0,1,e188ff056a72e73c412c109b97d5eb37c41b2dbce71d285e9dfeb205fc3a7064,2024-04-11T01:22:56.733000
+CVE-2023-5273,0,1,6f05c674078315237abe3d7b2ebcc88fea13416a5c7e4aafdfcff23a1ae8a322,2024-04-11T01:22:56.817000
CVE-2023-5274,0,0,230ef4c0e160801f289163632d814f7177c2b1395a715b72f33c8d0b5d876249,2023-12-05T18:20:39.937000
CVE-2023-5275,0,0,9a81436027e8dad0b67eefc484a675cc6dfdf47ffb7247993749a2124145a13c,2023-12-05T18:18:37.050000
-CVE-2023-5276,0,0,91e6afd1c58e887efd31cb130048fa1156b2861d40e42a08f215272298f2dbbe,2024-03-21T02:50:12.873000
-CVE-2023-5277,0,0,dd2544e3200902dcfb6f0aeb2197dfe477ee873d0c50eb5dc58686ffaef5e4c5,2024-03-21T02:50:12.953000
-CVE-2023-5278,0,0,cca74433dd4e4ffefa5432c1be13a20846c1efc2d65af78af3e4c334a3b562ed,2024-03-21T02:50:13.030000
-CVE-2023-5279,0,0,de3362dfead59e5aa9248cdbd4f5d3b82c26418baefddf8ff3b190e54013a82d,2024-03-21T02:50:13.107000
-CVE-2023-5280,0,0,d2a479a9d0246d943144a52f5f994ea9a12d0b51370a4d78712099317381588d,2024-03-21T02:50:13.190000
-CVE-2023-5281,0,0,61a01636fef19b88087f8fea67855054f917a9ef3179f74ac63eed90c89543ab,2024-03-21T02:50:13.273000
-CVE-2023-5282,0,0,3628911901b9987ba5de713b99239bb115f2948116157da3aa4f5c99132aab02,2024-03-21T02:50:13.353000
-CVE-2023-5283,0,0,904e08dd8ff72f9abe8a6172b0a15cb1ce883a667194d02198bf7a155876e61a,2024-03-21T02:50:13.430000
-CVE-2023-5284,0,0,6bd840576da417dc07c8bfe26a8efc5e93d62ecd744a4cdc1637cd26fbcc7efa,2024-03-21T02:50:13.533000
-CVE-2023-5285,0,0,a6857c7b0145a9eaef2b0afaf6bd86413bfbc105736a117f4251ff8ee2b7caee,2024-03-21T02:50:13.747000
-CVE-2023-5286,0,0,34b65cdf6ee8bd9f5442e84f2a8a1272e7cda935ce4a58ffec937dff1d70fc50,2024-03-21T02:50:13.953000
-CVE-2023-5287,0,0,391f45f1f5831bf8e5d01238f439110db36feda118d81999af0568fd202ac05a,2024-03-21T02:50:14.183000
+CVE-2023-5276,0,1,44d5e83bb9a82e4019ab738d17aec094a7ab7d8caaeecbe05dda39385cb477f8,2024-04-11T01:22:56.920000
+CVE-2023-5277,0,1,4e7a8697e8a7f752ea7debe784d0e3f8e9aae40b4468e33a01bf17830f7f61dc,2024-04-11T01:22:57
+CVE-2023-5278,0,1,9c9943194310bd7899fe675b10031aab88965b0aa75111bda68f9e4f17804bed,2024-04-11T01:22:57.083000
+CVE-2023-5279,0,1,74cf33fa6c808b12d840dc8e67120f431178187e7f4673f94ca73579e16d60e6,2024-04-11T01:22:57.160000
+CVE-2023-5280,0,1,698963ac73b8652e5c589ee9cdad203585e14ec00b0e8f6feeb15e669e7c5ec6,2024-04-11T01:22:57.240000
+CVE-2023-5281,0,1,e67639dabd1701efe757d8a0b911594f8799342da0c5ec5aad719ca0c2b25b5f,2024-04-11T01:22:57.320000
+CVE-2023-5282,0,1,c42e2320a8ef7d60ddefcaecd8e24451a1c9a1dca592236ac76c3f8fdfdaf97a,2024-04-11T01:22:57.400000
+CVE-2023-5283,0,1,d86c6d3d86f0e249cd2087d2f896c87950021da8ca640337bcc231a38e6fbea8,2024-04-11T01:22:57.480000
+CVE-2023-5284,0,1,674e3d779293a5c7a38e77d5d44a5a79a876fd30e4ea7a6ae67ce2ea3f93bdbc,2024-04-11T01:22:57.560000
+CVE-2023-5285,0,1,9c830ea217b7eceb647c012932037c372119c5e0ed4ad593a7743ea57185f750,2024-04-11T01:22:57.643000
+CVE-2023-5286,0,1,63973c227f5bbba25e318b43230657966122a52c6c5e57fce7eebeb3e492de36,2024-04-11T01:22:57.737000
+CVE-2023-5287,0,1,e6ecd7f08461acf32a26f8d0331ab7af1f2ae6f35c98ff006c80baf61034bbb2,2024-04-11T01:22:57.837000
CVE-2023-5288,0,0,0738994bddf6db9f0b825ffb89279f9130371f293c5b8f6550deac482c5ff789,2023-10-02T19:40:35.707000
CVE-2023-5289,0,0,e99a2312fffac7e548d9067401ea1735cab5340b5825bd2426e3171dd9b0909d,2023-10-02T18:13:04.227000
CVE-2023-5290,0,0,755547461c1ffe140ccfa395ab853f280b1d991be6ac36b66243260a063192cc,2023-11-07T04:23:48.727000
CVE-2023-5291,0,0,883b747bfd1d6788133af6b41df2a1418b2cdede81e8f6778f889cd9ac7f0a65,2023-11-07T04:23:48.757000
CVE-2023-5292,0,0,4cc839ef69b87bcc6a5b374e7a356353ac58f85130526f66d9ff0dd59cb98e24,2023-11-07T04:23:48.910000
-CVE-2023-5293,0,0,3f9b6cb099d16b4adccc91b591237832ccfd4be97ab07b334448b256c0da209a,2024-03-21T02:50:14.600000
-CVE-2023-5294,0,0,b166360372e0fff933f55c8416099f3f877ca78f04c257e09c8601072188fda7,2024-03-21T02:50:14.840000
+CVE-2023-5293,0,1,0c9c8cf30483c5bd60a69f1bc0124fe472ce9c3124ac49db9209b28e60e1cf18,2024-04-11T01:22:57.977000
+CVE-2023-5294,0,1,a3b9491c4822b9b2ac93b1f743d75758361bf957e41e27ee11915f477b18c16f,2024-04-11T01:22:58.063000
CVE-2023-5295,0,0,236a8e2d5c09aac07dbdf28b57025ce770c96e488a8d5aaf1645ecb990ee0b3d,2023-11-07T04:23:49.733000
-CVE-2023-5296,0,0,22f08b9d8bcc3035a3375cc18fba04b466deb3f15b4cdfeaef1493a67df08ba3,2024-03-21T02:50:15.023000
-CVE-2023-5297,0,0,aa14e07383c118baf8e0e5b3dcda7b8780e3eeb9ca107e778c8b193b9b05ac15,2024-03-21T02:50:15.103000
-CVE-2023-5298,0,0,f02f41743e7ef679973511e1b646fae5d6a88698bb32643a4d071f3c062a301b,2024-03-21T02:50:15.193000
+CVE-2023-5296,0,1,d837faf27311c002597c6d4f064f35d1b53fdc529cb970b25738ffc1e7f8849f,2024-04-11T01:22:58.157000
+CVE-2023-5297,0,1,2377e3e8b54d5f8fcfbf7a1b8ce3c8f9ac3f149fb8fe9873bce6550283b26873,2024-04-11T01:22:58.237000
+CVE-2023-5298,0,1,6468b8d60f53c07068375d74f639ea150f8648b7f5fa83fabd6a827ce9ba7897,2024-04-11T01:22:58.323000
CVE-2023-5299,0,0,231cf29ae970b5e817ccb22a4421f1bd433e1c9d96b53cf59076028c42576efa,2023-11-30T17:37:48.917000
-CVE-2023-5300,0,0,956521c5b220966993c609d476e52df0d9d71f40af8212105d7704d74119b732,2024-03-21T02:50:15.287000
-CVE-2023-5301,0,0,7aa480a49714ba1bd213947a5fa06cc06d9fe59745639d349af1a42e299bd97e,2024-03-21T02:50:15.363000
-CVE-2023-5302,0,0,37166ca6007ed7d577ac5031ffcc9b08fd023f5ff65ccbe2477864a192aa8f87,2024-03-21T02:50:15.513000
-CVE-2023-5303,0,0,e488119929f45a2bdea2557201485e42ca02b97b87fe6804e12f61b999f0b2e6,2024-03-21T02:50:15.610000
-CVE-2023-5304,0,0,f68a9fd30c70722c8f9d353bdc1df8e13eb07decdce3b5ca2c0520da1130d00f,2024-03-21T02:50:15.700000
-CVE-2023-5305,0,0,1b157719899a07b03540b618a65b060882bccd78b2111db6902088b0b4486dc2,2024-03-21T02:50:15.790000
+CVE-2023-5300,0,1,4e7f2eccfb97996a8f4a83f01ca0b5808a0def26206bfb52054db65b0f32be90,2024-04-11T01:22:58.417000
+CVE-2023-5301,0,1,b1e0fdff81d130ddfb49eaaabe392f6078493943ff55012962a47fab885e75a0,2024-04-11T01:22:58.503000
+CVE-2023-5302,0,1,44fcb315767ea7e1049a98ba062e40f69aa2375cb2bcbc55b62a9d1b0105c0ca,2024-04-11T01:22:58.597000
+CVE-2023-5303,0,1,06432d1793153d52d5f837bceb736dd8b7d175fd3a2eec050712bdb51f73dc4c,2024-04-11T01:22:58.673000
+CVE-2023-5304,0,1,c9ef30f156c3350e373427472d8d48a22ec77f58feb3fa6f8dab8dbafbc87439,2024-04-11T01:22:58.760000
+CVE-2023-5305,0,1,6e8c7488d39279f6cae28d3e99f3233184a1c0906664a74234aba3a3241cd334,2024-04-11T01:22:58.843000
CVE-2023-5306,0,0,4efc13cbaedf887e092d7180867f41ec8549dd6bb2021b2542eba2789382a27d,2024-01-02T16:15:12.483000
CVE-2023-5307,0,0,95d9f2ae2f39405f4673f85d7708e618a048239c42d01536db78713e1f5c90fd,2023-11-08T18:41:12.960000
CVE-2023-5308,0,0,ba17aa36497fc25ce0ff58ee7bbd702d9c2248af74285a932ae12a25bd956ce2,2023-11-07T04:23:52.597000
@@ -236542,7 +236548,7 @@ CVE-2023-5309,0,0,5ca7d80537c33735e8d0287901a4c68c5831d1158269650f479ca9416c7c1b
CVE-2023-5310,0,0,29f5c6ac1fa5e65efbf188f2d2b67cac9878d069f4f75558ba703a3b563357c0,2023-12-21T18:02:21.913000
CVE-2023-5311,0,0,1e6ebe0c89ac65f23a390c8832608f6d03caf0b4d3456093332e07366708fb56,2023-11-07T04:23:52.753000
CVE-2023-5312,0,0,f4708437c8e049eaa8450274313b3a15cc5a1352be8b5aa133c2197a68bd5df1,2023-11-07T04:23:52.920000
-CVE-2023-5313,0,0,a3a57f1a1981d91eb74c1e4bd2117b2ef3e236894914114b71f19702195a9f15,2024-03-21T02:50:15.937000
+CVE-2023-5313,0,1,f540f87c3097b2688b7e7e0d83a7579e3244baf919d57901c668983ebda90721,2024-04-11T01:22:58.983000
CVE-2023-5314,0,0,c37a3fffead7aa67c0d1b7774e1812289d504f6c8040ebcaae381e17f25714d5,2023-11-27T22:11:02.433000
CVE-2023-5315,0,0,d327f29788dff896e52e2095e4c127382f7d1cee112866b607d09e0406b9a1ef,2023-11-08T02:11:12.430000
CVE-2023-5316,0,0,3e4b85642d1184a7b3db053f809c847cf030f2b61bb2419f018e70ab3db16a19,2023-10-02T16:51:52.093000
@@ -236551,14 +236557,14 @@ CVE-2023-5318,0,0,b2b21b78e6e920b84b34d0babd2bd3bd46fb832ba1461cfe1e8e77d7b65d7c
CVE-2023-5319,0,0,011716ad1cd4924208b75fa68b398fb163e5251acf7722477ac885a0a20e1649,2023-10-02T20:13:30.087000
CVE-2023-5320,0,0,bb5874b579978f0df3c730d51af73f50a991af417ac1a87268ad99dc8184ae5b,2023-10-02T20:13:19.963000
CVE-2023-5321,0,0,675f38a6a314b5b887c6dcef9e72b80bb30b87b6ea33e5f5595320b5cde726f1,2023-10-03T20:58:47.980000
-CVE-2023-5322,0,0,45de25e68476862b8551b03c6ecc28557123dc0d784d1903879e50356060724c,2024-03-21T02:50:16.110000
+CVE-2023-5322,0,1,640b01cc5c671cd54c829842bf7cb40211f17d3a1274ba78e2bef6f16468a2d2,2024-04-11T01:22:59.143000
CVE-2023-5323,0,0,1b67d7e24289b85b58457d0d747d82f85b7a6b4c89b21566edea8d4697278003,2023-10-02T20:26:24.737000
-CVE-2023-5324,0,0,5e92ee4b979d92989309696f4710d6b6cb1e4508068b2e51fe5bee8ccf66acda,2024-03-21T02:50:16.220000
+CVE-2023-5324,0,1,920f7c63045e798d0ba84506b5a542e7cab1329c1d62091098985e74a6e2d463,2024-04-11T01:22:59.257000
CVE-2023-5325,0,0,80f4bf6239809fa3400f4ec5184efa7ded1b841a67f842ed329bf73e06e0b0b8,2023-11-30T20:14:11.280000
-CVE-2023-5326,0,0,8ad7e155e4d4699579157e47f8b808899790f02e98e6d09ec7cba7d0dffcb167,2024-03-21T02:50:16.310000
-CVE-2023-5327,0,0,156fce80b4f5c305ca9cef3961e5cae331be3529cb094b341c6069b36ee4d6ca,2024-03-21T02:50:16.403000
-CVE-2023-5328,0,0,c1ade70904d3b5b52a245ffb5c1486efd00837e1e6c6e3e02ea59b26ef46486c,2024-03-21T02:50:16.497000
-CVE-2023-5329,0,0,87c3a222e72c23ceb6fe528506a08c53cd8fdd212127001cc75ecb8fe0f1aee2,2024-03-21T02:50:16.587000
+CVE-2023-5326,0,1,f0d8a2adf00fa9ea72f46fa06ab776ad2b848cc241aaa5e814cfe076ed869d57,2024-04-11T01:22:59.350000
+CVE-2023-5327,0,1,60874c113c9aef2695deded5a9e56630eb042046bb231740d3d1282a9fe5d35b,2024-04-11T01:22:59.447000
+CVE-2023-5328,0,1,bad96c7471119bb6b3d795c076f2f61ff08a77f9cebb39c8261fa31ad7136b2d,2024-04-11T01:22:59.537000
+CVE-2023-5329,0,1,c3eddd0fba98fbdd9faccf219dd0874d328b224d2dad06ef52c00286af42cb72,2024-04-11T01:22:59.637000
CVE-2023-5330,0,0,ce001383e3ffdad4f332e79be37fbc018fe1b7f382e4d5298404e37ccc95b0c5,2023-10-12T18:31:55.587000
CVE-2023-5331,0,0,1e1566970204b414c5bf153addb02aa293c263912596e5cf9b22b1f00b2971e1,2023-10-12T18:31:39.367000
CVE-2023-5332,0,0,fc4c3cfa66a3eb8d31d09c69bd37089825900040783eb72e3a6948355eb497a6,2023-12-07T17:43:42.847000
@@ -236598,8 +236604,8 @@ CVE-2023-5369,0,0,bc2976d0fb3797202330d53bdd93d5704730b182a0590b9be7094369289431
CVE-2023-5370,0,0,0b8bae34575fb174114a0e06ac582228a49abd871a52b1621f872fe44bc92ee8,2023-11-24T09:15:09.677000
CVE-2023-5371,0,0,c0cb6bf3cc21ebcc9d44508e765b14ef2a601c84899ffb33f7e7b35759ec8ec1,2024-02-11T06:15:11.297000
CVE-2023-5372,0,0,1af84f61fb836b3eb92af898d81beab0ae44085b9b9239adcf7adc3ffd4fb1f7,2024-02-05T22:05:37.100000
-CVE-2023-5373,0,0,17eb94c72b3f79158d9425a9fc6ef0376c2cb10cad4a033a753aa51c453b3e04,2024-03-21T02:50:17.080000
-CVE-2023-5374,0,0,9b1e185ef00225d2c350c1e5e3989aa0817f546cef1a2112ba64c776d02fcebd,2024-03-21T02:50:17.183000
+CVE-2023-5373,0,1,f8649e6b39f7639df87040c1017635b69ff4cd37def8f6c4e02755540255f19a,2024-04-11T01:23:00.083000
+CVE-2023-5374,0,1,0f198b65b4dabd8931ea657727bc20954b2887957d11b7a7fa9b64429ea6b6f4,2024-04-11T01:23:00.193000
CVE-2023-5375,0,0,20dd7000b22b72c070585fc48df5b0561b17fa81ad086f78da6b3295311446cc,2023-10-05T18:26:45.907000
CVE-2023-5376,0,0,aa8ec11f8b93a40a411739eaa6cb4779d9c1cec0617e986e166f7e5c8d645b45,2024-01-17T17:46:40.297000
CVE-2023-5377,0,0,8010d6fe5a92d90535c9f3d1843bbe6dab5b2e1f13255a074cdcfd35cd5284d3,2023-10-05T17:07:40.813000
@@ -236632,7 +236638,7 @@ CVE-2023-5417,0,0,7dabb0efbbe0398a8a61e30e575226916f1d5045d4bb5a5e03dd62ec98ec5b
CVE-2023-5419,0,0,10a57f40b7aa09ec8fee8e0290b35dcaeabec556901f48cd7c53cde048a9a400,2023-11-27T20:16:37.360000
CVE-2023-5421,0,0,9bb4dab1dacd00462260a3ab6642406f066d48e0d197022fde21a9cdd703b6da,2023-10-19T20:19:21.313000
CVE-2023-5422,0,0,a7118324d22c6136fa62d39d957abd68310aa0bb8b0f6398b0e7e6d41dfb2bf3,2023-10-20T18:30:38.187000
-CVE-2023-5423,0,0,906c51d897562c0cf31020cf412e7b4c296d9fe1ccda1af7d4f2a0968046ba99,2024-03-21T02:50:17.590000
+CVE-2023-5423,0,1,d11a7aa13d4d9c46b1721145abdfd26c1646cbd617b6080c62af7ea7823c51c4,2024-04-11T01:23:00.690000
CVE-2023-5425,0,0,f81796d8b9e07f2eefee9bd5546198d643d8c9f01af0f76e9f36bbcaae9c2b38,2023-11-07T21:05:34.097000
CVE-2023-5426,0,0,0da4f609138f14c3a07954c76ddd311b67fd914e8a361e4e4a87642b36ebc0b0,2023-11-08T00:48:02.973000
CVE-2023-5427,0,0,67f98f3d95537ffc7229ab21eff0bcfb85ceb61e0bccfc759c24879683352ef7,2023-12-06T20:56:58.567000
@@ -236663,11 +236669,11 @@ CVE-2023-5455,0,0,8851df38f7e93ff3bda7882d27889f683e81d6ec69de77c15f5432f62041b2
CVE-2023-5456,0,0,5af581d0826c909488b4fd501b2e41e281c647dafa7b76b54663bcdee9921dca,2024-03-05T13:41:01.900000
CVE-2023-5457,0,0,6eee8dace364ea4e43395ffe8ea04366c4bb0c6e75bbf3ed0fe4bd015cf573ab,2024-03-05T13:41:01.900000
CVE-2023-5458,0,0,fcc30111ab39184e8bbaa2ad0b8a4b633af11699fd20ae617a9cf86d314b9188,2023-11-08T18:42:44.630000
-CVE-2023-5459,0,0,0ada5613431c2348666c458bf93c815d75f430216c9ed1400db384a12e67d63c,2024-03-21T02:50:17.947000
-CVE-2023-5460,0,0,72283b145a48fa6685c031ce93785c4b6411b26b16da378cf5fbeb463f8107fc,2024-03-21T02:50:18.040000
-CVE-2023-5461,0,0,cc4e124ac9b87a98ca686f6a1cfc975f12a362c6b94af101c49a81728fb27c1d,2024-03-21T02:50:18.130000
-CVE-2023-5462,0,0,a1147da86bcc27208168eabd14c76de4754d805839b9f39aedf4bff4fc05a8fe,2024-03-21T02:50:18.227000
-CVE-2023-5463,0,0,953c6dad5f5ceeafa4bc75fdf8068bd893963185d3e2587ece4e1f24c92a52ef,2024-03-21T02:50:18.317000
+CVE-2023-5459,0,1,27e9c0eb0a314cbe7a98ae534cbd9794a1799ec92a68068b0d896e1255af0d15,2024-04-11T01:23:01.150000
+CVE-2023-5460,0,1,eb67cb381cf2b17f0f97765c9a4562edfc077df59f14f0e76c6d1d0ad1685958,2024-04-11T01:23:01.250000
+CVE-2023-5461,0,1,690d6b1f691f6653046859eeb66b07a94853c4fbdb5f86d80640d6fe4bcb45f0,2024-04-11T01:23:01.340000
+CVE-2023-5462,0,1,20c1e4655133ff8b90f2af069a8f6dc74683e45abe89a6143c481b4c6cbc7a8d,2024-04-11T01:23:01.430000
+CVE-2023-5463,0,1,953fbf15f2cb34056e0c4d6565de1513dbb22fb698cd0b2d0cf3fec832100bb8,2024-04-11T01:23:01.527000
CVE-2023-5464,0,0,5427b78a45a51c1e558fa32e1a5b189d1077eeacebb5feec75671322e898ddd7,2023-11-07T04:24:03.123000
CVE-2023-5465,0,0,fa007d38069e8b3dc8a059b4ba773d9b44e7cb5f5586f0d0eda76cfeed49aaa8,2023-11-28T19:29:22.987000
CVE-2023-5466,0,0,fc3dd32f79beddb8ec6b78c7ee2c519f699673d92dbbd0f6a16ea5edb43852d1,2023-11-28T19:29:09.333000
@@ -236675,7 +236681,7 @@ CVE-2023-5467,0,0,2f580da2af385bf03daa02c41bf9b4fed18fded5ce9ea4e0a7f870851f3f30
CVE-2023-5468,0,0,bba8de7ec68316d1af553edf76be3d1150278522ffa48c41683698be8ebf7af6,2023-11-07T04:24:03.500000
CVE-2023-5469,0,0,71a55553de702f82928aeb81e36cad29a8c98ef21bcf2b9ed1dd21e913adfbc1,2023-11-28T19:28:54.980000
CVE-2023-5470,0,0,fe35ef4b24f8ab0198decbf44ebda418fc5c2d83a514b31fecbc68f9ef1f6615,2023-11-07T04:24:03.670000
-CVE-2023-5471,0,0,8d3a6125362e6d41652d5bce51711825350f87144a6510fff70dc8803827a894,2024-03-21T02:50:18.473000
+CVE-2023-5471,0,1,c5551d4317bb564f2b550c1166bf1b974c277af76fc634e13005c5f2864d3b67,2024-04-11T01:23:01.683000
CVE-2023-5472,0,0,d5cb9d11e211028990ca619957d620be5d5645bf03f20db10192d27af32e6576,2024-01-31T17:15:18.640000
CVE-2023-5473,0,0,db3a3b29cbfb39df53daeb17dbeab819e680253f73e3855dee0a04e1de1f9076,2024-01-31T17:15:18.730000
CVE-2023-5474,0,0,2c83d7e6df5712eaf1db69c7c5b6a5fd436bb76176173f128b5312e45cb761ba,2024-01-31T17:15:18.813000
@@ -236692,16 +236698,16 @@ CVE-2023-5484,0,0,d6ef792b235a367d13d7f60d62510e2e9d20e09b7fb48061f3fda16c9a5d25
CVE-2023-5485,0,0,8466a720aa45021a0e86be30a778786bbcf0a3cbbb1f7a0d13656d0406dab1d5,2024-01-31T17:15:20.080000
CVE-2023-5486,0,0,0058d4dcde1107233a85812359e54b4f627d55b2ae94a7acbe0de670f4cd1af1,2024-01-31T17:15:20.233000
CVE-2023-5487,0,0,f9a546c3a77d470371fa8da85770bee1ee25bee510227f3f11f9b1d768409621,2024-01-31T17:15:20.417000
-CVE-2023-5488,0,0,39d6bfcfc88da5b6b9dab8c3a323113b2c6896c58e21b19d2a52186f6622e108,2024-04-09T09:15:21.477000
-CVE-2023-5489,0,0,5e01f1c5ce3b4c51beaa18f383c386dcf55a640daa0e0f9049e02db17321cb00,2024-04-09T09:15:21.610000
-CVE-2023-5490,0,0,f60a9da9bb59eb8373cfdd164cd1b95938fd965caf1db9fed81dbfc85f799cca,2024-04-09T09:15:21.720000
-CVE-2023-5491,0,0,cdc8e500c45a27edeef9aa6d417aaeb4eeca16cdc6b5de7ad365f7571b028d10,2024-04-09T09:15:21.820000
-CVE-2023-5492,0,0,bf3a05da71af47d23d4951e72f14c654e32edd1f8a4c46a7293af0c52d29a58f,2024-04-09T09:15:21.930000
-CVE-2023-5493,0,0,76b25dd83f1de291586d2d3e9ba4963e21d18cf5978d971358f3949a5e969a89,2024-04-09T09:15:22.040000
-CVE-2023-5494,0,0,e96713d55bb069994549e17603202bf057c94a8bf3cfc7fd3ce77d303e8d694c,2024-04-09T09:15:22.143000
-CVE-2023-5495,0,0,ae0fd6a12a196fae5d3ace09272ef9a997142b3b7cdb278806006b6508fee7d4,2024-03-21T02:50:19.333000
-CVE-2023-5496,0,0,5b73020ddb5e15ec00322b6c0892eaad66d60bb2495991a3a4c2ad68fa0a29e0,2024-03-21T02:50:19.420000
-CVE-2023-5497,0,0,e9017f57c08100290a44842d3510ca54d22654b0f36b54cdf6d1ebc267ceaae5,2024-03-21T02:50:19.510000
+CVE-2023-5488,0,1,009b83a07e7c34c7d1bae67ec57327b2f8b18ea31517245c7bf0a26fcf4f22a4,2024-04-11T01:23:01.900000
+CVE-2023-5489,0,1,0c9aff099959e68cc6c909f8d0f9d227c1f3aa0289ec1ebbf9e578ab1d769f80,2024-04-11T01:23:01.990000
+CVE-2023-5490,0,1,c1f34092a1777a2d460001a8515b1a17449152bd495805af78668be83cb06f27,2024-04-11T01:23:02.073000
+CVE-2023-5491,0,1,53368b1981b8b1140b5c801dcda93c7211ebdd741e68bc712b7f947e652e62e3,2024-04-11T01:23:02.153000
+CVE-2023-5492,0,1,445d11fe6d4e341e197c1030eccf1defaa5574743207e39dfd3799dcbcf90b19,2024-04-11T01:23:02.240000
+CVE-2023-5493,0,1,4213b588bd7e4c6c94a50925c4e69c4cca67f04e1c6c4d171d8f5b0891b122f7,2024-04-11T01:23:02.330000
+CVE-2023-5494,0,1,f4a25acf30d58c3e22e5554845fd5a0f03091d2738125086895ea6c416d82d28,2024-04-11T01:23:02.410000
+CVE-2023-5495,0,1,f885400cb1497c1e145582b8c6920a88f7e29abbc26903cc9f6070874f08f432,2024-04-11T01:23:02.490000
+CVE-2023-5496,0,1,20b89140b39f6ef2d11c1e59cca38af818de876b10c3b26a8f41efcdeb6a3cc6,2024-04-11T01:23:02.580000
+CVE-2023-5497,0,1,f936c89ef536e4091d0385488c9275fb06e435ba0915ff7a6c9db1669b7ff83d,2024-04-11T01:23:02.660000
CVE-2023-5498,0,0,923df27bb3005d768e7a8320c45f5a46b8ddf9ae35f5a42d22c1bc005dd6c719,2023-10-13T12:54:51.443000
CVE-2023-5499,0,0,a6569cd5540a8d5b3cbd2fb6aac928006548b62947ca6af747e82700d641fe0a,2023-12-19T15:15:08.913000
CVE-2023-5500,0,0,17c3e108e2590794a92cd95b9638d2657cb3d421bf51eed66173fa064e279a8c,2023-12-13T21:54:04.667000
@@ -236770,18 +236776,18 @@ CVE-2023-5574,0,0,390c54b7db0a5ca23f0fb8c5a984b252bb942668422171ee321fac18fae0dd
CVE-2023-5575,0,0,6a445f1829be5e6f3d7af09b26dccee2af6630d60a0f24b4377585d20c727160,2023-10-20T16:49:33.957000
CVE-2023-5576,0,0,021e18537f0ad92ae4422630a8ea3763b772f376ebe5a74bd03f6418cf8cd72b,2023-11-07T04:24:08.967000
CVE-2023-5577,0,0,9f8ff981ce6d4c43c62e62a91bd51e66df8d411e60fe019a8ad2ccc7aa462db0,2024-01-21T03:09:43.540000
-CVE-2023-5578,0,0,354e3e1d5ef319123419b2819f854bf1538df230251a15f8f242d20a61bdce5e,2024-03-21T02:50:20.320000
-CVE-2023-5579,0,0,2265e6b6d244ec09736348413f10ac738421ea32e1ba3905c651c050587530a4,2024-03-21T02:50:20.410000
-CVE-2023-5580,0,0,69bebe1e34fea110213c79ebe25aa376d84a4bdf141c9706b97f987261986593,2024-03-21T02:50:20.503000
-CVE-2023-5581,0,0,eb094a31e78b16df948a2156e16230b96aa9161b444fb5dc487fb40bea4391db,2024-03-21T02:50:20.597000
-CVE-2023-5582,0,0,57c66f0748690d54e544330849d9cd575c81d4aa9d6a03f0e0946aad5688c0c2,2024-03-21T02:50:20.690000
+CVE-2023-5578,0,1,acd608d5330192de3e9e1e2a3d197bb7d9fc628b82bbd1de892913e9ccf22e85,2024-04-11T01:23:03.357000
+CVE-2023-5579,0,1,5199b516f0030b13cd08233934a5cd2f166696fd65fbd4451e629d1175c6ce73,2024-04-11T01:23:03.443000
+CVE-2023-5580,0,1,eb7eb43973948c65234d71bca02bcfb8aa122518846243c2805ff1021f3770ab,2024-04-11T01:23:03.540000
+CVE-2023-5581,0,1,a6765c5dd069dae8b638c59b594671764f66fa879010a62e281a9ae5d003c0b1,2024-04-11T01:23:03.623000
+CVE-2023-5582,0,1,8ad62b7e23ed408dd0151181ad8ac6ab668f8c04c76acb540b79469fd294dab6,2024-04-11T01:23:03.710000
CVE-2023-5583,0,0,e073f895926a5d633e14afc1ad2b7d028bf469d06b11a56d7194b09d5bf70007,2023-11-13T14:48:58.723000
CVE-2023-5584,0,0,f556db9ecfe4e1084da64f62e0517404d1f93da06f45f9323ceb7763ccf3ff18,2024-02-06T15:15:08.247000
-CVE-2023-5585,0,0,2b6f216548af372216545d7b241f37843521dd47109d1e104bfc763673b90f70,2024-03-21T02:50:20.800000
+CVE-2023-5585,0,1,d06df5d3bcc5198cb6facadc91fa7ca14d7dc1f8af64e5a61f9c66bef39bfa48,2024-04-11T01:23:03.813000
CVE-2023-5586,0,0,748912e5de3e62f19aa5cca1502d970dae857ab7d9aabfc86354f217b9654222,2023-10-19T01:10:36.447000
-CVE-2023-5587,0,0,f99b69eb57adf5de46e66fc9dce682d3159f24cf4eaec0e6dd8d90be9ae72cc1,2024-03-21T02:50:20.907000
-CVE-2023-5588,0,0,80d19c6145a2e108ff49b0f6229c5e4f4389b1c6ec3b3c4ede4514af9ecb6e81,2024-03-21T02:50:21.007000
-CVE-2023-5589,0,0,5825de538ca7c52f2fd878ecef09b3c259232fce36b86d44674524f22176a70f,2024-03-21T02:50:21.100000
+CVE-2023-5587,0,1,c79351b69af2812c50ecf6c028842779c7c0f7604bd8d2f85422148ab3c6536b,2024-04-11T01:23:03.907000
+CVE-2023-5588,0,1,1b96c19444d649d7cd6a39c9a34abe33d79ab249b329df6beda9be9871bd07a6,2024-04-11T01:23:03.987000
+CVE-2023-5589,0,1,2b601acb7635dadc639e2cd0bfba8fa619b336ba0a83b809e0ff2a7f54904d1c,2024-04-11T01:23:04.070000
CVE-2023-5590,0,0,6fa2e11ea24113b06de12ead0abb69110ecd8c5b8e92b3bf71c072aad59d0a7c,2023-10-19T11:07:40.070000
CVE-2023-5591,0,0,f881d389c25b048621ac10602dd8caaa32f2fd307bbb5c2abadcee9c675647ab,2023-10-19T11:09:26.690000
CVE-2023-5592,0,0,68cae752268838be235282847eb5d811592c6700549ecbcad1effde760713f00,2023-12-21T17:16:30.290000
@@ -236861,10 +236867,10 @@ CVE-2023-5677,0,0,bf0403fa11a7a963d15423f4bb38a7680c1d99fd326f3defc8c62611e429b9
CVE-2023-5678,0,0,10ee8f19cb0834ae8a34613205f620c83611435a6974173b992451221b4bf83e,2023-11-30T22:15:09.723000
CVE-2023-5679,0,0,5cd480b6cc7ccd0b2720277841d93ba4628ee4ef02ce20d34193ee4e27a8e14f,2024-03-04T03:15:06.680000
CVE-2023-5680,0,0,214b6742640440787c304ef213658edb5018ddf74792231076d1e107b24bdb56,2024-02-13T15:16:05.223000
-CVE-2023-5681,0,0,7adf1ea2211c398fba5f79fb85c7c842662790511779707c29b4b9bd49591457,2024-03-21T02:50:21.877000
-CVE-2023-5682,0,0,acfe3311e6e65cc699fd28b2d0006df92692ab47b33826df768d46ed63dbd3a1,2024-03-21T02:50:21.990000
-CVE-2023-5683,0,0,a6761f82bee4ce9e31138f98c4d69738ad2629ac712fc45dee5e72b84f3c3721,2024-04-09T09:15:22.250000
-CVE-2023-5684,0,0,54cc421ccae1ad655cb73ba93133dcade9533c3a6326285ffc05618f325586bb,2024-04-09T09:15:22.403000
+CVE-2023-5681,0,1,c8515c91e7de329908b78ff5da5c4b7570295fc0bfb78f4f5768b1289e9cf5f3,2024-04-11T01:23:04.830000
+CVE-2023-5682,0,1,f6333687ab0645a1fd8953eb4ecc238bde4805dd1880c1dd8846d7fce2a7def8,2024-04-11T01:23:04.923000
+CVE-2023-5683,0,1,cb0f33b1d08b1ce9cc57c71e5c40d5b9f1d2607c9aa1a5ffa32c5fd0a2a17ee1,2024-04-11T01:23:05.010000
+CVE-2023-5684,0,1,880c97a624c250bf87e546dfac2388f6a5459910d66d603bc0971081b810b8e1,2024-04-11T01:23:05.100000
CVE-2023-5685,0,0,07ce8582c8a7d423a0ccc42217a427ee725e5c1d772cbd15faa51fc5f0f0ca51,2024-03-25T01:51:01.223000
CVE-2023-5686,0,0,14e9a4f551dedb4d867ff16706440a6a3cb2d418db4a34eccb414d1c48955525,2024-01-21T03:20:51.297000
CVE-2023-5687,0,0,163c067ad4e8b872c5abffc6eb0e33e3ec476cd671e69e540f448f37eb4f9636,2023-10-27T18:51:42.730000
@@ -236873,16 +236879,16 @@ CVE-2023-5689,0,0,4e3175cf7178e77dacef582bf9fb5b0a74671e5f8f56f8b3a11c32f3e6ac3b
CVE-2023-5690,0,0,eb25183a76528a8e7fa2a9848820a0b672578839c362a07eeb93f6f992e63076,2023-10-27T18:50:44.663000
CVE-2023-5691,0,0,15284afecb760980909bdc0c9968d11e1d4acb39199c2aeb8b4a5c4f0836df39,2024-01-18T15:17:46.287000
CVE-2023-5692,0,0,fb1dc99b9894c4d5be2664ab4aa3436116b8834dcd7c76cb2d2a8713e2564079,2024-04-08T18:49:25.863000
-CVE-2023-5693,0,0,92f3c9bc23405271e955ea89350dfa098d870f91e3ef1d0b756cb5a2e610bf09,2024-03-21T02:50:22.343000
-CVE-2023-5694,0,0,4c7b11d0cd8db135050384a220d7020e36a17cc009f33795b53f57f9cc32303b,2024-03-21T02:50:22.423000
-CVE-2023-5695,0,0,73e9d0b7d5252380d1b6beec6a6c5cee87c3cd6ce063a9209b7f0140e59c2765,2024-03-21T02:50:22.503000
-CVE-2023-5696,0,0,e89ab3dedc3f07a66546873155827a6b62b621a672e7e190a14c71e9b1094063,2024-03-21T02:50:22.593000
-CVE-2023-5697,0,0,aa75b933c6d017b6250932ca10a1377c747e4272070d5f22fbe4d320a448a7f5,2024-03-21T02:50:22.680000
-CVE-2023-5698,0,0,d8d2dfa4f35579fc214cf81893add5f22ac9e75cf3151794495b2aca04e98250,2024-03-21T02:50:22.767000
-CVE-2023-5699,0,0,bcb579a887f3a5ea32b108e5ce8ca55fa827bb67fed58f071a7ede53add12a91,2024-03-21T02:50:22.857000
-CVE-2023-5700,0,0,de793b9e6e8d4f16116d0ce2ffa8c0aaea8cc8ea08f71b7c7328f87ec0d1ce33,2024-03-21T02:50:22.937000
-CVE-2023-5701,0,0,6ae0fd2692a90cd6e7e34135f4e691215a77674d1a7c7434ae8ac7940544af0c,2024-03-21T02:50:23.037000
-CVE-2023-5702,0,0,a7d432aad06948487b55a78de523493e8a46a57caef188abdc1b090a8472cb64,2024-03-21T02:50:23.137000
+CVE-2023-5693,0,1,a48b5f3737a9bbd0bc61e62532633e02ddb34661703a5b7d0c6927d3e4f21eee,2024-04-11T01:23:05.260000
+CVE-2023-5694,0,1,f5acff82feed865d5b45d47b678323ba3010f24354595b737ffb178fb079171e,2024-04-11T01:23:05.367000
+CVE-2023-5695,0,1,382364a081a9c3b2a98610e3ac823b8018a057af369bb2e2a1cabd1c3ca0364a,2024-04-11T01:23:05.443000
+CVE-2023-5696,0,1,5d20ee246c634ef861f0ce5f7e005e1e1e8569eba7134c7661fb797b81a7dd28,2024-04-11T01:23:05.527000
+CVE-2023-5697,0,1,aafc1f896982d4310a85a4ccd424714e5000a1220bea3a25965c9372e6933acf,2024-04-11T01:23:05.607000
+CVE-2023-5698,0,1,dd0aaa3abbd7d02575478d9eda31a6d03313c9f66d65ac1933d424c5a2126922,2024-04-11T01:23:05.687000
+CVE-2023-5699,0,1,70b0bbc97df62d18667fdd2fb87e65f416abf0c9922baeaa1ec9c9e317d26275,2024-04-11T01:23:05.780000
+CVE-2023-5700,0,1,751233af0f72a5d4a1818fc07a02f270c95bc03e82c4803163d4e994f2f858c3,2024-04-11T01:23:05.860000
+CVE-2023-5701,0,1,6be3561dac551307d0ebf122ff2a13211144fd5bc0ac67fecffd511ec073d6e3,2024-04-11T01:23:05.943000
+CVE-2023-5702,0,1,c90bbf926ba7387983fc11e8c4da537732e84f2b36b76bd8d70a4e43fcd81a9c,2024-04-11T01:23:06.027000
CVE-2023-5703,0,0,926a1ae0f4207c70db2b9774c4048d86ce0745ee3578d97d2d39baf361aa26a8,2023-11-14T19:46:23.020000
CVE-2023-5704,0,0,f5c48f6f47feb94e4c65549c47bf00e8d7b2bd33c79f19bb4c1ed81db21e7944,2023-11-28T19:22:32.037000
CVE-2023-5705,0,0,766004237a06e0ce8b216e1c4f510e8b0cf5ee215d92d2d3f797a39fd3a2bc59,2023-11-07T04:24:18.637000
@@ -236954,22 +236960,22 @@ CVE-2023-5775,0,0,e59d6f51af28b5e63083b844945f5871b9d92a3a418ae7a40b347ea1473e82
CVE-2023-5776,0,0,374694b739f9766f4f9a9d758329a285dc8082341123d122413a583a2dbe8165,2023-11-29T17:08:04.293000
CVE-2023-5777,0,0,3148740e099360cf9a67fbc5ef74e3d780a11668353f37463e8ed1675981d73d,2023-11-14T19:28:22.567000
CVE-2023-5779,0,0,e686f611b2ed8ee4489b63ef724d4a83ed3d540f77f7a7a56d62af3d754cd609,2024-02-20T19:50:53.960000
-CVE-2023-5780,0,0,f7ea9f2c9f56f41453fa2a391ed770a233a2f04ff3beb9d0c02950d5ea22b9b6,2024-03-21T02:50:23.857000
-CVE-2023-5781,0,0,edbcd9a52e2e91232544d9c8efd700ec0a7b0e0c43970ed914dadef960bb8219,2024-03-21T02:50:23.957000
-CVE-2023-5782,0,0,4a58403c46fce9aa67e09e504ba0e0f2a70c73a460632dfe207a348900b8df3c,2024-03-21T02:50:24.047000
-CVE-2023-5783,0,0,8241270747d2ac7ee0c8eddb4aa2223fa917c40344537e17c25c3c2d8cfc76fd,2024-03-21T02:50:24.143000
-CVE-2023-5784,0,0,2f430dc569a722aeffa339fb7e227dce0840ee80f9e3b940f9046f95ea76bd72,2024-03-21T02:50:24.230000
-CVE-2023-5785,0,0,10da6908f727298684496e4be284ac5c6bb05ab45d138bda9b4faaeea957fab0,2024-03-21T02:50:24.320000
-CVE-2023-5786,0,0,a38507bbfe9e7a7c7a8b8b71fb422382f561f73c858009b3ae42a2a83d2f1228,2024-03-21T02:50:24.413000
-CVE-2023-5787,0,0,04773779766cd4563702cdec824b705fadcbc692a10f04777bf1f8db73eb1121,2024-03-21T02:50:24.500000
-CVE-2023-5789,0,0,05af366bfad3028eba332b32dd28fd28fd16798c4f3e69573879aa72cb77f956,2024-03-21T02:50:24.600000
-CVE-2023-5790,0,0,30724fde8aae9cb5ee098bdb4321f98e409859c8fe694c910e184e39c0db5252,2024-03-21T02:50:24.690000
-CVE-2023-5791,0,0,1133927c0e46a02fda7ad0b97f1b3d5987f4a1052f592ca1a08af57ddf61b50b,2024-03-21T02:50:24.793000
-CVE-2023-5792,0,0,822f12655cd11fb10ab687627527b49e22b941199da941d6171b7d69584b1bd4,2024-03-21T02:50:24.883000
-CVE-2023-5793,0,0,3f47c12bdc19730120c1f40892bfba825bf36d5312e59984484d397f4e645b2e,2024-03-21T02:50:24.977000
-CVE-2023-5794,0,0,fc2ccf9a97c1d3b4556336cf82ed365c34925fdf8e733f46f79f0283e3ee8e7c,2024-03-21T02:50:25.073000
-CVE-2023-5795,0,0,3dc80fc30e64ea8900bb056b6d6247233015228da1e09b52c290a8cd4040e0c7,2024-03-21T02:50:25.233000
-CVE-2023-5796,0,0,24c1111a4c504194bc1f86b69816f8ff94eb1f2416db21af92286fc085099fe9,2024-03-21T02:50:25.323000
+CVE-2023-5780,0,1,0ee0a78fe22863e130609d9a2155dcd10707000223f35cd519b38ce24b51d905,2024-04-11T01:23:06.693000
+CVE-2023-5781,0,1,2d69fbc77476c820b329e9489f0cf05871af6dabbb496c422df5fcf47b685161,2024-04-11T01:23:06.787000
+CVE-2023-5782,0,1,2f438f35a2a39e4af535f4fe63b5221434a03809b65bc06f03f32863334fe650,2024-04-11T01:23:06.873000
+CVE-2023-5783,0,1,04af77f0151d5ed09031ad3c1ce4537dc7768c07de605c33c5b2dcf3e26e97ac,2024-04-11T01:23:06.953000
+CVE-2023-5784,0,1,6828f9cddeb6f4696714f6eb41b1cbad006686db2a788f4f0e128d5eac34e4a4,2024-04-11T01:23:07.033000
+CVE-2023-5785,0,1,adf14d730d9a513db21e70683d42e8719a5d81d5ce8c6f118611f78b4559f727,2024-04-11T01:23:07.117000
+CVE-2023-5786,0,1,ea976f8dced3c4d4069396cf0f4793022011198f1d4c50d8bbb6d26782d9cc1d,2024-04-11T01:23:07.197000
+CVE-2023-5787,0,1,82e874d872099a4a9e7d45cc8b65353b5c5d70101d8d961970a9c976840d91b6,2024-04-11T01:23:07.277000
+CVE-2023-5789,0,1,56968cde23e87db681dff10c04c47f3aaffcfab374deeb0a17321bde9c5d2901,2024-04-11T01:23:07.377000
+CVE-2023-5790,0,1,7593c0d252abd923813578fa6f1086e4bc06f6f4853681b4c83abb8b3ffb14be,2024-04-11T01:23:07.467000
+CVE-2023-5791,0,1,5766d3b010a04e5819d5f681918f47a45d65da028a910f75408e1a5cda1a0140,2024-04-11T01:23:07.550000
+CVE-2023-5792,0,1,1c2b1fe53bad97eb3aee625b2bf4dfcacf310d24c59a83cdbb1ee77ab6e365aa,2024-04-11T01:23:07.637000
+CVE-2023-5793,0,1,4f1dca0e9e4fe8a270e8ead2f1f32e686f25d717e7e1661d28dda44d1093b96b,2024-04-11T01:23:07.723000
+CVE-2023-5794,0,1,a49fb222ec62d51bba7195f3e77631c41096d2d5eb9534471bc9d8079774dc1e,2024-04-11T01:23:07.813000
+CVE-2023-5795,0,1,4306da7c77b435f8375419e94fcfd7f8bc6e1b0102cf755d91b1df9964a046ef,2024-04-11T01:23:07.897000
+CVE-2023-5796,0,1,e3d7c6955e575cb2e9dcf9d2cf3a034ce664e8425efd2ac237332aed0fd1f02f,2024-04-11T01:23:07.973000
CVE-2023-5797,0,0,98e912246e3d98e9de3f3834b9f1d72fd4c0712ef44c9e5c2b990ee22a795028,2023-12-04T18:01:55.800000
CVE-2023-5798,0,0,e1bfccbfb8abc025d0f05e661920d35de474697fcd8a6d48a4242d6e10e5b659,2023-11-07T04:24:24.427000
CVE-2023-5799,0,0,0020b3775fde70cec990cad67268e1f3747dc7abfc24314b6236252887399ab4,2023-11-27T16:29:50.217000
@@ -236977,17 +236983,17 @@ CVE-2023-5800,0,0,92e7d6708bf58f1e45f1d5fbea150f458632e076781b5687cea605c2d568ce
CVE-2023-5801,0,0,7399d56fb615930521d857688cd1bd611d83f4f1643de3a7201d9b3f965072c3,2023-11-15T16:16:56.247000
CVE-2023-5802,0,0,863c1fe12bd5a9123b4972e855605f0eda8c95708e1a1edaa145819c6db03db3,2023-10-30T16:23:18.107000
CVE-2023-5803,0,0,dd33a894f66352bd1d2d192fc1003ec7b378fd31113893c1ba3e9125f1077d7c,2023-12-06T00:38:32.907000
-CVE-2023-5804,0,0,61bccdfb10e2045863ce894b65b8686b5803fe30499a019aece313bc37781165,2024-03-21T02:50:25.483000
-CVE-2023-5805,0,0,f8ebfb5d84633ba614cb11f1a1e4a3c4d4f3fdd1ab9d58c9579b77e573254a1a,2024-03-21T02:50:25.570000
+CVE-2023-5804,0,1,2048489064024f5b80ce2faced2e2859d738004e4d60f50f6c17571a83a37515,2024-04-11T01:23:08.120000
+CVE-2023-5805,0,1,67e0445f6ef216f34ca5f44b9d9913e5bf5c33b44db023c3db474a2163b4d7b6,2024-04-11T01:23:08.203000
CVE-2023-5806,0,0,de31e47510638612f3735f8243fee7a4014af2c6ac442f7222152a522575fed6,2024-01-25T01:27:24.803000
CVE-2023-5807,0,0,68b1c073db1d916d5543ffb0c0e75f250c9d92801f5260003c08850bf939c79b,2023-11-03T21:07:46.350000
CVE-2023-5808,0,0,6bd8a54f3f1240db1ab9d782b73c3e40c20645e48ce4560254751ce32611eb23,2023-12-12T17:15:08.400000
CVE-2023-5809,0,0,5f753f7bebb516379e9656a71eb9d1dc40c36e5c3fab41b67d1e0b67ce4dfcb9,2023-12-07T19:51:24.290000
-CVE-2023-5810,0,0,8a4f84bdeaefcc05892f775e8fd21b34373fa02094695bf2603c721561b0b4c2,2024-03-21T02:50:25.720000
-CVE-2023-5811,0,0,6d89ddd80620983b66b68bb4da1d98e59c36a4f572a95969323e56e2fd6eb81b,2024-03-21T02:50:25.823000
-CVE-2023-5812,0,0,ef61b0320b8cf04f648c5d783f25b4f3edfb072261fa37d4b0e3ed5c81a046cc,2024-03-21T02:50:25.927000
-CVE-2023-5813,0,0,252b81f50d7ba82916089c56bd7e96814931e833d5aa0df9e9abf7a4dc11f468,2024-03-21T02:50:26.023000
-CVE-2023-5814,0,0,123754bc2f938f24a35584f5c0b21d9da85a5bcae3a5c1ec38fc3063826d68de,2024-03-21T02:50:26.120000
+CVE-2023-5810,0,1,352b2fe9e6c15962566f5e8974c968a2cb2e3b30e768c80f6c88e4e382bb5c4f,2024-04-11T01:23:08.333000
+CVE-2023-5811,0,1,50ab70a45e69bc399720aac3484ed7b120bddf91e1ead2e3f24055e591b38c51,2024-04-11T01:23:08.413000
+CVE-2023-5812,0,1,04c876c87d201260807bf6f82de765f802a949efecc57e1a78e52a3956f01d7c,2024-04-11T01:23:08.493000
+CVE-2023-5813,0,1,a50798c2974c05fac839178848c0d8180cb51ba2b39d7e9ef25baa9caecbbbca,2024-04-11T01:23:08.583000
+CVE-2023-5814,0,1,59780151b86180dbcaeaaef08117c605c69ed6b4681184691311168146f954bc,2024-04-11T01:23:08.673000
CVE-2023-5815,0,0,f8544d350a1e6fb39640e84685d73d1bb061befd7e540f9fdd0fd54adc2a86e5,2023-11-29T19:15:40.353000
CVE-2023-5817,0,0,692eff6cdb8df2f3a429f73b226e89cba03e4ff8cef89da7160d8710781d6d32,2023-11-07T21:16:59.943000
CVE-2023-5818,0,0,1c5c54790c2452f4b1d16b8739c942ff548f5ae13df555afc10f0361eb87ffc2,2023-11-15T15:38:21.693000
@@ -236998,18 +237004,18 @@ CVE-2023-5822,0,0,b67ceab18bbb1fb0f9fb81217782253fb2873c03b0c31906a9c6b3b9849c93
CVE-2023-5823,0,0,d7f788774a2604af95c673fde3d28e3d353cbc4a5a4bfbe3d382e943ed035843,2023-11-14T16:18:57.250000
CVE-2023-5824,0,0,2b15b1f54eb0dfa69036992d8d7bd85bf0f52584e5e94fd3073a70906b72777e,2024-02-12T10:15:08
CVE-2023-5825,0,0,0399606a6ebebea85a4c7dc21bd0805603b974624a6b245cb9ef9839d4896e32,2023-11-14T17:00:25.433000
-CVE-2023-5826,0,0,827d9d6004e326816881f4ef9e3b304c62d757f6ff6895d4cb6eca42ec7b7111,2024-03-21T02:50:26.333000
-CVE-2023-5827,0,0,e269f56b9e12f103b91e42520c12d49c3b480c360e08c027045abc4540da333e,2024-03-21T02:50:26.430000
-CVE-2023-5828,0,0,2334210a339a7d75b07ced32ea46113545664978145aeed7aef5e1e01d9b8af3,2024-03-21T02:50:26.537000
-CVE-2023-5829,0,0,05be3c42b77e5f52009c1c8e1b7d677440442a91133ea1b5c81ad32cce37ce92,2024-03-21T02:50:26.623000
-CVE-2023-5830,0,0,672b0de1c9249e43c7f3554adabab50db9d140632f1b07187d2b0e6ced102fdd,2024-03-21T02:50:26.710000
+CVE-2023-5826,0,1,dfa886a374966eb99bebb692d38b2d2da634c5e6ea16dec23011361fe53252dc,2024-04-11T01:23:08.860000
+CVE-2023-5827,0,1,91233a7921eea4d64db8679e624be8b385b9e9cdbdd67eba5d3fa15262c38b1b,2024-04-11T01:23:08.953000
+CVE-2023-5828,0,1,057c0b3ea58c348f0d1ae02ff2e39090847e955587978f1af30fcb52d8602d04,2024-04-11T01:23:09.043000
+CVE-2023-5829,0,1,f0ab24b0e371c4e2863418e08fa4723ebb81f220e7def46e888c6b4690892386,2024-04-11T01:23:09.143000
+CVE-2023-5830,0,1,7d367b88ab972ee3e0f0bd60f436d71d780127e006411ea0d33a0c6bbd9ee8db,2024-04-11T01:23:09.233000
CVE-2023-5831,0,0,0531fe3d4a79da60764882b37aeec58213cc38b91a9f15ab4c9de514cb28723c,2023-11-14T16:59:46.227000
CVE-2023-5832,0,0,12e475336d59acae65a6d2b1362c0323bced8436e0cdaa7cf853c499f5c94a93,2023-11-08T13:31:25.740000
CVE-2023-5833,0,0,69d51a14e2f8de7b761949e4c3aa000ce779968d01eeb1de4503734754948c77,2023-11-08T13:22:27.337000
CVE-2023-5834,0,0,c0faa2deb3e0f7c6672c533dd3abb74f9c52bdf2adacbcd9874a95fae53e9458,2023-11-13T14:34:59.287000
-CVE-2023-5835,0,0,966c129e2db7bee79198659acb2bd7975d513ceabd8f9e83ddfb08ab3201918e,2024-03-21T02:50:26.847000
-CVE-2023-5836,0,0,a6e6123d9370bc70d4e35fcaaf5589c8c267d619a07755f35f3a7449b90f3838,2024-03-21T02:50:26.933000
-CVE-2023-5837,0,0,153b9013b697d34f751267f2e04e1374ab24400e4b84b8c19797c860ce708c22,2024-03-21T02:50:27.033000
+CVE-2023-5835,0,1,3e019a328fb8d3d8d0162f97c4e8863751a218a056169adb53f89b40e351108b,2024-04-11T01:23:09.353000
+CVE-2023-5836,0,1,15465d6f345815f89dc515908b5f1c5618e26a95f7518ab47b5ec04e14ce478b,2024-04-11T01:23:09.437000
+CVE-2023-5837,0,1,923316ca105006514530fb43e838eaecdcfe7198bee2d0e1f5c5c238de8f339b,2024-04-11T01:23:09.523000
CVE-2023-5838,0,0,92f3b3904b70f0dd86f5e6c4f2d2d6a40a485a37959845009fc1421b956daaac,2023-11-08T13:37:39.370000
CVE-2023-5839,0,0,79e8546c832bff22a03c7d20e79e53acbec55c47bbb9851bb3dfd7c2a0b38f0c,2023-11-08T02:35:41.650000
CVE-2023-5840,0,0,d0cd80f4934a2c1fbba06840a7b3cc90d75540795c007d828b939fd9e0e46bb2,2023-11-08T01:59:30.287000
@@ -237053,7 +237059,7 @@ CVE-2023-5880,0,0,9b14aa6bb078bcdc462953c139b2aa493d3013becd27f91b58e81ac56f4138
CVE-2023-5881,0,0,7053bf25f5ceaf7f82115635a57bde2ba866e791da9a15146d8ad559643dfa07,2024-01-10T20:26:45.550000
CVE-2023-5882,0,0,45aaca4e3d3566982c44dffb5636e995447fd0a8888a0e0d17ed7641c32a5232,2023-12-21T19:50:45.183000
CVE-2023-5884,0,0,7d67a641201d26f7b754afa266c288a0a01ac0b297a3072668881c93a098c0e2,2023-12-08T14:49:31.140000
-CVE-2023-5885,0,0,6690d9e31fe704faa5400cf1f54bd3f216c0de44e3c0043b49b7b85d2f956ac9,2024-03-21T02:50:27.610000
+CVE-2023-5885,0,1,2311ba7bfeed7b7a4c7f584f5a420945188bf596296df815b9981dd620deee8f,2024-04-11T01:23:10.080000
CVE-2023-5886,0,0,fc74ea4a80acf04514c19e44424d68a11f1d447174336a8eea7d91ba32b830d7,2023-12-21T19:46:09.797000
CVE-2023-5889,0,0,7b84168ac7c43a6ad726039a3c2f94180573beb32f348796aec39d62235ac611,2023-11-09T18:31:49.260000
CVE-2023-5890,0,0,5407870e8316d88e94db249598a384136a4328a48414502386c00622372a7da8,2023-11-09T00:02:57.837000
@@ -237076,27 +237082,27 @@ CVE-2023-5906,0,0,8c0d27fce053d6d0485b757606fa4dfab1d3e4c7c893b3aa4197b26fdd9dfc
CVE-2023-5907,0,0,71e01cb39c3803279de9cdf7761866c57be6785831f7f7256a30277844bc7ed2,2023-12-13T19:55:59.017000
CVE-2023-5908,0,0,65c47ba453ceadbcf64f5715b7c24675de56d7e12038ad7fb9ee73e251135243,2023-12-06T19:57:54.067000
CVE-2023-5909,0,0,dc86a44abcc0400ca7a10015f5e4783d571f165fe9e2121385946b9f6a57f86f,2023-12-06T19:54:23.713000
-CVE-2023-5910,0,0,2d579f3a695f73992bfc5e5df66eb7ec068ebff6ca72889065ffb985de8211b9,2024-03-21T02:50:27.900000
+CVE-2023-5910,0,1,1822a32e507f736b2e0b4a9ec64f8d698fa26eb2933467dd4c29e6a61aaca30f,2024-04-11T01:23:10.380000
CVE-2023-5911,0,0,a08c5a2532b3d94976cb97dac13d04ddcffa2796c1f43e33a8e9a1ec70caede1,2024-01-11T19:43:17.143000
CVE-2023-5912,0,0,d2e2a4a455aaccd4f9204ab338a8b3f92b2373df32c64d4570e575107f928411,2024-04-08T18:49:25.863000
CVE-2023-5913,0,0,9a413048efa725f6de4b42eaa7115b4d40ac8c223b50c26bded4b0dedf2e4eb5,2023-11-16T17:00:33.503000
CVE-2023-5914,0,0,88eb5804a56587080558dade883a2bd1fc83174e7361ced67521be69deb49539,2024-01-24T21:05:40.173000
CVE-2023-5915,0,0,93d527fcf9e982f48ec7668c345c809addcf44766c1b5722e97dbf2692eb4791,2023-12-08T18:24:27.517000
-CVE-2023-5916,0,0,7978ff736a1e7cd0209ce2a27a0c839e65f927fdc2c181fc88c783754dfc5dba,2024-03-21T02:50:28.030000
-CVE-2023-5917,0,0,dd9d51cf2ae4cc739793f0530db4c7e59c1cbcadeaaeef40f0dbe7e168ae9cfc,2024-03-21T02:50:28.113000
-CVE-2023-5918,0,0,b10a98d6b8fb21acb4fc3ee0b5980a5013d12f611e0bf999295b77c3dca70bd5,2024-03-21T02:50:28.210000
-CVE-2023-5919,0,0,1b35e29a1908dc2d7d7c9689191c06931039541c9e7ebee8a85de27085e23930,2024-03-21T02:50:28.320000
+CVE-2023-5916,0,1,ef2e7789ab7007c01de3d641582bfba9a39e1b535e5dc00f04302732893dccc9,2024-04-11T01:23:10.530000
+CVE-2023-5917,0,1,125b4874bd5a09eeb037b6da09464e8f295dad20d9c8d8b8eb9143c40381ea40,2024-04-11T01:23:10.610000
+CVE-2023-5918,0,1,ba18dfc0185827e4624e839a5cb5ca577c297d5f22188314b617ef5b41118460,2024-04-11T01:23:10.710000
+CVE-2023-5919,0,1,bfb311b9027ab514eaa82485e4c019a77b211b26b55b1fb7595310a2a05968c4,2024-04-11T01:23:10.813000
CVE-2023-5920,0,0,8b1f614f6ca752baa306030401978a9d56cc1cdf359a47835e3215095c58bdbb,2023-11-09T17:59:53.997000
CVE-2023-5921,0,0,72d398f6969b396bfd0279f418c803a6f709e5b7eb9d8211f6460763dcb165d1,2023-12-05T07:15:09.270000
CVE-2023-5922,0,0,7b4a20dcf760483434f0e7683116d19e9092b3cbfa9b15776db8310ab1b2bba4,2024-01-23T14:45:17.197000
-CVE-2023-5923,0,0,e8ab041adf2c4efea22f525275a6be3852cf9efa0715ca161815365db450c204,2024-03-21T02:50:28.437000
-CVE-2023-5924,0,0,2f32283e216c3619e80d7fe2b72f06abc532c94c278c73866c840c50b13a7ed2,2024-03-21T02:50:28.527000
-CVE-2023-5925,0,0,2e00c3c95ab4cdd8ad8b88a2b889f09367a67f6bce212f9886872656464c5b38,2024-03-21T02:50:28.617000
-CVE-2023-5926,0,0,94cbee833165b17a0d919022a44819de6bd78714b7ed4a46b935f9d9e06de12a,2024-03-21T02:50:28.723000
-CVE-2023-5927,0,0,0d99c3d028a22b887231f090e7cc68376386b489e222d264ee8edf1b0746fd74,2024-03-21T02:50:28.847000
-CVE-2023-5928,0,0,330e76bbe6d5ae62fc753e3c49f3d44d1ea2d3f80c0f739e64f51de47346d1c3,2024-03-21T02:50:28.937000
-CVE-2023-5929,0,0,f43c0313e422ba06cf0ee99ea09f28c3bdee160fb5a66054433a9c9c297b9b14,2024-03-21T02:50:29.030000
-CVE-2023-5930,0,0,588b1be29ab8c914364a0fe27708a4e1ca3fedd54233f1ebcb723f2635ef27c0,2024-03-21T02:50:29.130000
+CVE-2023-5923,0,1,233a94ca247c1062b8c0c41f925d3f833c967f07e1c760d03ad373e567283756,2024-04-11T01:23:10.940000
+CVE-2023-5924,0,1,81ed5a00332355ffddb9a207bcc481961b922341fd5b267080e7f9fb10fb45aa,2024-04-11T01:23:11.033000
+CVE-2023-5925,0,1,12e365f1d061692030d93c81fb722796757c771fce33b5dbca29252ca5457a7f,2024-04-11T01:23:11.127000
+CVE-2023-5926,0,1,18215ed5caeaa09cf655ac5a2e47037a007b6f6ea467b0cf3f808dda68b4c385,2024-04-11T01:23:11.217000
+CVE-2023-5927,0,1,a1e508feb9352916f00864dc89b6b4d30edf799be73371ab301d3b07ecd0b102,2024-04-11T01:23:11.307000
+CVE-2023-5928,0,1,f34cb18369722d7c2001cc9830fb6c0122d9e00fe5e8362f0c7dd197e20334ef,2024-04-11T01:23:11.400000
+CVE-2023-5929,0,1,64d39f044f01afc2d67262c71235d508288edce37bedef9877166ddbeec759ed,2024-04-11T01:23:11.490000
+CVE-2023-5930,0,1,64e4bcc2757a3af52f9735bcc9119515619b8556724e6fbefde427ccc34deca9,2024-04-11T01:23:11.593000
CVE-2023-5931,0,0,a40985a6a700e74c1bb995f15c38d5e73e89bacf734b38409302c46dda3de56d,2024-01-04T18:45:49.370000
CVE-2023-5933,0,0,b2dc47ea60178dce229171efc17286a9a55ba1bc64b7b2f8288caea3b27b5e48,2024-01-31T20:31:37.367000
CVE-2023-5939,0,0,df30bba0057ad768b860073ac619e1d98f9a50f696bcc39965da02846f053a07,2024-01-04T18:41:13.330000
@@ -237104,7 +237110,7 @@ CVE-2023-5940,0,0,a96f1dd9e0c7bdaa0639d108ff3eb2bb7ebf848c0013a388fa5ecd323f3843
CVE-2023-5941,0,0,0d4c6bc97b5579529ae556c93551e474467a1cc1b4a0ed7961a3178ffe37a698,2023-12-14T10:15:08.630000
CVE-2023-5942,0,0,e674c40bd9f2325a0fe361e1a0ad7ede20251e6effeb275f59939dfc23493e2e,2023-11-30T05:24:55.287000
CVE-2023-5943,0,0,ea633344a73587191edb173e8aacb58ed1c0ec7f0aba92363194327d8ab8f3cc,2024-02-03T01:44:30.267000
-CVE-2023-5944,0,0,f18a7b809fcf09ca3e42ad03ea95eeb9f42482900d4110f7df21b49ebe48b1e0,2024-03-21T02:50:29.253000
+CVE-2023-5944,0,1,3cb0925c33a16a0dd1d75301808125471038fe6f011e1d41be31280a3335d769,2024-04-11T01:23:11.740000
CVE-2023-5945,0,0,8b7b2ccf062c43d1ae7ee0159c6f0b77014ddf81b002df95cdcef5c848268c65,2023-11-13T19:20:37.507000
CVE-2023-5946,0,0,06cca6ccf4410fed1db59f3a7bf66452a578f801564c78c4daba4a29d0ebc37b,2023-11-13T17:43:39.670000
CVE-2023-5947,0,0,9817e5a9bd64a88dc171383d07fa9ee9914b7f57bf21340e9dafe9688a379206,2024-02-27T15:15:07.383000
@@ -237119,7 +237125,7 @@ CVE-2023-5955,0,0,feacd57b7871361261f2b5298408b37ade031dc221440dfc1f9cd85cabae46
CVE-2023-5956,0,0,f213110e4f52c956c83a6ac40f2f6e4a036aae48f31b1c21e1dd5ec0c339e97c,2024-02-03T01:28:03.060000
CVE-2023-5957,0,0,9a81d1181cf4059ea38a4e8ec01e08afc0c6784dba2180d201a8c4f498d0afcb,2024-01-11T19:44:55.317000
CVE-2023-5958,0,0,896b2ea916a5d0c4c8458e1353372918fe3a38e93d85ef82afc020d18e14c8cd,2023-12-02T04:36:54.543000
-CVE-2023-5959,0,0,e3710421a4e16f7ffdce56f5d57de5fbab6faefbac9d1757456204e67f8375fd,2024-04-09T09:15:22.520000
+CVE-2023-5959,0,1,e7263856786b44f68a3c3f72329eb45cf1bc551a12d775e411d2e76f189b7f16,2024-04-11T01:23:11.940000
CVE-2023-5960,0,0,3280507e8cdd8234b1284a8eff5c4888aaed60b04e1088223580544fe6a3d1fe,2023-12-01T21:43:59.323000
CVE-2023-5961,0,0,ab0fe285bf762ff5cd846cd7035e9872764938de38e1708e47476c4547b846bb,2023-12-28T15:26:49.127000
CVE-2023-5962,0,0,8c3530a209473d0a36bf57a25a2408488d2b9ca64a03bc6ea9a1118c4107f3c6,2024-01-03T20:04:06.947000
@@ -237204,9 +237210,9 @@ CVE-2023-6048,0,0,fff101d6a0f0f6639f4cb69899996ef195723b72f6107984d9825ee6e2c28c
CVE-2023-6049,0,0,374bfaad9cea02e04185a7e6ae5b9b0de6bc9e6e4bbcd83fa090f90d9dd417c4,2024-01-19T18:22:17.583000
CVE-2023-6050,0,0,2313ada36e4db93c08a386d4851d639134e5a0c39c579c5e04711e3c1dbc528a,2024-01-19T18:24:30.680000
CVE-2023-6051,0,0,35061ed7eb07c5f5b9d5a3ebefb0b6b97bd363708860f7a25f88963b42fc4a27,2024-01-02T09:15:07.310000
-CVE-2023-6052,0,0,357e41d391c106d6eade1b7c377f8b928d8050d4b61b671bed6526d154159c6b,2024-03-21T02:50:30.303000
-CVE-2023-6053,0,0,d7877c48ba2e4f47c8deec3e2c192bddb06cb75879b6a85305e7257af95f3822,2024-03-21T02:50:30.393000
-CVE-2023-6054,0,0,dadb4bc615c89eb12165d3510ba74b6bd1af993962fb34f6b9459e641f105951,2024-03-21T02:50:30.483000
+CVE-2023-6052,0,1,d4fefaef1a2a1db3902746010c0335665f5637761222322eb3c8e57a0a3b89e0,2024-04-11T01:23:12.830000
+CVE-2023-6053,0,1,67cf5e57fe5f3b4bc81eabcf21e41138d899673847ed799c87920d1639ff462a,2024-04-11T01:23:12.917000
+CVE-2023-6054,0,1,27402c52a5c84718abff7d993c969e9efd8693375688969b42bd7b0f285cad2a,2024-04-11T01:23:13.007000
CVE-2023-6061,0,0,dad27d5fec07183092353312cc1fa2ef0b390586d8fe539431fc919fbed3a2fd,2023-12-12T22:24:14.313000
CVE-2023-6062,0,0,aaf8d695809e57c5cf065d57cac29821251753441c73624c5747f97e621f0ccf,2023-11-29T18:01:56.163000
CVE-2023-6063,0,0,15581e98b18ab85b12275da0240ab619509065c3c44664b6e58f0058e679448a,2023-12-08T14:39:22.200000
@@ -237219,16 +237225,16 @@ CVE-2023-6070,0,0,c68bad6a13e4187125924d21aa4b7cd03d2fcd780d81e2c8d794aea0a6aa68
CVE-2023-6071,0,0,7895cc19d6ab197188d5a67a479544af01e9a35b9538e7c665ad0ad524de6090,2023-12-05T19:46:19.857000
CVE-2023-6072,0,0,95335978b64f972d622c281a765bb5ab04d8bef1953cd7751343ef673ad24370,2024-02-13T14:01:00.987000
CVE-2023-6073,0,0,bd5977a2d8bb883d5f68ee134abf23887dc9fa013993af4a0809df8833e6a0a7,2023-11-18T03:21:23.573000
-CVE-2023-6074,0,0,1f8fa4c3c62c706d63b24cfff6a51c8d3175cc5babf232a5d96327471fff75ff,2024-03-21T02:50:30.710000
-CVE-2023-6075,0,0,7c51bb0fc9a9a56e8fb36e37d27f50c25daeaa9862a765852fd5475266d07f5d,2024-03-21T02:50:30.810000
-CVE-2023-6076,0,0,5e32516b842fc058fbee9ef32a44ab72bf754f08c1acadedeed3a928513cab7c,2024-03-21T02:50:30.910000
+CVE-2023-6074,0,1,8b59803eb66aa86d363fe6a70d546744170475450c50f82f6f7fd94292f142ed,2024-04-11T01:23:13.190000
+CVE-2023-6075,0,1,bd61b9bfcd36fe323346d8cde6456ea2a1230a1cf7e87b65362c86348daedbea,2024-04-11T01:23:13.273000
+CVE-2023-6076,0,1,fc26b50c42df3d0c2b82eb9425c02acf71b8838ec1937ca5b71354da6a8d2985,2024-04-11T01:23:13.357000
CVE-2023-6077,0,0,00cb332e84c1cdb0a08d37bede99e9542082ced2d016768c2fc5525fef9cea98,2023-12-21T19:35:11.607000
CVE-2023-6078,0,0,07eb2d7211a7a35cad567f2504930e6ea706e464ee574705a8749f6488aa9d0b,2024-02-09T20:23:01.477000
CVE-2023-6079,0,0,c657f5e2aa1940d462b06edca15d409e8635e96c4f0c0b9d7aa570802bdc6721,2023-11-15T17:15:41.840000
CVE-2023-6081,0,0,615862707d31666fe696ea9a52b36f9c26135f6c10879ec4b59a1dbbf126f06b,2024-02-12T17:31:21.670000
CVE-2023-6082,0,0,60d428b432359f538360fa9554336a52897e0668352156dcae212dc11086bac7,2024-02-12T17:31:21.670000
CVE-2023-6083,0,0,c176f2f1944a9cc01244ccb97ce0f8eae685eef377596e563a31b2de00ba8302,2023-11-14T00:15:08.847000
-CVE-2023-6084,0,0,b47e2acb045d5315aeb94dbdfea6f521fbf13f94c223e87185458f569fa4f0a9,2024-03-21T02:50:31.050000
+CVE-2023-6084,0,1,4006a0dc7126109f064229c2be894b50d472bfdfe32ecc5b9d1afefa3d1d7be0,2024-04-11T01:23:13.490000
CVE-2023-6085,0,0,35b5096e799bfbd6b5c16e62cf5d80bc5db8f4321ce57b047bbff11c1be2052d,2023-11-14T00:15:08.887000
CVE-2023-6086,0,0,ffb694b00a243d8f6b661402476e26da55d98f93ec4fd4bc587f520cb21e2c37,2023-11-14T00:15:08.933000
CVE-2023-6087,0,0,e865af7ea935fc22144ce6a037d1e9eedb83e9943260f825273789b70edc8f7d,2023-11-14T00:15:08.983000
@@ -237241,11 +237247,11 @@ CVE-2023-6093,0,0,cdcbd1e1997de9b83295e1322a460ec7a9df4b733c53160638c79ab78836ce
CVE-2023-6094,0,0,fe64a29ca809dd77087aaa4828738c31a5bbe16b56c0195785a6e8bedba08bc7,2024-01-09T14:55:23.847000
CVE-2023-6097,0,0,8f471927c0db95c9c443d2b569c30a548ccaade10ba424581756adcc75d923fc,2023-11-17T21:50:46.223000
CVE-2023-6098,0,0,a884ea5c9cec9a8ae0c24d3946c293e66894754a64e111c1bb7e645080a0c3a7,2023-11-17T21:54:07.117000
-CVE-2023-6099,0,0,5645a49bbf2cd7f4eb0a190c1051e0a688a898d5b3037e51157bc329e346048a,2024-03-21T02:50:31.243000
-CVE-2023-6100,0,0,84e2571ab0a92afeea2e14513f684548739d8282ce4ffe844911d5754cfe7d91,2024-03-21T02:50:31.350000
-CVE-2023-6101,0,0,5bc934e16da2d4f99f39e5f98bf4787880ee77a2a1852bf2509fd43669898ab2,2024-03-21T02:50:31.440000
-CVE-2023-6102,0,0,63e50699afa04d0529079e9f0fb1fd7283c2cecb39fca1de189e308f29c3ee89,2024-03-21T02:50:31.540000
-CVE-2023-6103,0,0,8e7a68ee6396681c94a10a1946638af78929a1afde66efc74374889e2537a81f,2024-03-21T02:50:31.633000
+CVE-2023-6099,0,1,b8fe11324ada285b9d0e78e759658d2387e0ec4bc2c7d7d48f6a6a2955428aab,2024-04-11T01:23:13.680000
+CVE-2023-6100,0,1,3f5fdd43d530e70a905f06f8dd18c2a00d9221756ba8055f93f903c7d7f1e62a,2024-04-11T01:23:13.767000
+CVE-2023-6101,0,1,1b3cae03f338428261b1ef429f2533dc0fd3bb7790c1abaa9feafdb837d404e5,2024-04-11T01:23:13.850000
+CVE-2023-6102,0,1,ca8fec4afc94819c6813d9416102c770b192635853aeee5c2bee32c987cefedc,2024-04-11T01:23:13.933000
+CVE-2023-6103,0,1,4d2bf3ea3b842f821cc17a26c0b2bfeff609696ac55a5fa9b94bb63ee454259d,2024-04-11T01:23:14.023000
CVE-2023-6104,0,0,29f65240370c6bd3755801af73ac9cf36731c15c52298df629b2b0fbda7527c8,2023-11-13T16:15:29.100000
CVE-2023-6105,0,0,b17fea7c08ea1c3a01cb4661ed65e619585d744437afcca9c8c6e2aa3e4236e6,2023-12-28T18:37:26.820000
CVE-2023-6106,0,0,5e88cbda36885e13d39004acdfd6219516a8289de27162bb846abf5a417de795,2023-11-14T00:15:09.157000
@@ -237317,7 +237323,7 @@ CVE-2023-6184,0,0,634aece9b4c5903e5c4605d79a426881d186916842f309c164ca62f2333e5c
CVE-2023-6185,0,0,f4b6756627b9b5f07cfe89615425db83dc75ef52437e36d11d83b19e6ec9f268,2023-12-31T14:15:42.193000
CVE-2023-6186,0,0,6e6e78c4022411331030fbf572ea9c0a1b391509a6cc15d2e27562f426e3eb27,2023-12-31T14:15:42.307000
CVE-2023-6187,0,0,9be53ce0920637c3a10a25f81aa1e9976f5bfc9c274b8ef731be79c694313c65,2023-11-24T23:02:44.967000
-CVE-2023-6188,0,0,e1dc6e2ca0a25712326a1c2c21ff0523d6c189308896762a1767cdc7ad39a9c0,2024-03-21T02:50:32.437000
+CVE-2023-6188,0,1,80e93d1a9393861118f495538a1fc0ba4003cceccf4463f541035658765c9659,2024-04-11T01:23:14.737000
CVE-2023-6189,0,0,ae39fcce0b4e4750702d36b6cb19e1757f5ce419476ff8f511812f8cbb4b6111,2023-11-30T04:58:23.543000
CVE-2023-6190,0,0,fe7f9d7dda9f7637baac76ed39551126fa48f3c1ac02e9da26363095c5e7589f,2024-02-29T01:42:33.877000
CVE-2023-6191,0,0,eab9f7196d9d80202691b183afa0471e11fc59a294711c9abc1c4af3ec7a3082,2024-03-29T12:45:02.937000
@@ -237344,7 +237350,7 @@ CVE-2023-6217,0,0,607c7ff13d4774ae73d89005ced277beb2170b54258a31b7840bbac12535c4
CVE-2023-6218,0,0,e6cc9958de537e43f40c9c2cff2bc3827bae1456cc21d7455ef34de2b5de9b62,2023-12-05T17:10:33.747000
CVE-2023-6219,0,0,b2739807f1e8e8526bfb040aa80f7c904fb92e46eca41f087b86829ec27bcdaf,2023-12-01T20:57:20.553000
CVE-2023-6220,0,0,a5d5fd6b60d8e65256934640b8f44bf12535d8f6d7b61cd0cd70bc667f05bfde,2024-01-17T20:06:17.117000
-CVE-2023-6221,0,0,c2507578a5a5b1e8bbc40638a3b9c3e3e82f5b2396426c9d752f2531e577e4ea,2024-03-21T02:50:32.813000
+CVE-2023-6221,0,1,af16c147a4844c06aedfb2ba1273b738dd4ce40ed643bca016ded8112535afa3,2024-04-11T01:23:15.053000
CVE-2023-6222,0,0,08b4a3eef6d2791013c320662fb9cab16cd6a7dd6578ca9f737da0c25730081f,2023-12-21T19:28:10.553000
CVE-2023-6223,0,0,5302535fac6b9b2a745d4469e7441acc07ecfb5196bb513072633123e2a151b6,2024-01-16T23:57:09.203000
CVE-2023-6225,0,0,b5b81fb243ddd1628b062bf4f5ba7ae3b5ff2a94a7c730c54e3d3e385d92eed7,2023-12-04T15:10:44.187000
@@ -237380,7 +237386,7 @@ CVE-2023-6259,0,0,6686a43af8a27c6f92aae620676b55c48c47b47ab86795c2e631b84a700d55
CVE-2023-6260,0,0,6cc90ee523715a1daa9cc8a2ae50cea0c41956ea5005598d3c2dab3d95121700,2024-02-21T15:15:09.187000
CVE-2023-6263,0,0,f92fac3e128903e039bfb94bb3b946c0fb83187e920417a85188855a4ba9600f,2023-12-18T15:15:09.893000
CVE-2023-6264,0,0,add32d92c9f8d1498ec137278a119e42d740e859e482dc1576995b601afe1eed,2023-12-01T03:51:45.277000
-CVE-2023-6265,0,0,de9b08ba9acce1926c1f61e5235e5902f9ffac95ad0810447efc62792ec23289,2024-03-21T02:50:33.250000
+CVE-2023-6265,0,1,3368db740b67a6366b91087db14f8b01c144e8d5edcc8cd99b91f2592ad97427,2024-04-11T01:23:15.490000
CVE-2023-6266,0,0,4d5d6e854d7627b378878ba6778fd9127281bff4a2177b7819b5b5065606a8f1,2024-01-17T20:13:08.783000
CVE-2023-6267,0,0,52058a3e22bf924415ad4fabb27bf67aface148f4c13424417c6d994365042d1,2024-02-17T10:15:07.890000
CVE-2023-6268,0,0,95f07e1927f5a2b7bd2b3c70e32d348fc39cd72dcb70ea3a368e77442825701c,2024-01-04T03:14:37.020000
@@ -237389,13 +237395,13 @@ CVE-2023-6270,0,0,1ddc1831b85b26beabb4124c4acc053e5257cda0d9a0559a062c72878bd556
CVE-2023-6271,0,0,e3db81eabd1388d11b3fe12930c309bb590caa695071512c3d4398d2a8af2974,2024-01-08T17:31:37.350000
CVE-2023-6272,0,0,c5c0c4f29d648339e86b26d1465b675425e62072f59a8f148104e3d22d68f53b,2023-12-22T18:34:10.253000
CVE-2023-6273,0,0,ef175637f161ddfc2370ca4acfb899e7f9f9566e0c986e95708aa3b8ea4f0e95,2023-12-12T18:36:55.433000
-CVE-2023-6274,0,0,37a511e54d68c714cfad314fbdc985b54b6205543854fd68e710bdec879f71e6,2024-04-09T09:15:22.650000
-CVE-2023-6275,0,0,9349d9834dd3c7855a0260f23eb062fdbda045e1cc5b261b2a0853189cdfc951,2024-03-21T02:50:33.503000
-CVE-2023-6276,0,0,940f4f189da35bfe9ce753529cd244b6f68a7384eeb68b7883111f43681b3e9c,2024-03-21T02:50:33.600000
+CVE-2023-6274,0,1,116a0ffda74e1623481d4bad3f4f362cd5de27a8a4a1b574f49bb820b3d4f8ac,2024-04-11T01:23:15.630000
+CVE-2023-6275,0,1,7d42b4dd3cf720e3c69695e193eeb1f6af7aeb0bf6c9c0a0dd49b1f7c2715d68,2024-04-11T01:23:15.727000
+CVE-2023-6276,0,1,ea6bd86ff47b22a707971f6ab126020fe06450c76bc47f8ba61f94a7d662f2b4,2024-04-11T01:23:15.820000
CVE-2023-6277,0,0,2863f22eacaa758688461988974667bf7175277d36112dc41e986feb2068935b,2024-01-19T16:15:11.057000
CVE-2023-6278,0,0,33aefc54b0f929c9dd6ac41d7445aa79498c245a2f10fe8dee5df04312fb6298,2024-02-03T01:23:05.233000
CVE-2023-6279,0,0,01d9a7a23a61ab4857a5ca399220ea07606fbfb5d37102f360bdb38cb38bea6f,2024-02-03T01:22:07.893000
-CVE-2023-6280,0,0,a7ddd24bafb6d08e0af6c388c26ab3215dd666f05c56643acf8deecff78efbc2,2024-03-21T02:50:33.720000
+CVE-2023-6280,0,1,ee5323877675724e534a9a7dbed3ee63a5daa9e5a1374066effc1309e6f72c7a,2024-04-11T01:23:15.937000
CVE-2023-6282,0,0,7357cb0f6ded77cc72502e7020732323e53be9557f3c6f484741549380ebd1e3,2024-01-31T19:11:25.767000
CVE-2023-6287,0,0,f67bef1f45a7c2a145dea21dcc1df4de43c2752af8f96c42ae71617c77f2601f,2023-12-01T02:30:49.880000
CVE-2023-6288,0,0,d6348e5b02243dd147913de3be58f59550ee817f65c32a0aa8a4f1bd31fec25e,2023-12-12T16:52:48.990000
@@ -237406,24 +237412,24 @@ CVE-2023-6292,0,0,6888c3dc6556628e72d18085ed154db88759c6493a0c642e4783fe5f69470a
CVE-2023-6293,0,0,2352aae4e629e50e200082d87cccf8f4a1fb9427ad4f91d514bfab7cc8df5a8e,2023-11-30T19:55:33.327000
CVE-2023-6294,0,0,962fa0e7edd886bc8d10d981ba73d2c63e61c0963c17352ad252b4f4d5d30773,2024-02-12T17:31:21.670000
CVE-2023-6295,0,0,aba7bedd8c049d7ae30bf1ee56232e1479040048e5580292d8f93df41b61da47,2023-12-21T20:58:23.043000
-CVE-2023-6296,0,0,6baa3e6885afd5530d7be1487307da7f76997d89cf52d65008d58adf3d366f05,2024-03-21T02:50:33.937000
-CVE-2023-6297,0,0,4922c542720dbf8ad1f2cc63fbd224f0a4149c7ee4cfb7001a9b085752ed9942,2024-03-21T02:50:34.023000
-CVE-2023-6298,0,0,a9c06d4fac78d66cb914a0bb066c6609133765b2328abe1aadb7ec612da169e8,2024-03-21T02:50:34.113000
-CVE-2023-6299,0,0,ae891ef3bcacd366ccf8f48669697cdcdea8781ebdac77abe6a471c443646a8b,2024-03-21T02:50:34.210000
-CVE-2023-6300,0,0,d2d1e9987c463eac50361e6c123dd0be9bab1893d4c2468bad704a5059284ea1,2024-03-21T02:50:34.303000
-CVE-2023-6301,0,0,aa0b4fd9bccce91f06192d79284ef57d96c42baabc184bc5e160e3e521e404b2,2024-03-21T02:50:34.400000
-CVE-2023-6302,0,0,a4127300016dfc4af0b7cef65dbde89ab9a5c3b150ed3d7100fb94fd91556267,2024-03-21T02:50:34.490000
-CVE-2023-6303,0,0,abbe0027d230e5521fac5ee67d957c769f8396f01ef2cc0893ca00f0fc2001e2,2024-03-21T02:50:34.580000
-CVE-2023-6304,0,0,ab28087e27fe60d1344447d6df1b2aa58a783845aa1bd7fe3a57ab3f02cb9005,2024-03-21T02:50:34.673000
-CVE-2023-6305,0,0,a31d51b63033ac73696f8abe30243f36711e1f7f29e8d1edb85596b15993db0b,2024-03-21T02:50:34.767000
-CVE-2023-6306,0,0,2b0c3e02edb6e14e79306fa29aa7f6a1a85ceb6edaa97f7ce92b2528018302e8,2024-03-21T02:50:34.860000
-CVE-2023-6307,0,0,f9aef5fc3f03c2f41964a30f23a4f8299346793af875a9a1b8138771974473be,2024-03-21T02:50:34.953000
-CVE-2023-6308,0,0,3a125566d9414b66270d5b314d01b96f9dccaf49b1dc173d8dbdd9fee9c9d3a4,2024-03-21T02:50:35.047000
-CVE-2023-6309,0,0,23bd681289e4e9cea13ea04804842653b736b33ecc6bcb9f328f598e19c3d2f0,2024-03-21T02:50:35.150000
-CVE-2023-6310,0,0,722562f3065368b8a402b461724e86c3a88378648d757ccf5f375a1e774969b8,2024-03-21T02:50:35.250000
-CVE-2023-6311,0,0,7f5ce8b0cf7f95194b37176c484d6b7615efdb597e81d82218e772b93f1402d7,2024-03-21T02:50:35.340000
-CVE-2023-6312,0,0,dae5393b193345290bca3d17a4480f4bca53ce2f7c4fdd8f29d73f5565b30f8f,2024-03-21T02:50:35.430000
-CVE-2023-6313,0,0,caefbad39b70ea33c0754b26b98b1901233125cf77f58bfe97f55f93c8b121d7,2024-03-21T02:50:35.520000
+CVE-2023-6296,0,1,3ff8e0a75be2dda5e692f0589496ffcedd3a6099c805549abbd1e9881635dcf9,2024-04-11T01:23:16.120000
+CVE-2023-6297,0,1,f5a54239439a35416493b221a9f0c2bc4ee9814893f5ff273c516b02a2b1ba6c,2024-04-11T01:23:16.207000
+CVE-2023-6298,0,1,f70005d4202f9039e34422a915e3a22eee6785877324ebcc1a9817bcac608bd7,2024-04-11T01:23:16.287000
+CVE-2023-6299,0,1,3e6c6885a6879ce27e8af9d285b43438aaf832bbca888ca5738333f527664abb,2024-04-11T01:23:16.387000
+CVE-2023-6300,0,1,379b94993eba3bbfe682708ae1fcb96c1249d4505cd80cd66960683053db2992,2024-04-11T01:23:16.470000
+CVE-2023-6301,0,1,23bdd9082de62b0ca5be79aab76b37c3babfd50a7d9c56471b51a0a2e077f72e,2024-04-11T01:23:16.560000
+CVE-2023-6302,0,1,f57cd8641958d2fad9736c70485801934e08f7db6c46e03d2309a18d18a96116,2024-04-11T01:23:16.640000
+CVE-2023-6303,0,1,d02454bae9983d29d03a6a2549c7194915fa8f957656a906768b2d7fdba3d10b,2024-04-11T01:23:16.723000
+CVE-2023-6304,0,1,a55130294bf433aa4752e132fccd49a1d34e49a27d251928cbec1a4b2d0b4748,2024-04-11T01:23:16.807000
+CVE-2023-6305,0,1,4429ce5e3d3beb50a990acf58ba393f9daf010d382d820753c4eeeac946b4a9f,2024-04-11T01:23:16.890000
+CVE-2023-6306,0,1,ec61d976e1db246b5b0cd8538655d0090d9c62b8708a20014806e5a798fe91e5,2024-04-11T01:23:16.983000
+CVE-2023-6307,0,1,7a89ad78a9278946a82608324a6c834d4d202e60113318293b66254ed953038f,2024-04-11T01:23:17.067000
+CVE-2023-6308,0,1,c68f45f4b62d0534c4013eed9c0efde642e28b96438158c8881e0f2ac076770e,2024-04-11T01:23:17.160000
+CVE-2023-6309,0,1,c425163aa455845e71dd515f3605f4a93d165d08ea88b0e99390f392c0998ae8,2024-04-11T01:23:17.240000
+CVE-2023-6310,0,1,45057b8782db1535cb22d3af41cca0605d78003f12964a68b68862726b824fb5,2024-04-11T01:23:17.330000
+CVE-2023-6311,0,1,d4e35e23824fa2bf2cc9b58d2431bcacd3467df21f53aaaaa0f0ea50ac260eaf,2024-04-11T01:23:17.417000
+CVE-2023-6312,0,1,cdaaeda40bf18725fcbdf0f42e10eef998070e8dcc55af57d48b99faa4e5b0c1,2024-04-11T01:23:17.500000
+CVE-2023-6313,0,1,37257477d4aa2923e734a02239fe22761c2b383dd01a5ad6f0805b72148ecb06,2024-04-11T01:23:17.590000
CVE-2023-6314,0,0,f4128a234377715ed433398ed29329489185b89566c1f8948f1313fe3eb87e21,2024-01-02T13:31:21.217000
CVE-2023-6315,0,0,0ea3d757b463802bd072d80c605e85486723b96d15e4b6f43ffdbe4b27553792,2024-01-02T13:43:51.817000
CVE-2023-6316,0,0,d2a53cf9d574188a1d1db73921a61c0a0e0e318b0720f84fd1373b0184553c47,2024-01-17T20:17:22.003000
@@ -237490,8 +237496,8 @@ CVE-2023-6397,0,0,32328345f587e4af99f4aaa1bcc8b79a52413e2b10103761bed029c881877b
CVE-2023-6398,0,0,6df96db5309a9e573369d025141b91026dcf883d56f38d0728e8a69e9f438402,2024-02-21T10:15:42.770000
CVE-2023-6399,0,0,891fd568ed116fcad25bf9db62f014842821e1923047c86d46a6c2d8dab27f63,2024-02-21T10:15:42.900000
CVE-2023-6400,0,0,d2787dec046563a5d4bc049f6716f461616353ba3e060a2222a7c6e3122d8a0f,2024-03-27T15:49:51.300000
-CVE-2023-6401,0,0,4296dff251da098e807b324a3f9c183c400cecc6d4a42141755c817f58cbb16d,2024-03-21T02:50:36.180000
-CVE-2023-6402,0,0,321cdc30a70bcd464deac79bf829edd960355c69b6d2e2de9a805cf9f6c5cf13,2024-03-21T02:50:36.267000
+CVE-2023-6401,0,1,26861ce79facbea96465dbe1f46ac677fea01d2367481e2434a133929eff7f0d,2024-04-11T01:23:18.300000
+CVE-2023-6402,0,1,f17970f1ca95d33942dada880572f395fe4cfd1ca5c8b0a91a61c9442b1e85be,2024-04-11T01:23:18.397000
CVE-2023-6407,0,0,fd3b1ec8c2350f5672df571bd288bbd2e9afe054b223cdc538cdef15170f355f,2023-12-18T19:34:53.843000
CVE-2023-6408,0,0,4b8964afa9f0f76d39f392749f4132f64f8ff4f10d5242703943a75f19c2138f,2024-02-14T18:04:50.373000
CVE-2023-6409,0,0,586b292c3cf66ac5aa4c5ad15ad50e4a442214ff86d45d92d8fb13b58b5cae24,2024-02-14T18:04:50.373000
@@ -237523,11 +237529,11 @@ CVE-2023-6434,0,0,9f35d2af1c67b934d28d1bc4b998a61a5a5be9bedef49a9a9e04db7f4c2603
CVE-2023-6435,0,0,4505ba10fcc8aa6b8ff0c0716deec9c72a837bf913de36c614dc0992acd9599a,2023-12-02T04:37:54.727000
CVE-2023-6436,0,0,75eb96dbffde560c8577d4e38af8f94e4d2ad1618e885a11eba0c0c2420c59cc,2024-01-08T19:40:27.743000
CVE-2023-6437,0,0,4b5f279d7eb4e7e90bd871175f4ee07fc13f499601ccf0a7a19d5fd8dc16475c,2024-03-29T14:15:08.570000
-CVE-2023-6438,0,0,9f9a4ebcba830594b53b8467e45983a593c548225660469d8486e53913c26176,2024-03-21T02:50:36.630000
-CVE-2023-6439,0,0,6188c6faf10fc44c7cefe78c9a4fec69613005f6ecca88746fca5a08d73f3a2e,2024-03-21T02:50:36.733000
-CVE-2023-6440,0,0,7e3bfecf564e4143d4687600df1717c6c70eee4b52d0bd8e3d9bc8102cc399c4,2024-03-21T02:50:36.823000
+CVE-2023-6438,0,1,c6c5f1be2be648c50a3265a79ed0dcb0c97625eaaef83eb688be53943ba40598,2024-04-11T01:23:18.787000
+CVE-2023-6439,0,1,f515e855626caf1742292970916294d1b2c4e8ffb19db4d5d1727ad45744c064,2024-04-11T01:23:18.893000
+CVE-2023-6440,0,1,d24c60ca405359ef17314203d8ed0b4763856a7e28650b6bcb5d76d04473c722,2024-04-11T01:23:18.983000
CVE-2023-6441,0,0,77e9ad191f9a88b60b7826663145555d0b80c9bebf4657f013b22a746e66bec8,2024-02-14T15:01:46.050000
-CVE-2023-6442,0,0,dab5b7d489854e00203d61930c751cb4e93d687d08412e8c1c069ac75691f3f5,2024-03-21T02:50:36.927000
+CVE-2023-6442,0,1,a181752ceab37e2d720516710d85e0c2b577420dd97101a9b523352f0d4462a2,2024-04-11T01:23:19.090000
CVE-2023-6444,0,0,06b8f4c772036431ddf5f40a808f9959177739a7b3bbe977f55995809e6602f2,2024-03-12T12:40:13.500000
CVE-2023-6446,0,0,5229fa2f6d92dd63a023fa3def255ac613d4d8ffac05ce30bd931ed5ad8b45ab,2024-01-16T23:56:41.727000
CVE-2023-6447,0,0,8df239bf83c13b494930c95fc233360f5499e9cd2a9d09de8bc09add0f18bcf9,2024-01-26T19:43:45.243000
@@ -237541,16 +237547,16 @@ CVE-2023-6458,0,0,b4f5460433e51aa18b99a3d141948ecc20c48f3b40b18a377c8e9ad61413b6
CVE-2023-6459,0,0,1dcc6709d2ef7a08fc5e31291dec87a953cdfe11a2d088aed7eca36a879da4f9,2023-12-12T19:23:29.137000
CVE-2023-6460,0,0,c48dc18d9ba5e9a5da6fc74e3b7e8daf50d40db4d0812f0f6fc3e9d1da4bff56,2023-12-08T14:03:08.493000
CVE-2023-6461,0,0,7d809b9f8c9e5974b4819b793a1b7dd9b174ceb2735468dac35928bb12740891,2023-12-06T00:32:46.240000
-CVE-2023-6462,0,0,158f66b55d72deb0a1d6ef20e0dde7e2deee828eb1e03cf08649f4195de81b75,2024-03-21T02:50:37.127000
-CVE-2023-6463,0,0,8c8deb38844407c8a22b33f1c00a715f82c375edab342717e26af25fd40b22b5,2024-03-21T02:50:37.217000
-CVE-2023-6464,0,0,749749c0ed9a4cdfdf9d22646ba07ba8ed0397590d7c0b9e5014b3674e536548,2024-03-21T02:50:37.310000
-CVE-2023-6465,0,0,cdc1c1a92c566b12b22ea55893054c05c19c5e41fe3ab4b14d7f99001acb54c9,2024-03-21T02:50:37.397000
-CVE-2023-6466,0,0,37214b50193116394a31330940bc700278ed9ad33e160e8157498ca795d84650,2024-03-21T02:50:37.497000
-CVE-2023-6467,0,0,05b50bf60d1ccd106f8cf21a8c92ceafc8eeed5010bd4ea975e33c422d6778a7,2024-03-21T02:50:37.597000
+CVE-2023-6462,0,1,93ae672cc9aac05a16846287cf175dfcc8e2de24467e31aabfb3f7a0e418323c,2024-04-11T01:23:19.297000
+CVE-2023-6463,0,1,c9e98303a91088bca11fde411215daf7c5e3f201fe7a0066c4cf2152657e33c7,2024-04-11T01:23:19.387000
+CVE-2023-6464,0,1,8e0ad74e9cb60eeace124349d244c7a4d29061a020bab34b96988214511fb23e,2024-04-11T01:23:19.480000
+CVE-2023-6465,0,1,e27f5cdd2f9d48fdf6c52a53ecd244630c2b4664f5d3ecb2c57e7c066b59eba6,2024-04-11T01:23:19.573000
+CVE-2023-6466,0,1,83a32f4617394e89533c3531b5f9063bfc17d4f2b3a99d29495daf82a50706fc,2024-04-11T01:23:19.663000
+CVE-2023-6467,0,1,db3f90ab6e0393896dfbf957031b86268b21d41368c2da6d12f3bd29a6499fdb,2024-04-11T01:23:19.757000
CVE-2023-6470,0,0,bf360f188e2730537d9ac547c0a7c512a26e70eb082292c1254e7c0dd4df9ebf,2024-01-26T21:15:08.253000
-CVE-2023-6472,0,0,552d59756f63b8478d24788d5204844552e30f37a80b58184a693f2b39619da0,2024-03-21T02:50:37.703000
-CVE-2023-6473,0,0,833e98d45e8dd4f65883a8a60bead2e419b6d6894b0f43a4350ac54cf72ebd33,2024-03-21T02:50:37.807000
-CVE-2023-6474,0,0,4e34d31553a0818eb6a0e3ccb0fbe2626a56c38b066d05f16eab9613d6583ee7,2024-03-21T02:50:37.893000
+CVE-2023-6472,0,1,f8e9e881c2bc0a15e433520447e579688a5c32148422753b7f9460360a790687,2024-04-11T01:23:19.863000
+CVE-2023-6473,0,1,cacef8fd417aa78302d4648d5272c4b3a6be99889066eb8e3c57194bfac486fb,2024-04-11T01:23:19.977000
+CVE-2023-6474,0,1,453dcdb4bcc3a2d4a329f586f466a071c56d3498dfa963f177c7b18adc381fc6,2024-04-11T01:23:20.060000
CVE-2023-6476,0,0,57308171427109f5ee78843a9c1ee207dddbd4e402603c66ed9179abaced4ebe,2024-02-04T20:15:46.327000
CVE-2023-6477,0,0,30e717357969ce1a3d7c54ee50b2f4eea236fbdd42e3aefd85764f8f4b0bf0eb,2024-03-04T20:25:04.490000
CVE-2023-6478,0,0,a2204e2f69cdc6c882d51d5123b56b5f88413c8782871b6a0414da718fbf03a7,2024-01-31T13:15:09.830000
@@ -237630,14 +237636,14 @@ CVE-2023-6570,0,0,b00a0a828373b329ff13c1081435ce9a784e88312c4836aaead8d62f139002
CVE-2023-6571,0,0,2971c4d2df818f02c3c10c0bc2d28d16e444f4c8b2d97bf16dbde3b66f239008,2023-12-18T20:12:18.817000
CVE-2023-6572,0,0,579a499372777e50605a29bdb449d7dc4770666b6371822b2c9ea19ce912a701,2024-02-28T14:08:41.697000
CVE-2023-6573,0,0,faf6568e91ed4bce51add1a35f00c78d8df1b7c7ab7a603ddada938f520d5e41,2024-01-29T22:50:00.030000
-CVE-2023-6574,0,0,50ed2eefcdbce1b631ef2af66c4ffdec0ae72769694f22d85f933afca89e8ab1,2024-04-09T09:15:22.780000
-CVE-2023-6575,0,0,18bc630764e27d6f2ad79f48dd6f9747d77b6b429bef62c7600d268366fa42ea,2024-04-09T09:15:22.907000
-CVE-2023-6576,0,0,84aff20cf6c68f2acc9df911644b96f06c54dae2e1228fbc1380392c6543446d,2024-04-09T09:15:23.010000
-CVE-2023-6577,0,0,0e2d0504cc30a205eb7ea2c52fa41b77e6c8f490a8d0cd5040e7e0e68775ba9e,2024-04-09T09:15:23.117000
-CVE-2023-6578,0,0,9037d869656c0ff23417ea7e0efa0b58122ad1874d10b24c74c62871f7abc2bf,2024-03-21T02:50:39.657000
-CVE-2023-6579,0,0,efaa0e68e4e928e12d37c2dca73a3a4876b4c583ba2ba2a28a495d668013d19f,2024-03-21T02:50:39.753000
-CVE-2023-6580,0,0,eab461362616e4363c14ac9ad1a5d15cc6930cbe60cf5f22cb86b2c466eb76d1,2024-03-21T02:50:39.850000
-CVE-2023-6581,0,0,5648c9f3fa203d540001e7a37a712bf967721dd7eb7514086ca664cac572bb6f,2024-03-21T02:50:39.950000
+CVE-2023-6574,0,1,3a2ca90fd45e1626f28189397f9e2adda41e8b5d0a80e7abd7c14d93ef86cf2d,2024-04-11T01:23:20.923000
+CVE-2023-6575,0,1,845be99b6392b7babec373ba095717fbec45f392972c50491866943ea40dc072,2024-04-11T01:23:21.027000
+CVE-2023-6576,0,1,2301ac4e818dd5e78c4481fe6a2a6ac231116ba9d7a0c5ca948e00748cf557d2,2024-04-11T01:23:21.117000
+CVE-2023-6577,0,1,02180ceda5e07c7cdd2cc9e66dbbd722d6a625e662d7cfa09bf83c4136cdaa65,2024-04-11T01:23:21.213000
+CVE-2023-6578,0,1,b0f5a6c1b4495e9fb4c207d74ce44f3e50e53483f9e213d2bd881988e3970dc0,2024-04-11T01:23:21.317000
+CVE-2023-6579,0,1,44c27292df2a17161e05f235b1066538f1912e636b449df073e427d3e3ef912c,2024-04-11T01:23:21.413000
+CVE-2023-6580,0,1,8cf5e930490d556270f00be1710f75c2f0c9ca580230ee4ddca3ff729f984261,2024-04-11T01:23:21.507000
+CVE-2023-6581,0,1,ea7efad7b5891bdc834bd49b22f907122edc070a163c2807d08db2062ca11509,2024-04-11T01:23:21.597000
CVE-2023-6582,0,0,9d2da5d9fb7542f43b9330ff78fcba99acd96c81d521d16521cc660ccd4026d1,2024-01-17T18:45:11.677000
CVE-2023-6583,0,0,c5c6452f8968e97669b78e5ad5a3316a8d4e994e2cec780ef752836f96a840a8,2024-01-17T18:42:13.750000
CVE-2023-6584,0,0,23a086a1c31454ba2d0c9a7c2451059bf1ebe6f996e21f8df3932fdd4d2a8b44,2024-02-27T14:20:06.637000
@@ -237653,19 +237659,19 @@ CVE-2023-6598,0,0,8b8f7f87f85d85987c85ed76cf906c53121cfbe34e11294d4d2ee1e26a9f87
CVE-2023-6599,0,0,a782437846e35b14cfc1bab743463edcd34abeb3c74717f8ec091163e3cb6d86,2023-12-12T17:22:17.503000
CVE-2023-6600,0,0,5f831a8b56a5e0738a2287ebfb92087ea24b0b41fd445ecae0c2fcd42b5f0965,2024-01-10T01:15:38.327000
CVE-2023-6606,0,0,a65fe69a174e4aaf5526b986e042ef0be8ef039c1d2898f14024ce4dcdf36407,2024-03-19T23:15:07.623000
-CVE-2023-6607,0,0,b7c2fdf7f7d64c6ba99cef067356792f46943eb6300926b5797b1bfd8811989a,2024-03-21T02:50:40.180000
-CVE-2023-6608,0,0,2e73c3dd0bc00f1f34d383706c3d1ecaebed794ca6bd78233fea05a9f8d8ef67,2024-03-21T02:50:40.277000
-CVE-2023-6609,0,0,fc1070965785838db07e872f02dff98470ce59981b77c1e70bc2afbeabe959a8,2024-03-21T02:50:40.393000
+CVE-2023-6607,0,1,dec2a488cd4f29ffdc20f830256635a0088b0ec0ba4e51f3009a556d1e9b3670,2024-04-11T01:23:21.847000
+CVE-2023-6608,0,1,b7bb0c932ab9313d39ffeb4b8ee3213638caa407896e897992d9ec0cb1a1dc8c,2024-04-11T01:23:21.937000
+CVE-2023-6609,0,1,9f56140ccd4021cdb3b163077c30e06ccb469efed338472b4505074352b5514d,2024-04-11T01:23:22.020000
CVE-2023-6610,0,0,1cda0b52a12d3207cccb05db87a389b0d2ab70ce870c2278a76c8869f607abed,2024-03-19T23:15:07.940000
-CVE-2023-6611,0,0,4c68104cd6894dd1ed6ca9a82912618bfccee9806874ab9a01d57ba3c4fa64c9,2024-03-21T02:50:40.563000
-CVE-2023-6612,0,0,7f5b9c3983ff02628c0a85e3152ff8910741184e0129bdb6b6f9f3af0a3c1e59,2024-03-21T02:50:40.670000
-CVE-2023-6613,0,0,da9c307797512b001e45c7bba45c9e47dd7aff4c49d9920ceeb2f21562b1e501,2024-03-21T02:50:40.810000
-CVE-2023-6614,0,0,6b82f1c0400c61faff58ed1b17c08a396e9aae7bb761b273b24e2eec132184b4,2024-03-21T02:50:40.897000
-CVE-2023-6615,0,0,0bf89139f40154b54a8d1241c01d2ece37b85c82ec0a5bbe5e0be2576398a6bc,2024-03-21T02:50:40.990000
-CVE-2023-6616,0,0,4ad84d3a9f3bcdf915c957f53f95c48f6beb61c891677d820c526eb85143f361,2024-03-21T02:50:41.083000
-CVE-2023-6617,0,0,84adb0c978c1b1f77ad76f1bcb2da98e2b32a8f266c8e700ec5e1340a65e2a89,2024-03-21T02:50:41.190000
-CVE-2023-6618,0,0,66d503a62b9cb522f5a8e5b39253cd6ad1f24d72a7ae97d01e03db6c292d850f,2024-03-21T02:50:41.290000
-CVE-2023-6619,0,0,480719aceb08080b4bf7c3b0ec366a6aaea61b6f96e31f792a4d837bd48269f1,2024-03-21T02:50:41.387000
+CVE-2023-6611,0,1,a4811c963a67692d6fbfd4f32b348fd0d7572cd83ec88c0b2775f9f9a6cb97d0,2024-04-11T01:23:22.127000
+CVE-2023-6612,0,1,a49f377c42509d43c1910e9efe1b56aefe28e69a8468fcca657d3cd2b4c2e7ac,2024-04-11T01:23:22.220000
+CVE-2023-6613,0,1,b3a6609850869578f69c2da0381069d7e18b60a7d390f5ebb9d9520497a216de,2024-04-11T01:23:22.313000
+CVE-2023-6614,0,1,87e6bb7e897c7db11cbe7f86f6949158603ec04dc07fd9316bdae18d8cb9ab6f,2024-04-11T01:23:22.410000
+CVE-2023-6615,0,1,f1909d295b096f34ec65d2e818ab1bd179b22045084120d6d702bc41eceb0b10,2024-04-11T01:23:22.500000
+CVE-2023-6616,0,1,c0c1bd4405d4d3ef9d4c9c88a064a3e401174c92d1c1f9954a81cd42a69cb0c1,2024-04-11T01:23:22.590000
+CVE-2023-6617,0,1,51c7b54ade5247aa152598d95c5ec9db495fcc6d642461c414382e17f71beb6f,2024-04-11T01:23:22.683000
+CVE-2023-6618,0,1,d3dc1a58fc2e51760771ae9cf5b16fad1b373d32f72ac6a65bf8e63e3d9efe10,2024-04-11T01:23:22.770000
+CVE-2023-6619,0,1,18446ad50abf7a46f078ffc9b690d1203f59e1c1eb7e964160d7a7bc940c0a54,2024-04-11T01:23:22.863000
CVE-2023-6620,0,0,bf62d55272d0e4ae1790760873f5b282ec1f6dc35b3d222e88e2e51bcc6144fc,2024-01-19T18:30:31.280000
CVE-2023-6621,0,0,e7ba8fa0053a52555cc28777e20191f84d428674efb2a150ff053fd62ca17b8a,2024-01-09T18:47:39.187000
CVE-2023-6622,0,0,5c45132556f9eb413e3f045417394d8b7b21889649ed504c03d1612a0496e8ea,2023-12-22T02:15:43.100000
@@ -237686,20 +237692,20 @@ CVE-2023-6637,0,0,76e35c38c9ea00f763487db6027edbfaf5342d3eb76de99a3629eabdc29ae3
CVE-2023-6638,0,0,8a67f0d05b811bcb4ad80e013443c4a7308a3969a191c68a5149f12a0a15fc63,2024-01-18T17:16:43.880000
CVE-2023-6640,0,0,45fb709ef3f4f0421d7a9bc3d0a7c3771c0760683413cefb2daf189291bdddbc,2024-02-22T19:07:27.197000
CVE-2023-6645,0,0,9fae5a973f6a49e4ede09454c750ae9723f50e403f6a4551295f1071167499a7,2024-01-17T20:40:42.557000
-CVE-2023-6646,0,0,9d8a3359e4789fc5dacba9f7a38b9fdda463fcc647aacdb89adc8d663e2d0e4e,2024-03-21T02:50:41.643000
-CVE-2023-6647,0,0,f963821d09b2585d9bd72b8b2186af37a11af1f02b0a1cc917e09c2c4c0d1759,2024-03-21T02:50:41.727000
-CVE-2023-6648,0,0,4e3d78ebaaee8aff3738d1c050edecf7d749abd09e9c273c5c6f0812d56b0da9,2024-03-21T02:50:41.827000
-CVE-2023-6649,0,0,b1b2edf68f8ae73bc70abb88d2c9637376432d7d01e1cc4d24777956163edf99,2024-03-21T02:50:41.913000
-CVE-2023-6650,0,0,7a5b352f91d0b1e6b040078bf094b7bfc01b555c0134cf53c5560aa9f7d74528,2024-03-21T02:50:42.007000
-CVE-2023-6651,0,0,194fbe016659fe69bdd4a21c43ae66d3b38761a1355a5a4f28d00e03a3d7b957,2024-03-21T02:50:42.110000
-CVE-2023-6652,0,0,c3902802c3da8c431a6c7f12172a4150fb1621f2ce0ac82dcd3de78c70303d65,2024-03-21T02:50:42.220000
-CVE-2023-6653,0,0,039651e84ec11ab584c7ce0469828d3a8a5c4abd4824875803d51129b472ca70,2024-03-21T02:50:42.337000
-CVE-2023-6654,0,0,e8290dd0ad5e41e28cfa82be46a88f7d9b304a2bf00c0ba2860b25e1778ec151,2024-03-21T02:50:42.443000
-CVE-2023-6655,0,0,b3a1d8317618c649dc7799463a25189776d5abbd0d68de39cfcfd84676a11f12,2024-03-21T02:50:42.550000
-CVE-2023-6656,0,0,531ce0a9022ac14785f58d7dfdf58a6f6c7edab9a307cebad51a3b04eba44e3a,2024-03-21T02:50:42.643000
-CVE-2023-6657,0,0,ffe20f4ce26af5488c33a2aad562ea527d040e20cdacc047d62b0d931a9e1efa,2024-03-21T02:50:42.750000
-CVE-2023-6658,0,0,747bbc410dc4a9b527c3d9f3b0010c1bac029b15b9fb00ac203585bc975e4da1,2024-03-21T02:50:42.847000
-CVE-2023-6659,0,0,c876c0cb384f56a63073338cfde79646ab71f7ae5b1636c200a9bcd693141b0d,2024-03-21T02:50:42.960000
+CVE-2023-6646,0,1,ed176b02f25dfc6422d6393e419da8cee94c1cf7131fa33655008e63a75cc663,2024-04-11T01:23:23.150000
+CVE-2023-6647,0,1,fb21d61c2b230cd3afa30de7d9f74e1c572169083287cc87f3dd9453d69b6b8e,2024-04-11T01:23:23.243000
+CVE-2023-6648,0,1,ac73229261fff1add9b0d86c56884a1f1c7e6e870ee9f8f18f66de5f9b4e4165,2024-04-11T01:23:23.337000
+CVE-2023-6649,0,1,ee7a3c43ad64f867cb614f03ecfbdc538506bcb47528c1415d4673d5a4cb8f15,2024-04-11T01:23:23.423000
+CVE-2023-6650,0,1,4e85ab5bc3461bf9ae32ce7a4df2972b10627d20eb57ba08c175c4dc6cb1fc90,2024-04-11T01:23:23.510000
+CVE-2023-6651,0,1,8f1b7a5845668ed45bd646a698946d4f2a0ae53bc8ed4b997017a1c25ad06503,2024-04-11T01:23:23.600000
+CVE-2023-6652,0,1,8aa6eca642ad41b0bfb91e13c3ff45da1a246292e383c5de188ef7b2e15c80b6,2024-04-11T01:23:23.690000
+CVE-2023-6653,0,1,7807fe7bfaf66bf933307b7cb3dc9b9e5d0b197d6df35e178420a87f3b58bba9,2024-04-11T01:23:23.793000
+CVE-2023-6654,0,1,86d4191eb1cb112fdc91e7d2467003e348ecdb73ad8f149ba436baa9b7011b20,2024-04-11T01:23:23.897000
+CVE-2023-6655,0,1,ea7c3ffcd5518009aee1f7e90b0259ffa3853f1d131f58bd25b7ab015652c193,2024-04-11T01:23:23.990000
+CVE-2023-6656,0,1,8affd117b6f8eda7bcba14c04feebb96d32b702f7203d5d332efcf34273beeea,2024-04-11T01:23:24.080000
+CVE-2023-6657,0,1,7bfd300ad536fca37dde4f7e4806effc71152e408c0c650871c251c11a7312c1,2024-04-11T01:23:24.180000
+CVE-2023-6658,0,1,a9c0b17837113207490022fbe4e48c33ce6635830d231603652e7b57370e753f,2024-04-11T01:23:24.267000
+CVE-2023-6659,0,1,4be72a8e7c919785b5ab22d4b8846e385ae32a1724868923e8f898296bb853d5,2024-04-11T01:23:24.360000
CVE-2023-6660,0,0,38844144a722e4fa955ada2a09170c1fc4cefa830c90320e27d38ceec9d34d25,2024-03-22T19:15:08.220000
CVE-2023-6671,0,0,2dbda7d6c2af2fbe867d2d2b44c49ca99a3c1d3fbdcd4cb2169489d55aab0fad,2023-12-13T20:26:53.753000
CVE-2023-6672,0,0,599f5954315a5c24c8d476d1a07f9dc14e91fa334330b58cfece93c7950a9dfd,2024-02-06T17:03:45.610000
@@ -237760,25 +237766,25 @@ CVE-2023-6750,0,0,cfc8624b738626ca31d5ff0a22e68ee3a72d63eb1ed968c98174fc7313a1ed
CVE-2023-6751,0,0,e8247e54b165a6c12110948d98c7597dd9d95407efb80f34da128605fcc96d9c,2024-01-18T17:46:25.627000
CVE-2023-6752,0,0,24c9769934cdccc0fa0030827c4b0cc7d03714a965f3982b5b9f27e18347d87e,2024-01-02T20:15:10.653000
CVE-2023-6753,0,0,461c93921c39a7e0838aa5a4aa46a464419c5f6b895ba2e002c335ed4014ce46,2023-12-15T18:39:14.077000
-CVE-2023-6755,0,0,176df796a213c54dece15b94a8a52cb6a9d95c35fb0beb672bb6d3dee53d785a,2024-03-21T02:50:43.607000
-CVE-2023-6756,0,0,1f1a9ae28509e6f24076825aba7f922f89826d4e7dc05cd04020f24bd8231448,2024-03-21T02:50:43.713000
-CVE-2023-6757,0,0,03c7b7f3c50a4e4921b4563f8c3db4036f363e3c4bb46fb99e291cc62c369b9d,2024-03-21T02:50:43.803000
-CVE-2023-6758,0,0,9150d949e61acfb129777eb5eaea2f5a0b14afa214cb4535e73e42de65dde29c,2024-03-21T02:50:43.897000
-CVE-2023-6759,0,0,380df9d31b28e35aed1a9cbb207161ddb153a3a62c8db32e13537c2c4c6e8c44,2024-03-21T02:50:43.983000
-CVE-2023-6760,0,0,7e85d613a6fea05a810ffc573e3b7b6c747d91e4dc5217f4baf2547d0b8e0b98,2024-03-21T02:50:44.123000
-CVE-2023-6761,0,0,45743e6d6b6142d4fc3b83376d7fbc3960b453caff758fad1214876a8e88505c,2024-03-21T02:50:44.233000
-CVE-2023-6762,0,0,79fcc7e3d749a0ab603b9ee0f7653aa27d1c594a4e77c1620640db8d9ab4ad88,2024-03-21T02:50:44.327000
+CVE-2023-6755,0,1,30d1d914732e23aca7ab21429d5f21b92c8e4c4b542210d12250217e5725db61,2024-04-11T01:23:25.100000
+CVE-2023-6756,0,1,be7f71b4905cc9d52198f770d35280599ad1ece2b444ba33d888402e5fa70b77,2024-04-11T01:23:25.203000
+CVE-2023-6757,0,1,80c8733c8c8dd34d1da407cc4e8e140a6b9eff558805583b6c86c826fda6f9ea,2024-04-11T01:23:25.293000
+CVE-2023-6758,0,1,58d18ffa0d13f326231af49341455137da2742793ef37e93bee12714e7a13183,2024-04-11T01:23:25.380000
+CVE-2023-6759,0,1,d1eb1b9cf401bdfcc464a45673ffedde014a187556c325ee085c06a32ad37a73,2024-04-11T01:23:25.470000
+CVE-2023-6760,0,1,8ea780586dbf5dc9028bd55979c13ff816d96ebbe19292f8937c6422903f5121,2024-04-11T01:23:25.570000
+CVE-2023-6761,0,1,2e38a730a4107ef7ebfea9fc0248e44e8ce27ec788111615b113fc44ab6a8fcb,2024-04-11T01:23:25.673000
+CVE-2023-6762,0,1,b2c908a39766d3222461b4146cec81792ab5d567b1d3f4e42e267e5f89e23a1c,2024-04-11T01:23:25.763000
CVE-2023-6764,0,0,f4dcd7b8cedc6622875ced95a60f6aec98893ed9af940675048b74a106ac5098,2024-02-20T19:50:53.960000
-CVE-2023-6765,0,0,d1c8379be3306967deff4fd28d05756abee57a56daaaf3cc782af18fdc7502e3,2024-03-21T02:50:44.440000
-CVE-2023-6766,0,0,e01bde848456bcfa5e03e7876b4ded3b517f26cfb1ffa19878b7236401ae4b0a,2024-03-21T02:50:44.550000
-CVE-2023-6767,0,0,b3ce4302da4da87171faceebaaff7b710177e9a3e4839f8b91e7ab8d0a9887d6,2024-03-21T02:50:44.640000
+CVE-2023-6765,0,1,7d6f976a7061ea5f49874f22189b640d2ae132fc5262e17ad5c9f1a352e80fcc,2024-04-11T01:23:25.867000
+CVE-2023-6766,0,1,23d86107194fd75e4117171b77e904c94d39b182c6e21dade7c54a5c0214eef0,2024-04-11T01:23:25.963000
+CVE-2023-6767,0,1,f3cdd496924abfd7776a3f3a161a35d856d43862bc05e734cbd03ac066bd1ebf,2024-04-11T01:23:26.050000
CVE-2023-6768,0,0,af608bf3111c61114543e2a67b5060f6ca07ce967f3507cbe08b9bdb9166aa74,2023-12-22T09:58:49.833000
CVE-2023-6769,0,0,a1b243f95863721d1141a1e6d5498b15c00d66eb91f01d6977d744bd4b31c84b,2023-12-22T09:59:41.467000
-CVE-2023-6771,0,0,fea7df35fa34919cf1fe73e5c2bef6689dafde69751659e8eb8813b732f5044a,2024-03-21T02:50:44.770000
-CVE-2023-6772,0,0,5afbdc7bbe59289b1b372ee62c1bb7da5d19e23ea2365257eca0e4a6fa8560bc,2024-03-21T02:50:44.867000
-CVE-2023-6773,0,0,1b9707cb5f96fd11af075955f6b384ea8897c4dd485a3ced202ac036ef78100b,2024-03-21T02:50:44.963000
-CVE-2023-6774,0,0,9fabcddddfe862953de15c3dd39e047a65cae32b9bf7144c1080dfb238ee11ff,2024-03-21T02:50:45.163000
-CVE-2023-6775,0,0,c955b27fbc528cc85975c88186954f8a6ffd93c20ee5c1195700231ca578b48c,2024-03-21T02:50:45.277000
+CVE-2023-6771,0,1,cb7719d1d0b190aea00190543152d9802fac5d837a3b686c6cb7c31735392c74,2024-04-11T01:23:26.167000
+CVE-2023-6772,0,1,722b06745570238355ff4a51b9624b9a8b41578511333f8b5333a49338f6ec2e,2024-04-11T01:23:26.263000
+CVE-2023-6773,0,1,9bb5ea16e6185b8ff0a9d10877922a6482bcc8da61784dbc32f7667f958208c3,2024-04-11T01:23:26.353000
+CVE-2023-6774,0,1,8ff567719aad58d61d9feb363e57646ebc95f8e60de9a7bbe27fd727f177d50a,2024-04-11T01:23:26.447000
+CVE-2023-6775,0,1,dcbda1983988ac4c11b9a749288f364dfbf178e71b8fd962c848b0a38ed21dd9,2024-04-11T01:23:26.537000
CVE-2023-6776,0,0,2968271048fa8ca653df4209575bff057123f6c32739a4f0bc08a9ea121efe01,2024-01-18T16:24:38.070000
CVE-2023-6777,0,0,ca51f3552bc757d66e935fd16dbdc44f10d2bd4dd7c7fbc9dc6d00de53589324,2024-04-10T13:24:00.070000
CVE-2023-6778,0,0,4da0caccc37ccc1faf5007378583694bfb6f9351ba67d60d3ee84f433b4b0fe9,2024-02-08T10:15:12.243000
@@ -237830,12 +237836,12 @@ CVE-2023-6843,0,0,5c319d42869a0026e9f202107450d0b8ffa48ae74093cce628f853fdfe644e
CVE-2023-6845,0,0,731d1bd3631a1daee902267120e683edafdd00fe9b5cbc0c0fd9798c06818f11,2024-01-11T20:01:43.617000
CVE-2023-6846,0,0,1c711df48c681681a27e697b91eaf1c1879d45e51afb6a99949f93aa7233f3f5,2024-02-09T16:51:01.473000
CVE-2023-6847,0,0,cdcc4710c54412d28ccbb11fb3bee795734a0457425239dfdc6d0858011c26df,2023-12-29T19:13:35.857000
-CVE-2023-6848,0,0,842d86967afc890ee34715e235fa478c21228e75eb87882fb360e61100787de2,2024-03-21T02:50:46.163000
-CVE-2023-6849,0,0,ee9fe8ed0a1f8918ad53bce44598fd989fe5eaa5acd44c9d5b25c214dc04fe4b,2024-03-21T02:50:46.310000
-CVE-2023-6850,0,0,b4fe3420f1cec3d5eabdaca3d97c615e28342d8024d6b458c62b40783bfd5329,2024-03-21T02:50:46.973000
-CVE-2023-6851,0,0,fe1a264e90fff352f6c2ae152d14613f0ddb0b49b37a58c541cc1c6a75810453,2024-03-21T02:50:47.207000
-CVE-2023-6852,0,0,2b919733b0d18cf9e8b3627f5ec4c07ecc8c61d766d5a182639dada7d1392bb5,2024-03-21T02:50:47.313000
-CVE-2023-6853,0,0,757530cd32a8cc065862be9e79c8bed5b377669770951554c26fdbc8ecd001f4,2024-03-21T02:50:47.407000
+CVE-2023-6848,0,1,82646e5e8d24b679b663853bbeaed14e458171116ab1ff0e0e9f340fd0df257e,2024-04-11T01:23:27.210000
+CVE-2023-6849,0,1,9fb368507f4dd933f243058436aec9ca2263e591df67c504975781d96af52f7c,2024-04-11T01:23:27.313000
+CVE-2023-6850,0,1,f7d2f48c7c9e7541225db37dab82bef1e5e5555bc892acf05eee6d418074df6a,2024-04-11T01:23:27.417000
+CVE-2023-6851,0,1,46130d0cc476c8551fad507cb10d18ffef502092d47606dc61aa4fb90ce8de9d,2024-04-11T01:23:27.507000
+CVE-2023-6852,0,1,056e5d635b0fb60e254c71725419312c77c114de2e446958a65243a14dd2e02c,2024-04-11T01:23:27.610000
+CVE-2023-6853,0,1,570b2ae218a60f5e6da2ae3a32b50aa89ad8fd7d063b345d7820122a7c7c0e34,2024-04-11T01:23:27.703000
CVE-2023-6855,0,0,68ce84fe178d5603078523ef0bb7a7fa34e493f848d092595194dc321d3a3d41,2024-01-17T22:11:38.840000
CVE-2023-6856,0,0,96ff119bb318bfe6f4791f6c02353eb5c9e5f291abadb0b19ba3ca09ac5d1a75,2024-02-02T02:31:59.007000
CVE-2023-6857,0,0,dce224ad815c18647aa453873ab003cf6ef8317bbb7f43c1a1371efa6a4cca08,2024-02-02T02:32:05.747000
@@ -237865,28 +237871,28 @@ CVE-2023-6881,0,0,2c3b17c590d3064ae677f39e856329e942eeecfa51a89b2db3a4a14a5f5961
CVE-2023-6882,0,0,ef73d97452dd13eaf6ae54f106fd4d1394234f25bb71b31d7301f410dc27755e,2024-01-18T16:43:49.213000
CVE-2023-6883,0,0,80e75ec1884e690c24c0955cd950efeeb350cd30e5dea723aaf58d8eaca00ca8,2024-01-17T00:02:05.660000
CVE-2023-6884,0,0,2bbc029fcff3483c4eaf25eea0149ede56dc128aeb90c80615e7bd1b905c9858,2024-02-09T17:00:31.857000
-CVE-2023-6885,0,0,1fd7e385e852c6f1ae621a24e0e8010564a11ef59433a206710653337cb7d807,2024-03-21T02:50:47.817000
-CVE-2023-6886,0,0,3da83b184f3cfb1f6ef29b9c8412b9986ee8d0653974f8ebde9d6a7c6f43aeef,2024-03-21T02:50:47.923000
-CVE-2023-6887,0,0,41e6f58447aff49ed97dcb65e6423f6125489c3e4477da593abc3dccdeb9944a,2024-03-21T02:50:48.040000
-CVE-2023-6888,0,0,7f65b652545f3081bc3d54c053ed7721d4af3b36e203bddbf66628f5fb5ff635,2024-03-21T02:50:48.137000
+CVE-2023-6885,0,1,ca21b2f9df98e30bbcb097b4d9c2d34c10fc9328f86e705ee451507fa40cb908,2024-04-11T01:23:28.067000
+CVE-2023-6886,0,1,8af1a4e729016a2acce6335c2e475bdbb29d8b9e939b5f5718e78348cc18dc70,2024-04-11T01:23:28.163000
+CVE-2023-6887,0,1,94a05e21719ba67f43ea964a26f67b8716293fe98f99595ff6fa98ae6fecabf2,2024-04-11T01:23:28.260000
+CVE-2023-6888,0,1,4c4ede3442fccc6f5279de75212b5b5e1b33e5df232b21ee287bddc25bcd81cf,2024-04-11T01:23:28.367000
CVE-2023-6889,0,0,5178dca3fad767c9438e93fa6f828da99ebc9221d314225c125d4ccc6e6915f6,2024-02-08T10:15:12.730000
CVE-2023-6890,0,0,9ecc37279e8814f4b67cf29c86ab5ca566d49dfec3dae8b29441fd5d44b3abbd,2024-02-08T10:15:13.133000
-CVE-2023-6891,0,0,67dc8b21a9ae1490e6e1f1a78bbca6e6242b6d2c628528a229eaee3a0fc871e3,2024-03-21T02:50:48.287000
-CVE-2023-6893,0,0,5fa96c5bd59d47da467a31dbed7cc82e9550401ff28ab2168b65280960fd8709,2024-03-21T02:50:48.407000
-CVE-2023-6894,0,0,984d83a2ee2974daa1840356b7068299e5fd8c20f71df2cf3d1b28c4c11f89ec,2024-03-21T02:50:48.517000
-CVE-2023-6895,0,0,dffb9899385b082eee49a73188509ce21d3b9a1a1da67c9628ac15a6e886c808,2024-03-21T02:50:48.640000
-CVE-2023-6896,0,0,f89bff0e4947515d0d735ec896519a88faec3d0a07807b0d529f1a0fd6d81c69,2024-03-21T02:50:48.767000
-CVE-2023-6898,0,0,b01ba1e56a1972001742f472f9d236576d842ec5b95297e03d66527a5b30593c,2024-03-21T02:50:48.873000
-CVE-2023-6899,0,0,4f89aba10f5243ee593aebe97b3a9de4f42359ded179de22f049225018df6d13,2024-03-21T02:50:49.053000
-CVE-2023-6900,0,0,9a1f1ab516b923a8f777987ea6f2af70a720d35ce1013d17f89848389526a877,2024-03-21T02:50:49.173000
-CVE-2023-6901,0,0,b6966e379a2ebee9cd536c9caf17289ae70acfda661da0c0c303ee1d99a50fae,2024-03-21T02:50:49.263000
-CVE-2023-6902,0,0,55ff7e12505528fb5b59bbedeb4f65323b6c60efadd9296c27ed0f4f8a9f1b1d,2024-03-21T02:50:49.343000
-CVE-2023-6903,0,0,24dc75e109470723d48e0f42f790ef361bcc1a2acdd57f9f5f1d3b88cd520c5f,2024-03-21T02:50:49.427000
-CVE-2023-6904,0,0,77e63a4d2e1f41a3b8a7b182e5c9f6d1146fb2a77f308525158819040747e60f,2024-03-21T02:50:49.510000
-CVE-2023-6905,0,0,16309d5875c4b0a7bff7781373b009c2467b382c02d965d234317452385c71eb,2024-03-21T02:50:49.587000
-CVE-2023-6906,0,0,e373bc60c284e2356414f67d0518a8a853de9f171d44c491166b8d7b6d8edee8,2024-03-21T02:50:49.667000
-CVE-2023-6907,0,0,3ec2bc1c1375c3a3700a0c15a2d1a971d7c0400d364e3e6b7f41385b404b106f,2024-03-21T02:50:49.750000
-CVE-2023-6908,0,0,d1a858476ea680c4fa7d2483be6486bc6e36d8c098f1e87352e91fa82afb08a1,2024-03-21T02:50:49.837000
+CVE-2023-6891,0,1,93b8d5d43a81c1211034a16faf339d8c63d7393a5abfbfa5e4f247c9e06a373e,2024-04-11T01:23:28.490000
+CVE-2023-6893,0,1,dabf74bbb65c333b388b3c8dcf9bbdc06b069ddc05ba2f2b42288dbd5d663862,2024-04-11T01:23:28.590000
+CVE-2023-6894,0,1,2769ed371ecfb9f28796213b7e298bce3f65bebdcdb76aee252642b05f63990f,2024-04-11T01:23:28.697000
+CVE-2023-6895,0,1,1f011675b045cde0deedfda982075f2ccdac7ca3a163f1efca29ae466d2ce8a6,2024-04-11T01:23:28.810000
+CVE-2023-6896,0,1,94e0f7e65ef64726299ff864e0cc6a6b06dd772e2b14e82252aa499ff6a50da1,2024-04-11T01:23:28.903000
+CVE-2023-6898,0,1,6d654fe5bb80c64663efb97dfd3e75a9ac2c2cd9d89f857770b3794556154708,2024-04-11T01:23:28.993000
+CVE-2023-6899,0,1,c73a7b1956ff785320ec1dd97adaf3a2c6a54d2233b4102320eefc6645406f7d,2024-04-11T01:23:29.083000
+CVE-2023-6900,0,1,0f4f1d5290a5a0aa11e6b068df417e2ed0d57951414cc99f31bbe6a078557226,2024-04-11T01:23:29.180000
+CVE-2023-6901,0,1,bc6f74f8f04a652430524d8820b2e652a7f527c598ab83367a6ab69aee4e1eda,2024-04-11T01:23:29.273000
+CVE-2023-6902,0,1,b842e02020f31e9edcc39f70f7730b7c6c2dcb4263deb99e8e59bc6ef22ed4dd,2024-04-11T01:23:29.373000
+CVE-2023-6903,0,1,8e940a9f68982fa7b8084f6c0e49e38195863039102f5171f842560a782ff52f,2024-04-11T01:23:29.460000
+CVE-2023-6904,0,1,91403ad8fbea04a9de97fa2a13738473d364c07c0d60ee0393c275f8a6d49094,2024-04-11T01:23:29.550000
+CVE-2023-6905,0,1,6fb3d4767b8a12b84325a727a10a619d82a5b181f3e59d375e6aa63efe759a72,2024-04-11T01:23:29.633000
+CVE-2023-6906,0,1,ef64a4ff50f92578330c2cf7bf54acb27f53cecbd1615b5ab47cf9d3060aebf4,2024-04-11T01:23:29.727000
+CVE-2023-6907,0,1,286254f95a33da8c49e2b9e36c33e8d1fd8215d6cc89b180c2968e236c93b9f2,2024-04-11T01:23:29.830000
+CVE-2023-6908,0,1,77b6ec0f5fc25ca164df5a94f078c3931f33cf218170c236d0274dedda20ae5f,2024-04-11T01:23:29.933000
CVE-2023-6909,0,0,397fcc94b739003ec8ca207a3624da416c4154edc492fa1b2f9498033cf6befa,2024-02-06T20:16:01.753000
CVE-2023-6910,0,0,f842ee2aa98f61ed47c83f356656747bb82d09c00eb8f1511f9921c454b7dc4b,2023-12-28T20:20:48.090000
CVE-2023-6911,0,0,e60f5f34dfc2f467e48316efdd3e3f3dabe3cbdb000a0094576ed3c7945a3ae4,2023-12-22T17:31:09.707000
@@ -237922,11 +237928,11 @@ CVE-2023-6941,0,0,94ea76932f5dd941d31470cfa52bde954f4ae06d7a6ebc82457566d935bf99
CVE-2023-6942,0,0,bf5d4754fe9110f60660aeef1192d9ec613a1ef3b890d95938d424f47253f232,2024-02-08T16:42:15.390000
CVE-2023-6943,0,0,243f1053dc4e751cf9cd9ea1a3feec90de136a148b35d72e90dd7754899a39b8,2024-02-08T16:41:51.857000
CVE-2023-6944,0,0,b453ccc11666e3e20f635934304e12206f6d1751449fa49547d4c54d9fe58e02,2024-02-04T20:15:46.650000
-CVE-2023-6945,0,0,92cae89959b5677e774c7627f181a705f8d94ead3d62fa0a517d461639e99d97,2024-03-21T02:50:50.240000
+CVE-2023-6945,0,1,1b4c45ea6af26d65638b6e407e03e14fad485b207dae297b6a39086f18a79c2e,2024-04-11T01:23:30.410000
CVE-2023-6946,0,0,6d15d49849355e757559f9bf6499dd17a73c47e11df17a484f0afc7b82a71381,2024-02-03T00:24:34.007000
CVE-2023-6948,0,0,119ec9e88458bc669795ff1425f5bbb427b50fd50f752a495a53dd9cd329d990,2024-04-02T12:50:42.233000
-CVE-2023-6949,0,0,0de6218877d8d7d882fa5db3f538142ec40ec9c75462afbb1699675095c0ff9d,2024-04-02T14:15:07.670000
-CVE-2023-6950,0,0,3086b13e6e7ab281eeae9a29888b900cdc404aa493ed61e3e5c25c17e11deb61,2024-04-02T14:15:08.040000
+CVE-2023-6949,0,1,97fb6fa2cb783773795269a559852d1f2a65cf74ded0a7a0eada9cc576444ad0,2024-04-11T01:23:30.527000
+CVE-2023-6950,0,1,1094509a6738f06d18c0130f598f8d68481437a4d7b7fa8ea678e88125e695b0,2024-04-11T01:23:30.597000
CVE-2023-6951,0,0,57082808549e246805e8d818c1f0b361c71c67cf5af35497921bf2b2066177c6,2024-04-02T12:50:42.233000
CVE-2023-6953,0,0,a4eae60c09f86b37536b6072986cf2d081babcc1cdd107376a1ba9bb2012ddfc,2024-02-22T03:39:59.017000
CVE-2023-6954,0,0,ac4de842b7d6e02ca6bae2b19dfae50dd2ce8593b754802f4ea868ef889692b2,2024-03-13T18:16:18.563000
@@ -237978,42 +237984,42 @@ CVE-2023-7016,0,0,c356f20c01f7e26ea29197f72468ff216157ab97f3ab1ecaf5545cab15f28e
CVE-2023-7017,0,0,4e7008651021c85ca122fc4b194c5879f32bf4f76d3293c56afabedfcea0c3b0,2024-03-17T22:38:29.433000
CVE-2023-7018,0,0,850c128e59f7ed6322bc5aab8413f5452c3723fa33c88002180d2fd190e940ce,2023-12-30T03:13:12.367000
CVE-2023-7019,0,0,9feff7331537d4d7db9f6a1201b2e8b258c33f74e22da94c40dcaebc5add2c26,2024-01-17T22:28:36.323000
-CVE-2023-7020,0,0,a645455dc0a4be7b3bd322071a9f8b35249f0b1e373d4ac5ca0a218359428103,2024-03-21T02:50:50.693000
-CVE-2023-7021,0,0,31146813d44ba7a1c189b7ec49a438d309108fd00e414733ac8bd44eab2b99fa,2024-03-21T02:50:50.783000
-CVE-2023-7022,0,0,a132be3b207b880b47dd52d60608d79f35869e0c9e1484406918468297ce78e6,2024-03-21T02:50:50.863000
-CVE-2023-7023,0,0,09eb36f76dbd82409cf7dd9e7428f074fd67b745e0ced5999e2a7ad141b146cc,2024-03-21T02:50:50.943000
+CVE-2023-7020,0,1,0379b75b65a1d67016f0235283d4627ab11a8cb9be5ee90e60b7098d429c7c81,2024-04-11T01:23:31.237000
+CVE-2023-7021,0,1,d157f909353f30cd3cb483662940102a6f6e8d91783a5ac820497bb16a0e641a,2024-04-11T01:23:31.340000
+CVE-2023-7022,0,1,6d9c2792c3a3959bbe1b9d670437ee3f50099bcb67b141a1ceba6baa0f7aa46e,2024-04-11T01:23:31.430000
+CVE-2023-7023,0,1,6c27d2fc9310e496c845508a49fe4f48a703e4ec678f6f23ca58d128a6b007ce,2024-04-11T01:23:31.520000
CVE-2023-7024,0,0,ba44c5daa1f642e6a3cc369b1eacfe4ff3f0844f25549df16717a78e030b581e,2024-01-31T17:15:29.043000
-CVE-2023-7025,0,0,3b64d6a917c7a2f197582bc2b0c2436824409c4f66da8ead800d2f991ab2ffd9,2024-03-21T02:50:51.040000
-CVE-2023-7026,0,0,6a8906134501b2dec4e2437b4bf0634957af72b825e539f4f24b350586f833f6,2024-03-21T02:50:51.127000
+CVE-2023-7025,0,1,afcd782e925d5ae2a5bd8b8e288bf18a489fed04b5507b4f5fbccd0c16aec7bb,2024-04-11T01:23:31.617000
+CVE-2023-7026,0,1,ae0c0de4205e518ba2516b5baafdd5a45e4ed6f9ba0c3970161b863c92c13814,2024-04-11T01:23:31.703000
CVE-2023-7027,0,0,dffc4d74173cf083425627f4882fda59048ee6fc0bda8ed4c964aeb9866be74e,2024-02-02T16:30:28.857000
CVE-2023-7028,0,0,7d80d2018d005d35e3a981eddebe446a31ca80c77e8c87597e038f09b4a73557,2024-03-04T22:54:45.797000
CVE-2023-7029,0,0,d41c9331e3fe800d71d886d96377bd0a91a0c66f7882b7bb378bfbf4e667dd18,2024-02-13T18:49:46.303000
CVE-2023-7031,0,0,e29ef71a940320766ab3743be9be0edfbf20dd22ae77d74722d5725cd4db9b6c,2024-01-25T16:32:53.153000
CVE-2023-7032,0,0,5e0759e3564e1374064647a0279fbd9472072b652229a228589c0f902f66bcfe,2024-01-16T19:43:07.787000
CVE-2023-7033,0,0,74a296757a0a0db45f0b6538c61a783fcf99ebf85de9ddbd24122c27b6f2a89b,2024-02-28T01:15:07.780000
-CVE-2023-7035,0,0,ffb5872d36021ab6c22d6c91f8402d8fca8247a234ace01ea76ecdd40c863712,2024-03-21T02:50:51.270000
-CVE-2023-7036,0,0,ba9655ee9d2b1a1efef6ced27ec8f0ff6bd82fedad01ba62d0fd4ad7dac0bc31,2024-03-21T02:50:51.357000
-CVE-2023-7037,0,0,35d56e51ada891fcfc965470af37b89363248b6396ebe419314c1f46dfb87bc3,2024-03-21T02:50:51.447000
-CVE-2023-7038,0,0,e3a4acacc1703f7017368b5ca028186a003f6c0383f0abebbdccd8107d0fbbe7,2024-03-21T02:50:51.527000
-CVE-2023-7039,0,0,7fb89890484ba1b8fab09445670fc3744540eb406d5c4db34260b21f70374dd7,2024-04-09T09:15:23.220000
-CVE-2023-7040,0,0,2140de64ff29b6326cf390da64c40cafb7cb0d24cf3e816ad668e2d9af15b921,2024-03-21T02:50:51.713000
-CVE-2023-7041,0,0,057b6cd7c52a7aaa9508678134c0cf20457111c73ca194dfda1f6a3856349bc4,2024-03-21T02:50:51.803000
+CVE-2023-7035,0,1,0ef4a9c3814d081401a1422d0eaf8394ee65516be13416aa9b8150d195b72090,2024-04-11T01:23:31.867000
+CVE-2023-7036,0,1,89ea8c96c5acfc709aa15b3366e4deb19043f677eb9c4e9d39806c0df84a604a,2024-04-11T01:23:31.960000
+CVE-2023-7037,0,1,99c949d3459b873269e56d069257c5cca8e62725a8e993b01365fe0e4ab80cea,2024-04-11T01:23:32.057000
+CVE-2023-7038,0,1,05495ecbac2e32f5962eecf0cd61b23aa84cd6cabbba322c1f545d727bb36472,2024-04-11T01:23:32.157000
+CVE-2023-7039,0,1,decf0f06b1404a0c84d4164966beb70247ec05e1c463069f5c3ff20b62bdc1b5,2024-04-11T01:23:32.247000
+CVE-2023-7040,0,1,2266328dce1d3b6d8046e3f4054bb1cc3ba6c32ae626543d807835e7ad562604,2024-04-11T01:23:32.357000
+CVE-2023-7041,0,1,4c05239592fe7eb2606d4d1520c43f9a4a8f23deddca74748295456fde25ed4e,2024-04-11T01:23:32.460000
CVE-2023-7042,0,0,ee601eeb9ba474cb0a6162641758a11404619b159a8ea7c522f5605fcab32621,2024-01-22T05:15:08.547000
CVE-2023-7043,0,0,4e0d13314b235582b2eee5346938647b725841413b0cf7dcdcd97fb8c388d5ac,2024-02-09T01:00:15.637000
CVE-2023-7044,0,0,e5885ac0038b67788ac2339019a4789c312787e8319dea36168ca85cc31f3eb5,2024-01-10T16:12:34.983000
CVE-2023-7046,0,0,bb7fe78e2da201de484fc9199315f82d30f142fbcef863fca2b409aefe337936,2024-04-10T13:24:00.070000
CVE-2023-7047,0,0,8087f4740ef1671361f635076bb9da65d1d9fa07ceb4638f75ee35892f4f8533,2024-01-04T18:37:04.157000
CVE-2023-7048,0,0,2a459dad5db1d6a34bbf230b1f6ffc9b0ab472c033e4f18ba083c60236b4bc6b,2024-01-17T22:32:55.657000
-CVE-2023-7050,0,0,a56795b42e1b0a4aea3e5fdd1978990d465f1932ff60925c8871d5297ec57bc6,2024-03-21T02:50:51.930000
-CVE-2023-7051,0,0,b46abf52057e780f17b3ca6359b392f1fac4c4466688bf3c0930bd5db572d700,2024-03-21T02:50:52.017000
-CVE-2023-7052,0,0,04d069f9d2ed3fce39b7ad284412651ce4856cf7c3387884a6c3615f97dca848,2024-03-21T02:50:52.097000
-CVE-2023-7053,0,0,12a2bc801c4eca7b7b6d5e9fe17e85ca82c91d632a3b0d0c2a7299eff62919a8,2024-03-21T02:50:52.183000
-CVE-2023-7054,0,0,82edeac2bdfa70cdd43f480cdb8d607dcaaad4954c1fe88f90c1518e7488dfb6,2024-03-21T02:50:52.267000
-CVE-2023-7055,0,0,01c21cb60ee19b1a53b8ad7aec058ed108cd9a11611bd6215344463410b7f7b6,2024-03-21T02:50:52.350000
-CVE-2023-7056,0,0,ef63f9e426575e424a81614fa7b6e819b9c37d373ec624a52704478828f3e28b,2024-03-21T02:50:52.437000
-CVE-2023-7057,0,0,b50958535c46351bb275b34e85031eb944af42c4d1533214da1fbaab1ce4c25a,2024-03-21T02:50:52.517000
-CVE-2023-7058,0,0,fb344bd942028b1d34008b43c1d4546afd4456e8aa30694d478875c80e82ebe7,2024-03-21T02:50:52.603000
-CVE-2023-7059,0,0,6e3c76be372d33d6481a3471bb4187078b4c79f2c0a381a0aa5f404066d83243,2024-03-21T02:50:52.683000
+CVE-2023-7050,0,1,ad61f52bc79121c24b99b4e8b24707325e6abd47d429195a6cf53aeee5fdc246,2024-04-11T01:23:32.627000
+CVE-2023-7051,0,1,a2418670631c800fdf9e6672e3be67c1f9eff13e524be99bdde8029fc13cd5ad,2024-04-11T01:23:32.713000
+CVE-2023-7052,0,1,29ec69b13c8554fcd6c0a0316c48c34496655bd7e0c025b62a59246a2c001eb8,2024-04-11T01:23:32.797000
+CVE-2023-7053,0,1,0046bf445745043be6bd5e188497b0d984dadc2de148d0290f1183485d341672,2024-04-11T01:23:32.890000
+CVE-2023-7054,0,1,64a25a2b84bf381771b7bbf0374a23e8c0b34aa34704c9c9bdcec418d50df8f3,2024-04-11T01:23:32.980000
+CVE-2023-7055,0,1,ce53ad15153c485a65562ccef3a4bd77cb10a83b8fe29a08f5fd4abf4321510a,2024-04-11T01:23:33.063000
+CVE-2023-7056,0,1,b9821176657bff097de3d000ef1d4e9f26c2134fb7fe1183a434d8277182e4db,2024-04-11T01:23:33.157000
+CVE-2023-7057,0,1,2e79c693ee0956b0ab6124b1b58afb5f9b3801df246f7afabf95479f6c80aa5e,2024-04-11T01:23:33.253000
+CVE-2023-7058,0,1,96763387bd96ca3cf8a9c6960fd938c381cfcb7db7bd4f952291ba9a61190951,2024-04-11T01:23:33.347000
+CVE-2023-7059,0,1,b6a0dfdf81e1ca56ef4b0edf4432ab50e1975e98e831e1cf3171374b75dbda3c,2024-04-11T01:23:33.440000
CVE-2023-7060,0,0,870c4c6f56986f33349af68dd953c9d20d9666a23a3fcc4c635253c7bfdfd579,2024-03-17T22:38:29.433000
CVE-2023-7063,0,0,b4ea8b21168c95c8af14241fc9e5a2534b49b7e49280bde929827672bda636ed,2024-01-30T23:02:10.287000
CVE-2023-7068,0,0,ef1408f6c6fd79c5af19d0633c8238c454cea54fd087b8b89da5773f13dad91a,2024-01-09T20:19:48.597000
@@ -238022,8 +238028,8 @@ CVE-2023-7070,0,0,6c8bd2c09a87f95a15301a389b593ff945e70de707293c37e60be3f2a98abc
CVE-2023-7071,0,0,78f74dc912537e618118419b14904618dddacf09709f10c13e8f266737a05610,2024-01-18T17:36:11.930000
CVE-2023-7072,0,0,b3f88e4f264e605e176fee64d4b48ecf7c140e88975c1f766cd228335172670c,2024-03-13T12:33:51.697000
CVE-2023-7074,0,0,8f1ea4c91bbed5f749e5ad5898f652b9d3535e567ecfe0485c584e8d36746192,2024-02-03T00:27:20.647000
-CVE-2023-7075,0,0,7e218be462458dd796ab31859d3c9e7ff9dee68561a19e6925e4b49bb68c53ca,2024-03-21T02:50:52.830000
-CVE-2023-7076,0,0,885e657cb8f673e7220d28bd65c4fddd584acd87263e8915b6e00f822b6a071c,2024-03-21T02:50:52.913000
+CVE-2023-7075,0,1,e7860daaf407150d38dcfa7099e335006c6b94fbeca5a3e55e7083452bb5a259,2024-04-11T01:23:33.607000
+CVE-2023-7076,0,1,6772b02547d0f879e17c7393d6d8eec2c57d9da2a871556384c99a876289e28c,2024-04-11T01:23:33.713000
CVE-2023-7077,0,0,5d8de0ce21a844dc1c9cd62fa32651fbc0bd9a06be23ee9688c28db25f3b763a,2024-02-14T19:14:00.320000
CVE-2023-7078,0,0,f185b38209997c8ed369889e01fe6b6ec16f42c4706f637d4810ac58f8361837,2024-01-05T18:12:41.400000
CVE-2023-7079,0,0,c23ef44571444de19000a903ca9c3be4ef8db5b68cdacc43998783eccf75eb9d,2024-01-05T18:10:15.417000
@@ -238035,98 +238041,98 @@ CVE-2023-7084,0,0,31081b81e9f6a2e68b69b27931325dc6769a26f7dcbb78610a4b9ed79ebbe6
CVE-2023-7085,0,0,e7e686f78043a038b466b968dc4373354963d41db6b50a4c50618f1a1417ef4b,2024-03-18T19:40:00.173000
CVE-2023-7089,0,0,3d6363507fd663a44a5cd27d9e400305ec156e15a9fd0d4c1812f30b6e899dda,2024-02-03T00:27:31.313000
CVE-2023-7090,0,0,8c7a7692b061436b33fcfff3d1039b99272174b3620660b77e4496fb3e3613e7,2024-02-08T10:15:13.540000
-CVE-2023-7091,0,0,f6d975d2735a60bcb3d3bb6d762e827ac03e68660b0ef4d27cd40191cfca1dc8,2024-03-21T02:50:53.080000
-CVE-2023-7092,0,0,131f5dbed8c8fd6a0406139115107c2b8a799fdd7f0988813efe5251e5b92fc5,2024-03-21T02:50:53.163000
-CVE-2023-7093,0,0,8cccb2538d482c81d7e5bfac75b9fb4eca7dd76018424e925a18486f219e7335,2024-03-21T02:50:53.247000
-CVE-2023-7094,0,0,98c3975a48dd77e6b8db32446ff688e1f9d362e74d2228d2c76fd649a49421d9,2024-03-21T02:50:53.330000
-CVE-2023-7095,0,0,9855c8efa621338ece0c63b2ade8d90a5dcf80a76b66760a7a51c6532553a431,2024-03-21T02:50:53.420000
-CVE-2023-7096,0,0,1bc8ad833fe0e921170bc4ed92d9fccc8f00681f94f3720d18b416af2cd16f6c,2024-03-21T02:50:53.510000
-CVE-2023-7097,0,0,cd259669f4aeb5e2910cb1e4870fcc566ae7f0d3b4638b99fe711dbde66dbb3b,2024-03-21T02:50:53.593000
-CVE-2023-7098,0,0,b8f81b3e1d82952a207a220e6a5506d32dd2e867713a0facc89cded6537a4273,2024-03-21T02:50:53.673000
-CVE-2023-7099,0,0,d2883a0aaeb8b865900612cbfbf107bd43bfa8b91a1d0de3e605fa1c5126c3bb,2024-03-21T02:50:53.760000
-CVE-2023-7100,0,0,b4d2f2c181c901234a9dd1bd711da2a0eef518e3a5fdf8a960cd73d8748a2260,2024-03-21T02:50:53.850000
+CVE-2023-7091,0,1,b503ba58651b5f91497b68405796cc30db1ac54060d2419704814eb0c20fcd49,2024-04-11T01:23:33.933000
+CVE-2023-7092,0,1,6c471efc471511b1f1b9fe8128593bd262af4eac35cab02ad101b62011ebb6c5,2024-04-11T01:23:34.033000
+CVE-2023-7093,0,1,3ad35c624d77f5d1535a4ea4f5ebeeb966f85f5c452ae96f5ff3e22f6ad37985,2024-04-11T01:23:34.133000
+CVE-2023-7094,0,1,5b4746a11477710b5bf12db7255d86aa8a45156088627e172d4803c27c22cda8,2024-04-11T01:23:34.223000
+CVE-2023-7095,0,1,20d0a6966b0785fdcf8deac047ea92bb2df6d5627233e5802abe1791519b101b,2024-04-11T01:23:34.313000
+CVE-2023-7096,0,1,315f82a2d753e73e7ccfc67e3d93f15901f1e6a451406e47a39dc1de89464fb2,2024-04-11T01:23:34.410000
+CVE-2023-7097,0,1,1e46b50341c1d156f6a6b8836d25c4044e521321bc92c8c7659826bd107593ba,2024-04-11T01:23:34.507000
+CVE-2023-7098,0,1,71f560afa3f83c5c7dc479cda55c0e0f5876227ee6b13a50d35a86d6dad69731,2024-04-11T01:23:34.593000
+CVE-2023-7099,0,1,faa1c2bcd72056f552f9e84e1b3e1e0ad40e7380fab00083f43640f69b9943ae,2024-04-11T01:23:34.690000
+CVE-2023-7100,0,1,f9e20562ef824c1aacb56e10a5f07fd5d02eb553e9d6beb63b316d86d622dd53,2024-04-11T01:23:34.783000
CVE-2023-7101,0,0,0f91273a18102b03664568942ee1c54ec4df1fddc31866a6389f79ffba8f29f1,2024-01-09T20:07:41.527000
CVE-2023-7102,0,0,fc4da897b012dd5882404997a4db8d905c1af55198af6653038a2f751936374c,2024-01-09T20:07:12.283000
CVE-2023-7103,0,0,e8b884e5a1d7c721c22e5b5060188b31b48678e21b13c10c5b3763cb2cd202fd,2024-03-05T13:41:01.900000
-CVE-2023-7104,0,0,0b7c6af2a97dda959d22072b6e299235e4ad201c32c2b5605b16ee72360ebfb7,2024-03-21T02:50:53.953000
-CVE-2023-7105,0,0,ace925e33497a0c30ad0b71b53bc54315030efc5516253df556385375fe6fbfe,2024-03-21T02:50:54.060000
-CVE-2023-7106,0,0,45e93dc1d7b33159acdbea17a6b6728d8cb904b2540a78ed07e0e55675ac5672,2024-03-21T02:50:54.143000
-CVE-2023-7107,0,0,bc7cac752d1362d7f8d0ec7c00cf41d89b56409ceb87758490554a0e1a5fb98f,2024-03-21T02:50:54.220000
-CVE-2023-7108,0,0,dede8eafe09b7771664144fc51468b75779c10bd704ddbefd40263a0662a9691,2024-03-21T02:50:54.327000
-CVE-2023-7109,0,0,d91b2f7fdacd7b2b827b613ffc39ee4f5a78795f77312c31760be1b0bfc837ee,2024-03-21T02:50:54.403000
-CVE-2023-7110,0,0,0b84dabb5da72cfb876b9c9719fbda2de46c04ea5dec565227db9aee289af4e0,2024-03-21T02:50:54.480000
-CVE-2023-7111,0,0,2697fedc0e9b9e0ac3f26d3d09f3f8ebef058468240cfc784c83028e9526f5fd,2024-03-21T02:50:54.547000
+CVE-2023-7104,0,1,dee39a245f58ad10690d45b87c94b08ee01433e6a2a75a94eff978d4ecc09be5,2024-04-11T01:23:34.910000
+CVE-2023-7105,0,1,18575aaa1a94f04df7cac9261e3536bba0a96b5454abf0130a65cdfa526fe814,2024-04-11T01:23:35.050000
+CVE-2023-7106,0,1,1d6166e0295b0ee58becb13537de667ec1c9607a3bbf30bf8cbd961b66063cc6,2024-04-11T01:23:35.153000
+CVE-2023-7107,0,1,1e4cf79119464e045154ea9ff15a0d44c385e284c3bc0054d17dda8a5bc37b4f,2024-04-11T01:23:35.240000
+CVE-2023-7108,0,1,3df495333061d8e5d2e6ab8e793ebff8e76cd6be8237edd5fa94a43db9ef7527,2024-04-11T01:23:35.320000
+CVE-2023-7109,0,1,780afe8c4a9cd41ec178633a51a2938da79a3567b723e10b2ab9590c9bea62f8,2024-04-11T01:23:35.400000
+CVE-2023-7110,0,1,1d06cf35ac433a8664dc3e630667b4458d4487fa1468497ce9a5a4994634852f,2024-04-11T01:23:35.480000
+CVE-2023-7111,0,1,5e6a9b8e12e260adca553e5ce22d57413d5297721ee1682d7312bbfcbd2f1227,2024-04-11T01:23:35.557000
CVE-2023-7113,0,0,b051fb6f05bf177817307cf1af131afa91f90042d532ae21223c7081824a7fe6,2024-01-05T04:56:58.503000
CVE-2023-7114,0,0,2a07125d03c43c141091ba909b32f9fa3624dbe3e76544ef66cb3583ffb34434,2024-01-05T04:56:36.817000
CVE-2023-7115,0,0,427bff1c4296daee2a0587b86db30a8e6ca2549d558180edd6437d02d303bc45,2024-02-27T14:20:06.637000
-CVE-2023-7116,0,0,202dec9b83fa40d3ef90bb00d03956dbe1f1deda9f318c6d55670f8938eca007,2024-03-21T02:50:54.653000
-CVE-2023-7123,0,0,88b06e95d29c1251145fff1dc9186fd6736e446bcc983c002a0a4db7ee65d73b,2024-03-21T02:50:54.733000
-CVE-2023-7124,0,0,6b9d221a44a27809b30632644a4d930ee147d59a51886e5c552553d1a95a9275,2024-03-21T02:50:54.813000
+CVE-2023-7116,0,1,f0ff2b9791798317c8fdc4556afaba17469d15a8cae2cb747488d22e0ea28eb9,2024-04-11T01:23:35.673000
+CVE-2023-7123,0,1,7b46d14cfdc77c8778c04e660e41c620ad2bec914ceca2872fa629817cb73afa,2024-04-11T01:23:35.770000
+CVE-2023-7124,0,1,3f935e1d2250403edf068bf65e7c22074c4e2128cf7c250260c202cc8a3dd82d,2024-04-11T01:23:35.870000
CVE-2023-7125,0,0,3cd8fdd1ca2f158b1c9fceb4949784240906d4a6aa6931eed064e16fc6bfb0e0,2024-01-23T15:36:50.667000
-CVE-2023-7126,0,0,0c0197d1027c6d8f06c321c97012563cd3d7f5dc5d537089d52794c5c60d03e9,2024-03-21T02:50:54.907000
-CVE-2023-7127,0,0,bc17ab3d4a02c7bb450d0f5a8d97a5d7b3a14d030d806b4cb1cfc9dc725c64bf,2024-03-21T02:50:54.987000
-CVE-2023-7128,0,0,2f14d700fa4dbd5e6a607f7d1c113730c92ee4bf3a4324f237bda4852b2d7ce0,2024-03-21T02:50:55.067000
-CVE-2023-7129,0,0,8da8ec42975fa49cf8d2161dd975883252649b9c96a96c44b0049805a053c9e8,2024-03-21T02:50:55.150000
-CVE-2023-7130,0,0,baf8bacc9595d371983169bac6d065cd0fa39247a0a640cf09a82654433af3dd,2024-03-21T02:50:55.223000
-CVE-2023-7131,0,0,4543c800ad6a00dc2dca965d4574b207958b2c5da5001b39484744ddaf5f6895,2024-03-21T02:50:55.307000
-CVE-2023-7132,0,0,d9f2b34b70525ca087a8130537cd75b9c3464c55f79d771cfa8463e32d2bbc79,2024-03-21T02:50:55.383000
-CVE-2023-7133,0,0,c12df3e676e3a0634e66467ac0026fe70dfe29df1131e6056a8606dbba4ab709,2024-03-21T02:50:55.460000
-CVE-2023-7134,0,0,af3aff51139a5cd49bb2e15973b6b09edad64d05497a5058530e143339935ab6,2024-03-21T02:50:55.537000
-CVE-2023-7135,0,0,4c62eb82de2d174c4cb7a2d44d0a929970678904918bd05cb15b8c05c4434d9e,2024-03-21T02:50:55.627000
-CVE-2023-7136,0,0,b2a7bd629564b2e02223fd22bd546f28a6581f3fb48c6c7613ce5f7eb0271e3e,2024-03-21T02:50:55.700000
-CVE-2023-7137,0,0,ed83950e8210a78e17e5bf7e1608a65ea82db71cd4d2d54acbc86e7cc74aa77b,2024-03-21T02:50:55.783000
-CVE-2023-7138,0,0,96d4fa353902c72858d2f62651921b906d7e580720a5316c291f131e5e509142,2024-03-21T02:50:55.860000
-CVE-2023-7139,0,0,064d527f4480d917ca7d96472a5289e288194f947795413440fed24f8d9c7243,2024-03-21T02:50:55.940000
-CVE-2023-7140,0,0,de08e0d5ef40061f02cf5d5fe752a676f149bfdc132df7cfc57ddae2b3dcc3eb,2024-03-21T02:50:56.013000
-CVE-2023-7141,0,0,6f127112ad2266f0c3c56d1a154c5f929691e5c92d6dc3c94fb0be20173b5324,2024-03-21T02:50:56.097000
-CVE-2023-7142,0,0,40edcf7a76c766809eba6aa43af790a27f2f85e75096dd4df3faf149988256b2,2024-03-21T02:50:56.180000
-CVE-2023-7143,0,0,3e314f81b9440149d7f694ebdbe449d405b135dcf65104f2d4c093102f0e92ad,2024-03-21T02:50:56.260000
-CVE-2023-7144,0,0,ce39fb5635cc6531965c3f143e9da1dd2eedce4688a85a42dd1b3205547d308c,2024-03-21T02:50:56.340000
-CVE-2023-7145,0,0,3034527cebe0ed71c855227852f7ae7fdc559be6470b05aecc5e2aacf85a05d5,2024-03-21T02:50:56.417000
-CVE-2023-7146,0,0,8ac524de02e755a46206f731cdea3130d62417365d283ea932f576ccc1a3b407,2024-03-21T02:50:56.500000
-CVE-2023-7147,0,0,c3a8f7f7fe0166499756f7cf1bde1157734129da0d2de2f6a7f2e7c00197a0ce,2024-03-21T02:50:56.580000
-CVE-2023-7148,0,0,a8be9b042606ddbe08f78257f07987021d93f188bbdbe3bee89d64b666a19cc0,2024-03-21T02:50:56.657000
-CVE-2023-7149,0,0,ca416e5e70e38b7495b0b747b2dc7b931cc8953e7b176d36b81769ecf62c4ee4,2024-03-21T02:50:56.743000
-CVE-2023-7150,0,0,b6f897157147c70205cdd64e696497c8c5eb8cad933d57519ff89024cb3c95f0,2024-03-21T02:50:56.820000
+CVE-2023-7126,0,1,fd375d5775025bd1ca38315e3b76603cea021baa8b8f7b53742ec37644d2a6f8,2024-04-11T01:23:35.977000
+CVE-2023-7127,0,1,dbb78a7e084e3a9b6597c579ec61975f409c8ad88e2cae3dae067aed1c45ed94,2024-04-11T01:23:36.073000
+CVE-2023-7128,0,1,d4f9e3176828ec0431d0ecb93ad927276e957ef458fec027db855c2aeee993e1,2024-04-11T01:23:36.160000
+CVE-2023-7129,0,1,3a27c6657faa12c2e93aff0ea8a6fd628b422b6cb426579b47a0b8f9c430d649,2024-04-11T01:23:36.253000
+CVE-2023-7130,0,1,4d3ad6cd90863ae2163e339aa93d660250b7a51926f1a8039068bb5df1099e8b,2024-04-11T01:23:36.347000
+CVE-2023-7131,0,1,f2de77561f669f2a38c57f1c0b8b0897c71409dc237a465659c83f4e584f92e9,2024-04-11T01:23:36.430000
+CVE-2023-7132,0,1,eeb59030f4ea1da41c51fc0a32c26574937f9598df9b1cf9a114833a4ff5893b,2024-04-11T01:23:36.523000
+CVE-2023-7133,0,1,749347ea412430d7d7d84acda953035e068503332bd45ca398e40c0f3cc0b63d,2024-04-11T01:23:36.613000
+CVE-2023-7134,0,1,b6d515fce265d5141072694e15b2e736897f46afbd06f58bc921a03b2dd9bcd7,2024-04-11T01:23:36.703000
+CVE-2023-7135,0,1,57de1d9f0ece9454ac1296307e6013f482524b1eaf0be507c9b4fa28b064d388,2024-04-11T01:23:36.800000
+CVE-2023-7136,0,1,805c5d04732e954f16206e2128f83bc9942dc8fd075ff8e38f09bb54087557ac,2024-04-11T01:23:36.883000
+CVE-2023-7137,0,1,2b3011c2ef202cbe3aab3a622151dc5c8f0fee0ad09bdc048f551a156c146582,2024-04-11T01:23:36.970000
+CVE-2023-7138,0,1,8b6d5da0fed20407201b1288427dba4c6adb0d98e2fec33d56191db0bcf30cdf,2024-04-11T01:23:37.057000
+CVE-2023-7139,0,1,587b6d391cc68c80f08d41293a4391f5f09716aea50f3cbec6378750fd244a6c,2024-04-11T01:23:37.143000
+CVE-2023-7140,0,1,ad44fdeb66bb729269a3638b79cba57b19a111c39e11e5c8fc44b255dfa74a51,2024-04-11T01:23:37.237000
+CVE-2023-7141,0,1,ce73485cf61265b54d908673034f977f869b8d7820abb22d6d0efb3d4c56cb0c,2024-04-11T01:23:37.323000
+CVE-2023-7142,0,1,5ab4719e56290acb085c6f0a4f6c2370a000fdda565b8574da85acafad42c7fc,2024-04-11T01:23:37.410000
+CVE-2023-7143,0,1,cea4c303199938436f64b937672d4932db5418a38d999d671deebef758220644,2024-04-11T01:23:37.503000
+CVE-2023-7144,0,1,6cb9c262a99bf1d4cf9321dabbe8e91255a2f4a85a7747f823f1b42ffcc143e4,2024-04-11T01:23:37.597000
+CVE-2023-7145,0,1,66c4df70617d45b95c8b2906d65a72b53d596bc849649ca525ae2eaba4427669,2024-04-11T01:23:37.690000
+CVE-2023-7146,0,1,179fcd954a60a33ee447015796d0be6dccb1fcbd30c78416a24338c4d71f7011,2024-04-11T01:23:37.793000
+CVE-2023-7147,0,1,e1caeae3e4d2fe720378237803a78aeef810c8d3fbe1d7c77e02d94035a334f4,2024-04-11T01:23:37.893000
+CVE-2023-7148,0,1,4d331568baf3338fbc53e207a57426b8accec1e99ce01d8f81c9bca776ebfdbb,2024-04-11T01:23:37.990000
+CVE-2023-7149,0,1,b648f9160d1dfcbb3e69519b4eeca45b0eec46d45d1f4aaeefb846bb1f3bdca5,2024-04-11T01:23:38.077000
+CVE-2023-7150,0,1,f27714bc1179f0f91c2a2f1be8ca93c2133e2eba63d52bdd90c657f2b3ca8d53,2024-04-11T01:23:38.170000
CVE-2023-7151,0,0,bb32bdd519a1a50b8c5ab4a323d30cc39a75571831ac8e58df336f69b7cfff53,2024-01-23T15:40:52.973000
-CVE-2023-7152,0,0,f71049911247b5f48bb9ff01c432ee6f2fc7deb5b6fb0b5d19b4da1b23c702c6,2024-04-06T01:15:45.233000
+CVE-2023-7152,0,1,e6e3289e1786096f1f0fc83efe82f4cee450b4694b878a615337e18122c5a9f1,2024-04-11T01:23:38.270000
CVE-2023-7153,0,0,e011618db3076d02be0d1ef8dfe51744f3234f2e36498aa2346c160b31a75578,2024-01-24T21:43:31.700000
CVE-2023-7154,0,0,076d7cbaa09541993347ce9e0a30d4438c72b1ebd3caf4aa248135ca6dfc7806,2024-01-23T15:45:39.513000
-CVE-2023-7155,0,0,2c4a910ee915766a4997b8baa8551f7532d0761b7c421d119c9e58611e87894e,2024-03-21T02:50:57.017000
-CVE-2023-7156,0,0,9b143d48e59b9a06e97c0691c424f9c191a50d6af31ed90dc82638c9c59a00f4,2024-03-21T02:50:57.100000
-CVE-2023-7157,0,0,085718248145b3910cb7f5275b79909f7d5d52c6d35d62db614b0f16c4e4f070,2024-03-21T02:50:57.180000
-CVE-2023-7158,0,0,a2ad87bc94f435638b7ffdea2c2395b764e4e256f992ceaa10b7f5ea94800837,2024-04-06T01:15:45.400000
-CVE-2023-7159,0,0,8d5e7e4e57c83d9d1d76429e1dd1433b725bde4bf31c777d13caf26d913c9e88,2024-03-21T02:50:57.347000
-CVE-2023-7160,0,0,57a4883751b56355696f40cda7c15e6f0148ae11f808040b9849296f5ea9baa1,2024-03-21T02:50:57.423000
-CVE-2023-7161,0,0,28c67d3d8e220f9d2201938311d118238f730177c4b708ae4f1cc3bf111518c5,2024-03-21T02:50:57.503000
+CVE-2023-7155,0,1,916380d1e986a5d9307d21e9e80cdc5956c2ce278b1b2e022af8aaca31051d85,2024-04-11T01:23:38.390000
+CVE-2023-7156,0,1,e91447e90922b2653cd0f291d3247b3f0afa6d64b7f1026e928fe71652f03bde,2024-04-11T01:23:38.480000
+CVE-2023-7157,0,1,b273785174040adc81588fca9d7d91955c94f7bec4191e1b9dfa7fc72bd54b82,2024-04-11T01:23:38.567000
+CVE-2023-7158,0,1,9d7cfb18df8d90bc82783dc848c807181d88fc6182c2f7a2a6df28a091bcd74e,2024-04-11T01:23:38.660000
+CVE-2023-7159,0,1,8d0ac799b1b43e77d10c0278eeb0cf9dec9b44228855eabe9257963fb4a3a56b,2024-04-11T01:23:38.750000
+CVE-2023-7160,0,1,af6d51713b5471f48e62800ed78bdb63c0fedde936fbb52c45f6e9b021bbb8f9,2024-04-11T01:23:38.847000
+CVE-2023-7161,0,1,19e342e2e6907ce77eda7a1f28291d09d90d4ffdca8aa5c39ac0e84e6b729fd2,2024-04-11T01:23:38.937000
CVE-2023-7163,0,0,0f5c35a87fc47051aa08ee9aab448a8efa59bbfa72ee9ee97a6b130cd14ca045,2024-01-04T19:56:45.747000
CVE-2023-7164,0,0,c8685deb3cb6253bc899e8b87ef1fdb1b2e357ec125d05cf17d757f460e8618a,2024-04-08T18:48:40.217000
CVE-2023-7165,0,0,1d97a8a837ff89aac62852f940d39f1fe6be2be70c7e979a7de92240e40591e2,2024-02-27T14:20:06.637000
-CVE-2023-7166,0,0,ec2ea42f95907ae117aa51c0ee2015408230831c7a9e8b7d33bb5157c8d75811,2024-03-21T02:50:57.603000
+CVE-2023-7166,0,1,0ac6c206a656f676dcea97df1445e29e7c53ac52f46885960d94e0afcad8c918,2024-04-11T01:23:39.093000
CVE-2023-7167,0,0,2ad0a7fd6f0156359513234ef6a12567866f88d4c0e31ddc963112ef38c1e460,2024-02-27T14:20:06.637000
CVE-2023-7169,0,0,7f3a960bed50e7fa388ead5dec12832004135c9aff5640413c258a6a5e72203f,2024-02-15T02:29:40.877000
CVE-2023-7170,0,0,58e73fc4bb46d63dd05e18195db611db27a67b4ab871dbd671f1c8109c4b4d52,2024-01-26T21:05:46.627000
-CVE-2023-7171,0,0,8605ff3ad63af60882065ff551c8d761d7fecf99effa624581c1e8b6dae9d0cf,2024-03-21T02:50:57.713000
-CVE-2023-7172,0,0,f0eeffe265d8b7b648646e7362e5f4e4c27ef940c26d6c5b8134140a5332e88b,2024-03-21T02:50:57.797000
-CVE-2023-7173,0,0,cfaa757ef08b8504b02428708e912f15eeeb8c377fcf305d685c6643997ae5c4,2024-03-21T02:50:57.870000
-CVE-2023-7175,0,0,b56a07d4755418d2fcb5cb9669bd7e227c1c5d52eb906893e3bcc4731dba92aa,2024-03-21T02:50:57.947000
-CVE-2023-7176,0,0,883db079992e8b79b66331f378f017e193afb27b1abcb52778f437b601722122,2024-03-21T02:50:58.020000
-CVE-2023-7177,0,0,58ea37d76e1b24906aaf918897ca585d8164184c48e0944c9eb220d033db6808,2024-03-21T02:50:58.100000
-CVE-2023-7178,0,0,f4a3b3f4f6e93c5b50f1b800f41a57f4cbe8a375c8997c147fc8859ad2c87c70,2024-03-21T02:50:58.173000
-CVE-2023-7179,0,0,7463bdbca3c67f0121f3d83f9d2ffb6588ee3a69dc63e91f0b8d667963f50d43,2024-03-21T02:50:58.257000
-CVE-2023-7180,0,0,ed4409a62912b27732cf514c664f0097a9f122a15b0331c65750799e8ac52d44,2024-03-21T02:50:58.337000
-CVE-2023-7181,0,0,e75fe2f408895fff058f280ee04dc913c6be9785c2b206b01a623c526120d1e0,2024-03-21T02:50:58.423000
-CVE-2023-7183,0,0,f3b3ab5020f684672b285afea71376672e83a1e02c6b04ad411acbe6eb91c0d7,2024-03-21T02:50:58.503000
-CVE-2023-7184,0,0,c46721bb2a00095c99375f0d9faa4cc385b2257089b36ebddba29fedcb820a2e,2024-03-21T02:50:58.580000
-CVE-2023-7185,0,0,9ff60f676530a460488fbebc554910015aa40392127cff17cb01ee8e33712f17,2024-03-21T02:50:58.660000
-CVE-2023-7186,0,0,9aee7aa952f9f42b8eed5cadc4a59b34736f153ebffbdda30acad73649a8ce6b,2024-03-21T02:50:58.750000
-CVE-2023-7187,0,0,bb5be5fd292cf1ab122142455200bfdb6ab3cf7769af9cd007a23f4f7dd7dddf,2024-03-21T02:50:58.830000
-CVE-2023-7188,0,0,e3fa82981e0be05a7ae6403497eb4697a20edfd47c46d91cc0987d4bb76c7359,2024-03-21T02:50:58.927000
-CVE-2023-7189,0,0,a76a1568ec2c5cc367e8083dbe23a5c6100d949343747afb0a3af4142949df55,2024-03-21T02:50:59.003000
-CVE-2023-7190,0,0,1877bd5b7aa975104619ad530619324ce9fb91730bce9f2e5eb58a78f1e8db61,2024-03-21T02:50:59.087000
-CVE-2023-7191,0,0,503882af8a89ea92465f3db43f39e3cf2c7c2d2e830ecba6d8d7cd0f15b1ee09,2024-03-21T02:50:59.183000
+CVE-2023-7171,0,1,9c161adc2e034c982064384f181ab6d711f3bfb988649d4549088814a70391fd,2024-04-11T01:23:39.227000
+CVE-2023-7172,0,1,93d39ab2b30c31ecb49ab0d75aae16d2a05455cb15750095e5d5e59aca520b91,2024-04-11T01:23:39.320000
+CVE-2023-7173,0,1,221bb10570fe66123d52d1911f13f65a9df8ffe6b94b07705a2482df04676db6,2024-04-11T01:23:39.407000
+CVE-2023-7175,0,1,2841674270d090fb3630a22966c7d8ead126f0fd40c83591ff4498817a2efe85,2024-04-11T01:23:39.497000
+CVE-2023-7176,0,1,560be2aef77ff029bda1d09aebbeb71f68f50782cb661a3f9fa0ca615ad83118,2024-04-11T01:23:39.577000
+CVE-2023-7177,0,1,d97b54d59adafbadd9f7617c4350ca86c15d40ff7e6ef3513a44810074a14374,2024-04-11T01:23:39.660000
+CVE-2023-7178,0,1,997fd22668a09dc55e1dcf39b132ec7ebd6b3148d5c28fc30f6543dea4ca8c5b,2024-04-11T01:23:39.757000
+CVE-2023-7179,0,1,44d22c07872f7624b2b12fa687ca990cd4a9dd5d9705faf08ad5ecccd5a4d502,2024-04-11T01:23:39.850000
+CVE-2023-7180,0,1,7fd6e3a646a23296b98b2b23bbdf922a06b349ff3dc212ab31f49b5b4eb8fc88,2024-04-11T01:23:39.940000
+CVE-2023-7181,0,1,9c402e549cb034f9f3143460787b77b65ae6bb7457fe348a2c295b4e40543291,2024-04-11T01:23:40.037000
+CVE-2023-7183,0,1,80e5583f6a3924b98e6ed8f9cd5fbe19208f61aa7e201048372d94f2fb2b406c,2024-04-11T01:23:40.123000
+CVE-2023-7184,0,1,5f1aca4d99d2f1fad4b9d8d5af06bcad563dedc481947cd40a079c649a758807,2024-04-11T01:23:40.217000
+CVE-2023-7185,0,1,34890aaf80dee921b6805be6084062aa34b2baf5ca4fb24267bb9278a1ef5c11,2024-04-11T01:23:40.310000
+CVE-2023-7186,0,1,f67b50b88dff59fb162971a0e15db829416d4987a5f7156ba8bd5d98e42a73c1,2024-04-11T01:23:40.397000
+CVE-2023-7187,0,1,1381288249cfb699af3df04100a50f9d8c45358941a1f091b5467da5bfdf0f0b,2024-04-11T01:23:40.490000
+CVE-2023-7188,0,1,fe4d9025095df26d959f210a69a2760922fc73505e5cf1d109482aea8caca3f3,2024-04-11T01:23:40.593000
+CVE-2023-7189,0,1,394104872b51d52e5ce0bb342811c2b39833af1574be7a8d59e381bebf6567bd,2024-04-11T01:23:40.690000
+CVE-2023-7190,0,1,5c76dd156689a2e2d27938b6355694f91152f571e94286587d1916ae6b86bff9,2024-04-11T01:23:40.777000
+CVE-2023-7191,0,1,3e2b5f18b7a3605368089faf4ff0a655a5b20299e41a1b56587fcd587f16bd8e,2024-04-11T01:23:40.893000
CVE-2023-7192,0,0,c0a4af9299bbef742bac2db6ca178f24ffa933b8ee0df457071c4e35989ff142,2024-03-19T23:15:08.230000
-CVE-2023-7193,0,0,129b45651cb31cbe7e8b653cb503a9afa6cb5eb36dc9955a2e60c1ff1f834ae7,2024-03-21T02:50:59.277000
+CVE-2023-7193,0,1,03ba6fbb5e1a4552fc2b6b0fc14931ff65c633a2370d29bddfddb1c21ee90140,2024-04-11T01:23:41.023000
CVE-2023-7194,0,0,c12012004827cd0bc34ce11f51f4d80b4388d10ba3ae2687522e188646b70ac8,2024-01-25T02:02:01.610000
CVE-2023-7198,0,0,5606627204fd1346b6fe26c836439a1783648ce0b7fc4e92446c427eb2e96f6a,2024-02-27T14:20:06.637000
CVE-2023-7199,0,0,8f2c7a083c06aa02bb323a1eb173c13dcc087c5e703e17edecd055c8db647957,2024-02-03T00:24:17.240000
@@ -238136,31 +238142,31 @@ CVE-2023-7203,0,0,8de8118470c0d400dc793d52ee90e83eeb9e3779d1750edfd3a42eb514664c
CVE-2023-7204,0,0,9b986779e3f3f7431b17fe2ca3dc93b176faf66b7f0e113d3c43c5222a3d581b,2024-02-05T16:45:16.630000
CVE-2023-7206,0,0,f9ee332bed4d84118ae79ee21c45ca1257ee8fe800b2ae40f3239b45700c4c7c,2024-01-23T20:59:09.030000
CVE-2023-7207,0,0,b8063d2eba03e34d737e9d66344fb1421f3eb2c424e61ac8f0304fad9a5c3f39,2024-02-29T13:49:29.390000
-CVE-2023-7208,0,0,c00f25917cf2785fb0d98c4b40a4d7a22b15be3f61348146f9435c11cecb901d,2024-03-21T02:50:59.440000
-CVE-2023-7209,0,0,2f0996c2b4177885edf6d2dc0508b038f6966f0328c1e32b67ee7ce1d8ad4f6e,2024-03-21T02:50:59.557000
-CVE-2023-7210,0,0,399d738e9bab486fbe36cae5c4458d802b19cfa549d462d274bd0ee36696763b,2024-03-21T02:50:59.650000
-CVE-2023-7211,0,0,36e5bf7615ad455b2aa5a88b7d37ae8b2580853868d721be02bbfb4b8b70d6bf,2024-03-21T02:50:59.727000
-CVE-2023-7212,0,0,aba1e30f9b29fb28a8844433c206865cfcd9c1eaef57dd3240ae18e19ecb3c3a,2024-03-21T02:50:59.813000
-CVE-2023-7213,0,0,ea64f3b5b8b62b883302e0bccee1f82d742040388a7db6dce1d39125ba5d0a67,2024-03-21T02:50:59.900000
-CVE-2023-7214,0,0,f1bbfb47a856ecce575811b5889725ef0ad1cdca208e960be924742a22c93acd,2024-03-21T02:50:59.990000
-CVE-2023-7215,0,0,25d411dc75f9d4a4bc54d763e6ea6df2a4a34d56a30181623ec2b02def622f1a,2024-03-21T02:51:00.070000
+CVE-2023-7208,0,1,c0f9552aea7b26be47189883b3e65efac8719daede2ede51315abf019a3a6bcd,2024-04-11T01:23:41.190000
+CVE-2023-7209,0,1,202e41d298cd7675947f8a95a16373f870169e7ecefc5450a6aaf4d6ec4bf569,2024-04-11T01:23:41.293000
+CVE-2023-7210,0,1,e1735790dbb3ac50374a6b851622b92522a8da8baf3cc3dbc6cb2fe3275f262d,2024-04-11T01:23:41.400000
+CVE-2023-7211,0,1,9d08baf703eadbbaa73c953e9e90ea63569526a8d73688303070e30ac03670c0,2024-04-11T01:23:41.490000
+CVE-2023-7212,0,1,7d613cfde8579d7e28a1d3d6d3b2b61a9719adbb2d37c82f923b249d798d1e79,2024-04-11T01:23:41.583000
+CVE-2023-7213,0,1,57a84c67fb1364d3d602bcadf48152e3eeb9a50903946f23172cef3a9cab51d3,2024-04-11T01:23:41.680000
+CVE-2023-7214,0,1,6ab235ea76ac818fe91f37a543d17ab44b276af84347c78fa4db4832bd8b6825,2024-04-11T01:23:41.777000
+CVE-2023-7215,0,1,fe5ceeadd1819eaeade7ba5b1df2883fe77f278ad4651d60e69af0c6a63934de,2024-04-11T01:23:41.870000
CVE-2023-7216,0,0,ba84a1f2334fe94cc22085363da99b6ece39d93bfd66b42b6e91d7a0bc0e2b60,2024-03-26T16:15:10.283000
-CVE-2023-7218,0,0,ec94ebd1a52b0cc1c66a38ee84dc74b6f380699a84bbee5c9a377b31734ee0d1,2024-03-21T02:51:00.170000
-CVE-2023-7219,0,0,a6d7441365f1db96d8747b5c58f727ecc798f01d93f0b0c389f70700afad9464,2024-03-21T02:51:00.260000
-CVE-2023-7220,0,0,58454820e583d19b3605250860bb1ec22aa901fe36668abc38da1ef424422213,2024-03-21T02:51:00.343000
-CVE-2023-7221,0,0,93fddc1df5a041e3d7eaaf6859f9f1d271538144a82c3d30d656fded4f5918be,2024-03-21T02:51:00.420000
-CVE-2023-7222,0,0,675dc8b12bb0f975919a44950b0d1d6709580fb47f9138bbb05148a79c544c07,2024-03-21T02:51:00.507000
-CVE-2023-7223,0,0,47d819983bd4249d5b74aac1578e4042f24338a18ac5be3ac6fe966ae005deef,2024-03-21T02:51:00.600000
+CVE-2023-7218,0,1,eebf6de96ff21fd810c00727d9d7f7b620631cb189edc4c7417edc21d8362f4e,2024-04-11T01:23:41.980000
+CVE-2023-7219,0,1,68868132e1abbfef59ed4e485862b31401f3bc00f530513b7a0e9244a773833c,2024-04-11T01:23:42.080000
+CVE-2023-7220,0,1,1d18f56407aa44a1196800d79c9cadf68a55a3a666713c952127bf811d2e22fa,2024-04-11T01:23:42.177000
+CVE-2023-7221,0,1,773434bf7d23aa2cfdc8ffeb25419dcb0bf450082bb8cde782801cb32036b62f,2024-04-11T01:23:42.277000
+CVE-2023-7222,0,1,e069a23b8b30291be88f293408588b3cc9ef6a981c6706e2a3a52271ff88557c,2024-04-11T01:23:42.363000
+CVE-2023-7223,0,1,df4bd98cdccf156151b8ce1ebc40876e3ef689d1ca5e965cd14cee68cf248868,2024-04-11T01:23:42.457000
CVE-2023-7224,0,0,e592fcb7ac7be7f4ef9608bffb7a0b899defa9402fc3e64bfc72285360788e73,2024-01-11T17:33:31.310000
CVE-2023-7225,0,0,ab2f1e443c992163b729c45a53aef884372f2397f32f8e85f87f9c5bf78f056c,2024-02-06T19:12:27.730000
-CVE-2023-7226,0,0,ec4a3e2275535d3036b8dd2e29414035407bef6b1e236336f8fa372269dc0059,2024-03-21T02:51:00.703000
+CVE-2023-7226,0,1,54fff2c9cbb3658c1f48bf397060d95dbb5c15f2652cc63305458f48681d1d3e,2024-04-11T01:23:42.570000
CVE-2023-7227,0,0,c02382aed61a95fc02340c8832a2821920e87ae74ae12b56d6948ba5d27e78b1,2024-01-31T18:46:00.220000
CVE-2023-7232,0,0,4170bb35c6be9f9990886cb5cf926bc3ae5204839b4d7a571ba06646e5906e01,2024-03-26T12:55:05.010000
CVE-2023-7233,0,0,7bae3ac8bd27cdb40325330426b1482155b71212b5093e0b8ad04121a7117311,2024-02-12T17:31:21.670000
CVE-2023-7234,0,0,23278876305e1d44b5315edea84989da2790a3c72b01a04cdbcb9933098a26fc,2024-01-24T16:47:18.570000
CVE-2023-7235,0,0,5a57373c824e0c960ebb1d7ed373397d379b4a945d30165f19c755e196b87393,2024-02-22T19:07:27.197000
CVE-2023-7236,0,0,6e6e77097018fc5492b471c7ac49370efcc2a5846a727fd6ec447da2257b6339,2024-03-18T19:40:00.173000
-CVE-2023-7237,0,0,c06e9094ac3b2cb5e7691241f5442cf6e281dd1e7e01c06b0a086077eed4a181,2024-03-21T02:51:00.823000
+CVE-2023-7237,0,1,2cb3706433adcf4b4550bf0863cb95155cc1f865add3f6a25d68233a7696874d,2024-04-11T01:23:42.717000
CVE-2023-7238,0,0,7187ce9bc4d8ddad00e06886245b2e662c42772077283e0d271ebcd7974e5802,2024-01-30T14:20:10.613000
CVE-2023-7242,0,0,db2d6d5cc91868613ca46292b47ef3b5a3c4ae96f4def2aa8c9c1271db71c444,2024-03-07T17:50:48.090000
CVE-2023-7243,0,0,c43192a066d4b9535821b574845a0af87800cbe78fe61a46f4663ee5807e93c6,2024-03-07T17:51:08.413000
@@ -238244,22 +238250,22 @@ CVE-2024-0169,0,0,9a5cb9a4280854499904589e4e5a30de357c61c86f55eb6cefb60877151c08
CVE-2024-0170,0,0,0cbf15fb7639d69463bb00902bb3bf03cb2541ac612ee0d14074f95d8e68ed31,2024-02-15T16:55:09.957000
CVE-2024-0172,0,0,b4d3bfa3f2afe51aea0c09278df25aa681a12ef6ca5f718df6980da085f76f3e,2024-04-03T12:38:04.840000
CVE-2024-0173,0,0,600fbbfb858fd93fd48e8e26a262844ecf6f3875feed2b12a05f55444cf2214d,2024-03-13T18:15:58.530000
-CVE-2024-0181,0,0,8395889952550f4b4260f35a46490b81ad88828708144b484b461d8ba5790a3d,2024-03-21T02:51:01.390000
-CVE-2024-0182,0,0,285700ac237c90259eb548815d92bc3c423c3bcddc8676a319dd7eaf0cfe3934,2024-03-21T02:51:01.473000
-CVE-2024-0183,0,0,251299368bf26e93acfefdc335ad2c2cdfb581a8716d272d412b4d65dec20251,2024-03-21T02:51:01.553000
-CVE-2024-0184,0,0,e5fa9549e28dfd6d5a07f262a101662fc1786c070beb2d0381c83f3873072afa,2024-03-21T02:51:01.633000
-CVE-2024-0185,0,0,835a31e00f95f8719832c569a20c1e333436beae3f4da20d7c4a26f026ec718a,2024-03-21T02:51:01.710000
-CVE-2024-0186,0,0,dfcea74f81b31664c8340537c27e646d47ef089ebada2cb90585b63bfc659654,2024-03-21T02:51:01.787000
+CVE-2024-0181,0,1,b8d0cc96e6506af67a00a35b2d8a844b5de31f7ece6af1714678dc6e4a64cfff,2024-04-11T01:23:43.573000
+CVE-2024-0182,0,1,f370d5040194f0e894553966863744510b62df83ed7cfe9c93a79572af2a0809,2024-04-11T01:23:43.673000
+CVE-2024-0183,0,1,2c9c537b4ea5806da5f3fb109a77585dcf1d97475d2c532414d0f04a186e9916,2024-04-11T01:23:43.763000
+CVE-2024-0184,0,1,295ca8e4bbbf61cfab24dedb68a3b69f55f154643441e47716f37ec37e041da0,2024-04-11T01:23:43.853000
+CVE-2024-0185,0,1,180bb27bae346f53c5578c4cf56bc170fbeee875b3c49ccf5ea814007c51341a,2024-04-11T01:23:43.950000
+CVE-2024-0186,0,1,1ec8087df192dbc1486f0c6c1b67a064ee9c8c9a23e4b7d06497349b59118a20,2024-04-11T01:23:44.040000
CVE-2024-0187,0,0,2485205b739b9b4cbf47a7aaf9cf815ede43d9590f10bbd4f97ce9a13f749539,2024-01-23T15:48:08.843000
-CVE-2024-0188,0,0,8a761ec50b064d2e5e3b9c1ab0bdce178136387e50830780fbd496da8a2f0fed,2024-03-21T02:51:01.877000
-CVE-2024-0189,0,0,dcc4cb9d36b6aaf4f5e679d3d4b44bcf78b06dc3e83702692ef1e0d8fe5142c5,2024-03-21T02:51:01.950000
-CVE-2024-0190,0,0,3c507c7338d17e0d823173bcfa5a1073fd5a185551b25a5bf1f293c2658a5399,2024-03-21T02:51:02.023000
-CVE-2024-0191,0,0,b9d91f3ec2003bcb26e4b70ce945295e9d6fc8f61ede0007b53d0bdf9ec0429b,2024-03-21T02:51:02.097000
-CVE-2024-0192,0,0,b236ef586b012500a6edd3483429967ebdeb9aa155f52a4420b9c066836cd188,2024-03-21T02:51:02.177000
+CVE-2024-0188,0,1,72dca4f022b33c485964c94bec5bf05b2d5b3a70c68c478c2f85024f297ca20c,2024-04-11T01:23:44.150000
+CVE-2024-0189,0,1,dc2e846c0c3448e01f445c4e5b488f2e489b9b10fc29b4b4990ecf079c0d5412,2024-04-11T01:23:44.247000
+CVE-2024-0190,0,1,43f0e0296d3628b9968f41515b03a2201dbd809b51a298e7fc5f7a0480b6df0e,2024-04-11T01:23:44.330000
+CVE-2024-0191,0,1,8c1a53c827033a6d5add5b5cf88945e9bb8508cab6fe5c79d5690a9b89ef3410,2024-04-11T01:23:44.420000
+CVE-2024-0192,0,1,290a7462d4c340e646920e7c73831301efe1ce4a76059748e8f0514b899b09ba,2024-04-11T01:23:44.520000
CVE-2024-0193,0,0,4133f0396cf889b86c17a7da1539a428316db23a36a27be019519672f7d9b9c8,2024-03-12T04:15:08.627000
-CVE-2024-0194,0,0,e9cf6463268038a86503dd4921e0ae56e1b7ec474e59fe1cbd59c7a7e80fd9ee,2024-03-21T02:51:02.267000
-CVE-2024-0195,0,0,a1c61f2327169c5051f8fb0d4ba440f689afdd55bd989b514ead98255f3e4bdc,2024-03-21T02:51:02.360000
-CVE-2024-0196,0,0,03b6cf7f89f3f60d7aaaac2e64123701d936a52726861b9b4e6e6829e847f83c,2024-03-21T02:51:02.440000
+CVE-2024-0194,0,1,f38634ae2767852f8eb0deae5de67ad8552840ff1baff687a32deb26ca6e43fb,2024-04-11T01:23:44.630000
+CVE-2024-0195,0,1,d3d4a5b85bfc127f54af501bafb5a22500399557645aca496c7b74db0fc0ec26,2024-04-11T01:23:44.720000
+CVE-2024-0196,0,1,3fe236cf7c26aed4e430cf0bd25a66528af3c41f81eb558a0d7d9458c9291a39,2024-04-11T01:23:44.817000
CVE-2024-0197,0,0,a5381138cd5cafcf2c3ab25fcc6ea0711c247179aecf2fc908fd92cdf7d7d15b,2024-02-27T14:19:41.650000
CVE-2024-0199,0,0,5fd421d92746d46e1fc70ec097d42cb0521357878ebbbd547fbd7129e3ea4fc6,2024-03-07T13:52:27.110000
CVE-2024-0200,0,0,a4ced14de3a378006f00c35ccdc8c4f4c037c5303540842e5a96ed1413946bf6,2024-01-23T19:52:46.093000
@@ -238301,8 +238307,8 @@ CVE-2024-0241,0,0,ac0de06b23825e8c25a9818d06323dc8f7659c2de54400a8341c4e73650de4
CVE-2024-0242,0,0,76ad800d00bdaa54bf0cb6c6cd04eaf51eb2112f189b03efd1efcd564c6cbbe4,2024-02-15T19:08:40.337000
CVE-2024-0243,0,0,d211865460105ee97ffc84b712da660c46693d6d56835a15ab2e5e49d8b39366,2024-03-13T21:15:55.173000
CVE-2024-0244,0,0,653da9bc3fbd68c509d9658a3ca84614c293de3678605a4b581b972961636e2e,2024-02-13T19:51:41.997000
-CVE-2024-0246,0,0,f2530ae8bfd1faa31ab728c31528a1c92431031fb3b9732538e863454ea1e9b2,2024-03-21T02:51:02.870000
-CVE-2024-0247,0,0,d54499d8da1464804bc195289ddb8b814bddd69998c46463ca1983360715064c,2024-03-21T02:51:02.953000
+CVE-2024-0246,0,1,01ffdbcfc73a15339d3754896f23bb619558ae692c2aa5a091a4a360d9ba3b2c,2024-04-11T01:23:45.327000
+CVE-2024-0247,0,1,ba3761199ec6d1be31e8e305807f8193628f4b926ca2df880e4e0af7076515fc,2024-04-11T01:23:45.417000
CVE-2024-0248,0,0,2c37da61220f65b312245a2221cad9ad4877aec90b17ba5c2a3e9d6be35f7868,2024-02-12T17:31:21.670000
CVE-2024-0250,0,0,1024a1aee8c07f43ea895a2e7847039d1e10efacdd7ad8bb0a19e5b1e9b5ffab,2024-02-12T17:31:21.670000
CVE-2024-0251,0,0,14956aba5a33632df721b3e529915eceaf50c3d32f322e21763f782642d137c0,2024-01-19T19:55:23.980000
@@ -238313,55 +238319,55 @@ CVE-2024-0255,0,0,541867be2e415931a41832092b931a9f6ed85b86ce138a5f77d6aa8f5909e5
CVE-2024-0256,0,0,49de163342e5ba45f12c2cbfe0a11fce418d24b9f8f242901a15605875a38ffa,2024-02-14T19:17:28.387000
CVE-2024-0258,0,0,da926b444685fcbac9be2b2403a8d6738d09992d6c11f2b5b1d93a114519bfef,2024-03-13T22:15:08.970000
CVE-2024-0259,0,0,7a566acb922b4256312ecd6b2aa6df420842221f10e688a5524aec4c1e837222,2024-03-28T16:07:30.893000
-CVE-2024-0260,0,0,323d70668c6f947ee2725e6da8272a4419a04d5926e273911487233495b56266,2024-03-21T02:51:03.110000
-CVE-2024-0261,0,0,0e2c49145da9d42303205213cc5639651e1a6656969abdc866c30423edbcfef2,2024-03-21T02:51:03.190000
-CVE-2024-0262,0,0,fc99bd68e55fe446207c945381f6efffebac9250d2412e6f85c3cd11a75054b4,2024-03-21T02:51:03.270000
-CVE-2024-0263,0,0,2616f2264e0345d6c18d5209bbcd384e1bf51053c345eb7114e4098af338f8db,2024-03-21T02:51:03.410000
-CVE-2024-0264,0,0,cd79236fa537c3bb64e84ae848551eb0383c177586ad8e9a0306720174a37884,2024-03-21T02:51:03.497000
-CVE-2024-0265,0,0,73c1a94e57431e434dc0e9a1c72dd8930b8465655079ee0c867313c5dfd7e5b5,2024-03-21T02:51:03.570000
-CVE-2024-0266,0,0,bcae5db178595d66ebd96bf0b2211228bfe1b9fd65f09c96ff983ff39c2cfc6e,2024-03-21T02:51:03.657000
-CVE-2024-0267,0,0,3a58aabc8184a313fa7e52bc6f3bb1ddb385feda8477448e6356757330102a4d,2024-03-21T02:51:03.733000
-CVE-2024-0268,0,0,3ac95f33f70f70cd30b9cf93ca334f3dda398b19578b4330a42bc5536c7569f4,2024-03-21T02:51:03.813000
+CVE-2024-0260,0,1,18219d01805ad22a192d40452bb63dc2d586054337ab9927c409f05db0cd5b7d,2024-04-11T01:23:45.600000
+CVE-2024-0261,0,1,fae803c1fc6160cb2e5f245d0b6d490847ffaf8b332780ba61f1c53859afe050,2024-04-11T01:23:45.703000
+CVE-2024-0262,0,1,1057a9bcaceb4e2c6520db05fda25d25af54dda77cea328398bc798c83027b3f,2024-04-11T01:23:45.820000
+CVE-2024-0263,0,1,59b1e22a9aad0bef6d9219751e21f3391f47995874e6f5b6ac8b7d7d526acdb9,2024-04-11T01:23:45.923000
+CVE-2024-0264,0,1,ec8a4b9435d4dca520c92114c8f3758e1a15bbef363d998ffa2b53bc06bff3dd,2024-04-11T01:23:46.037000
+CVE-2024-0265,0,1,b942a57cc8b61fd47d73055b104e24899bdaf1192a13451a601232d38b8bc4bf,2024-04-11T01:23:46.130000
+CVE-2024-0266,0,1,c18cf08cc7e2680e452bcca2fe7fa2d1d18d8662f31fbfc51d1436178502e227,2024-04-11T01:23:46.227000
+CVE-2024-0267,0,1,03ceeb0907efa5a75d8219fc2e5aa8a7dede557d1d0aa01533812072a7ee2cfd,2024-04-11T01:23:46.323000
+CVE-2024-0268,0,1,08ba03cda248df78b51271dcc77154a1a28635cabcc73a1840858a4c2469fad3,2024-04-11T01:23:46.413000
CVE-2024-0269,0,0,ec17947b9dfbf82978adb67cc09a2594bb707537d6b85b819794e150cb355d35,2024-02-09T19:56:14.050000
-CVE-2024-0270,0,0,e9bf2443f03680949f20fbad10a8f010ae08fd5683745b90f71787673e1f692b,2024-03-21T02:51:03.903000
-CVE-2024-0271,0,0,0d0bf1385c9ead7542de6d0dedb1386dc79e9846568c52bd0156a637ee899255,2024-03-21T02:51:03.980000
-CVE-2024-0272,0,0,8efe1c2fe088d75e61747f797b12691fb9fc4b5941f3fdc98654c9c987c95271,2024-03-21T02:51:04.067000
-CVE-2024-0273,0,0,59906831544eba055b5a527d825566939121cab54dd339b56d9d786b2145af8e,2024-03-21T02:51:04.153000
-CVE-2024-0274,0,0,a3b4b07d782dbc76b98aa164583f5d924fbff2370ee9c26549a04caed67b95b4,2024-03-21T02:51:04.233000
-CVE-2024-0275,0,0,21b4e6ed868c9b369fc5d24f9e774815f47557fdb7472e74a76ee6162275bfaa,2024-03-21T02:51:04.310000
-CVE-2024-0276,0,0,73b80f1e93cf33764b70aeabc819a0b790c88069a9625d49d9c63635fd8370cf,2024-03-21T02:51:04.393000
-CVE-2024-0277,0,0,2400b100511707f7c45bec311e34ca6b7b185e788257aa52f46b3cd8c6053cc9,2024-03-21T02:51:04.477000
-CVE-2024-0278,0,0,c1e7d84a71781300873f7b08d977f86ab87a8a841832231312bf4230916c3021,2024-03-21T02:51:04.553000
-CVE-2024-0279,0,0,23683844fa134abe53773fa2ef86d2f8b55c4c91721f6243ddac229106fa379e,2024-03-21T02:51:04.667000
-CVE-2024-0280,0,0,f4539164891ea5293a0022899f62ca54e35b0ff2794c82898fe2a039788915e2,2024-03-21T02:51:04.750000
-CVE-2024-0281,0,0,6837a5bfe1b77faa27e0fc5ae6b4409ff558587a92129824357adaffef2fab3e,2024-03-21T02:51:04.827000
-CVE-2024-0282,0,0,fdb44196598c6144b67d5c47897b9c4aae447388d72f34303d0326a39be1f44a,2024-03-21T02:51:04.910000
-CVE-2024-0283,0,0,b2bf3f35838fc56494b5252d20458958804545514f1fd9683d20ab9677c5358e,2024-03-21T02:51:04.990000
-CVE-2024-0284,0,0,e8105431071b3fd666a12c100c1b9d8e29863cb7810a2ece7c99de1fdd98281f,2024-03-21T02:51:05.067000
+CVE-2024-0270,0,1,7ecc15326e10e2b855f3512ee7b961645b989bee8b3c3a42a2637576dec6eadb,2024-04-11T01:23:46.510000
+CVE-2024-0271,0,1,fa4b73d402bd4c817888eec03d8eb7a982c2cd98d192c1e202f0285613e67d94,2024-04-11T01:23:46.600000
+CVE-2024-0272,0,1,67191bb4a18c0f6e504e045d1457fe52c76337ed84fba535cee98daaa4722738,2024-04-11T01:23:46.683000
+CVE-2024-0273,0,1,2cf5cdc2ff71c59ca7b026a580f796a4d0deef4c7a4a9fd41f01f1ea2de2247d,2024-04-11T01:23:46.773000
+CVE-2024-0274,0,1,4a364e86ac95fe80ce94dc24cd4cd9855d551c328dba5b3320588ee8de3a3098,2024-04-11T01:23:46.870000
+CVE-2024-0275,0,1,0c6532eaab12c0aff830fbdcc07dc18c57a3a470b385fdf14c0c5ff48859e7ec,2024-04-11T01:23:46.960000
+CVE-2024-0276,0,1,f3af3c585ae4766c29ae21b0eab224d5a041082dcb5ddbc0042aaeb03720b6c5,2024-04-11T01:23:47.050000
+CVE-2024-0277,0,1,d20742e3c4dbc09586641e99cfd5cca3073206630d31b996afb105fa2a6ce2c9,2024-04-11T01:23:47.137000
+CVE-2024-0278,0,1,996f3cbd7afeface8f36cca0504aaead27968e6ed800a2b2f5bd83415de8c4e2,2024-04-11T01:23:47.230000
+CVE-2024-0279,0,1,7d59786fdb409114928e94bcaf331a8d1d3398222f5f49e16ff9ebf449758a84,2024-04-11T01:23:47.320000
+CVE-2024-0280,0,1,26abbf97c0af49efa3ca807d18941046e6de262ac70b3e36183d421090994063,2024-04-11T01:23:47.410000
+CVE-2024-0281,0,1,9903058446696b2ba16514f1c61b3ab1a02e93ef5d3fd0052f590f1ecc6bab4a,2024-04-11T01:23:47.500000
+CVE-2024-0282,0,1,cf392a585644163103001055b052d83c116f61844e5181f90d08fdff405ada6c,2024-04-11T01:23:47.590000
+CVE-2024-0283,0,1,61d921fcbe4be0e2f982fb3e60ba8d0b37e5ced6cc887a8a68cc47814b76b019,2024-04-11T01:23:47.683000
+CVE-2024-0284,0,1,7c6d675c01ed5a8c63649df5995c6e902dd4ea53f1d4c085432c6c6d28690f36,2024-04-11T01:23:47.770000
CVE-2024-0285,0,0,a2a54af9181df3a2ec396a4f1fb16e309dfd727368d3359bae9abea0fa5fb6be,2024-02-07T18:16:33.733000
-CVE-2024-0286,0,0,e1e032e089a630750570a9a8d7826d00a9a85e91a6dcd2d0970573a47cd2edf7,2024-03-21T02:51:05.150000
-CVE-2024-0287,0,0,af2df64239f5c7fd4ffa291bd302082b8437297283ec0673f8abd46d26623f8b,2024-03-21T02:51:05.230000
-CVE-2024-0288,0,0,87557a8a4941a5e9aa89737f6830a9a03c0c341a50925fa5432e3b1d57cffb1d,2024-03-21T02:51:05.310000
-CVE-2024-0289,0,0,0d0fb278099e710e36ece0e55e54a62ba72def535fdcb28995669db0eb880f59,2024-03-21T02:51:05.390000
-CVE-2024-0290,0,0,632c99f6628a2bec5907f92c33f4a098578f77b817c9d94dad439ba0b44ee510,2024-03-21T02:51:05.463000
-CVE-2024-0291,0,0,2df63f8ae5296f4e0a8114eaaf71c25173711ccfcf4a56970e8b2a1ebc384f76,2024-03-21T02:51:05.547000
-CVE-2024-0292,0,0,99b82556195870cee12cdbe0cf738b251797b23bcbe8d14ecc683ffd3877e686,2024-03-21T02:51:05.623000
-CVE-2024-0293,0,0,7f2c71f962c92b293a7757b3d61c899f70e70223eb3a902762714784b75aa407,2024-03-21T02:51:05.710000
-CVE-2024-0294,0,0,94cc6c001e4490110642cd2e4bb0b9c53a73660f77629edb2373dc511ec1ec73,2024-03-21T02:51:05.790000
-CVE-2024-0295,0,0,78f6b66c00f1bc6efa0e8f827e0a13204c81cebedda2d9ecc96f70017a55979c,2024-03-21T02:51:05.900000
-CVE-2024-0296,0,0,a69f40f8c66f70d2847b0b05bf4dc579528f205d58d927998a391dae0723cb43,2024-03-21T02:51:05.980000
-CVE-2024-0297,0,0,55f621f75aa0857ebe5b578866a37bd22510757885d941af0cdaa854b55a7404,2024-03-21T02:51:06.060000
-CVE-2024-0298,0,0,233db35ea91e2eb239db7f7767bbd220299100cb6bc4ac0938c2410c6f02194d,2024-03-21T02:51:06.137000
-CVE-2024-0299,0,0,e5f0b121606a8d511233c5c578946e5796c22f7f7ea3d25edb9efa4af71ef846,2024-03-21T02:51:06.213000
-CVE-2024-0300,0,0,cc31b2e144f38435e0426b660f7af1fe9c462301e1a7541386499005d341ed48,2024-04-09T09:15:23.360000
-CVE-2024-0301,0,0,80a27d6fe0f576ad244873fcb2e9c21a051acb42f32dc20e6fb4277338ee7752,2024-03-21T02:51:06.373000
-CVE-2024-0302,0,0,8cef9165915b6d9ef5675ed57713c8de7776a4c0f56de40dac86abb4f5dc9bf2,2024-03-21T02:51:06.460000
-CVE-2024-0303,0,0,42df7b0a4aa9764dacd2e6c95815eb8357e6eb4b317ee94719a2eba3a8e84566,2024-03-21T02:51:06.537000
-CVE-2024-0304,0,0,e0196740a3cf413d17c70ef4bbcb063c20fadfc3cfc9669792f7301c165685f5,2024-03-21T02:51:06.617000
-CVE-2024-0305,0,0,7efe304dd6ccee99172c50db07ab6a415832f9a5b13dfb01bccead39676ce38f,2024-03-21T02:51:06.697000
-CVE-2024-0306,0,0,8a8bfa60eeae87868e565b98c4717d0a7626af53dcf7cf3a688bc6028eef36d1,2024-03-21T02:51:06.773000
-CVE-2024-0307,0,0,bfb8653baa684a910948aab38d1678eb49b9154807ff62b1fe62f87066745f16,2024-03-21T02:51:06.853000
-CVE-2024-0308,0,0,76031698520df54f564ca7aed9e8dc009b94056d07dca45e8adea8e739cc44db,2024-03-21T02:51:06.933000
+CVE-2024-0286,0,1,3bb1dcccac0c72fbd2730c712db9ac31882c90a206f6a45dcabb313e7046ff6d,2024-04-11T01:23:47.873000
+CVE-2024-0287,0,1,60260b9c266e6b651cd8083f9cedf33e65d9f10c088377f51471db629ac90d12,2024-04-11T01:23:47.963000
+CVE-2024-0288,0,1,a0265d6e651e9c5452044eb6e38fe8aaf1daf30ad4ea28e176565afaee99cd60,2024-04-11T01:23:48.050000
+CVE-2024-0289,0,1,3049d1e4ccbb3b254d2fe484ed63451730052c131c771ea93c72da0f08a99348,2024-04-11T01:23:48.173000
+CVE-2024-0290,0,1,9c0f3ff7052c034e36a894cee0106d953399001471e661133f09c0a40bff7b2c,2024-04-11T01:23:49.400000
+CVE-2024-0291,0,1,15f45901a5b56945af201067ac84406232e323efe22784f5530af59556140d7d,2024-04-11T01:23:49.487000
+CVE-2024-0292,0,1,7da9830292d71d3498e739d895a792e9bdc119ce804e062f4917451b688a4f15,2024-04-11T01:23:49.580000
+CVE-2024-0293,0,1,4fb82eb1539199c18505221e6439cc8768431174ae32f4f4c2adf16d521ff739,2024-04-11T01:23:49.677000
+CVE-2024-0294,0,1,66d72ae2d0d4c1fc9af3e08bc33d9c060deb0cde9b857e73ad15b33da22798cf,2024-04-11T01:23:49.770000
+CVE-2024-0295,0,1,d0738a0608303fea4155e7a90ec5accbfb7308582f7468270e50fbe6f0f9b7c4,2024-04-11T01:23:49.867000
+CVE-2024-0296,0,1,803288435513e1498db6d26a76211bce5e7bc06d3f760fda249ca4c44af1ac84,2024-04-11T01:23:49.980000
+CVE-2024-0297,0,1,5cd254bab216c8220dfe599827d55821e5030235d381131f7db68272a4256545,2024-04-11T01:23:50.073000
+CVE-2024-0298,0,1,2a8a3f26f1237e5221814f9e9cadca2297203c0e98bf5add2e7f5ff0c538a722,2024-04-11T01:23:50.180000
+CVE-2024-0299,0,1,b5211aeb2ab29b10b545b3c2d237ae82178f9f0a7bdd50828a6b88b01f30f704,2024-04-11T01:23:50.273000
+CVE-2024-0300,0,1,427e7a1b0000d13f9448667375a2ed05c3db373f79001c74ae6bf818798509e5,2024-04-11T01:23:50.363000
+CVE-2024-0301,0,1,df36f1690d52e21009f45a5f8043b73dcc20bb2362e421745b55dddd48e960d7,2024-04-11T01:23:50.457000
+CVE-2024-0302,0,1,06716588b72ec7523cffadf336772535b4025db8f23fd2a622df533231ee2332,2024-04-11T01:23:50.547000
+CVE-2024-0303,0,1,e3f0af0c5c6fc4ff26a4900d8bb7d33b89fa10f0d82bf874c6e0980f1fb31c4d,2024-04-11T01:23:50.630000
+CVE-2024-0304,0,1,782c105d853d21339435aed116142e582c7ea102054fe57be3efd92e8c662ffa,2024-04-11T01:23:50.720000
+CVE-2024-0305,0,1,85415cc5b8f1e8976176e14740ac74ce686f9bd69e09cc405a090ee70bed9307,2024-04-11T01:23:50.810000
+CVE-2024-0306,0,1,a5b911c5e4284076786f0f0db79eaa46cd2aad0b906aa2ce4b80ae77836eb0f6,2024-04-11T01:23:50.903000
+CVE-2024-0307,0,1,04e99ed62d68c0d99031f642f2aa77123915f3e73810fc4be3fa033d9af64d9f,2024-04-11T01:23:50.993000
+CVE-2024-0308,0,1,8f6ebc4503d3677d0221b1089767e3cfa3762411a9ac6a763627517482a6f311,2024-04-11T01:23:51.110000
CVE-2024-0310,0,0,0c2885511923199ef6e03dac11102e56161395771a2afd9522cbb1c995a0879b,2024-01-17T20:33:20.540000
CVE-2024-0311,0,0,6898900bd9aeb00d8b72d264dd9762b089d017948b0e1af3909f5d95da9ddf2b,2024-03-14T12:52:09.877000
CVE-2024-0312,0,0,41ec9a1daf7fe3461b15d0f667f2cc9324c7e45dd982437b4e49098f7d379dfe,2024-03-14T12:52:09.877000
@@ -238384,30 +238390,30 @@ CVE-2024-0335,0,0,e01d60ef0e5a8a1ca9ff9e08ad549de1079ec643489c6df6d371055ae978e1
CVE-2024-0337,0,0,669347fc2574064a01ba98d7b6e13ae994791356ab8f183f3ab4aeb768c02d3a,2024-03-20T13:00:16.367000
CVE-2024-0338,0,0,92ebcd39fdf784ffd65dac214cbee1488e55baa90d10e33cf90090e1ac97448b,2024-02-09T19:28:45.703000
CVE-2024-0340,0,0,9a8ba654f67676e86e1f05467157251dcb3a161f2f141df45cb7a58fee558581,2024-01-16T18:49:46.600000
-CVE-2024-0341,0,0,410a3c8116673b1bc7229b7d6d4e4e242bdb41d7d5446d3666c52520c7653ea5,2024-03-21T02:51:07.193000
-CVE-2024-0342,0,0,24589b2fb5f378f928df7a5650a5c3edc8bd7bcd0c3fa35f0f4dbbea567ab99e,2024-03-21T02:51:07.277000
-CVE-2024-0343,0,0,b34ced1033edc9d3aadbb2a10f7c3996c1bc91550204533b7b3e46409bb8fb2c,2024-03-21T02:51:07.353000
-CVE-2024-0344,0,0,2a7d2754a70f2fe7377830956862123e6b3e4692ba8aa1907f669143f434b634,2024-03-21T02:51:07.430000
-CVE-2024-0345,0,0,0bd1c250676debf0a347e36786f2a5a2d4ce8463a2415cb74615242c8ca506ea,2024-03-21T02:51:07.507000
-CVE-2024-0346,0,0,48966b4893ed4c2e136dc06f76d212f334932e76b1812368274d9338c2b4134f,2024-03-21T02:51:07.590000
-CVE-2024-0347,0,0,56d6520690933970716c41a29a7742b90540b46a1e47e7386e1cae58a113ada8,2024-03-21T02:51:07.687000
-CVE-2024-0348,0,0,b7830b1d13941041e54b1dd195894bd4273ba7ecba879bfefc601a313310eda0,2024-03-21T02:51:07.767000
-CVE-2024-0349,0,0,f0e20199a7e1a2ae01c0fc33041e1b5140ba95c19fddd7f4b29c8b4650269c14,2024-03-21T02:51:07.843000
-CVE-2024-0350,0,0,9ad5b02f41c9ef25eda37a415859ee308b571e54ccbeb821bee1d012e9049068,2024-03-21T02:51:07.927000
-CVE-2024-0351,0,0,1fc4abd258ea81403eb94a8ece28993810c163950983c80f6bebb4688fb83d68,2024-03-21T02:51:08.007000
-CVE-2024-0352,0,0,a462154353a59d54e428235db88f8aea9b4898aa2e4bca356490fae31fa848d8,2024-03-21T02:51:08.087000
+CVE-2024-0341,0,1,6f7001de7fe25cf4782c9e1e93a0604584b79ba8fc06edf8ce45ec6bddc967c2,2024-04-11T01:23:51.420000
+CVE-2024-0342,0,1,e1238d932f283104bb60fae762067e430e570a46781f507be33e00e2f09fac09,2024-04-11T01:23:51.517000
+CVE-2024-0343,0,1,144575d2beeae5d0ed0d21b82221c798c9e2af48767f83c9c1ca042cfe18a537,2024-04-11T01:23:51.607000
+CVE-2024-0344,0,1,98d9e024c9ef35147963c16da205540d26b0f9024c35c9c3d3970c287822825e,2024-04-11T01:23:51.700000
+CVE-2024-0345,0,1,94f9bbbeb990a0e56a5b5ef1170e8aa89c81b1b0939aa2f3351ad39d5ce1c854,2024-04-11T01:23:51.800000
+CVE-2024-0346,0,1,06dbdb8140fe2d9ba46cc3e95623323b548869a62b63f23bf88fe1453462ff8b,2024-04-11T01:23:51.893000
+CVE-2024-0347,0,1,20419a5941e691484c8d8ab977f2eb42df473c266282aa68d1a2c3ed97b24255,2024-04-11T01:23:51.987000
+CVE-2024-0348,0,1,1ca035dfcda5e6ca0754de8cf9c1b92c4ddd4174025960268c22ee2056f0de74,2024-04-11T01:23:52.083000
+CVE-2024-0349,0,1,cf9708f3e23f9c3a0747ae52a5469b660fe8471d9a1da4d246967ba602fd5b03,2024-04-11T01:23:52.180000
+CVE-2024-0350,0,1,ae9fd1f6d1a5eb3929bc4bc0125f646d38c110aad876edf01f99beed2c61c284,2024-04-11T01:23:52.270000
+CVE-2024-0351,0,1,8feeca12552b069eb2edf9ab7710de6879d36360b70d19b6be546957cbf1c2ba,2024-04-11T01:23:52.360000
+CVE-2024-0352,0,1,dad80ebe4f28b5592393c8251fd46bd3057b69a0da3388e798544d6d6726d231,2024-04-11T01:23:52.450000
CVE-2024-0353,0,0,510b0b0bbdf06ddcb20f49c39bec23b6b8858a4db5a0af83b66ee5a3218afe06,2024-02-15T14:28:31.380000
-CVE-2024-0354,0,0,d55e3db13116944892db9b571f52607ae5aece66828667b42a4c1e6e026c9106,2024-03-21T02:51:08.177000
-CVE-2024-0355,0,0,3580568f56863d4e33346b1f83a3d8b7ca6f01b4e7b6d05cf72354e0a53dd797,2024-03-21T02:51:08.257000
-CVE-2024-0356,0,0,c087af314badaf2f1d66bbaf5b852f97c35b1a2867686ea96d57d1adc8e4be3e,2024-03-21T02:51:08.337000
-CVE-2024-0357,0,0,00cf7e188569dae9d9626db8fa60700e1d2feeee325515edf1c2d069d163bb47,2024-03-21T02:51:08.420000
-CVE-2024-0358,0,0,5d15c94a6a5e6fc7cf5f53defc53ba586585e8faf1e8d8169cc5381905203ec9,2024-03-21T02:51:08.500000
-CVE-2024-0359,0,0,8b65e7fe8bdc3c4bad2e8487ae168e2f16eaa40732bad7117f65e5be440d09eb,2024-03-21T02:51:08.577000
-CVE-2024-0360,0,0,9507cc75674790a430a1cf83d79a3e3808fb7cbe6b104dfa31ae25ed36bdce70,2024-03-21T02:51:08.657000
-CVE-2024-0361,0,0,cab27379cf461f4d6693517019aeb771d88f19a352c0a672fabaf0b4614974f6,2024-03-21T02:51:08.730000
-CVE-2024-0362,0,0,2112e9fde97f331676bc7512ef8d06e81ec1aea9dadd642b6be8f2ff9caf7796,2024-03-21T02:51:08.820000
-CVE-2024-0363,0,0,a90b9e586f44a1ffe79250431e9a00ac7de0a2eaf07ed6425aabcdd57334d50a,2024-03-21T02:51:08.910000
-CVE-2024-0364,0,0,49e0d09d8f47d71fb8c5e9bf69b66b1b3629ff2ca56807610941689a925a075b,2024-03-21T02:51:08.993000
+CVE-2024-0354,0,1,7d522988d4432f0324d162032dc7879768e32252032a4440e492b9d0ddd5d0fb,2024-04-11T01:23:52.557000
+CVE-2024-0355,0,1,75672cf836869588151760351d6fae5e63fb91f09f02a901bd413cb44a2e5cdf,2024-04-11T01:23:52.643000
+CVE-2024-0356,0,1,355de9ec4274f8502c130a937f0466c0ff2229298b6ecda2060efab003272fdb,2024-04-11T01:23:52.740000
+CVE-2024-0357,0,1,3b4e1712e138a211c995dd52aed7793843d4ef2c1eee3e4398e76b1d121ed6ec,2024-04-11T01:23:52.827000
+CVE-2024-0358,0,1,a8e558ab4914be57c51c18adb61ba38bbddf673c1e28ffdb3519be243158761f,2024-04-11T01:23:52.920000
+CVE-2024-0359,0,1,28d143eeea5ee05ea7187ed8992952015bb5c9851d642f75f3a5205986e12127,2024-04-11T01:23:53.007000
+CVE-2024-0360,0,1,d00c976946636542f20aa6cf38fdf4e62a46f8c26f2e54c4a1975ebb8d4f107f,2024-04-11T01:23:53.093000
+CVE-2024-0361,0,1,f9f2032c69a3406733a607c7b971673eccf0abf78080a22b0ca0a48841ea5ba9,2024-04-11T01:23:53.183000
+CVE-2024-0362,0,1,0b1d19df01d6e0217163d1e5f11fd202fb60f3d04366a68f95c7f06c53ade76c,2024-04-11T01:23:53.270000
+CVE-2024-0363,0,1,742ffbf64a6cb1756637a29c8929f8b984c7bf15faceebf44198c9daf94a32d1,2024-04-11T01:23:53.357000
+CVE-2024-0364,0,1,ccaefa7c5d2755faaa7a0319175b17d5a0d2da53bdd5015bf1ca58a12043c9cd,2024-04-11T01:23:53.447000
CVE-2024-0365,0,0,564d025b312232901cf987aae387cdc2a29004458ad8274e0947cae5bbdf13aa,2024-03-18T19:40:00.173000
CVE-2024-0366,0,0,af4d10b442ad47433312fcf6d3b66f2427eab18d448eda39b91a6642c2d3ba01,2024-02-13T17:05:59.177000
CVE-2024-0367,0,0,a01cffc476746aa917b679969077827eb84ea2400da21cea66f30b508422f1c7,2024-04-01T01:12:59.077000
@@ -238429,7 +238435,7 @@ CVE-2024-0384,0,0,5eba97ede5e4794d92f0b763409403bdfcbde410a2df433510faaeddc85a4f
CVE-2024-0385,0,0,7385b238cbf21556b1f0a069144cfd049b570a4bd6587b69c231f70bb76258d5,2024-03-13T18:16:18.563000
CVE-2024-0386,0,0,8d804ee9a3a51d016220166b449c94366950fc2260124c0222047bc30a6e9571,2024-03-13T12:33:51.697000
CVE-2024-0387,0,0,170e8d4d163c754016817a2f66028666c467023b4e64f879e486741e9629bde3,2024-02-26T16:32:25.577000
-CVE-2024-0389,0,0,adbc6be1abdec38b68d129663a4dfef551a31f8999b094ca9812c686f2ff0f34,2024-03-21T02:51:09.250000
+CVE-2024-0389,0,1,1ac3a511429eeb91926e1968756460c0e3854ba04619c187a33aff1a37dd33a9,2024-04-11T01:23:53.727000
CVE-2024-0390,0,0,96b63c09ca39cbf0d4185dc33eb60739e7768b2955cd9cd471ea199903496bd1,2024-02-15T14:28:31.380000
CVE-2024-0393,0,0,8881de5088bee2f43467b73941f684354c9bcdccfa7386a7827d4a78a7e8f38d,2024-01-12T06:15:47.157000
CVE-2024-0394,0,0,132997f5a0f39575e52ab364803d29384d542a557e73a32dea0a249b2357dfb2,2024-04-03T17:24:18.150000
@@ -238444,22 +238450,22 @@ CVE-2024-0407,0,0,f3bc2895be8ea5b6951b82e45fc670b2af282e8da3ab8846004c7a5f8a8e92
CVE-2024-0408,0,0,4e3e81f52cf3d5178a7182e7de9f0301b287ec329828c0391a69e3034670a699,2024-03-07T17:15:12.400000
CVE-2024-0409,0,0,34ebe0729ae458ad3578e4d18065a813c37b10bf9cf2255ae436410c7013521e,2024-03-07T17:15:12.540000
CVE-2024-0410,0,0,b7c9980392b1e84c96745fa2196deb8831d9dc73822058dbf4e5c03728818e2f,2024-03-04T20:25:41.347000
-CVE-2024-0411,0,0,7d007214636b0118b1bdd18b563ae98972525fd6156aad56ba24149db4174bba,2024-03-21T02:51:09.463000
-CVE-2024-0412,0,0,384f45884fccbe464e236f53e803c9a16e345a75a490f45da68137bb2fc9cdfe,2024-03-21T02:51:09.550000
-CVE-2024-0413,0,0,75e9db887ae181ee7bfe2c4e45b91f281904c4e7458b66894f281fe8314d16e5,2024-03-21T02:51:09.653000
-CVE-2024-0414,0,0,41854fef7fc7b66d93f8ee83e3ce50d1f2c66035e411b53417688cc53ff05b87,2024-03-21T02:51:09.760000
-CVE-2024-0415,0,0,e26cc97a9a2536893e218a92ec54092f0210998c78bde3cedcbecd2040aa6637,2024-03-21T02:51:09.880000
-CVE-2024-0416,0,0,0a79ac7194a79e4ab0fc2cf56c86562c1d848c0b6022fc77429a30c3a7cf207b,2024-03-21T02:51:09.970000
-CVE-2024-0417,0,0,2b70dcafc8cd6630f4555871eb2ff50f41154e9adf21490f1faa9717ea7a6eb5,2024-03-21T02:51:10.040000
-CVE-2024-0418,0,0,8f3df4bab99f4c5392f78dd6b0be57714e98facffed81e92d26d9ab4fab097aa,2024-03-21T02:51:10.120000
-CVE-2024-0419,0,0,a944d3e7bfc016afcea138060f8af3fc9e4757eb992de7a9876bb0c8c468c65f,2024-03-21T02:51:10.200000
+CVE-2024-0411,0,1,72e46ac7fb9790c362ebd744b64df709e7f28f61524f67f6510a71e831517d44,2024-04-11T01:23:53.973000
+CVE-2024-0412,0,1,04a5a785bafdd118f959523d5bacb6638270e209c6559fa33745900f090beb0e,2024-04-11T01:23:54.063000
+CVE-2024-0413,0,1,c5d9974b17529f80adf74c35b2b2f9b5ad424c48fb4e8950e2d28ab703029c16,2024-04-11T01:23:54.173000
+CVE-2024-0414,0,1,a975c2fded46b9ccd150599d71feb24d0ea9560ea334a4c856774839e8cbe766,2024-04-11T01:23:54.260000
+CVE-2024-0415,0,1,d0f4ac96fc3b372d42bb6c082c3e4837673475632aa8d9cf88e3cbd52634afd8,2024-04-11T01:23:54.360000
+CVE-2024-0416,0,1,98396d958ffa54dd9aaf0077361fff3e90da77cf39bd44929dec68fcfb7df021,2024-04-11T01:23:54.450000
+CVE-2024-0417,0,1,645a69b70e8caca8fa1aec3df98eada50f85b8a746a5aaf8bffdeb5e9b6b3a8a,2024-04-11T01:23:54.540000
+CVE-2024-0418,0,1,e0f29bc7932b6117c981f29ffed207006aca76a029ce1e37c621cef262455f36,2024-04-11T01:23:54.637000
+CVE-2024-0419,0,1,d4eeeecb4650a61f73b0ef37b5744ba9a25fe7ebe10a956aeb813d6aa9a1c5d0,2024-04-11T01:23:54.730000
CVE-2024-0420,0,0,56a60d46ab73531b90351590c55b600c239c42f304ba911c388f177115e1ae0e,2024-02-12T17:31:21.670000
CVE-2024-0421,0,0,f3d571038fadef5c8a4b26097a4a4be87dfbc57b53ad6e63bdbde35e990e9a54,2024-02-12T17:31:21.670000
-CVE-2024-0422,0,0,f2d139bc69f020e78103f15a1c4c4ae44d34a8f824e6e8e2bfc90cbae67dc4a6,2024-03-21T02:51:10.293000
-CVE-2024-0423,0,0,b709786a47cad9551cdd8dd60cd7709e40b14d57d8faed82d40fa484d2aa802d,2024-03-21T02:51:10.370000
-CVE-2024-0424,0,0,3757c636f976b41c69178b046840c0f8f91ef875f213608201025e342cadd6ad,2024-03-21T02:51:10.450000
-CVE-2024-0425,0,0,6b0553728f7eb00ac0c264f17fbc6b0b7828977fbf67506a27d21ea51be885d5,2024-03-21T02:51:10.523000
-CVE-2024-0426,0,0,8f4bbe73e1a0d4406c57e13e4b12825c075f8c2e021a6c83935ee20b98edc20b,2024-03-21T02:51:10.600000
+CVE-2024-0422,0,1,3cb14420672c2632555c0b0e90d4a3b344c66a2171b469a27e17d41caf2fa69d,2024-04-11T01:23:54.857000
+CVE-2024-0423,0,1,d9dd499c50900a93efcb88941682e7a34743beb8590f50b2b82e1563a0052427,2024-04-11T01:23:54.947000
+CVE-2024-0424,0,1,51b4de9ce4d586a7c15b168cf31001a789b6d7e0cecb2409758cff8b29e4a391,2024-04-11T01:23:55.037000
+CVE-2024-0425,0,1,ef748dc53144260b2ff3aaa1f86d84f50304f902ff88d936bbffb5de1c5e7a67,2024-04-11T01:23:55.127000
+CVE-2024-0426,0,1,ba696c38309c061bad19cd8930de24a6f4f81ec13c3319145234b1c9e52f0a3d,2024-04-11T01:23:55.223000
CVE-2024-0428,0,0,37bff535bf2c9e1ae078fb4d60a7c98c748660d27c6ecb91d92b35a3e5480a60,2024-02-13T16:02:08.357000
CVE-2024-0429,0,0,a5dcc970fcf67ff36a86102ddf640d2aa59e10e0dd71eeb43dcc044ba8efc6a0,2024-01-18T17:26:20.573000
CVE-2024-0430,0,0,aba50a31b10197c02d651790a3a56fbe7b065e4109a81ec99f27f92d46566686,2024-01-30T15:19:33.147000
@@ -238481,58 +238487,58 @@ CVE-2024-0450,0,0,fd3a2d52cbddceda93f3b310b1905a20f03ddaceb2461132be09889719dafd
CVE-2024-0454,0,0,810f9e73f945a577a0ff7132f31c0f57509a3b365a63653925f66b4427090389,2024-01-22T16:10:47.897000
CVE-2024-0455,0,0,f9f11c37c78a9061f2abc348465d08ff9209e8803592ae601410e1ceb4b66d33,2024-02-26T16:32:25.577000
CVE-2024-0456,0,0,b7149a60bcad100dc614ada7456561f1d7527e1b845005213074d4fe4b957d52,2024-01-31T20:12:00.077000
-CVE-2024-0459,0,0,b7feaf4ce8d56e2bc3f51f3046f25ba5f0d69e517fb0c0092bd148e7f753cde0,2024-03-21T02:51:10.920000
-CVE-2024-0460,0,0,59356500a46ceecd5e41acd28cf19b3b15f7a4e4e3b543dbc4a7b7967bb03698,2024-03-21T02:51:11.010000
-CVE-2024-0461,0,0,2cbb045aa7fcb00ecefd4001efec651552823152fbcdb6b3a83f8f9a5eb3536b,2024-03-21T02:51:11.093000
-CVE-2024-0462,0,0,12752f972190ba7b8e230bf316c2e810535b6bfd1ccd2f69e68997f1532a6c7a,2024-03-21T02:51:11.187000
-CVE-2024-0463,0,0,de5d4c7a5120ca8b6f312a72084c0c6b69dbff7c6f9fe7a9d5bb5239e9b2bf84,2024-03-21T02:51:11.300000
-CVE-2024-0464,0,0,59249481dfdff7af5a087a9b2647eee3c9bc46d54b8f01ca8068b524d806f2ce,2024-03-21T02:51:11.407000
-CVE-2024-0465,0,0,85728f67265c031d67d95eea8eca38d5e48bf2be1f0dce834d73648f2f228e7c,2024-03-21T02:51:11.497000
-CVE-2024-0466,0,0,0f68d8b693f1b7c00f5a35e15c0f9f9e7993060768eb1ae3b3d360fb92005f16,2024-03-21T02:51:11.573000
-CVE-2024-0467,0,0,393a7436aafde38d70b666caf4e6e07d358bbdb7da9476224c94fbbaefc6a38f,2024-03-21T02:51:11.660000
-CVE-2024-0468,0,0,0f89e4fd24543a356c781e5b3c3c615511eae5e3a9b4e1e536367aa123345917,2024-03-21T02:51:11.747000
-CVE-2024-0469,0,0,da3731a1345fcf032169dac413d86c118c9eec286920f8899fa797b9f0b6e127,2024-03-21T02:51:11.833000
-CVE-2024-0470,0,0,a18a1f5ae77aefe716c6abb2f222e3dd9bfc32d824cf0288174d8142148954de,2024-03-21T02:51:11.927000
-CVE-2024-0471,0,0,deb70dbdb40ae0c144af30ceaf69bb5ff952a0d34fefc8795a2553ed6ea4b135,2024-03-21T02:51:12.017000
-CVE-2024-0472,0,0,8142e09a2fff705922b100e8e9c2e8a20060790ae90d2c37ef71d9f9510b832f,2024-03-21T02:51:12.107000
-CVE-2024-0473,0,0,7f833be7d1e98abf00294bce35f3a2bbfa7af985a1d90d8dac9cad21c5de8bce,2024-03-21T02:51:12.200000
-CVE-2024-0474,0,0,c2bb2d78257da984a0cf36aa78e1afabba8d811b0e4b6e33bc2fd1b1f7bf3ff0,2024-03-21T02:51:12.300000
-CVE-2024-0475,0,0,39da864801dab5ff2fda05584399b7d5472640ea3730aec9f5b6edfa8de9cabd,2024-03-21T02:51:12.390000
-CVE-2024-0476,0,0,54ef986a7a118c8be0f78c9261d87f041f8ed9af0b8cf1366100b8cd25a29576,2024-03-21T02:51:12.483000
-CVE-2024-0477,0,0,de3136a66f454d42a994c8b83b82c4c5e1113f4a775eb6c9935e1ba833d40c3f,2024-03-21T02:51:12.580000
-CVE-2024-0478,0,0,d00ded8fd4df54c489ff05feec6686f9b0efb20177af8780660a317241d110fd,2024-03-21T02:51:12.680000
-CVE-2024-0479,0,0,ec3aa47404393341ef1ef4374c89dcd96041c536ef9d6b55bd63bc778ca78316,2024-03-21T02:51:12.793000
-CVE-2024-0480,0,0,2b14afe34f9e6095c4d58a3b49bf6969cd0ffe71bc8ba535aa0b7db98fe7567e,2024-03-21T02:51:12.893000
-CVE-2024-0481,0,0,a7586d2d84a5ffed01fa618e25fae91791da8e54653ce545c3eb51eeba0c9ab9,2024-03-21T02:51:12.983000
-CVE-2024-0482,0,0,73a80bdb026641fa00ba179bfd69c4f2e6711a99c05d6eb4e24456dcffc1e926,2024-03-21T02:51:13.080000
-CVE-2024-0483,0,0,586892d2cd4a4e0279915590ffffd8116970a6cd8b6117b196baef4535d946ca,2024-03-21T02:51:13.183000
-CVE-2024-0484,0,0,e41a4347a50a5cd2d7f4195a4f492a41fa7ec7d0e043ec7a6062931b577f2eda,2024-03-21T02:51:13.283000
-CVE-2024-0485,0,0,d67439b22c4f59d2aad67f1e9005555bc36642a78129e04d9bb69b67e8973873,2024-03-21T02:51:13.380000
-CVE-2024-0486,0,0,7dfba6bb1696897415e1e9c9e4d994de4244faddaa14de79e211aca385227ff0,2024-03-21T02:51:13.463000
-CVE-2024-0487,0,0,572440fa3ed0c0c0744fca2c91788a0badb426d13ab26d75c492d6686920a3ca,2024-03-21T02:51:13.557000
-CVE-2024-0488,0,0,69490985c371877412eebf0027acb75d8b22313784b4f90b9d7072e5ea3e2171,2024-03-21T02:51:13.640000
-CVE-2024-0489,0,0,a114f7fe8cb0ce7893d82a47c9c19ce0699ddf9480d1a612bba5207940b15463,2024-03-21T02:51:13.733000
-CVE-2024-0490,0,0,30abb2e09a9c8310d1c061407eeb70595fb10a70bf5f39a17a89d2e871872890,2024-03-21T02:51:13.820000
-CVE-2024-0491,0,0,1c5f0b9c74d82882caeb802bbdf02c0328ef6b4fdee21038f719ab93b6362f30,2024-03-21T02:51:13.900000
-CVE-2024-0492,0,0,15410a53f6fd5990df9ac6f163a614797851092ccc03c851a7469817badfd2a5,2024-03-21T02:51:13.987000
-CVE-2024-0493,0,0,50f5782a83b287b849212cf5200a926dc2e587b2aad3627391fb1e0a793feb04,2024-03-21T02:51:14.070000
-CVE-2024-0494,0,0,3af1fb20ee0c48dce9c619715fd1b7bd7418b20ae56f89dd2bd0d73d57ddc24a,2024-03-21T02:51:14.177000
-CVE-2024-0495,0,0,7ba0920cce83f0c53533f26ef1474e86e11133f1cb985f2674bac3f6e4fbda5e,2024-03-21T02:51:14.267000
-CVE-2024-0496,0,0,7eacf7779b893409857a872c5fe06247b397ed6d627e1778b6113b6dd42cc447,2024-03-21T02:51:14.350000
-CVE-2024-0497,0,0,02cfbffaebd0f5179e7a8710c4e4ae9133dbbfd4d5c77729a313c738cacd888f,2024-03-21T02:51:14.447000
-CVE-2024-0498,0,0,94cc46a2c152c3cde4339d4c597546d945b92f648682fd1c208f10b8bd7f72cb,2024-03-21T02:51:14.537000
-CVE-2024-0499,0,0,33d2f5ae7f48eec3a636f9a31d1840cc1be86447425e5d25ee7a8186755ed58f,2024-03-21T02:51:14.640000
-CVE-2024-0500,0,0,534ed1430df4eb232143ebeecbfa8c06876775342d0e610c250a8ae4383aa00e,2024-03-21T02:51:14.733000
-CVE-2024-0501,0,0,90628978ea4ce1001712c575cabc08a08667de4e10f9bb0d1a8867514305cb57,2024-03-21T02:51:14.843000
-CVE-2024-0502,0,0,9f0a72456c26c6a934f1e54b9882da4f8ddab1a6fa8a3ac32c86a1b6777f24ae,2024-03-21T02:51:14.967000
-CVE-2024-0503,0,0,1bc6be83c2884d7b50e6b543fd4dbe5e60eae9075372dd11b750a70ad0cb693a,2024-03-21T02:51:15.077000
-CVE-2024-0504,0,0,308e1815b701928a71373a60865422970729f0c635ff3e100c87429d09528145,2024-03-21T02:51:15.167000
-CVE-2024-0505,0,0,89309c92ad9b02a5687ca570c145055c9eab5ead8e43bf29921a10963b130e14,2024-03-21T02:51:15.263000
+CVE-2024-0459,0,1,74b0e78d34d25078926439275055ed77531a6fd1b383af96fa394ee821d00126,2024-04-11T01:23:55.540000
+CVE-2024-0460,0,1,13a9a9a352e0e2cd36536e2106df3ca894fa56a8dda3807ff9ca3b65ae778da7,2024-04-11T01:23:55.627000
+CVE-2024-0461,0,1,2b39e37f1b5d8c2047fd41bf77c7cfcf82ec4881e9430ec2fff75ba92bb336f4,2024-04-11T01:23:55.720000
+CVE-2024-0462,0,1,6fc0913516189e005d5d6dd9bf6d10a71068ecf059076fd320a6e7a039c261bf,2024-04-11T01:23:55.810000
+CVE-2024-0463,0,1,e2fd236ba8fe681149b90632fbe28383f2ada16417adda825da2e31097c028a3,2024-04-11T01:23:55.900000
+CVE-2024-0464,0,1,47f0615c45057b0d7010816f74155aaf111ece536cca7ca8a46c420786c218c0,2024-04-11T01:23:55.993000
+CVE-2024-0465,0,1,dad8653e94026f37cfff8dc97ca8d2192f7ab4474bf3852d0da21457fd96e06d,2024-04-11T01:23:56.083000
+CVE-2024-0466,0,1,6e8569d6b868c8c4f1c3372c282777d29de010794f0f48241c456dd8ef719394,2024-04-11T01:23:56.200000
+CVE-2024-0467,0,1,780c5eef9308bc12cd5560fa5d297f5abf0b00b1fa8304e675d229a539c4c7a5,2024-04-11T01:23:56.310000
+CVE-2024-0468,0,1,bf509374a1c29522cf2e6185687810ac7bf6df76120825e074a27241dfd9625e,2024-04-11T01:23:56.403000
+CVE-2024-0469,0,1,6c8962b3034645b8ed07e82d2ffd8d3d6cb5d2057a43df30a9d829a135806ec2,2024-04-11T01:23:56.497000
+CVE-2024-0470,0,1,bd486e1861636d54519a83f23ca4a9ae992f58256994dfaacc5441a6efe4c5c2,2024-04-11T01:23:56.590000
+CVE-2024-0471,0,1,5b2c4a823ded96356029b79b2ef6d546f585596dacb9e8d2559237809bf4c8d3,2024-04-11T01:23:56.687000
+CVE-2024-0472,0,1,d4c78850963a184dc3638b0221a1238b0efd12b3c634579ef41201b6b39f50d5,2024-04-11T01:23:56.770000
+CVE-2024-0473,0,1,bb30c29a1abe66342b0e061a1b558774e6fac7897d25fb2f570b1d99ed804333,2024-04-11T01:23:56.867000
+CVE-2024-0474,0,1,f85ee9a401001532b040e244ae7510f455dae2c077df3f9c1b4ed27a419a165a,2024-04-11T01:23:56.950000
+CVE-2024-0475,0,1,a47ccc0209977985fa9c9fd7cf8941fa605f9fd4616bad1cb5e8507a544a29f2,2024-04-11T01:23:57.050000
+CVE-2024-0476,0,1,35e7c9f0ae6a23c4264e296e68aa5496c1ae802dace80b0d0e6bbf28ca79b9c9,2024-04-11T01:23:57.140000
+CVE-2024-0477,0,1,c901e664aec2d3efd329a9ea8d1366873a1598762b29eaa026cb358ab672c6b3,2024-04-11T01:23:57.227000
+CVE-2024-0478,0,1,50339bee26babb9c0d19d079cb603735ffc02263441996406fefe0a7041a6ee0,2024-04-11T01:23:57.323000
+CVE-2024-0479,0,1,23d7167f9410f6385ae2998064c5306887448ca579641e19aa84b9c4cb2ee31a,2024-04-11T01:23:57.413000
+CVE-2024-0480,0,1,9deab36f9389db67f6f0fa5e7f83f34047110ae6ff67294bc70f529a2fc938d7,2024-04-11T01:23:57.513000
+CVE-2024-0481,0,1,21c3aa6bf61100d41619bbc8bed144f53aacecd86067e9474f70dee010042323,2024-04-11T01:23:57.603000
+CVE-2024-0482,0,1,22f0ea926e842cf838473d33db39f43f48f18bf1a1c035b7f78e690f74f2f095,2024-04-11T01:23:57.700000
+CVE-2024-0483,0,1,88f8b57f25b5dbad1ca4034a309e137c510ae023ea5a0387acc88cc761e59b5d,2024-04-11T01:23:57.800000
+CVE-2024-0484,0,1,807ee6d23515b02c4aa9b3e3a43de911b77ed1a79c7247fd4ee070c65042654b,2024-04-11T01:23:57.890000
+CVE-2024-0485,0,1,9151a7596005a79ba6df25994b320fbfd9769c3c1097d9fe4f6342ea7eaf1af8,2024-04-11T01:23:57.977000
+CVE-2024-0486,0,1,b21e4d74a808b085454fbe715ec2f335957220c1ef1549b374570ef8ee88c761,2024-04-11T01:23:58.067000
+CVE-2024-0487,0,1,5fa02358358f7e2539a26cb8ebee28023446623f156d0cc0005f883a66755b7b,2024-04-11T01:23:58.167000
+CVE-2024-0488,0,1,67e8517fcb30f7e13c979e4432615938c164bf5916fe1afdfbc971adff8d0bef,2024-04-11T01:23:58.260000
+CVE-2024-0489,0,1,c1c186f4c2241689438368ecae322ba09691650e2c39bfa047f265c62f13e3da,2024-04-11T01:23:58.347000
+CVE-2024-0490,0,1,495be127189d49aa04faa943ec1530c81208406367370bd34975d70914aec223,2024-04-11T01:23:58.443000
+CVE-2024-0491,0,1,6dc841867552685520f980d3b260455715b67c6f7d9c48274986cf510d1dbbb5,2024-04-11T01:23:58.537000
+CVE-2024-0492,0,1,59b599e53ee1d9f0c7342221360c4993dec03503310f9087223d6d1bba320a20,2024-04-11T01:23:58.630000
+CVE-2024-0493,0,1,6f9ecf3852306d381bda2578cc665bfec3651800463b01515096582f2b06a59b,2024-04-11T01:23:58.723000
+CVE-2024-0494,0,1,2185f3866c8761183f922ed7c3334c6e15f9657f856a4ef94b15cd7d5ca7726c,2024-04-11T01:23:58.813000
+CVE-2024-0495,0,1,e4c07657620a140b6d63ed50f0c1d364df500dab08653bc91e5bfa6bfbec5117,2024-04-11T01:23:58.903000
+CVE-2024-0496,0,1,06a9fa16ce072b08b49bfb027183c6a405ee3be58b9053827ce2b676b1de3cd1,2024-04-11T01:23:59
+CVE-2024-0497,0,1,da7c37daafda7b6a4be911dc5e1ee17ef2660d11030127ff7f802edadbff7420,2024-04-11T01:23:59.097000
+CVE-2024-0498,0,1,30ce634f255d18e0b10f3f8eb801c5a6b440dcb58d97d2351ccb5f11a11292cb,2024-04-11T01:23:59.203000
+CVE-2024-0499,0,1,fb941e223e8134ad17859ebdc82538da3f0f560484274fbfc371d03ab137f8c7,2024-04-11T01:23:59.303000
+CVE-2024-0500,0,1,a2662d780d778a8c0828bd7aa3f27a015a17e105bf3a1b7fb2872b0ee917030c,2024-04-11T01:23:59.400000
+CVE-2024-0501,0,1,74907d170b47552f7cecea74d034d49b99c9651a622a66161fbf94bcf9942353,2024-04-11T01:23:59.493000
+CVE-2024-0502,0,1,b4ac290dbe3b90ca902bfe9c084f6ff9ace6b9b15424a2cd918289d6f8e43f70,2024-04-11T01:23:59.590000
+CVE-2024-0503,0,1,00ebfc71cbdb180eb972c8c1c02819dcde07400bfac43ae3361a201b7c4fb016,2024-04-11T01:23:59.687000
+CVE-2024-0504,0,1,bb7672d9fd3e3a472e89971d34608b23f20718f978e2f176fb0c575a677fb63e,2024-04-11T01:23:59.787000
+CVE-2024-0505,0,1,8897cac92fb38a54abcf2b5b032b2ef11353192245845d4f1b8bf54452e5e84b,2024-04-11T01:23:59.897000
CVE-2024-0506,0,0,82e4dc557d229d9d4cd08eefdc0b9012c96367fba8f4acf428eba4200116da52,2024-02-29T13:49:29.390000
CVE-2024-0507,0,0,b8f3c599d0f7c3720dcfda8f5293fae7329f02e919e3e74d22869412dfbe706d,2024-01-23T19:31:32.413000
CVE-2024-0508,0,0,93abe7403612f83a9350ed319d08b6abe110d07a98e3213567832a3a68540669,2024-02-13T18:33:51.990000
CVE-2024-0509,0,0,0d13e630f9732ef4c8df0abb312938b7e57b347a424ba21796488ee91746f446,2024-02-13T18:34:03.977000
-CVE-2024-0510,0,0,22efe83ebfbf8734ce6a19c1221d38f05477690155089f38819125ba41b83223,2024-03-21T02:51:15.390000
+CVE-2024-0510,0,1,257aee8be5396e1c89119728577d2f71bed34def159e25a03574b450cb805673,2024-04-11T01:24:00.067000
CVE-2024-0511,0,0,f0ab8c832b02d969644cbc66a956f5e45b5bfa58ae0dfc46ac9b7ae200a592dc,2024-02-15T01:56:15.227000
CVE-2024-0512,0,0,00e7ca648e8b9a235718bd5eeccbc3853d851cd636d01e83144e014b44ab9fc2,2024-02-29T13:49:29.390000
CVE-2024-0513,0,0,22129820520ef92be48ca636c0f65c24cba33ac86d4dcc521032169e2ac07ce4,2024-02-29T13:49:29.390000
@@ -238543,32 +238549,32 @@ CVE-2024-0517,0,0,7d90617c43ba0962c9c0ad896660a79f4481906adb156795af4a7156524b1b
CVE-2024-0518,0,0,0f3284bac6f19c8dc31de38d0e284e3cdc0c8b2e00c849c3904ea81ca5797e60,2024-01-22T19:53:24.690000
CVE-2024-0519,0,0,55b82021be1bcaf7198e737c935bd5ddf353a98cab3e69da28816ed30ec74f05,2024-01-22T19:53:33.937000
CVE-2024-0521,0,0,972e3ac07457bb0a501956009e9ab1f31349232a7f575875539533e34d112aef,2024-01-29T15:26:35.300000
-CVE-2024-0522,0,0,eaaafe9a8bca8772a6a30b49c2ea0a1201432e44796b02e6b64a61b204f93151,2024-03-21T02:51:15.543000
-CVE-2024-0523,0,0,aad21596fb5847c395a30e5dc8bf1af74c414f2c3132de9feac9b2bdeaf6942b,2024-03-21T02:51:15.620000
-CVE-2024-0524,0,0,e3bffa7b7107389443d927a7d1aa6b50952cd9be075e12f1584056fd2e28d345,2024-03-21T02:51:15.703000
-CVE-2024-0525,0,0,7c1c6d429ee771a94d55d5a6d2be5b83b8646fd27960f010dcc29b48046f1380,2024-03-21T02:51:15.790000
-CVE-2024-0526,0,0,7c8af30d3967708529a3ee1295c0edd465eb9fac43a6ed42cde4635f20c92b1d,2024-03-21T02:51:15.873000
-CVE-2024-0527,0,0,4e2c2c67645da4c6e35ea77d8f0f594de5f9336eb50d559179f9c2bfe71354e3,2024-03-21T02:51:15.953000
-CVE-2024-0528,0,0,96dde66959a7eae7c0ae0744295422c7238cc5571c616f8824bec9eac722a4c5,2024-03-21T02:51:16.047000
-CVE-2024-0529,0,0,722090489150665f5de05266dc9b3db1d6703c0696bf1aec2c0243cde91c1767,2024-03-21T02:51:16.130000
-CVE-2024-0530,0,0,bae675957e6edd6829aecc24e2990e1e7da45b9a6044eab2638b5f74d61b98c3,2024-03-21T02:51:16.210000
-CVE-2024-0531,0,0,b3c811062e7c2d03d385353adde98f503897a11f545cc0c9424a04e5b66d9e1f,2024-03-21T02:51:16.287000
-CVE-2024-0532,0,0,3a2dcef0d21ecae53ff406667a7ce575f3f26e61110674947b94982ce150e97f,2024-03-21T02:51:16.390000
-CVE-2024-0533,0,0,747fcba648460fe431e06140fc3a184039ce73cf9486cf6db1d7fa5c26570255,2024-03-21T02:51:16.477000
-CVE-2024-0534,0,0,88490c591298df1b358cf8e95f8c82ac751b31045df310abcd49c6c7f852fe9e,2024-03-21T02:51:16.563000
-CVE-2024-0535,0,0,b7fa1cc8039b9856731f8a850e154ee4dc16ff335728f6c82805e090174bafc6,2024-03-21T02:51:16.650000
-CVE-2024-0536,0,0,3e4225bb6be18f9e85fef83f0afd53e98ffc6aeb5c2e11e9787e3af39a18ba03,2024-03-21T02:51:16.733000
-CVE-2024-0537,0,0,9a4cce17024ae8b7ab827b6e6205af55a5d2d1400f1504cebd623e5f47e7d363,2024-03-21T02:51:16.817000
-CVE-2024-0538,0,0,6c047aebe62d74d320ee167f05897dbc92624f14d29db3600236a93cc5477d4a,2024-03-21T02:51:16.900000
-CVE-2024-0539,0,0,fe1a0ccd48cd860dc32329335bd75e1ba1ee5626f9e8c9a23999429bac37e6f3,2024-03-21T02:51:16.987000
-CVE-2024-0540,0,0,d9503d8950040c7b7cc5c39bb6373e550cfbe57d46dde838167246fb507da223,2024-03-21T02:51:17.067000
-CVE-2024-0541,0,0,5a142b516e634df52fb3001f19ceca25e51980d3dc1016fa5e40d0e7716aa57e,2024-03-21T02:51:17.150000
-CVE-2024-0542,0,0,df42a32e61428a043361e5da6ac7b4d66c69b71530acf7c3cd6076ec37119f86,2024-03-21T02:51:17.233000
-CVE-2024-0543,0,0,80ff2cc91422ccae1dd1f4eb58b3299c46f472d079f7375cd4bcc75378b99655,2024-03-21T02:51:17.323000
-CVE-2024-0545,0,0,d253d8193c932b57528d3735e4db9c1f05b8f19f970ed201790a176772698267,2024-03-21T02:51:17.413000
-CVE-2024-0546,0,0,5e7a31de161af8611a5e120b6676f44a5a66d8c32cfc8f6bf7012920ed4be426,2024-03-21T02:51:17.493000
-CVE-2024-0547,0,0,3ddf474dc2c4bd85563ae09af7a77adecc4d2116e4820783f55212b8839272e8,2024-03-21T02:51:17.583000
-CVE-2024-0548,0,0,5eed92daa75d1f7bba62fe2570ac9d1adf2802cd17ce8f7352afabfde811c139,2024-03-21T02:51:17.667000
+CVE-2024-0522,0,1,782cd174e1548fc96e6a611a6fa92f2c0ff6dd1e65a438376ba475a32acb4c93,2024-04-11T01:24:00.267000
+CVE-2024-0523,0,1,7ccacb6cb1a39d0465cc65007c316c9cde437b0c318f9aff3e5e00460563c51e,2024-04-11T01:24:00.367000
+CVE-2024-0524,0,1,dcb84677e1049fc6a5ac6b6fcb05df814aae6782de04b766dc212d2c5907a1e3,2024-04-11T01:24:00.460000
+CVE-2024-0525,0,1,8abc3e1822b5cdffcb3b583eef1d649625079671e4699dec5e49f33795902b27,2024-04-11T01:24:00.563000
+CVE-2024-0526,0,1,32f00a58ed2f9ed3728751eb9b2ba6b71afb3cae8c3e50f6ffc363b87a71e71f,2024-04-11T01:24:00.663000
+CVE-2024-0527,0,1,7b885e84c88c62b65620a6a42e0e98a3c69b32177f3b4087819372d234a4d3cf,2024-04-11T01:24:00.760000
+CVE-2024-0528,0,1,e5ad64486b799d7bc6b09196fcc8bd31d1cb6834acf9ab805fde046d727ab786,2024-04-11T01:24:00.853000
+CVE-2024-0529,0,1,7bb9671c972906fce689f4c9f170912f635a1f4a21c01c0fcce31b5c40fa8c5d,2024-04-11T01:24:00.953000
+CVE-2024-0530,0,1,c4a71163330b2a77e1c7e284af7765f61e2a82cf72c0d6e4e59c0e04ac59f95a,2024-04-11T01:24:01.053000
+CVE-2024-0531,0,1,7565b455588bad9edd0d82353ca662f7a3d12ceb90dcf32469107d01ee898553,2024-04-11T01:24:01.150000
+CVE-2024-0532,0,1,29d7ea5e1d0ca14280081d4319465cca4d56fd0d18abec3cf0d9df933ee2aa0b,2024-04-11T01:24:01.253000
+CVE-2024-0533,0,1,0778deee6571202c362d3b0220974092e03a63f0c1870ae7b903f48e8790096d,2024-04-11T01:24:01.377000
+CVE-2024-0534,0,1,5e640f2d9938c069c4e55387bda1fe1a6d1171aeab0ac6cf471f9308c3894ff9,2024-04-11T01:24:01.470000
+CVE-2024-0535,0,1,52f3a0bdb236570238123ad967a7662723d377c3c9e678a0b48bc4627a716098,2024-04-11T01:24:01.570000
+CVE-2024-0536,0,1,7cac1f2b448fe4b25c25f3308511bddc62eb9b09d7c5881c806dd46f72d5c70d,2024-04-11T01:24:01.673000
+CVE-2024-0537,0,1,4859a46b252cfb936821eed67f6c3b5f22295a8f682062607ad470847324b80b,2024-04-11T01:24:01.770000
+CVE-2024-0538,0,1,eff0d664d614916e349e493e88c7bdbc8cee876ee35fff2a4e14e25a157da004,2024-04-11T01:24:01.857000
+CVE-2024-0539,0,1,24544f3509ca6e59d2f4ab54dd3e474a99d4d1eaf44faf576303ea44f81e9d2e,2024-04-11T01:24:01.953000
+CVE-2024-0540,0,1,e392db2eb3ce0ffe5f578544b39eae1e4b5e47eb0b543fdded18c72bafc8c425,2024-04-11T01:24:02.053000
+CVE-2024-0541,0,1,2391721ec90a5fc16ff319d48d6c12d0162a9b310902060292abd7615ee8eac0,2024-04-11T01:24:02.143000
+CVE-2024-0542,0,1,11cf72ea8e6c29eb5c66239f0e346b53e94e7b03dd7fd357aec705a7f1196d2b,2024-04-11T01:24:02.240000
+CVE-2024-0543,0,1,a6c52dc86b990cf301c5d89f188d4bf88d8da674a8cc8d417cd34021f4784e37,2024-04-11T01:24:02.330000
+CVE-2024-0545,0,1,33f9c06bf07e44e4b274747ed2f9c0a5862da94624965e6aedfe68f1264dd67a,2024-04-11T01:24:02.430000
+CVE-2024-0546,0,1,c0fce79f04249df091783752857079bce441eed36bda246ec025e0166b9f98fa,2024-04-11T01:24:02.513000
+CVE-2024-0547,0,1,62b9962e2236cea9a69c6737ec876e1173f6c43092fdf3150278c5a410b519d5,2024-04-11T01:24:02.603000
+CVE-2024-0548,0,1,89f142f7b0201ff3d0f6f67de9991d28a4332c556639fc5105a3d076d50a693e,2024-04-11T01:24:02.697000
CVE-2024-0550,0,0,8d977de657073865c788c3a2c5f9e4e3f64456f8b73b63da114e244f4c4b442e,2024-02-28T14:06:45.783000
CVE-2024-0551,0,0,2b91cbbed6a2082f9e57a9fec5e442f0a040393a6b881ae515635ac2821da912,2024-02-27T14:19:41.650000
CVE-2024-0552,0,0,cb39895c5b0e747125001c9ad52f066ef8fb141fe496b45dac067f5c5920590c,2024-01-23T19:34:05.483000
@@ -238576,8 +238582,8 @@ CVE-2024-0553,0,0,e2cbe1c8429d5f6f433e77535bc93ac8931da8c66b87ddc1723c2726c8e27f
CVE-2024-0554,0,0,c587d882bb90cc8a790d9405a76226eece938e548c8d6d0dfa16bb5ef9afac58,2024-01-23T19:37:17.313000
CVE-2024-0555,0,0,e27068c658ab2fe0ade46b360f75382aad49de171a45cc11ac1210a06742603e,2024-01-23T19:57:48.237000
CVE-2024-0556,0,0,58e51148ac56dc3dc5f63a5ecb0eb821e6a1130d50e3147308ecd24775c94ea7,2024-01-23T19:44:47.387000
-CVE-2024-0557,0,0,62eb4a6d8f17cc2014c12eaf3ceb61d82a49c47751042dbb544fc614298c5c10,2024-03-21T02:51:17.837000
-CVE-2024-0558,0,0,08f0f677f58e3dce0d93225e614fccb4a8fe260a8a293436d19f83d6b8779a93,2024-03-21T02:51:17.923000
+CVE-2024-0557,0,1,03165a4daa0468bd4b5cae56686c5a023a0716fcb3597c0dd887c5ea86731d7f,2024-04-11T01:24:02.880000
+CVE-2024-0558,0,1,2d16ac5fbfb4553acd4fe824fb9e39bf2a30138bcb18982b180d55f8672451fa,2024-04-11T01:24:02.977000
CVE-2024-0559,0,0,9b675212b020c696a8f8afb8b66c0a2243e2a34e9449dd8334c1835c01b73b6d,2024-03-12T12:40:13.500000
CVE-2024-0560,0,0,e98241b90e4d0ddcea9a2f06132511ab52e9c50ce26cac4a0d56f0bbae318bd7,2024-02-29T13:49:47.277000
CVE-2024-0561,0,0,f76b379656104367ada91c6669108ac666fcca94bb81480f99784f7efc08a147,2024-03-12T12:40:13.500000
@@ -238588,17 +238594,17 @@ CVE-2024-0565,0,0,c62d24f28fa0fb415b68495119e7fbce62356e5f4aeb432ce02ac07397ae09
CVE-2024-0566,0,0,f8107fe8a2fc77834b036d4572e367b8281b39b817bc15b2a6e1011abfda8c03,2024-02-12T17:31:21.670000
CVE-2024-0567,0,0,1e02444873c1fe10a496f7f22c004ec6553f166b1c2f1a8e061b54f1c92e9745,2024-03-05T11:15:08.783000
CVE-2024-0568,0,0,d070da7d1a857e6b1d56c4fd13ea4081c8fab29f674e6572cdd113a3095522cd,2024-02-14T18:04:50.373000
-CVE-2024-0569,0,0,281153a160e0d4c9c9e8acc1849d1732a9d187ce7678987a1d966588d5a7650a,2024-04-01T07:15:43.770000
-CVE-2024-0570,0,0,9f91f8a58430764f55fcec3eddc297f045cea97b6373d74b7647cd5b2b7eea38,2024-04-01T07:15:44.220000
-CVE-2024-0571,0,0,d1e7a18e5a5a59f597816ec3398bad76da879aaf4c50c2a91232b3286501ce01,2024-03-21T02:51:18.320000
-CVE-2024-0572,0,0,0e2692d3e652e0801fd2634e1325804d9a60fbca9494b7f97b7c18e7938f00ed,2024-03-21T02:51:18.430000
-CVE-2024-0573,0,0,d9c0a450a7afec96999375c30f389e7736c60608a045cb463290a17c9390ec38,2024-03-21T02:51:18.537000
-CVE-2024-0574,0,0,248ccf6cb016dae8015929409ca53c2940511366d0c65b5a8311069a613443b7,2024-03-21T02:51:18.637000
-CVE-2024-0575,0,0,d31d92d7625fbe2b0050e07f41e4ee70d02fe8e904f8592b7568e116981b318b,2024-03-21T02:51:18.733000
-CVE-2024-0576,0,0,46a588ef8e1b5f7d718978e9517433e439f1c3cdf2725b0604e38eeb828c3591,2024-03-21T02:51:18.840000
-CVE-2024-0577,0,0,c8ef8d071d9f7ab1835f22e713e669553aabe25ba10b8f0a8af481568eecaa7a,2024-03-21T02:51:18.937000
-CVE-2024-0578,0,0,58aadb31ebd88e24eac42d44c2573531badf249d016385b313d56e4815aad56d,2024-03-21T02:51:19.023000
-CVE-2024-0579,0,0,4b93603c227a8c33f3859123b50cafdc4a212c689e319029b816b9d6d18ce4de,2024-03-21T02:51:19.110000
+CVE-2024-0569,0,1,a347f3f1071343941154cf02a1a990604226653ac72b376864c6f405379b18e8,2024-04-11T01:24:03.183000
+CVE-2024-0570,0,1,ad6057d01b068839ecfe27c63f2202a8fed36556994079d65c6062585058b8c8,2024-04-11T01:24:03.277000
+CVE-2024-0571,0,1,71f9c8eb7df8873c808468b16e341129e583204f5b4932f74e07fc9065314b4d,2024-04-11T01:24:03.370000
+CVE-2024-0572,0,1,b01cc3799dfb7a123412f715bcfbc391a5d88191e1f76a3a8209cdd3086ce49b,2024-04-11T01:24:03.460000
+CVE-2024-0573,0,1,273861802320bfdf52083e5b108bfe1a7f2b8d776e4a51a4e77f2337cbdfaa96,2024-04-11T01:24:03.550000
+CVE-2024-0574,0,1,1ef1a67f8914de1f961e7e1b5834a7b8ad29653c665a5085bf198833612b196b,2024-04-11T01:24:03.647000
+CVE-2024-0575,0,1,df68f1a04ce7bc63a22a38871a0eace83b5ef7593c17e402a5da5759b78045b4,2024-04-11T01:24:03.740000
+CVE-2024-0576,0,1,a7e71c9e53d8522ee16d40362db80fb60cd7eeaefbed2782f75ce727726821e8,2024-04-11T01:24:03.940000
+CVE-2024-0577,0,1,69018a66d76f952ffdd8da5c6b70c25a106b2e7e1eb7bfd3c4a105b2f6a47fe1,2024-04-11T01:24:04.033000
+CVE-2024-0578,0,1,1ec2723936ded7a3a927474dedd05fb954bb6a9f37a5697b492e8a4800a46300,2024-04-11T01:24:04.130000
+CVE-2024-0579,0,1,1ac6a6ad900b0d40382f4874c325b3ff946dcebcd23e10716dddda9b3394bff2,2024-04-11T01:24:04.220000
CVE-2024-0580,0,0,9cea36654e5597bae9de9a0e26845eff94a9a500996d3f207caf2808f98a76de,2024-01-26T18:51:15.993000
CVE-2024-0581,0,0,f7dce72ba2938a541c56ed14c7bad5690dcc9e8fb45628371f017b80321c7001,2024-01-23T19:51:19.543000
CVE-2024-0582,0,0,28c1fd871abcd3dd24eb12e72f860b37cce5a070343ca20e65331395a1a0ab34,2024-01-23T18:52:01.343000
@@ -238617,10 +238623,10 @@ CVE-2024-0595,0,0,af15af2ea25dae8e87d2cb0077ff60ffffba24a68e71adf6bfae2d8b34b81c
CVE-2024-0596,0,0,0b265c937c4478a403b4fd3af4ba464d6f3e32204d68b008dcd08a509673f056,2024-02-16T21:34:53.293000
CVE-2024-0597,0,0,3a1e17fd48d4d13e1e3eeb0b7af292f08f1669c0f9ba176e3313fb24210e6aa1,2024-02-13T14:05:27.427000
CVE-2024-0598,0,0,63ed6e7eb636c222c2cf40e7ea51a71218f6c309cc81940583423055ab62a5eb,2024-04-10T13:24:00.070000
-CVE-2024-0599,0,0,746dc6e282efc933e877c251f86d703547b6aec890e0b5011faf66c9eb39401b,2024-03-21T02:51:19.353000
-CVE-2024-0601,0,0,320f32f98b2269065398b5aae9362e39a3cdddacb9990e4d048f45ecf177a89a,2024-03-21T02:51:19.450000
+CVE-2024-0599,0,1,7dbc47ef846c625bd51347329cac172e404c9e2251f0c6faedc638908e0999f0,2024-04-11T01:24:04.477000
+CVE-2024-0601,0,1,e51823402e97a07a5a141e1ad7d876e713cfe8c12cd26cbeabb8756f653a410d,2024-04-11T01:24:04.567000
CVE-2024-0602,0,0,121da777ee04d2ac9ddf0483eb65b67eea3e0e5db73adf300f88ae860a247195,2024-02-29T13:49:29.390000
-CVE-2024-0603,0,0,1d9d3e0c60a812efdcfb2caacc9bfd91787601094bd8d5569506f8dbd5aaaf65,2024-03-21T02:51:19.553000
+CVE-2024-0603,0,1,fec143e287bb5b8ac8ac3fea4e8e3ed8b15f0e6fe42f79fda51d258416790930,2024-04-11T01:24:04.670000
CVE-2024-0604,0,0,de42be00918821764b285344b41de332f26b8089fae3da1eded8b25ff92036a8,2024-02-29T13:49:29.390000
CVE-2024-0605,0,0,ff3b800ebe97681c0837382f08f457f2c5e05d6a056b457698a70067fa49375d,2024-01-30T15:19:19.787000
CVE-2024-0606,0,0,7492a33aee188bc5bc2f32df81e2efc5b772527c654aca745d2290d67a0a983d,2024-01-30T15:18:57.190000
@@ -238652,14 +238658,14 @@ CVE-2024-0642,0,0,a90bcf6571ee802087327f525ede816b704f8421563c66e3216693601bbf10
CVE-2024-0643,0,0,aa848a8e1b8cfe92b510534ff6e1f903f998e7f6bc6404cff677acb1bb355f8f,2024-01-24T19:27:40.553000
CVE-2024-0645,0,0,e3ff0667dc75a2979d99db4153cc7d61b0ceb0c517f4cea54262eeab768eb5f4,2024-01-24T19:24:06.717000
CVE-2024-0646,0,0,078cacbe26d85067f941226940bfe57f55f764c41fc3e1ee96ce884d62a032a4,2024-03-19T23:15:09.040000
-CVE-2024-0647,0,0,eef2b787a6135d0e9063903382ab2639fdb8827de77af921deba7166bf9f9e2c,2024-03-21T02:51:19.893000
-CVE-2024-0648,0,0,e8aa0bdbbba3334b3ebb641d8622e2861d33cefc6a166b8c895b19749803a797,2024-03-21T02:51:19.987000
-CVE-2024-0649,0,0,cf9a382988274d1b0c332447c46677f38ea49a008a13281ccccf469439dda149,2024-03-21T02:51:20.107000
-CVE-2024-0650,0,0,814575ca862ec987687743d1f46077c868234e69cd2f32178e78f0b5d5612bc3,2024-03-21T02:51:20.233000
-CVE-2024-0651,0,0,e7496e03a35d9b3e7e539d8e8519fccb9500477145c439b457d871a147cc4a64,2024-03-21T02:51:20.330000
-CVE-2024-0652,0,0,846c3232c6ff52c0685cb1a1e121ef8fcceea65decfd26660021e283125f310e,2024-03-21T02:51:20.427000
-CVE-2024-0654,0,0,9d082b4b2d4557f6db68472abddbff0391bd5cd38c6bd4580e32e18dd3b1d5e5,2024-03-21T02:51:20.520000
-CVE-2024-0655,0,0,810d47b00ad6a98117785dc9857b85ada4e87083611f8117a5f6ea8709be132a,2024-03-21T02:51:20.623000
+CVE-2024-0647,0,1,37eabc59fcdf731451d7e78c6aee5d5068b0de3d5bfc220f29f28679ad6ce3be,2024-04-11T01:24:05.087000
+CVE-2024-0648,0,1,abe091c2e88b8707c41f31c1feb456563ca4fcd86e9304cab8fa3d02cbd5f6d0,2024-04-11T01:24:05.180000
+CVE-2024-0649,0,1,0552f7e5bb866b47e87048749d86e606f79931a0ea818fa9b0f3affd3af85152,2024-04-11T01:24:05.267000
+CVE-2024-0650,0,1,20f08c45f0016e3b776a811a9208cafc280cac48540544ee53bcd93e039599b1,2024-04-11T01:24:05.353000
+CVE-2024-0651,0,1,5c7649335c6bb36d1aed641e21907c632a732288173bd50b4e4420c3cd9b9aaf,2024-04-11T01:24:05.457000
+CVE-2024-0652,0,1,bf55283998826616b36e1eaee2fd97bb79ca8b42e5433fd1b432c1e3a036f25b,2024-04-11T01:24:05.557000
+CVE-2024-0654,0,1,3bd573d5e01234143d7827b2a32a945ef839f4911642370219ff043df629ae00,2024-04-11T01:24:05.710000
+CVE-2024-0655,0,1,6ec143fdd1543ff9570dbddc8db80262eb0ca5325d8079fe77c637bc2d94db7b,2024-04-11T01:24:05.800000
CVE-2024-0656,0,0,76b426be0ea0722d4a4bedfbe392319a1af8c0a094b2ffa74a3d311d7d767733,2024-02-29T13:49:29.390000
CVE-2024-0657,0,0,03df31f96a365ff74f536b2e576f724034746c6f9a8bd5289cabe53932484278,2024-02-15T19:09:46.313000
CVE-2024-0658,0,0,c8030063b20ea5d291fe015d3d843f0861f0a368b4142f19ac4bd520de201605,2024-02-29T13:49:29.390000
@@ -238694,10 +238700,10 @@ CVE-2024-0689,0,0,2e2dc6df22a148b6e72d6ddc61b9cb1042dff6b3ef7d504351e9a82631b4aa
CVE-2024-0690,0,0,2315888638d3ffc81fc064944cd5963b208ea3dca2db9a2c4678e08ed43b47be,2024-03-25T22:37:19.257000
CVE-2024-0691,0,0,dcd6fedff2b7131fa30fddfeac5357e44b78288895a283e8a3b6f80a3ec21a38,2024-02-13T16:57:26.083000
CVE-2024-0692,0,0,14598c1e40058a86803764efa3f5d8d09586eecd49ec73a2131e7c9f7e9d8a44,2024-03-01T14:04:04.827000
-CVE-2024-0693,0,0,55132d62f1d23bd0004c16d9fbb2b145f9c5bea7791cdb48e3eb3dbe2ac12441,2024-03-21T02:51:20.990000
+CVE-2024-0693,0,1,a01a7e19eecec81f8c35a6aaba31d9a85e28920952645cb7170ea375f69f77a0,2024-04-11T01:24:06.300000
CVE-2024-0694,0,0,dc5d2d28d306cdb3be909cd82a2db0ce3b8928d2a6b128a08da617c2f090d195,2024-01-18T18:15:08.647000
-CVE-2024-0695,0,0,a963a9e5a086817a7dfdc5b3b480d41616d31b38997af3bd9a22594bd77414b6,2024-03-21T02:51:21.107000
-CVE-2024-0696,0,0,4163bf6a1e142a10419a49b69f613fb934016e601db53018b64bc60a57af2531,2024-03-21T02:51:21.203000
+CVE-2024-0695,0,1,1a7d455bff9ee92da33fb84862b55fcc303104da1b0b2f52dd064db472892c32,2024-04-11T01:24:06.430000
+CVE-2024-0696,0,1,8116ace5f89d53cb89e72089b0d7204826099f0b91e85355cac562d4985004dd,2024-04-11T01:24:06.530000
CVE-2024-0697,0,0,aada5e17547d9f7ef92de4ba1cebacbfecad7932ee90d59810e376a9a8c3c3d4,2024-02-01T04:15:27.597000
CVE-2024-0698,0,0,49115343b6073f366700bd5572e227ae8aa32ebb439b2db3a4e595cf37cf6390,2024-03-05T13:41:01.900000
CVE-2024-0699,0,0,ff5003e8eac9fcb8347ca09cbd26a22bab57836a1e60f2966e1c563e707d8f11,2024-02-13T16:54:27.823000
@@ -238712,33 +238718,33 @@ CVE-2024-0707,0,0,4b43f4b390074b2a1a9c778d5d50af08bc783d723562b7d8ae3bbdd1d3ce62
CVE-2024-0708,0,0,17fc428e1c33ccb3bd291cbe7e1a8679d97ec9168980ea2b9dd3853dce87d053,2024-02-15T14:28:31.380000
CVE-2024-0709,0,0,0e357f6774a7394257ae883615c0144309fd483508b911088763fabcc344a7b0,2024-02-13T17:12:33.200000
CVE-2024-0711,0,0,5a6e71ae09dbf6e25f393a319ce8ef1fa1768d44ec589fe8a2215806a5622835,2024-03-18T19:40:00.173000
-CVE-2024-0712,0,0,a2c970b044695db4924b61a560300fe5bd0452a09d0475d2ad0baf876251371c,2024-04-09T09:15:23.503000
-CVE-2024-0713,0,0,3c04e1fe2142b3203b4ac145e1228cfdbac3a3e61f92163c10dd0308eaf75e6d,2024-03-21T02:51:21.533000
-CVE-2024-0714,0,0,8a533176543cddca2ded3a1de15ef52574fdb59153a09a877da2c677a9070698,2024-03-21T02:51:21.620000
+CVE-2024-0712,0,1,780b7d7fc40ca1e3f6295c4acb5190097e77c352cc0855f3f8c7ac9b96328284,2024-04-11T01:24:06.757000
+CVE-2024-0713,0,1,31e4f59c7c73e627ff0c141849b11688be4ab0d0ec2b29586a407013f7ebfe1a,2024-04-11T01:24:06.853000
+CVE-2024-0714,0,1,8a87f5e0139b8bdc524a91e6571278264e9a2393fbcb7fcd0000c85e14ef45ee,2024-04-11T01:24:06.943000
CVE-2024-0715,0,0,64c1f967ff09f86cf8d386ebc94fd0da7a975f436999a1d0b65b9fab11c7a283,2024-02-20T19:50:53.960000
-CVE-2024-0716,0,0,8f749851e95e0088a1815f199934384ed48ad0af5272983e9ce7622f599a9359,2024-04-09T09:15:23.630000
-CVE-2024-0717,0,0,fa2aea1c1984c9ae78f8d1740a6344099d0eba18a3813ed1be2a9e9ff6647114,2024-03-21T02:51:21.827000
-CVE-2024-0718,0,0,346131af02edefa3131f44fec831fc46030fca24547be4b3adac42f6424136de,2024-03-21T02:51:21.957000
+CVE-2024-0716,0,1,ca5b7b5752f5a68cbd5c671183e6cb8ae9051426bcc87e53d4f23732ac01891e,2024-04-11T01:24:07.043000
+CVE-2024-0717,0,1,b34ce21d8792f28d7717bc05060a1410195b5c34365a91f24ee9f45bcc863287,2024-04-11T01:24:07.140000
+CVE-2024-0718,0,1,e45d6f398cf48e14c67407b3a55f860db9852c38366b70e1f98187a0051af259,2024-04-11T01:24:07.283000
CVE-2024-0719,0,0,d76d9800037638bb8e0365eb05202c630e7654aaa732b53b82636e432b0311d9,2024-03-18T19:40:00.173000
-CVE-2024-0720,0,0,760c4d7564b5746a7fbc2d31f10a852ecf0ac74c838586d4c6a67d4444037f18,2024-03-21T02:51:22.070000
-CVE-2024-0721,0,0,cf3b94cbab96e340af0ca0e182280de04743c7fc210f43779e73d62ea59c510b,2024-03-21T02:51:22.173000
-CVE-2024-0722,0,0,a60a7767d4331468050521bb4638f8c0350305b00865a3aae642b7fe4d4da970,2024-03-21T02:51:22.287000
-CVE-2024-0723,0,0,3e078aa8026d03835fb207e972d970668c107de885061594788d3031cb113661,2024-03-21T02:51:22.400000
-CVE-2024-0725,0,0,0e0882ffd3de58f5762a72c1118f538087ebf6e74d39e93d859a2c86c4f337c3,2024-03-21T02:51:22.487000
-CVE-2024-0726,0,0,a58e1f95d38d6e4128b55389659f66df498420849f6c6110fa5b8a3db2710c58,2024-03-21T02:51:22.567000
+CVE-2024-0720,0,1,13679e015e5f765c881e2c45a3c94a88c40c6fce605a67e283c777a405558b33,2024-04-11T01:24:07.390000
+CVE-2024-0721,0,1,9b8f295f628be209f30ac6e1ce54f423b2041c3ef4ae9183b2f11f1a60b75e04,2024-04-11T01:24:07.490000
+CVE-2024-0722,0,1,7c36bd4ba3cc368f28c3f6c158ead216e7923ad2bfedbda4b8ed804e5be790c9,2024-04-11T01:24:07.580000
+CVE-2024-0723,0,1,9b94ef3fa97869ff53e9e1997fbcf5bf13cf9ec4bc8c088d538e2f323944c137,2024-04-11T01:24:07.667000
+CVE-2024-0725,0,1,98b83fbe8841b572b6da65561cac3c2139d560614a0b69fe194ebf8d9f919529,2024-04-11T01:24:07.757000
+CVE-2024-0726,0,1,3ebf81623d8ad40d0b6f14397e63529368b0a87b6b26ee71ca3dff38955cf6e7,2024-04-11T01:24:07.847000
CVE-2024-0727,0,0,8db1be201ad28319c06a3bdc448080782a23edbd6bb57401d10f73b00b351414,2024-02-08T10:15:13.910000
-CVE-2024-0728,0,0,8200c587e27dda54f8806bba4b6ef476a4996804540db86c948f668c21454c29,2024-03-21T02:51:22.660000
-CVE-2024-0729,0,0,f3c47ed3602a7c20eb90ca3b30ab4347e1ea021500f0e7f002cf151b08b8dbb2,2024-03-21T02:51:22.753000
-CVE-2024-0730,0,0,8ec51625eeb72c47e2bcc29ba178fa392f241a2eb7ee21dfdf6136bd6dd23562,2024-03-21T02:51:22.853000
-CVE-2024-0731,0,0,2879f835d26fb4d42f182a219e50dcdb87686e7652ef4b3ae4f57fb94ae9b55c,2024-03-21T02:51:22.953000
-CVE-2024-0732,0,0,c1928d097157ca746ed89178a0c2d23877d3016a8d48cb23a710663f2d425915,2024-03-21T02:51:23.063000
-CVE-2024-0733,0,0,f2c880123b884cdb47d44458198597e01ca9c405346a96c8614e6a0803f542ec,2024-03-21T02:51:23.157000
-CVE-2024-0734,0,0,3c80415663991c46abdd5c0b6cdb3d8c8c7c8f0060b73faf779ddc1e89523328,2024-03-21T02:51:23.250000
-CVE-2024-0735,0,0,aa38b92988da90d8adc5e7daf7b0bdbb38c6bfe4515988589621094a71eebe19,2024-03-21T02:51:23.347000
-CVE-2024-0736,0,0,019c7b987a6139e835090062e06d726f3ad986d9549614bece5eeb2af416a900,2024-03-21T02:51:23.427000
-CVE-2024-0737,0,0,cbfd19d19183d0895adae01ffdeaa0d52c68cf33d6369c80e949279adea84a6b,2024-03-21T02:51:23.520000
-CVE-2024-0738,0,0,4f60b87bf7b1b6417fcb614b8cbdcb71e2b79913fb1884199598a9174e375e3e,2024-03-21T02:51:23.617000
-CVE-2024-0739,0,0,fe67f641cb768cc664b4a98b2eee1feee9c0eb1b739bccb8c2a3173bc130008f,2024-03-21T02:51:23.707000
+CVE-2024-0728,0,1,dc92a185ea222fd0466fd4efba2dc437dd70d613c5e087d0ee77992f81d0085f,2024-04-11T01:24:07.953000
+CVE-2024-0729,0,1,151f8dec852bd6151d354f4fa7c4bb0c2152e6abee0823e5b68ad3326754cfc6,2024-04-11T01:24:08.047000
+CVE-2024-0730,0,1,603d95c1110591fdd0fbf8cfced60918ba3b0bbc54b24097b620706ca5cbec0d,2024-04-11T01:24:08.167000
+CVE-2024-0731,0,1,18749207dd1ca7a607f698ba1f19c4eb1af6a4c8c49917e4cc727137532cac15,2024-04-11T01:24:08.263000
+CVE-2024-0732,0,1,a380fc25e2700b898c73a781920c057131f5e59569bbf2c0d5713d6997b65c54,2024-04-11T01:24:08.350000
+CVE-2024-0733,0,1,8154859eef51458d9201ff1adad1a0eba3fe8ecd754e29872a5e1960e1809b27,2024-04-11T01:24:08.430000
+CVE-2024-0734,0,1,9fc4dff1c626d19ec747eb7878358319ee417f58830488c8f56f09ca68c4345b,2024-04-11T01:24:08.523000
+CVE-2024-0735,0,1,612e3d7754e3af417100f95b918c2bb3ad2a0fd09c7a5fbedbf0e3a3bf1b6c2e,2024-04-11T01:24:08.620000
+CVE-2024-0736,0,1,a3a7c5c2245df9427901390ce46bcc67c4f903b556b6c799c89d8b548dd42dcf,2024-04-11T01:24:08.707000
+CVE-2024-0737,0,1,dbea547bd5a029d98b56166fabe8b681cf47831ade68ceb81bfdecd0bfa09f6d,2024-04-11T01:24:08.793000
+CVE-2024-0738,0,1,801418851f964614b5503bec28be2ba1530c10210ae615d2e0c121fea98dd3a9,2024-04-11T01:24:08.890000
+CVE-2024-0739,0,1,179d5d4cc82962ed76ce2ec646e02a8cc5f9d19cf4b1fe71b5fe400cc8d8756f,2024-04-11T01:24:08.977000
CVE-2024-0741,0,0,a9fda7b42aa854b426665305c7828769c163150b209cbb19ab9d616db9041a98,2024-02-02T17:19:30.117000
CVE-2024-0742,0,0,1ae741d10e1bed36bf34ad7f16caeaf1531efb403a5a51e45593c25df5bee474,2024-02-02T17:19:23.497000
CVE-2024-0743,0,0,dacaa2aeaf68f1371f0b5cca1647090718e67fd338218ae3423f36780ae31307,2024-03-25T17:15:51.580000
@@ -238762,21 +238768,21 @@ CVE-2024-0765,0,0,06391c921fc23084d5902697c49af81440ad4b38ca477bdaebc9e32823ba5d
CVE-2024-0766,0,0,ce670d7255fbd38bf6a680c64b4f0406c15b78fea05fe2a49ed57e885c7a8c1d,2024-02-28T14:06:45.783000
CVE-2024-0767,0,0,b03b7ad86eec2300633e86fd88bb7ddcbe7a859df806e5e74f891c6c4742e29b,2024-02-28T14:06:45.783000
CVE-2024-0768,0,0,7091261d4a00d3fecbf3b53dc2c4ded66e4eb5fcee5bbc634d4639e96024a3fe,2024-02-28T14:06:45.783000
-CVE-2024-0769,0,0,04e0846f440a01df594d0e2caa17b1526763c4346c85f6bc3759e0f86a7acf25,2024-03-21T02:51:23.990000
-CVE-2024-0770,0,0,f82daae7bebf340de7e59b7815261dff3cb2af04eae0529569cdde95a50072c6,2024-03-21T02:51:24.100000
-CVE-2024-0771,0,0,4ca36c3d592f6801e693ebfa749324fd8bce3eda4003244fe35e5f4bc231e460,2024-03-21T02:51:24.193000
-CVE-2024-0772,0,0,ccdb2ec9789e6f89ddd80745848bd92142550a9cb8cf07ccbbaa02df381875a9,2024-03-21T02:51:24.290000
-CVE-2024-0773,0,0,8948c42acb62af2c681a4f4de174c48d07e93387eb3da270a66a7a14f88a7096,2024-03-21T02:51:24.377000
-CVE-2024-0774,0,0,90574836d20708ee46e57a7e04feefa326f09d76350d29f02a16ab3ba3bfa448,2024-03-21T02:51:24.470000
+CVE-2024-0769,0,1,4de14b93ffd9d1471c242555baa8bf8934772ebe3c775031eb026e2d0b605bad,2024-04-11T01:24:09.250000
+CVE-2024-0770,0,1,e633ba78c0372cdfc60d8f29a22bbd11a5a7fe3ee9c712f52a0727317f9cc4d5,2024-04-11T01:24:09.350000
+CVE-2024-0771,0,1,a332287ef46087620b47529e296a3adab8961fdf92c20f1187aa043fe24af010,2024-04-11T01:24:09.433000
+CVE-2024-0772,0,1,d68690c38de419865b1008f683c41e72fdf71bd7d55589fa8dc20cf4fd281c55,2024-04-11T01:24:09.527000
+CVE-2024-0773,0,1,7a6694fb305faed65148eed727e395909cfc94b5f0e225675bfdcb9a2ca3ef5b,2024-04-11T01:24:09.610000
+CVE-2024-0774,0,1,1642bd3b9a776b3b3550f76716a1acbd28304c0a097dd39dca4f2b42c5ae6d8f,2024-04-11T01:24:09.700000
CVE-2024-0775,0,0,a4203770cb5c2591324bb258417d7bdcef5d7f5637cc6dabe2759e52b7d42be4,2024-01-29T19:08:44.387000
-CVE-2024-0776,0,0,38f5591186311b7cb45bd85df656c6a27932a2199a61a2523222426b8e850a03,2024-03-21T02:51:24.567000
-CVE-2024-0778,0,0,afcbaf4ff5e84465ac4ae30eb4517b6f757ffed8888b4f58cf8c072ccb5aff0c,2024-03-21T02:51:24.660000
+CVE-2024-0776,0,1,eded635e0db01252e31683ad2791556a62d5173cb98845add4128b4d5d4e2abb,2024-04-11T01:24:09.810000
+CVE-2024-0778,0,1,31269292ce876c92cf38fba8d68520c6f63f5d228b39d43ac3a45b6e2131379d,2024-04-11T01:24:09.900000
CVE-2024-0779,0,0,e4e10f0def8709fa1a278d50f63e18405dfb7c53ad3a5bf3d75f31682bdefa7c,2024-03-18T19:40:00.173000
CVE-2024-0780,0,0,424851ab0b135aaefa349c0f41ce2c8c49587ceef408f882510bbb11239bbd8c,2024-03-18T19:40:00.173000
-CVE-2024-0781,0,0,572ecddc7e0474e241101a9a576fff8883357706259165b1d3bd7f8dde337967,2024-03-21T02:51:24.800000
-CVE-2024-0782,0,0,496d0f9efda4a5218ad1bc5e83106450b2c099b9e9508b9785c5891f3731a2d3,2024-03-21T02:51:24.887000
-CVE-2024-0783,0,0,5c843c98ac7d9aadaf6680744aaf8535b818eddd8a94a2b4375af0e2895b631a,2024-03-21T02:51:24.973000
-CVE-2024-0784,0,0,2d877747ac74b3ae712bafc2f242827142a661a2f2960428e75927175428f7cd,2024-03-21T02:51:25.063000
+CVE-2024-0781,0,1,8d3cd42aa0ded55ba1ccb38009f8570e79c2a67a0a5916cf7570f5fc3f311d69,2024-04-11T01:24:10.027000
+CVE-2024-0782,0,1,48f412d8dd76456d634926e5670742f9e1458ad566237dbd4e40a6edd047459a,2024-04-11T01:24:10.150000
+CVE-2024-0783,0,1,29da02018f0f05498cb70c4499d37e1797d76f6a8726777501c333ecdc575bc7,2024-04-11T01:24:10.240000
+CVE-2024-0784,0,1,a8d681bf10052e6005397ce385f6d89d1ee5d3c080ac222b753add21ee136d0f,2024-04-11T01:24:10.327000
CVE-2024-0786,0,0,cdb83bc39f946cc0a2d3b9c4f5ab4e00db9f2e81c4656498c18c3f17deb6a8f9,2024-02-28T14:06:45.783000
CVE-2024-0788,0,0,75f5d622b7c1e57503efb87108b55174eee69d541c9f6d15cace8392d8e80e64,2024-02-08T16:42:27.363000
CVE-2024-0790,0,0,b67fc3cf82e5ad01ef4ce78b4d2e35b81bb71c4dae26e3e273cbdb15fcd5e9e6,2024-02-13T19:42:38.757000
@@ -238846,17 +238852,17 @@ CVE-2024-0871,0,0,9f662ac78f6b1a329c54044768cbd47d14bc8d8fd129fd78afaf32634a3ad0
CVE-2024-0872,0,0,ada5775916c2cac4c195eaa3d280c11fbe735ac51fe2a74eac9940cadda51b03,2024-04-10T13:24:00.070000
CVE-2024-0873,0,0,95754cd203c9a7796aab440a440d7aceb25e9f419f0726f1824dd4021e5694ea,2024-04-10T13:24:00.070000
CVE-2024-0879,0,0,71dbf86688bbf3d39fdd16f3840204e31946256b985438bb8d263e8d387364ad,2024-01-31T19:16:07.630000
-CVE-2024-0880,0,0,c665177b78a8c14acca3c9b69678faf10c4a67e1caf6c28086a9b5842707cc5f,2024-03-21T02:51:25.743000
-CVE-2024-0882,0,0,3ed0fb55655cee5ddbeece95271f23e8092c8d8fe232850dda7e6efe6589eb7c,2024-03-21T02:51:25.840000
-CVE-2024-0883,0,0,d6276bce6a0203ee88c46af76b768ae16a52a932fe553d5d588818cd40f87cbd,2024-03-21T02:51:25.983000
-CVE-2024-0884,0,0,3ecf9ee97febab9edf6d2d37cffecb5610e73307c8b4f655c5a34140bb638123,2024-03-21T02:51:26.070000
-CVE-2024-0885,0,0,5219c851894a57a49f290bfb83ed3bfb01b93a57330199c8a1b0c7cf03f1b3b3,2024-03-21T02:51:26.160000
-CVE-2024-0886,0,0,911a25d5212200727db6e589ecf4a49ffdc3c3a09ae2d09eddbb4609ff9b1b2e,2024-03-21T02:51:26.257000
-CVE-2024-0887,0,0,19d0d3eccab9b0501db4ac683a225c674803e87adef45d4c4ede320b0816a281,2024-03-21T02:51:26.340000
-CVE-2024-0888,0,0,ecda3281eb07e73f188da82ad3fe59940d7ab7ad78c0dd4cc3acfec28537c469,2024-03-21T02:51:26.423000
-CVE-2024-0889,0,0,740862882ea7914da3215b9bfc5029f8464da8d33658d6bf3f8125fbcbc039c5,2024-03-21T02:51:26.520000
-CVE-2024-0890,0,0,96a0fe5e221888ab74db13f42c172585c40ed33538b11fe9956c8b278c05d1a1,2024-03-21T02:51:26.607000
-CVE-2024-0891,0,0,e9537ef479617fc0a5dd561080ea5da751fedb406ae3de1cd25cc7bc2fe0fc23,2024-03-21T02:51:26.693000
+CVE-2024-0880,0,1,12dd80add99b4278efc505ba644272f57307bd9169ca281bf7019fd00c56c698,2024-04-11T01:24:11.007000
+CVE-2024-0882,0,1,e76bfa499fa073969fa1373a3afdea70f0e1bf497e80578c905b9674f5689a35,2024-04-11T01:24:11.103000
+CVE-2024-0883,0,1,00a44d9a3355974533aaf203e591423357e542413d02bd2b075da4621ae51603,2024-04-11T01:24:11.197000
+CVE-2024-0884,0,1,3ee0e8d74c812a9b0417625628bb93bebd86d3e96d99fb3be333fcbf90b56dc8,2024-04-11T01:24:11.290000
+CVE-2024-0885,0,1,2cf425594e2566121eeca6144fa6f42eff2f9b320d8802c9d61ea310ce46d5c4,2024-04-11T01:24:11.383000
+CVE-2024-0886,0,1,00e2cbfa5fa79f7051bffee550d51a820b78bfd56871992dd6a8e218f6e3dc08,2024-04-11T01:24:11.480000
+CVE-2024-0887,0,1,d4a2c3a4f2fd631351de37c6ccc00ae1f9ede1d14b4c903b9dc08e3d9cf91c40,2024-04-11T01:24:11.580000
+CVE-2024-0888,0,1,d3314450ff11464e5c92919073a961acd94f4b857df1fb235a285ad166c5ec60,2024-04-11T01:24:11.673000
+CVE-2024-0889,0,1,4bfa7564eb05b11d29727e9e833f17dca219b11a30daf1e2fc245ea50d51d8c1,2024-04-11T01:24:11.773000
+CVE-2024-0890,0,1,b9794c63c9e30f1bad0824e3073d5fd1f90db69a949fae3564d07e060f153b1a,2024-04-11T01:24:11.870000
+CVE-2024-0891,0,1,1131f7d68b51ed6312179c2bdff8b4f11797388ab20785e584f9f496d1eb2deb,2024-04-11T01:24:11.960000
CVE-2024-0895,0,0,6a76c7f2f120789a65253031d7521e1f62411bd227b5e6c7a4bb77914289251e,2024-02-12T17:03:38.533000
CVE-2024-0896,0,0,5348557c7ea4ddb4fdb7fdcc9e92238aad12e82aa66cf5c51f44520b0ef95acb,2024-03-13T18:16:18.563000
CVE-2024-0897,0,0,54d1bf8163931c80ebde85ab8390c0fecedb390a8355fe15103e3a67a3a29cc9,2024-03-13T18:16:18.563000
@@ -238871,34 +238877,34 @@ CVE-2024-0911,0,0,5f8186e1a077698fb2fa1e99d28cc6e32ac8b7b7afb205a3a02bc10c8ca698
CVE-2024-0913,0,0,cc9dbbd0e1eb40baf69d2dc96719798ae1dcba5ab6fc531754d7fd6a8c7e7f1d,2024-03-29T12:45:02.937000
CVE-2024-0914,0,0,b9ae24530d030e11835beec7abd395d735c33bc26629dbf8de14e18d8717640a,2024-04-02T19:15:46.680000
CVE-2024-0917,0,0,1096c18fb8e959955c123559a721fd9eb8bfd390fb54eac5e8167e50a31dc158,2024-03-07T15:15:08.257000
-CVE-2024-0918,0,0,0d8417d57608e8c2d389220ff7f0d2fa46f442bf10b11faaa573136d21d2ff77,2024-03-21T02:51:26.893000
-CVE-2024-0919,0,0,343e21bd61403a620066fd1e2b92ec767bab07fb9f30e32e305607e0a2666f50,2024-03-21T02:51:26.987000
-CVE-2024-0920,0,0,aae99c9738e28f8c642750f521505a8aa6a029a57d4de401bd6ec00e2593a137,2024-03-21T02:51:27.073000
-CVE-2024-0921,0,0,e198508bcf53e57c1b83a787f8c7454975bbaa743a46b03cb32342f29ea70cf5,2024-03-21T02:51:27.163000
-CVE-2024-0922,0,0,3c5aa20ffdb6a644832009cab3a6e8fe5ccd496dcfc6dee1aab74facd2ca6b5c,2024-03-21T02:51:27.247000
-CVE-2024-0923,0,0,6d89afc75f3b89c62080c927c64766628e78c4f4a06a6aaf4938e57cadee3239,2024-03-21T02:51:27.330000
-CVE-2024-0924,0,0,3e92964700bdd1b6fab15122e7ffbc77def5f70f4397274bbdb2111e9d2024e3,2024-03-21T02:51:27.417000
-CVE-2024-0925,0,0,ab447c7ade659d7304234e448e70c8ccbab72ce48952e3f35a178979b9f33b8e,2024-03-21T02:51:27.500000
-CVE-2024-0926,0,0,f4bcd14330e8e3305d549da20b7639ad4d8cf7942db0a52fe725012896314162,2024-03-21T02:51:27.587000
-CVE-2024-0927,0,0,2a3ca48dffda395eccf36e0aa6d59d2d9dd3e8a9ccfabeecfb25e6f355df561d,2024-03-21T02:51:27.670000
-CVE-2024-0928,0,0,20b3c25163bf076cb1e25807d7e240651a1896e198a4cbc19a5749d397dc030e,2024-03-21T02:51:27.760000
-CVE-2024-0929,0,0,807e98f5d4ca0714c487020ba7c4c8294bdfd82055d22e2e70ac9a5a41a26450,2024-03-21T02:51:27.843000
-CVE-2024-0930,0,0,6dcce58cd62fe4f0cb76e57d46cb8c1fcfd577b1272ac0e040507a4dd5503744,2024-03-21T02:51:27.937000
-CVE-2024-0931,0,0,53bd62d95345570f4703c4aaf43bc7578dd9919565c12a808d76fe5a9cbf178b,2024-03-21T02:51:28.027000
-CVE-2024-0932,0,0,ed8192f66ddebe4349124f7c60974dc550fcbdcfd7b1bce9d9a90e37d01ce139,2024-03-21T02:51:28.113000
-CVE-2024-0933,0,0,4d50ee9864b44b88ac6e4c7cb55bbb4f199d7b50638e1e3ecc940404dfda13e1,2024-03-21T02:51:28.203000
+CVE-2024-0918,0,1,665fb2ab3d0de8862f8c0f360fe055729484bae6812ecb9bc73647194d5411aa,2024-04-11T01:24:12.193000
+CVE-2024-0919,0,1,589179645f375446af0d6856749f5d8581b8fa706e54f9dca7ffc4f53fa26164,2024-04-11T01:24:12.283000
+CVE-2024-0920,0,1,a32a50a20a11dc412a9be6589b5034e738b52287d7524bd5b5fe5e73de243993,2024-04-11T01:24:12.373000
+CVE-2024-0921,0,1,497a57a585de9947089d18cad01c56b173b042c9cf4371ed3402a450219394cb,2024-04-11T01:24:12.460000
+CVE-2024-0922,0,1,a47cdbca6d07ec09152145ce7ef7479bca7bd2e96dbe57af80dbb388b9c3082c,2024-04-11T01:24:12.573000
+CVE-2024-0923,0,1,2e20273316082990f8d4f7266db9ad339b028182d6c5a062b40a2565609e270f,2024-04-11T01:24:12.663000
+CVE-2024-0924,0,1,443228147b4bcd6e159efc7dd42acfaa35075d2843ad0dd7f294e8d737480f4f,2024-04-11T01:24:12.753000
+CVE-2024-0925,0,1,31861371ae2329249dc3120956f8dacac3f38305da1d4233bd40ff0cbb06b2f3,2024-04-11T01:24:12.853000
+CVE-2024-0926,0,1,f9d0e604271f6aa766ee1106e51ef13128891140a95ced78292c76c66e912b2c,2024-04-11T01:24:12.943000
+CVE-2024-0927,0,1,fc2699d4266b4444d024ee75400bff310388b69b2f1dd9aec0d015f94ca74309,2024-04-11T01:24:13.033000
+CVE-2024-0928,0,1,79bede97f23ce60a53561223acfb876646ec8f5b820be268590920dabb19d02b,2024-04-11T01:24:13.120000
+CVE-2024-0929,0,1,0e32ed1c7c58150d583f28ff698adb9b92891fb8eb8bc5b8e14e860e96df064f,2024-04-11T01:24:13.210000
+CVE-2024-0930,0,1,cf98b6517451ac41c3982343abc7b8ba0768d3ec5379a410b05cd9c169fa7c03,2024-04-11T01:24:13.300000
+CVE-2024-0931,0,1,b004511e1736a09ae8a76a3b83dc4b3b7b32bc8dc709528041e69f9cedf3728c,2024-04-11T01:24:13.383000
+CVE-2024-0932,0,1,4c0f5bf7a7c221efddf63636fcb735a4077a5e9a123724d130b8a7f270f82cbb,2024-04-11T01:24:13.477000
+CVE-2024-0933,0,1,063a40b6e058cc365983af7016c0656ae5149d6b23b4d0b1c496a35f05b89e90,2024-04-11T01:24:13.560000
CVE-2024-0935,0,0,e5c319908813d7854ec663d038fdf05a1590ca2df5e3afb95f2a61716cf7f0ab,2024-02-09T20:22:43.297000
-CVE-2024-0936,0,0,d86bd7ade964915ef605fa2722b132ce674d208bb00f95cd772d95a31719f958,2024-03-21T02:51:28.293000
-CVE-2024-0937,0,0,0fe70a1afeebac33567d209a775efbb1f438a021801a732a43901d21b80ef5da,2024-03-21T02:51:28.380000
-CVE-2024-0938,0,0,f55a2cc7a6707c8fc7bf2c57e7cad159beee7290b19eb4b9994d1488029f7ae5,2024-03-21T02:51:28.473000
-CVE-2024-0939,0,0,8058f1286a5e63a4f016b7aee2012a990bdcbd122b7be33f4aa020bf3adfda6f,2024-04-09T09:15:23.750000
-CVE-2024-0941,0,0,abf98904449098e6b0a96150e80c22d74cbd231f66016ac74294e3720bf694a7,2024-03-21T02:51:28.657000
-CVE-2024-0942,0,0,5f1fa3cc013edf03eccbd9d7e8ff40119f6a0e5c9abac353af753e59c22b7076,2024-04-01T07:15:44.393000
-CVE-2024-0943,0,0,46fa0f40f5c7c237fba5fc62074ae993cf6caf36e871932e185ea40dbcf22d16,2024-04-01T07:15:44.570000
-CVE-2024-0944,0,0,d411ea553e21bd03d8a27fcceb6b61ba6cc7ad86962b27915b52b765c113e414,2024-04-01T07:15:44.697000
-CVE-2024-0945,0,0,ef0f3ad047f399ba8b7fef748d3012cd671a18a2ae3f3c24e97e7abb66f43eb1,2024-03-21T02:51:29.020000
-CVE-2024-0946,0,0,a8ce984edcd91096ec404864bab218606cfd2dfd3cf681e8c9c35ba6dfa745a0,2024-03-21T02:51:29.117000
-CVE-2024-0948,0,0,64950dbb193c823f20d3b5773279602fc6009e43b49ecd7c2f9570546cc13b4e,2024-03-21T02:51:29.220000
+CVE-2024-0936,0,1,105cecc69d233cb627aee85b5c3df434eebe6d2b82c0019c8a4c1b79c8116e86,2024-04-11T01:24:13.663000
+CVE-2024-0937,0,1,06d548a32cf6e0ebb391010080db2cb14df547fc8a777a884b0fde277bae013d,2024-04-11T01:24:13.753000
+CVE-2024-0938,0,1,55d2e634a95cb2edbd04c1a6b40b597c7660576b13c13650dea497ba173863bd,2024-04-11T01:24:13.840000
+CVE-2024-0939,0,1,ce12f7448f37e32a74705a260318a4058b4908100809eab189622f4005974072,2024-04-11T01:24:13.933000
+CVE-2024-0941,0,1,81a81079279111d6daf5b677c3c63a004480c2e47f99b4701c8a5e14e85a6a62,2024-04-11T01:24:14.027000
+CVE-2024-0942,0,1,dbf1c1312633c9fa9f32a354c1cc25e4de3eb7a7bb1411ebff3484e500eebcdb,2024-04-11T01:24:14.127000
+CVE-2024-0943,0,1,8615d13ce678f891600523a8b0ee9c2a28f695a4a2f0e6fae10271d035bbc025,2024-04-11T01:24:14.223000
+CVE-2024-0944,0,1,6d5b4cc4512d7133beda6486c8a61e389ede985b81d7a45a8ff4bd3e6db7337f,2024-04-11T01:24:14.313000
+CVE-2024-0945,0,1,acfa867aef6de5f90cd37defae67cb9b2e19e7990c01567c09ada00086ade703,2024-04-11T01:24:14.407000
+CVE-2024-0946,0,1,283089fb3fdca4da451ffc3499cb9fbed55c67e9f31132e716a01132ba7c4775,2024-04-11T01:24:14.490000
+CVE-2024-0948,0,1,7028140d4db5f4314f31d3e66c236731f86b5efea9303a5b4263145c4abb616e,2024-04-11T01:24:14.583000
CVE-2024-0951,0,0,943e60a265ecc53992d941a81b6f313c111cfeda921581030b0003b8c39af369,2024-03-18T19:40:00.173000
CVE-2024-0952,0,0,0d4d536b5d21e4db354be7a67a7fe9dce5dd1311e4230c6a50b33973e385acd0,2024-04-10T13:24:00.070000
CVE-2024-0953,0,0,56fda260ffe976a7ef0af83f343a5276bf8287ea78e25bf62da55b0bd2fa66b4,2024-02-09T16:38:45.380000
@@ -238906,11 +238912,11 @@ CVE-2024-0954,0,0,92d487f8352d875ad7c9643d44b7db6d2cc982c57e78aa26aa47eabfd56c0e
CVE-2024-0955,0,0,cfbac7d3febc68cf4fd877d8d46446e6f6653d1e6237b8fd255083aebefa3781,2024-02-14T18:15:04.450000
CVE-2024-0956,0,0,b2ee62e336a56ea22535ee579c05eb25de171efb5817aa16f1e0260e35152e8f,2024-03-29T12:45:02.937000
CVE-2024-0957,0,0,b8f649b77bd6304910e8212cad80c7c052ff9790be5337b573c49cdc67104203,2024-03-22T12:45:36.130000
-CVE-2024-0958,0,0,2a7af02767405af966974e4ac71ffbb4dfd7b91b8d642ce9292fd9369df69538,2024-03-21T02:51:29.353000
-CVE-2024-0959,0,0,ef7120c343f8ac84c5603ad795caf9a6bd46055a3dab4f8bde1d9ef7f5b8666e,2024-03-21T02:51:29.457000
-CVE-2024-0960,0,0,e8480103bd2d8f5a2fa98ee30cacfc6874cc43d40d27e7e68547fcea8a43c630,2024-03-21T02:51:29.553000
+CVE-2024-0958,0,1,46962c0a534cc8c350f8263ffeea1e4d6b02d00f8b51030352a4c44b80ae03d4,2024-04-11T01:24:14.740000
+CVE-2024-0959,0,1,781de3a11a12b0bc179cefac720ace49f8a750af5fc2986cd3700917432e749d,2024-04-11T01:24:14.830000
+CVE-2024-0960,0,1,c108470c2bb9057a67edc663c01b6ef4a408495ee914379f5a36d81a2862b3b1,2024-04-11T01:24:14.920000
CVE-2024-0961,0,0,8af1b32e86427b010277fa0903615883e35b42c740cb5b49e87971ae3b6f1a7a,2024-02-13T19:44:50.237000
-CVE-2024-0962,0,0,40ad4d3cbdfbb216632e1914b97b3a989a59557644fa7326342193a9274b79ac,2024-03-21T02:51:29.650000
+CVE-2024-0962,0,1,4ccf7e06fa6e1712a6784be3eec72006eed8e73f0aab6439598334a5c6d82c1a,2024-04-11T01:24:15.023000
CVE-2024-0963,0,0,a6351a1e500416f6a5e2c904ffa9e8040a01ac96142dd51f949db4eb50b4607e,2024-02-08T16:37:57.733000
CVE-2024-0964,0,0,90d5cdff72ec0b95b7756d60546d44dc2b3f1c468fecca13fee1ae43706097cf,2024-02-13T18:42:22.847000
CVE-2024-0965,0,0,ad5735d2fc09000ae78ab95159fac82253605fd75dbe5ffc15496b8449b45b7f,2024-02-15T02:00:27.450000
@@ -238928,56 +238934,56 @@ CVE-2024-0980,0,0,f315f58bbc7d421e9e9b581f53566d3945bc347b1ca4f3f65618a1b592d8db
CVE-2024-0983,0,0,ae05daa2819fc42abf2cc0aed0ec977b40d58c31465549c2cfe7791e8c6cecae,2024-02-29T13:49:29.390000
CVE-2024-0984,0,0,32a53697d4c68794e0f7d534229f2199d1ec3163c027c80a4fc5f01ab0bb8955,2024-02-29T13:49:29.390000
CVE-2024-0985,0,0,7f62d4f229f42e211d79e54ca95fbe4e7e170d1291d382df953b17f7c27d2355,2024-03-18T17:15:06.070000
-CVE-2024-0986,0,0,c53e7e400a2cb22551f3fc68910a22be3bd21202f717f22a277d5b76d66f8cae,2024-03-21T02:51:30.057000
-CVE-2024-0987,0,0,a6dba8cc144664b5ae4384f993f0afb8a78ea8d19031e720869a5348bf883c1d,2024-03-21T02:51:30.133000
-CVE-2024-0988,0,0,0af59474688d60dd979adf12759ba0343f4e367bb49b92a77aa58f53c59a152f,2024-03-21T02:51:30.230000
-CVE-2024-0989,0,0,6d36c3a1489ddc09413629f2dc561b7fce41aba4dfea68e8ddb73b76df57718a,2024-03-21T02:51:30.340000
-CVE-2024-0990,0,0,f266bbd7d4b9ecce4e0a113ae8824ad50839610295bd630ab713b4f5d6278389,2024-03-21T02:51:30.460000
-CVE-2024-0991,0,0,430cb318e09ea9732b37addddde2a31520ba268d9afcc87b97104805e2929c12,2024-03-21T02:51:30.557000
-CVE-2024-0992,0,0,a0298f1f2ef0670c4702a783b107cdeae70dcacff99fa7184ac3062ba7b6bbe7,2024-03-21T02:51:30.647000
-CVE-2024-0993,0,0,2736a33e533b70d8fc803b9ac66eb7678d5bcb0d476a8f456051b15618d11910,2024-03-21T02:51:30.743000
-CVE-2024-0994,0,0,b1c900c3de6c9d60cc43f4d07542175ecace5283c76bf1a60018fa375b020f0d,2024-03-21T02:51:30.830000
-CVE-2024-0995,0,0,cd44d3162619376be29cb2339014053b3cded160fb1f3105ca19072dfff0f2c1,2024-03-21T02:51:30.927000
-CVE-2024-0996,0,0,890b271dac6ca8a418c4e2e072ce3113cd72f3e1899d4b8a9fb153380ba8eae5,2024-03-21T02:51:31.023000
-CVE-2024-0997,0,0,abb07a994ef7da6d963d7125ca894a415b6cdbc2daa160bd544e77c9d4f0e6c8,2024-03-21T02:51:31.120000
-CVE-2024-0998,0,0,4e2fd0548fdfbe300228ed352fa9e2dc5c893f96db6348492ada0bffbcc5b5a0,2024-03-21T02:51:31.260000
-CVE-2024-0999,0,0,536c77f59cff430d8a30665636c29aefeba306a446a28f5bc81ca0499ab80399,2024-03-21T02:51:31.357000
-CVE-2024-1000,0,0,854cf3ffecddbd6c9e5bc993fe6242d732494312f1e83bac4cf456f5ec63546b,2024-03-21T02:51:31.440000
-CVE-2024-1001,0,0,6495d3f2737100124d6b512bd44eea6961e0f66264a6b454fc88b9a1b0f48960,2024-03-21T02:51:31.533000
-CVE-2024-1002,0,0,679492032d07176aef29d30f2c6b5874d221c6d776eb155d216f91f90ba75e65,2024-03-21T02:51:31.623000
-CVE-2024-1003,0,0,732afe3f062a913c404b9c632f875ea0712331c3299b52d328b86bcaefada812,2024-03-21T02:51:31.723000
-CVE-2024-1004,0,0,a252dfb47a37331951673bc084349405c5114c400b937f8f64628378883abeb0,2024-03-21T02:51:31.817000
-CVE-2024-1005,0,0,9a243f454305992a67efc498c6142d8804270959e997ae04d1c44c333e6be7a3,2024-03-21T02:51:31.913000
-CVE-2024-1006,0,0,6c79157c4f0ec7591b8d22171f277f14aff10216b204be655c8a018d534160a4,2024-03-21T02:51:32.010000
-CVE-2024-1007,0,0,3376db11e9762c0f90e80745c5aec76fa665da36f94aef2d3945ec112fe02450,2024-03-21T02:51:32.100000
-CVE-2024-1008,0,0,f9cb4caa7021c3f13c19807f77bee3da350c6d56f3aa89f860c11aa772b73b37,2024-03-21T02:51:32.207000
-CVE-2024-1009,0,0,de748b9d8cf6032c6f565cb3450a70832a49dd8935a32e10827078791388b455,2024-03-21T02:51:32.293000
-CVE-2024-1010,0,0,0845011512f6e5f9bff38e9e0e07e72b94f6d5fbaeb9cc4b98eab6617d48464c,2024-03-21T02:51:32.380000
-CVE-2024-1011,0,0,3f770355f6d78bf8fb834cdc8067576854369cfac834b5fd0b2f57cf624b0622,2024-03-21T02:51:32.473000
-CVE-2024-1012,0,0,aa616c6794581dd0d8b177228e8ad45668439b728eecee3af36379a558c9911c,2024-03-21T02:51:32.563000
+CVE-2024-0986,0,1,2c3f07b0dde2873ba369e2ca961922eab8bea69c6dd040fdb65c195b82492c10,2024-04-11T01:24:15.287000
+CVE-2024-0987,0,1,2126c42c4fb4ab91b262cb34223783770743431fb0a00fd7100d7df14d5c34b0,2024-04-11T01:24:15.380000
+CVE-2024-0988,0,1,0748be38286e6e39707c4c165f30b20e9bf77b6bbe3f70c4d20067f891cb4fa1,2024-04-11T01:24:15.470000
+CVE-2024-0989,0,1,7eb7b9e79d26d5ccd3739e5e52d53619fa70b47f980ec714514dd5ded696f100,2024-04-11T01:24:15.563000
+CVE-2024-0990,0,1,9b498c87d2f376e58dfe6ed1459e97f2e1d35836f7233df1f8f8636bbaf8f06a,2024-04-11T01:24:15.660000
+CVE-2024-0991,0,1,b0044eb75be1006fb8ce9245d69991151e3466c995b1b74a2999ecc5846ebb4a,2024-04-11T01:24:15.773000
+CVE-2024-0992,0,1,39a7de4d5414cbacf98cb201f0801bec03644bb8d057fd7f2f024b8617d4d0cc,2024-04-11T01:24:15.877000
+CVE-2024-0993,0,1,614ecc5160d843948075c309ed6a918561433f06d6466959193e4161955fd8c2,2024-04-11T01:24:15.967000
+CVE-2024-0994,0,1,ae39878a90257180e5fb28a70d82e086307df83798c80112cf4195efe2ff3dd6,2024-04-11T01:24:16.060000
+CVE-2024-0995,0,1,779ddc23ac6014c2022bc1fd1472005f3eaa34564ee91ff8c55566df06b3a0e6,2024-04-11T01:24:16.163000
+CVE-2024-0996,0,1,3f97afc695f8c30611a7c9e59bf311584de9bdbf18a454dbde0acb1194e06dee,2024-04-11T01:24:16.253000
+CVE-2024-0997,0,1,e2184f9ec7d3e804cb451a6c5070fa15a6858fcdd2e5158d5d674f6e13f27951,2024-04-11T01:24:16.347000
+CVE-2024-0998,0,1,4318ed1c22fb13e538931db0e1ed134aa0821d6b24476ce5702f4c2642a1c80e,2024-04-11T01:24:16.430000
+CVE-2024-0999,0,1,49136fef523ebae164efe50d6f54529ec508bf289719701b2fae051aaab1d118,2024-04-11T01:24:16.520000
+CVE-2024-1000,0,1,2a54e1d18f388b9b0961343d4857d0b208cbff76ba306576be804f9a8d823124,2024-04-11T01:24:16.630000
+CVE-2024-1001,0,1,68cfc81c3515482c3916da9dc73248e26f7f6bc0f9d48cd28043750d35275d92,2024-04-11T01:24:16.727000
+CVE-2024-1002,0,1,c26d3a7d85a3a61ac5f9cc07099c5046a22ae00d61891705de5baeb6f7f93784,2024-04-11T01:24:16.813000
+CVE-2024-1003,0,1,3916322f7bb4e91d63147fc107e683039aa6a419d9c3b796a2695524e5c05cfc,2024-04-11T01:24:16.903000
+CVE-2024-1004,0,1,5c673a17c92b5ade4e89cf27d2b0eda368263213e9c9e7d5fcc5a0e95dddfbe4,2024-04-11T01:24:16.993000
+CVE-2024-1005,0,1,545eb8911e3f1eeb0b3a48c2a3feef031b8b542ffb409a3ba50db8a39bba5f2a,2024-04-11T01:24:17.087000
+CVE-2024-1006,0,1,74023d49d99a7def1b8edb1d341c91151c305ea3aa5644e0227fed069a0df329,2024-04-11T01:24:17.183000
+CVE-2024-1007,0,1,cc8f2bd49e5937435f29c6fce02b4d72bfc1c097db1ae69dd221f0e8c6f54436,2024-04-11T01:24:17.293000
+CVE-2024-1008,0,1,7fe85577049622d2aa1655b40bc9d7bb0bfcbfd616967a3b8cfbc5863e5e844f,2024-04-11T01:24:17.400000
+CVE-2024-1009,0,1,c9cec752e2b8e7c62be415a8e7a730190cf1f44399538e99c2d4cdae358f8732,2024-04-11T01:24:17.493000
+CVE-2024-1010,0,1,1e873dc9e1b4bba5e21f530b48a8cde50147b8e8bebd1755ca28021ff3dff9da,2024-04-11T01:24:17.583000
+CVE-2024-1011,0,1,7e5da6c20325196cbfbc68a6d45dab2c35dc98fb214d212b1da6d6e75eab73d1,2024-04-11T01:24:17.670000
+CVE-2024-1012,0,1,726cdeb1cfdbccb74dffa2e242ffcf8cedc71d098cb679d72f8be22d45bb4785,2024-04-11T01:24:17.760000
CVE-2024-1013,0,0,a5be89e9a2d801c7925099c75e9a62fb32eba4a79390dbdac2b6cc9cff719831,2024-03-18T12:38:25.490000
CVE-2024-1014,0,0,238edcae645caf8c250171c26ca284bc55fd0cc45f1850cc46805f3ee42bb20b,2024-02-02T02:05:39.277000
CVE-2024-1015,0,0,21a80afc576ae37259c08dd92fbf001f544a22abb5c075d30ace7a2bb3b39c35,2024-02-02T02:04:13.267000
-CVE-2024-1016,0,0,ad94b64d562bcfa5274c866f664155d9a32cfed6ced23c4c47856f836a97f4a3,2024-03-21T02:51:32.680000
-CVE-2024-1017,0,0,93b398f23d1a5022b6ba5692e1abfef79b746f543c2e83046a803eb6b263064b,2024-03-21T02:51:32.770000
-CVE-2024-1018,0,0,9d6a6d2b8807114987e778b0678f375370d5714622e61aecbbb73a70d0791f5f,2024-03-21T02:51:32.863000
+CVE-2024-1016,0,1,04315480f5fb842a35bcfa0959baae18f648bf6ad92df479e7c923f09f2e20da,2024-04-11T01:24:17.890000
+CVE-2024-1017,0,1,b8518b2eec7c8fa4eed428e5c321fc46798b8ecf5d87dea77445c8430bd8f6e3,2024-04-11T01:24:17.977000
+CVE-2024-1018,0,1,aa78e31bde1d1b4d1f7706fa54efd7052a6601f550ec76e322b3354f3b424f8c,2024-04-11T01:24:18.060000
CVE-2024-1019,0,0,27c6fed97db80e9684966512d657c2ae1b8d86be0f46f2f894fd714e51d0d5d5,2024-02-20T02:15:49.973000
-CVE-2024-1020,0,0,4c2c67d1272a1241939200f4f72c9a4b440d9da781cef4eac80461cd259df11b,2024-03-21T02:51:32.967000
-CVE-2024-1021,0,0,1eaf33062f30028d852272789fbe1f3c95b6597cfa3d193da2a9c2b146b71925,2024-03-21T02:51:33.050000
-CVE-2024-1022,0,0,bf7c09b8fcc7f97c5a24a4c708297fbca74621e9fdb442e444ef6e47ad6eb0de,2024-03-21T02:51:33.147000
+CVE-2024-1020,0,1,adc5ab5f2da8e36fe7b7aa7c315c830611f48798a94b22d42b050e3e9e630362,2024-04-11T01:24:18.170000
+CVE-2024-1021,0,1,7bcf34eb76307cde4ae64d588874bf57854c5c64505f94e3349469a346a9c6cb,2024-04-11T01:24:18.257000
+CVE-2024-1022,0,1,357efb4939784b3bedb659f15a28d0e47d08529e441db0e0be00cbc23a0198b9,2024-04-11T01:24:18.350000
CVE-2024-1023,0,0,68bde2f3580eb45ab5d6f3ebb52c2d06f8d25be5075193a68e136d0ef3abff5b,2024-04-09T12:15:07.627000
-CVE-2024-1024,0,0,7e6c1b50133d41206c0ea240e83269bb1fd6bdba3336e6ba3bdaf2e921f883f4,2024-03-21T02:51:33.253000
-CVE-2024-1026,0,0,fa3a6e8906b5c145d772b6778f9660482bd1e1779e8012ee6ee53f0f577f7493,2024-03-21T02:51:33.340000
-CVE-2024-1027,0,0,3c9d16741461ee6b8dbdb696da6c985fd26dd1ea5f6d61c74f8e0497827db059,2024-03-21T02:51:33.427000
-CVE-2024-1028,0,0,704d7ac6777ba1e825531225831bf225a2e726630eb0232e4e342062ed54dcac,2024-03-21T02:51:33.517000
-CVE-2024-1029,0,0,10f30703e981d3cef80e0bf1ac05483dbd1d6ecc3d640fc8467e3fdb7c85c16f,2024-03-21T02:51:33.603000
-CVE-2024-1030,0,0,4ee83a8d0ca542fb2bf1d6536cbc1b2e44b2644dd131c0183d5d5a395938a235,2024-03-21T02:51:33.690000
-CVE-2024-1031,0,0,60f357649f6ccd7c81d74fa2a68105697435970ad43f352cf5acaf8e51e7213c,2024-03-21T02:51:33.790000
-CVE-2024-1032,0,0,e69ff9a71affee795ae62e900a638eeb176b75675e1356a6a304b2df33fa1c7e,2024-03-21T02:51:33.880000
-CVE-2024-1033,0,0,ba03dc019a1555561c9d53c6b4dde95c30ba03fd74cb73a487133c28ffba59bf,2024-03-21T02:51:33.960000
-CVE-2024-1034,0,0,e24877f34bf5e070ec5103a2308c7c011925fd31738c9c01bc3de6e7a1ef83da,2024-03-21T02:51:34.043000
-CVE-2024-1035,0,0,02b9e5b7915343ce65ba0fc4392e3a7d3621887157df1646d2ff16bc5f59081d,2024-03-21T02:51:34.127000
-CVE-2024-1036,0,0,326245b72e2be03f7352256bd6ef69edfd99973f0e623e3f1fcce6d9cfbfb80e,2024-03-21T02:51:34.213000
+CVE-2024-1024,0,1,85149b221a8921f7ffbd9c6aa85a2dfcc208fc0fbfab7fd4f41d63975d68c1d5,2024-04-11T01:24:18.463000
+CVE-2024-1026,0,1,ce9d6ecfc0c397ada0ff1130145169bc08739645437cccf4be1ae651761bfb1b,2024-04-11T01:24:18.550000
+CVE-2024-1027,0,1,ee916bdd4519e7da0384e34a5415b2bb4d3bac5a3382b229877ac74923e86538,2024-04-11T01:24:18.637000
+CVE-2024-1028,0,1,cddf355189bfb0caa491087617e2569159aa6d1409f9e1545cb5e467503958f9,2024-04-11T01:24:18.723000
+CVE-2024-1029,0,1,b8d7d60c0f266d99c28d41ec3b53d5447acee1741ec9d65f542abc56b7affb44,2024-04-11T01:24:18.827000
+CVE-2024-1030,0,1,cfeebd3df7b152e5d50349fc7b6d842173921470f5c2d2c125f422407183a4b6,2024-04-11T01:24:18.923000
+CVE-2024-1031,0,1,8049c3252215d4cec3af74a4b39579e36cd73eeb52cc3a80f3399bc870f6ae10,2024-04-11T01:24:19.017000
+CVE-2024-1032,0,1,1fe1db51859b40a36770d93b23a741bca735a35d7338cb08d6bbb48822eb2822,2024-04-11T01:24:19.103000
+CVE-2024-1033,0,1,508fb7426259ca8ab29d7139944c19f765e723ce4c34850431fe85a7eed944fe,2024-04-11T01:24:19.197000
+CVE-2024-1034,0,1,4d8994c5d87a5dd7e4575278da9522f4e71d48df3644cb787f8738c021de4578,2024-04-11T01:24:19.293000
+CVE-2024-1035,0,1,ea4118af9bf6af4ab17f7439d4b1bef653397fbd87df24f4ee302adec2d56a0e,2024-04-11T01:24:19.380000
+CVE-2024-1036,0,1,613efa496725eb14c0406a0cd998e2059fdc2a272e518183557548233005b9f3,2024-04-11T01:24:19.467000
CVE-2024-1037,0,0,56c2bf173cbe35f7be1fd85a7f9349da5a53d5f062ad199ec4c7889ed66fa316,2024-02-14T19:09:45.253000
CVE-2024-1038,0,0,a59e051c66982ec01554553e4f88009ef81e4cb49d3bbb0d8afb2d814599a350,2024-03-13T18:16:18.563000
CVE-2024-1039,0,0,fcf0861bef489b5eff5c054a39bb477e60662674e08063be1298e11081d962dd,2024-02-07T14:09:47.017000
@@ -239030,21 +239036,21 @@ CVE-2024-1092,0,0,93e0daf67c474ac3e527b582834c187e3131f23ce9a7480abef762228a2221
CVE-2024-1093,0,0,411f751c9a288dde3d43d1c1c29156384abdbea6a303beb51d290833adc67974,2024-03-05T13:41:01.900000
CVE-2024-1095,0,0,df3c9b754a366dd4bae7a412155dd92109950a1d3409f2396655e3fd5c46a929,2024-03-05T13:41:01.900000
CVE-2024-1096,0,0,0511628751a4d3c33dfebd06790b048648e8a66a1c69f04faa3a9a5040d5bc55,2024-03-21T02:51:34.720000
-CVE-2024-1098,0,0,cd56fb757a89e336be7e9ede30e8e7c59e6e761df5bc2e75d06c8acff85c5420,2024-03-21T02:51:34.970000
-CVE-2024-1099,0,0,b058082e8d6298bca5af0816cf0d967faa08812bea670e33f1f097dbf5bc8576,2024-03-21T02:51:35.057000
-CVE-2024-1103,0,0,e656eced0cb3f62baf882a66f4454cb58f71873ff0a59e46ca54bf9ddd886f74,2024-03-21T02:51:35.150000
+CVE-2024-1098,0,1,415ccc1f81ef8bc8a03b5ae28bbcf6873771bb680fbb58097e107325c51cced7,2024-04-11T01:24:20.073000
+CVE-2024-1099,0,1,b9d17eb989efcb9f86624a5ec60bed0af4b6dc448bf02db321a08bc2b96355af,2024-04-11T01:24:20.157000
+CVE-2024-1103,0,1,9ae95595599b6db591a9274da0d5a85146610521126dbe5776496052566f38a4,2024-04-11T01:24:20.247000
CVE-2024-1104,0,0,4986f7d9d93ce17dfdb3c18d1dbdea210136d53ee2c0a156b2b261fba310efd6,2024-02-22T19:07:27.197000
CVE-2024-1106,0,0,704e011d119ecc0a0a6c94048139401779c5b0cce30a694f65f63b54706d619d,2024-02-27T14:20:06.637000
CVE-2024-1108,0,0,6d2808493eb7f348aaef522bf8d4baa946236b7a1d3ae8251689f513aead9e5a,2024-02-22T19:07:37.840000
CVE-2024-1109,0,0,0260b34d6042b9001ffb60b9c6709398d8b7d0edef10cebc243e03f22921802c,2024-02-10T04:13:21.610000
CVE-2024-1110,0,0,84a78172f620bdb7520bc7e6c7925a0cb134b827f5de61b46bf42942d938d595,2024-02-10T04:13:13.260000
-CVE-2024-1111,0,0,2bb0e96a84acb022649e28ea92f6daea7fa841a47757833476f6508c357933cc,2024-03-21T02:51:35.280000
+CVE-2024-1111,0,1,50397a51c5b232876670a8ad9495ae97405a7033eafa67f5962ff6f203ce4ca5,2024-04-11T01:24:20.393000
CVE-2024-1112,0,0,50da47380b8c717d249a74da4a083f75e715cb32b685b087671e552d0c8ca0fc,2024-02-09T14:34:41.827000
-CVE-2024-1113,0,0,c4978f332242e068d3c459a9df69ae441690c3abadbe952a3acd944d99ae732c,2024-03-21T02:51:35.370000
-CVE-2024-1114,0,0,53a3a64de0ba55322a397377e4fa44af049deacb22d4bb14a7ccf31160343de3,2024-03-21T02:51:35.480000
-CVE-2024-1115,0,0,0f11d27e996163388d97360f3c9f752a9626ef542237397bd7e70354a9905091,2024-03-21T02:51:35.593000
-CVE-2024-1116,0,0,7a7a59f58883f7bc430b5413ae7d362031a5f604e6c2a0c21f62eaf6d284557c,2024-03-21T02:51:35.683000
-CVE-2024-1117,0,0,c5faf80b67fbbd6c2fbd2be20fec19c430d21b29e68936bbd9b74ebdda9461d2,2024-03-21T02:51:35.777000
+CVE-2024-1113,0,1,26337e93abc22a909248c24de210ac92cb6ce07619a80379d94047b3eb76e9d6,2024-04-11T01:24:20.487000
+CVE-2024-1114,0,1,b0a0f3699c23573abb78a5d23b67c77e5264b1763479a7cc04450f6ecbd98955,2024-04-11T01:24:20.577000
+CVE-2024-1115,0,1,4cdbee552bb3beee9c019c8869232a0a11beea740b7adfc1e14da7174a1d796c,2024-04-11T01:24:20.667000
+CVE-2024-1116,0,1,d038a7bf6ef4be11fd9a9314c0458c06c2084a343cdf4525f579f8058fa09fe7,2024-04-11T01:24:20.770000
+CVE-2024-1117,0,1,1b43710213c0f740a373698db4e838ac8a903bc6f9ae344e11f682f6452f1ef8,2024-04-11T01:24:20.863000
CVE-2024-1118,0,0,e3fd11a546344333b8c35c35f5363b92eb521f87d371ac843fa5cdbb7cbfe4bc,2024-02-10T04:13:01.030000
CVE-2024-1119,0,0,4b2e2d2ac43fe1bf76d0489030409058c145dec0f3d91baa0ae9341835bf2a5a,2024-03-20T13:00:16.367000
CVE-2024-1120,0,0,936dd6469f361472c41cbe255905233eb8909005bcef59399cb5fdd735d69c83,2024-03-01T14:04:04.827000
@@ -239095,25 +239101,25 @@ CVE-2024-1178,0,0,1d79d2baf0c52babf00a18f14ce6291cb7fba70afba005e5722ced55b2d8af
CVE-2024-1179,0,0,021c629d3779737b7d82b050f297fa166d2dce17da45eec990d84ef3164da439,2024-04-02T12:50:42.233000
CVE-2024-1180,0,0,67cc918e7b225376383a234e7a182443eae07c7dc034d299d9771cc94c55c9b6,2024-04-03T17:24:18.150000
CVE-2024-1181,0,0,3878a855f0577e7ef140d59905a2ce6431a946183d23ae64dcb6feffc50f80bc,2024-03-20T13:00:16.367000
-CVE-2024-1184,0,0,a63fd5261a27d42312210b053dfab479931f7c65a0e15648b5386f8d012f29d9,2024-03-21T02:51:36.537000
-CVE-2024-1185,0,0,2cfe97eb751916d834892787c3f09ea1e6bc09bddc806bbb46912a07562377a3,2024-03-21T02:51:36.633000
-CVE-2024-1186,0,0,b181bf8c23c19bfc21d03f400ccc0fd0727080c481c7daaacfec3e6adcb716a2,2024-03-21T02:51:36.717000
-CVE-2024-1187,0,0,d1f80c6866b55158ccba09d5c5c9532b1444fce48d5da57f7e301b818d5070cf,2024-03-21T02:51:36.810000
-CVE-2024-1188,0,0,6dd2368a4470ec21a5d006624d44e704eb0354331f6bcb0b0133c6e9f7d61b02,2024-03-21T02:51:36.887000
-CVE-2024-1189,0,0,89edda6f118fecf98967b84695f090b2a012ca479c047083baa4671b3f91efec,2024-03-21T02:51:36.973000
-CVE-2024-1190,0,0,8964367a45dbf0f2f2eab3ac9ca4c2bd121cf8e6cee32d6c5e8b2a8e2ee5fcdb,2024-03-21T02:51:37.053000
-CVE-2024-1191,0,0,aa3c175a64e0deb34588b861e21b65be9f628d363ac519f3f1ef894a21f2102a,2024-03-21T02:51:37.143000
-CVE-2024-1192,0,0,518be752addde25ab524c14e7bc3b4e685e1933b057aa7c8c9459b45363ae551,2024-03-21T02:51:37.230000
-CVE-2024-1193,0,0,00e085be9e47518e84382a20f37fea9bb8fa7cb79c91914504bf2152e443e85d,2024-03-21T02:51:37.300000
-CVE-2024-1194,0,0,5d0e197a20389d6a0a095bb875d356fa6af109c3c75bed63390e47436160460c,2024-03-21T02:51:37.380000
-CVE-2024-1195,0,0,f48e5535bbb7f138abba9ba318d28690c1fc6b991414b9b3a0f77027bb21742a,2024-03-21T02:51:37.460000
-CVE-2024-1196,0,0,4df30572fe07743b5f1fc4ac2d0dc68f9178d4ce2ec4a45e0f7cad9931078a9e,2024-03-21T02:51:37.540000
-CVE-2024-1197,0,0,bd13ac31e7550335cf620ca7a5c4e29c4346ed018a0c5116fe5dd38894bff71d,2024-03-21T02:51:37.630000
-CVE-2024-1198,0,0,c97c111f5d4ba801799d48d17098263ec605de4dde48142c86be6e1e9f46ac97,2024-03-21T02:51:37.710000
-CVE-2024-1199,0,0,17063f8529f52b208fcf60e26c6d6b9937ea4ca407a6121d30c3c95e09e2c01d,2024-03-21T02:51:37.807000
-CVE-2024-1200,0,0,191e3a31f714e619f6bb3a7a7eaa8f2d5ab43c4148f7c83c8975db7bf5395b58,2024-03-21T02:51:37.903000
+CVE-2024-1184,0,1,bbff1860a1cea45a3ec3908345b659da42115cd6d1e536731f804f61974d7041,2024-04-11T01:24:21.490000
+CVE-2024-1185,0,1,551d47d9e7032d4f38d79a26340f74929b3ea08873a82e6bc73a68b1426c3039,2024-04-11T01:24:21.583000
+CVE-2024-1186,0,1,1e79be3a06e02687b9a0270f7cd0412b0705cde36613d995bd562cb61d2c4c35,2024-04-11T01:24:21.673000
+CVE-2024-1187,0,1,531297aff8c8cdc6c42d31ae47b43755f6c07d4f9b28d0bf87102073c1f90021,2024-04-11T01:24:21.797000
+CVE-2024-1188,0,1,6bd22006bf221932ffbf953970081fa5f2dbe71643f284298814976468ba08ca,2024-04-11T01:24:21.890000
+CVE-2024-1189,0,1,ac36ab4c26175591080250eebaa8e3e900ddbaf49a174399447dbbe6101fe275,2024-04-11T01:24:22.003000
+CVE-2024-1190,0,1,3c80490189891f6fbcf7676c3c1b5fa8919f23ac870d1713d9ecdc21e2d7a7b9,2024-04-11T01:24:22.097000
+CVE-2024-1191,0,1,384f7066ce35265888528af3bbfeb34dd953c1fc15e27d53b470350d76755d35,2024-04-11T01:24:22.183000
+CVE-2024-1192,0,1,4a5efc040e6255fe30767d20afbbc2ba4b5f2202b78f6929adb667dacd7a9c72,2024-04-11T01:24:22.270000
+CVE-2024-1193,0,1,5c5eca3c9089d583650cddc8d379b7e4600bdda755de7799840c30fc9a1bba4e,2024-04-11T01:24:22.347000
+CVE-2024-1194,0,1,d466eddb5e0bf05bdb8bd4329f1336aca2647785dfbcdfcc4711d6ddd792295b,2024-04-11T01:24:22.430000
+CVE-2024-1195,0,1,db0aa39d5e680f0c03df85fcca7332e07b14053927928e0092cdf3d5a8a8c5f0,2024-04-11T01:24:22.520000
+CVE-2024-1196,0,1,f3d5046cdc4c46763c22dbdb609c74ec9f68fbc79f57cbcd573542deb908e509,2024-04-11T01:24:22.613000
+CVE-2024-1197,0,1,b64f7054efd445c279f5b1b6c7794ec6955b4af04d90ea1cedc20020ebf5e51c,2024-04-11T01:24:22.703000
+CVE-2024-1198,0,1,2607b0cd04e52e9147b6b026a8ac03078cca64a3c7d4c53d20b5e1bccd6a265c,2024-04-11T01:24:22.797000
+CVE-2024-1199,0,1,5f84567d55b5fbe5bf3e981f31f31a550b44be2b243321d8773d21f126a26247,2024-04-11T01:24:22.900000
+CVE-2024-1200,0,1,6151a26d8476d7d5d511b2a9f09087b6ae5c42ac1b5c6a692765c7b0c7bb34a4,2024-04-11T01:24:22.987000
CVE-2024-1201,0,0,ff74f12e6106529eaffb9117e70c6f3a10b2b8f55039a19edec6d706d4090510,2024-02-09T19:27:29.517000
-CVE-2024-1202,0,0,b02b633c248c0f9489ef4e936bb557b28b8e21feb5b7f144051a8a0e1433ce84,2024-03-21T12:58:51.093000
+CVE-2024-1202,0,1,66d36517ad42eefa391eae28d4999ff329e791097adba9ee3fa584620c5a7e3a,2024-04-11T01:24:23.090000
CVE-2024-1203,0,0,fb24c2a27e75750ae607c5c83e02745495de5eedde1bafe986263083a797f7c6,2024-03-13T18:16:18.563000
CVE-2024-1205,0,0,6377c19ab3caf8be6436fa7835c35a6e44c7097e9389c96aef4f0a1e0a912393,2024-03-20T13:00:16.367000
CVE-2024-1206,0,0,2864c05d1536152b20c092c120d96a23f5fd73e20c310a663111eae7ef674b23,2024-02-29T13:49:29.390000
@@ -239124,7 +239130,7 @@ CVE-2024-1210,0,0,9e82ffd250b8b0613ac7f53f5149d1166b5d317fccf66b762e9d44a15a9131
CVE-2024-1212,0,0,fb282c5be53f53e35ebc197c5fde0198629345f97c24ee93161687c3ab648139,2024-02-22T19:07:27.197000
CVE-2024-1213,0,0,bc93639d1c9a4e34e6e781a3e7dc52177bfed0292af5681e8038b51b4e45b69c,2024-03-21T12:58:51.093000
CVE-2024-1214,0,0,86bea0390a30e1e2d742e4867573582ad01f39fcdfce64e627bec43f203b3f20,2024-03-21T12:58:51.093000
-CVE-2024-1215,0,0,34768f12179c2673d357dea9a1686f859e4cd08e4861f1716955b6e1eb9b72fb,2024-03-21T02:51:38.677000
+CVE-2024-1215,0,1,23a386809f720b9997056a4e86c3782304e1fbd587cc25aab315f5e788f913e6,2024-04-11T01:24:23.277000
CVE-2024-1216,0,0,eed4a95a362941ba5542e37a6a2e23d06d62fcaa28ffbb34127aad12c5332aef,2024-03-21T02:51:38.760000
CVE-2024-1217,0,0,7c891522015c867731e112786f8baf0eedff610ff6da66ffe43d61ae316f5a37,2024-02-29T13:49:29.390000
CVE-2024-1218,0,0,5c1e6ad4ced18087b86a14b531fa46181b1159e90a257e95f321211d43b44dc1,2024-02-29T13:49:29.390000
@@ -239133,7 +239139,7 @@ CVE-2024-1221,0,0,0c5ab33b7870e2bf051350fb7acecbf2c6c7fa7a7d7d98825cf22e1a78f683
CVE-2024-1222,0,0,a9c51e07b268b389397d67cab327be7600ea5aafbf0fac1c47df16a93f253448,2024-03-14T12:52:16.723000
CVE-2024-1223,0,0,c76d7beba7b6fcb84b782691842c525edc3f3115f15e36968aacd21d56d70e56,2024-03-14T12:52:09.877000
CVE-2024-1224,0,0,6671b720f58aa0150d14676a615208ff783ead72a8a766227d501b4f2f840d41,2024-03-06T15:18:08.093000
-CVE-2024-1225,0,0,de8dfabaa46a90c3aaf868293a9e3a1140512270eccace26c1ba5345434dfab3,2024-03-21T02:51:38.897000
+CVE-2024-1225,0,1,890f30f31466804ad15685a62a7d0d1611143d811d3f4633714dec30bcce772a,2024-04-11T01:24:23.443000
CVE-2024-1226,0,0,14a580d4b3eab4674d6ae40acd0cb53f118cafa2e8004e611e071913cd041fe6,2024-03-12T16:02:33.900000
CVE-2024-1227,0,0,94dce1bd607b6903e23d54a7d6b05a85e9dc37b645ba64935d33bd38f11890aa,2024-03-12T16:02:33.900000
CVE-2024-1231,0,0,3fff2a2694f3a2890eda32488c438fe0ab80785883b0aefb67199c2eabc0d967,2024-03-25T13:47:14.087000
@@ -239150,25 +239156,25 @@ CVE-2024-1245,0,0,2e59378dab8a209b430a7bdf5dfa1ad37455bcba638f93f331bd6727be23a3
CVE-2024-1246,0,0,668589ae819ff5835ff63858d61771ccdb54522dbf26239874e373ac001fe82c,2024-02-15T04:44:35.470000
CVE-2024-1247,0,0,d39a629b37989766f473ff2aa098b819b99d2eb0f46ccf8261583eb7cfd54a81,2024-02-15T04:44:09.247000
CVE-2024-1250,0,0,c9d8d459d75d0bfd93b835d1e62d6c7194eb57b11f119ade2060b6de2e647ca2,2024-03-04T20:57:39.907000
-CVE-2024-1251,0,0,d7737046ba775d2fd3c844174203f55eced2deb2dc999eb0d286e257a9e3a54d,2024-03-21T02:51:39.087000
-CVE-2024-1252,0,0,036d948cd30f01ef764c562efa15f5947b6400559504c960b36a08dbc4aaa991,2024-03-21T02:51:39.173000
-CVE-2024-1253,0,0,dd7b3244bd367a852957e03066fbe3ac47b4ea333da4ef3d93890e279f5daa71,2024-04-09T09:15:23.893000
-CVE-2024-1254,0,0,f777f0c0556e83144db5ee889913186edde7fd06b5def765755c00e29ea90fdd,2024-04-09T09:15:24.030000
-CVE-2024-1255,0,0,a3ccee709b8952c0fe5576fea656bf575fef2fcf0ecbae343da5d6c776f11ff0,2024-03-21T02:51:39.437000
-CVE-2024-1256,0,0,f5025a09089b6e85a29740f2d4b31975bdae6b96c560ccf0ca4d00e57478818b,2024-03-21T02:51:39.537000
-CVE-2024-1257,0,0,9694a1c83acba89dad341c2e48a2904029701e2a1384df6527c3085648ecbd45,2024-03-21T02:51:39.627000
-CVE-2024-1258,0,0,d258d87ff783f6b758c037c1e5d3045d6a49decfcad9afe9ba4b83d41baae567,2024-03-21T02:51:39.707000
-CVE-2024-1259,0,0,ce1d748ac6f8c65552530d6d392541fe229bbb35540eb71d38ce4a35cb163bc0,2024-03-21T02:51:39.813000
-CVE-2024-1260,0,0,97e5b0c23a02f3ab7dea2e2f415886ee7bd8a5c24a3506b3240c8cff1f235a69,2024-03-21T02:51:39.900000
-CVE-2024-1261,0,0,32717f0d75d975f307e3cb8d2d73ce20a4964f4df8427c5103ef626fa2e6da11,2024-03-21T02:51:39.983000
-CVE-2024-1262,0,0,d0cf473eabcc01db5e4edace6b1bf09c1059d6674175bc432691e6873524aafc,2024-03-21T02:51:40.080000
-CVE-2024-1263,0,0,656eba9900fdf6a9f074281a7054286737dd77b6707eb631af1970090a276ede,2024-03-21T02:51:40.173000
-CVE-2024-1264,0,0,b3b12420474c13371e97bb6278c5c00e47ee083e75494049ae79233dd02d52fa,2024-03-21T02:51:40.253000
-CVE-2024-1265,0,0,73d100cda2ae5ac2576ebaf21f0eb89d327d2ad69f68280cb0993def15fabb1a,2024-03-21T02:51:40.333000
-CVE-2024-1266,0,0,22cc55f3d01920111824f8a1b9932ea319f6a1debf00b215ec51b8376761b848,2024-03-21T02:51:40.427000
-CVE-2024-1267,0,0,48153d1a87ca1a172255205714b937a7805ccf44d7a36539e66d183f4bdca0f8,2024-03-21T02:51:40.507000
-CVE-2024-1268,0,0,774d79029b6caf802768f52b2b28081909b04beddbd24cf1eb3804f842ebbc86,2024-03-21T02:51:40.593000
-CVE-2024-1269,0,0,cfb528c15d34c4ce0667f0073b8bf209c0dfb2ec7403955219a2c75c8d893005,2024-03-21T02:51:40.707000
+CVE-2024-1251,0,1,ce3db120a4077c9b4c1a6f0f36b322d88ab0336b14bd34e2a53ab2ec0c2e0113,2024-04-11T01:24:23.690000
+CVE-2024-1252,0,1,11af1fe63065a3dde5885294b44b85b90c05ab02d8994290e87c984ae6ae882b,2024-04-11T01:24:23.780000
+CVE-2024-1253,0,1,7caab519e60fdb16cd1f972d036741405ce54838e382cff55626302b8d95b5ca,2024-04-11T01:24:23.867000
+CVE-2024-1254,0,1,0a4416d2335fb55442c8cc5708448002fec0977f57c8ecb168ebfdfe21e1d094,2024-04-11T01:24:23.960000
+CVE-2024-1255,0,1,3ca8cc8f2eb03f5b88ffa99b63ce4112d77f930d2dadcd43b24b258f2184a53e,2024-04-11T01:24:24.050000
+CVE-2024-1256,0,1,2825cd7a31ed70413fffee81886c3ea07a86b167ee8dd9344a08cae96184c07f,2024-04-11T01:24:24.143000
+CVE-2024-1257,0,1,84084e9d2dd22072fead74e33ade718f0fa69063505b26cd9d91418c2f605825,2024-04-11T01:24:24.240000
+CVE-2024-1258,0,1,5c1397e09be7985dca4d0b9a8420577fbd560c6a530d18551a083258717118a9,2024-04-11T01:24:24.330000
+CVE-2024-1259,0,1,edb292a526425709cb77d3b2c93d1b5a2009434d282427196c47a871bba6a169,2024-04-11T01:24:24.410000
+CVE-2024-1260,0,1,453f43c30e55515ec119d9df6aa8708fb69820ee0707123a1a153be1f5c21aa6,2024-04-11T01:24:24.503000
+CVE-2024-1261,0,1,0389004e7adb7b4b17f4bc91d970667ee3fc65c38eee272a2eb899532f456e0c,2024-04-11T01:24:24.587000
+CVE-2024-1262,0,1,ef7d1ccff26591164ea5e5bec4698df75db3d3d111c7fce6141cc7957e253dc4,2024-04-11T01:24:24.673000
+CVE-2024-1263,0,1,b2fdad5642c3d0e2edc9f77565a55c8802cd7286f4a3b46524df17470cc88220,2024-04-11T01:24:24.763000
+CVE-2024-1264,0,1,6bb749a85938333bb6cb2d1e3a2071d3d9965c84c1ebf558ebdf599de93c40ab,2024-04-11T01:24:24.857000
+CVE-2024-1265,0,1,2119a1c47152ec455d8d7dfbfa873bd6508e8f093428cc224f8e9b98f4c8ecc6,2024-04-11T01:24:24.950000
+CVE-2024-1266,0,1,604458413299efee21b12dbbf1214cfef79352eff5f12c9228ce010140f1e54d,2024-04-11T01:24:25.033000
+CVE-2024-1267,0,1,2a82e1dfce402ef590451c716a7837c1c52eca58838433b7edc03a802a921026,2024-04-11T01:24:25.120000
+CVE-2024-1268,0,1,46942906df5ba416739465b6e602ba17e759b0acad35d397b365c9bbb615d5f0,2024-04-11T01:24:25.207000
+CVE-2024-1269,0,1,3e0e202d3479c1ac9a7a1fc86bb09460bbb05b7138f2aab33211b36688a2ae32,2024-04-11T01:24:25.293000
CVE-2024-1273,0,0,0a310035a5b694469d93d82e5859918e80208ec594b8c8228e8be9ae18ebdda5,2024-03-12T12:40:13.500000
CVE-2024-1274,0,0,e620aeced049d61f6d382460fbf5059a46434714ff81966b55927aa96a1401ee,2024-04-02T12:50:42.233000
CVE-2024-1276,0,0,60c6ef54b41de6d280d208c3ec2e6bb083543bd924def8892118e76fa08f7669,2024-02-29T13:49:29.390000
@@ -239231,7 +239237,7 @@ CVE-2024-1346,0,0,f9b1cf937db0cca6baf401ddf2b76ede34aff7f78d164647460f90ba785911
CVE-2024-1349,0,0,b279200dbd0caf4e8952d9c37c4c16e81897b7eb26d17adae101e27da89cab26,2024-02-29T13:49:29.390000
CVE-2024-1351,0,0,ccfc6382e78432a14bc2d9bf0a36d4e4d8658043dc7dae2de5101e9686831717,2024-03-08T14:02:57.420000
CVE-2024-1352,0,0,00b65d29d9ad5b552c703b5aa1eea916728ac3527e320e0fc29989d7a3196a7d,2024-04-10T13:24:00.070000
-CVE-2024-1353,0,0,28bbac4fa9c0da6371c3165d2c188567c6986af9e740636f8867f36a060cc699,2024-03-21T02:51:41.530000
+CVE-2024-1353,0,1,7dc4bcc56a6ab6ae775b6111486ce2b2e99fc200a3863d36a2e31e24dc0d9db9,2024-04-11T01:24:25.947000
CVE-2024-1354,0,0,7e9a958865e30c89765260c45d4ae133e4c586a23883dff6b33b804192a001d2,2024-03-05T20:22:24.573000
CVE-2024-1355,0,0,dd36a54ac939524c987827d5cb09797409e1063b770f9d9a2dc86b1a7287f5d9,2024-03-05T20:22:38.100000
CVE-2024-1356,0,0,006a2f6dfff4352ae3ba24ba5214951c5372a0a8f840d4bddd3e210bc6737588,2024-03-06T15:18:08.093000
@@ -239273,9 +239279,9 @@ CVE-2024-1400,0,0,295a10f36c3e13d694d09cafc6872c0c48f9e2b4c87da0889327ecdac7abe4
CVE-2024-1401,0,0,e64fccc3b34820f20d6e2d11354067ac2e7b2a8c6994cb9d811033354d258916,2024-03-19T16:33:58.680000
CVE-2024-1402,0,0,f5ee948d1697d1774361c2691c46c88d302c6ae408ab90a865a59173f66ccaae,2024-02-15T18:42:03.397000
CVE-2024-1403,0,0,52ae0be80e56bab12c9eb7614c5934d9c3f91ac3ecccfb883ba911d569f9ab9b,2024-02-28T14:07:00.563000
-CVE-2024-1404,0,0,6b3d5da9d4bf68d08e45bdd5bc3f540814e3fcd3150cbac4968d478e4695740e,2024-03-21T02:51:41.940000
-CVE-2024-1405,0,0,d5f1ff7d2a6500152efb4766b936f3d7e0778a5e8f9749679ea05452ee20f965,2024-03-21T02:51:42.030000
-CVE-2024-1406,0,0,30c79ac531f5f175fedc626add280d3440d6756c728ae59da873465d93f0037a,2024-03-21T02:51:42.107000
+CVE-2024-1404,0,1,7964633188308da635ec08310d098b6a2589e9d9555fa9102874efa72650483c,2024-04-11T01:24:26.517000
+CVE-2024-1405,0,1,bbc33887540e2c636b591782ad60832c799df4eea3d0e1c086243d5f11fc6bf0,2024-04-11T01:24:26.607000
+CVE-2024-1406,0,1,3b4cdad20033aeb60fc94249ac1f84d9fb0952c30053d475803fab3a78c1775e,2024-04-11T01:24:26.700000
CVE-2024-1408,0,0,459282e673d0895d08ca66f1f5c00497d34216acebf7f722a72b076c4d3b2a9a,2024-02-29T13:49:29.390000
CVE-2024-1409,0,0,d0e45009fed6fac81d0d180ff2fcd57cf5cd35a7a048fa6351f7a4a4461a1319,2024-03-13T18:15:58.530000
CVE-2024-1410,0,0,535308bfcb5b14b9cf6546577fa611ecf7473e04ab146e149a1b5e72425241fd,2024-03-13T12:33:51.697000
@@ -239292,10 +239298,10 @@ CVE-2024-1423,0,0,6e27005a2bc9cac940b744a08e145c97df4169105a5c6ac980f63cd4cfdbe7
CVE-2024-1424,0,0,a43dd1d4afa68fc3cd4bf6e9f58ee05d4d8114d8a9d8615bb1baacc57afc52cd,2024-04-10T13:24:00.070000
CVE-2024-1425,0,0,02a330ca28e70c5f4fd75a53f6a884cfaa02f29dea0e5d02e5dff002ed045e32,2024-02-29T13:49:29.390000
CVE-2024-1428,0,0,4c77834f86d069dd8ac6582c1158d4ce9778d9d2d0db6d53457b9fcb3238fd50,2024-04-08T18:48:40.217000
-CVE-2024-1430,0,0,7393a1d5f7cab4f1bf04ec5305a8ea7b09cb55debd655930981f7b8a43991fc8,2024-03-21T02:51:42.280000
-CVE-2024-1431,0,0,3cb69677d05a3daef2c1596b18a0f5a2afd5d1f4a526b7c26b5106fd883613cc,2024-03-21T02:51:42.357000
-CVE-2024-1432,0,0,c0556efc43b4e93981df2be83614bc45c4298b5e942bc46b9763a74a4050379c,2024-03-21T02:51:42.440000
-CVE-2024-1433,0,0,234d57b3f51dd56466785a5535bd7f89a4ad7d41433e2869e33b8bd859a1a3ca,2024-03-21T02:51:42.513000
+CVE-2024-1430,0,1,f6cfc2470f7007eaad290d0fa038b4243c074335d7e370b06a50f17dadfffcc6,2024-04-11T01:24:26.960000
+CVE-2024-1431,0,1,7cf67afd605d8fe1fcf749b94ce48c33a9e9b76bcd3027b265851d376fc6d591,2024-04-11T01:24:27.063000
+CVE-2024-1432,0,1,7c06857936221703d8d84cc04125a77b4c7320dc74aa58b2af3d56b76aee00be,2024-04-11T01:24:27.153000
+CVE-2024-1433,0,1,7e3205f8de670512f86984e80cddab880fa1e83161f670ee9cb416da0d88c111,2024-04-11T01:24:27.247000
CVE-2024-1434,0,0,e4e786f55d846b84af2540d68c957293cebce80ec0876b8df12d123ed1814514,2024-02-29T13:49:29.390000
CVE-2024-1435,0,0,3d9157bea425ae0ccbf8fb80f8804820a71722fe736e6d6583f664e8ae632d19,2024-02-29T13:49:29.390000
CVE-2024-1436,0,0,6bc8b27a2ea5af40fccc1e92152c5147ee2de193867fde85be366aba07117a2b,2024-02-26T16:32:25.577000
@@ -239372,7 +239378,7 @@ CVE-2024-1526,0,0,e7277f6a626a70309be39464e736abf323cd708de19be296a41d0d995c7956
CVE-2024-1527,0,0,e038a6c3a3480fd5f3238409bb32be3152944b22777bcb8d30370f006b373770,2024-03-12T17:46:17.273000
CVE-2024-1528,0,0,43eee38af2ec13ebc6e97bbccd2a63f2af3295632c84037807f7fee75aec5953,2024-03-12T17:46:17.273000
CVE-2024-1529,0,0,d9377f5a5b23da208908f4c22c026d6c14fedd63e5af06e9470b9f40dfe099d0,2024-03-12T17:46:17.273000
-CVE-2024-1530,0,0,7dcf72b5b5d0d38d73835d16ce368b8321dc817ea77dc95f6157093ada5ca624,2024-03-21T02:51:43.540000
+CVE-2024-1530,0,1,2b03eac83b577476aa39d4eb16eb1d96a2242c267cf4aa3c272ced839a7ae8f9,2024-04-11T01:24:28.100000
CVE-2024-1531,0,0,db7bad511afaab94d727a3355aa670771422f8b57884aef96b747ea453fbe578,2024-03-27T12:29:30.307000
CVE-2024-1532,0,0,ea9a04357c183e097fe38398902dc8d1ae8571209d0a7adfac3b88adbb6d0c69,2024-03-27T12:29:30.307000
CVE-2024-1534,0,0,1fa53d3757981b241e226a316c2c4bb595b1f385010bceb0e5d3dce18fc0eca8,2024-03-07T13:52:27.110000
@@ -239450,7 +239456,7 @@ CVE-2024-1652,0,0,713b08425ff0d91e3a1f6c5fcc742628e562c3c90970b08c1ec718d504f2db
CVE-2024-1653,0,0,875a0ad46333e774de4f895ea6a9ead74cdbdb6ae6c4ddb02a960bfb85513ae4,2024-02-27T14:19:41.650000
CVE-2024-1654,0,0,ac0509f6deb6f3ed4a3e95d25ed4dd3bdd67f0f87914e461aded05c6f6644ae7,2024-03-14T12:52:09.877000
CVE-2024-1658,0,0,bd2757c2314dc2f8bd52ce15b18a6ca41069d2e3f9ff401d7a725ad82b1db09d,2024-03-18T19:40:00.173000
-CVE-2024-1661,0,0,f00eb2f2c3ce60fab79d51162055435d68cf3cf34607838bd07b04f2f9625a7f,2024-03-21T02:51:44.103000
+CVE-2024-1661,0,1,f312eb090520ffb66607a66e9775fcc14e047ccc64e730a5fbedaf4d2a07048e,2024-04-11T01:24:28.913000
CVE-2024-1664,0,0,c240cf09d136b8ae3766d60b95066ae5935a6052d7cd59ed400a537e65636ac2,2024-04-09T12:48:04.090000
CVE-2024-1668,0,0,5ab0efbb5f521102a265a18c62e4efdda2d28d47a9245ca5f6f130ff2a6275be,2024-03-13T18:15:58.530000
CVE-2024-1669,0,0,3362eeabf5b6399fda046d3f728ab967509d79cc74a91c5ce260a94031135ec7,2024-02-26T16:27:52.577000
@@ -239473,14 +239479,14 @@ CVE-2024-1692,0,0,ef8c2f206aee0606f4bca6d6f966b02bdbb84047340b5cc369611d2c647300
CVE-2024-1696,0,0,99a90d5f5f3ed72de58d46078f56367f3c20ea4ece7ee2f1509d303d1823a04c,2024-03-12T12:40:13.500000
CVE-2024-1697,0,0,f12238fd2cf039d39a224b6767f588eae71af5d9fa3c34248b412c33612f7c95,2024-03-25T01:51:01.223000
CVE-2024-1698,0,0,75dca8418f9d56ec0cfe8b6a5fe8dbac72155e2590b7f1e80f716b71405b9b9b,2024-02-27T14:20:06.637000
-CVE-2024-1700,0,0,55799304b66ed3b2c41788b42bfe9070edb84a924a3a26143cb49a982c8cfba4,2024-03-21T02:51:44.333000
-CVE-2024-1701,0,0,95cb37884e9b15095058c49e769d9f73f57addfe7d3b0de6c1c0301c6998d9ed,2024-03-21T02:51:44.410000
-CVE-2024-1702,0,0,e7a0c4e898339269ce94c00d03b57a9a51cd231300b1d893c62aaba872f1aad9,2024-03-21T02:51:44.477000
-CVE-2024-1703,0,0,d4e2430522f48359ecbc62b172de4922549e0dcaf6afd7346ae4368fce1e44a1,2024-03-21T02:51:44.550000
-CVE-2024-1704,0,0,19d22b1e576ab3548ce1f6c74b567ce5d8d8eef7a91983a1b579b14e8d7a0556,2024-03-21T02:51:44.620000
-CVE-2024-1705,0,0,755ec2a6cfde47e06543b8145b3fd5f249cd33513e98d2e696dc2c1e32e58630,2024-03-21T02:51:44.693000
-CVE-2024-1706,0,0,a5aded0438825d48dbbedb74b468067c5da67946681103b24ab38b4d48d390bb,2024-03-21T02:51:44.763000
-CVE-2024-1707,0,0,2e4042a892b99db1ce1b3fb3f78c3307277a248f6e40bd59ecc71806f8c1bb00,2024-03-21T02:51:44.847000
+CVE-2024-1700,0,1,9a4e13b375c03b60669a32fddc99270b04e176946f8f7f04f81531164107eb5a,2024-04-11T01:24:29.187000
+CVE-2024-1701,0,1,8bbec0ae397694ccee1646b5c9a56526a6c15287fa1a99d3953c8fafdd3fc3c9,2024-04-11T01:24:29.267000
+CVE-2024-1702,0,1,34f2c2a536061cbd9c882ec91516e6e782a71a13dacdac9394aed8b07778be8b,2024-04-11T01:24:29.343000
+CVE-2024-1703,0,1,b02e9963030c4dcc5a376f4ea45e6ef46bde23daf63d05a2fb9881a465ccd25a,2024-04-11T01:24:29.417000
+CVE-2024-1704,0,1,004fae6f99d0e34c059bc19715bc53c9974912ad121ab2780f2e80a8c2919298,2024-04-11T01:24:29.490000
+CVE-2024-1705,0,1,9fb23ccb22a3db321f4910be17b5b2826fdb6c0bb3fe0173eab8db0747a41954,2024-04-11T01:24:29.570000
+CVE-2024-1706,0,1,adf137b0fef8c85be37726bf304e39a0a849841c8a16e79ebbed5571c08ebc5f,2024-04-11T01:24:29.643000
+CVE-2024-1707,0,1,9526315955efc49e7cccaa5fcf0d31563abb8573574fa7d116ac08b6139fb595,2024-04-11T01:24:29.720000
CVE-2024-1708,0,0,146e7b2e6e4cd14d7a500c32b14e4d15b261c88faf38d2dba04ed7811ca58395,2024-02-22T15:19:39.123000
CVE-2024-1709,0,0,2a24ee712d1d811f95e92e49cc0cd5598b50a33a0581a3e0bdba9d2a43db38c2,2024-02-23T02:00:01.867000
CVE-2024-1710,0,0,f00c682eb1092ede55b941ef3bd5736a1a9bdea4fdce7b46c651b95460914040,2024-02-26T16:32:25.577000
@@ -239503,9 +239509,9 @@ CVE-2024-1740,0,0,a4727f762c1d1efaf400e2db679e98eaa1364e84183339aff737ffb5d021d5
CVE-2024-1741,0,0,eb28c217a8b258f85b5d4178ee95d4d9308abc69d2f892dcc12da9564ad8b573,2024-04-10T19:49:51.183000
CVE-2024-1742,0,0,4fbf4a0c921fc3a958c91053411502e81c61e37a288f49d83ab6feab91ed6e07,2024-03-22T12:45:36.130000
CVE-2024-1745,0,0,0c0bf770eedd9092e313b5152244a64d67966fb6a4aa7d030150554ac7159289,2024-03-26T12:55:05.010000
-CVE-2024-1748,0,0,a1a1f7681d1932e3ea41ce7e8da7520324aed5033ef9de6f1db40d70b550d45e,2024-03-21T02:51:45.040000
-CVE-2024-1749,0,0,157921a0789d1f5d5cee383bd3415c4cc802d107acd7e3a9523ab5635f24af99,2024-03-21T02:51:45.117000
-CVE-2024-1750,0,0,c2f13cd129a5c8fb0e80be583fb0e105f62a04d7586c83a1b4c45c6735a28f0a,2024-03-21T02:51:45.190000
+CVE-2024-1748,0,1,9d3b54b2decbfe7c23facbbcaf1942d1c455e223251b8a54240cd9c56302cc2f,2024-04-11T01:24:30
+CVE-2024-1749,0,1,333be4b88192e2e4c430588986a6c08bc8d18a961724558cd63d34341f9df2cb,2024-04-11T01:24:30.083000
+CVE-2024-1750,0,1,e3bbc65ee5131d172a658128bbf945392e55621bf205fc2f71228c3e1b5f20b2,2024-04-11T01:24:30.157000
CVE-2024-1751,0,0,7aa616bef5e27ed13b371ce9dacd4080fc5ffa6154b1e45a0ce11f0de1f1df9e,2024-03-13T18:15:58.530000
CVE-2024-1752,0,0,3b691eb63c202be2eb926d4c3601a8229a1e699fd5812dcaec474adfd9c6bd05,2024-04-08T18:48:40.217000
CVE-2024-1753,0,0,aa30df1cb172801f871eb1fa3df691669f8009710c533f5936be4b1cb4f55960,2024-04-03T02:15:07.693000
@@ -239528,12 +239534,12 @@ CVE-2024-1777,0,0,7f3883d534a120a8cff87968a21540ef16d832f58919191f780b9fec702065
CVE-2024-1778,0,0,bb32c9c8623efdc375722a5eaacff37e306cef2d2b6050df151c28e0294862e8,2024-02-23T16:14:43.447000
CVE-2024-1779,0,0,52402e90395b428f6856dc24f97ef7b7f0a3561b9cb72d6d638dbd8e15b0aa01,2024-02-23T16:14:43.447000
CVE-2024-1780,0,0,6b673d312cf82e1d50fe5df78cae5d8f10aa0c500dc02e45a5740fb109e03a0f,2024-04-10T13:23:38.787000
-CVE-2024-1781,0,0,b7661f4750e2b04bba1ce80ffd37f04e0e0a906f3ae12f144bdf3a085415ea61,2024-03-21T02:51:45.403000
+CVE-2024-1781,0,1,35e64b1769fc93ca5a66e6da64fb95f7c5b415d1da3903528152fc56bc184c15,2024-04-11T01:24:30.440000
CVE-2024-1782,0,0,7bb794c803b8c97c3d3467d00bb1bf320376c37316ca729a379344fb33124f68,2024-03-05T13:41:01.900000
-CVE-2024-1783,0,0,047bce2259fa83c39a0320ca94f0082615e95c484ce57f77711f98cc542b0176,2024-03-21T02:51:45.483000
-CVE-2024-1784,0,0,45867d805f20674084bf54b948a3875b0cc31dfc5d216ad79d8f735c5f0dc9a8,2024-03-21T02:51:45.550000
+CVE-2024-1783,0,1,4d74c2ac198f4fbefa8d34d22be084fc38dfac41ecfad44d46b170de9d7e8043,2024-04-11T01:24:30.530000
+CVE-2024-1784,0,1,79beb802304a5d3c17e7a3457f90cd8a841af28d326fc478208a5991cfa4b92d,2024-04-11T01:24:30.603000
CVE-2024-1785,0,0,876f54e758144e65bdb2dbfed145663c2de508f0271124e6075f587cf8703542,2024-03-20T13:00:16.367000
-CVE-2024-1786,0,0,917423a4d10372f40963cb61fb60f63ac1ae39cc9077f802ae41f8071d98485a,2024-03-21T02:51:45.627000
+CVE-2024-1786,0,1,8d272bb934edd6ba22bea71862b8c1a4f9dd955b8b61c076d6b42c937a212ef5,2024-04-11T01:24:30.693000
CVE-2024-1787,0,0,4146a54c8ed6fe4a4bd4ac127005b4c82b6cbf8a65b06534af23146a4cc88e7f,2024-03-20T13:00:16.367000
CVE-2024-1788,0,0,880181e49a800669246c4d4cd32ccd361560cda70996b821fd2bf7b522fa9d8b,2024-03-04T13:15:44.523000
CVE-2024-1790,0,0,21c0ca36a5ae13a32a17723ca29bd8b5bf5d89bbbda66dc4245b499299ab9f8b,2024-04-10T13:23:38.787000
@@ -239554,24 +239560,24 @@ CVE-2024-1810,0,0,87b76a0adcc5367a72905293694c8fa51dacb1a6251047990874cf512fe46e
CVE-2024-1811,0,0,3613fe77a2980e4b6b465cfeec45d621e33c15641e99d2d50d666aa59062a374,2024-03-20T17:18:26.603000
CVE-2024-1812,0,0,fbc26aba8a4ecf9d69680ddc302bd35f138fce0a3c20f1ff289c63c02babca12,2024-04-10T13:23:38.787000
CVE-2024-1813,0,0,7e7f30d296495c43bfc1d040a35c69a96da78f02aef1630009b91f1d0c574249,2024-04-10T13:23:38.787000
-CVE-2024-1817,0,0,d5c861388b5e54e2fb58febb5a403e4024d730fb418ffabf402f3ea602df667b,2024-03-21T02:51:45.823000
-CVE-2024-1818,0,0,41d9dce122082cfc3a71001c564d1ea1542f15847893790b8e7a9724b18be692,2024-03-21T02:51:45.890000
-CVE-2024-1819,0,0,f0eff8d59b7358ee6ba0054748edfd5cd091526154e893fc1b04c0e69a8ab186,2024-03-21T02:51:45.963000
-CVE-2024-1820,0,0,ce4ad463e27e547b943e138ca724fd4c747ec96d2f8011033c41736d171868f8,2024-03-21T02:51:46.033000
-CVE-2024-1821,0,0,c4dc5bd1ca6d88c86aa5b4e6b0b126e19c88eecd4831c26600c5dc70e05ccb42,2024-03-21T02:51:46.100000
-CVE-2024-1822,0,0,e1e0de79fe363c08ffa0289faa1853ee4142858c986a18403046ca5c6b6f2aa8,2024-03-21T02:51:46.163000
-CVE-2024-1823,0,0,3c188c17a1bed7179c4a203ec0acb737429b3bcdb2b91d68388fe3a8ca732cc5,2024-03-21T02:51:46.233000
-CVE-2024-1824,0,0,765b6bf708c52ec51f10d38087b63b7b25fc133ca577c5aef7a2ad836794324b,2024-03-21T02:51:46.307000
-CVE-2024-1825,0,0,ea4997915fb3894331af1b0f7b358e462d05c57f6cbfb7868c1a843cef5b8817,2024-03-21T02:51:46.377000
-CVE-2024-1826,0,0,1b43b50c02d2ed0e8069be66297b08d6d6bf19be0220c3828eb42103ff7a53f7,2024-03-21T02:51:46.443000
-CVE-2024-1827,0,0,4639eec99c1a748a0ab3a2717ce036dca4c87cafd5146ce14e6826101032da42,2024-03-21T02:51:46.510000
-CVE-2024-1828,0,0,65bd493235414de12d9747d3513a86e1c353ab63600b5e5dedd4fe2788946a65,2024-03-21T02:51:46.580000
-CVE-2024-1829,0,0,9ac74f75b326caf4de699a0f69e1a515f32aca1e6f7bb60bbd428140c45b7186,2024-03-21T02:51:46.643000
-CVE-2024-1830,0,0,611d147e97ddef371137e7b2bd357defacfe1996331897b6abefdfdaa3c9e6cb,2024-03-21T02:51:46.710000
-CVE-2024-1831,0,0,6cfc5ba74f04885dc7d193980870a90f949b37d9a22bda060845839c747abe45,2024-03-21T02:51:46.773000
-CVE-2024-1832,0,0,53e531c90e5e6721b7fa2cd1974c5bc70a55e13089e106c1e2643624ef349812,2024-03-21T02:51:46.840000
-CVE-2024-1833,0,0,4f5597270bd12000055e640da80ea8fbdb3e247f47872a2179c1ecd5651d8128,2024-03-21T02:51:46.913000
-CVE-2024-1834,0,0,b51a6f3f2e7b2b50ab5ab93f96601a23b5ba6b538703fcd929b1199f2fbb963f,2024-03-21T02:51:46.983000
+CVE-2024-1817,0,1,a33cdbf9cbc3b0ad2476b6a62accb5a7d217191a415b9109324ba29e7070fef6,2024-04-11T01:24:30.973000
+CVE-2024-1818,0,1,6e1a220f05608ea0e424a71187726a6fffe8c42476486dd9d107ae6ec46c1954,2024-04-11T01:24:31.050000
+CVE-2024-1819,0,1,10622d5190734ca1aa04d08c9a7621fbbbf292fce31f2ad5dac4306b91142a57,2024-04-11T01:24:31.130000
+CVE-2024-1820,0,1,3a75b8ad3e51cca054034c31e68f56fd71578540bbd2416552cefc8755131e75,2024-04-11T01:24:31.210000
+CVE-2024-1821,0,1,347b31f3fd1468c0869232238bfcf07d6c206dc38996df77efc11ac241405858,2024-04-11T01:24:31.293000
+CVE-2024-1822,0,1,0c2110c24e6b14475610ee4b1963220b2c16294b9d17ce05ebc4b7571fe2aa1b,2024-04-11T01:24:31.390000
+CVE-2024-1823,0,1,2f05aa429b75e3207ec19183e0f92fc1d79f095e7047790a018fbfb7a1602437,2024-04-11T01:24:31.477000
+CVE-2024-1824,0,1,af9140449125a0ef771f889f8c9ae075fb3ab01283c193ed08ac8bdade4ecc5e,2024-04-11T01:24:31.553000
+CVE-2024-1825,0,1,5a0e8963385c189cc46ddf118fe7eadc0342fbfdb045cbd347ffb568c32f828e,2024-04-11T01:24:31.633000
+CVE-2024-1826,0,1,b7bf3af1c85ed02d8d4a459bc773f785f5f1e5558ddfc5572d092d382eb9bc74,2024-04-11T01:24:31.710000
+CVE-2024-1827,0,1,789f063416133d3e5619c83c51dda09a0ff2bf2b9a3e8e14d3e921bf575cbb59,2024-04-11T01:24:31.787000
+CVE-2024-1828,0,1,850d5b3c6c6d4392bcc60e11ae491115f3b61bfbc70ada8e20ed03fd06e60ec5,2024-04-11T01:24:31.867000
+CVE-2024-1829,0,1,29c984421316d7b6640a356af3fa0194c46ddac7cf0d8b4eed1889e39fb77384,2024-04-11T01:24:31.960000
+CVE-2024-1830,0,1,d92e30902b372a64b841f4b06a1e25a49afcba05580fbe2e7a45eb748cca342b,2024-04-11T01:24:32.040000
+CVE-2024-1831,0,1,b084149c614e630719a5bce39da17a90eae40a1a9eca3a3e548d3f6743e44ba6,2024-04-11T01:24:32.127000
+CVE-2024-1832,0,1,e8426304db17f4d48db13620beaf97c050f506521c6ad76c72f5c5f9998b1402,2024-04-11T01:24:32.213000
+CVE-2024-1833,0,1,b5e840f990d36a2223c931953c99a6eb24a821878aa3c086cc4377ac92d9a41e,2024-04-11T01:24:32.293000
+CVE-2024-1834,0,1,1da868d412af0c7eb82ac57236415d4237325e1c5f230955e20f6c7140a6b138,2024-04-11T01:24:32.370000
CVE-2024-1843,0,0,381f1dba7504e2dd4844c9284f47a0574c276b6a0dafd5dcab8a395be3a46549,2024-03-13T18:15:58.530000
CVE-2024-1844,0,0,2054eb4498d263a5b76e50b83840fddade66cc253e40e49eba0a175cbd7b5116,2024-03-20T13:00:16.367000
CVE-2024-1847,0,0,ddf021c560c9a355a4027f45ca2e43bbcfa55803fd85d605289c4213c23658d7,2024-04-04T15:15:37.850000
@@ -239594,12 +239600,12 @@ CVE-2024-1865,0,0,72c248580cf80b6b26359b857531fc6d6bafece63af2cd2d90fccedf68d28d
CVE-2024-1866,0,0,c996e8524f8bc688a87621835a946e6cc299eedbf430cec590d1bba5d1e5a6d0,2024-02-27T22:15:14.887000
CVE-2024-1869,0,0,ac853c90604d921515fb75a7a9d547bf372e5cec01a80f310b2670cc5a1922a8,2024-03-01T22:22:25.913000
CVE-2024-1870,0,0,f4fb5b22985880167f6ef7e58ca026ed8b40cb096cd98407286dd4dcc1e6fab1,2024-03-11T01:32:29.610000
-CVE-2024-1871,0,0,a4ed19de54c302908641425b464671f31106bf3bcb8db6c88fe89982f4ae3f1f,2024-03-21T02:51:47.190000
+CVE-2024-1871,0,1,6877313e5f635cc9e371a87a23e72e35f6ea815c7cde96f594cb922c016078f3,2024-04-11T01:24:32.670000
CVE-2024-1872,0,0,0e36724fd278d3b5ba1bf1780a959b96e873b9d84e6ffb5da1fec563cf60ff60,2024-03-29T12:45:02.937000
-CVE-2024-1875,0,0,5e3aa06ed03f3c20e1e2efc60d39199b96114d2c79ba624d4f1c256753c3eb12,2024-03-21T02:51:47.270000
-CVE-2024-1876,0,0,75fd83fbe31d125b6a09d180f9a63cb4e9d637236bb1961400ab0b7edf83cae8,2024-03-21T02:51:48.100000
-CVE-2024-1877,0,0,073a1bf9ac057de2684e8130e6e49183c6ec0551f6f82ac714f537734186cddf,2024-03-21T02:51:48.333000
-CVE-2024-1878,0,0,cbbfb1092f0052b0f4e86dc197cdcf5e1a84bd81c447d022c544008eb168dbed,2024-03-21T02:51:48.437000
+CVE-2024-1875,0,1,9510fe1472f0e028cce1eebf549e2390cdd0035aa50e364b7cc2151cc18bf7f8,2024-04-11T01:24:32.760000
+CVE-2024-1876,0,1,7c1afc4b20753dec3d27b0c65fd66be5316aaad306a5323949b6752cbc5cfcdc,2024-04-11T01:24:32.843000
+CVE-2024-1877,0,1,21c85e8ce951a56623918f35f9c0cbb9b3582dedf7e76a569b3f5e520d1d0387,2024-04-11T01:24:32.927000
+CVE-2024-1878,0,1,7515b2e07bffb9ee7038f04f090721cd72a249135530f5c26d7e1d8ff95642c6,2024-04-11T01:24:33.007000
CVE-2024-1882,0,0,aeb905a29987238b4424e7bfee44ea0d93c9a02b3ee6d8ca3e49c684e047ea97,2024-03-14T12:52:09.877000
CVE-2024-1883,0,0,c77228776fd55cde6dfc16b83ba0d9fb7a9693c2070a30afbd7518c7b6e4279f,2024-03-14T12:52:09.877000
CVE-2024-1884,0,0,c9b905126c740fd7fbdc7d98fff1351769f4948f3bc925d4e21a6cf008a45676,2024-03-14T12:52:09.877000
@@ -239607,8 +239613,8 @@ CVE-2024-1885,0,0,502b33ef4dbb909774fc1ef1eb02e9b9fbffdbeee1e2971953e7a0c92a3762
CVE-2024-1886,0,0,092cf7a21972f581040984f11ef7d5c93e369371178904eaee065bef71ec984b,2024-02-29T07:15:06.520000
CVE-2024-1887,0,0,c4ea1f30b4ee64401ec471c46007c0919b3d087c3cc77ec486ec75f252891a28,2024-02-29T13:49:29.390000
CVE-2024-1888,0,0,5c48c7ef8072bebc640799142c34dfeb37124cccb7d60f3f8c8d95bce0e2f85b,2024-02-29T13:49:29.390000
-CVE-2024-1889,0,0,e82a8707c0ef8f80eea484e9dcc2923fe0b6f32b07a00cc37dc67dbb1ceee882,2024-03-21T02:51:48.570000
-CVE-2024-1890,0,0,980d42a57f1c3e6879e1271576c0a69e015bdd84c41ecd6ba8ebbda11c636c7d,2024-03-21T02:51:48.640000
+CVE-2024-1889,0,1,266d2715fa1a608706d6d5ec1f8a7bfcae214ce874200158676325862e799b25,2024-04-11T01:24:33.167000
+CVE-2024-1890,0,1,d821e28303657343be278f464dff038e934f4ce7013e324636dd2062e1ff0b5d,2024-04-11T01:24:33.240000
CVE-2024-1892,0,0,373f803d6e2c349da77bd96fbf4e63bc235b5171a737a3452c0ca1b5e8e1db5d,2024-02-28T14:06:45.783000
CVE-2024-1893,0,0,0ba16f9b29b991769077d3e3157bbe1097f88fd0897b3f9248a360d0b27e3477,2024-04-10T13:23:38.787000
CVE-2024-1894,0,0,9ac2447d78b1be48d8de07fcf9beac6b1c3a9f0af4ea5741b3b2d6e9b7f97eab,2024-03-13T18:15:58.530000
@@ -239627,17 +239633,17 @@ CVE-2024-1912,0,0,3c8c0a0238b829a76fd9478bd9956e4a11490ac17d1dddd78b43604a20598e
CVE-2024-1915,0,0,e91348c463bf641d578df226e6e459efb42481e5dfe4195903fe4104f1200438,2024-03-15T12:53:06.423000
CVE-2024-1916,0,0,814cc3e2010a219cf141b08762ea2a918c8391b3225ccb8f3548a76a467d6ee0,2024-03-15T12:53:06.423000
CVE-2024-1917,0,0,437beb34eeb69c52c52830136dd66bbb51ed92fc0755657b1d2cf41a1b14a55c,2024-03-15T12:53:06.423000
-CVE-2024-1918,0,0,2ec958fc362db21413d500ac7fce521c4490f7a573c70dda7bb99b97e8f50a6d,2024-04-09T09:15:24.150000
-CVE-2024-1919,0,0,463071b41760d6d4e47ce102560b822d5055a53b16492c8b1d58a87f6c58da34,2024-03-21T02:51:49.060000
-CVE-2024-1920,0,0,54e66d94f6f43c218a239b5ad3013b5d46b3c3933e661ba729aa38ea563404e4,2024-03-21T02:51:49.130000
-CVE-2024-1921,0,0,5c334b19b6176e5505b36af06b5728f607a7d306641da589652efcebcf266288,2024-03-21T02:51:49.200000
-CVE-2024-1922,0,0,161d91abd26817dcab6520e1c6828fa0ecc44e1c08d78e3d9a426f7469c240a6,2024-03-21T02:51:49.270000
-CVE-2024-1923,0,0,03a994ce6fd7d504fcfa8ea0ce779d727c99c9670302966ae14cd84ee8cc6d81,2024-03-21T02:51:49.340000
-CVE-2024-1924,0,0,f3f31eef86765a8c7411427d9b56589c6bfc5742f46a3a1bd49ec2c5e87575fd,2024-03-21T02:51:49.410000
-CVE-2024-1925,0,0,d5f20bac08380ab8120bb1c0c6ee7807dae466b1840e020e8ee9086a8e7d34ce,2024-03-21T02:51:49.480000
-CVE-2024-1926,0,0,f682b010dc51ca6ccfe63e906a47ec5b619dbc4985dd42e14e8755b2ccf343ab,2024-03-21T02:51:49.543000
-CVE-2024-1927,0,0,94893b23cb5a08d29461ebcefd2405180f95bc9b06bbfa7d36096d17477e859a,2024-03-21T02:51:49.613000
-CVE-2024-1928,0,0,05d22aa6719c1cf10c00da1d7895c18fd0e606c4ace6b1c3d3547e5863b55ff0,2024-03-21T02:51:49.690000
+CVE-2024-1918,0,1,5e9e3ad9e6123e6ef7a130ea1e4e19fbd3f597c527e9cc53980eab675f574395,2024-04-11T01:24:33.520000
+CVE-2024-1919,0,1,1c13aeee9ea3a9e4ab04ccd04d5c7c4474e044357d8b431656f42436fcd86aaa,2024-04-11T01:24:33.600000
+CVE-2024-1920,0,1,9c05d7bbc69e62c4252356e38fd4632f603d7accd9871886aa4730f718aa3b29,2024-04-11T01:24:33.683000
+CVE-2024-1921,0,1,27405f7d1713d8c8d4b284a8cb43fbab06590be0e8dd893a1df979051ff7d364,2024-04-11T01:24:33.763000
+CVE-2024-1922,0,1,c3deec05143c7abb892c510a0373bdaad2190dda4602d8246043e23ac01c93c5,2024-04-11T01:24:33.850000
+CVE-2024-1923,0,1,bbb5ccdbe15b82806d680bdacea3ec6b103f04d8696a358596a23f1f70924b28,2024-04-11T01:24:33.930000
+CVE-2024-1924,0,1,c471e1ae30bcd0e6c0c049a09647e382ee8d11ef90bd8d42ff2e0bdc84d3281c,2024-04-11T01:24:34.003000
+CVE-2024-1925,0,1,b15aa98b0592f9242d13916a80688f3bbf7b6d60030fd101a2b9d466d1a26c95,2024-04-11T01:24:34.080000
+CVE-2024-1926,0,1,8773a8337f80e596bf6f4e6c01da1a317fcd71717c4b5292efe100c03e77fc15,2024-04-11T01:24:34.163000
+CVE-2024-1927,0,1,272489f4addf45cf6bb38d4183c6459b672282a671714ea158eabbc383424da2,2024-04-11T01:24:34.247000
+CVE-2024-1928,0,1,ce94ec63205e6aa85b5a559496f823814c1cb4c8bba251a028dd87a071a77e46,2024-04-11T01:24:34.327000
CVE-2024-1931,0,0,9addd176c290e22e67edc560a4bf57dff4e662c3f91f11bddbbfbe493f9f8b5b,2024-03-07T13:52:27.110000
CVE-2024-1932,0,0,dfd6617a73caabfbfba2b5ee899213931b787c71ad6a77e11bae9543ad134a99,2024-02-28T14:06:45.783000
CVE-2024-1933,0,0,22dab3b8ed3dbdec751e3b3ea3557732635c7de83916428fa2e460c959fedb1c,2024-03-26T17:09:53.043000
@@ -239662,9 +239668,9 @@ CVE-2024-1958,0,0,37958071a5e3626b0202aace46631ba6fa86579be41bc6a7a46ba3505e1975
CVE-2024-1960,0,0,c86a049feb90aee5a9d0b328d538593c01d3ceb4e322c67edb3077bc0b513c5d,2024-04-10T13:23:38.787000
CVE-2024-1962,0,0,8c71ccd644902c0f670c27728543c4472e05aeb359cd7fb7b0615991cb743fd6,2024-03-25T13:47:14.087000
CVE-2024-1965,0,0,53b8948dc1992d8ed8a6fb1de9b8b2c61bce73181655f1de36932a04b4a837af,2024-02-28T14:06:45.783000
-CVE-2024-1970,0,0,835d140386c580ffc327871f48ec14503592777ef908d4246cad4f581a8b7207,2024-03-21T02:51:49.893000
-CVE-2024-1971,0,0,f3add7b298994beea3416988bd268b8b9ae807511e205f836be063ba4be9fdca,2024-03-21T02:51:49.963000
-CVE-2024-1972,0,0,130206bf64cf4d084a0ecb2569225ca2c466c3ab03b56101e8231b596d1f34fb,2024-03-21T02:51:50.030000
+CVE-2024-1970,0,1,d3aea28e144f49dbf23817ed920457508211fde47410f2dc8402d51fca340e23,2024-04-11T01:24:34.623000
+CVE-2024-1971,0,1,3941b1255117148389caff017cc56f445270956ee3ccbc478da194cbc8ba98d9,2024-04-11T01:24:34.700000
+CVE-2024-1972,0,1,c71fb5f5db3d66affd27c6de84e37984ba71563e0476d90de04fd0cfc90397ec,2024-04-11T01:24:34.773000
CVE-2024-1973,0,0,7e572d102b77b447a07e2619921bbb7e602276924c210475f15b92aa04c8d92c,2024-03-26T12:55:05.010000
CVE-2024-1974,0,0,9458ac5e38e8701612ef5b58feb9c7a777a14b57cc0f176d44274debebc507c4,2024-04-10T13:23:38.787000
CVE-2024-1976,0,0,77ae2df323cf6637a14fb06bcb46d711f13422518ce52e9430227e1e91ad53e3,2024-02-29T13:49:29.390000
@@ -239745,16 +239751,16 @@ CVE-2024-20053,0,0,23e0ee14142e8de66fb072a389717342c576ae0faa1fcdb0c00c138427077
CVE-2024-20054,0,0,196ffd82a2bc4114c93d285cf3c39cab5b18744f37d8ff374529d50119278779,2024-04-01T12:49:00.877000
CVE-2024-20055,0,0,4dd704c095e53d7cf4a2fe7965dfdb1d6d64132f42f0670efc379daf78b59d78,2024-04-01T12:49:00.877000
CVE-2024-2006,0,0,df4bc94ba9e1d1c638a16eca7ef98c4896fe8b4e7cd4dfad87563fdb108addf7,2024-03-13T18:15:58.530000
-CVE-2024-2007,0,0,cefa311621096179bb914bf12210561f25cfe8738eb5d70af1c46c4888d5c56c,2024-03-21T12:58:51.093000
+CVE-2024-2007,0,1,b412167c151f404cbdc5b006d99fc99a145645f25f9d89efd0db91b6d5b898fe,2024-04-11T01:25:15.500000
CVE-2024-2008,0,0,89351e3b3909d90b71f2b464baa5c1531110f0fc183853e9b068b202a6597011,2024-04-04T12:48:41.700000
-CVE-2024-2009,0,0,06de9242298eb9d20e9fc16ea88a9ae37f34a8de2022495fac7d5f3c736f2944,2024-03-21T02:52:26.207000
-CVE-2024-2014,0,0,29ab15fb0456085b5ff9fd84bd5d3860187771a515b74bb5489f608b1b6e0da8,2024-03-21T12:58:51.093000
-CVE-2024-2015,0,0,2dc64b70559fba169a1a772697a7f6d2f0af432e35aee281bcbbbab0cd3a60ef,2024-03-21T12:58:51.093000
-CVE-2024-2016,0,0,65e12c2bcdde85a1c860543cb029ce8b4d78f1432334814f96c580f2fa6d2023,2024-03-21T12:58:51.093000
+CVE-2024-2009,0,1,9b55342ffec10615d0b8c459ade62fe8830f5a48032854bfae3395294e52eaac,2024-04-11T01:25:15.590000
+CVE-2024-2014,0,1,33689b6246efd8c3288e25cdb8b6b92c886b5a74886e16b7f5a239c00157221c,2024-04-11T01:25:15.667000
+CVE-2024-2015,0,1,3a6ba0d5314b8ed998336596925ac69e78bb4999e5f6defc6a75c7f38655fd4e,2024-04-11T01:25:15.740000
+CVE-2024-2016,0,1,d8e0bbb890994a6f7eab0de0bd6605771d2c088a7f76cb9607119165cb463ca4,2024-04-11T01:25:15.827000
CVE-2024-2018,0,0,45b0e10ab973bcb43c1bf766992193cab3427a4d084665607b2c45f51792e017,2024-04-10T13:23:38.787000
CVE-2024-2020,0,0,fae0c240b0782069c1e4908f1890c1c955952a86e3799d8e37b19bbdb6902437,2024-03-13T18:15:58.530000
-CVE-2024-2021,0,0,0194e7ff5358332dd3bf5c43ed82edc5bc8c046f1d4f04563c563bead9aa9075,2024-03-21T02:52:26.990000
-CVE-2024-2022,0,0,682b334f8346cf45d93eb504f9e0ceab9a9d72051a59f7f25f1e871581478daa,2024-03-21T02:52:27.063000
+CVE-2024-2021,0,1,e4c0a08fcd34d8ba7da6ea75e2dbeddbc92c4b928e875c6149cf2099823a96dc,2024-04-11T01:25:15.930000
+CVE-2024-2022,0,1,b27e710a10f627d856725c74755af6a5f9ec4136d0f125657996f5b1aecfdc77,2024-04-11T01:25:16.010000
CVE-2024-2025,0,0,40c6f7b3bb97c8ed0c146216aeb89bc36f6da0bc87133d70f597588271d1823d,2024-03-25T01:51:01.223000
CVE-2024-20251,0,0,93177578f73531041dc7b9f473ed061f1cc8390f1ba467fc874d7917d2010350,2024-02-02T16:15:53.757000
CVE-2024-20252,0,0,b3e7ab7affd116881816a7adc1b9a82671c5b4da83512a13f8133ebc1b35c66b,2024-02-15T15:54:43.420000
@@ -239842,15 +239848,15 @@ CVE-2024-2053,0,0,c5052ed835c7f16551ba77bc72cae3138249cc8ff511d93dcd41b3af89f815
CVE-2024-2054,0,0,12801161bad7d9d2ba29833974a3f5e9e72ff83f1e7560cd8436c5e4709bae62,2024-03-21T12:58:51.093000
CVE-2024-2055,0,0,5f882a5989f6397f7e904e96da4e1c976169f82ca0f1c27b5426821f0151d07f,2024-03-06T15:18:08.093000
CVE-2024-2056,0,0,c4f48e587d270913ffe9771a526c024cadd4512922dc15fd4c6520c0e60e3767,2024-03-06T15:18:08.093000
-CVE-2024-2057,0,0,ac2fd5d4f9648310f394b3c9f421aa9844c4244d5e772796c768bdd12d471749,2024-03-21T02:52:27.397000
-CVE-2024-2058,0,0,26f2ea71844f6e922befea70dfdf8a9d2063266327ab9a63ca5ceedcee69c450,2024-03-21T02:52:27.473000
-CVE-2024-2059,0,0,982606c9bee3c337d1420fe770b7f98396a1eb06c692ad3ed332d8b5738450f7,2024-03-21T02:52:27.560000
-CVE-2024-2060,0,0,72af35441cc33617d36c774b5596157437865a3f4ad0124e652505ebdbc21925,2024-03-21T02:52:27.653000
-CVE-2024-2061,0,0,af4fd69ce538828d823535cb79524708db6da2566411813a7203bffbe4b76822,2024-03-21T02:52:27.730000
-CVE-2024-2062,0,0,cc08ef0c174bae5af661590fbf73fe15ca80de3358d235089d7ba7236a24dade,2024-03-21T02:52:27.817000
-CVE-2024-2063,0,0,33753dd2f3f805c5f764d87267103385954d9ce05f0e97627654f8ef6666f8b8,2024-03-21T02:52:27.903000
-CVE-2024-2064,0,0,9ef81104dfbbc18cb83da860a4e0203673556bc62e03a34befeed8c43b88eda7,2024-03-21T02:52:27.980000
-CVE-2024-2065,0,0,1560c881733b2dbc671a0e2befdfdce460b1322b195153f8f7c457a27056f2d9,2024-03-21T02:52:28.057000
+CVE-2024-2057,0,1,7278623e5b88f491364711b900f2739a0b12c305c27418978f89e98c51741c87,2024-04-11T01:25:16.290000
+CVE-2024-2058,0,1,5bdcd6567c94b1b8cd5b031080108e6a6dff7880596017dcec933371fb51e5f1,2024-04-11T01:25:16.370000
+CVE-2024-2059,0,1,90503960fc4191a6403109aeafbdd0f42cc4c51041e4cf85ee3bba302e93558d,2024-04-11T01:25:16.450000
+CVE-2024-2060,0,1,fec9ec9865b3bdce68f6c0f62486fed33dcf06ee06e817e7951875c3557e0749,2024-04-11T01:25:16.523000
+CVE-2024-2061,0,1,e4cbc508e81067d41fd1c3824117a62235b8c660619b85e770325c680df151b1,2024-04-11T01:25:16.603000
+CVE-2024-2062,0,1,0392d9f31c2a4a602994679ca785069fa35e35aa6a209c009219f4c69792e7f8,2024-04-11T01:25:16.680000
+CVE-2024-2063,0,1,9916066b6583fdc001111337783c157052cf00e637fc084fe06ba1e0936b6b50,2024-04-11T01:25:16.760000
+CVE-2024-2064,0,1,b3a66266e76e5dad4b474258e4916aa7e2c6ced755a3d9ab987a2d91f4212007,2024-04-11T01:25:16.837000
+CVE-2024-2065,0,1,271524ce0be36e347b9b20b04a0dfa77101a8e9ede89500d35975f08cbcacb83,2024-04-11T01:25:16.913000
CVE-2024-20652,0,0,a64484097f5e7482a9f27861eeb419bb533eb3682e7b16507926bee19c19f049,2024-01-16T19:53:51.473000
CVE-2024-20653,0,0,c9330d441de13811de2739b0f433d383db057f9c6c0068f0d4366955025e70c6,2024-01-17T17:04:25.387000
CVE-2024-20654,0,0,aaf5e30bcfd0b69a422e2e7b581a29d0b74dd933c1d8ffca129ce2425226be75,2024-01-16T20:46:14.413000
@@ -239858,7 +239864,7 @@ CVE-2024-20655,0,0,02f8779ab42586e6fb7f8485561597ca70cfb2e259e9e364c3902ddafaa4d
CVE-2024-20656,0,0,c11bfbfd328d9028152d5aef9e79533d4c106fe691be30b69a3b75f0ddb6a761,2024-01-17T17:22:25.503000
CVE-2024-20657,0,0,e43ac3cdae43f8b6b47993d6b206975ae2c6d9f868adcee764a8183ed723aed7,2024-01-17T17:28:35.963000
CVE-2024-20658,0,0,0ec2ef58d51205222f9420294d00e8a7a0423b1223237b2d360c0f72c50a2ceb,2024-01-17T01:03:45.680000
-CVE-2024-2066,0,0,090c6638ef2e072ddb44fa038e730fc5044551aeb89f79fa1f502dab372c20f4,2024-03-21T02:52:28.130000
+CVE-2024-2066,0,1,2a7ded2bd85d4449cd22910ddae6cc0ee935254bae9c86510cbbe4974198e0b6,2024-04-11T01:25:16.987000
CVE-2024-20660,0,0,c858be42e5e4d1057f095aa1453636cf6dc790e5d8c37623179106b2e3e99025,2024-01-14T21:52:52.067000
CVE-2024-20661,0,0,22fcd4c02b631584d56328e20c2613e617670ad18a4298cf05af75af85e26c67,2024-01-14T21:52:42.897000
CVE-2024-20662,0,0,0599c86b820eae57bb54681f60594f4d449a103048063d416d359fcaf78718af,2024-01-12T21:47:48.250000
@@ -239868,7 +239874,7 @@ CVE-2024-20665,0,0,b15f9c82d8535dfac7b5b9026af1976e2ae63503ca46ad3d99203e209bfb1
CVE-2024-20666,0,0,0ce324407dd82e4e7a1b15cd12b40148eb641daed761ee5aba9c7d397558354d,2024-01-14T22:46:45.707000
CVE-2024-20667,0,0,0b0b0e24a7a1958d01f770ba3e121c8019f7f3fc7716632e9bdf95938785d82c,2024-02-22T15:30:25.733000
CVE-2024-20669,0,0,dee0283fc693208abd8d06cd3411dd75a49c5ad04a563b79b5500b1052bd1c39,2024-04-10T13:24:22.187000
-CVE-2024-2067,0,0,57c17e59d49dcf933c283ed695d4feec3f72034c9c960216110bc11e0252af8f,2024-03-21T02:52:28.207000
+CVE-2024-2067,0,1,2a68a3d0aa49aa4869c0a2749dce216781ae64da9296ef0e80cb62990f6d7677,2024-04-11T01:25:17.067000
CVE-2024-20670,0,0,2cee6b1f1d02cbec10d100bef01a16698a43e540f215599cfe75db0a36315eb8,2024-04-10T13:24:22.187000
CVE-2024-20671,0,0,a909e7542a4f27bac7b3c8922bc1dcc8da9c04f9b5256ff72be51b705a438f9c,2024-03-12T17:46:17.273000
CVE-2024-20672,0,0,586025d75610d6f675953991e7fedf1dd3dafae527b62b3c4bc1579cf08bc78c,2024-01-14T22:48:45.253000
@@ -239879,7 +239885,7 @@ CVE-2024-20676,0,0,579775666c740fd791eda792a7e52a24b6b8e9d0d14bd0023a90dc5677447
CVE-2024-20677,0,0,b9486dd78242be24c7ff296f75ca8770194c3200204379fdd7a794d452563c6b,2024-03-23T00:15:08.517000
CVE-2024-20678,0,0,0f1205f704bcc41c63535109498fe1e0faa74d2976a20420827e9b9e4d6b5903,2024-04-10T13:24:22.187000
CVE-2024-20679,0,0,1624b017f22f1cf58bc970d748c42b03846353e42c36ff6e40dcee02d8d7545e,2024-02-26T22:07:54.517000
-CVE-2024-2068,0,0,966bae401adccdec350c28bc5241b1fac538dddea35f3b71c88bd3ce0df7f017,2024-03-21T02:52:28.280000
+CVE-2024-2068,0,1,a8553e82c44b4ef1a36fb0b7d9c4aad163e07b201db95c77d4a3cd46967818cc,2024-04-11T01:25:17.150000
CVE-2024-20680,0,0,35b6f00c12f15f8755046cf5bffe1b26ae6f70d9c4c72c3072477aa5d126c0dc,2024-01-14T22:39:00.147000
CVE-2024-20681,0,0,b3985a5f9282900762f5475c4100b5cef5eb652176fc088062ac242619e3860b,2024-01-14T22:22:13.247000
CVE-2024-20682,0,0,b94051272747c4e0b2c54de8eacfdd9145f1e4095b79e687449881daa6e087c3,2024-01-14T22:24:25.350000
@@ -239890,7 +239896,7 @@ CVE-2024-20686,0,0,3e6f769405234bd7c84ed3f76af2c4be0b30bc5f9fb1721087ce13fd565bd
CVE-2024-20687,0,0,d4b9571721f8bb850f2179c75bd07111e326a3462b6e489b0993a0c46c9e5b84,2024-01-14T22:16:37.297000
CVE-2024-20688,0,0,e5e59f9109fb1e4648229c0c7ca44fbc745e1a8a966e6f283a49803eec0d3546,2024-04-10T13:24:00.070000
CVE-2024-20689,0,0,93d6aeb2a33c86b70926159703218436a2717e1fd5e24329faba63a7a3bc2d36,2024-04-10T13:24:00.070000
-CVE-2024-2069,0,0,7b87f4f00aa40a7a83ddcf1aa2a4045ea46e9f6c8d1780eb54a4322df74db3a6,2024-03-21T02:52:28.353000
+CVE-2024-2069,0,1,db51faea36a163f6be66753746a0834470b3edbda27d7472fe4d7fedfbadacca,2024-04-11T01:25:17.233000
CVE-2024-20690,0,0,f72130855251782304dad219b256f7c12f6e16373947668350450ca487232814,2024-01-14T22:18:00.680000
CVE-2024-20691,0,0,002fc7fca24cc62192fbf41357944a1e8abaf50aa032500b2e05e26f0a1aec86,2024-01-14T21:56:21.480000
CVE-2024-20692,0,0,997b6a29411601819484345bc4b064d9458ffb9f599c0dbca1d49eb3ab534711,2024-01-12T19:10:41.183000
@@ -239901,10 +239907,10 @@ CVE-2024-20696,0,0,9ddb63ecf2610212f2fb4de92266f273191e55cbd9902b16f9a55db815ab8
CVE-2024-20697,0,0,70d9df69e46ed084c18bd93ced38709549a2b55a1462c477e515b687a2464237,2024-01-14T21:56:59.407000
CVE-2024-20698,0,0,a5e3f8ab3d4faa54a0246848da7baf46ddc257657dd1a6bebbf70e4ca098ee8d,2024-01-12T18:54:11.337000
CVE-2024-20699,0,0,a5a67c53871242abe30e37856eae34909fef80235b80c02497150a284066de22,2024-01-14T21:57:27.553000
-CVE-2024-2070,0,0,1527f2683435ea9f343d23f3d55cd02709ecef95e191ce6c0875014cb99cbece,2024-03-21T02:52:28.433000
+CVE-2024-2070,0,1,539fbf390096dffb2f46001fdf0657802641dd056f9889a361ea4def83b850e9,2024-04-11T01:25:17.310000
CVE-2024-20700,0,0,16898fbf08134cf669be819def253e6b5d78f3d0e78acd3ebf78c215c7a1a7ea,2024-01-12T18:48:17.423000
CVE-2024-20709,0,0,cca85717bb81539781e203bb4477bf37d13c8f3ae6be35c0f26cc1afde064b64,2024-01-23T19:28:38.997000
-CVE-2024-2071,0,0,8f759ad6e0008d7060da1ff940605488e64733219c7fe29b68900c64a4cbeb10,2024-03-21T02:52:28.507000
+CVE-2024-2071,0,1,531a5151ed22529229b4ce6f28d95ce09f1f95b2c1b49d8024481198fc457657,2024-04-11T01:25:17.387000
CVE-2024-20710,0,0,126da9c1cb5b30a96447b96511863fdd6c6fc8023814b0afa5185c9a89ec25c3,2024-01-12T19:14:08.107000
CVE-2024-20711,0,0,93bb3bc3892d0dc011ea069964174a1252f529531d1f89736807a53fa1a07949,2024-01-12T19:14:18.940000
CVE-2024-20712,0,0,19991a55e73be821c85028c07439d16de952f5cf37df08aa86c4ad47c5fdebba,2024-01-12T19:14:30.933000
@@ -239915,7 +239921,7 @@ CVE-2024-20716,0,0,75ee7a5640a40c3001c06c4c65aa313a10033851372f6709010d57086332c
CVE-2024-20717,0,0,67753d7519083439cb88db7d205a0dd298279a1449220cc3125698f32ddc1cd6,2024-02-16T20:43:07.097000
CVE-2024-20718,0,0,67422eb25db61b5b11fae2e6903eed4e9a709722977d884416320116aeee7bd1,2024-02-16T20:42:56.020000
CVE-2024-20719,0,0,14708edbfa7497a19581aeee4281cff1ffc98a0d0e803fedfe614604aece31f2,2024-02-16T20:30:40.470000
-CVE-2024-2072,0,0,8ebc2b9266db59b314c2cb509a55d29715024a35007e209f1aede0ca6d7aef4d,2024-03-21T02:52:28.580000
+CVE-2024-2072,0,1,faba0d82be3ad89ea3ed23ae721efe0ad2f3e38e02b82321101dade36683266d,2024-04-11T01:25:17.463000
CVE-2024-20720,0,0,21220b9d8c6dae7a1c27721ea4b59e77e38525b777942f3cb7300f2335abf2e1,2024-02-16T20:14:23.457000
CVE-2024-20721,0,0,320099c64d20986f7885f79b4e0a4686eea8091cc4a9ec8f92b04edf5e11b608,2024-01-23T19:28:29.593000
CVE-2024-20722,0,0,9427d36196d2be3556e9f93d72db46568ced4fbe6e4e78c8f3d5a8c4303fbb39,2024-02-16T20:09:06.823000
@@ -239926,7 +239932,7 @@ CVE-2024-20726,0,0,db178ea8b0670b5c0bd64af93c4aa5c97f1a9036bca7e1b95b3f19aade30e
CVE-2024-20727,0,0,d8f6dd20d8c71790ba9bdc5f2f6c970eef21cb0861618df179eb7eceeeee3c5b,2024-03-01T23:05:33.873000
CVE-2024-20728,0,0,d2faf87e8e11cbf9d95b071c47558b6eec47eed3049b22572c48033be538dac3,2024-03-01T23:05:51.263000
CVE-2024-20729,0,0,0f4a04899ca592a141a7cf743b2a4d7eb6ecca9a595c7f5bf7b79dd47212d3d9,2024-03-01T23:06:10.797000
-CVE-2024-2073,0,0,4a79e95f765d09394953244fa56a46fa5d8752d2d73356d0a4155cabcbb61b83,2024-03-21T02:52:28.663000
+CVE-2024-2073,0,1,856627e05e59e1df8a8f56ca8286c99f126f4ff57360109fb685d98c1d606baa,2024-04-11T01:25:17.537000
CVE-2024-20730,0,0,ac65d725a4e42b999a0cf4a0a2dca31da9aadf0e0745924f9466223b5930a9a4,2024-03-01T23:06:28.757000
CVE-2024-20731,0,0,13848ff1d1dbcf11d5ebae1877fc8ee5216a2cb97d013b873c4f9de3350cb697,2024-03-01T23:06:42.083000
CVE-2024-20733,0,0,2eb52670906ff0cad8500be429d653a9513dd1b739d502e57210996c496792a1,2024-03-01T23:06:53.667000
@@ -239936,7 +239942,7 @@ CVE-2024-20736,0,0,ae63b7adffa707edee65265eee19de1060dc8acc279f726884467fc381fb3
CVE-2024-20737,0,0,f055ac729801d1cfaefd4896ad7e8d89e6edef2e28b3c21904eefffccaedfb5e,2024-04-10T13:23:38.787000
CVE-2024-20738,0,0,e3ae1bbbb9ba53c0acaec8f7c83de088cee3a7c497e79fbf01d013a0c18467fc,2024-03-15T17:15:07.907000
CVE-2024-20739,0,0,6ee9532bad0997a83220674dc5e2d57f40f889dce3e9d4053b7ae92c5ab450ae,2024-02-15T14:28:20.067000
-CVE-2024-2074,0,0,6dfd78bf50f422b533c23a7da96511146423585301f85c4d03836ea0cd13fd64,2024-03-21T02:52:28.753000
+CVE-2024-2074,0,1,6402017b268eb79211e7a764b2ecb99021df9cedc9077b293d875dccfa89d715,2024-04-11T01:25:17.627000
CVE-2024-20740,0,0,e9e2a869a76644712b8189a7392de28d8fa6690c466ea5e1dcfda76218cf5daf,2024-02-16T20:08:32.477000
CVE-2024-20741,0,0,7894859d22a14380119fe6807e6b8e1fb723b24b42b1fdbd6b6b45c0869ef5f9,2024-02-16T20:08:23.677000
CVE-2024-20742,0,0,5b0d9e53eed471c8b5b3ebf9829e6dcbd60898cbaeeef696136a7708ae4637ba,2024-02-16T20:07:52
@@ -239947,7 +239953,7 @@ CVE-2024-20746,0,0,7fd09f3bc1fda78be4ecc03c0e49e7e466f24bed7e6eb5bd776ab7cc4b748
CVE-2024-20747,0,0,e89f2472188a024c3462c9fca814ebbe7dac182aed6e8363ec06bdd71ef470f1,2024-03-05T22:17:24.763000
CVE-2024-20748,0,0,1a6f520d47ec1eb0fdceeaac6b46ad44820a5d61ea0753cba171051efbeedcac,2024-03-05T22:17:26.913000
CVE-2024-20749,0,0,1c6c15ad74c79cafbee02506ba2970a72c2b9d04e5d996c0bbf0bff86aecadeb,2024-03-05T22:17:17.527000
-CVE-2024-2075,0,0,b2d1a35b4ebc3cdaee56a06c4a9ebd29aa8b70e34fff7793af81c86276d291e5,2024-03-21T02:52:28.847000
+CVE-2024-2075,0,1,f1241550a911ada856e693191f1abf608720c0cad3bbd560dcef6caf35c9114c,2024-04-11T01:25:17.703000
CVE-2024-20750,0,0,c28d5c7e745850786c84ebaecba6c2afc8424cd8519c878a9215bbc42660f31c,2024-02-15T14:28:20.067000
CVE-2024-20752,0,0,2fca99c7c46b63c1e8c723416518741e5ba84f3c0a12058eba3b52ab87d3a41f,2024-03-18T19:40:00.173000
CVE-2024-20754,0,0,81e060e70421921d47c9b5f39a0b588de5cbe53f3728eba912e2e038b4e0204b,2024-03-18T19:40:00.173000
@@ -239956,7 +239962,7 @@ CVE-2024-20756,0,0,1d30dbdf41055263ead5435751d3a80ea211c2e82d513df846150a11bc88b
CVE-2024-20757,0,0,b97a36c03efe5ad2511eee63d0b5d713951b948a454f0b78b72ebf0ba4bce454,2024-03-18T19:40:00.173000
CVE-2024-20758,0,0,89433cd76673fba48c29d5fe3ec54660508f956169796ea742e9fe57c4d8d978,2024-04-10T13:23:38.787000
CVE-2024-20759,0,0,633c8771b939b9866a242c07bbb34685f7f9227a15fd0b72ad6c13abefe22ac0,2024-04-10T13:23:38.787000
-CVE-2024-2076,0,0,23e2e2de5942763cf08b78402568f72c8ced82f8949d2fc8700fff27aa3e3983,2024-03-21T02:52:28.930000
+CVE-2024-2076,0,1,2b60925de696fb76933c333de5d870cb438c74e1a07f44c0a8a8f24f72add760,2024-04-11T01:25:17.787000
CVE-2024-20760,0,0,204cd974bf046961281f736fcf8c3a8da7f4acd089fa16bbd63678be587eff1f,2024-03-18T19:40:00.173000
CVE-2024-20761,0,0,d56e32b9a706189bdedf92d63dff18762ae45fed762ca58aafd5596a9bb4ec22,2024-03-18T19:40:00.173000
CVE-2024-20762,0,0,8843a00223c2fed95a9995841d1e393e5b6f0c74cf9d99f10f5957775ceb5e9a,2024-03-18T19:40:00.173000
@@ -239966,7 +239972,7 @@ CVE-2024-20765,0,0,587edfdbeb3ebaced0466ec8843227c839c877e75de542cc1c98abe163bc9
CVE-2024-20766,0,0,37f2499fb454e7659ff2f42c912c9237b6d3b4b5d751b2f1d0c6c74dbfc596d5,2024-04-10T19:49:51.183000
CVE-2024-20767,0,0,2f9f61b60fd0f122ed1c1348df04236455af6358ddef21fe50e4123b4febd83c,2024-03-18T12:38:25.490000
CVE-2024-20768,0,0,f06963f8fe3df5940e395a67d62309c22b5fac8953d781f176f52d7ddd8209b2,2024-03-18T19:40:00.173000
-CVE-2024-2077,0,0,3ba0420d107a9dc4229147c90114c7055226db4c08a0243673b540947c1e3a80,2024-03-21T02:52:29
+CVE-2024-2077,0,1,ed742777a844802a95de89f1d11ca7dd9557000e51b3501ce5b70d3e965a9096,2024-04-11T01:25:17.870000
CVE-2024-20770,0,0,b452668d3ae98f217d8bea177e42979a128cbbf212c1a92d6e462904da6b905f,2024-04-10T19:49:51.183000
CVE-2024-20772,0,0,765cd68ada502af45ff5792f209bebd791f8752b34a494a6319fed3810a8d65a,2024-04-10T19:49:51.183000
CVE-2024-20778,0,0,f0225a43e675af7e7f934f2c69b7291761101d21323c77717441c44569d93b06,2024-04-10T13:23:38.787000
@@ -240164,14 +240170,14 @@ CVE-2024-21326,0,0,9b99383e3910a33b7c019a2944e435999c12719dc82d122ce9f6853940851
CVE-2024-21327,0,0,5cd0f8db488340c5abbe3ff8352a3cbcdab4b555f5439d5981b1f38aa53bd0b7,2024-02-22T15:29:03.963000
CVE-2024-21328,0,0,5be9529f589be1946c2e1110dc4b4dd73591f332968f0d02debe3c287d7298d1,2024-02-22T15:28:31.723000
CVE-2024-21329,0,0,2f9eda955fe3e2629f3fe1ae8af1b2aa426f8918f5df5624afdc8ba3a7c98a7d,2024-02-22T15:27:57.770000
-CVE-2024-2133,0,0,3ac079fdef5979cad60dfafc1f50a8beed5ac6ef164ccc7ef04dd8642e2bc007,2024-03-21T02:52:29.180000
+CVE-2024-2133,0,1,8649b6145491516a59c9dcd67a9878e8e9bb4622f5f15a29f83e06f18bbf9f7f,2024-04-11T01:25:18.263000
CVE-2024-21330,0,0,6e727f1ccded6ddf7a2400971ee58ef8b09f12b6671f12ff1d4f3fc2f9a62ffa,2024-03-12T17:46:17.273000
CVE-2024-21334,0,0,2d8867114115d1f0699556a026b943ad74bce9533d30e1ea0d275c019b6ed8c1,2024-03-12T17:46:17.273000
CVE-2024-21336,0,0,dbdd347c9be132e735365af150fcc3e29e71ab509afdbf782d6c0ab1312ca435,2024-01-31T21:08:30.463000
CVE-2024-21337,0,0,058c7c250ac96cb34eb1ecb9496e3370d6adaebdd2c5f9d4666a45659eba6666,2024-01-18T19:13:58.893000
CVE-2024-21338,0,0,9fc42a77b79a93c6a3892d54c0d494a507f88f83ad3aae57578c10f33cca7628,2024-03-05T02:00:01.990000
CVE-2024-21339,0,0,a463d31b432f0913873c0b643076195b4e8ad227be1f1cfa019a47b9e87fd2d2,2024-03-12T14:53:10.630000
-CVE-2024-2134,0,0,e697171734e18177b2028563f9d060f64cbf81930ac238e30c9faea22a09056c,2024-03-21T02:52:29.250000
+CVE-2024-2134,0,1,3af70ceca07916b467dd58474e815753b961b2682456c0b4b8004d51f2f08f9e,2024-04-11T01:25:18.340000
CVE-2024-21340,0,0,5b18eb3b147c517f1d591bfbb12fe8a3a2f67c76f44c218fb53f7367f1e8dce2,2024-02-20T21:30:54.397000
CVE-2024-21341,0,0,f1ea44ad4e41cece56a850be33a175bad6798f7ce7f1ff62115133a45d41e661,2024-02-21T14:19:31.900000
CVE-2024-21342,0,0,9bee708bc85c3fd22419459baf16a04baae87ae91611b359910554a54e377c06,2024-02-22T15:27:18.243000
@@ -240182,7 +240188,7 @@ CVE-2024-21346,0,0,dbcda36e751a29a2ca8eff6038e34896a2ac9b70b073687bca8009c8a7970
CVE-2024-21347,0,0,832fa4b71125a64c3a6038be3323c7b1c1ba035607fcbebc13d0c9efee498723,2024-03-07T19:29:21.847000
CVE-2024-21348,0,0,3fb6248c012cd67667f328ac6b110a1f56ca3cb2763ad2355c4e1be1bc461a30,2024-03-07T19:28:49.470000
CVE-2024-21349,0,0,54be6a113b40c938ac971c3032df5d356fb91abc8a4270858edb03ebd1a43c13,2024-03-12T14:53:22.373000
-CVE-2024-2135,0,0,87ad158c5588742fdee3c8c45d129b10c2355ebe01c09c0218343f2577cee046,2024-03-21T02:52:29.323000
+CVE-2024-2135,0,1,c5d7b40107d9c81b20719fc77555edc296b3098ad82ea24e4aeaaa87b10f9ed3,2024-04-11T01:25:18.420000
CVE-2024-21350,0,0,479d68a29fcf25b6a253ca04d86cad3a1ebed8b4cb1311171f1451c12c1d525d,2024-03-05T20:02:13.803000
CVE-2024-21351,0,0,7a48bfbc6a48523321bf61d371facac94a044f299f4405c4a4f7eed1aeeb604e,2024-03-07T17:48:52.180000
CVE-2024-21352,0,0,10bcf10d69b8d5f4c7cbc76bccdf708b902db66e46e1a6537556096436a2fffa,2024-03-05T18:54:26.843000
@@ -240281,25 +240287,25 @@ CVE-2024-21445,0,0,7223488399dcb1a05b122aefd3e64f1d96294e183ebd620b1d95e29f6c8c1
CVE-2024-21446,0,0,91960ff6b69d1520fd2e87fa941a1c2b934ead5cf47daa17bca4aba915577331,2024-03-12T17:46:17.273000
CVE-2024-21447,0,0,cd907e6e0434622dba0789d1f6ee9110328ed46cedefbf945d0c52a9accccc19,2024-04-10T13:24:00.070000
CVE-2024-21448,0,0,33c2ba1d1c36ead3680b28026e95df48f6a4577908c4e999311c87f2c699583f,2024-03-12T17:46:17.273000
-CVE-2024-2145,0,0,919731804e75d3d91049b3b8299b33b2d9257c98d4091deaf2e748aaf2abecd4,2024-03-21T02:52:29.410000
+CVE-2024-2145,0,1,7798ca35245cf2302b4a494353f9ed4c3754d17d7f6fce522ae2220692bf9f77,2024-04-11T01:25:18.577000
CVE-2024-21450,0,0,bd9b0132c284e02c9f809e476990df9d99c6a8a561ab43a4f1af930b517db1ea,2024-03-12T17:46:17.273000
CVE-2024-21451,0,0,1aa9011a9adc451ac88498070863d8a36e90c362c517707e0f1f1bfa5193d63b,2024-03-12T17:46:17.273000
CVE-2024-21452,0,0,894bf3a388c691b4f3570f4532feb118c1de87049148c9e4093487b9e08b283f,2024-04-01T15:53:18.060000
CVE-2024-21453,0,0,c936d4ba8c3985e478ef7e1f952d89250e093a957f9331699aaef5aa9b0271fa,2024-04-01T15:53:18.060000
CVE-2024-21454,0,0,2e5401b054307f7aa449b5cd010a87ad1320a630d4244cc78debe4ffe89434d4,2024-04-01T15:53:18.060000
-CVE-2024-2146,0,0,7350be73b383c5bd45499a4d85736a523bce3a239fe4548fa1825f531ada8cc9,2024-03-21T02:52:29.487000
+CVE-2024-2146,0,1,90ba34059155d5deaac857965ba4aaa546febd2a4a7e419ab2cfaf6a3d50f218,2024-04-11T01:25:18.660000
CVE-2024-21463,0,0,92e0594e67b10409a876d4cb79bf524d5d057eb4c08bf06892cb3c67c52e8434,2024-04-01T15:53:18.060000
CVE-2024-21468,0,0,4dc726eb1bac227785134cb98124d7c361bd378f4285ecb765e56e32dfbba732,2024-04-01T15:53:18.060000
-CVE-2024-2147,0,0,ef0ba0a46155aeffaf634d4d6e0a327c7a227e1cacb5533f9025988239e26198,2024-03-21T02:52:29.557000
+CVE-2024-2147,0,1,72af4691710d142352cde118ddeb0a6213cc8192fc38a6d8dde6675520fe763c,2024-04-11T01:25:18.733000
CVE-2024-21470,0,0,b0066c3872dc4422cc045640da0de88bef20f2699a40bd175a58d3293274078e,2024-04-01T15:53:18.060000
CVE-2024-21472,0,0,77ed110db498d3e96fe7c6c99852d294eeb862e0e44e6da9807f29cb1e0a9f55,2024-04-01T15:53:18.060000
CVE-2024-21473,0,0,239f74f78e3846f2f0369357a52c79465ea1eaa5aa4acaf95e6f56368107a2b0,2024-04-01T15:53:18.060000
-CVE-2024-2148,0,0,ba00a1a9d641d9a94ba752d5ea72a24383312d7f769b2c162592ee029035c79a,2024-03-21T02:52:29.650000
+CVE-2024-2148,0,1,bd474b68d5622b66456025b0004ff703ccd31033375df52a4608b4466a35f673,2024-04-11T01:25:18.810000
CVE-2024-21483,0,0,9151aea81f4a61f57a2b42ef8dafe022eeea7af379bf181ee6a30f8665567492,2024-03-12T12:40:13.500000
CVE-2024-21484,0,0,5f19ab0f68120a92041bdc33d9c29463ccd0d23c1b4da1c7441e6cd0612506af,2024-03-06T14:15:47.533000
CVE-2024-21485,0,0,0775bbbb470f3ac41cc07f785a9ceabee9d1e54c43c7bfd148d7325914f9c235,2024-03-06T14:15:47.760000
CVE-2024-21488,0,0,43b2437f720417d93a5df2f638573090cabb23bda138c64139ebf92844d843ae,2024-02-08T13:15:09.700000
-CVE-2024-2149,0,0,5ece970e9b434ba97f387a8d0522eb81904ca2265189200c22968e5afd5f344d,2024-03-21T02:52:29.720000
+CVE-2024-2149,0,1,0dbb8dd2b46f37142054c4549031001668476ddb8c2c6b3003649e5a6726d726,2024-04-11T01:25:18.907000
CVE-2024-21490,0,0,dfaaab317a30c82462cba16238ec747f070fcc8d37b54b41b59029b307de55db,2024-03-06T14:15:47.900000
CVE-2024-21491,0,0,78b3d5e285de72b91e7d82d8cba6a0e622a71ecb8b5308719de118ce06eb5d6d,2024-03-06T14:15:48.020000
CVE-2024-21492,0,0,1eefd46f3fe03bcb98948a18c6d4f547fce3db0bb52a0be9a45fec4d3c6be683,2024-02-20T19:50:53.960000
@@ -240310,7 +240316,7 @@ CVE-2024-21496,0,0,b65cb14fc900221afdd816ac6eef7e956400d492bfc8338b785635208fa25
CVE-2024-21497,0,0,a581a00f0d93f6e952ff492fe228884c155b89e2c116fe45449f4028ce68d4aa,2024-02-20T19:50:53.960000
CVE-2024-21498,0,0,50be59b3460a6a9b2b89d78494215a1f76a63a7c077bf92193cfec8c7449949e,2024-02-20T19:50:53.960000
CVE-2024-21499,0,0,d49e13758717554ad7c90cf36df274c00595e5dfc9f8472a489ace25dbccb3c1,2024-02-20T19:50:53.960000
-CVE-2024-2150,0,0,dce552d0721dff5d8bf5ae49a65911e56cbdeb4a313a29ed0cf095af069ccc58,2024-03-21T02:52:29.790000
+CVE-2024-2150,0,1,0dbb4835a41fd8a41ec06a0a9248098395a30b4ae083d44c227b81eaad220a4b,2024-04-11T01:25:18.983000
CVE-2024-21500,0,0,c7cd747e0f0c4b38d8e4dbe19bee0ca66b1639098d16200b89805bcc371371ae,2024-02-20T19:50:53.960000
CVE-2024-21501,0,0,130609650a6eb4f8bc8998fc23ffe06266af91576d81d0c32d1798485b0b5ef0,2024-03-06T14:15:48.343000
CVE-2024-21502,0,0,4303e1ae1b6dcbd72e1c376c19ab8a2359e92d842fa95b6d253e62be71a359d4,2024-02-26T13:42:22.567000
@@ -240320,12 +240326,12 @@ CVE-2024-21505,0,0,790ab171c9e46ac93718d1bb5680fe990f4ed1edc4d489f5e4dab09077e05
CVE-2024-21506,0,0,b5aa4619d56c5b7d271b796126b72b2ac8b7ae1845a40ea2ecb14b02eea63bc2,2024-04-08T18:49:25.863000
CVE-2024-21507,0,0,7ad34a21aa2a06bdfc6aa362d26298c931659d611cedabf46442e71cc3bc97df,2024-04-10T13:23:38.787000
CVE-2024-21509,0,0,69a64a9a3ac84c217870338b514586a211b95f635819f54405eb637564b80245,2024-04-10T13:23:38.787000
-CVE-2024-2151,0,0,18a6fcad8683189bc1efb506f6c521736ba6197d27ab556e14dde08640970095,2024-03-21T02:52:29.870000
-CVE-2024-2152,0,0,310025f5ea8ce44d7a0a0b2b3eebc18ed40ff16bb94c0d195ab98727b21e2e8b,2024-03-21T02:52:29.957000
-CVE-2024-2153,0,0,4fc2c1bd0729a4b4b5924182d6367224ebd43d77d2c89d30aad10d987c6cdb2a,2024-03-21T02:52:30.037000
-CVE-2024-2154,0,0,b80a2a6e5a3417cca97ac33cfaa701e851336fe3bb437501d6e2579aea16de4d,2024-03-21T02:52:30.110000
-CVE-2024-2155,0,0,83417d8a25e15964d55d4ff2e47fdbc76cea2fa6f99376e524f0b7ee05a94deb,2024-03-21T02:52:30.187000
-CVE-2024-2156,0,0,7a7c3cf1d370b0dfdbf796a6b26d118ee477fa34221fee05e458bee7edb9fd18,2024-03-21T02:52:30.260000
+CVE-2024-2151,0,1,1984075479a813303a33fbf40ee9d084e33ab05911d0014a1aff56e74a532cd4,2024-04-11T01:25:19.060000
+CVE-2024-2152,0,1,d88c805e31f2469ea62a2f070cd3165046fcadf7379eeee508317e4c8341dd17,2024-04-11T01:25:19.140000
+CVE-2024-2153,0,1,5a75e22f63315456f3ebc78cfda206253cd84838795a10d092092a6057d48f7b,2024-04-11T01:25:19.217000
+CVE-2024-2154,0,1,e92421c8f1816c3c47b366ed659476814adc73f98704550d7856f4f06883affa,2024-04-11T01:25:19.300000
+CVE-2024-2155,0,1,270cce0b20aee355096d4274731470036f31d4f0917de78968b81719e161df68,2024-04-11T01:25:19.380000
+CVE-2024-2156,0,1,14541880345b72039ef67ffdbc9ab7e13cb4db29bad3fc7578c87ef1d84107aa,2024-04-11T01:25:19.460000
CVE-2024-21584,0,0,d66fedfad76e69bf70f964d573fe608d89f94eedd1312d57b206120486115729,2024-03-12T12:40:13.500000
CVE-2024-21585,0,0,6e8206f1fdf94b37b9dcf7444e5790dcbe04c3a87e39f8bb6c4b0625dfa3058a,2024-01-31T00:15:45.920000
CVE-2024-21587,0,0,00caf8e0dd355879f913af1e174cfaccf48910da74261d4402cf2eff2334cffc,2024-01-19T17:44:35.830000
@@ -240404,7 +240410,7 @@ CVE-2024-21673,0,0,335582ded80dbcc09c2e24dd1d565937d1d848283940587176fda095793b5
CVE-2024-21674,0,0,3800c50d5b1de10d34cf1a729d2e4b9c7e14e723aac2f27150034dbd08207e7c,2024-01-22T14:49:15.167000
CVE-2024-21677,0,0,cd63a9344db53196b5943e582014caefd2ce4c1e61501d807a03293e59d4bf83,2024-03-20T13:00:16.367000
CVE-2024-21678,0,0,a74398aed7f752b8a4413bad434f2adf6ab8a95bc47028b48620e299957a54d0,2024-02-20T19:50:53.960000
-CVE-2024-2168,0,0,3cd15e35a56e43c6348e14255c0e18764a99799e43ff90e908bf0f74dc86633f,2024-03-21T02:52:30.380000
+CVE-2024-2168,0,1,67cf8c75f308354adb80512123d79c0df6490299e269efbbb1af77cb01863b90,2024-04-11T01:25:19.580000
CVE-2024-21682,0,0,6b4858b4700d4b6ec3ad8145ec0ece417db20d31f4042e4246bb7ce7db07ab15,2024-02-20T19:50:53.960000
CVE-2024-2169,0,0,151ccb2c8e1a2ae0c1ec7f646f803cafe134a2f43c3cebd718a131296f39d84d,2024-03-20T13:00:16.367000
CVE-2024-2170,0,0,ecb9a4c8858b9f58e40341aa169d3b7c37f3c5e40f6e92367b411525d123f7bf,2024-03-26T12:55:05.010000
@@ -240440,11 +240446,11 @@ CVE-2024-21762,0,0,0b64c1e53b9988082cc4d4d5e4617e40dc5892047d7c058b50bd69b94b206
CVE-2024-21763,0,0,54e313ef6643113065b8c25f39977290a8571e9f1bf4228724df0e21f6857409,2024-02-14T18:04:45.380000
CVE-2024-21764,0,0,6a104de5d97cb4f3a858343729857223fff5cb50c4e9c48631f456ff6696c0b7,2024-02-07T17:15:22.520000
CVE-2024-21765,0,0,947b9032fb7fddaec08edb8303868e32d790a3891c7dd9151a92130caac0d55f,2024-01-30T22:14:09.087000
-CVE-2024-21767,0,0,20ddb2470af3ba0684083bc6f456af5192033437d6f471e4b1351ec0a9844789,2024-03-21T02:51:58.273000
+CVE-2024-21767,0,1,e03d149f71ae2ed01453556a2041ec875b73bc330b183c83ee68344be8d72c89,2024-04-11T01:24:41.987000
CVE-2024-21771,0,0,ff0afef9e42e6fb9c23e4d4386a81c0240bde8524a0a8802ae4c44d51c80ada9,2024-02-14T18:04:45.380000
CVE-2024-21773,0,0,87e8532ad3db2abed3cbe6f47d94fcafe692ed9eb09c00176150c7658f013c37,2024-01-18T17:08:43.260000
CVE-2024-21775,0,0,fa85b83de8a974be53a1271d6ef4f5e89cdc5553455da07512cbacd5d2092435,2024-02-16T19:26:55.393000
-CVE-2024-21780,0,0,76afb4df7e03a6e9584c64691d7f59167be3b6c46b508eedfef66142a6e739a9,2024-03-21T02:51:58.437000
+CVE-2024-21780,0,1,d48d7051a12d6b86e075a9d1aefe4f65d2bdd55923d9dc3dc8a6a540d4a90f88,2024-04-11T01:24:42.107000
CVE-2024-21782,0,0,a54768f93a9b07a30680122b1877fb41eae0f01a5d667d71a8861ee6fcf71d48,2024-02-14T18:04:45.380000
CVE-2024-21789,0,0,065592bcd8c720a7bd60596f25729aa5b68a77a3a9f40afcc7521d9d3e39931f,2024-02-14T18:04:45.380000
CVE-2024-2179,0,0,ae7ec0d777d4f092532ca994d6b0860fc5ecc6f92bb84e39b0499b0a5cdf3be6,2024-03-06T15:18:08.093000
@@ -240639,7 +240645,7 @@ CVE-2024-2217,0,0,07b67ca85e13a2c6962db1475a9d0f8a931b674f51497121f9a33c8078bd4b
CVE-2024-22177,0,0,1ff2297e612a95969b8693bc6a53ecafa7223eba267b1cfe298d3bc1fedfbe99,2024-04-02T12:50:42.233000
CVE-2024-22178,0,0,894383da751aaa1046c611146ada59662a01e512644efee9e31c744bf34674c7,2024-04-03T17:24:18.150000
CVE-2024-22180,0,0,19e9318ece70bb0e88968bad696b07798db0b84c54153f426e33acb6b2d89f93,2024-04-02T12:50:42.233000
-CVE-2024-22182,0,0,8fb954f2fbefb93ce09c3ae1b2da1867c7de47107fb744c3b547b750263f6217,2024-03-21T02:52:00.913000
+CVE-2024-22182,0,1,84b5ff3f38237486bd2926e893422165283f45f0db38e7fd1aba727e4f608470,2024-04-11T01:24:43.663000
CVE-2024-22188,0,0,454846b26f0209c1a43fdf159574f9578934720b1b56e74466fc620d8647279d,2024-03-05T13:41:01.900000
CVE-2024-22189,0,0,30588073a9d4f4a5e35edf173b5d143bf62ba71a2a9a0ecd5ae833118ebc98cf,2024-04-04T16:33:06.610000
CVE-2024-22190,0,0,b6052bec184e44f4bdb37913f09378ade6ba357d503aeeeace40339b578d1a46,2024-01-18T13:48:07.553000
@@ -240691,11 +240697,11 @@ CVE-2024-2224,0,0,89d856f7b1edfd3c86875c5eac48f04432aba69e99ec6af6a41578d1f1283a
CVE-2024-22240,0,0,9d0b72097aa3b0fcd2ce100bde56bd14382bcab6c31de68e5fe9354868ac9639,2024-02-10T04:11:57.463000
CVE-2024-22241,0,0,496f061bf551a3619640a70a8bba0bd7b22a646ffcd7631f69738ec433aa1245,2024-02-10T04:11:46.267000
CVE-2024-22243,0,0,cd5131de758a556ae754d98313ecfca987f6ffd9ea403d0f3d0f2e39b0761770,2024-02-23T16:14:43.447000
-CVE-2024-22245,0,0,95afb968b82c1ae2d6985bb2fb01a0c69fae06515ede61565c5dd0a32e97ee8a,2024-03-21T02:52:01.747000
+CVE-2024-22245,0,1,bc6c8abcaa3f0a1ff9a864a607fa0576fb39cd1cfb57ee9b36e872096c2efbf5,2024-04-11T01:24:44.240000
CVE-2024-22246,0,0,2ad5bd7b29792c82fa874f445ae8d963d5c600e0d5bd2daf2a1e4cb1775585e8,2024-04-02T18:12:16.283000
CVE-2024-22247,0,0,7aa6179e4d9d77f1196a818a0bd3f59c7ca5feeb69c6d7e8598bace55e108a70,2024-04-02T18:12:16.283000
CVE-2024-22248,0,0,2ece3a07f4990d2b2cb3328c0a925fd71ff67cafea8fa1b3490e8b19789ebd51,2024-04-02T18:12:16.283000
-CVE-2024-22250,0,0,59b1d3875a1d0bbdd8946f61d2609740a8a0e41a172fb91c07ac14f982431c08,2024-03-21T02:52:01.863000
+CVE-2024-22250,0,1,8d7efd7a145a3cbbd142fe477b80c1e76c4160c12908fa5cd1647b526987a0df,2024-04-11T01:24:44.347000
CVE-2024-22251,0,0,2c97f940db42ae011ed6a48babf352df0cd9a0c6766b6bcecb43c6a36d93a587,2024-02-29T13:49:29.390000
CVE-2024-22252,0,0,631199077bf74ab9e62a43a2a4898bc11525fd38d057250a18969067f3604584,2024-03-05T18:50:18.333000
CVE-2024-22253,0,0,47e3e729ca8b4b5928a53b2240fdaa5c7704ee847d5874a9388247f13f9e6254,2024-03-05T18:50:18.333000
@@ -240756,7 +240762,7 @@ CVE-2024-22356,0,0,d81d64e63fe9b642cced3e4c94acc5e30f0113b5fdf3bed9ebc6028d04aab
CVE-2024-2236,0,0,1caa0e5cdfb424662cbf6124414533e4ab1dd9ca210ea89ecd59ad25abc68f72,2024-03-07T13:52:27.110000
CVE-2024-22360,0,0,b51802432bc04c6d8daeffb43226824cdd8f27647664bb8d35541e7d6a53f5a2,2024-04-03T17:24:18.150000
CVE-2024-22361,0,0,2cb34447b61b8680c66e6f142987700b31f9f16d4e9b8d748c59e5b8ad5a9a29,2024-02-16T21:35:31.953000
-CVE-2024-22362,0,0,194d4da61fd0e172838ae5e875415deb5a10e6ec31fc18ececc7e4c5ad8228c4,2024-03-21T02:52:03.063000
+CVE-2024-22362,0,1,4494985f455ed96204ebe979f8c6258ea6c0e638d2824040e5afe72aebdf02d6,2024-04-11T01:24:44.947000
CVE-2024-22363,0,0,f2093904f2c0c2583f88242c81aca179a42da115cdf994261e5d1b6c9758852a,2024-04-05T12:40:52.763000
CVE-2024-22365,0,0,b09f0e3dd0fc2bf60706805e33c1f78b209416e9ed2aa43cb1cfb00b1fe90d17,2024-02-14T00:27:40.143000
CVE-2024-22366,0,0,430ca6193adfaa0b9afcb94c1ccbb70fbf418a97a177252da5823216c0a609df,2024-01-30T22:15:32.033000
@@ -240884,44 +240890,44 @@ CVE-2024-22636,0,0,d2329967243db7b2d90664e4db5aafab2eefb2c63c9125405da2b73ddd46c
CVE-2024-22637,0,0,26b297452537f73426f9b1e1c51d8375cdf08e35ab6ae3bee9824c37bc50f94b,2024-02-15T15:19:44.187000
CVE-2024-22638,0,0,3af9b550c5e91fc5f9396d71fc0f20f86d7c6a12d36aa6b3628acd4047f5d092,2024-01-29T15:57:43.763000
CVE-2024-22639,0,0,d147d90780a694ff1383e30f52d6dbe1e7da032a2cc352a3c7766915866417f2,2024-01-29T15:57:50.477000
-CVE-2024-2264,0,0,bac7092833d1e2d000513711439324c513ff2080f5b934489aa97ea779b28d87,2024-03-21T02:52:30.713000
+CVE-2024-2264,0,1,974a3209feed4d6057f1020f41685c0d8e8695fcbf79c0fbc4c6d1a61e8e6de4,2024-04-11T01:25:20.247000
CVE-2024-22643,0,0,acc61f08a1073b7993a535a7dc4ecf3492177f02866390d4f33a88b7ebfb7b1f,2024-02-03T00:28:40.073000
CVE-2024-22646,0,0,3a86f6cf8b5df97f2d3aadd50de49f432e2c6ccdb28c2bf8f4f8ba9395ea6ba2,2024-02-03T00:28:48.987000
CVE-2024-22647,0,0,f5b1dd2a2a8d6bf59702fabeb8c7980f0d8f3bad989f2d108737cfc5f26f6a2b,2024-02-03T00:29:11.063000
CVE-2024-22648,0,0,db9ad7dc31db869d787bc55354ca7f2d536b97b0d350c22abd3e1941316f9d00,2024-02-03T00:29:29.850000
-CVE-2024-2265,0,0,903baf0da7e86a73c7ab3e77fa4c6eca65e5cdb0956994cb400722bfb8d54384,2024-03-21T02:52:30.790000
+CVE-2024-2265,0,1,0b009c43801a1bdd80dae35c1ca108ddcd5a4c609f7987ebe0086ea320ca4d03,2024-04-11T01:25:20.330000
CVE-2024-22651,0,0,bc01861280e0e3aeee70ca089758597ca5262ddcfe39acf4749cd8d194a7cfc3,2024-01-30T20:16:01.783000
-CVE-2024-2266,0,0,6925a9aadd9ac53193fe26b3c3e2c6e088d0aa3be0bf6e4836d82d23e149e0cb,2024-03-21T02:52:30.880000
+CVE-2024-2266,0,1,784bd0cb2940372f41eec82c5ec4ab9a89da00a826c59f77c6d2773f7aa503b5,2024-04-11T01:25:20.410000
CVE-2024-22660,0,0,d594c14f9b2dc8e86afd18429e329fb19b77c97aedea883bfd9daed538ce9aa3,2024-01-29T22:48:00.700000
CVE-2024-22662,0,0,d5eb6a8f86e443a4ad1ce1c4205d1e12872f469b0b51e7a57f244dfe7cb4f040,2024-01-29T17:39:08.667000
CVE-2024-22663,0,0,cc2432c5f892c9af04b927aeb1de18e2fc2b49d928f15ed2b75a237f71b4b557,2024-01-29T17:39:00.067000
CVE-2024-22667,0,0,ce19fc13a9f5ad4ceea3a4d900d0b955b95695166c6ced9bd7982558bb1ef37a,2024-02-23T16:15:48.487000
-CVE-2024-2267,0,0,aecca8d7d8377c3ae76e6b09d90983e9c13055acaf94fecdd7bec5756ebd4535,2024-03-21T02:52:30.953000
-CVE-2024-2268,0,0,688001f06b3aae8526e6908bbce085c8ff15ed81133fc53f40f5ba095e9c576a,2024-03-21T02:52:31.047000
+CVE-2024-2267,0,1,ea4b7494c6158c4789fbc5c060dbf1e1d366dcd809aa367792b477bc3eaa16de,2024-04-11T01:25:20.487000
+CVE-2024-2268,0,1,55d7a3ef7296f7de20ac3c6dc49c9e015d457ac792a68a5cb8e6d32e06074e24,2024-04-11T01:25:20.563000
CVE-2024-22682,0,0,f44463d914558da889c67ab0d48658c2a374580d9c99b189b497575a4c181401,2024-02-05T21:47:19.313000
-CVE-2024-2269,0,0,34cfe799aec229e44ba3ab784c123ec4d147a1242d11e56423005aa7af606e00,2024-03-21T02:52:31.150000
+CVE-2024-2269,0,1,5740cb39730068b04908bde0fc35ef53b49a8efef8603fc809e44791f86d0bf4,2024-04-11T01:25:20.653000
CVE-2024-22699,0,0,6f8a7af0dd36294fec279c4bfc7c19b51d97bae8bf3aaadeef4afc81cc456e2e,2024-01-23T14:22:44.407000
-CVE-2024-2270,0,0,d363de14d819791c109fa505056844c7a0ca2121aec9e13e6b5935d5f9c04efc,2024-03-21T02:52:31.240000
+CVE-2024-2270,0,1,05ecd61736b1244dcfedf765f2d9999b5a5c54f592dde8aac7e2076233a46ec9,2024-04-11T01:25:20.730000
CVE-2024-22705,0,0,25ccaf51dba6818d6857992d6a585b9321620a380ed2e3cbc3884a94755fa4a3,2024-01-29T17:39:39.253000
-CVE-2024-2271,0,0,45fef6ba5f22a464cbfdecaf94c00b9ad631930500182c3aafc5872f9a08a114,2024-03-21T02:52:31.337000
+CVE-2024-2271,0,1,3cbd9af90b0718e975728fdaac28fe06573395231d65d6ba867d74c6794e9fe5,2024-04-11T01:25:20.810000
CVE-2024-22714,0,0,b62d404273c9ab8070997127a69582cb82fa0b41e569f2411ea8b082f03deeb5,2024-01-24T20:28:11.080000
CVE-2024-22715,0,0,e66d305f9f1fc68510253db7be0b0f658788927514bdef1120408792fb7528f4,2024-01-24T20:13:00.880000
-CVE-2024-2272,0,0,3d8ae26e7575719a700f65dac231c16ee298e5db28d574450f8d68a6f22021e0,2024-03-21T02:52:31.433000
+CVE-2024-2272,0,1,a880d872ff942ec9f19765837bda6cc9ea71e4043dd4aed83bfca4f807061a04,2024-04-11T01:25:20.887000
CVE-2024-22720,0,0,038b3febcbb5c10efe83cdd43116a146b0f8fc2b785e2d6c2bedf080ee4dce1e,2024-01-30T20:51:16.247000
CVE-2024-22723,0,0,85f1b081b17479287a97ddf9df11ce1719fb0f8d5476d86f18383abbb6aff1e5,2024-02-28T14:06:45.783000
CVE-2024-22724,0,0,a38074ce3c98995a05ae2567149e27464bc7056d5dc8da246b430c02271d6fda,2024-03-21T12:58:51.093000
CVE-2024-22725,0,0,386223ddf5bd359b392565f888fa17c656c4159abf859639a21b41119e3cd376,2024-01-30T20:42:46.143000
CVE-2024-22727,0,0,552f053e0e1c0024595d8b9c36096b73d98357dde818cb308f879c4f292f67ab,2024-02-20T19:50:53.960000
CVE-2024-22729,0,0,57c8e9cec7b5acfd3e659a660e85c84e7c6a8dee54d39c1d317d497e3590bfe9,2024-02-01T15:15:34.173000
-CVE-2024-2274,0,0,a9d9eed49a9bced50f47f01bc957fa9b86cd3ce88578a0c8857787e6eba79af1,2024-03-21T02:52:31.520000
+CVE-2024-2274,0,1,de645ae3e946c1209ec785f2fa825c3479ffbbb328cd186fe0b0d4b76351b927,2024-04-11T01:25:20.967000
CVE-2024-22749,0,0,28b47196f940e010ff68d16ae17a176c2008b3f3d80a9a233b85dddceddd9f34,2024-01-31T18:01:59.017000
-CVE-2024-2275,0,0,e0c40ca8dde51d58e76d6f9d820cb0bed7f53499fa4a10bbd0978d41a8c4ba34,2024-03-21T02:52:31.617000
+CVE-2024-2275,0,1,3609ea9e1f4f0c62d25c6d4757f0454c311e176a974a88a02899e43171d1ecbd,2024-04-11T01:25:21.040000
CVE-2024-22751,0,0,ab17857cbf4a2c34d716834488e793a841a7a79f729d2c38db04d05bbf5a85f0,2024-01-30T21:18:23.127000
CVE-2024-22752,0,0,eef59dbac0bb8818aea0fda7ed13a67bea67d26d0b749e86e1889c1be99d107b,2024-03-08T14:02:57.420000
-CVE-2024-2276,0,0,b7c44c9c887fe4233749bd12e1684627a13d5085ac520aa6b776a6f84ce72d2b,2024-03-21T02:52:31.720000
+CVE-2024-2276,0,1,f2d6cea3740affdb3fdce130a2989e30fb632e3e1a73d279efeb74f2666b3e83,2024-04-11T01:25:21.117000
CVE-2024-22768,0,0,ba9cf2204f3f97d0818292d26d832ffe54135ea1c816ff09eb4adc0d121dff97,2024-01-29T15:50:06.730000
CVE-2024-22769,0,0,5e5bc2110f51bc548c6bae4c09b681eaa2d83c749bf7b8fa551acdf866c69a4b,2024-01-29T15:54:12.760000
-CVE-2024-2277,0,0,9f90d57399e5491dfa1d37cbcc2904ed8a81c39f7e9c7a45e2879e457de739b4,2024-03-21T02:52:31.797000
+CVE-2024-2277,0,1,0341276db375a0898f6affbad48a29848dc75bdd5d88cca109dd35a853b8cf35,2024-04-11T01:25:21.200000
CVE-2024-22770,0,0,f2a2a69cf9ce7d556b6b228c10722f7f9528f890b579414a4469048f6692bbc1,2024-01-29T15:53:41.323000
CVE-2024-22771,0,0,0dd34dafcdaa309c8637826e95d97aeb9822548d77b388b6c8b8378fb56f1e0c,2024-01-29T15:53:04.917000
CVE-2024-22772,0,0,7b07baabcd2a25eaa93c8a3a6e55d6143f69fb79e8629b89561882c2cb32d998,2024-01-29T15:52:25.997000
@@ -240933,22 +240939,22 @@ CVE-2024-2278,0,0,207e2f51738b382e656f75c22347fd5450b8d4ce530caf11838743da2ac45b
CVE-2024-22780,0,0,7f3239e2db375f765f90f52543bdbcccb2a20757a7cd068a76d9a55c97657017,2024-04-02T18:12:16.283000
CVE-2024-22795,0,0,74ecb133836626bb2368eab49a74768ea23b2ee0b898200b84b5a979cafed20f,2024-02-15T17:53:54.680000
CVE-2024-2280,0,0,b064f3feb8722910a4651d8fcd5aa5f1892c8cb4f5e0e1796b328260936ab591,2024-04-05T21:15:09.660000
-CVE-2024-2281,0,0,aff3b1a84ac8ae6dd4eed23fef99c5bf8af119f63a34e536936e20de957b3991,2024-03-21T02:52:31.867000
+CVE-2024-2281,0,1,f3438c7ab7641dd719863e24482dbf8314b67feb70036f1e8b4e26133f1de72b,2024-04-11T01:25:21.293000
CVE-2024-22817,0,0,eb15e92e9d0667f5c190034654618b8eeeb0dfc84cfb608c765282f0f5a04fcf,2024-01-23T14:23:18.990000
CVE-2024-22818,0,0,cb135bb8e203bf8edbad428e88de582fd5c2ab18516529aab641b2e535a51f86,2024-01-23T14:23:46.073000
CVE-2024-22819,0,0,0eb9b3434533fedaa8cbae17f2a15bb53110d617baacce71ff390d25b5e6cc78,2024-01-23T14:23:51.943000
-CVE-2024-2282,0,0,c176ee5613a40be25a9f5f84fc5a4d0eeaea73a9399335266a11778ed593e392,2024-03-21T02:52:31.940000
+CVE-2024-2282,0,1,57301e26a84bd0c47e5cfa68c5c3735c3b032f65631d1e705c95ce5a5b77c740,2024-04-11T01:25:21.370000
CVE-2024-22824,0,0,0e57a7333dd925b9e9a776e0a7ccc63af630d522cf4936742b2123d54c73c6ad,2024-02-20T19:50:53.960000
-CVE-2024-2283,0,0,e33ee221a218a6c9e3e4687b1c3f95dca2922e186a23a38c1f3b7c479fe46f72,2024-03-21T02:52:32.020000
+CVE-2024-2283,0,1,46a08718dabea876e485b79af1ee6dec0888a2167517b9dbcdd717649594d4a8,2024-04-11T01:25:21.447000
CVE-2024-22836,0,0,62c651f90ba1b8c08871776c5eb787f2963ec144dbd08e02b7b6c9de6c156ef9,2024-02-15T16:00:38.090000
-CVE-2024-2284,0,0,ccc889355a0401f14b064c733e6a5a796d3689b6b8341549a6b630fd95e67484,2024-03-21T02:52:32.100000
-CVE-2024-2285,0,0,9c7bdb4aa187af3b8c18793c24d35b608fb6b2e50ced4bbde440969a24a61f92,2024-03-21T02:52:32.180000
+CVE-2024-2284,0,1,b46c5b3c7cbb6e1304071971a9d03d4ff17c0f97ab1640f7bcbe188cfdc114b6,2024-04-11T01:25:21.523000
+CVE-2024-2285,0,1,8b816598d3f07fdce800f370961046a7acd8dec59b3c24b7c120047c6102899e,2024-04-11T01:25:21.590000
CVE-2024-22851,0,0,e3b3a4173f66bde18bcde8b4d6e07ed058612b81ace293aa36efd8837ff836d4,2024-02-13T07:15:48.500000
CVE-2024-22852,0,0,fba9226bfac500a19dd8b91a9788eed1682675a652e0b6dd1f0ee08e7df876f5,2024-02-13T18:16:51.790000
CVE-2024-22853,0,0,ec6a06bd931391a16658f5323e2bffe5ddc884df4aacc34598a685bd3979b258,2024-02-12T17:50:31.950000
CVE-2024-22854,0,0,8b8b90cd6c1c9786e2fb5396ca19284ddab9c4ff42eae4bf034495afa4860075,2024-02-16T13:37:51.433000
CVE-2024-22857,0,0,2b451bdd44847cc7ae0d4d6895d080bc5daf4820fa180efef755cce611d74a6b,2024-04-09T21:15:15.970000
-CVE-2024-22859,0,0,aab2d7f3c8aa1d4203af49fec4a81ef7f0d74aeb47ae60102c49fd18ddf37b07,2024-03-21T02:52:04.767000
+CVE-2024-22859,0,1,f21c1f55163f2e8148347c74f0ecf53a5beec677d1447140d631069d639d308a,2024-04-11T01:24:46.117000
CVE-2024-2286,0,0,657861131740076699183211e8ffc4b18c067668bfd7d2635b81e0ec9c54a21c,2024-03-13T18:15:58.530000
CVE-2024-22860,0,0,2356d6c888fca02c70325b51a39623a7535f82a709f9194a1301833cd9cbfe59,2024-02-02T23:38:02.733000
CVE-2024-22861,0,0,c89d044769ece1a7b6a075f4ae298dac300ceb86cde9ed7916956be6ce090fa7,2024-02-02T23:38:20.193000
@@ -241062,8 +241068,8 @@ CVE-2024-23137,0,0,b73ac1a3962b6dd849e09860e5fbdd306ad601f2f1d6396ea6c594ab1cd83
CVE-2024-23138,0,0,6b090492cd013e3e650e24e59443f58d52996df0034c406247881d7acc03e3d0,2024-03-18T01:13:31.203000
CVE-2024-23139,0,0,3d593be31839f5d86966b7965df31cd04e51b507bda09669a8893d4214cfafec,2024-03-18T01:13:31.203000
CVE-2024-2314,0,0,ed96f7e1946840e93c2198da1169aca1bfa11c5d8065acfea02e9fe912a3e6df,2024-03-11T01:32:29.610000
-CVE-2024-2316,0,0,37b2a0dfee3fe38bcf8e9ddbc8c8b9546e668e9eb013bf43376a701722f9dd3e,2024-03-21T02:52:32.387000
-CVE-2024-2317,0,0,3e333fc930e5b79b300d85345a1ec1930d886df8a55fccb2992234228069a8e3,2024-03-21T02:52:32.480000
+CVE-2024-2316,0,1,7ee8eb6ee9974a6ea6a81fff4913679fd7312ef411a290689e06029e87fbd137,2024-04-11T01:25:21.847000
+CVE-2024-2317,0,1,36101e0b7f6251c1a4b28d1814fc166f3448fa4b590c431f9301db76a631cd69,2024-04-11T01:25:21.923000
CVE-2024-23170,0,0,13146081a2acee1dfc9938d9131a35ea909e72090f99ea62e52485862035b1b1,2024-02-22T03:15:08.297000
CVE-2024-23171,0,0,3980ea300b8f44a78d6e0990530c496df02d639e6679d01f16b694b80617528f,2024-01-18T20:23:45.707000
CVE-2024-23172,0,0,320f3f4514bf8ce7dab795b3ca7c6e695b3f522a6c7c5bf40ee54e73ff5a33aa,2024-01-18T20:23:36.063000
@@ -241072,7 +241078,7 @@ CVE-2024-23174,0,0,2c096c8d6ceb8a431c03dd0805fe94d26d8b0db0c3883629c5ea260f3477b
CVE-2024-23177,0,0,8949ffffa3f975bfc742d546d58e78c12e28eddf6532c04d41e5c23798b6fe70,2024-01-18T20:22:24.457000
CVE-2024-23178,0,0,495f8abd4ad0eeba40fcc994c2e69b0bfef4ece64da1f881d05e083fb8c36557,2024-01-18T20:22:07.447000
CVE-2024-23179,0,0,0c1801e4956ab7573a1d85511c3c5470c3a42b33aa50f3e59246cc74c6195407,2024-01-18T20:21:13.830000
-CVE-2024-2318,0,0,7c452acb9e5bcf50618b6367a8a8221d557c6fb92c708ae3c6920c19868b4f06,2024-03-21T02:52:32.573000
+CVE-2024-2318,0,1,09a31d39b7d19fb6ecc45527781c2d21cfa3b8b678c9ad4ee4f7b95ef636766b,2024-04-11T01:25:22
CVE-2024-23180,0,0,e1d7dd545ba9f64a187a87150c5e0980c64760319d7ec16ab7d59d98e268c5e4,2024-01-29T22:52:05.053000
CVE-2024-23181,0,0,1670ba0f025ea5af6bb232b7859412796f7e598981dee961828ca2057439dfe0,2024-01-29T22:55:15.377000
CVE-2024-23182,0,0,f1264713bd57ef4128de6f3045f4c61bebd1bad343f929e4484b785773092265,2024-01-29T22:55:36.183000
@@ -241166,7 +241172,7 @@ CVE-2024-23286,0,0,7b6168fbcd2a2a4629a9bfc0a93247bb021d4393044ed938707036e060a34
CVE-2024-23287,0,0,063c1652ea9fc981ce51fae7ee0ede22636d1e18d47646c85e3beed73851e2f0,2024-03-13T22:15:11.120000
CVE-2024-23288,0,0,6ab2c05b32795f8ec14852aedc6c688523cc567f300538583780bb6cc8b5c118,2024-03-13T22:15:11.173000
CVE-2024-23289,0,0,6d4716b3a258775c32a41fb493f170803ae47d108b3d357f88f4931e0978bd56,2024-03-13T22:15:11.227000
-CVE-2024-2329,0,0,f9bcf053a410bf8e57750506e25b83bb1d101b0f3fd02ef6643527033e3a67a3,2024-03-21T02:52:32.670000
+CVE-2024-2329,0,1,e6dd1b7c1a586568b80a4b65a28f73464709ea77bc79f2fb2a32393a2b3c8aac,2024-04-11T01:25:22.123000
CVE-2024-23290,0,0,416c6af1c5158c7c822017cd28c13d58a08ef74ba196799afe5f96da806e66d4,2024-03-13T22:15:11.280000
CVE-2024-23291,0,0,a61c3766d39bee3f6814574bebb4288cd56f6ef04354aa8803f9b33b55cb6b95,2024-03-13T22:15:11.330000
CVE-2024-23292,0,0,1902f1a71fb665c00536465cef16656fbb94decd356fb8bbbf59c91ea3da597f,2024-03-13T21:15:58.617000
@@ -241176,7 +241182,7 @@ CVE-2024-23295,0,0,743f5eabb2b6d4f98b7103afe617defce53a2964c31cc5fb435d1e716a86d
CVE-2024-23296,0,0,e9480d5fef23ed8495d211ae59ca09e82699f5feeceb974a0c463a3254cb538d,2024-03-19T01:00:01.577000
CVE-2024-23297,0,0,11090791f72ea9d35b8fb354b91b4b823c54cb3e7511d3c9883ee2b46d74ae89,2024-03-13T22:15:11.520000
CVE-2024-23298,0,0,0db74819ed2b222cfa97f4a2ff3293f59c3a4c8235378608525d7e46421fc5d7,2024-03-17T22:38:29.433000
-CVE-2024-2330,0,0,8b3a03468693bebd0e0b441094ca7d1a8eb11a061361454ef634db14d99e20c5,2024-03-21T02:52:32.750000
+CVE-2024-2330,0,1,6043557a57eab62a43ef7a97724f9017806a51757f5079736b55520c829f9092,2024-04-11T01:25:22.213000
CVE-2024-23300,0,0,9e732c262847100dbcf579b4c37b4c875c53e2f23045a19a85b558ff38956aa4,2024-03-13T22:15:11.643000
CVE-2024-23301,0,0,95f1c4c0d3c3f56beb5ca2f43c481bd416943d89ac106cdf8ea6bddea7fc220a,2024-02-21T03:15:08.950000
CVE-2024-23302,0,0,dfac2fe3111ca2aa8f29935961f1e51e5192d0956ca8cdf3a772af4b7961537f,2024-02-29T13:49:29.390000
@@ -241185,12 +241191,12 @@ CVE-2024-23305,0,0,8948498b1f6e1e0a2fef7c2b3110069a5f2dc8ed95d620629465a0cdec0bf
CVE-2024-23306,0,0,660149cd39aad084fae396e3598c65ed8f2f4d796bd34123e8fc75edbe3e002a,2024-02-14T18:04:45.380000
CVE-2024-23307,0,0,82ea106241eb58ab4d192216f2f5a2d110882416a201ecd04c1f9cfb732634bc,2024-01-31T20:38:12.743000
CVE-2024-23308,0,0,6fbf9541358576a82f9f4ccfe028b5da4f3c2f0f381dde5740078e3a507ecaf7,2024-02-14T18:04:45.380000
-CVE-2024-2331,0,0,3f00d6bc880993140301451e3eb23f16ac305e2d0acc3759b73a90b2600a070a,2024-03-21T02:52:32.833000
+CVE-2024-2331,0,1,e8581290a24585a69c4824b7c2ebf4b5419a486fe195daba6756494eb05329eb,2024-04-11T01:25:22.290000
CVE-2024-23310,0,0,eec2d3d01897f03b092512705ef9c1a60bff0efbb611b5ad57ec6adf5219cca9,2024-04-02T15:15:52.963000
CVE-2024-23313,0,0,13245e21fab07d527abf4d414da9107709ee7261ac0f2eced3f2c2d5a62b3bec,2024-04-02T15:15:53.050000
CVE-2024-23314,0,0,dd6112b5494f5f3b553193d89c0ec5a0dd61b4aa5a1d51fde0a6bbf84929e386,2024-02-14T18:04:45.380000
CVE-2024-23319,0,0,6250a98d8fb4de9dc7adf992ef419352b4c640948bb204f9b6b1a6a1e471f523,2024-02-15T18:44:04.737000
-CVE-2024-2332,0,0,aae13fe119de1430b248427f1da6b5dd77c4dec1a39b01cb1c2fc5e8ee45ad54,2024-03-21T02:52:32.910000
+CVE-2024-2332,0,1,ce3a7982382ed8d4e159f377cda0f5bffc3f77b25457cde0aefdc16ac691c42f,2024-04-11T01:25:22.363000
CVE-2024-23320,0,0,ee2624eedcd0c08c0309a46e353f298bafcc0ebbc7e5a02fe31e837cfcf5accf,2024-02-23T19:31:25.817000
CVE-2024-23322,0,0,efdd5208c12e6ab610c84f708ac54206d4a8e094359274c8f3041236f4686749,2024-02-15T04:48:20.247000
CVE-2024-23323,0,0,9ef57ef11998f55bee596cb29f1fbe7dc637ddbdf2aa13fe046f9f2eea8d8f88,2024-02-15T04:48:09.937000
@@ -241199,7 +241205,7 @@ CVE-2024-23325,0,0,70301add03c2e2278861270a456ddd507fac1caa8f238d4654fa7a889c063
CVE-2024-23327,0,0,23e7e171aa9435048ef128fcb499e07e85d88191467319d42823b5790591ee1c,2024-02-15T04:45:57.207000
CVE-2024-23328,0,0,c6365a32f3e08f9ae9322d77197538e35765bb36247196fdd4549570c228c068,2024-02-29T13:49:29.390000
CVE-2024-23329,0,0,0872cee4434cd36ea6d6e070e0df43a79e4470fecf3359a8aa00c845af990886,2024-01-26T20:19:59.393000
-CVE-2024-2333,0,0,f4b2501092e0f345bd368101d3606513656609bcd54c29a6a4dfe67e04f7f901,2024-03-21T02:52:33
+CVE-2024-2333,0,1,1bffebf30b8fd6114382d7fef2f0591e871aeb356fb864e3dd2f3be7e7a2e35b,2024-04-11T01:25:22.443000
CVE-2024-23330,0,0,4c6f25b3798cb741ccc23b207d525fcd88994089a8ae4e38ec06ed8734c9fdae,2024-02-01T17:20:38.387000
CVE-2024-23331,0,0,28e704ef5336c7eeb7f5c6708c0676ab5e78ab6128c57db716e26b15b903c5a7,2024-01-29T15:31:57.737000
CVE-2024-23332,0,0,ad52e25a8e8aa939055f450db475e34085130355e0e6d4b9d3c88d3525604a79,2024-02-29T21:16:49.777000
@@ -241246,7 +241252,7 @@ CVE-2024-23479,0,0,347fa1fab90846375f3cbda9f21578cf079b96a3697a975655102d71cb94c
CVE-2024-2348,0,0,e233605aee1f61183aaab69a1d7a37227bb7dc1e1c6880ac452e10f8d86b0b2e,2024-04-10T13:23:38.787000
CVE-2024-23482,0,0,9bbfaddb28c8d4f40fa7310b24a63cdb6abbe6ffffa800b3d9da686c071e8fa5,2024-03-26T17:09:53.043000
CVE-2024-23488,0,0,57450458303c48f58f7accf28de637666e8c4b38b2ec58f4dc15eb09b92be21a,2024-02-29T13:49:29.390000
-CVE-2024-23492,0,0,b0cfab5dcefde1142f8a347029e4e97a189de1a6eccc93fc1cc8b1a177449a75,2024-03-21T02:52:07.353000
+CVE-2024-23492,0,1,d17f20935d7800a39d4799e18e6d8e0d4e3c7e091ea11abdb4c06f64410c2404,2024-04-11T01:24:48
CVE-2024-23493,0,0,91cbf193a715aa0c526237151c4d36164df1ccaf1f366a7cf8bdf551267e12ba,2024-02-29T13:49:29.390000
CVE-2024-23494,0,0,b0caf2085e392cc3bc68ca55116da91c21555e60e2c1de42e26200119e65e7a6,2024-03-22T12:45:36.130000
CVE-2024-23496,0,0,29fb5a470006604a7ccc20bd4735cbedfb46db27a6f8fed0f648af644e626e13,2024-02-26T18:15:07.580000
@@ -241257,7 +241263,7 @@ CVE-2024-23505,0,0,1c1e95102de07fb5891297ba209ce274fdd1b187d013f9d2d61a7cdf81f20
CVE-2024-23506,0,0,1374ac637ee795ef76e472829586ea10162cf799e7f8facdf1ae775daa957ca7,2024-02-01T04:14:07.073000
CVE-2024-23507,0,0,5e40ce7b11a8b26bc0a529a8393436247da9b21902b7ceeec2a950c934f8cd05,2024-02-05T20:42:09.590000
CVE-2024-23508,0,0,3a5d965b173789f90e04ab11d7235589e66f2e700d9aef01bbadb70d9def40c4,2024-02-05T20:27:29.570000
-CVE-2024-2351,0,0,04ddc64a44c0dc0cb8c2fef2029515b6665d424025b7e12b75f672a0fd626c89,2024-03-21T02:52:33.103000
+CVE-2024-2351,0,1,27e336c91dc44325e7b770078351c685521187c46121af8a9cce44fc8ba1331e,2024-04-11T01:25:22.640000
CVE-2024-23510,0,0,9809704ca1eab31b16757dc21d586c2376daadd6934a33094d13d9c0749529b9,2024-03-27T15:49:41.437000
CVE-2024-23512,0,0,f774c1ac0cd010afc581062aca17eed5006d65805abf1bdf2daba7cd31140d9b,2024-02-12T14:19:54.330000
CVE-2024-23513,0,0,6b5819940e0cbb5eaed45cc3f1856dd03cfd514bc33059a14b7ee124f7e640d4,2024-02-12T14:19:54.330000
@@ -241266,21 +241272,21 @@ CVE-2024-23515,0,0,9b3019b1da03057d41a7c6e89ecb38b2748c5a51cdf0834f8b10325e87cbc
CVE-2024-23516,0,0,f908beaf0aef3ecf8a8819fae23d2c4559de7dc9d2df85df41316958d107a5e0,2024-02-16T13:41:48.350000
CVE-2024-23517,0,0,e4bbedbc00468997609a0c9179822a4e7c082017c830cbf85558e35c31daa8f6,2024-02-16T13:41:33.563000
CVE-2024-23519,0,0,4d28ec0c6447c5e765bfd28438ace7e6750c3a1e16dfeea04dd8418971fdb577,2024-02-29T13:49:29.390000
-CVE-2024-2352,0,0,87ffa3b603d74462fe7bd9a1e342fab397009344e69e2df38eacb0c8ce94b51a,2024-03-21T02:52:33.190000
+CVE-2024-2352,0,1,4e557b152eefae695561e230a32bfaca007da659d839878dfb899183cdbcae69,2024-04-11T01:25:22.717000
CVE-2024-23520,0,0,6231203085a20b2d4cba5048549458f88829476b5e6533d86ed85baf0d8a6576,2024-03-26T12:55:05.010000
CVE-2024-23523,0,0,13316361d7846e6bf749bdea54d907de9d96954e12edb4899346015be33f686c,2024-03-17T22:38:29.433000
CVE-2024-23525,0,0,d87ac004ae364b7188eb5b5618bc7a0354a8aea809beaa37863d308d19bc3d3a,2024-01-27T22:15:08.360000
-CVE-2024-2353,0,0,47abb798ce74a00dbb499c9424ff63472be21b2ee97a522dceaf5bd7152e6972,2024-03-21T02:52:33.263000
+CVE-2024-2353,0,1,7b6a09da18e3356abf43fe748f30abce941d0a80813a4afe868b4c3998caa4f6,2024-04-11T01:25:22.793000
CVE-2024-23537,0,0,3141688dd801e454be9447130f7b415e0f5bc7bca5ca3be2a2b093257dc7db9c,2024-04-01T01:12:59.077000
CVE-2024-23538,0,0,2161270bfebb766b7866bad72736a00fa39a5426395831d5c3b05cd14292a7a2,2024-04-01T01:12:59.077000
CVE-2024-23539,0,0,abcc942e6cc6657769242b12d492f0941444ed9a95a188b732e1e59a56ce16fd,2024-04-01T01:12:59.077000
-CVE-2024-2354,0,0,40b2267969b9084c66221c85ad49e952d7eb97010a28b47748fa1440ba209219,2024-03-21T02:52:33.343000
+CVE-2024-2354,0,1,bfb745cc28a2103da071c6c9a02a91e2d148dfd7208d02f92e01be3195a8e6e3,2024-04-11T01:25:22.873000
CVE-2024-23540,0,0,5f2fc628eb81e8c82d87211152b074fc9fa203c38db7086bfb5e6e1436b136d8,2024-04-03T17:24:18.150000
-CVE-2024-2355,0,0,3245d70a394465f76ff5f05fc26b95bf0c5d50d1856adb39bb340583679667a8,2024-03-21T02:52:33.423000
+CVE-2024-2355,0,1,f6c721310f82df9519580d017e8bf61029f8844a70bedd8de94b8b84e67d5aa4,2024-04-11T01:25:22.953000
CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531076,2024-02-13T00:57:33.613000
CVE-2024-23553,0,0,51ea2d50cc1ff4dbab518de2a29e9ef6a91bd6b91073c23eb1a7f0cb7c8f1090,2024-02-10T00:59:00.423000
CVE-2024-2357,0,0,2af3f167a5f07c033333870e1f5044e9ac66d1548287fd20eff05541e2132cfb,2024-03-23T03:15:12.690000
-CVE-2024-23584,0,0,8c37acacf967b7c4f5ab4bd2dcef23f1fcd96f524843cdbf02653297c633df30,2024-04-09T12:48:04.090000
+CVE-2024-23584,0,1,0a74df816091d3b0eb89fda75cd2dbdfa4a27fc3d1fc7171d6cfed2608adfd53,2024-04-11T01:24:48.327000
CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000
CVE-2024-23592,0,0,8410729adf8ea2140a95009744b2dfc023c8f0c5b5843d18404a4118ed1b693b,2024-04-08T18:49:25.863000
CVE-2024-23603,0,0,2b536971fe4d260603348583e5e85d59f5debd4cec090f729c87a6dbde3a5ce7,2024-02-14T18:04:45.380000
@@ -241309,7 +241315,7 @@ CVE-2024-23626,0,0,637302f4daaacd5a5cb951294be5d6fdea06327294fc148e9db98b0bc1331
CVE-2024-23627,0,0,c811c14299e5bb71bc028dfcb7069c6ba46f367fd759598ef7b57a23f3e77613,2024-02-01T19:38:10.910000
CVE-2024-23628,0,0,05366301abdda9aa5e2441bc35bf9475c538a6f211989a0a0e34f7a3f35a524a,2024-02-01T19:40:28.237000
CVE-2024-23629,0,0,3404cf0aae8c7ec8ddb9ab960cb4857a3e6388b7192f2fe216082c4209cb52fb,2024-02-01T19:48:49.857000
-CVE-2024-2363,0,0,31e2d620136427dec884e248e0a9ee6547852d5c21c1cfa1f832d150575fe70e,2024-03-21T02:52:33.520000
+CVE-2024-2363,0,1,9a6b4b6976539bcaf7cccaf3c34f45c2df00d981279472955e33be84d36f08ac,2024-04-11T01:25:23.070000
CVE-2024-23630,0,0,b230fb11a8a56ea0ee4ffa52bd076d3cf9e3b3a6aa51ae78affbd0ad4698cf64,2024-02-01T19:56:55.807000
CVE-2024-23633,0,0,e80ef76225d4b037d696ad86bb4e68cfa211a1fe81facf52563c7e76eace29aa,2024-02-01T15:47:45.103000
CVE-2024-23634,0,0,d2085c6c44ef7ae46bb5b74e6150164401643f2806df5f22a3878ed03baa2616,2024-03-20T17:18:21.343000
@@ -241318,7 +241324,7 @@ CVE-2024-23636,0,0,d19520e32e522045a24cd114a132c9f76c4938aca57ea0abababe2cd2db04
CVE-2024-23637,0,0,4ce99e3ba9e4e35b7661a207da02c05f527b0cf05a4b61e598a39622467ece35,2024-02-08T01:38:50.143000
CVE-2024-23638,0,0,b45ad2eb060b33245aa4a9c69cb96f54d77f1e516355e98075350ff8c6169604,2024-02-08T10:15:14.500000
CVE-2024-23639,0,0,ab4bd76865c30ccb5c4f63dae1e0110a3965faca7b274f06d76083969d6a2548,2024-02-16T13:53:20.800000
-CVE-2024-2364,0,0,e814de5957c6cd571a23d42894d7461419ec76118036e56b754400c237ade3ee,2024-03-21T02:52:33.603000
+CVE-2024-2364,0,1,457c41efec972187f08bbd26e3f97f15375ab8eb12149d9e4fad2f7a7cb685c1,2024-04-11T01:25:23.160000
CVE-2024-23640,0,0,6b8cfbb0f4f21626b8bed64e18e7e1c8dad4cae3816fbcbf23df4fb6c09099d2,2024-03-20T17:18:21.343000
CVE-2024-23641,0,0,93806d1196d2cbfbc5e8773521cdb8a48b01373d14bb7741b0b9ef86065826f3,2024-02-05T16:50:59.327000
CVE-2024-23642,0,0,c9a729a6c8e1fca3405947f582db147908680443b48214608fca13f7ec68d648,2024-03-21T12:58:51.093000
@@ -241329,7 +241335,7 @@ CVE-2024-23646,0,0,d528b16d5bcc0521cc3f754c0805929399726d5c37d38238999adaec497bb
CVE-2024-23647,0,0,aa19b5cf5e80f79b92b3679ab2359a285d51a50405fc80cc935dd9c8011d3328,2024-02-06T18:22:58.250000
CVE-2024-23648,0,0,d5df2bb8c0a94046889839671bad7757119b3d33c95b0daf1bbad888187ca984,2024-02-02T15:45:25.457000
CVE-2024-23649,0,0,d8c5b1855f1ab9d7e408fa9e149739f6c415eee36f9c0c68b67f0f02f4549201,2024-02-02T15:46:30.623000
-CVE-2024-2365,0,0,d9bea881aa5635b7c2cf6cfdb2d95eb0e2ed9ad605c8af67f00d4bb38928bfb6,2024-03-21T02:52:33.680000
+CVE-2024-2365,0,1,c064e6d81ae762de5533d4b9d1a38f35cc6ac6fc629bdd53ffb5a9437998984e,2024-04-11T01:25:23.237000
CVE-2024-23650,0,0,45bb770bbb708460ec346f672c68dd2b1b36b151a595e48b1f1d8b6fa32b4bec,2024-02-09T01:38:44.823000
CVE-2024-23651,0,0,2ee28f5a5cac1e2feab4042ff9e8af6147e6b056f30fd0971d10bb071876b9cf,2024-02-09T01:43:51.767000
CVE-2024-23652,0,0,cc57f50c73c45a7fdac62dbe0a0f0d0b5355405bbebddf6a158a6fbe31dd1a3b,2024-02-09T01:44:27.827000
@@ -241366,7 +241372,7 @@ CVE-2024-2371,0,0,a8997ff43822803cbf539ca13b12874ecac2c50678484052b1886a13bb4141
CVE-2024-23717,0,0,6124f28576b39881108c8f8a6a5c6f0e66ec8c6ba51a289d578374ba7fe9cba6,2024-03-12T12:40:13.500000
CVE-2024-23721,0,0,4c5a2d52378f8e46ea724b0f797b6d954983df3d251eb4a27defb616bbf83240,2024-03-21T12:58:51.093000
CVE-2024-23722,0,0,a9b0a777e5fe6ce3139b9265b8428b51f6f9a472e3a11168445dfbf933d3ddd3,2024-03-26T17:09:53.043000
-CVE-2024-23724,0,0,c31e0218c1cfe9b26c705ea497a6b7027af8ea14962b7253eca037255411c541,2024-03-21T02:52:08.230000
+CVE-2024-23724,0,1,e3378ce435ac58dcc63216ee155877e5c96567725465387288fb15ea243b1b11,2024-04-11T01:24:49.090000
CVE-2024-23725,0,0,e7109aa5ed154918326c3254d584acf7e8190c7c6acd985ea1145474ef362350,2024-01-29T15:25:48.110000
CVE-2024-23726,0,0,1e6b5838c3bbe1bdea4cff85e0dab09275e17fdbeddbc74981e476f308132713,2024-01-29T15:25:36.090000
CVE-2024-23727,0,0,b1a69f563c8889160ab60f76942d6b307f2184cfdd20f874b2c6970580c3eca3,2024-03-29T12:45:02.937000
@@ -241375,14 +241381,14 @@ CVE-2024-23731,0,0,204152b9ab32090d3f201504afd34c062c39bfd578f661ea797bbd83dd0dc
CVE-2024-23732,0,0,042666c99b3635fb407c7af7c818760f4159a23a8e9e6c2822d5ba07aae8999c,2024-01-26T21:11:51.840000
CVE-2024-23734,0,0,3ab7c6257ca38ed9d7477d57e04d8b8398661cc4195ecc99bf38a750580483b1,2024-04-10T19:49:51.183000
CVE-2024-23735,0,0,cc8e5b54f96dbe13960a98eb0656f3844c314b70a551360f5a5c0009603693b8,2024-04-10T19:49:51.183000
-CVE-2024-23738,0,0,f517742a7a2c06b7693ee56866bac0194bde9e99f804fd3f2c65a490199b1910,2024-03-21T02:52:08.307000
+CVE-2024-23738,0,1,af42d39a1488945daffcfc72a9a709119b5f8e20e0e96e3c16a63a112331a0f3,2024-04-11T01:24:49.180000
CVE-2024-23739,0,0,1dc14ca5b2f1048d31e09e11f0d951d9c59e5d8342f40e05e67a4d783040d706,2024-02-16T16:15:57.830000
CVE-2024-23740,0,0,e7626667933f5491d7b60c7c6a242dfc584bd0c007d59100e0888a0ff11676c3,2024-02-16T16:15:57.913000
CVE-2024-23741,0,0,f4e432c4f571fab2b0e1c2a9c639a66da905d8aa10ac370f29a7b56d0771c222,2024-02-16T16:15:57.980000
-CVE-2024-23742,0,0,a9da45b9b73391989da79d82793f4f4a00ad7a48ec8e34e2052ba786cac1989a,2024-03-21T02:52:08.380000
-CVE-2024-23743,0,0,b1fe2312e99ebb8d884fc43cf65ce7e2f660b6b9eadbf3799519bc989b7dcce6,2024-03-21T02:52:08.437000
+CVE-2024-23742,0,1,023d534511340842e2c37ae6aeaa8504bddd59c30d2bef5ca3e6ada20d86b710,2024-04-11T01:24:49.253000
+CVE-2024-23743,0,1,39d882f54483cd3ad8f6e6cdd02d962d1aca3d6766bc6ed32e36007f936bd99d,2024-04-11T01:24:49.307000
CVE-2024-23744,0,0,c49e52d55641cbc48d9e1ae376320413b0fa72dfe16c31fa22b9b4360ff83257,2024-02-07T21:02:06.963000
-CVE-2024-23745,0,0,99bd66bba37c714ae6c2b41aa8ca3f3146b40f100f4c08777591892ea14b131d,2024-03-21T02:52:08.503000
+CVE-2024-23745,0,1,99d204e9e93f01ee91ffbfef89d2194605996efe141109c16e990f982d436324,2024-04-11T01:24:49.367000
CVE-2024-23746,0,0,bad5289edd6779e590fada0bbc5a731effc5c57274800472339fbb43661573c3,2024-03-21T02:52:08.563000
CVE-2024-23747,0,0,e5badc646080ce0998e1e81852fb21e000c7398188715a4f0ce89130386d9ea5,2024-02-02T02:03:39.093000
CVE-2024-23749,0,0,e489f7636c813784a61d3812299289346709b8bf63acb59822c186709b469431,2024-02-14T13:59:39.353000
@@ -241521,12 +241527,12 @@ CVE-2024-23902,0,0,80116c10b4dcb9deee098a8540c88900f817311ddbd1ee2f2ac63018b6f6f
CVE-2024-23903,0,0,ecb97aacb6f19585aea8671a201e2d7c3813e0b8271429153f27911a6bbb07e0,2024-01-31T18:13:14.563000
CVE-2024-23904,0,0,678d9b9e94528dc2befb7afc9e4f3790d1499e848c388388aaa93c118b2a19d3,2024-01-29T19:26:29.770000
CVE-2024-23905,0,0,2d8ebad5c05b335845d8a0c6b27832798a9c27087f41f1dd4daf5a7e2afef75a,2024-01-29T19:26:11.517000
-CVE-2024-2391,0,0,166162dc27463dfd6a50e4e885fefa1696a1acc1caa012d9bde15b46103706d4,2024-03-21T02:52:33.807000
+CVE-2024-2391,0,1,fd3c56d19cfdb51c26b65d074d54709719e794ba6c0db8c6b8b791a18f6fe3ca,2024-04-11T01:25:23.393000
CVE-2024-23910,0,0,e6adc416dd7b19484faa305c4e8491b3ff3f8809d94d53eb510d517290865995,2024-04-04T01:15:50.027000
CVE-2024-23917,0,0,43acd2786eef775b4e5af3da03e8f628e79a58b917087bea0e9c91638665592f,2024-02-09T01:05:22.180000
CVE-2024-2392,0,0,42336a48d6bafcd50dc6522fe24a4d56dee45c4fa6295037e9d4d2226834e64c,2024-03-22T12:45:36.130000
-CVE-2024-2393,0,0,9f5a441c112355363118c3169e249f8fc2fa7c6954093e0b6ad606b471d9a05b,2024-03-21T02:52:33.897000
-CVE-2024-2394,0,0,265bc5f67345aee92e12eaf3a47ee580ed13625b604beb3c14b0558a558bc3e1,2024-03-21T02:52:33.977000
+CVE-2024-2393,0,1,a735f579c8d8282e2e770bb2e57ba455b9e1d053a4e15dfbb3b2c5e4432a6f37,2024-04-11T01:25:23.490000
+CVE-2024-2394,0,1,9b41f482450d0162ab6fe00cbf34ec24d628666cb10c017cdfd286595bf9951b,2024-04-11T01:25:23.567000
CVE-2024-23940,0,0,88f3246b7d729e9740dbc7accb734f511d890171cb976d7dde750494e61216dd,2024-02-06T19:19:33.920000
CVE-2024-23941,0,0,12a475e2ca4f3cbb312854167865e0f548c636a650b921a0048a701032c53d0b,2024-02-06T21:37:12.433000
CVE-2024-23944,0,0,f43338dd87cfcc17eed1c688a50d71eb2e6c07149980e5cb55596978d1a032af,2024-03-15T12:53:06.423000
@@ -241535,7 +241541,7 @@ CVE-2024-2395,0,0,1fdafc69366cd072c6108b6d86410a63c85cce9eeaa62bcac076c3a2bc3a17
CVE-2024-23952,0,0,55ac92ed6d5397c8c4017daee50a06c19289bc020dda334e41d90b5a55f45fd1,2024-02-14T14:16:07.460000
CVE-2024-23975,0,0,baeca8d4c06e1a18eea86da121d0a833b4b39a471498d57fc82722b025e37962,2024-03-22T12:45:36.130000
CVE-2024-23976,0,0,9685f4f7ec189a5d86ae9e492003126f133b025f9dbebea5b2080780048e5888,2024-02-14T18:04:45.380000
-CVE-2024-23978,0,0,ab8d66480c9176a204c3c7ce2698307eafa20efa732d7d1423d81793d417271f,2024-03-21T02:52:09.667000
+CVE-2024-23978,0,1,e1857c353eed9f61fa476b5e0089cb191d24c6fab4326dd88df47ad6e74b90ff,2024-04-11T01:24:50.970000
CVE-2024-23979,0,0,3d911dc61bf5e87f1ad51f604a1f73c131a2123fd076410323dd618c86bb88f2,2024-02-14T18:04:45.380000
CVE-2024-2398,0,0,9dece41a74f23887589faef11c62072a94fe61d5f4f3323d275f364c0e4dc84e,2024-03-27T12:29:30.307000
CVE-2024-23982,0,0,d52003f4ccb21aa01a008299898f0d6a9180af3e2a0a80305a9ab57dd3077531,2024-02-14T18:04:45.380000
@@ -241569,7 +241575,7 @@ CVE-2024-24042,0,0,4a4e7ea160d5d0244b906cb4642841160ba9374fd30aaa87521360ed2e8ec
CVE-2024-24043,0,0,8fe33813863354c4eead332dc6243b19fd5b77f5e3a94ddd813814cf68659374,2024-03-19T13:26:46
CVE-2024-24050,0,0,ccdf8a4463bf6582ad99a29c76e6e3640436eaa4075881cd577d9e7450feacb8,2024-03-21T12:58:51.093000
CVE-2024-24059,0,0,3da8cffbcfd869f14b04835347f156c5cf1a6025fa9627a3ec1ec79a41a9d0be,2024-02-03T00:40:43.793000
-CVE-2024-2406,0,0,2f75c40d8375dc0ba5aba8138472923b3c622cca33a4342e019fe55b59ca55b4,2024-03-21T02:52:34.093000
+CVE-2024-2406,0,1,8d2b09ba3140c788e70ce565b39b21e35552b7351d8b624734dbaec586875fdb,2024-04-11T01:25:23.690000
CVE-2024-24060,0,0,3a6250076b98d97024da5e52a26f1f0c29807ef38de327e60f431783e4f1deaa,2024-02-03T00:40:48.600000
CVE-2024-24061,0,0,3ae0e78c2ecb0941fa62f48d1dc7792d4436b76ec841f1dbf3bf2317943894c3,2024-02-03T00:40:50.623000
CVE-2024-24062,0,0,ce51fb5fa7f08b3262a47fca149a06dc25ea5ca7c584b3ae7210563fa9fd54c1,2024-02-03T00:40:52.877000
@@ -241594,7 +241600,7 @@ CVE-2024-2412,0,0,9da3746de04798c774d1548b9fdc14dcbb04c7bd05255497f31c936724c812
CVE-2024-2413,0,0,15a38bc7a67008ff14d882f69f22d9cc77ac428652f07f01e61fdc7dde1a3f0f,2024-03-13T12:33:51.697000
CVE-2024-24130,0,0,3510bde1c67a0e43626fd597904310729ef06aef86c568f05d953496a7b78adc,2024-02-14T20:38:39.543000
CVE-2024-24131,0,0,bac167d4b98c744eda2d1fc405ff0c5eb467a5a3a9f2fd6ec2feeb07e7d79ad5,2024-02-12T14:32:43.777000
-CVE-2024-24133,0,0,b51150959605083654a2fca65f7280a75b3635f4cfef9a39805add305ef37a37,2024-03-21T02:52:10.063000
+CVE-2024-24133,0,1,a3a9e891d276cd4c68d5dc6b98e403a519f49b17977cd54ee8309e6549d84dee,2024-04-11T01:24:51.327000
CVE-2024-24134,0,0,a120337ded6b89894c962001172a8dab1d9544a203ea0b8294e89bbc43addb6c,2024-02-22T03:36:42.397000
CVE-2024-24135,0,0,ea9890c5c9509b4af4349dc891af77f280e32e9190dfcc6566985fe299578ab0,2024-02-22T03:39:23.233000
CVE-2024-24136,0,0,3b9c54c57c404bedd62b668a617e456a8677f478dc322f3154fc34fdc8c18936,2024-02-02T23:32:58.107000
@@ -241614,12 +241620,12 @@ CVE-2024-24156,0,0,a35c64ecbf66a175c3792e952f903768ac574ea7ea08ef64210df2e25e380
CVE-2024-2416,0,0,27e81bce712a3113732c0666078dcb1cab463bfe4b9424d34cd0aa09318f9de2,2024-03-13T12:33:51.697000
CVE-2024-24160,0,0,cfef8a3cb10ac6cf5fe849694fa5021f72cd98bc85770980c25e5b7851a1891e,2024-02-06T20:59:08.493000
CVE-2024-24161,0,0,4562d973369fe14dca9774df5d40611a7dfeda1d9b2131a90de46c2f4f44765f,2024-02-06T21:21:36.413000
-CVE-2024-2418,0,0,7ac4f452986f697876dd248e7df30fa9a3ef3be1cd5817c58f0d3954b9d05898,2024-03-21T02:52:34.230000
+CVE-2024-2418,0,1,a99f73caf8b1755009a580a5279520e79120ad4c132f5c703a89f588e97225ba,2024-04-11T01:25:23.847000
CVE-2024-24186,0,0,6e0497ff8d305ee6fe7901479c9c51c51e6f75aa2965677a84dd5e2f1c097daf,2024-02-10T04:04:40.950000
CVE-2024-24188,0,0,6cdb4783a32c44dc67d5c2be9bff935b635191c795fe8375a52a73ba2b622486,2024-02-10T04:04:38.810000
CVE-2024-24189,0,0,fd54a2bb0f6c6ffe4e64557ba245b7ad2d78ca42b41ffcb319439bb2df3492fb,2024-02-10T04:04:19.630000
CVE-2024-24202,0,0,1d105bed1b9a63d735bee37efd6d6c425165a2cc4b28137df80d69159f445572,2024-02-15T15:24:30.247000
-CVE-2024-24213,0,0,5bfc11820019955f796daae711cc29e2640f91430db2e6fc942da92efd7f76b0,2024-03-21T02:52:10.223000
+CVE-2024-24213,0,1,b32e26decdd6febd3030abfdfe583c112d658780e004cff40a19d9340ba685eb,2024-04-11T01:24:51.500000
CVE-2024-24215,0,0,d3883dc710155bd950a18903f8aa5eb2eda59d1e9725a4303b203ea7778b78f1,2024-02-15T18:08:47.813000
CVE-2024-24216,0,0,3c3e699d8ba3256f67c55852e9ef2e3011cfbebba9e6c02139e656f08115b8a1,2024-02-08T13:44:21.670000
CVE-2024-2423,0,0,2fd334088309e8046cbd2af1f31bf8fcb75107a97a8c1080c0fcc2e21d8f19da,2024-04-10T13:23:38.787000
@@ -241705,9 +241711,9 @@ CVE-2024-2447,0,0,906e36be68bb3e3b54c27f29a8d05491b5e785fe002de5d733845b79907f45
CVE-2024-24470,0,0,0ed64df001bff16a393bf92778dffdaa6681f7af33a9a33c77cdaa83290d7947,2024-02-06T21:07:34.547000
CVE-2024-24474,0,0,7ff84388b8a92907ef716e1ca2c29ef338e5f699b29d362e7b2c54bbc2735acd,2024-02-21T01:15:07.857000
CVE-2024-24475,0,0,da128c239114738663c22cbcb468c90723f598d143228b589356daf6901317f8,2024-02-21T01:15:07.890000
-CVE-2024-24476,0,0,fff1490dad5f7ba89a6b3a8c03b6b233ba27a5207f1994f2c08ef6cd693dd3ee,2024-03-23T03:15:11.190000
-CVE-2024-24478,0,0,4028714262755ea5f75188e2bce9a5463624af72ef78001cc4d90a412b50516a,2024-03-21T02:52:10.653000
-CVE-2024-24479,0,0,aaf95809916af826298bba119e47739f6dfbefa2c71643e8d72f964cd248d926,2024-03-23T03:15:11.270000
+CVE-2024-24476,0,1,a3d2fc0195cd5901c43cdd5e8a89a9840d38039c03b67ac44951618fc77f564d,2024-04-11T01:24:51.957000
+CVE-2024-24478,0,1,53029a1866c8e51d808df9d589ba1404dde1cb0fc62d65580f995dabd4d21d05,2024-04-11T01:24:51.997000
+CVE-2024-24479,0,1,52efdcf053804e26cfbce3de5246d2c841d597da16631c3f6ad2a341bcbf2762,2024-04-11T01:24:52.037000
CVE-2024-2448,0,0,9e30ccfd39b87812540a13d959f2aae1c5a415e25ce2c2852e72d5c6bc3b6d43,2024-03-22T15:34:43.663000
CVE-2024-24482,0,0,d0c5de64fed42524f00b63fd5c9fd6582210b6f756383f7c85fd22e6463f36a5,2024-02-12T17:46:35.760000
CVE-2024-24488,0,0,1834d834c06b744231a786a072c029583b1651fcc4f266317ba3be41edb13e03,2024-02-15T02:23:45.887000
@@ -241844,14 +241850,14 @@ CVE-2024-24774,0,0,5ce184dd523c8effa0bf9ff2cb869eab62ae87eb1154ab58365aadeb9c76c
CVE-2024-24775,0,0,8e40aae4a6d3893877dbd67ac2a64dd2934f88da3bd55ba5b045ec45bab98df7,2024-02-14T18:04:45.380000
CVE-2024-24776,0,0,a113a2303e14c85bd8fbc5e168ceae41e42a3bd77b2e4df344678a7acbeef687,2024-02-15T18:42:25.383000
CVE-2024-24779,0,0,18631c5e58ceb2e9322e72f89a38e3f6c05c74af750000a5fed820d268e6baea,2024-02-28T15:15:09.250000
-CVE-2024-2478,0,0,e82b5e11e12043e86278d2f7e13890930d984c1dd1efb39887adc2268f867702,2024-03-21T02:52:34.483000
+CVE-2024-2478,0,1,706fe1759079bac0f3f48bda716e07903c9f0d42d238c24f5e1ea0bcc4b409d8,2024-04-11T01:25:24.330000
CVE-2024-24781,0,0,8c2c6a0443197b08d8d93e98dc48f5290a49f2422da3dd92acfc970658294c73,2024-02-13T15:16:05.223000
CVE-2024-24782,0,0,2a6a77c4b45c650f100e73177924aeb85e8af4b7c3075a8c97d93828a4ee7e1b,2024-02-13T15:16:05.223000
CVE-2024-24783,0,0,f31defac08b0e6c724305fae275ce9f0c8c648500150a06c9cf05900a354db19,2024-03-29T13:15:14.163000
CVE-2024-24784,0,0,63a949eadef60c61680320cc6921752d420811a5ef1c35214a2257f80622eaa2,2024-03-29T13:15:14.203000
CVE-2024-24785,0,0,0c8e0384dbe139a6258f55330ccb5fd5c9a873f4ab3052279e09a8905c9c6702,2024-03-29T13:15:14.243000
CVE-2024-24786,0,0,4dc9334988f29d383874110c009efd994347fefdf817f6300d6c17c85e9cd63f,2024-03-24T03:15:09.093000
-CVE-2024-2479,0,0,b512f9327eef1235a6ef71b4ddf8b5b87d57b4d3640a58dce1a34c5e174ab6a0,2024-03-21T02:52:34.570000
+CVE-2024-2479,0,1,ef6fc869eff2eabe3309c6dccca20829eeed25fc7d431e575295c7ea2346fb4c,2024-04-11T01:25:24.413000
CVE-2024-24793,0,0,c02d48f5d574325816298b4b1d2848ca92f5dc7aa67a2fd30978e3885630bc1b,2024-02-20T19:50:53.960000
CVE-2024-24794,0,0,0d491c54da3b197a1321ac69102f9de79d058e3462ee7572209ea583555d837a,2024-02-20T19:50:53.960000
CVE-2024-24795,0,0,80f6394441dfafaf02f24d20135aff9247904d9ab465f40c096785211238f225,2024-04-05T12:40:52.763000
@@ -241859,7 +241865,7 @@ CVE-2024-24796,0,0,a14eda4226a58c2c4e1be311d88c2631825b3dc125c63aa2226f772d7e85a
CVE-2024-24797,0,0,c19a8ac8bc5c78a5206d6c6bb45c357c3a8b7076e1d1a067b2d060905019e0d6,2024-02-12T14:19:54.330000
CVE-2024-24798,0,0,27adaa65a015e65d65b2afdd5c0a25214a188429d30f4388b6afc3dde21fa6d1,2024-02-22T19:07:27.197000
CVE-2024-24799,0,0,79cefaa01ce7cb4ddb2de308f6712c796c47e4efd1321ac96b175bcaf0a774cd,2024-03-26T12:55:05.010000
-CVE-2024-2480,0,0,d0ab41fdbc29edb1a721d7b866488ec57127be70839e41286fe37129716d2876,2024-03-21T02:52:34.667000
+CVE-2024-2480,0,1,b158f2656b434ce1366c3e6434971e1040844f0953bee966b374ff191da856eb,2024-04-11T01:25:24.493000
CVE-2024-24800,0,0,72df94512fad6064fa48d0cf80ecba57fe56dfcd8c106e26161e67f1fddd95ee,2024-03-27T12:29:30.307000
CVE-2024-24801,0,0,47915f71445069b208f35a7935b9c510a17f8f452a570f52726f8c5c81b5b647,2024-02-16T16:17:01.713000
CVE-2024-24802,0,0,a1a79b4d1a40c19f0b1fd783e577af4a06bd7c4a6081e664509b96e8417dd1d1,2024-02-22T19:07:27.197000
@@ -241870,7 +241876,7 @@ CVE-2024-24806,0,0,c22f635b0a8e149aa103df5ec505273138fb224093663def7772242037a61
CVE-2024-24807,0,0,2d34e5a71f21b856008e0b8570ab5cdf60822d8a0563980a1edf758417c67389,2024-02-12T21:41:24.647000
CVE-2024-24808,0,0,bdbd983ba6c1a4b09d677aa089f9419ebf22e351f535d11a049fcdc6e3f33540,2024-02-13T22:48:57.290000
CVE-2024-24809,0,0,8b1f459f1e82398741621383d387219ba488c3708d360ad27178b205aae38a4d,2024-04-10T19:49:51.183000
-CVE-2024-2481,0,0,54d53fb03589b0d88fceda1d4fc7d9b26fdb6faddabbc50d922070ae29e71d7a,2024-03-21T02:52:34.750000
+CVE-2024-2481,0,1,88c0a3b39ab4c159a7ab630dcf536c234c59a9afd39f365d3f678bb6bfa9f03b,2024-04-11T01:25:24.573000
CVE-2024-24810,0,0,9dab4129d1c20588c512bce77a7cc1f7e1b1d517809a86dc2acb61d422d4f488,2024-02-14T20:12:54.643000
CVE-2024-24811,0,0,a42cc7b4d95d752401262af12a58e0c503baff6bc12320ad45002a6cf532b477,2024-02-14T20:26:39.143000
CVE-2024-24812,0,0,e7efa697650eb9b8a9ae2cbb057919a119f2e3cc992b07dc5909cac077f62dba,2024-02-14T20:22:02.537000
@@ -241881,7 +241887,7 @@ CVE-2024-24816,0,0,0a0fea4c2cc9d7f26e33e3d5240afb81f51bfa58d93bcab2759f33c430974
CVE-2024-24817,0,0,d740a252eea28e3b7fd8d2a683c0e1cd12bbc625b789dc86196bd8d06b28d051,2024-02-22T19:07:27.197000
CVE-2024-24818,0,0,3c7040fbb495f1a9ee295fd91a627c700565aba4c574021458c1895043263476,2024-03-21T12:58:51.093000
CVE-2024-24819,0,0,35941d7444bb12eb303fbe4e6356b4e7c694ff9d77a3a091af78e5d9c718b3dc,2024-02-16T21:34:17.650000
-CVE-2024-2482,0,0,1da307cb85f23aaeb23cc071bddaf2a13e8fd0221525e4d8f3fd7342fb6bf5fc,2024-03-21T02:52:34.823000
+CVE-2024-2482,0,1,738c07642cc823d74e03bf82b8efe39b540b559773699d71a9fa28adb4a68100,2024-04-11T01:25:24.653000
CVE-2024-24820,0,0,3b801b1febe3947cdc9f4e9b7316023af164bb3cbc08159c83a10386b0e562b8,2024-02-16T21:36:58.440000
CVE-2024-24821,0,0,f214df264f2293ccab3a5b6002616d6e1c0fc596d016ab4f3509d1330c15283b,2024-02-16T21:37:27.557000
CVE-2024-24822,0,0,635c30cc08c673ea561185631628373cd19274be3aa6a1832f042b55a0a6da0d,2024-02-15T15:43:07.647000
@@ -241892,7 +241898,7 @@ CVE-2024-24826,0,0,24055e3561d59b8a3939c012d5daa6e0d9c3aea14ffdc480c0d82d63ca5e0
CVE-2024-24827,0,0,0b3ee76aae6c34aa02c955fae449450fa60f3dfb13c5bd1807f3c2401271240e,2024-03-17T22:38:29.433000
CVE-2024-24828,0,0,49f3203ef220d83772b2ef2d38603decf2279328e1e01bba81d6a5042632951e,2024-02-16T13:43:33.407000
CVE-2024-24829,0,0,3577cb941a1662429dafc55c4424c0aba88e61b66a2cd724c7c9ac171337142f,2024-02-16T21:37:59.497000
-CVE-2024-2483,0,0,a218a0fafe3c07f853c5369b96fed693dfbeb4c44d203b3d0650ba53f5eb1d5e,2024-03-21T02:52:34.900000
+CVE-2024-2483,0,1,682c56b97d015c05c7ea646f5d7c8218367bfe51d46c303c40c0e16e3cd0bc02,2024-04-11T01:25:24.740000
CVE-2024-24830,0,0,0d9adea9164c18f7ff7989d5488b101c9a82392f2b7e4acf1331d044331cbf79,2024-02-15T18:53:54.370000
CVE-2024-24831,0,0,c84e178260bd3abff1690dc35c00a2b3b1eccfdb8ac833753e26fa86bbd36f7d,2024-02-16T16:22:00.857000
CVE-2024-24832,0,0,7442a4fba2f00ec0598b4c5e5afb5878a3ed7e240a66642725dee24340656d52,2024-03-25T01:51:01.223000
@@ -241911,12 +241917,13 @@ CVE-2024-24846,0,0,6890a12a2a75edd735a365e4f936d5236ba568d73a773641099ac2fe0c58d
CVE-2024-24847,0,0,b4fa9a61260da316bc833192464fabd12095e29ea013df2a2fb0faf16c78be6a,2024-02-07T23:30:27.567000
CVE-2024-24848,0,0,40caff22a3243fb89666855618bfb8dcbc9fcd477abdaa3c19527de1aee97a51,2024-02-07T23:30:36.817000
CVE-2024-24849,0,0,7310ea40ba14819a766bfed2718d0ae7c9bf655c4a04b330968acbdb73d5a918,2024-02-22T19:07:27.197000
-CVE-2024-2485,0,0,91d591c098e21e60f32736bf3e0fbe05d2390dc55eb3613eaaabf8a0a461a1ee,2024-03-26T20:15:09.860000
+CVE-2024-2485,0,1,aec6117ea1a1dfb334b0faba2cbe3a771ed254022230a062dfd876d4464b5f18,2024-04-11T01:25:24.823000
+CVE-2024-24850,1,1,a74c6fc0c8b775c8e027202ceadeefd6f4024817aebe9ca430df8a0e2830407b,2024-04-11T01:24:53.593000
CVE-2024-24855,0,0,53926eea6176e5ec7dac755182b92f74698401115acbca0c88724948db080e51,2024-02-10T04:06:40.840000
CVE-2024-24857,0,0,bd0a671ef627655a534b97d40879c56dc0a8ee5f900294aaa10a2d6428455f4e,2024-02-10T04:06:50.263000
CVE-2024-24858,0,0,249d6bf347d8c64c978bec670161d1545cd8d4294041793438e8d2c55804ba1b,2024-02-10T04:06:20.077000
CVE-2024-24859,0,0,e679ba08f49ce2259e6fae9f7247bb624101b65d866a2698d5f41c0ab1e599e7,2024-02-10T04:06:05.623000
-CVE-2024-2486,0,0,47c70f1b2cc1405e503250d91d5ed8d72f5ded6513c32fa3c1b89ee9f4cdb4cb,2024-03-21T02:52:35.050000
+CVE-2024-2486,0,1,eb662f43810ed9a31d708183bae884b2400a8194100e5a4a96f107305440f770,2024-04-11T01:25:24.927000
CVE-2024-24860,0,0,cc439582f3b205787436e95c2e570817bcdd2c0b521aeea3ff157e2bc11704f7,2024-02-14T19:50:10.803000
CVE-2024-24861,0,0,6b40afdcfeaef4379ad19505bbc3196ca9bd79cff347b2f5b0473b639a0022c5,2024-02-10T04:05:59.040000
CVE-2024-24864,0,0,cb2feb3346fb11cc5b4be9ff84c56cdf4de4a5045cdc4255bc9349b2b8259736,2024-02-10T04:05:22.843000
@@ -241924,7 +241931,7 @@ CVE-2024-24865,0,0,69d1d9e6b7dcdc1a41fcca26c5c38135753d56b8f5d02ca0d16d1408ab64d
CVE-2024-24866,0,0,7234eb10c2179098475da368126463933a93e4c44ee1e87fac56ce5cbea64b85,2024-02-13T19:48:45.207000
CVE-2024-24867,0,0,90b88303fe79f64328e373805da2de44191a13520f6754199858d09a29c49390,2024-03-17T22:38:29.433000
CVE-2024-24868,0,0,e7f14abb86f06eb8a849fd232ff7f12dc608d17b75bfc6f64f2c0bbfd51ed1c7,2024-02-28T14:06:45.783000
-CVE-2024-2487,0,0,2415938227a6504f14b4f7e0841393868b38e1b726c1e256e91e0638426f9dcb,2024-03-21T02:52:35.130000
+CVE-2024-2487,0,1,8dcda9aa4ecebce529e0cf9a718122433be3e2a03daff9624a061f12ea05f408,2024-04-11T01:25:25.010000
CVE-2024-24870,0,0,b39acdcce0711487a9081cc9665d4882378e31aa9603afc2ce7a407d6eacb9c6,2024-02-13T19:48:35.953000
CVE-2024-24871,0,0,7929bd8570e26f9c39d1231b81e0525120c731b0a1415309e5364f8936da12a6,2024-02-15T02:49:29.963000
CVE-2024-24872,0,0,fa2594fdb5d0746614a8f20c8074f7685479685549755908db43da65febaf141,2024-02-22T19:07:27.197000
@@ -241933,21 +241940,22 @@ CVE-2024-24876,0,0,3412ec71bdbeb06b31836d557387c0bc905744144ffe50082b3b5bf66ccb5
CVE-2024-24877,0,0,2ca89fda7db1c8f959b87a956aa7f8eb617785e1c531dd6e92fe052410c661a6,2024-02-15T02:53:41.823000
CVE-2024-24878,0,0,5c96fc08b674ebb2a329fb182e09d6483bbb49a56ae668f6d267ce41c431787f,2024-02-15T03:01:50.883000
CVE-2024-24879,0,0,5b5b5bf87620f8667e3d64f2e68df998d5ed1de826612ab2b7e1a8ef88d680f8,2024-02-08T13:44:11.750000
-CVE-2024-2488,0,0,8c350430f9c48d82f8179f8461a55085f8bc53d8726038624ce60f2ff06878fa,2024-03-21T02:52:35.207000
+CVE-2024-2488,0,1,5fb60a61eee5494b1af8946c0128ffeeea732d8b5fd934b72269cc521648c49f,2024-04-11T01:25:25.093000
CVE-2024-24880,0,0,c09c072607ab4886f4a9aad9bd3a049d854086280fee035d43332e78f56fd75c,2024-02-08T13:44:11.750000
CVE-2024-24881,0,0,0139359b4adb91c8a74807ed4668ec8c28b6f35ffbdc8bdb558ebcdf79f694ee,2024-02-08T13:44:11.750000
+CVE-2024-24883,1,1,aaa112803933f92a4be45715362479d1d026691d4839d885e2af8b683c6406e4,2024-04-11T01:24:53.977000
CVE-2024-24884,0,0,3be547ad02d5edafd16cdb3e30d3f558c78e079d502479e596507065efaa12b6,2024-02-12T14:19:54.330000
CVE-2024-24885,0,0,cf96828bd1e0d8642b5bc72ae1a103792f29d8f132a4d58681b5d711c4fbe61a,2024-02-29T01:44:14.037000
CVE-2024-24886,0,0,040a0013f85a73849a5e9e87e8cb23eb11fbc2fee3776455c71d53478d5c4150,2024-02-15T05:03:32.117000
CVE-2024-24887,0,0,51bb971aeec0ed957f12ca5afaba185f88497169dd14d4b58764bb6f0fa78b3d,2024-02-12T14:19:54.330000
CVE-2024-24888,0,0,d9fcecea0e72cdf4b49df41bdf4584e97aac1fbf4814d530e6851c6146a1dc2b,2024-04-02T20:31:58.463000
CVE-2024-24889,0,0,160e344fd60146726ab8e77aa791f12196b0392022f8c6908394fea561203d9c,2024-02-12T14:20:03.287000
-CVE-2024-2489,0,0,a66584ba31cad2703dccedc2eb5948afdf55ef616c13dc8aa30d05ac6f6eb886,2024-03-21T02:52:35.283000
+CVE-2024-2489,0,1,0bc09c23e9eac1dfab5e3ca6d81034740916d28b0696ee3b30b21497453705bd,2024-04-11T01:25:25.173000
CVE-2024-24890,0,0,476cd77466eb47d427e638860bf0112b952ffdf5be73565687494243bfb94415,2024-03-25T13:47:14.087000
CVE-2024-24892,0,0,e3df7d8086cf077400503ee3febd179700dd55abddaf1f2aed03d8c728d62974,2024-03-25T13:47:14.087000
CVE-2024-24897,0,0,a16b4f7aca38d40ccfb500ada0dacc535162c46a570f0990a1d14319a13e4a55,2024-03-25T13:47:14.087000
CVE-2024-24899,0,0,6fbc4151d83a12edbae06afd3aac16f11a6c1a7b16646074811417dd7b55e116,2024-03-25T13:47:14.087000
-CVE-2024-2490,0,0,fdfefca42b85e3a61dc7da1729d67d4e3bfa51ce2144c0cbb967891e609e59f2,2024-03-21T02:52:35.380000
+CVE-2024-2490,0,1,ec268cc7c74c70f29a4986056c50a0ef68884b59d0ecedec6c82805d28a72ad5,2024-04-11T01:25:25.250000
CVE-2024-24900,0,0,d2f2646cd0bb1f0bb853e51c5727aeb441edafd3f59bfc90a7e51ce3facb6abb,2024-03-01T14:04:04.827000
CVE-2024-24901,0,0,623e4b1dddbe4ea5f0c31b6de6e81487e28bc5baa77787f00991cd0012317066,2024-03-04T15:35:25.673000
CVE-2024-24903,0,0,27f2409f26b1f528b15e9f33a806a77c23467de2469c72b3de61f0f912632f8d,2024-03-01T15:23:36.177000
@@ -241986,7 +241994,7 @@ CVE-2024-2495,0,0,215e1a0fecb892570645ce1ded4d9e5cb36a98c7c081d5d9b9e621d8e45634
CVE-2024-2496,0,0,4fb4eb89bc0eaacf8b0ffde8dda35c5ec18d01b48495d0d0afbb45d6952ad019,2024-04-01T13:17:10.640000
CVE-2024-24964,0,0,6aeb3e68bcce4e30c320efc8bbc0ba8ea40b022ead3c928aca7667e8626ff2cf,2024-03-12T12:40:13.500000
CVE-2024-24966,0,0,a6e715310d1619966fe5747d39679f64ae1b61eb46bb4d8fceaf05df6847efb8,2024-02-14T18:04:45.380000
-CVE-2024-2497,0,0,ff1f9ab6dd6a6e41c8cd58531d15cc34dafe2492a1030747388637fddc1e6960,2024-03-21T02:52:35.490000
+CVE-2024-2497,0,1,0e6c068122e07cc45afb561f65663e12862281df2c351f1ad32fa5f16578678c,2024-04-11T01:25:25.387000
CVE-2024-24975,0,0,375565038c24fc327fc2c0a3c714946ca9e1c626fbb524a69b78744e6d3eab6c,2024-03-15T12:53:06.423000
CVE-2024-24976,0,0,c9c1564bfde752c9f650b4df6eb66a2a9d3a9d0c2cc93ccf26aa30039f28a3d8,2024-04-03T17:24:18.150000
CVE-2024-24988,0,0,5be9c22e9d6c42885be25053a8e3f832fee202eb91ce1cb05a36918eae761d1a,2024-02-29T13:49:29.390000
@@ -242061,8 +242069,8 @@ CVE-2024-25136,0,0,d3d5f32dfa8a7a75500d820e2e9106e7e9713b7d91708c8855453059f3e65
CVE-2024-25137,0,0,280354fc4c48d5adb5372557b7f211349643cd58f8ff011fa0d7219bb58f9430,2024-03-27T12:29:30.307000
CVE-2024-25138,0,0,6ac0c9ab27d6d877ff5f78e91346759617aed0a8be6acf8ed4edd2093bea5a8a,2024-03-27T12:29:30.307000
CVE-2024-25139,0,0,74a1a5b7a626d7e1a0de61a1ac7f86e47d772626c4f0df2c72c44f9b9fe45da2,2024-03-14T18:11:35.910000
-CVE-2024-2514,0,0,2c05544d19795eb72bc5b01db0cfe09a71844af91c1f2e7c7a22149c3b241da3,2024-03-21T02:52:35.567000
-CVE-2024-25140,0,0,1ba9b766bacbbc567d2eefe7078808f43164dfcd9a8326ee8fa51265f7f2e329,2024-03-21T02:52:13.367000
+CVE-2024-2514,0,1,96aa0d3cf09a0ef3fcd86890da8f9fdea178ce42d022735887ee7f8798ba45a2,2024-04-11T01:25:25.547000
+CVE-2024-25140,0,1,e0076fbf31538b086dd52a856ddfe0d9cdd6db5df39f7558a16df193b37935a7,2024-04-11T01:24:55.113000
CVE-2024-25141,0,0,48f7b04af2e96f1eec8716e65032c2fb66196d4c47edca9d45198681efaeed74,2024-02-20T22:15:08.670000
CVE-2024-25143,0,0,1e8c832f1a9dadf4942cad4aead6d2b651b3644cad4a347f966955fac6cc114d,2024-02-07T17:04:54.407000
CVE-2024-25144,0,0,a6c13ad7167848c49a5d40b01da68d21d9e0c28e7dcf9021386119f5261fbaa8,2024-02-15T04:36:24.350000
@@ -242071,7 +242079,7 @@ CVE-2024-25146,0,0,013579f9ad5fbd09d96a5f18f7da7c3d6883c1239dae1f074da9550709e7b
CVE-2024-25147,0,0,d36d7f950facecee4e87fdae87f83652d53f6a3af02574aa9085c224c30fccf9,2024-02-22T19:07:37.840000
CVE-2024-25148,0,0,1a490ebb28e8b7c6707889e11a41afaa8834293e1a6fe1d4701a3938c291d210,2024-02-15T04:37:31.957000
CVE-2024-25149,0,0,856ef5072cd231e615043a37110add07ae1c11df31020a760fa99bb7b5155fd8,2024-02-20T19:50:53.960000
-CVE-2024-2515,0,0,ebd3cd4cc47f9636cca0a0352a58ed56557192b055ca0b28f82519617d27c60a,2024-03-21T02:52:35.647000
+CVE-2024-2515,0,1,35c88ab437138f1be1633fed912817445a9104be1e1f636c3d29af974dd45562,2024-04-11T01:25:25.623000
CVE-2024-25150,0,0,a1b445b4feba1ddab27223ba85cb6cb7a3839ee111a847a234e925eaf7866dca,2024-02-20T19:50:53.960000
CVE-2024-25151,0,0,d25ac696be566034afe69a4bd3efe8a41ed7f3f94ce2b749716018043c4d4dd0,2024-02-22T19:07:37.840000
CVE-2024-25152,0,0,d2b7fc6b45886d0a5a3f2cc9660183e19b76bf6d358dba96897768fd1b59e182,2024-02-22T19:07:37.840000
@@ -242079,35 +242087,35 @@ CVE-2024-25153,0,0,e5bbfc607fd1880c3701429ddb3e9a503d8da64d81c577ec62cf3ad5d731a
CVE-2024-25154,0,0,13044a4decc0c3942c9ae5e0e816be2d0828c3829614cd1a94505aa9bc052592,2024-03-13T18:16:18.563000
CVE-2024-25155,0,0,6661a822306ad87eff575f60d6b3a789a1c01483a46bf98839027d91cd092f24,2024-03-13T18:16:18.563000
CVE-2024-25156,0,0,1b2f914bdbf9ac0c5c4490abdd4ed3fe442d464ee487bf6b94b4fd54e1362ac1,2024-03-14T14:21:20.217000
-CVE-2024-2516,0,0,e8feb67c5d45412a2c490353fc687d2110bc47fb2c8eb93a61bf31878a95b316,2024-03-21T02:52:35.733000
+CVE-2024-2516,0,1,b01320294bf866a31be835608abe0f39315a42cba7396ebf44d071e589e62bd3,2024-04-11T01:25:25.703000
CVE-2024-25164,0,0,824bebe9d82a40efaa11332079904411f8fa17c1e1712753a36f2249b5feef94,2024-03-05T13:41:01.900000
CVE-2024-25165,0,0,a778d90cfcfe026cdd353a7c531a3c29aab73859643871d3e5184edcfe711eef,2024-02-15T06:23:39.303000
CVE-2024-25166,0,0,129a95ebe90cc2b383c4fe37f7a5c2e5cdcb882bd64dbe64af9759fbd5ff754c,2024-02-27T14:20:06.637000
CVE-2024-25167,0,0,40c93959c656880402a64be0df07774d41b33684b006b8628e085aac9d071be1,2024-03-21T12:58:51.093000
CVE-2024-25168,0,0,1408b8daefd4f556881b894d891380b7a43bc7403ad0bef4ba65b08debe594be,2024-03-22T12:45:36.130000
CVE-2024-25169,0,0,1c76e860be7a43ab8cec14a2584e80184efc9551a6332a9d7ab695f0fdd0dcc8,2024-02-29T13:49:47.277000
-CVE-2024-2517,0,0,0e97c04128797f473b773a1ffe70e4b4dc78c52c5ef1f819808f63ac03850717,2024-03-21T02:52:35.810000
+CVE-2024-2517,0,1,a8393be110b4a81bf04e852af17036008211a00f56853c35ea38eb2722cf4f85,2024-04-11T01:25:25.783000
CVE-2024-25170,0,0,3cb725b1d6094e043edbaa1e5774b43cdf3feee5e39e83624fb378e6fa6463d8,2024-02-29T13:49:47.277000
CVE-2024-25175,0,0,145c4e445cd3cb876e38ee206ff7e435d599fc52f6007aa2047c5dd3825a0e9f,2024-03-25T16:43:06.137000
-CVE-2024-2518,0,0,b906288b11851be2d7fd20e475d01d8df7a0e79ab2ff7d8901e457861643790c,2024-03-21T02:52:35.890000
+CVE-2024-2518,0,1,047363a6027796fe23d40f5c789c6a28a7e3fc37d9f304c9c458bb68aee36ecd,2024-04-11T01:25:25.863000
CVE-2024-25180,0,0,dfb589c05c1e9278a8bc73271695ffb0b4516c86eacf76026c100edaaf3aeb4f,2024-03-01T14:04:26.010000
CVE-2024-25187,0,0,7e08948d2a9e693eabbe1c73219ee6c9c64b47baa9686a5fb89fe5394393b212,2024-04-02T12:50:42.233000
CVE-2024-25189,0,0,1d7cfa2fabf5895c762903d790e93c25bf340820dfaf308e4a90bf0e023f8d31,2024-02-26T16:27:58.813000
-CVE-2024-2519,0,0,3833a9f8f953160123cb6c4404fb73c25f3483d6b473f5eb3821fc6dd70f6c42,2024-03-21T02:52:35.970000
+CVE-2024-2519,0,1,5ecea1416a3802bb7a2afd00492cda8ab681af9e714cfafd4507db313cf5d6c1,2024-04-11T01:25:25.940000
CVE-2024-25190,0,0,0b17f2f2ea995d7258b5b23efd7256f476d5e214b06ad4b138007808b72ba049,2024-02-15T05:03:08.533000
CVE-2024-25191,0,0,a20e0e30e62d8bdc585e7a677b7caca2e4d45737935fdadf8b21b1e8c72a3745,2024-02-15T05:03:05.180000
CVE-2024-25196,0,0,5e0c0811cd883bff15f9f809f6fc9f7e5f69214a496581c7befb563bb44c7b38,2024-02-20T19:50:53.960000
CVE-2024-25197,0,0,4bd650b706128bd7dcc6205bf223a50b8740d390b0e1ccd5d97fb448a9593314,2024-02-20T19:50:53.960000
CVE-2024-25198,0,0,6db4012a5506ff38516f644e2ddb2ce21b296b830c101455753a8a80fda19349,2024-02-20T19:50:53.960000
CVE-2024-25199,0,0,479689ffbf0423d92fdc70a0dc1978816855db2484e1ac7dbe45673184fa8c2c,2024-02-20T19:50:53.960000
-CVE-2024-2520,0,0,bd94cc78295c1700e279c8f467df936e7eb5609e9c6a7161cec211fdcee7cbc5,2024-03-21T02:52:36.050000
+CVE-2024-2520,0,1,bab26829eff50b945ee5af63128bbb9ed7c77c36eda3ee4f529e787030422ca1,2024-04-11T01:25:26.027000
CVE-2024-25200,0,0,1274a79d375d34fee92825da3e942b670613a4d255fa242e04ccd2d32c35b298,2024-02-15T15:22:25.980000
CVE-2024-25201,0,0,bfe46b1bf114bcec0e6979818328c95472b0f2a68d7c4d63c6c58cdf16d9a244,2024-02-15T15:21:30.993000
CVE-2024-25202,0,0,c422e9401b4db774c0f691c7b5ea2ed61f0503ab63d1f7e46beff47ddd901d16,2024-03-11T22:15:55.080000
CVE-2024-25207,0,0,0e383483b61a612640a50790b342765328424aae99fb13ba4ee959fa35e9fdef,2024-02-15T06:26:56.397000
CVE-2024-25208,0,0,b653918fbd3f6b21f76cf207bbda973bd4f3005c4907455b1725432cde5a150a,2024-02-15T06:27:02.687000
CVE-2024-25209,0,0,e7ab4aa50aa922179b4d3d026c6e7cb52c1a7bba4ae620c8346ab7a4252b7caf,2024-02-14T16:13:16.563000
-CVE-2024-2521,0,0,6419fe2376b664a3c6f84556d3a21f96f6209f3c42040ca40aa203b0ed4f2cb2,2024-03-21T02:52:36.133000
+CVE-2024-2521,0,1,e5ed6d11ae5cd8e6fe05466714b0e4530e72369cdb4907cb735eb21030620430,2024-04-11T01:25:26.103000
CVE-2024-25210,0,0,63fc761bbeaa99d9ebcd16fbd76c3f2e7e5db3b01674e1139a0a5b45532591e2,2024-02-14T16:13:16.563000
CVE-2024-25211,0,0,2db3180d7dbb5be36bc7be67743de5d090d8d4c19b27243ebc5c37098807e667,2024-02-14T16:13:16.563000
CVE-2024-25212,0,0,91d0f02c8dd87c5de44648e6f074ba89e19efdf97a28d6b284494830c9bd332d,2024-02-15T06:27:12.610000
@@ -242118,7 +242126,7 @@ CVE-2024-25216,0,0,7c2cebf6d4b6563a8357a3c6a1d8bd546bc1fb492497b1f9ff4802ca1e257
CVE-2024-25217,0,0,103981caf4a95bd24f48743fc4f0037c3604b16c9aa49a6a473daebd1e109d57,2024-02-14T16:13:16.563000
CVE-2024-25218,0,0,3708126a705c51c7a47a06aa0a5da093b806b675a33342f323814ef1918727be,2024-02-16T19:45:37.420000
CVE-2024-25219,0,0,9ce393110d91e51a89a2ae911fed18bb1ea8d0145bc7e68d6d0590066f14cc9f,2024-02-16T19:45:28.097000
-CVE-2024-2522,0,0,2d42454c69dca9b009f813b3249c34ef0bc64bbd5c2cace571d6d89e6acc7479,2024-03-21T02:52:36.237000
+CVE-2024-2522,0,1,c59a8296ff5831024ac10dcf6ead3f9ccf2aab42b6856a73f2747b4669a183a4,2024-04-11T01:25:26.180000
CVE-2024-25220,0,0,11ca828b6a3571b7c329c73ceb58b692673b93f36d19e5a530489d522b5103b6,2024-02-16T19:34:51.807000
CVE-2024-25221,0,0,629bccb96b560a4514f1d5d32a574384c8b192d2c1fbce4862205a9c97d8b484,2024-02-16T19:33:17.330000
CVE-2024-25222,0,0,5b0abb9b91998738b211b637b0ea68681c927f9328d4f1e8cf70ee7ff1128d04,2024-02-16T19:32:56.613000
@@ -242128,31 +242136,31 @@ CVE-2024-25225,0,0,60fad1e0cccfe22107a61f6629e22a5892283dcf495fa51fafa4953bc83b5
CVE-2024-25226,0,0,5b68d8b5fb5191ec73f28bb8b1a6eaddd781122ce1e1a591df90d1a4d3d4a072,2024-02-14T16:13:16.563000
CVE-2024-25227,0,0,33d8321fe910c8566480af91afd9abb25fc625d7ac7902a5b3a49e3bc765dcb4,2024-03-15T12:53:06.423000
CVE-2024-25228,0,0,c9b7809996b37dcdc78efa16ee489d92f8dfbaae9259d91b12e0e7b29a3a89b9,2024-03-14T12:52:16.723000
-CVE-2024-2523,0,0,84345d4865d791761e92657c60863b8cb5923df63fb8b46595dec5eb4c8a230a,2024-03-21T02:52:36.313000
+CVE-2024-2523,0,1,4e13b5590696418e115d641aabde93829e21f6fb3c66c858c6a4aebd9ec98d55,2024-04-11T01:25:26.263000
CVE-2024-25239,0,0,a5941fdba8dce18061605f3b090574b2cc6ac9d7722bffbda0ae05549e08bef8,2024-03-21T12:58:51.093000
-CVE-2024-2524,0,0,f386cc9aad2887059319b0b7c883a26f876233372ea1003a923857f5edffbd0f,2024-03-21T02:52:36.390000
+CVE-2024-2524,0,1,022b766f211bb2cfb9b6b2f1254f9f951a826298bc551ecf84d2729a7808dcb8,2024-04-11T01:25:26.340000
CVE-2024-25247,0,0,1833ae291fb426e6ea03731a73288e6521c4f877eb6214fb79e6117118a15f59,2024-02-27T14:20:06.637000
CVE-2024-25248,0,0,ab3d2a3b38abc9eda04104b8736bee6722a7b783d7f7311f9358790a48b160f2,2024-02-27T14:20:06.637000
CVE-2024-25249,0,0,e626f7804fc8e3e2331820b9aeb548c245c405719ff0d76dcfa04a8ec8a29acb,2024-02-22T19:07:27.197000
-CVE-2024-2525,0,0,66a98fb7a73767be27424873f2498dbc68da3aec5d938a030967b39025b6f50f,2024-03-21T02:52:36.473000
+CVE-2024-2525,0,1,00b8d4aa9f11550a78bc4791ecdc6736e0e9231516c075e88c7c0d16863b80d9,2024-04-11T01:25:26.417000
CVE-2024-25250,0,0,50921ad09828430a91a170dee03070c033f5594e850effa2946a4512e5f222cf,2024-03-14T12:52:16.723000
CVE-2024-25251,0,0,1d2a5a9a4b66e0916ca3d01dc7a497fd6f413128e5f9cf23b916246f32337d74,2024-02-22T19:07:27.197000
-CVE-2024-2526,0,0,9fc9a4454c113aa74c1e197624656676e1cde4609cea86d1df0f077c167e54d2,2024-03-21T02:52:36.557000
+CVE-2024-2526,0,1,fae4393fd848356017d33f2fec181266a827f904e65de2a3f958d6fe00a9341f,2024-04-11T01:25:26.490000
CVE-2024-25260,0,0,ef25165e83a5032c5f25d6b7d6e14645b566bcc4634df16b791029c0efe14f16,2024-02-20T19:50:53.960000
CVE-2024-25262,0,0,55e17ff2e3f249b456c520feaacefbebde961c607ec3b36b1810a93151ac5307,2024-02-29T13:49:29.390000
CVE-2024-25269,0,0,3d9087941ca0e2c5b7c5a514345f5ebe7c5a00183671f7db887ac57b4c357c50,2024-03-05T13:41:01.900000
-CVE-2024-2527,0,0,c987b350b8ed1ad0da058b10e57f01e956e7dcede71b7b4d1188e7e428d7d0fd,2024-03-21T02:52:36.640000
+CVE-2024-2527,0,1,f18689d9336dbdddca0672fd4a6cd5476f8ee2b6fdd02327a8c313d6674c34ef,2024-04-11T01:25:26.567000
CVE-2024-25274,0,0,79eb8b5bc4b58e22303009f7684656861e02b85d27aca3ecbc2f517e67b35b18,2024-02-20T19:50:53.960000
-CVE-2024-2528,0,0,c15ab946807892d4edca418b799dfa78b5247dc2f0cdce72278b9f7aa9dea4f4,2024-03-21T02:52:36.713000
+CVE-2024-2528,0,1,a55a26ea960204b26d17bb80b6ca52e5678f2fb4d405a03ddfb4b6325227f906,2024-04-11T01:25:26.643000
CVE-2024-25288,0,0,72929964e4a52e0e6416447a3784055900fd86941add2396584bdb99e953beb1,2024-02-22T19:07:27.197000
-CVE-2024-2529,0,0,42a4fd9470f735cf72b048750bd888e3e73edd7d9cf565e66404282d27fb49f6,2024-03-21T02:52:36.800000
+CVE-2024-2529,0,1,742a11e52f8287c20995a73216cdc47909b268e5b8fa579ccee52ea773a346a9,2024-04-11T01:25:26.723000
CVE-2024-25291,0,0,bc77bf07b7f0885dcc53f309d4c8551c9d231ccb3e5075560ca429ae43d295cd,2024-02-29T13:49:29.390000
CVE-2024-25292,0,0,93d2b7f6141fe539a29ae7e5b673c657afb26540dc5e8da909caf90c01b33dc8,2024-02-29T13:49:29.390000
CVE-2024-25293,0,0,0b85db10c32bd0ffaa51c674a448c6fa3593e795a8c8cebcd511335821521f83,2024-03-01T14:04:26.010000
CVE-2024-25294,0,0,f95809dd72d0d29f306e64dc9390645e69b344c0241b1ce90e2194188140d725,2024-03-21T12:58:51.093000
CVE-2024-25297,0,0,c19c73677945e62fe080022a44c0cbc836550b8fdff36961566daa131754b5e5,2024-02-20T19:50:53.960000
CVE-2024-25298,0,0,4fa4ef0f63750c476b0b4a4ba066ec9d8bbe95d9ab83d566e2b5ec729231bb8a,2024-02-20T19:50:53.960000
-CVE-2024-2530,0,0,726e77d04b557ced63db7b4a543e0f1b8b82d5f0496a4eb0cf079947f0231d33,2024-03-21T02:52:36.900000
+CVE-2024-2530,0,1,665bfc998f53f547186bc19aa8471a76533b5fe55e3093b15374e48a6cce62dd,2024-04-11T01:25:26.807000
CVE-2024-25300,0,0,c59f89d4e1d1def245eb85cd50751b2e42bf0f32dc12624be6f448efe43f0fd3,2024-02-15T06:23:39.303000
CVE-2024-25301,0,0,7f246f5f319ce5c0919ca880b46e33ef053257f4e0f98af194926a7ea4f2b783,2024-02-15T06:23:39.303000
CVE-2024-25302,0,0,ecc19fbd05e49a18009047767e692d79274fe3c3eff09a17e5e0ee19370e34df,2024-02-22T03:37:51.937000
@@ -242162,7 +242170,7 @@ CVE-2024-25306,0,0,742a9d583e6e80a9720b35649aad7345e542977a9ef7d0e1b077fc85ae685
CVE-2024-25307,0,0,dc134a5ea95c85b6feee1f3feeba9a2085d371b9d1dff34e8b9da05c9a77cd4c,2024-02-12T14:25:11.867000
CVE-2024-25308,0,0,787c02b106c1b76086cc4f72c8cb4ff80829854c40d8b5ca58cbdd5874ae725d,2024-02-12T14:28:27.823000
CVE-2024-25309,0,0,364beedac3b8c0a707d05905783d8f4d2d35eec3d9f3af5615c0b353f1d38efa,2024-02-12T14:28:15.157000
-CVE-2024-2531,0,0,f87a85f18f6e9ea15abc9e2cdc9a780a8a95ac570e8ee8407939b74320822e8b,2024-03-21T02:52:36.987000
+CVE-2024-2531,0,1,d6787322adfbe9124d88998038af60985c0ffec9962ccb1344b39198bee59ca5,2024-04-11T01:25:26.887000
CVE-2024-25310,0,0,0ab410d99cb28e84a76115741a395a753e492a99ce014e2f2a3b11cffb2bc989,2024-02-12T14:24:40.230000
CVE-2024-25312,0,0,7eafde0d86c03dab799a0b24a98577edbab950f62505c0ea65dae615759bca3a,2024-02-12T14:27:37.243000
CVE-2024-25313,0,0,85a8fd6cf7933afa08704918b864405b4b8578a78dc664c46bbe2f91768ad586,2024-02-12T14:27:16.007000
@@ -242170,15 +242178,15 @@ CVE-2024-25314,0,0,a8146d259a8c8d8bb5dc62b92157e3a166018c6c2f85898d75d4177dda7a6
CVE-2024-25315,0,0,136f14dd76f8699fd29eef34984e013f6cdb8770a204b6452b0d939ebb290f2d,2024-02-12T14:23:41.613000
CVE-2024-25316,0,0,dccaf090a474bca51fc0821682da4c5c2112d945aeae3ef07f57e1e971411620,2024-02-12T14:23:16.537000
CVE-2024-25318,0,0,e87647abcdb6f28062346e5c03e3ffb63c878809c19788b614db3d2291a96d12,2024-02-12T21:37:44.753000
-CVE-2024-2532,0,0,4f13218e53ddd8f3ade64f2e9fc35b1c792e5e550cfbbde59fd3b852b636ee5d,2024-03-21T02:52:37.073000
+CVE-2024-2532,0,1,5fb05fb5d52c2846e2d3e2777613e83a0253b10f7a9a2fdb1fef40d08d7e1daf,2024-04-11T01:25:26.970000
CVE-2024-25320,0,0,42fed066b754426efbef89752c858ade0d171db8f73b843164a27a87e8cbbf21,2024-02-16T19:26:55.393000
CVE-2024-25325,0,0,13c4e6acd5ac6376c3094f61e46b6fcfba1ae44b701fe98f5591613085b16032,2024-03-12T12:40:13.500000
CVE-2024-25327,0,0,ed53fcf930246e366b75ca3dbc41603185b262291cf82ff3e550f2ed4e97b776,2024-03-08T14:02:57.420000
-CVE-2024-2533,0,0,cee7e3590b58485cbe5b987967d7a0858ab7c82f41a2e2ce241f5f967ce606d0,2024-03-21T02:52:37.150000
+CVE-2024-2533,0,1,ae9342ba1479059b47493c7a685c849e75edc6d07d3006801469cf62cb6542e2,2024-04-11T01:25:27.040000
CVE-2024-25331,0,0,60a22b9e40d224a5f3b5e272a457dd70292f6aef15fb2558c273ff847702ea0c,2024-03-12T12:40:13.500000
-CVE-2024-2534,0,0,be9517dbcd29ffcb5b615e486796ea07f32fd0788dd69f67c90f3f0cd52a8df2,2024-03-21T02:52:37.237000
+CVE-2024-2534,0,1,7208594308b68fb6319c69a5ca4d316b95689a2de727bb79e1c50ee053eb0607,2024-04-11T01:25:27.120000
CVE-2024-25344,0,0,af08989cf380f6e278fd692845297ea5605f46af513902cda38a18d17b6f3747,2024-02-26T16:32:25.577000
-CVE-2024-2535,0,0,8eb4e65faa6921d171a653a91f8b47db4513f2646a80ee9b6d792a1a835d4532,2024-03-21T02:52:37.310000
+CVE-2024-2535,0,1,332571c5f565827ccf76a6bd5bc40568c1d0db043dbac561c7b64a0729db2bd3,2024-04-11T01:25:27.203000
CVE-2024-25350,0,0,4025b81199a224e7878ebb894cfce4cd4a7613ab77d81e491781294f349534f6,2024-02-29T13:49:47.277000
CVE-2024-25351,0,0,b34112a1dde05e9e9b4f5cfa676ebc0f3ddbf68e11e3555b3133c6ff3fc419ef,2024-02-29T13:49:47.277000
CVE-2024-25354,0,0,f42efd766ea7de269c602d96eef2e737ebc201c930b7678451ec9c71ead98d82,2024-03-28T02:01:13.303000
@@ -242235,34 +242243,34 @@ CVE-2024-25451,0,0,8aaab13894f9d8c9bc20e5f87cbbb0f7465b7ebab392320343f563fa59af2
CVE-2024-25452,0,0,7f6490b32da58c4d2007f26b9ae39953cc12f069cff5819d9885da1e8de79dad,2024-02-12T21:38:36.037000
CVE-2024-25453,0,0,d567c478d9ad2a34db1631ee4b7913509829a8e0133b6c0635464e0be7ec6297,2024-02-12T21:38:53.453000
CVE-2024-25454,0,0,04ccee30e42588774fceb08671e32d0b84ce0bcda0b0c36f669ed23e77fb9f7e,2024-02-12T21:39:19.300000
-CVE-2024-2546,0,0,e6dc162dea796b5cf99365f599735abec067020fd0e03ef6bca654b8ff08d808,2024-03-21T02:52:37.410000
+CVE-2024-2546,0,1,2dd57dfc9213c46949a0eab66f449ac19b736dc662cc2e983e702b49645acf0f,2024-04-11T01:25:27.353000
CVE-2024-25461,0,0,ff9c7389dbf883803b3d7ff0b96f823d8c83a19a6abab9dd2ebda71c398b5542,2024-02-22T19:07:27.197000
CVE-2024-25466,0,0,c4ed87974de177e036ba4c046a8b808bfb2e5d37116e1f3dbea09f35fe2aed68,2024-02-16T13:37:51.433000
CVE-2024-25468,0,0,689cbd3de116ed2f097be6892186e0dd30daa2bde9afea2c256b5d624b13afab,2024-02-20T19:50:53.960000
CVE-2024-25469,0,0,b1c7de3d868ef20a4a3903a52b0516b30bcc5e77374670c74cfca0a07f772310,2024-02-26T13:42:22.567000
-CVE-2024-2547,0,0,17976fb77ba3f68004237d1775edececf0454dd0b03a4bbfddeaac48f3d03cd4,2024-03-21T02:52:37.487000
+CVE-2024-2547,0,1,251e65c368fa5be2e925eebfa7347d1e19e29bbad6c6f4e205ad56d83d2e31fb,2024-04-11T01:25:27.440000
CVE-2024-25501,0,0,bf285c0d0f063e749fd3088de6d5fd4b5fa405fe4b880c9267b8673a654574f4,2024-03-11T01:32:29.610000
CVE-2024-25502,0,0,50331b6b298e51ff1fb5155b43730c3887534f74eacaa5eabfebdbefa930be85,2024-02-16T13:38:00.047000
CVE-2024-25503,0,0,90dfcc14a3c7a010a114348a2bfe63fa0b75dea73044dfc564baa777268ada75,2024-04-04T12:48:41.700000
CVE-2024-25506,0,0,2f20dc186d5013a60c5a0662addaebb91bb2fda284189b786801332d38fe3fb9,2024-03-28T20:53:20.813000
-CVE-2024-2553,0,0,51096ed0b78dd956151349bc7a00fa14b68c357d7181cd6178d0a156f537f6e1,2024-03-26T17:15:47.490000
-CVE-2024-2554,0,0,ef5033868b91adf8feef47009e6b37c3be474b94af09c16e660d3e4a8567d801,2024-03-21T02:52:37.647000
-CVE-2024-2555,0,0,a7c428ed210836b8f4466c88db745dfb36c09af68bff2b69c7e5df96691d3e58,2024-03-21T02:52:37.723000
+CVE-2024-2553,0,1,eb7ced6efdb6fe86afb3f2317443a6426cb70bdf9ec8bc702fd587bbd249ae12,2024-04-11T01:25:27.517000
+CVE-2024-2554,0,1,19388cc1a3622a95c4f2bac0ba7738d03fe03eea95bbda485b36a1780f948f91,2024-04-11T01:25:27.590000
+CVE-2024-2555,0,1,7ab87997ec3cb23c02937db6c0f41be88bff72c78211432a7ceb3c67f1820caf,2024-04-11T01:25:27.667000
CVE-2024-25551,0,0,87e9ffc26b92d42457be83719681f248963f1f75e0f863d23e2ab1e7cbdbfd19,2024-03-04T13:58:23.447000
CVE-2024-25552,0,0,d883aeb50248972b9f86293464fb83b3894fa14aa0a35cda83456c82f7157e6f,2024-03-01T14:04:26.010000
CVE-2024-25553,0,0,7897cd9b8668fce1d605300c650e28167f9921d03a4fde26bc34f4ebe45114c9,2024-03-01T08:15:37.950000
CVE-2024-25554,0,0,a87c08d7479e0670c1de7ac680e974b7c966b7f12d7b309312798a5acd199088,2024-03-01T08:15:38.107000
CVE-2024-25559,0,0,b710ef2f87d2510e81b25ebbc4243b848284fc64bfa4b8a44d47d25b0e965b42,2024-02-15T06:23:39.303000
-CVE-2024-2556,0,0,223a39aa0e4fff7fe144c3b29f789baf40366aecb28df67671780de2ce9eb906,2024-03-21T02:52:37.803000
+CVE-2024-2556,0,1,5a3397ecc5fdef519ab75d3f33842b25dc006ffb41e1f908e35adb09560e9ffb,2024-04-11T01:25:27.740000
CVE-2024-25567,0,0,bbb8c64eb3dcee3e8e89951734f837d0c3bea66c11459a30529f4c9133593805,2024-03-22T12:45:36.130000
CVE-2024-25568,0,0,64eb53482937f270c14cf377745a1f7d8d5cbc3555eb58e76e7de7c26a9505c7,2024-04-04T12:48:41.700000
-CVE-2024-2557,0,0,3eda0a7c8d6603fb296c89f9d2da3a1265fcfdf6dce4e5301364677a6d8d524e,2024-03-21T02:52:37.887000
+CVE-2024-2557,0,1,a617119e7aec654c68da3fc71fccd99356ed7ca0eba1b1243e2bc71d72e1c32e,2024-04-11T01:25:27.817000
CVE-2024-25574,0,0,4bc8d3cd97ad31d3dfd232c462a09dc1924d30756dc7bfcb27690950ff1edfb2,2024-04-02T12:50:42.233000
CVE-2024-25578,0,0,ff68f9ee0e3394b3fa83fe8766f2e044325a5fd043b437de063c0cd80654c610,2024-03-01T14:04:26.010000
CVE-2024-25579,0,0,838cd17118b030eacfba49a0ada30a1ba4831f0bedbfd768ff2707f55789078e,2024-04-04T01:15:50.083000
-CVE-2024-2558,0,0,37090bf2515ddafe26b359b6f3fa06eaaa005f38cdb0d3046cc112aac2f70a35,2024-03-21T02:52:37.973000
+CVE-2024-2558,0,1,05ecdd587f34cceb1493c24040a39ce304ec6f718c555097cfbd0b512bd51f16,2024-04-11T01:25:27.900000
CVE-2024-25580,0,0,aa78600da8abcfd02ed93a87510a3e3684060f93f36da496d331a2464d925d23,2024-03-27T12:29:30.307000
-CVE-2024-2559,0,0,db44044028d9bf7953bd520d43157b8a9f59dc5aed33fa75fcae7259ea478815,2024-03-21T02:52:38.050000
+CVE-2024-2559,0,1,0df14d2b8b0850aef83be7e2591ffb20aabcbafcf048e059668c41d2f3aea928,2024-04-11T01:25:27.973000
CVE-2024-25591,0,0,c65f01ca63ad0801e05905a469f348aac6155e03a8ca96328b00fe29f06ee168,2024-03-17T22:38:29.433000
CVE-2024-25592,0,0,3bf77ce6c0d5ce69c3b2d29d57784babd24dff1d07ed5b59dadd6cc7feeb66a0,2024-03-15T16:26:49.320000
CVE-2024-25593,0,0,57ec7761a4397c76264a03e9971e99a1954cc79efdad1e4b61952ebd2b88e0ba,2024-03-15T16:26:49.320000
@@ -242271,7 +242279,7 @@ CVE-2024-25596,0,0,643e123ad4497f4337dc738367894e43e7e6a9909c709359b42f68a9b876e
CVE-2024-25597,0,0,995a42bb5448cb09cb985e0b42e6cccd2cae6222c241291d138853f854550330,2024-03-15T16:26:49.320000
CVE-2024-25598,0,0,43981dc647595567427079648c996df524b855802acc767a53f000d4ab2b6b3f,2024-03-15T16:26:49.320000
CVE-2024-25599,0,0,032448a69971fef9ee741a14b966aa271b8012f133cb0ca23a0dce51bf94426e,2024-03-28T12:42:56.150000
-CVE-2024-2560,0,0,d101819d3f34e5c892c0dcd9f5b83171d5a96d016f0ea730fc8cecdc161dd6ee,2024-03-21T02:52:38.117000
+CVE-2024-2560,0,1,058151095222d4246724fb5112f4a1ef73d9911ad0c2c9cabf8a89433d6b255d,2024-04-11T01:25:28.043000
CVE-2024-25601,0,0,81f4fdae91c2e2979380ffdf7201132bd42db70ea50ec659a221655da6bb1b91,2024-02-22T19:07:37.840000
CVE-2024-25602,0,0,6a0412f9e3d86cacfb35a934a8fd793128a0f85212ec26797b187230b94df26a,2024-02-22T19:07:37.840000
CVE-2024-25603,0,0,863f490c7ea22d0d3c701bfeb2e8a36747268d73fdd29bb24261158009a35432,2024-02-22T19:07:37.840000
@@ -242281,7 +242289,7 @@ CVE-2024-25606,0,0,f4127f65859da9e4eafb304ab5f5357c338dbc6a805533edaf8b3a431051a
CVE-2024-25607,0,0,b1bdbb091cda1b1a0832d5c938cadf7ef73e9fe8fb0a2223ee265a0dd4bacd84,2024-02-20T19:50:53.960000
CVE-2024-25608,0,0,777906eeb0a5b0a9c86f59255c54f56d84853d1b7a72669bef6a4f4e08ea2a75,2024-02-20T19:50:53.960000
CVE-2024-25609,0,0,70b2abe4f6b07d14dd1eaed8f77b182b189fc3d24fbd2fcce03d566544ebecbb,2024-02-20T19:50:53.960000
-CVE-2024-2561,0,0,79a148498d679bf77db003fab9cde21497e3ec75803cd7d891e6f26f479380d9,2024-03-21T02:52:38.200000
+CVE-2024-2561,0,1,486eccb7a2a409f94bc3ab460d32c921b9f741729238092247f967a34335d0b8,2024-04-11T01:25:28.117000
CVE-2024-25610,0,0,32d42c7fcf60736021dc24b7a8ddbe346dbc5974b75a910934a4ff892eb9f8d0,2024-02-20T19:50:53.960000
CVE-2024-25611,0,0,b8aad29ecd8dafe739aa6a39e6e9b9c4b39c67e14764ad44399a3e75bbf7bb9a,2024-03-06T15:18:08.093000
CVE-2024-25612,0,0,a837136520aeaa34f4b70e7dd03ddbfd53112c6e4bd6fadaa68c3f07ddc2bf40,2024-03-06T15:18:08.093000
@@ -242292,7 +242300,7 @@ CVE-2024-25616,0,0,08e7e92a31b8175954afe7fe6329cd6c1ab805b72ac96ece1d0fb03d1064f
CVE-2024-25617,0,0,36384aad6d973fedcf94366c2f0f2585d3f8f1aba5d1f978e32f17819e6101f1,2024-03-22T19:15:08.553000
CVE-2024-25618,0,0,d984f9f9baeb106246c6ae40df4d0db5b6f9762ad245aae5ed2d5e1607759464,2024-02-15T06:23:39.303000
CVE-2024-25619,0,0,4148d7c6b7f88f108c739f8691091e275d5db2676638c192202b001773f23d6d,2024-02-15T06:23:39.303000
-CVE-2024-2562,0,0,7ff50309fe04f4f2c21283e3987710e450820762362264264e59fec554623abc,2024-03-21T02:52:38.277000
+CVE-2024-2562,0,1,76cb38836dd4db9040793dbc75c2065bb0d9939dc57a1d6dae1f176138006dc6,2024-04-11T01:25:28.190000
CVE-2024-25620,0,0,4dc0e7d0481efa671a76b60244b96320a6f1d8c82285e89393bb5facdd3f14f5,2024-02-15T06:23:39.303000
CVE-2024-25623,0,0,d7097ca06a605433eb8efcfef9343f15725de6d8ed69964da29f4e86bee1b907,2024-02-20T19:50:53.960000
CVE-2024-25625,0,0,aa9fbe54dd7bd2282f80b78321777ab8fac3f81631cae43246d091ee25cf0360,2024-02-20T19:50:53.960000
@@ -242300,13 +242308,13 @@ CVE-2024-25626,0,0,d9f83485f5fb6b4cc55a1d4f971342f8155aa2e72270d86c4d53f59fca85d
CVE-2024-25627,0,0,2bcab79d49f96281ac7197c55bb9f9a5171d7b9aac31488886e6d6a908f6c3e8,2024-02-16T21:39:50.223000
CVE-2024-25628,0,0,80b7a5f2deb7812c880a14f3ad5933114e243f6db0abb31e68cb47ea4c9ddedc,2024-02-16T21:39:50.223000
CVE-2024-25629,0,0,8580c6c1f716b817b1c285d74afe7d497f5e186fe7430b47c1e4b3c08776fd30,2024-02-23T16:14:43.447000
-CVE-2024-2563,0,0,a9b2a6dc4cd458928b6689c00a7ffdb97deb98d5bf4e4b2e8b22c685d245245f,2024-03-21T02:52:38.360000
+CVE-2024-2563,0,1,ab218bcaef8961ea4a4fecbec8472cfaeb0dcd8e5dc06b641e97caca7ece71ae,2024-04-11T01:25:28.267000
CVE-2024-25630,0,0,a57a628f28495cd842b0c66428735d2693acec87d73be247a3978c9f39f89b72,2024-02-20T19:50:53.960000
CVE-2024-25631,0,0,762b89556b501c655b7561ea12ef304be15c2e928b2e552489636c84deba37af,2024-02-20T19:50:53.960000
CVE-2024-25634,0,0,c1510e3ab0b733f2989d621c241e546f656e3e790b7a0232e637470ddb569500,2024-02-20T19:50:53.960000
CVE-2024-25635,0,0,a4a1398f401e935ab32cbd396026a9007e03a9f1dbbfebcc101e2a33975e9674,2024-02-20T19:50:53.960000
CVE-2024-25636,0,0,25ca08d2d7942010a89cee168f33ec13089ab5d688be0f620a303dd1bdaf78e7,2024-02-20T19:50:53.960000
-CVE-2024-2564,0,0,febaec1906aa2f9adf4122d9fd995baf5a2d529276a80826fcda700ef1773ac0,2024-03-21T02:52:38.450000
+CVE-2024-2564,0,1,08492dcbb22ec71c5f56a4e3058157de5b95c1887fcef6a502225a63b70de62d,2024-04-11T01:25:28.343000
CVE-2024-25640,0,0,e7a5a66e06481c463ef3267e2ad9b6391b00223315aeb71281eb8d63b041ce79,2024-02-20T19:50:53.960000
CVE-2024-25642,0,0,bf91eeb1502dedca60fe6c035b93d7dfc5a440bc6932322c6ae4d128b4c7c145,2024-02-13T14:01:40.577000
CVE-2024-25643,0,0,08f3e6c0d454841d4e4dc84aae81812246ffbd96bb71cc2e9e4566cd4077e910,2024-02-13T14:01:07.747000
@@ -242314,7 +242322,7 @@ CVE-2024-25644,0,0,cad748db94c87605f745ac8efbb54ef36e9bf866e1bcdbdf96bff9a05dfcf
CVE-2024-25645,0,0,611af6391fb4617a6b65e5d2ff91bac5a4003873b65f133d0cd2495d911bd094,2024-03-12T12:40:13.500000
CVE-2024-25646,0,0,4c3fff51352b6a263ea60efd6f0f793331eb0c3a48316710a84a88b50103400a,2024-04-09T12:48:04.090000
CVE-2024-25649,0,0,3e37b8e86c2aaae32174cb72f32869171ec886cd62bb95537557a32583b80d63,2024-03-14T12:52:09.877000
-CVE-2024-2565,0,0,f29b341373f4135f8349505114db202bd5fab0820f3e8d9e62cea3dd3d097a89,2024-03-21T02:52:38.533000
+CVE-2024-2565,0,1,2b60c90f757e5c1a7488bee021fd0a1be74409cf621deaa98f8eb1cc5b574a77,2024-04-11T01:25:28.423000
CVE-2024-25650,0,0,dc8b4afe4a9ab50c0ebaf06dbcbf0134b9648b4ff2232925762633c6b3fe0179,2024-03-14T12:52:16.723000
CVE-2024-25651,0,0,f51e78c269c26190b3c672722783ce4670d01303837420d7b398c170c1d7a4fc,2024-03-14T12:52:09.877000
CVE-2024-25652,0,0,bbffc694814c79ad289e0be293d450ab20d8508dd1e12ad7dce48fb3e1ef1572,2024-03-14T12:52:09.877000
@@ -242323,15 +242331,15 @@ CVE-2024-25654,0,0,443dd6477f938280a9539712121cd8f0a140deb10e2592786f011bd3c7862
CVE-2024-25655,0,0,cfd01f93e6b64ad7a955ed10b897e999b8082ff41ae6b578e5741fe51c904326,2024-03-19T13:26:46
CVE-2024-25656,0,0,a1c4baf15e9e6266971ee38086755c707f6eecd60a5f0a598af59477f39b7282,2024-03-19T13:26:46
CVE-2024-25657,0,0,2290acac0b1f2ee0f8a63996470c150f7d06e1f1d744f9a2687df3640958ea62,2024-03-19T13:26:46
-CVE-2024-2566,0,0,078c33314355e1b03e35cfc068a00cd8d2ce1eefe792bba0e472f86f4a463e85,2024-03-21T02:52:38.613000
-CVE-2024-2567,0,0,cdc50cbfedd05c865719cb27b0739cecf45f79398261f9bb5f6ab41c5aa75f5f,2024-03-21T02:52:38.690000
+CVE-2024-2566,0,1,2f62bcc0096a9cfce28d9f1629303aca5ddd1acc1617ceaa0e5d962e8bbd565a,2024-04-11T01:25:28.510000
+CVE-2024-2567,0,1,cc7e72a7a709da818c37cf067d917b3c0e066e65a77707e27383c334e41c88c1,2024-04-11T01:25:28.590000
CVE-2024-25674,0,0,880844ace2ad9fa6a214f1eff7f46e3beaded8f86ef202dfc09585e1e07ca21c,2024-02-12T14:30:40.343000
CVE-2024-25675,0,0,7eb120f8543ce89181641a0a8c791e82666c8e07d23577075c360f9dbf73d233,2024-02-12T14:30:28.640000
CVE-2024-25677,0,0,1d7f4f51208daa48b27418602ba1484337c537523201080701287445cfed0006,2024-02-15T19:43:24.983000
CVE-2024-25678,0,0,9470e3115b8c3f5b60b6b175aa8ef46b05e07e3f194ab4ff036467dbe264bd9e,2024-02-15T18:45:09.663000
CVE-2024-25679,0,0,224a0956154aafe3a65144732719712897f981c578a083f4eecb3f79135bc5a3,2024-02-15T18:44:40.547000
-CVE-2024-2568,0,0,b2b3369590b93110ca505e3e8d295cd8a51da537ad9364e29684db33ac6f04f5,2024-03-21T02:52:38.777000
-CVE-2024-2569,0,0,1d362995a5aa17015db888992398a151ed5b3486567ce5d44882a78b4e947bbe,2024-03-21T02:52:38.860000
+CVE-2024-2568,0,1,7215a81e624e6f431382fe8788b410febc459b40d9a9f271537219a697a6448f,2024-04-11T01:25:28.683000
+CVE-2024-2569,0,1,34ca3fa4ec177b094706926c482012d8c61ae9bcb2355e4074d704a60bfab592,2024-04-11T01:25:28.770000
CVE-2024-25690,0,0,f116b3ca38942b36625773d052109257f8593b061d2d05ad004d45c94d90f568,2024-04-04T19:24:50.670000
CVE-2024-25692,0,0,39d4a96900bb7edda5b814a469dfab8864cb4d21fe2a6fdf8e2c909ea9817c7f,2024-04-04T19:24:50.670000
CVE-2024-25693,0,0,3b691391f6b11bf0ed33ef164673f2b3c4477732dfd93daa84dfab41039bfc9a,2024-04-04T19:24:50.670000
@@ -242340,7 +242348,7 @@ CVE-2024-25696,0,0,64b475b3fe28e35be08497f40a04322eaed93f2019f32725419545753b684
CVE-2024-25697,0,0,23d4105f6f44c0961fa0c48a256a6f30eec4c937384f48bda45a1215f374b35c,2024-04-04T19:24:50.670000
CVE-2024-25698,0,0,6951338fe570c348d3a7b92b16e6b51b824f7f16254f2f87e1e7a206ac5fef70,2024-04-04T19:24:50.670000
CVE-2024-25699,0,0,20dcd292c26b60c4c294bde9636a384e72a02dd335345915d1d56ba0a877d971,2024-04-04T19:24:50.670000
-CVE-2024-2570,0,0,e1bdb3854d5b0d7fc151f905cd9c2ddca04b53a55da3859518acbf5dad2be699,2024-03-21T02:52:38.943000
+CVE-2024-2570,0,1,199a0810957750fcfbf310e1d0f94d86c1b191cc17207657e7505077f649570c,2024-04-11T01:25:28.850000
CVE-2024-25700,0,0,3d94db70fa164c751f6e2475defd42da6dbfc547c79e4c6f5696896567164462,2024-04-04T19:24:50.670000
CVE-2024-25703,0,0,da3733614cb1834b853799f98d1a3c92723ef1c7e2a35fde52a7b8d068d8b937,2024-04-04T19:24:50.670000
CVE-2024-25704,0,0,114594fcf216f4ad1cb9e193c395eaaff638bd00d0aaf049b84a152844cb7be5,2024-04-04T19:24:50.670000
@@ -242348,7 +242356,7 @@ CVE-2024-25705,0,0,34227715cb43f6e3640da9309be016863749bf56287f9ea1ec6440cc52ef5
CVE-2024-25706,0,0,e5e0a0b76629b916f2eea4da7873e240433ae0abb1182c5974860d658c6ec205,2024-04-04T19:24:50.670000
CVE-2024-25708,0,0,91c63777337cce612e8171807178982140c5e7983daf2c6d4b20bfef5df70427,2024-04-04T19:24:50.670000
CVE-2024-25709,0,0,6a75a4854ad186f7631001acbda44399b20ceada9aae6498125f05e4bdaeff79,2024-04-04T19:24:50.670000
-CVE-2024-2571,0,0,1a7f96357383e6e41a67550f29d5be3cf53e72542ca00dc6be88239d1b6f2b5b,2024-03-21T02:52:39.020000
+CVE-2024-2571,0,1,3d67d6a1c9f99bb6624a38a13eb1d666f1012c18415504b92f8b3ceaa94bd45b,2024-04-11T01:25:28.927000
CVE-2024-25710,0,0,ab520189ef240d987a199d6e814c3161f9be705f75e79c9ab42865a168e0f18f,2024-03-07T17:15:12.940000
CVE-2024-25711,0,0,d3f8257017dbfc5bdd6c4e4b8e295b2d28e0327c4086b62797abd4226251f28d,2024-02-27T14:20:06.637000
CVE-2024-25712,0,0,c9ef944569a02edafe33f680e2c0aeac367a30732ec0a9ec3127d5ae4694b7a9,2024-02-29T13:49:29.390000
@@ -242356,34 +242364,34 @@ CVE-2024-25713,0,0,c238ab3e73c590aa3b23022905ae2f56f8f5f4f0502d1b5abcb0a5610a384
CVE-2024-25714,0,0,5a8640abb43ecc6c1d7611f2017521ac9056c0fddc7b85997aaf7dbd7b1d4136,2024-02-11T22:29:15.837000
CVE-2024-25715,0,0,afc47e2f135c0d393e0f1675e9f3505afc2edeecfe91e6e7ebf765579d639205,2024-02-16T21:35:54.270000
CVE-2024-25718,0,0,bb40d9a7c3627957c0a8684f79fde7f1f2d52dca2e08e3b7ada94b1f5660baf7,2024-02-11T22:29:15.837000
-CVE-2024-2572,0,0,97feb4538c1651f1f9a9a1740e0a26ca6a0a8794c843bce5b6d3367f47db1aca,2024-03-21T02:52:39.100000
+CVE-2024-2572,0,1,fb0301c172e8eb36613d4364b3898867946286349a10b738f9624e82fb48aa34,2024-04-11T01:25:29.003000
CVE-2024-25722,0,0,e703a271dc38d4f8d963c274b2985e5e8af09acb3f7e3b10f6e36bda19fd7082,2024-02-11T22:29:15.837000
CVE-2024-25723,0,0,f5e48ae195e8428328f05db62baab9ea4ea7e3efac70245f05a45f8f26aeeb9e,2024-02-28T14:07:00.563000
CVE-2024-25728,0,0,89e7ab8efb6550f3630b9bd068d82cee0ea2b2673bf3b1c3df3c1a4a7ca27daa,2024-02-11T22:29:15.837000
CVE-2024-25729,0,0,184930f04b43901bc1f4566a359e2a59bf4139503b85debe12ca335f06305c1a,2024-03-08T14:02:57.420000
-CVE-2024-2573,0,0,ff31476581c0d5cac8ef0d78e035675fabcdd66037dccff77e4f75d6fd9e378d,2024-03-21T02:52:39.180000
+CVE-2024-2573,0,1,71112523cb4e5e232d5173713d8085db7b870165d61c9537270196e24af4f88c,2024-04-11T01:25:29.087000
CVE-2024-25730,0,0,032c2b80185a15cc34b989cbd063b0c7e0d750a1b7c4c8f047cda1eb416d5d9b,2024-02-26T13:42:22.567000
CVE-2024-25731,0,0,1c6fee5c0654e277c807db3f6bf19838ebb53eed65f09ea7e40b4e98951054ef,2024-03-05T13:41:01.900000
CVE-2024-25734,0,0,06c269125a132df3ae043bc4b207969136d4cdb2e71e0ceac2732c8d46a3f2d8,2024-03-27T12:29:30.307000
CVE-2024-25735,0,0,b2ec3248064181eabfaf9fbb0d3d8ff31c37e79eaaaaefb0325854c3d0f3829f,2024-03-27T12:29:30.307000
CVE-2024-25736,0,0,7371e824af142b51c9574b5ab47b3c1757c3b280bf74f832655082514c5a65ba,2024-03-27T12:29:30.307000
CVE-2024-25739,0,0,3f77808e2a48c50aab928b0c96b70686e724f3302ff450f04c0ab77d04e27e26,2024-03-25T01:15:55.230000
-CVE-2024-2574,0,0,f8ab6a19bb26edf40ac8de5f25ba872d5469e2faea5a0bdb80bbd17efbaec658,2024-03-21T02:52:39.263000
+CVE-2024-2574,0,1,763abf719662306d3b5e1dda7164667700f5c7ccb9d192b2e2156929a80344de,2024-04-11T01:25:29.163000
CVE-2024-25740,0,0,e49082457da2ca822066645fd01741e2b46dee6a85b6e915fd169e8229594e99,2024-02-26T21:11:27.837000
CVE-2024-25741,0,0,f1234f859d02ff2a7aa2753dc2a1e43b929acf864167d8c3c5522f3098d24837,2024-02-12T14:20:03.287000
CVE-2024-25744,0,0,4b0b476da30d39c3d73f2f74d7d6a3fe7e372d371ce439923d15b6b4e22ccfeb,2024-02-12T14:20:03.287000
CVE-2024-25746,0,0,6272a47b2c23f44a1fdd2c4a804d33aa59797a37bb203c19911b0f26f1951dd8,2024-02-23T02:42:54.547000
CVE-2024-25748,0,0,beca6aa38f2f4693ac0e2f34d593b69359263cf9d72b56c066509cc509297ece,2024-02-23T02:42:54.547000
-CVE-2024-2575,0,0,081efd11ead7674c9e38b6a7ef585be9574a76900adbd554f61d19a026c49f54,2024-03-21T02:52:39.343000
+CVE-2024-2575,0,1,f95d107a5f9183ad3a92fab5aef7499249f0120577904f41fa17be9ed8cbd291,2024-04-11T01:25:29.240000
CVE-2024-25751,0,0,395becc114c34ed66ca0b69212e22c009bdd05d997290a2e353e3ceaba1432fb,2024-02-27T14:20:06.637000
CVE-2024-25753,0,0,97dfe859c1dbb063c05c6ed623d7cc9a1e99c3b82663c228697d879092a15d4c,2024-02-23T02:42:54.547000
CVE-2024-25756,0,0,a0b03055fd48d565532bce772e2eeb093af08c302ddbed1c7683c7dfdc663118,2024-02-23T02:42:54.547000
-CVE-2024-2576,0,0,23099d3cf2c183d6121619a91dd63ba60fbec062f0cb70528a1e41b1cfb8208b,2024-03-21T02:52:39.427000
+CVE-2024-2576,0,1,19bef1f4c81da7f090943b1dd01960f4ba201e928582387f14fd6016fb435dfa,2024-04-11T01:25:29.327000
CVE-2024-25760,0,0,255ca6230bb354f98509c01959da5b0923f549858d798f3db2290377395c8140,2024-02-27T15:15:07.820000
CVE-2024-25763,0,0,786f75ac8f2bd5eb57d0d3f177af6c4f4c7f40c22220c2487e17c91d4573d37a,2024-02-26T16:32:25.577000
CVE-2024-25767,0,0,d74a4c59899fa9a5895afcfead05fc9e2e964c565743db364befa9c28d834361,2024-02-26T22:10:40.463000
CVE-2024-25768,0,0,48576988026566a6667ecd188c32a9f0530c555afb13016aa21b365607712624,2024-02-26T22:10:40.463000
-CVE-2024-2577,0,0,c448a0e0eefd14413e497b699d42d1335733c98336a0c2c168d1b840a6d068c9,2024-03-21T02:52:39.510000
+CVE-2024-2577,0,1,9116a805417bcd9afee538eb883f198a627c2a51883fcaf7ebc807565455924c,2024-04-11T01:25:29.407000
CVE-2024-25770,0,0,dd617a6dc87aeebd367118292e8c0a18c50e4f033ef148e25a05a81535cf46f9,2024-02-26T22:10:40.463000
CVE-2024-2578,0,0,f3dc6aee16c3bb1202ac965103a0ed12fa4721dcb402f77d08d16f39aa243546,2024-03-21T19:47:03.943000
CVE-2024-2579,0,0,feb08818831e5ec076ab32fb255fa61780327c8aab60a2b8a833a15f6fc749b4,2024-03-21T19:47:03.943000
@@ -242392,7 +242400,7 @@ CVE-2024-25801,0,0,86d0a2f88d637a38d728e68507deae5ad1ee66b74383784e4b403b33b5149
CVE-2024-25802,0,0,f659bf50b2fd0e541d5f00748f27313096b08805b1be98d6a247d722cb1acd9e,2024-02-22T19:07:27.197000
CVE-2024-25807,0,0,85b77c366cf2c1b2fb4937292fdfeb60a9ca99d654220e8140288f7d8bd4e1f3,2024-03-22T12:45:36.130000
CVE-2024-25808,0,0,ca13d6f7a3f0ddba59e23086161ff278d84f97c260daa4e5edc64c08473aaaeb,2024-03-22T12:45:36.130000
-CVE-2024-2581,0,0,2706e7db84aa7958dcbe96ca5e5f4d25f14ee9bf2c1f879aabdb9f4dee2c36cc,2024-03-21T02:52:39.600000
+CVE-2024-2581,0,1,bbca2c21d80fa560c1d39d6b410fd6ea665570857f1537976b36f5e1dd30a931,2024-04-11T01:25:29.520000
CVE-2024-25811,0,0,16bc914d8679efc822d508644be05dd9aca3ce1bfb45b311a9a5b65ad61ab2e4,2024-03-21T12:58:51.093000
CVE-2024-25817,0,0,8244c17ffec667dd25976664571f96aed86930fb569e330976ea19223cb10648,2024-03-06T15:18:08.093000
CVE-2024-25828,0,0,c8378dce7510c383d40b9ac3674d553ee8ef2c5f2caf844957f30776ab7a0ce5,2024-02-22T19:07:27.197000
@@ -242445,9 +242453,12 @@ CVE-2024-25902,0,0,236bf8debc0ae08f316e50d56ce86f0bb5b477845b162f0db1d908c2d82ec
CVE-2024-25903,0,0,4b3beb26a12b5915a7f62ad2ba2f7e72e0dea2d50c33407f1c5a02886f84f3c6,2024-03-17T22:38:29.433000
CVE-2024-25904,0,0,23057eb868fb6ef813adb121f092708ae4c9eb590cc6f60a0c49f9da8fc586df,2024-02-22T19:07:27.197000
CVE-2024-25905,0,0,de6faa22e80faff2b843a7c54255948d4a317197f60d39a73386687f34e33de1,2024-02-22T19:07:27.197000
+CVE-2024-25907,1,1,ee26adcb9cbed2b939420625b2bd57b52835d82b3648875884db3d7cf6b92598,2024-04-11T01:24:57.297000
+CVE-2024-25908,1,1,6743b7fde115972a6d5f17c5b9fbfe9d171b2fcf9dd8b29edeada04bf417f348,2024-04-11T01:24:57.483000
CVE-2024-25909,0,0,1729ac59cd735cb9e10bf43959a450c2c5b8d4775b01f1386f05e50cd4f058ed,2024-02-26T16:32:25.577000
CVE-2024-2591,0,0,1c1e64e0f8676b005914356be8e0a1ee9646825adcce807d6ef2b5b382c04da1,2024-03-18T19:40:00.173000
CVE-2024-25910,0,0,46915ce767477cde79dec327c420fb80a93ebb8584c8668c193e9ec22215e12b,2024-02-28T14:06:45.783000
+CVE-2024-25912,1,1,a91360e568e057c5c721a0571239a9d8b99554c668d07b4e1f0baa02a2474b5c,2024-04-11T01:24:57.687000
CVE-2024-25913,0,0,f836a846f4079f05601564732cb9a5408cfd48a38708177104907308615f96c6,2024-02-26T16:32:25.577000
CVE-2024-25914,0,0,6c21c235c508fdd4e37939a7918e64e3dd4e50979a576bdc305d842a25f11a05,2024-02-13T14:01:07.747000
CVE-2024-25915,0,0,2b3eb3b61519c3cc7ec9c696d86f766a5ba91455b2def2592d7df0099d9b76fa,2024-02-23T16:14:43.447000
@@ -242457,6 +242468,7 @@ CVE-2024-25919,0,0,10e90b733b4139783c8edab5a7be80b4a6a1310bbbe6bd2d191c5b664c041
CVE-2024-2592,0,0,234860397f53316d0fc14e6428f643653c1a443db32886f209582c59f6a746af,2024-03-18T19:40:00.173000
CVE-2024-25920,0,0,94ff03356ded2e8c1531b05296ce05ed12081a8bfdbdad9166a21df9ab3cb6e8,2024-03-27T12:29:30.307000
CVE-2024-25921,0,0,91ba07d5eeb585928c2b72aa6c0c05a0beaa0fe659d3994cfdabc1ade0ceb60c,2024-03-15T16:26:49.320000
+CVE-2024-25922,1,1,a1007039fee5705857c98cd2f0cc75314dfc1431fcf24629af1b5d036974719c,2024-04-11T01:24:57.957000
CVE-2024-25923,0,0,b0fd8558af80a504c68a64e8b0d0337b634e6eb6383696a3fa1f006fbe9e1bc5,2024-03-28T12:42:56.150000
CVE-2024-25924,0,0,a0edb21bf6d2717b16ef31e3c4d1e7b08239622f70f8352aa46b8f51f82eccc3,2024-03-28T12:42:56.150000
CVE-2024-25925,0,0,82d957b757a9a6d1fdcc74598b42ef2704a1b9fe963dd50d48ef8264fc879a6b,2024-02-26T16:32:25.577000
@@ -242469,6 +242481,7 @@ CVE-2024-25931,0,0,dbc93c692e0e8096c2e969bd5040b00d8aee97ce766af5beed5a9f2566bb3
CVE-2024-25932,0,0,f383a8401cc6dce5c418c70fa7f4549d52e79996c8a77e2c7143d5f86caadf7d,2024-02-29T13:49:29.390000
CVE-2024-25933,0,0,6d33e550c619c6ec4057599938ac5b76b0a1e1a3b4183b1c62782aa4546f5922,2024-03-17T22:38:29.433000
CVE-2024-25934,0,0,f6b4a559198ff9a023c244c882aa2a4b2d94891158d20ce325478b009b608a98,2024-03-15T16:26:49.320000
+CVE-2024-25935,1,1,e37d3ee4787e346d1fb43e41b0f2bd52df322221984243a445714e83fe4f56e5,2024-04-11T01:24:58.247000
CVE-2024-25936,0,0,03df91d96e11ecd94def6ed7ba45d62f75e77270ce10b697dca0561dee5d16de,2024-03-15T16:26:49.320000
CVE-2024-25937,0,0,861391f909e6331477f1822a01b1052fd19aa1c31ce333bc472971a7392abbdb,2024-03-22T12:45:36.130000
CVE-2024-2594,0,0,bde31fdaab09a079b8da0d26da3ff2fd7469b156a031f2e67457f19c614e87f5,2024-03-18T19:40:00.173000
@@ -242538,7 +242551,7 @@ CVE-2024-26033,0,0,2ffb49837582ba08f9215214edf98287ad64d960e45ebe82164df480ca824
CVE-2024-26034,0,0,00565c40178b9c08a8091091a977b64eb03563ac7d0f96b16b4ca6b7e836fad6,2024-03-18T19:40:00.173000
CVE-2024-26035,0,0,883133a8de48097a6b73d4e3095ba75e003408728f6dae4385c81aa2fcc86536,2024-03-18T19:40:00.173000
CVE-2024-26038,0,0,76713acd6bdfe7164e4f2d86a923b063147e69c799d7e3c99257b946a8156fc4,2024-03-18T19:40:00.173000
-CVE-2024-2604,0,0,99d31c17fce4db841bd7049ca9e5718ec9d6a7882d1b181031f87ac00ff65427,2024-03-21T02:52:39.843000
+CVE-2024-2604,0,1,aa77012bef407cde239179ce64cf0d0ab919395af855c7cef29cc5832d87d764,2024-04-11T01:25:29.777000
CVE-2024-26040,0,0,519af5838f79bf8c7d39e25f5dff68efa048d9e0cdeceab5e6b98ee050ced841,2024-03-18T19:40:00.173000
CVE-2024-26041,0,0,7398f8cb44db6676ba8eaaa26244be9101bdedd41f62cedb36677d64ee550ca4,2024-03-18T19:40:00.173000
CVE-2024-26042,0,0,03fb2b5cf170bd39573b8f257ae9b6c28ef1a40fa07083818bdc3995b5db084a,2024-03-18T19:40:00.173000
@@ -242655,7 +242668,7 @@ CVE-2024-26196,0,0,1ee43aadb57b3b8ca7d28d011e60635f3daaaef1122662143a55d71dc16b6
CVE-2024-26197,0,0,0725cafd0a829b4fda6b0812b0021e2cd01423c9dc10270724efd3d365600952,2024-03-12T17:46:17.273000
CVE-2024-26198,0,0,d3c132bc037d4a84f619b0df68fcd74e6188e0e707a271287ae10174a6dcbfbf,2024-03-12T17:46:17.273000
CVE-2024-26199,0,0,ef5c4c050b91fdfe3bc8dd8dc8c96fba459a85cac7c8ebcac50777ac41471579,2024-03-12T17:46:17.273000
-CVE-2024-2620,0,0,4315b04e2e66c88944d8a5735a6d455dd3018a94844291a0ac7deb04267d25e3,2024-03-21T02:52:40.017000
+CVE-2024-2620,0,1,abaf194dc1788505aceca959648ef75759c7eff00f2db6839095205b9867dfa4,2024-04-11T01:25:29.957000
CVE-2024-26200,0,0,7dfa96536d7349ba78ef3f9802d88ddca45b558a4eaa76cf915dc611e4bb505d,2024-04-10T13:24:00.070000
CVE-2024-26201,0,0,2b22b29b92c62acada81a8d7f49f02f9a9be5d00fc7787468bc1f6b7d1916e71,2024-03-12T17:46:17.273000
CVE-2024-26202,0,0,e793f2f11d419ef1a8fbbc7aee55fa8c03be9b64f257dba20a36488f7a11ba79,2024-04-10T13:24:00.070000
@@ -242665,7 +242678,7 @@ CVE-2024-26205,0,0,3f84a77ed1dab84314d1f49dcd8e212a07d5e131e6023ac077bf94d372f1f
CVE-2024-26207,0,0,12521272cd6b66696e5597b7f61bddb49b228ae5053c58aab9e1f7a832b15a78,2024-04-10T13:24:00.070000
CVE-2024-26208,0,0,bf3fab1d67dc0b939ada750508b74a1795ed40536ae676a27897ba394e49dc99,2024-04-10T13:24:00.070000
CVE-2024-26209,0,0,015cc4e19aa882e5e7c642de00822a4aee0183708a373f348bb3467187b9ac89,2024-04-10T13:24:00.070000
-CVE-2024-2621,0,0,5251a751f6333a6b64a052a81adc5c4ee1a9d5a432b3a02d403e06b277024dbb,2024-03-21T02:52:40.120000
+CVE-2024-2621,0,1,4f6c6ce5b32aca344418f982f60fcf3f133c07adc6baacc5b8752bde5f3c7b29,2024-04-11T01:25:30.040000
CVE-2024-26210,0,0,b09ff64b29a2d8b5b432d1c5af1eb32c9a2a29db5f680eddb0bc9179b2f86532,2024-04-10T13:24:00.070000
CVE-2024-26211,0,0,5102fceb7be22318b281df4f815f38fdf55f9a207a0815cd3b8c6382c2de0236,2024-04-10T13:24:00.070000
CVE-2024-26212,0,0,caa9977cd472b0f2d6b105d79e97aaf9c7f6f701ed3b3898fc345c0d3ad4ac82,2024-04-10T13:24:00.070000
@@ -242676,7 +242689,7 @@ CVE-2024-26216,0,0,e75fda88e13947dd160d9e7ca5700ebaf996fcabd98fa28a8aef3b80ff976
CVE-2024-26217,0,0,adcfd10cee2a311ee3377ddb2b6dc84b034bf7a7314e2cf997ad76788fcceeac,2024-04-10T13:24:00.070000
CVE-2024-26218,0,0,493e4362568582fb16c167247db869115e08a4adb409a1a1db9f8fdb9e383172,2024-04-10T13:24:00.070000
CVE-2024-26219,0,0,4c778d3cf72695ef43e6af341bb8385a9929d3468b6e7cab7379ce9890adc39d,2024-04-10T13:24:00.070000
-CVE-2024-2622,0,0,b8b72dd0b1f3f22924084c8488bdbc35aeda4db541c733fc482710ee315976f8,2024-03-21T02:52:40.207000
+CVE-2024-2622,0,1,980839f80bae39bd008f161bc86f287eb01c5d66b4af732830a9f7c827b4ea45,2024-04-11T01:25:30.123000
CVE-2024-26220,0,0,6560ab27deea12f29d125e00ee83a24fa77fd787bcf1b8cef9ad61001f6d8784,2024-04-10T13:24:00.070000
CVE-2024-26221,0,0,1096bcb22187e51a9675b6a45f85bebf011b4304d9bdbd701d15752ff120ea8b,2024-04-10T13:24:00.070000
CVE-2024-26222,0,0,4d7f249142b167c004630e94f4b391d171cc4b6a2d7bf83a4a8ed52931449aec,2024-04-10T13:24:00.070000
@@ -242779,17 +242792,17 @@ CVE-2024-26352,0,0,a91e9b827b34ff74d03de6eecd5ed6a244c3125227e96fd7536e6e0fc75fc
CVE-2024-2636,0,0,2136f31c86bb7a335e516e0265dfb7c3eee5b1d10cfc06f1391b5375fe684311,2024-03-19T13:26:46
CVE-2024-26362,0,0,62de1107964cb50e28a10d04c294360068e68e0c98598460e24293d6c63a086a,2024-04-10T21:15:06.533000
CVE-2024-26369,0,0,b0322db94f9b89a2da31dd1ffa70ef568f3b1c4901ca044ba9c0ea1e2eb29c09,2024-03-19T13:26:46
-CVE-2024-2639,0,0,be497fbeac2957b5f2ef163ba1fe7a3d496ebe7aa691b9e8ccc0009da154c0e9,2024-03-21T02:52:40.373000
-CVE-2024-2641,0,0,f0564c17f72fe0389b5a4a0ad2383b43964c9e94cd832dbe5a5b092dd0b3e0d4,2024-03-21T02:52:40.450000
-CVE-2024-2642,0,0,3a6d0d61968dd75eb660346a93979bfa8b5973b9848092610cbfd4b2957abcab,2024-03-21T02:52:40.527000
-CVE-2024-2644,0,0,9abc7dfe628d8892f581550d6e214248a7e6747548571a71f527fcaad984a836,2024-03-21T02:52:40.607000
+CVE-2024-2639,0,1,65f044c66a229f5aa21034e06bbca27de9dcb6c2f13f2794f7f7e35ab06cbe4b,2024-04-11T01:25:30.337000
+CVE-2024-2641,0,1,34c0d1d302553f4b81cdbb023feecfd6ba8f3d20851af8b9c7f5333289d1e31a,2024-04-11T01:25:30.427000
+CVE-2024-2642,0,1,404354761064bcd1a8b9df03ad0cbbc61859329ea8fb1cf43627ed4700806660,2024-04-11T01:25:30.503000
+CVE-2024-2644,0,1,d1b95df5f65c571fe896d325d59a615cb104d8bcda549d809cba1985a39b069a,2024-04-11T01:25:30.577000
CVE-2024-26445,0,0,71a9feb38a5a94d0e5910d200029d42f7d7fc7fdd5a54d1eb0f00dd7867249c2,2024-02-22T19:07:27.197000
-CVE-2024-2645,0,0,be0b0306fc3fd372b2f07ca081232754c5cfc6603a76c6501dab95cc9c3f8d3b,2024-03-21T02:52:40.683000
+CVE-2024-2645,0,1,50d6882adbcb13f7a189dbab5a7b6e96ef0fdb48039c2e11c4d73ea0b0bef8fd,2024-04-11T01:25:30.660000
CVE-2024-26450,0,0,e70e1c7044e1447bb73bfa4a556135e1953f1916a7225089ba5c38735bf8ee34,2024-03-09T08:15:06.120000
CVE-2024-26454,0,0,8102e9c31c3b2f7141914f48309f44fb68f836249aebadba325559ca8b4e55af,2024-03-15T12:53:06.423000
CVE-2024-26455,0,0,077fc37ea8fc4b3c016ad7dbbbde3ee7daec6cce158db645b818f5e4bad71f6c,2024-02-26T22:10:40.463000
CVE-2024-26458,0,0,c1434398a7f7fc7e60b3868cfac5f795b49b7647ed2ceaffe283a12691e64f55,2024-02-29T13:49:29.390000
-CVE-2024-2646,0,0,6691a1e605d7cbc4b1a0a21c2ad6248ad74de240612be0bb03dd38daf214628b,2024-03-21T02:52:40.763000
+CVE-2024-2646,0,1,b059f32b9101584217cfef4270e1625c48bd01e74d16efc8a53885062f6543ca,2024-04-11T01:25:30.737000
CVE-2024-26461,0,0,897637d454e0a1cbebedc58b5e8235d00dddffbdd53679fa53db2e0e70562476,2024-02-29T13:49:29.390000
CVE-2024-26462,0,0,d300032de34f0f7c594814f7ad0ceda3677df257b206be6c9bf13770d7d33ccd,2024-02-29T13:49:29.390000
CVE-2024-26464,0,0,cbd0112acbb1e0e9ce1da1cfdb3a03ca0b9d1c7bfd875c95484f9af9885c3276,2024-02-28T15:15:09.390000
@@ -242798,20 +242811,20 @@ CVE-2024-26466,0,0,228a8f696f6792cec7562c097232802e66cd4bb0e21fc28357ba014f7068e
CVE-2024-26467,0,0,c3be9124469cc7ed075b82eaa99e05e2f6e6a3de975351004278e13c5270ba91,2024-02-26T16:32:25.577000
CVE-2024-26468,0,0,57fad72dc6eca9611bb43a77a9e1021ab4dbc1a6283a356ed7b372e680f5b575,2024-02-26T16:32:25.577000
CVE-2024-26469,0,0,f627700e07a9ff8634596bd7370278fc470e9693f4fa9d773b29deecc60046d6,2024-03-04T13:58:23.447000
-CVE-2024-2647,0,0,78785484f636ae79f160e059f148c449f362bf1743564fc9fd0874bb5777e9f6,2024-03-21T02:52:40.843000
+CVE-2024-2647,0,1,fd5e412c5a05a0f7dbe3c553314dfe061d8d5419e53203beddc157c5ece29101,2024-04-11T01:25:30.813000
CVE-2024-26470,0,0,4b23bc3555c5cbb055f22d07a6ab56f687074aaae7b5772cf5a19d894f5688b6,2024-02-29T13:49:29.390000
CVE-2024-26471,0,0,e829ee9e95ebc642e92287d18ced9aa3313d82056781373c5d547e97d283b381,2024-02-29T13:49:29.390000
CVE-2024-26472,0,0,263b6313f3d222b9b664ca4acf33761066c4df1f4a964e3dd263c3bac4f021db,2024-03-08T21:15:07.193000
CVE-2024-26473,0,0,ae1bd3ec975a166f1f74ae89238483bc8e50a118c60bd9c389837eb0355c62e1,2024-02-29T13:49:29.390000
CVE-2024-26475,0,0,d850d33293e4f927ebf3b9905dfbeb6f5bcfa6e2892d7951abd9675dd6217df4,2024-03-15T12:53:06.423000
CVE-2024-26476,0,0,feacb32f5d6b092474bc4c0c3523d0e6db90b6ecab34401b5aaacdfc9b368d62,2024-02-29T13:49:47.277000
-CVE-2024-2648,0,0,c016f98af2eee6ded651c60852ff55007529631e2f8d62e62d76b4ff08c9fee8,2024-03-21T02:52:40.923000
+CVE-2024-2648,0,1,c7b7d0f96ece71c2cd002cff630d241e204dcad554d696b17b7e66cd1f86a97a,2024-04-11T01:25:30.893000
CVE-2024-26481,0,0,16c3c7f90cb16f8e754a4977b45d85fc37dcddc5f55bf7f8d07332bb65831b88,2024-03-12T05:15:47.500000
-CVE-2024-26482,0,0,cc83f9b0e4426329fe6a5afb1850398f3a2ffb955d39e7e5e6d7639e03d163b6,2024-03-21T02:52:17.360000
+CVE-2024-26482,0,1,33dab3bb47e73e2e2217b2712a89a9a03689ee804e753b9e0fa405ee67dae8e8,2024-04-11T01:25:01.437000
CVE-2024-26483,0,0,ad0f3f304f4ad49dbf31bcd5ff504f39225fb0e3bde58b0adee9232448bfbbb4,2024-03-12T05:15:47.610000
-CVE-2024-26484,0,0,7c161c1f7c827a4be81c74b1a43a9fe876f66f5a2a213e077b32bd2714b7e1df,2024-03-21T02:52:17.403000
+CVE-2024-26484,0,1,c66a09230a246d92f391401917d400b9198f18d6574103305c0790ab3cf06d07,2024-04-11T01:25:01.477000
CVE-2024-26489,0,0,de79f1495737dd1b8577e3e02ec381880aa1980ded294214617e55a244fa4ac0,2024-02-22T19:07:27.197000
-CVE-2024-2649,0,0,ec8d5f04425306b957dccc5d5b849a12c891c3cc6a68a34ef91e444c634695f2,2024-03-21T02:52:40.997000
+CVE-2024-2649,0,1,d3839de6f4af9376d9b4ab60dedb416929cb74800704f2d0f1f361cb0be014ed,2024-04-11T01:25:30.970000
CVE-2024-26490,0,0,b6f6bbce17cb8b3e0d7ffc74af2883f439e6d11d15d184e2f1a2e43e85a99a1d,2024-02-22T19:07:27.197000
CVE-2024-26491,0,0,73ef4da115c90ed06a18a1a334653b2533761b4f911c3db9814bd0d18285bcac,2024-02-22T19:07:27.197000
CVE-2024-26492,0,0,223ddadc0c7efe7b0886f487630808be0927541c8864c0a1df96647191c41c4f,2024-03-08T14:02:57.420000
@@ -242937,7 +242950,7 @@ CVE-2024-26676,0,0,1d6462abc387a07745aa4cbe7883c8d5a9e7ba60d572c150c39ead906ad15
CVE-2024-26677,0,0,6b321906db4a8761a068972f50c35aaee56cfe9a508eaeb0f87a01adffdeee4c,2024-04-02T12:50:42.233000
CVE-2024-26678,0,0,9e85aecf537bdeaa0ac7cd8b6cd4c2c9592e9799efc1a2290261b5b48890a1ad,2024-04-04T14:15:09.513000
CVE-2024-26679,0,0,6e5fcbfaaf09c0a754213ce2a73da4984a33e97ebf7103133863657d55ddb43a,2024-04-02T12:50:42.233000
-CVE-2024-2668,0,0,065c493b517e59849ed2486f7ad1101bb3635ec4ad63b4f971d9a8dd90681e75,2024-03-21T02:52:41.070000
+CVE-2024-2668,0,1,2c5c7d7e871bf3c3e279c8ec5f5070d2c93662f77758756938dcf48d2daff597,2024-04-11T01:25:31.137000
CVE-2024-26680,0,0,7cba00bff493eedad4949f635084d20f9b62c12fbba2060341caa87d798b6aa5,2024-04-02T12:50:42.233000
CVE-2024-26681,0,0,d0888cf223e3ff781851ac3c49fc20b7e9eb990bff5eb716a081ef52bec7a9f4,2024-04-02T12:50:42.233000
CVE-2024-26682,0,0,815bda0c2dbd75c0be714f55d4f47783146c4072cae1e67684474359c73535d9,2024-04-02T12:50:42.233000
@@ -242948,7 +242961,7 @@ CVE-2024-26686,0,0,0734bd058534992a65fc91e2031545067c67a938d385e2881322919d7c691
CVE-2024-26687,0,0,30d517ef6d9e8b23ecf8b5358fc69f99effcdf7a5d6e4d5a96c2377b76b9f450,2024-04-10T15:16:04.520000
CVE-2024-26688,0,0,766d60cb464cd092ce7144bde9a00914f29320c6999063b526311d20ebde8ab8,2024-04-03T17:24:18.150000
CVE-2024-26689,0,0,a2a9e05c28c08c98125906b04c7be06a12087a9d28f60436fc33e2bbbd1a8dda,2024-04-03T17:24:18.150000
-CVE-2024-2669,0,0,8a8da4eeea8c4b0e22bf70f437af799952421875b3c77ce32deb99293be55618,2024-03-21T02:52:41.157000
+CVE-2024-2669,0,1,dcca6b8e7c3a4b3ccf8ba0024a034ae1918cd94f5317fa98732f03837dbf34df,2024-04-11T01:25:31.210000
CVE-2024-26690,0,0,025f09d2a31d9f57c0fd4c5abacaa7e933f5b96654b63fc976b008d4d28f44aa,2024-04-03T17:24:18.150000
CVE-2024-26691,0,0,38a424c935df8a7f96792386b666214b121a9078b24bc323ebd0143063ce69c2,2024-04-03T17:24:18.150000
CVE-2024-26692,0,0,b02f9b02f80faf5e8740d67d2e737aa07c6c6299064f594711d3e5675e56937d,2024-04-03T17:24:18.150000
@@ -242959,7 +242972,7 @@ CVE-2024-26696,0,0,f99e215c24ceb59ba673f67436f24e69642dc9bb5e5f3d68a35cdfa0c86c1
CVE-2024-26697,0,0,b95abca87276831cb0957e44e6cb035b08bb580555ccf2936031cdebbe16cd31,2024-04-03T17:24:18.150000
CVE-2024-26698,0,0,f6f69a8c98cf4daae2d192def1bd0834d4bd8baafbb8f822673ccd3950c4193a,2024-04-03T17:24:18.150000
CVE-2024-26699,0,0,893e2566b79b4339e0de5dc826485972a25f64a86894d66476e9aa50b261cebd,2024-04-03T17:24:18.150000
-CVE-2024-2670,0,0,019aaf3e53c7ceda0fe86f16b0f78226abddad72541e4d36b1d6dbebfa06620a,2024-03-21T02:52:41.253000
+CVE-2024-2670,0,1,719f714632e6a14ea867da8d67d9a1f79e79808e119cb764d3f18d02892a94ee,2024-04-11T01:25:31.287000
CVE-2024-26700,0,0,c7f7efb0fc67c79ba41a3cf79c22cbc18bb5083f56afba1e521870cfb2b95a5a,2024-04-03T17:24:18.150000
CVE-2024-26701,0,0,54fae0440f48d8146334d9fe143fef326beefc4d419b36d98c541549a8b51c01,2024-04-03T17:15:50.720000
CVE-2024-26702,0,0,d694730e45a987399529c8b399a651a76c6f0f574de33b5c0a09b860e24c9832,2024-04-03T17:24:18.150000
@@ -242970,7 +242983,7 @@ CVE-2024-26706,0,0,a2023a45518e51eb54b212d1797e258abbe5e58612d773245400c9143a7ec
CVE-2024-26707,0,0,0964c82a5ef12958293329771639c43d375106a182ef1c49b51fb85ac152ab9b,2024-04-03T17:24:18.150000
CVE-2024-26708,0,0,8c10fe84551bf57ad7146e2e12263c802b8e311f0a68934b8bdb1286e814160f,2024-04-03T17:24:18.150000
CVE-2024-26709,0,0,69a1c921958295a124108de3f88785353a2d800c0acf67bcdddfa28d54a568be,2024-04-03T17:24:18.150000
-CVE-2024-2671,0,0,12681b3894e8a7ac67e2c46b5e4b5df4fe862a18c722ae3d2ad76a940bbe2e7e,2024-03-21T02:52:41.343000
+CVE-2024-2671,0,1,df7c45a52b3add089fb21a2e11e62e84127bc25d9df8a34a2cb91f9230b76a65,2024-04-11T01:25:31.370000
CVE-2024-26710,0,0,624ad7622964afd92bf9b51288e15a955e72d8e157bb4a5ec8f8db8d9c842096,2024-04-04T14:15:09.567000
CVE-2024-26711,0,0,ebf0c4b2aa14f99876c6b51c1f77a0c476167e2317499a40f41667c3f165c68f,2024-04-03T17:24:18.150000
CVE-2024-26712,0,0,b9fc4afdf08c53e1637df279edb55f6dfd1b834fc3d463f1694bbadd9a537449,2024-04-03T17:24:18.150000
@@ -242981,7 +242994,7 @@ CVE-2024-26716,0,0,f9d669baeba4b7f776a3c4a124648ee413e6404433c21ec9203c723040125
CVE-2024-26717,0,0,59dc38f4ca0fac7761a10b6ba841b401c9794a183a7d37c9f133e8aa06829115,2024-04-03T17:24:18.150000
CVE-2024-26718,0,0,dc3587dcbcf53ad899013c72aaa174686830cf4221013d300970c9b7a2f2dfa1,2024-04-03T17:24:18.150000
CVE-2024-26719,0,0,1fb6d263de4a65a41ef221cabefe4652686a788a317274677801f4ddb7da2daf,2024-04-03T17:24:18.150000
-CVE-2024-2672,0,0,a9863d4e28fb8fc16d3ea0646b9161c066050d83257cac1487e5635e950ca6f8,2024-03-21T02:52:41.420000
+CVE-2024-2672,0,1,f5071e89e7ec13fae05d5bfd326707a83eab534ae31b8f9f0f258bee4b6aa314,2024-04-11T01:25:31.450000
CVE-2024-26720,0,0,b71e352f78b8a7143bdb933279ced11e1012163dd6eed75700cd6d139005c8c0,2024-04-03T17:24:18.150000
CVE-2024-26721,0,0,1aa1efd903abf096ad1290c7c10d400fc8a97adfaf022fc1c266431a51be82bf,2024-04-03T17:24:18.150000
CVE-2024-26722,0,0,f28fc2cfc35eaa85c75fe6f5cd23ba333669ac4373d8f6edbdf158f588b4465c,2024-04-03T17:24:18.150000
@@ -242992,7 +243005,7 @@ CVE-2024-26726,0,0,80fe9b4de97c2c65cd0fade0eadee94c38f00ca15464ed1315d6ce830acf3
CVE-2024-26727,0,0,122b4c24c88ca0bd774334b8ee98128b31b94cab345bf82c2b3646252780c86d,2024-04-03T17:24:18.150000
CVE-2024-26728,0,0,d6c8be7ca79e52a4757efdd8b3e247858c68a179f46dc2e3b2eb21a4a0f91ec5,2024-04-03T17:24:18.150000
CVE-2024-26729,0,0,feed92c6e0cb3719bb6b15ed27611d3982c9ebd102d74de17057a4f02b8c9ed5,2024-04-03T17:24:18.150000
-CVE-2024-2673,0,0,ca9800abc1662ee01428cd2a0dfe2f5cb0257c28db9a987237145a7697208ebd,2024-03-21T02:52:41.500000
+CVE-2024-2673,0,1,de7fceaee1f3cc758c0d84e1922e3a353c4220394a21ff881e00ae468f7df3d2,2024-04-11T01:25:31.530000
CVE-2024-26730,0,0,9893aedf131c6dd7a16e55df38912f73be7e4797862870acd0b45a63fb433b94,2024-04-03T17:24:18.150000
CVE-2024-26731,0,0,ffd0547fa4f7adde2913e3edfc16057fe1d5c3c7f9a97582af8eb87eb11f210f,2024-04-03T17:24:18.150000
CVE-2024-26732,0,0,c79b44560393d9b6fe0b9e8f2bc00a229b58c9ebdfe9cedd1f5a163d96d5134f,2024-04-03T17:24:18.150000
@@ -243003,7 +243016,7 @@ CVE-2024-26736,0,0,2b5649e93c1a3d32639ed6e0bec705f723554db43a314dfe64051af881995
CVE-2024-26737,0,0,1dd558e5f1e9dba81bdafd74b0392d9bce041c19483372b4b200af34ecaa112e,2024-04-03T17:24:18.150000
CVE-2024-26738,0,0,0da71a5df1c934efac30bc800f4ac3eb667b91e38957e2b5099eae79d093cfd3,2024-04-03T17:24:18.150000
CVE-2024-26739,0,0,0cbfda2bd8a057d8fe0b2fd841879fd81186fb56752a6376206dce038941cc71,2024-04-03T17:24:18.150000
-CVE-2024-2674,0,0,8fde566bb78655377865edb70c531c4697bdc49aa9353a4abe3a2ebf7d48f3cb,2024-03-21T02:52:41.583000
+CVE-2024-2674,0,1,b4601a3c8851207f6dc743fbb2b48ab7574ce9e03de9eeea0e05a7dd7cd0cbb7,2024-04-11T01:25:31.610000
CVE-2024-26740,0,0,a9173891a93fe00eea479c084fefa526c89960d019df00147a9bacfb9aeed465,2024-04-03T17:24:18.150000
CVE-2024-26741,0,0,050138134af3f88be99a69480ba64d68e091dbd294f57be475066f8d031ece8a,2024-04-03T17:24:18.150000
CVE-2024-26742,0,0,06fdd43949cb6e9f1f6414a72375fea7c6b9f1a901edadb8175d5b281b69a545,2024-04-03T17:24:18.150000
@@ -243014,7 +243027,7 @@ CVE-2024-26746,0,0,b6823567fc4725561bc1a3297918ddc40afdf89b58466fd2d5d8a14a2b7b7
CVE-2024-26747,0,0,ca1b06b76ef243613aba95fb9dfa6542bcf8fcac37f4c1842c99d0e22e86a9c6,2024-04-03T17:24:18.150000
CVE-2024-26748,0,0,a1dab7c91f65b72dd5cbd0d3781ae92c5fcdfd7e25e374069ea36eef23948bbf,2024-04-03T17:24:18.150000
CVE-2024-26749,0,0,823ad647b3ffeb1ce5d043fe75a2ddc0cc75d7c30e98eacdf14ed6d8e7b52ed7,2024-04-03T17:24:18.150000
-CVE-2024-2675,0,0,be24980f515f35692cef5ce9d8c8ed2c062b6e04a1ed19142e8d279d4035e8ec,2024-03-21T02:52:41.660000
+CVE-2024-2675,0,1,83aea43a6f6a30db7e85195a1512bb9568fae9d7b299f19201c20fc5095e9743,2024-04-11T01:25:31.687000
CVE-2024-26750,0,0,62a2e73c89527619216347cc3fed9789f9a1e22a1bb04646957d70426c630f51,2024-04-04T14:15:09.620000
CVE-2024-26751,0,0,ab2084b356214a84a11b3b44cc1a65148bbbaeb892f3c321ca76b21cf4ed6576,2024-04-03T17:24:18.150000
CVE-2024-26752,0,0,05b3c0a52279bcf4da32b8da9f4a7f7d3c2be59042ac8e97753d8220d95d56a7,2024-04-03T17:24:18.150000
@@ -243025,7 +243038,7 @@ CVE-2024-26756,0,0,0d69d830e1e357748097adbd333f0d3c2f63e19662e704826e0509fb21189
CVE-2024-26757,0,0,f61474907aabc62d0a96a3eda184905054eb143f2c269778dd0dac11ed03f8ae,2024-04-03T17:24:18.150000
CVE-2024-26758,0,0,ba75789e3df09230ee5342229361ba1e3dff1d5811b3e31cfd78dfcd34b557df,2024-04-03T17:24:18.150000
CVE-2024-26759,0,0,3bca826b149f7b8ea4df6a3b3b07fba55d62c97ad8d47d1b4f1eeacb4910d6e0,2024-04-03T17:24:18.150000
-CVE-2024-2676,0,0,7999412f0a2219faf3b1fd11d48a2dc788577f70e57f27de79449db48a728eb6,2024-03-21T02:52:41.747000
+CVE-2024-2676,0,1,bb90ba31582944d6c6591f727368d4756e8e83b0ec9cba272b997a6934d13448,2024-04-11T01:25:31.767000
CVE-2024-26760,0,0,a5f5cc6e062aeae61fbfc34111b786bec610fce2a1395ca78113f38c56b742f5,2024-04-03T17:24:18.150000
CVE-2024-26761,0,0,231b61561260207d152cab47962d3a3336457ed35b6564bc6e0245e55d72869a,2024-04-03T17:24:18.150000
CVE-2024-26762,0,0,6566dcbd7e9762a4d119ede49a9f633286da88188332c96ab79924574839005e,2024-04-03T17:24:18.150000
@@ -243036,7 +243049,7 @@ CVE-2024-26766,0,0,473834af9ccede3b53d3758d2c60e9288e644eecaba87427aa611c85d3078
CVE-2024-26767,0,0,58f7b8da3d1bda10136785f78a9971633cbcc71697e53a05d90ca7684147e25d,2024-04-03T17:24:18.150000
CVE-2024-26768,0,0,8be62141d55536b00cc0a9b4f1306aacd21cd6d0ff895c8ef172b1da1ef5374f,2024-04-03T17:24:18.150000
CVE-2024-26769,0,0,c1677a1069e710d6e8098b700fa800068f98d5066f1c5a13644559998ee185a3,2024-04-03T17:24:18.150000
-CVE-2024-2677,0,0,d81e21141d03760abba2b73a465bb9f83470249cddb5ec8e0b8ba3fe249e5138,2024-03-21T02:52:41.820000
+CVE-2024-2677,0,1,f5e87d64af55c213fed91e5e066cb8c7f341b6c0a9ff723f3c31979158fd5c9b,2024-04-11T01:25:31.847000
CVE-2024-26770,0,0,3413d37c42bddb8f187b9e0d182ec67933416c911051f0467f03c0aa39a1d2aa,2024-04-03T17:24:18.150000
CVE-2024-26771,0,0,59aa4d3a201c3ef20dc82e7d05572e35cab283149f7c298c34cb599dd4694ba7,2024-04-03T17:24:18.150000
CVE-2024-26772,0,0,018dbcd7ed18c072adf9ccdc59a910ba00cb8b8f6347f8603c76a553ea6e4567,2024-04-03T17:24:18.150000
@@ -243047,7 +243060,7 @@ CVE-2024-26776,0,0,b50d55f5c9788a09c16cce2def8c7ba37dd353703c7372842dfdc0df92607
CVE-2024-26777,0,0,fb67999a8d3e1aa015f03e49951d26bc68524261ff0559b957eb58e30de1aee4,2024-04-03T17:24:18.150000
CVE-2024-26778,0,0,b0781cc4368a2d9d34bfaf24d68415176432596db8490718006011d53c91976d,2024-04-03T17:24:18.150000
CVE-2024-26779,0,0,e75229bb3efecaefed978468481463e35a59ec57dd86a96736027e54b8b77867,2024-04-03T17:24:18.150000
-CVE-2024-2678,0,0,afac28a70bd504f6525871485550b234c74e408671e55dc60be8b6505a3b4609,2024-03-21T02:52:41.900000
+CVE-2024-2678,0,1,79e81add42dfe385e285baa1a56619d8932e3bd37a3a0c826b3443cec9cbe689,2024-04-11T01:25:31.927000
CVE-2024-26780,0,0,223df34d62d2b84a402fad1702c4f61c68b8b136d2e35756298e7d635a8e21f6,2024-04-04T14:15:09.667000
CVE-2024-26781,0,0,fe776e4fed27bb489c0c4dfbe5ad645cf7cdf0d65df157028a47dd92a2adc652,2024-04-04T14:15:09.720000
CVE-2024-26782,0,0,1d7fb39a3afb0dad34629497369c966f8599c2b5612b52bcd041ab0c2c047df0,2024-04-04T12:48:41.700000
@@ -243058,7 +243071,7 @@ CVE-2024-26786,0,0,5e81af7cd38385ee5c4d5efaa74a6796494acbce8f44be183f502712e668a
CVE-2024-26787,0,0,d42426440a6e681a2727cb7dcf6666f417cf18c79b88eccf9ea270badc6b7bb4,2024-04-04T12:48:41.700000
CVE-2024-26788,0,0,9b9e7d8f3fc6b894d242ccc7c5e2562f7cb9907aa73ff5cb2b49ae606107b43a,2024-04-04T12:48:41.700000
CVE-2024-26789,0,0,9317e6e840de76b98259fe83c1edbaf2945894b83fc1cd4f41b722ed1fe855bd,2024-04-04T12:48:41.700000
-CVE-2024-2679,0,0,644dd5af5230402a5979aba6bd37a9ee47d3d34df6a09c968327bbbf0b5ea588,2024-03-21T02:52:41.977000
+CVE-2024-2679,0,1,9df6ac9fefca1fb3e001713e1f7e65cb726cc71d55e1c505df2807c23cb49761,2024-04-11T01:25:32.003000
CVE-2024-26790,0,0,4312b28d3fcd4058dbb95e28bcde5301b08e060ec0b1136edaffb6319634eeac,2024-04-04T12:48:41.700000
CVE-2024-26791,0,0,dfb72d6e0591754fc8d5d12bf2247adb5909f22a598835b5759041d66043e485,2024-04-04T12:48:22.650000
CVE-2024-26792,0,0,063704f95a3aee07cbca86039033d460296358cbed73ad83e6ff0a8f15977913,2024-04-04T14:15:09.783000
@@ -243069,7 +243082,7 @@ CVE-2024-26796,0,0,f7f4928ee73a0dfefe4a8803dadb943cecbec0ed7a682bffb09a6586428d6
CVE-2024-26797,0,0,e4e96bebbeec6a8fd595ba99065d4eaf738eee09f026462bbe775ae4debc6588,2024-04-04T12:48:22.650000
CVE-2024-26798,0,0,f4b8c2dcf3863c27c98bef60f68cdf80ea6eaca0f7c6ef993de56497ea20ebe1,2024-04-04T12:48:22.650000
CVE-2024-26799,0,0,315a1001ea2da0ce6a219725ef648950dcd8014da6950b87c48204c8a050c62c,2024-04-04T12:48:22.650000
-CVE-2024-2680,0,0,3bda94b4e4796d2b19241b15dc106e95b5f50bb0302bb6a03385a692cd78110d,2024-03-21T02:52:42.053000
+CVE-2024-2680,0,1,17a1e7c70531cb1edce5e04056c98f9e6cdb55b667030345e3640764af491d84,2024-04-11T01:25:32.077000
CVE-2024-26800,0,0,521cffc31f41e48a9c3a091d93dded103576c4727b9d05337ca615c62ba50056,2024-04-04T14:15:09.897000
CVE-2024-26801,0,0,6e22712baea0e08f4b1b640c517330fbefbb8946c9b9d8e4b300860680b6b582,2024-04-04T12:48:22.650000
CVE-2024-26802,0,0,d0917fd39e2cb6312d9aa9b92b3033b6907cb09ede904749cfa9d73b5ac588d8,2024-04-04T12:48:22.650000
@@ -243080,7 +243093,7 @@ CVE-2024-26806,0,0,015091e390b260dd882093bed966879e94cc206771d1bfbc34aebfbaafa6a
CVE-2024-26807,0,0,dd58971be5b2b7ae4d4d293dc140016766895ff28462656c96a25f4364a4b8be,2024-04-04T12:48:22.650000
CVE-2024-26808,0,0,4f31bc304a07232a3baf91061957b820ea1892642e797b2566eb9414b09af675,2024-04-04T12:48:22.650000
CVE-2024-26809,0,0,9fe73261a4fc78e6c4eacdd5a51592c430457963a39614d59847053f3066f6fb,2024-04-04T12:48:22.650000
-CVE-2024-2681,0,0,211b9a75c4368c46da39324b5885baab82086ddd4b191379e2bc3298587cc094,2024-03-21T02:52:42.143000
+CVE-2024-2681,0,1,cb05086c2c8d183d14408cf45e04435cc7af702ab8c219dc1bd4df4ce50beae6,2024-04-11T01:25:32.153000
CVE-2024-26810,0,0,8258d06b87c2ee0865663681013faa6f86b788a0534c70735d33ebe3382a5082,2024-04-10T15:16:04.580000
CVE-2024-26811,0,0,bc1175976b5c3050e71cec6e947ee7fdcff2d063130538e3c64bb71d06a76c19,2024-04-10T15:16:04.640000
CVE-2024-26812,0,0,a664584a1298bea5471d70ccbf705e6ceec4d310a83d2767afd1b5c2c1bf40b8,2024-04-10T15:16:04.683000
@@ -243088,25 +243101,25 @@ CVE-2024-26813,0,0,4c4f638ce8eee2493d635f8fa9fa2dcfa78bcffda2b95c03bd9897a64272e
CVE-2024-26814,0,0,be227a06b909e3857d6aa06ff8430a4cb98fc8ed8c299e693a9519701c6ff75a,2024-04-10T15:16:04.777000
CVE-2024-26815,0,0,133c840a93190196251e236a7b756ae7e6a7f81da1230a3aaac98b433b5182c6,2024-04-10T13:23:38.787000
CVE-2024-26816,0,0,38ad8d2b936736e6fe0dcde7d0e9aedff6e9f3f061cfb35587215b4681f05ebb,2024-04-10T19:49:51.183000
-CVE-2024-2682,0,0,a085f90f84cb4770a2a70d67fe3862306cc151ef177a765e07fccc3d6343039b,2024-03-21T02:52:42.233000
-CVE-2024-2683,0,0,788c441aaf8a379a9ab516c0ce7daee2808d93b02ac7acef8c96a67609395231,2024-03-21T02:52:42.310000
-CVE-2024-2684,0,0,5b5a341f7bbb8bdeccb5899b1d3a7c9eda23994ff0a4743b71e098a891662295,2024-03-21T02:52:42.383000
-CVE-2024-2685,0,0,a3dab6ab025df3e9c728cf5d374d782ef5be108dbae89ce6618f43a3c410e3fb,2024-03-21T02:52:42.480000
-CVE-2024-2686,0,0,c1fa883b96be9cb570cb0ee9d7301fe6ec5d659cae2d916ad2d9229c4578917a,2024-03-21T02:52:42.573000
-CVE-2024-2687,0,0,4b25e5b6e72bb600e5ca56962e068f43d8fdded0651975a52d3d834c7eda69db,2024-03-21T02:52:42.640000
+CVE-2024-2682,0,1,0f2a052c92797c0b9eb2b669278d840d43bd9a849bc2ac56884f6083311e897c,2024-04-11T01:25:32.230000
+CVE-2024-2683,0,1,104be48708f7d1d402bdc35a78c18c31fd0a8b7272f17cf78ee82a1b2a0cf430,2024-04-11T01:25:32.320000
+CVE-2024-2684,0,1,d200307488a4c53cb6bfcb4610ac70041447f2a6624ac7a8a3daddb966843e8f,2024-04-11T01:25:32.403000
+CVE-2024-2685,0,1,b91ff362cc90537da74c4ea3b2db9cfdb34c51df7ec3806ba8dc042760a6b339,2024-04-11T01:25:32.483000
+CVE-2024-2686,0,1,634b9369d86edb0f0698d724f37430dcdbbf3f63846935ae2f00ba034c48c367,2024-04-11T01:25:32.570000
+CVE-2024-2687,0,1,72cbf2aa55ec5bd20fea6ac1adf5f358a5872122a8f1e7ea86549b816dd18150,2024-04-11T01:25:32.647000
CVE-2024-2688,0,0,4d2ee00fbdc8f698cfa2b48095538092c3008625057bbba0ed83fe0f8586af11,2024-03-25T01:51:01.223000
CVE-2024-2689,0,0,ca3db738ee48a3133b58c96e06b69010b9eabf8a8a2da4363a993adb771d8842,2024-04-04T12:48:41.700000
-CVE-2024-2690,0,0,f6a4a686af3b1a0dbb43401fa520f310f97d65bad6a1a622e4cf5a92050e1908,2024-03-21T02:52:42.713000
+CVE-2024-2690,0,1,4c826b0268110ff7b23e3bd95d3e0dea47699c94cc2fb91bdb7e2a7eec48f946,2024-04-11T01:25:32.763000
CVE-2024-2692,0,0,aefc05ddca23ffc90de039367cc7fed9a06f50bd32c460cfe2bbf1c8645c8f06,2024-04-04T12:48:41.700000
CVE-2024-2693,0,0,c2299dbeb22eb456c4008320057e6debea98e9b0d418e2e72d119a1b25e8358d,2024-04-10T13:23:38.787000
CVE-2024-2700,0,0,2ca42770cf7c7cf86ee4d8d6265dda94df5f872b89d2aa713fb4c7e7054c6177,2024-04-04T16:33:06.610000
CVE-2024-2702,0,0,d714950951d2438da53d97b453b8470335efdb106b4a3aaafe4c816e98d263df,2024-03-20T13:00:16.367000
-CVE-2024-2703,0,0,fd6779f190b7c18473d13c554bb5288a6054f6758f3d10ae2c808243fc33b267,2024-03-21T02:52:42.793000
-CVE-2024-2704,0,0,38bb2a044cf63b67539a331392299607bb3a2b2771fa1af46bd272846fa4ca05,2024-03-21T02:52:42.870000
-CVE-2024-2705,0,0,d1ad6457bef067b50b4db656750a888e5a4998dfba6b1de6ff10d12b556143a1,2024-03-21T02:52:42.943000
-CVE-2024-2706,0,0,37736150b341c50a9cbf9fc37b0933b2f221f9234a4361de9c99c3f76ef0ff72,2024-03-21T02:52:43.020000
-CVE-2024-2707,0,0,9d8365afb4bc75e60d70318bc5b9ba8495f7009389224fdccfd892b1004a3714,2024-03-21T02:52:43.103000
-CVE-2024-2708,0,0,07335ebf743c855706d8b50b9a44b266ad8d27d12448548044a118ff0760928d,2024-03-21T12:58:51.093000
+CVE-2024-2703,0,1,acd3d7979e587f06a1f1c7c632685dcda516645b7d07e09f38809885e199d09c,2024-04-11T01:25:32.890000
+CVE-2024-2704,0,1,43d93bf8a377455ff126be5e869a3bdde1d4dc3bc3f3ee5e0d19691064669630,2024-04-11T01:25:32.970000
+CVE-2024-2705,0,1,c5bff05c53b78ec6f731b1ec6556965e8f6015d48ae881d84d1280d3c2c5a469,2024-04-11T01:25:33.050000
+CVE-2024-2706,0,1,618b4f2a54026bc76bc963e498a59751bad4c1ed1dd525b22738069fba60da91,2024-04-11T01:25:33.137000
+CVE-2024-2707,0,1,dfba5feaedb2b551fd925f8e8174d512802d6b745cff5bae7f4f4e0d180fcc20,2024-04-11T01:25:33.217000
+CVE-2024-2708,0,1,0aa79540d8ca692be033d923b7529c4cf971aaab7369d8cd9173ef3a2cd60a71,2024-04-11T01:25:33.297000
CVE-2024-27081,0,0,6ed48c106db6d65065e952974db0889dd604820642a515b665b4199918a2e75d,2024-02-26T22:10:40.463000
CVE-2024-27083,0,0,439f4c8be88c938a8485e647a1e9fd875d817bf6451ed77ccc44b8a92bcaf08b,2024-02-29T13:49:29.390000
CVE-2024-27084,0,0,9d9dc56eb44342ebdf65f8df5857c4a42b535ee96f2998cb21e8400366ec79c8,2024-02-26T18:15:07.920000
@@ -243114,7 +243127,7 @@ CVE-2024-27085,0,0,a2ba4a60d7fbf0824177f894b599cd2c1a40310aac61dbfaf7a03654f9a82
CVE-2024-27087,0,0,5b9b7040107e78bc917a74369bf7f558be05fd7da0faff9d2dcfc4d25d50686f,2024-02-26T22:10:40.463000
CVE-2024-27088,0,0,3fb76382074583fb576fbdf0cb4fa8d92b0b1baa24e2319c4835f05f8f5cd3a0,2024-02-26T22:10:40.463000
CVE-2024-27089,0,0,80888df8a8beb579eb58ecd8e5017bb9d7c0dad21161e687af8e50a608c5d017,2024-02-26T20:19:06.073000
-CVE-2024-2709,0,0,80403b5badc57cf1c85f7086db2948bbe55a29b49fba25d29e06b4cb651e1376,2024-03-21T12:58:51.093000
+CVE-2024-2709,0,1,40e867b3093063990577b6a07270d4b38504de7bccea9565295675d6f5aab156,2024-04-11T01:25:33.380000
CVE-2024-27091,0,0,58ecd8a96ef6f650b7d3c6ff6b05851611594128b34909d27a436679cef1102c,2024-03-27T15:49:51.300000
CVE-2024-27092,0,0,d29804f8da91855d6bf2c97046f8c4ca58e3a02ea6326a3e526f30254e2615ec,2024-02-29T13:49:29.390000
CVE-2024-27093,0,0,2adc536c19af535e2a03a5b98ba4818457cc5a617ec41b1d012943c718349d43,2024-02-27T14:20:06.637000
@@ -243123,31 +243136,31 @@ CVE-2024-27096,0,0,894f84a8f35148cbaeda9b34b2b2f12d5ff563f2928b15a6110bff9a018bb
CVE-2024-27097,0,0,119cd9ece0e90261671b57d6900026bac78dfbf4d2981ae69a65322120d02a50,2024-03-14T12:52:16.723000
CVE-2024-27098,0,0,c30df5c26e61dcf06585d0b82c2ff5020648cb39dac27e46934cf3772eacbcc0,2024-03-18T19:40:00.173000
CVE-2024-27099,0,0,175d10b027dcaefa30f4f3d08f108961158696c2e68858dfb01ba6e05070217d,2024-02-28T14:06:45.783000
-CVE-2024-2710,0,0,87449ecd23dd34bfe8d55bf5d2e216fb5c16d5434df9811242ca82606d2fd19f,2024-03-21T12:58:51.093000
+CVE-2024-2710,0,1,a4a0ae751ecd9c40fa6ce149eeffcff1640ccd8ccca5657fb21ed63f7bb037e8,2024-04-11T01:25:33.460000
CVE-2024-27100,0,0,1a877c94a34493dfc32ab24db3ffd7c0fca0a1e0195f2e8865f83008b0b4b758,2024-03-17T22:38:29.433000
CVE-2024-27101,0,0,15d4290b154a1987d214593a0a2db5adc7866e3188f573315ec91dff4301adcd,2024-03-01T22:22:25.913000
CVE-2024-27102,0,0,efafee84c11a7d42b73e32ffc69d4688f19605eb4ecc6d6cf419aaba4f0fed2f,2024-03-14T12:52:16.723000
CVE-2024-27103,0,0,270f908b93f726ce2b47af4dd94fccf76aae2e33f59c412014fa0bc81efd1a82,2024-02-29T13:49:47.277000
CVE-2024-27104,0,0,8c348056364e1571816b91f11b27fd7d3f2b770b8f581b2fc063ba8f9963afd9,2024-03-18T19:40:00.173000
CVE-2024-27105,0,0,84bf4c32acc7a0fff6fc544069197e054d30a1b125bfa741094adc12fcc58a28,2024-03-21T12:58:51.093000
-CVE-2024-2711,0,0,f65cce648f50995125d2b2751359a7a75be6385d59b80857c0907081d896a890,2024-03-21T12:58:51.093000
-CVE-2024-2712,0,0,1359d3b8d8c1bc09b47fa8c5ca147238df5684c580cdeb80337e8898782f8d07,2024-03-21T12:58:51.093000
+CVE-2024-2711,0,1,42e23df3ceff8a9b64baaa048a38f8dad8283183a84ec6983538e05fc6cd72f1,2024-04-11T01:25:33.553000
+CVE-2024-2712,0,1,5db70c0128073177c21e6d77654209c67d4f90bbdef61ede1f61a6c406dee6e5,2024-04-11T01:25:33.637000
CVE-2024-27121,0,0,9ff77f57a33b5e7894f52bbf3c39c57fbfb06ac4fc9de183cada29d2e4e25cb4,2024-03-12T12:40:13.500000
-CVE-2024-2713,0,0,4969ec4529aa0d9a4a134000b55e83227f712053510592bed9ca227747765a17,2024-03-21T12:58:51.093000
+CVE-2024-2713,0,1,b476f11187d12a3e05541544336410f12cce0cdbd6e6e1f3158f32f36f97888f,2024-04-11T01:25:33.720000
CVE-2024-27132,0,0,0d4a858300081e7b1734f10a34971409f661ea8e5d10f439041910c3efb6a17b,2024-02-26T13:42:22.567000
CVE-2024-27133,0,0,1ea41b494ad0a5106ea020fe3275dce436a1bf62da11c275e95a71856ace701b,2024-02-26T13:42:22.567000
CVE-2024-27135,0,0,dc76c2c208b53579d0bb7d97b6b2e7e902c0fb1c8b5922e51dabb309b530b2bd,2024-03-13T12:33:51.697000
-CVE-2024-27138,0,0,f811656b17ccf1bbdff8aee33e5324edbaa3b57af8002ee1e9e6034bca7f3bd4,2024-03-21T02:52:18.627000
-CVE-2024-27139,0,0,9dbd0e38371d4e11ba763790d4b740f1ccff5f6b620ac336206168a570845a59,2024-03-21T02:52:18.683000
-CVE-2024-2714,0,0,50fd14f36ee8ebabeeb588d712169d92a0e7f1fd0e6190e1f733f9539531ac7c,2024-03-21T12:58:51.093000
-CVE-2024-27140,0,0,ea754f0300e05c30c1406091aebe4f1284c21a2173ef7f04ffa5c3e8402360ad,2024-03-21T02:52:18.737000
-CVE-2024-2715,0,0,eb27d42db8e720ec18a1e1e42aba204aa835bf6a1a93b035d6697f3e195bbdb3,2024-03-21T12:58:51.093000
-CVE-2024-2716,0,0,be0e4fd26e828a8c19219abc54b65ba200714378abf236686035e18378af2bb4,2024-03-21T12:58:51.093000
-CVE-2024-2717,0,0,73617bca19c8c94196d573d6eb3e64527deda3a3b81e9ef0eaea98c1fd315b49,2024-03-21T12:58:51.093000
-CVE-2024-2718,0,0,a5d989e5e3594b4dc4e989dd75e3b54cd71b546e3c7e416b98dafc6af92372c8,2024-03-21T12:58:51.093000
+CVE-2024-27138,0,1,fd8728a7cf13e32ce9e8be953b65909fbf6248971642ce082c3f1f0c2684c989,2024-04-11T01:25:03.853000
+CVE-2024-27139,0,1,47b3c0744eeb3bc16c21d54cf541d431fdda21ef8e66250e02adc83eb490df70,2024-04-11T01:25:03.920000
+CVE-2024-2714,0,1,a1ae1a6ce446fd9e92462880d09a32a17ea6f7231718ec92fdb27be6b1b54e9a,2024-04-11T01:25:33.800000
+CVE-2024-27140,0,1,98601513a876c7b57ebca7eca44219f6c023578ff420937e583dfbf9f9087c41,2024-04-11T01:25:03.983000
+CVE-2024-2715,0,1,a6c1a776c3d1043bd30f19f4af7e287bbe5781816e408743566f98e749499a2e,2024-04-11T01:25:33.893000
+CVE-2024-2716,0,1,b769cc0a0be264ea4db7b491bcc2ceb4787fcc0d085b4cf034ebb90040aaff93,2024-04-11T01:25:33.973000
+CVE-2024-2717,0,1,7366775ada567a81e1944fbc901b87ce7f0e9d622e6ccc7f13db2165afa9e7d7,2024-04-11T01:25:34.050000
+CVE-2024-2718,0,1,3d6b770e2994417cc4e9541432f91651ed4b3272ce0e16abb6e046e0b2f57d28,2024-04-11T01:25:34.130000
CVE-2024-27188,0,0,0a250e5949948eb56c4e7cf9856d7a21d10f3e8b950f62db4c44a6dd21c9f08e,2024-03-27T12:29:30.307000
CVE-2024-27189,0,0,f6bf1baac7929f9527b0f7511a814163f14995be7b373386888de1fd63322bdd,2024-03-15T16:26:49.320000
-CVE-2024-2719,0,0,5627d67045948b8def2cf23106093552d633e6029016bdaae47845abf861d54d,2024-03-21T12:58:51.093000
+CVE-2024-2719,0,1,eadf51144ee16d2b8bebbff78c092d262ad68084e3ffcfa988be0a67b50f7935,2024-04-11T01:25:34.217000
CVE-2024-27190,0,0,cdaf6a9b60f57c24a1682325fb0d4a22d354a6740417e6efd044c85d223cd186,2024-03-21T19:47:03.943000
CVE-2024-27191,0,0,16baa488a93cfbee01ddf8cdcfe876413ac2a6040d74f65ef7a5769cd4643ec6,2024-04-03T12:38:04.840000
CVE-2024-27192,0,0,5bf55b3d9ad29d7c1d2dcb9a804ba3cea0f10ad99c11c5607963416c2b0b3eb8,2024-03-15T16:26:49.320000
@@ -243158,7 +243171,7 @@ CVE-2024-27196,0,0,c27db62b029efb9848cb20010330301870f945ec80731625b7338dd4b475d
CVE-2024-27197,0,0,446f420f3582234bca63fa986c45b28babdb846c848604893bccdfeecbf06bbd,2024-03-17T22:38:29.433000
CVE-2024-27198,0,0,e4259fe3d4611134ab5dfb0d4f88f5b563c21b8238f30b4253811838ad004753,2024-03-11T15:15:47.483000
CVE-2024-27199,0,0,3dd3bfb58b796a8c7735f0a6f342852f32998fc13795786d35eb3d4375df0417,2024-03-11T15:15:47.663000
-CVE-2024-2720,0,0,7e9e9ace2fb967d5801b1e35d25aeccc0a87aca3438521414d46f20d3b43125a,2024-03-21T12:58:51.093000
+CVE-2024-2720,0,1,1e73fd7ceb3d6de541dbc5fc4c6f9e1db2be88473b780597a0d18540df181039,2024-04-11T01:25:34.303000
CVE-2024-27201,0,0,10d33bde6c72f02eeeb78886fe63b84ea9f8986232310509561963bb62431c7f,2024-04-03T17:24:18.150000
CVE-2024-27204,0,0,31307da8b37d2876c0a574bcaca818758278f54e6ee44387e0d35b50299a386d,2024-03-12T12:40:13.500000
CVE-2024-27205,0,0,52855ef1396675bf7ce515be434e694f795d99891e26fffa6e36d6a889b1c72f,2024-03-15T20:15:08.703000
@@ -243277,6 +243290,9 @@ CVE-2024-27356,0,0,2464f4bdc7cd759969915038df7055199f0bd02c6d9b1a8ceb85c7588507e
CVE-2024-27359,0,0,d9efe9852d793e4ebe4144d07c8562893d90ae6614ba783353ad624a692629dc,2024-02-26T16:32:25.577000
CVE-2024-2736,0,0,366c0553365805af25b6c6f61e251ed091a74444d155d88f7b943f6521ddbe23,2024-04-10T13:23:38.787000
CVE-2024-2738,0,0,5fb35d0c0d41e4dd44983039c78a20b6332083777e4c71d6cf4c3c9c68efe14c,2024-04-10T13:23:38.787000
+CVE-2024-2740,1,1,9398dca1fb848b1c5cefe151cd36bf25d92f163be6bbe6851383883a7c817f77,2024-04-11T01:25:34.563000
+CVE-2024-2741,1,1,7c32ce00fea6be4505135be42e42d5d6b8c54b5beda062794275875c7e51ae19,2024-04-11T01:25:34.760000
+CVE-2024-2742,1,1,1576845b7ad0b52af129067d12b2a2067ccc328362645ed6f658b9fe518faa68,2024-04-11T01:25:34.950000
CVE-2024-27437,0,0,f1af51868a29781b7162a75b6046cf628cfb350decc8e7e20efcb5961b8fea1f,2024-04-10T15:16:04.823000
CVE-2024-27438,0,0,2aea60b4a1b2c2b9fbe16a013c293c52cf237fb88e8c577aa1b3bbbfc664d4e7,2024-03-21T12:58:51.093000
CVE-2024-27439,0,0,124ffecc940e3b1aff5b6c15ba45628af60d45a457d4c32687f284efa16b3296,2024-03-19T13:26:46
@@ -243303,7 +243319,7 @@ CVE-2024-27516,0,0,bc77d943dca3237cfc969969b912fe04cfc9a7bb141bbb351e6e03a84319d
CVE-2024-27517,0,0,eaf81e12deb64dd8d1b2d24380f4196dfb242fbf2c45d957e1074397f4677a35,2024-02-29T13:49:29.390000
CVE-2024-27521,0,0,f5039108c28b59bf0b0a7fe798c8a809f06b9887222e13bb1b219a0b778b31fd,2024-03-27T12:29:30.307000
CVE-2024-2753,0,0,c94343bc26ecedb8097ab8d0a8a522720991033015dc323edc77ac571718fc09,2024-04-04T12:48:41.700000
-CVE-2024-2754,0,0,e0efe29ab80af1481d57a051cff98e59e0aa196f8f253f3968470bd489f9c9ed,2024-03-21T12:58:51.093000
+CVE-2024-2754,0,1,1fcd4415dd3a76ae4bfdcbebc23b2eb9c440a110a989dd99eeab14538d1df9f4,2024-04-11T01:25:35.173000
CVE-2024-27558,0,0,7153680518d63c7932305620ccfbd7ee5fef9d259b5e0f563f6375bef36d085e,2024-03-01T22:22:25.913000
CVE-2024-27559,0,0,df9ea8940256beed3a439c54dc14f3a2ff3269b9257ecf55b0d7cb1c085a0238,2024-03-01T22:22:25.913000
CVE-2024-27561,0,0,6eefe1444b42138366028087602d71a400d94cfb2285aea30a4a52e3e99f8491,2024-03-05T18:50:18.333000
@@ -243332,68 +243348,69 @@ CVE-2024-27623,0,0,2fddee8e74e15c6e7895f22777fd9ac33928389d1ff6851e7ceeb0e05ed9e
CVE-2024-27625,0,0,d6b6da55ca3f292d09b4a714bcb504e227f68a5bde518c62e1054c68c65c7b4c,2024-03-05T14:27:46.090000
CVE-2024-27626,0,0,03b059cdacd9bd4fdf434fcdc21be78daba5dd8b1b09db34c5aaed65f0885289,2024-03-21T12:58:51.093000
CVE-2024-27627,0,0,6b314556f3fa2e7fb50707266f0d07d8792d06426c2d3b5f17382297ce1180be,2024-03-05T14:27:46.090000
-CVE-2024-2763,0,0,8e9d345d7389664f80611635b46c2cef2ec874e0b9963bec2a0f291297e78b38,2024-03-22T12:45:36.130000
+CVE-2024-2763,0,1,a67056fd4885e35e4c43799e62856578655b0b14784d7a280fa7d6eca236439c,2024-04-11T01:25:35.270000
CVE-2024-27630,0,0,195789d2e072cde29ac43f06437e13345453649751e3c98de08e7517dc132999,2024-04-09T12:48:04.090000
CVE-2024-27631,0,0,5c7b748f9881499a0aa3a66c7dd109e168e9d5d652d44f11a3ecfbbe6581d87d,2024-04-09T12:48:04.090000
CVE-2024-27632,0,0,c643ff3ecb619db3f75dd61e8c48e0ed3f8f47c2f793478e020545116177f32e,2024-04-09T12:48:04.090000
-CVE-2024-2764,0,0,3ec67dc4c0d54764b942178e18d5d6721bd9017d0e5926b52df0eec1f7386756,2024-03-22T12:45:36.130000
+CVE-2024-2764,0,1,7dbe3094c2ee2ba792c9c94535394c0ddf28d27afea2283d67f3b96901f74d23,2024-04-11T01:25:35.357000
CVE-2024-27655,0,0,65a637f75a188da438b32cc13f4600329f3f424dcd0f437c9989c4c9314e002f,2024-03-01T14:04:26.010000
CVE-2024-27656,0,0,2f731c51e226b6152416f771e826d74f69590b91bf713c56222b4fac3d8f2331,2024-03-01T14:04:26.010000
CVE-2024-27657,0,0,6c517d302d2c56a9786119bf2465fe9b50134a18e449436c88637119f49f73a6,2024-03-01T14:04:26.010000
CVE-2024-27658,0,0,de292d8f17e3b6a4b54092716a03244494548bb536dcb3cbcaab392d9ac50e07,2024-03-01T14:04:26.010000
CVE-2024-27659,0,0,490ce783956f55fbb1652cd0208e0f99fff65361983f109fc8e1a66b3e797355,2024-03-01T14:04:26.010000
-CVE-2024-2766,0,0,4e487dce8706c2f2c58dd838f16b1ab1ed0d307b3817f352862cd66b8ce76780,2024-03-22T12:45:36.130000
+CVE-2024-2766,0,1,34cbc59ea91b1b478908d0dbf136c3288efc6ea10b46d01fc26157c33ebd7de1,2024-04-11T01:25:35.437000
CVE-2024-27660,0,0,ebc867d9e8ab77866712caf2c77523ce69fe475473038494b2e093ce6c793b8c,2024-03-01T14:04:26.010000
CVE-2024-27661,0,0,86da8e187830fd36888e5a846b7303cd63252f868f903b0bf7eaad6fbe1ac85e,2024-03-01T14:04:26.010000
CVE-2024-27662,0,0,3251284bf234434361d463758a344d1bc61b65e736c70ed013176b4fc1a3abef,2024-03-01T14:04:26.010000
CVE-2024-27665,0,0,db2d39e78b7761c76d0b9cae2edf6b12c1eb29f95986525d6f396e616326fa1c,2024-04-10T13:23:38.787000
CVE-2024-27668,0,0,3d0ef551db37f6453bbc8a48bdf0ebb1fc9bdb4acce199cfd9ed21dfb3bdfe95,2024-03-04T15:35:25.673000
-CVE-2024-2767,0,0,c4f3ef33c6b0b7a202adc2b08ccea44fddb6b9f4eb3379b56c5325411f48ac13,2024-03-22T12:45:36.130000
+CVE-2024-2767,0,1,678ed52841a12018dde5f17bb13a098b6becb4799c1b813b082ad370f3609c2a,2024-04-11T01:25:35.513000
CVE-2024-27673,0,0,21c37c3b345d49a8525208ae1b1f076696d069d35649f7159ee135fb7877d68e,2024-04-03T16:15:07.173000
CVE-2024-27674,0,0,a953933e985a577ab06356e07b9df5c5840e3446fc2683867085f14c431de111,2024-04-03T17:24:18.150000
-CVE-2024-2768,0,0,a0d8649edade3cea62cd589aa7d89c8b541c4231222b07201942aa597a0c6f25,2024-03-22T12:45:36.130000
+CVE-2024-2768,0,1,2082cad6b05256cd771ca8ca4b4f6d608adf842608995b6be11481b13e0f2459,2024-04-11T01:25:35.593000
CVE-2024-27680,0,0,ba7d3328aa84f0fc646879b3b724560a61a49ca12cb9891c67c5c82aef00808d,2024-03-04T15:35:25.673000
+CVE-2024-27683,1,1,96f4cabdd2d1ed6bf98d073f114d6f3832713591bc3d79d3cfb340916976a8bb,2024-04-11T01:25:05.340000
CVE-2024-27684,0,0,0fe3a2b365d606ce7f1253ec6ce6e79f8af01805cda3d5a163c00dedc4a97984,2024-03-04T15:35:25.673000
CVE-2024-27689,0,0,c4f0f16134902c8bb1ac220ce74cedb4e17fd3842a5a9432a077fe1cde36e201,2024-03-01T22:22:25.913000
-CVE-2024-2769,0,0,7fe73dfd69d5289395228851a3bd91c6545f77090b1bd49bb5f0db9ba01a5abc,2024-03-22T12:45:36.130000
+CVE-2024-2769,0,1,ffd91c2315a1750bb698856f6122523930835ca5ce6d7ed91035bf136b45b3c5,2024-04-11T01:25:35.673000
CVE-2024-27692,0,0,96cf609944e6476718d8d1c519869d6f251f131a1b19ff614e15f00c454cdd33,2024-03-01T17:15:07.617000
CVE-2024-27694,0,0,337bba4e5d554106e2b9900a8719d5c2934a510e55461e4603b4a11bd3f65ecf,2024-03-05T13:41:01.900000
CVE-2024-27698,0,0,ac54888b0a03034871f07f7d36cab166990ef3007932a85c3ddd7d9b6a6ab747,2024-03-09T23:15:49.403000
-CVE-2024-2770,0,0,91ce0539e2b4c2c9bcbf359ca33c6a5a73fe7b14a0f0e721ae6fc81b19b90cfb,2024-03-22T12:45:36.130000
+CVE-2024-2770,0,1,0c59fc8d8483072a24ef17f249c88cb5ee853d6a79a955962497f084c1a6fa90,2024-04-11T01:25:35.750000
CVE-2024-27703,0,0,2b79380c63baf4bc3c9abfadfdc13a8325f8dae30b340951dc89a1b9f1e8f730,2024-03-14T12:52:16.723000
CVE-2024-27705,0,0,3d747f0757e381b42c2775f784e825713efa67635f4ff8b104a1a16be5b625e5,2024-04-04T12:48:41.700000
CVE-2024-27706,0,0,c91aee23aaa0ed501da15123d608c9d5855bcbcff43faab8a1a227af822acd84,2024-04-04T12:48:41.700000
CVE-2024-27707,0,0,bd4780ccfe95d75b10e00a8c73b93480b3348a16006d364b38b5efca7ebc67cb,2024-03-08T14:02:57.420000
CVE-2024-27718,0,0,55b4fe5eceb765847e8b5fde530c7383b01c4bd9d6322c23b03086464d536a04,2024-03-05T13:41:01.900000
CVE-2024-27719,0,0,af4ad9f7aa618fdf95594199c2170305427044874004c69062178d9da2af7882,2024-03-28T20:53:20.813000
-CVE-2024-2773,0,0,a496f0cb5087b43beee53b92abbecafaebd5c845457d928b71195576f2802c0c,2024-03-22T12:45:36.130000
+CVE-2024-2773,0,1,d856be4eebf7a270f30f70da9ea9bf40c3883c65b1acd5e73f090e584d5130be,2024-04-11T01:25:35.843000
CVE-2024-27733,0,0,8d363cf969790e7f98247f28db2e0a162d296bdeea0f77bb77693ca2f7a6137e,2024-03-08T14:02:57.420000
CVE-2024-27734,0,0,beea65252cc94a0d0f3bdddbf9c1d315f78023e25f1447b83e1012950b402076,2024-03-01T22:22:25.913000
-CVE-2024-2774,0,0,e75a892829a5218282c8c6828129381997129cc86df474a2b203212e3b5dd76d,2024-03-22T12:45:36.130000
+CVE-2024-2774,0,1,ce3313631d31e74cbfe94e0efc38d87804328d338128c81718af0af7bdc436ec,2024-04-11T01:25:35.923000
CVE-2024-27743,0,0,69a5e2d8c49bcfbf0b9f2f2f3b35b9cf6afe8c9f20e8371fcf519a2d380509ef,2024-03-13T07:15:36.253000
CVE-2024-27744,0,0,c100d4ba8f49a307e8f166c43dcf72396c641c27bc5c30f424e004f4b4c33d3f,2024-03-13T07:15:36.410000
CVE-2024-27746,0,0,6f3ddced2e2b26bef51987507b4e7466957a803a9da415c8c1c8b245cafe1423,2024-03-13T07:15:36.470000
CVE-2024-27747,0,0,eff635f872515818dfe20352d610bb047327d7f6971e953c63bc92feb6bf3ebe,2024-03-13T07:15:36.523000
-CVE-2024-2775,0,0,324304d3daf3f8232d8549c8aac7991bd17ad8e74cddabbe779660d692eff015,2024-03-22T12:45:36.130000
+CVE-2024-2775,0,1,65c47e80ba0c2e2ec9d3f4374bb4f556f5a4750694bcb25248db81d7abad02ae,2024-04-11T01:25:36.003000
CVE-2024-27756,0,0,a0b7876d1bcd508f42c19e34f906c00ccf4c6d4fd282b64eb52f33eb0c45850b,2024-03-26T18:15:10.693000
CVE-2024-27757,0,0,758da8d428041fb55cda5e8ed49e42184e30c0310dfccc74e01819218179190e,2024-03-18T12:38:25.490000
CVE-2024-27758,0,0,ad62de4aef328e51046fcc2255106ca410bd8ad59c431cc8a168005ae5bd0821,2024-03-12T17:46:17.273000
-CVE-2024-2776,0,0,a2dca86eeda4163cb75b40ad2e671bae21e52f796052ecc38e114bfa3f2fcc33,2024-03-22T12:45:36.130000
+CVE-2024-2776,0,1,96dd21109c22a50576bd6f88f0b6331572679b71897edd93cdd2800a96cfcf2b,2024-04-11T01:25:36.080000
CVE-2024-27764,0,0,a6da085213081f41482d74001d5b27250ddae1567bc465fa0f4b1023f8322f06,2024-03-06T15:18:08.093000
CVE-2024-27765,0,0,c9283b485df441e5cf44e98a2bcaa6921e6b7ae7825314dc1fd3bb862197fb6e,2024-03-06T15:18:08.093000
CVE-2024-27767,0,0,61bc782906cde6c5e6a1745e700cfab7e0ac5a29bdf919ba3d532388e461e690,2024-03-18T19:40:00.173000
CVE-2024-27768,0,0,153311e7a7298b813aab01c1863269a5096c85c04fa7146c1b91b35fd40e6075,2024-03-18T19:40:00.173000
CVE-2024-27769,0,0,db59222c5a3e609f240ac27fed9077b4fd899bde7f234da3ecb34def0ddc9d49,2024-03-18T19:40:00.173000
-CVE-2024-2777,0,0,998b4b7c13188d37e17c14a3cf1ac9b7a8c0db094ff8da5f8b7539110d7ac036,2024-03-22T12:45:36.130000
+CVE-2024-2777,0,1,28718184d62c580f184fd9e4053636eacdec2cb705a45176601be6a748243f64,2024-04-11T01:25:36.157000
CVE-2024-27770,0,0,2a20c4cf298abff05a33222c6ad0261444a3c2431f03ecdca01313b80c575adf,2024-03-18T19:40:00.173000
CVE-2024-27771,0,0,1fe5c1b7cbcbcfadd23421299e912abd34952567874f20215ac28a8a0ad85dbc,2024-03-18T19:40:00.173000
CVE-2024-27772,0,0,74af8eed731e5b425aab2727beacb117c28f87b19636f9d512e6f6e151c66fa3,2024-03-18T19:40:00.173000
CVE-2024-27773,0,0,62fe67736848ea8328780066f441ea8ebe627c476f525b27318ac323bddd5d1e,2024-03-18T19:40:00.173000
CVE-2024-27774,0,0,6fe31e2c0003d4fab016c3154c886020f7c2bef625382f41f7a60dc74c0efad1,2024-03-18T19:40:00.173000
CVE-2024-27775,0,0,a887ec832dbcf6f0b1b703ebc438ac1eb2747b129f8cfe7b452debf6096772bf,2024-03-28T16:07:30.893000
-CVE-2024-2778,0,0,606da7002eecf8b4a69d2bd07186555e4fbaaa2eba41bedbde660e768d517807,2024-03-22T12:45:36.130000
-CVE-2024-2779,0,0,a46cbcced54f990ec3ab00dcc310828877345eeeff0a3332adcf6734f8a63516,2024-03-22T12:45:36.130000
-CVE-2024-2780,0,0,bdcceeee0c00953c03148d72ca9c4da28e2649db6e5c4d572065a841b8ee9aa9,2024-03-22T12:45:36.130000
+CVE-2024-2778,0,1,61e3128d6b5b99fe23ee2707a129462f95cc39b72990559c52734572277346a0,2024-04-11T01:25:36.240000
+CVE-2024-2779,0,1,87241bb56fd5ec51155c8a533081609be6976509d34f81a170150bf1607d61a0,2024-04-11T01:25:36.323000
+CVE-2024-2780,0,1,55ab4cb1b7288a4ba9af22773d37fdeb181752a65ee0f51476504ba2b669d700,2024-04-11T01:25:36.413000
CVE-2024-2781,0,0,7440c381afc245ac61500f5670c7b774787526dc48ee470e168c2fa8882d9975,2024-03-27T12:29:30.307000
CVE-2024-2783,0,0,7e316c3dc4eb17e53769e53104528ae096cd45b1bb865371f3955ffafb8b4427,2024-04-10T13:23:38.787000
CVE-2024-2786,0,0,644d53f8f03d889cf30bc1c6f0ebbe3784a77b215ea25a33c2411e25ac507537,2024-04-10T13:23:38.787000
@@ -243410,7 +243427,7 @@ CVE-2024-27899,0,0,1e83e6ab0e8e2a789f3d6639693b1327c35e15b7468565754eff50891b540
CVE-2024-27900,0,0,00f9885d5a06fec36b56a14fdc3be21ddc255c1561a408e91e09aee1b7ac8b37,2024-03-12T12:40:13.500000
CVE-2024-27901,0,0,33f662da706d18e25398216ac4597066ca6291840a4b4a018e8418ada4f9c7bb,2024-04-09T12:48:04.090000
CVE-2024-27902,0,0,7aa835c5c3cccf2434107e43a6dd21c3ee48d8e6664a62d49734964bcc016141,2024-03-12T12:40:13.500000
-CVE-2024-27905,0,0,3e20ed1ee55859457fccacd02ccfd33b203e184f29107e3c93e267df9f8d58a8,2024-03-21T02:52:20.520000
+CVE-2024-27905,0,1,ea7c995185656f6878a9048071ac7013ac4c33796b4a6c627b39ebbf707761e6,2024-04-11T01:25:05.693000
CVE-2024-27906,0,0,e279155c32f0030358ce7d189e782f3e54d78a6a202b13937f95f2706818bee5,2024-02-29T13:49:29.390000
CVE-2024-27907,0,0,aac379adb09823074865cdaa760b5a9ed07a3326e17caf800106b9008671180a,2024-03-12T12:40:13.500000
CVE-2024-27908,0,0,988cd6d94b77f74d8cc9bab97baa229aa67731bfc346ff2f1a4eab951fd8de62,2024-04-08T18:49:25.863000
@@ -243460,13 +243477,23 @@ CVE-2024-27962,0,0,17f6594cb4e48407b3b28a4d52db42d5a531934fbaefcd58b5c585ffd5201
CVE-2024-27963,0,0,45c8f7e02b2b3339132395adf7520ffc155455c47864d1c377a3e8f4d915c236,2024-03-21T19:47:03.943000
CVE-2024-27964,0,0,2a03d73db75c6426f7087c8eaab86c1e3c2cef9aa39f17532fa9749f1363ba9b,2024-03-21T19:47:03.943000
CVE-2024-27965,0,0,f61123ce4029323df5e9d7b3d5861b1b78032137365817fb982ed2ce3f089a03,2024-03-21T19:47:03.943000
+CVE-2024-27966,1,1,85470e7caacf2ad8f8180aea5344a5ff5324414d2a50107efcbc467128218473,2024-04-11T01:25:06.197000
+CVE-2024-27967,1,1,86155174a4ef8eb292785bf82a2689dd03d7767f2ce19f8c15a9e8c4510ed289,2024-04-11T01:25:06.380000
CVE-2024-27968,0,0,81cf818ff4c52a717cdd4ac78ff685291ab11ee5a0785fe2aaaed4be1173d92c,2024-03-21T19:47:03.943000
+CVE-2024-27969,1,1,b085ef46b4b90d5f1fb99729c49b904e7fc2b453264c3f910aa322ec0848187b,2024-04-11T01:25:06.590000
+CVE-2024-27970,1,1,691e9789e558dd6ebd3b2630705487574d6a894a9b48671971ccd0f84effe4bf,2024-04-11T01:25:06.800000
CVE-2024-27972,0,0,e0f7933a8078741e5e2cdbc1c8aaffaa42eca2ccffc4cf4f10a410272b4fcf47,2024-04-03T12:38:04.840000
CVE-2024-27974,0,0,c5d12161a6a294fb4d33a068888d07d2dec693f9073d8d47f06182bf4fe2779a,2024-03-18T12:38:25.490000
CVE-2024-27981,0,0,bca4d502eb0003b495c2e3eabf4c8b77f995ffb842787b13a54996fb18ec7ff9,2024-04-05T12:40:52.763000
CVE-2024-27983,0,0,5d8a6df11a15da2385f41c72a25a785a374e7614ce97421584556107f6abcf28,2024-04-09T12:48:04.090000
+CVE-2024-27985,1,1,d83a6eb2ec8e1d3423af0efb7e04d2e8ed4dcd2995806a52e53b861cdcd399d2,2024-04-11T01:25:07.037000
CVE-2024-27986,0,0,221ac31a72264e8303bc0dc716d0bcad27f92aa2e3b64824247f9d02601983b8,2024-03-14T12:52:09.877000
CVE-2024-27987,0,0,457341cfe208a4dd4f1ca3a12fe23df96b337000dbd585aed58689be29e5bec4,2024-03-15T12:53:06.423000
+CVE-2024-27988,1,1,d24ec260bbaec15e7a4886ec970ed1de6f2f298df0d6ea53ac097e73063a7458,2024-04-11T01:25:07.257000
+CVE-2024-27989,1,1,a2118b0d0da7529b7e4b14bd5e2bbc14010e196861319a2eb568080f1315b523,2024-04-11T01:25:07.450000
+CVE-2024-27990,1,1,a265f2d51bed68f60b4c1848c01abde7689b788755a0f80c0f4ae2abc68a8d93,2024-04-11T01:25:07.647000
+CVE-2024-27991,1,1,90bea776c195a08b1d80215a90ca814434680c7d8e09d3219273363d53191f34,2024-04-11T01:25:07.840000
+CVE-2024-27992,1,1,a1596c1c908d0a7c16a460e71d24dc5401afd8fa76bc49cc59f0a3525f23d184,2024-04-11T01:25:08.030000
CVE-2024-27993,0,0,4178545ce3cee5131bcc85417ac208f6615c9c5305016cf5248ec96a71c28f2b,2024-03-21T15:24:35.093000
CVE-2024-27994,0,0,b8eee22a9f7eadbf422f540232f08a88c100db5c85e8095c8ebbc4bec5ad57e5,2024-03-21T15:24:35.093000
CVE-2024-27995,0,0,a6c3dc3005b1de08391a03448a2d54b2fef544c8bdfa2e7ccbbb6be144a75c98,2024-03-21T15:24:35.093000
@@ -243494,28 +243521,28 @@ CVE-2024-2802,0,0,3b7ed9aefbc68681b0633b6ab16c0b3db6db844ee4c655f6c7e6863ac6e1f5
CVE-2024-28029,0,0,ccc7402fca90b7f3950f1059a1d69e89046b1f9e52fa792eb9ddd9a398189f20,2024-03-25T16:06:44.403000
CVE-2024-2803,0,0,ce930c4e9bc9258ecb2ab0c912abdd19cc32c8e899acb9b2ec454e5acd9e0ebd,2024-04-04T12:48:41.700000
CVE-2024-28033,0,0,d380f707343e80ca8a48383d7130e8455ae81fc182e0d67c36374f1eb571652f,2024-03-26T12:55:05.010000
-CVE-2024-28034,0,0,59f37b2f71aecfc048b35bdfeca5cf2bf5792e3fd57d1b0f3eaa95911ebef442,2024-03-26T12:55:05.010000
+CVE-2024-28034,0,1,e5d4c7f2c16c323ac1d823673cb666d8489267399fd40a7bc5f2df29f57c8112,2024-04-11T01:25:08.517000
CVE-2024-28039,0,0,9ef35c96ff38e007b2fd4f37c3f1f5b6d35461c4eaa69f2b36faccd438b26411,2024-03-18T12:38:25.490000
CVE-2024-2804,0,0,525948f3525c9bd444af85af186d35f505b6c99368cd7886dab9b587c5fe1fa8,2024-04-10T13:23:38.787000
CVE-2024-28040,0,0,92dbc878ad6b57fc9235f8005b7929f517428204d8ea6a98b01d4757cc97218d,2024-03-22T12:45:36.130000
CVE-2024-28041,0,0,4d284a807f7da2d3fcf5f7c7ae19f2272c31bf9662bccbca7ea6b863e800e974,2024-03-25T13:47:14.087000
CVE-2024-28045,0,0,f398328ae0e32872e31247004b322ba0fa2d2bf6f860a8ec81e7f59b3326d256,2024-03-22T12:45:36.130000
CVE-2024-28048,0,0,e5666138598204bcf10d324dcf85f36b61e34128f66eec1b98b8c785274aa0cf,2024-03-26T12:55:05.010000
-CVE-2024-2805,0,0,fa896267355e8bee60ef45369bdd61a50def95efdfa5e824724b711a08ae74dc,2024-03-22T12:45:36.130000
+CVE-2024-2805,0,1,b716a0be9d686db91f4e797182c535ecb0361ceba2bba02f8885c7766c74660f,2024-04-11T01:25:36.617000
CVE-2024-28053,0,0,c90f3b62964e2e2422d9b5798f17f1825dc5ae41ec90f71b2b9fe7b9e8ea4a14,2024-03-15T12:53:06.423000
CVE-2024-28054,0,0,b289eaa8f221cef12d20f4d7c4d850be722c706b733d8c81d770795eac46dd81,2024-03-23T03:15:11.510000
-CVE-2024-2806,0,0,31a1a52b37b2e720eae0233b1b19dee00c5a6dd1df73e31128b38dde57d091e7,2024-03-26T03:11:41.880000
+CVE-2024-2806,0,1,86da03f45e17e7d7cf77aea07f4886347bd9129b7e750be463d613678690ddc6,2024-04-11T01:25:36.693000
CVE-2024-28065,0,0,9c3c0973cec8416a73aebaf79d96b27bfde387bdfffa9e02e29e42d0c5bd8070,2024-04-08T18:49:25.863000
CVE-2024-28066,0,0,8d264de635ae9c8dc6d41b6ed16f7f85828f585eea298ce9fb065b16c33683e3,2024-04-08T18:48:40.217000
CVE-2024-28069,0,0,99a57a9955c5ed5463e7c560b95e0a17dfa2789ec3c024f2825003d476d4b80d,2024-03-17T22:38:29.433000
-CVE-2024-2807,0,0,47b8a7021ebbb15acc350203dd3081726f7b96c650b8d998414fd135c1027f2f,2024-03-26T03:12:50.837000
+CVE-2024-2807,0,1,389dec77d863d88d0729c3b21a13c4f638dbaad2d7ffdf5a3bec6019fd1a7b1b,2024-04-11T01:25:36.783000
CVE-2024-28070,0,0,c8eeec88fa6e3b91036a4eadc63dd921f090ad52309176e7af22a570b911aeac,2024-03-17T22:38:29.433000
-CVE-2024-2808,0,0,a0621aec3e17f906967cd04e2f75551ea2d13f29c3ece6e8f56dccb94d17afe1,2024-03-26T03:13:36.183000
+CVE-2024-2808,0,1,c3ed3b9e68948cd880b53f1e926f321cf4b47941f31cc49bbad2cbe5e609284b,2024-04-11T01:25:36.883000
CVE-2024-28084,0,0,e855eaf3201adbee7f29bca688e63324787cf32844050753a9cd1965f8c4b542,2024-03-23T03:15:11.583000
CVE-2024-28085,0,0,50b7c8ccc5599b7ab0a3fb9fa52479a655595623006a86c4fef2d0664fd54633,2024-04-07T12:15:08.903000
CVE-2024-28088,0,0,d2f20b1069b24ba10d21e8bf3b61c2c6a1c6b345ff59786676752b80abbde7a4,2024-03-13T21:16:00.380000
CVE-2024-28089,0,0,ebb0921cb9fb93aeb61f55f441ccf2f84797f1edc4a13bbbf59b2589f6308e97,2024-03-11T01:32:29.610000
-CVE-2024-2809,0,0,16a24c41619de5ba8d47e944f4573d2f7981695d1c5bec0e5f48dbb2fc9c9b69,2024-03-26T03:13:47.830000
+CVE-2024-2809,0,1,01044566250a3a285ceb95b14fb866c4b36165322bedce6b628e2f887ebc295e,2024-04-11T01:25:36.980000
CVE-2024-28090,0,0,ab37d02cf17b55e2bd36fd397766719bc146e36306b298ae28e0596f9bcfbf78,2024-03-28T20:53:20.813000
CVE-2024-28091,0,0,9106d9e454ef379927b44df6b46a6b717d544439069ef8260edd904b7cb01005,2024-03-28T20:53:20.813000
CVE-2024-28092,0,0,c624ae0f7c0639adadfde1c3d00c9d97da4a5bc23a06c5143ad758a659202e15,2024-03-20T13:00:16.367000
@@ -243525,7 +243552,7 @@ CVE-2024-28095,0,0,55f0c9ca55734306dad9b000036f19300cb759200cbf27bc2e0808bc98139
CVE-2024-28096,0,0,c61bfbcdafe9c72a911dc2b9fa25248c77d2753eaae3cfa3806cc4e751524d44,2024-03-07T13:52:27.110000
CVE-2024-28097,0,0,c618878c99b34fd8d31420ae44abb12ae83449d0b290aac2102b5c17cfc5caa5,2024-03-07T13:52:27.110000
CVE-2024-28098,0,0,e6bafc5c1852b134e115137ad3427dd38b064af4ce40b8aa45bfc1cdd7573337,2024-03-13T12:33:51.697000
-CVE-2024-2810,0,0,3133a6c682337dfe73c5d3ef0b75aa7d6f14815b00caa4675237643ae910752c,2024-03-26T03:13:54.607000
+CVE-2024-2810,0,1,f8525aab066cef96448d7a4f835bef835d854a502a79434fb25e0706f36979dc,2024-04-11T01:25:37.083000
CVE-2024-28101,0,0,01541a2740ce2ffbd34e7de916ee530e34d9051f1ee53f417345ced9c3bece74,2024-03-21T12:58:51.093000
CVE-2024-28102,0,0,dd908b176fa8700f78af6b8a5980e30508069b806d1be433d10a42940d9f6918,2024-03-21T12:58:51.093000
CVE-2024-28105,0,0,fcc764ac1e5fa24a7cdc91807ca008992de501a32669f46e1eff534ca8e7d49a,2024-03-26T12:55:05.010000
@@ -243533,7 +243560,7 @@ CVE-2024-28106,0,0,a89dc0ca5c060b8348ae8f0c0d823137664e9265682cb4445ed694e0c7db5
CVE-2024-28107,0,0,67b11d5219b0b9f786e274d36c6219cc6a62e589b1f556fced90abc2232753f8,2024-03-26T12:55:05.010000
CVE-2024-28108,0,0,1751fd9e7c1a575d99388404f19dbe254b5bb178f28831b3f691526133af985d,2024-03-26T12:55:05.010000
CVE-2024-28109,0,0,4d26cfaeb141c178ea05731fef253399721e39bf340291a516bb9b19bf00f3d4,2024-03-28T16:07:30.893000
-CVE-2024-2811,0,0,cd6568d4253dfb36f9b79c1a6cefb0971039231a0ac66a212abf5e2fb6a72887,2024-03-26T03:14:03.240000
+CVE-2024-2811,0,1,c95c3fe2e4a768608ead6675bf53e130a2de387288637961b329c4baf487f513,2024-04-11T01:25:37.170000
CVE-2024-28110,0,0,9f7b638f30b610274ff0415d039fa4293e1e10f1760defc8ae65917753c3a947,2024-03-07T13:52:27.110000
CVE-2024-28111,0,0,5928c513dfab7a33113b87bdfe4382dad9476d8eb2892baf1eed7d8a7a00d57d,2024-03-07T13:52:27.110000
CVE-2024-28112,0,0,13394bf321439a7b80b31ae63012fb69faf271f01573bdf4d69e6f1d90267eaa,2024-03-13T12:33:51.697000
@@ -243544,7 +243571,7 @@ CVE-2024-28116,0,0,d2ac398591c4a66db85750af35916cc58b0a261e6ff894693072c47916895
CVE-2024-28117,0,0,4aafb05dd8917575e853c7560b44eacf554ccd0bc88b839cfe2fe2962d5fe2ed,2024-03-22T12:45:36.130000
CVE-2024-28118,0,0,c9ecc84dbe9d9ad42051bededf9f72daf1695609dd82764a5c0b508ec68da240,2024-03-22T12:45:36.130000
CVE-2024-28119,0,0,9e20f1c76dd208cea9dee85f1085497184d5efb0680399f9869e2c210cfcdef6,2024-03-22T12:45:36.130000
-CVE-2024-2812,0,0,1b72d7b3132ec939306d1ca5feb11f51e42a719ad31e418c35a0f68b639e5340,2024-03-26T03:14:07.930000
+CVE-2024-2812,0,1,6bf98378c47828105f79887527c69d5b47091d86c7c40118d686cc8a1bf18783,2024-04-11T01:25:37.267000
CVE-2024-28120,0,0,a989602a742c84b25851dc3d2b120439c3d088517beb44224de2c76538f94122,2024-03-12T12:40:13.500000
CVE-2024-28121,0,0,6ad3b99e4c8dd1459c44e51d2edc62f08f0aa4d5ffd25ea4a2fe7aa5af2916e8,2024-03-13T21:16:00.460000
CVE-2024-28122,0,0,ca205c508b28a6efe2dc783095ca0a5d665180c6bd9d5cc0120c50242a4bfa27,2024-03-11T01:32:39.697000
@@ -243552,11 +243579,11 @@ CVE-2024-28123,0,0,9078948581717cbfc706873f79415451c7a32e404099fd1f49d6ee4caef52
CVE-2024-28125,0,0,48170c214569f7f7bd3fe8e6fc82db281b481f061afde6074b351e6aca43c615,2024-03-18T12:38:25.490000
CVE-2024-28126,0,0,c8d23f1c5c194818c0751cf40cd28e9f112f07436f3aeb0f8bd16f970bffd985,2024-03-26T12:55:05.010000
CVE-2024-28128,0,0,ef4664596358b3dc6747b9cba3aab3612190b1b010cfc8ac1373f0312ebe3b50,2024-03-18T12:38:25.490000
-CVE-2024-2813,0,0,cef25d8f8260e4a734a1cfd7d26a1f4e8632146ca0b76a05a42f1d98e5bf5745,2024-03-26T03:14:10.800000
+CVE-2024-2813,0,1,3865aecff2b91b62589698cb7c5e00900ba25735c720a1f987c1446276b2b657,2024-04-11T01:25:37.367000
CVE-2024-28131,0,0,71ad2488de19c24d1ea9f5cf9bb09689eb95070aa628709b8cf1a59fb2b5934d,2024-03-26T12:55:05.010000
-CVE-2024-2814,0,0,8a0ea2233f6dc8b111bd7d705d7a7e406a8d65e309dad8063fa0a12311f0aead,2024-03-26T03:15:04.913000
+CVE-2024-2814,0,1,5e97abae59e20490512eaa4d4563fb81e8669546976139cfba889d604f681692,2024-04-11T01:25:37.477000
CVE-2024-28149,0,0,85888324a803108ca903fadfe1a86a39bab581c07888abf7024d605954bcc106,2024-03-06T21:42:54.697000
-CVE-2024-2815,0,0,85a3e1af8eb452dd7e57bf039b38a31fd150805ccba9a31aab8f0c0162b9621c,2024-03-26T03:15:09.567000
+CVE-2024-2815,0,1,5fcd9bcf87c81d43d417a572f612813115fb87bda28605b295db5da996c4b852,2024-04-11T01:25:37.570000
CVE-2024-28150,0,0,751a0b0e75bd29b781a9c869559e5abd03c814b10ee0923706768ba60feec037,2024-03-06T21:42:54.697000
CVE-2024-28151,0,0,f4d7af4542337a1c6a3432924ed34e757e50ed3ac76a4424831776604d43b07e,2024-03-06T21:42:54.697000
CVE-2024-28152,0,0,e8d6e5a7ad61fd1fc211610b2e90c98d8b999696343008eb77fdbb3d1702bae5,2024-03-06T21:42:54.697000
@@ -243567,13 +243594,13 @@ CVE-2024-28156,0,0,a98919c44b270048bcfff86cafafe9b7764d484a9445c07bc73e7dc2b5214
CVE-2024-28157,0,0,9d1f9659fab409ea505ee8a81efc21066eea0e2e5f08cc2e0505086855aff226,2024-03-06T21:42:54.697000
CVE-2024-28158,0,0,f3b8daf722c2b6eeff9abc8113c8af4ee2b3cfb66dac1b4b54fe40398c144bf0,2024-03-06T21:42:54.697000
CVE-2024-28159,0,0,0ff626b220eb01466f48f3ab818ceb5cce5e8744025f94874db4ead39cf2508f,2024-03-06T21:42:54.697000
-CVE-2024-2816,0,0,e540db4d26ba6ad68177837078172ede1d6900806aedc5039770cdb6186375f4,2024-03-26T03:15:07.667000
+CVE-2024-2816,0,1,74d40774baeee1e4842e1800404e1ec37e04ba816470f0fdc5d428207c7e37e0,2024-04-11T01:25:37.667000
CVE-2024-28160,0,0,d3496ce06cdd6165787a1abcbf55db9c0fb2db641796e2cfba31e7190572af65,2024-03-06T21:42:54.697000
CVE-2024-28161,0,0,ac1d3f11953e0c8ea875284019208bd8e81c5e134926913a38bbbd0ca21cd968,2024-03-06T21:42:54.697000
CVE-2024-28162,0,0,9bc5df2476915a3318874e35bcdb7d25e1035d05316c0fdc6385663896a911e1,2024-03-06T21:42:54.697000
CVE-2024-28163,0,0,04503ad76f6d74637a8e6f8a7d443052dfa73d2acab964dffd0d8da32b69e3b5,2024-03-12T12:40:13.500000
CVE-2024-28167,0,0,0d05aeb691ba11cae01e2ab2c399918da8edc50da4b1f7f29cffd4e2facff21d,2024-04-09T12:48:04.090000
-CVE-2024-2817,0,0,e0fe06a461ef795accd74c0bb92d92dd98cb14b12292f98e359c857cfb17ef6d,2024-03-26T03:15:19.720000
+CVE-2024-2817,0,1,07594be15c6350e0ab5fe51f02d5b20323bd4e79a94ee038fe72c4b280d922c5,2024-04-11T01:25:37.767000
CVE-2024-28171,0,0,c1f19d20247dc1e3f04cbf911cc73142848c14a173b812d8f71f312ba63d2b48,2024-03-22T12:45:36.130000
CVE-2024-28173,0,0,542df716604f915101d48aeccfd0a59d896ed582a3774f62c0cc2b438bc897c4,2024-03-06T21:42:54.697000
CVE-2024-28174,0,0,194868fbc41a78ff6ff7f2092399b7397c32fce4da00baab776cb42490c574f0,2024-03-06T21:42:54.697000
@@ -243598,22 +243625,22 @@ CVE-2024-28196,0,0,dce45d2e948fcdc93585f721fdeeed138f34d71771cb2eca67db207d08ba1
CVE-2024-28197,0,0,e70c7d0bb2a78854377299eb50fe7994eaf82f7d86398ed826c936d249a753e2,2024-03-12T12:40:13.500000
CVE-2024-28198,0,0,32661ba32b67d58a1019e594878075963b6bdebcf08d87b00ddfbedebf534991,2024-03-12T12:40:13.500000
CVE-2024-28199,0,0,5231113c7bbca70ece75822b236d9f7f6bc016001a14be8a22889155290ed75b,2024-03-12T12:40:13.500000
-CVE-2024-2820,0,0,fd182b4aab1452605ac0ab7d5cca8624ba8771c093d71ee1e080d3fdcdb66673,2024-03-22T19:02:10.300000
-CVE-2024-2821,0,0,bc6e035c72ffcb1a3e92827081ba028517174853e2d8a0b91ad712f4b0998be3,2024-03-22T19:02:10.300000
+CVE-2024-2820,0,1,d1a72c5d203d7518e1c7ac2c98991b3cd9732c84ec3931e807caa9747ca53279,2024-04-11T01:25:37.870000
+CVE-2024-2821,0,1,6f11d1be6fb5844afbf5cdf16859655f8d9ad503bd3d4fed08ac10cfceeb9169,2024-04-11T01:25:37.950000
CVE-2024-28211,0,0,1b66b23fff0ae8b3ed6ac3cab4c799cf28927ac12a78b2fa8cf18ade1463da72,2024-03-07T13:52:27.110000
CVE-2024-28212,0,0,23b3dcdd750f4fd245f774c5a2e28593d06da15e6054129ed9006a82e42307e5,2024-03-07T13:52:27.110000
CVE-2024-28213,0,0,090aa70f4759221eeb170ac061c15ca31a585444d2e87d3363c44ed2fcccced7,2024-03-07T13:52:27.110000
CVE-2024-28214,0,0,1704cd87ae391533dc81cb622240473051339c712493c3e6ead802f63dccb239,2024-03-07T13:52:27.110000
CVE-2024-28215,0,0,3c9fd1adfdd2b7f063ffbf1a9fc9f520d65955380ea257f42f44086732bef016,2024-03-07T13:52:27.110000
CVE-2024-28216,0,0,81cb418e285cc210ffc29a8a25f8e508c54e8fe29c1cf038a851918d914b9b1e,2024-03-07T13:52:27.110000
-CVE-2024-28219,0,1,eda37ea75b94b99dc06763135a1bebed717144ccd3b72bb74b162bc69b3a8690,2024-04-10T22:15:07.193000
-CVE-2024-2822,0,0,6ab09d9d7524c6d95c8d1ae5b3671b49edc27757385c7737f509e182267f103a,2024-03-22T19:02:10.300000
+CVE-2024-28219,0,0,eda37ea75b94b99dc06763135a1bebed717144ccd3b72bb74b162bc69b3a8690,2024-04-10T22:15:07.193000
+CVE-2024-2822,0,1,38a3c996641fe3b4bb60811f5aade06cecdd6aaea67df8250447f3c3a08e29aa,2024-04-11T01:25:38.030000
CVE-2024-28222,0,0,d419d3ada13caae27e6dde281d73cbc44d2f509d635642c67ccba01f063babd6,2024-03-07T13:52:27.110000
CVE-2024-28224,0,0,3152cc64dff1bcf9fde70fb8b36c735f55a1cb82cfb6f7caa3c629344bcaff59,2024-04-09T12:48:04.090000
CVE-2024-28226,0,0,60d2b317d558a952126fd2c59e7791a3132f61184750bcc6e4113640853620c0,2024-04-02T12:50:42.233000
CVE-2024-28228,0,0,93e315b7dd05da9d4781d208d18dece721536dd50c2af36c895e70dd0b3e07a4,2024-03-07T13:52:27.110000
CVE-2024-28229,0,0,b7d8e7d93c2ed37c18bd1a25a871516c477e14595693600c07d3d2bc4a74b7b4,2024-03-07T13:52:27.110000
-CVE-2024-2823,0,0,1df99bb5a23cdea3753daadd32e207841c3d01990f177f6faf8c6f0fe5d3c19a,2024-03-22T19:02:10.300000
+CVE-2024-2823,0,1,879a1ef7a9868e6ae44a496fac7271cb9e67a782fba1bdf0b038a99453ccf3ff,2024-04-11T01:25:38.103000
CVE-2024-28230,0,0,1e1aea5bf150158cabb6123095cd25bf2e623dcd1551c7fc009bbc925067e15e,2024-03-07T13:52:27.110000
CVE-2024-28231,0,0,5e761a67d0b527d5d1f49cd829677b302c9d9c476b3ca48da7a3eb960c53e613,2024-03-21T12:58:51.093000
CVE-2024-28232,0,0,8ef357538478976964b194f69d44c7b53df50fcc2e4627ca6de9a9f16fb71629,2024-04-02T12:50:42.233000
@@ -243624,7 +243651,7 @@ CVE-2024-28236,0,0,ea7d34bffb060eb0191757ceb4c446ee8bfa4166cb7d1e0d8e67e75c651ba
CVE-2024-28237,0,0,e54564ebce9f53fbf47a1a617d4c2539d1d06a16522000543afac14f934cf25f,2024-03-19T13:26:46
CVE-2024-28238,0,0,38219e010007b7fe5426826144cd2eabd2e22d36d31c50aa8471901674b524b3,2024-03-13T12:33:51.697000
CVE-2024-28239,0,0,faccbe471f1ae24e1ff85c8426d7d0f8447bb8e496567a24af19b5962ca5e940,2024-03-13T12:33:51.697000
-CVE-2024-2824,0,0,612880bec1448f57d45abc4cc82092cfd94b40517612ca7c2877f8a2461fd2e2,2024-03-22T19:02:10.300000
+CVE-2024-2824,0,1,328fa7a1e6a80e6ca42082af4cfcb421fc04b2d053b7da9ed9a17fe14e601656,2024-04-11T01:25:38.183000
CVE-2024-28242,0,0,8ab07e1269ba6fcb3729d56ebd38e0bb27a072562eae3d4f40fee250d49e0664,2024-03-17T22:38:29.433000
CVE-2024-28243,0,0,b62121443f467a21df9a72e6de805a7094f659c79fc9b69ca113c6cd74783b8e,2024-03-26T12:55:05.010000
CVE-2024-28244,0,0,8a0b0822374c9608b1ee3be4ddc31140538b510b0fd28061fd05bdbdf794fae2,2024-03-26T12:55:05.010000
@@ -243633,18 +243660,18 @@ CVE-2024-28246,0,0,cd369a06f7ae7fd9ab35271cb07a672352ca99976424cd04633d8a0d97406
CVE-2024-28247,0,0,52cd551e44aadcf03d363f29126797f68763be3833686560fcb2ad1b6b8a4dc7,2024-03-28T02:01:21.693000
CVE-2024-28248,0,0,b617812c524b85d27f2a46b3a739648463fa9ffb5a6e46ea47ba0c68bd3fa409,2024-03-19T13:26:46
CVE-2024-28249,0,0,7f01b3731d6ed3594265964b9061da88eb89dfe99b6d59bfec8413859c3ac454,2024-03-19T13:26:46
-CVE-2024-2825,0,0,994745771a22cd40848145084bc69315d79019e73b2744bf9c15254015478586,2024-03-25T01:51:01.223000
+CVE-2024-2825,0,1,a8814924590bdb8916574f0a90e75d752d29f6c8afffb2c7b12d966d69f9060f,2024-04-11T01:25:38.263000
CVE-2024-28250,0,0,dacc68b6e843dc808e1d498d69054a425a6f10e258af235d9a1256f74372900d,2024-03-19T13:26:46
CVE-2024-28251,0,0,19fc23d56f5d00fa3c69d993b0deb280b2d4a1df9b73eb3d828c9ec8b6104ec4,2024-03-14T12:52:16.723000
CVE-2024-28252,0,0,ef5b49a93a934440796c2d3d79cb29d26eeed77accae4ad9797588db77e6bd30,2024-03-21T20:15:08.050000
CVE-2024-28253,0,0,f5326dd97701553671f20b198d6b4e3bbd7507e645cfcbbef2e0eb0bd68e4747,2024-03-17T22:38:29.433000
CVE-2024-28254,0,0,a9752b9597156f82582ee0901564a914d350dbef56a1d3e2cb37d87202697963,2024-03-21T02:52:24.507000
CVE-2024-28255,0,0,2223e20b88f20882b18c8e2daca66ddc78cf448142396bd3d6e2271daa5feb4a,2024-03-17T22:38:29.433000
-CVE-2024-2826,0,0,ff0c97031e166398e323c72f1698e5c14d1d12a242f46c546169cb159379bfab,2024-03-25T01:51:01.223000
-CVE-2024-2827,0,0,9d006cbe113c27e6d6059aaa0fb63202588562fcc2fd921cc358b89a10826fec,2024-03-25T01:51:01.223000
+CVE-2024-2826,0,1,ebd6a4ed863f0132bd5514410d250deb1ecb7037f5a1a019ef2b07cd9ad2cc71,2024-04-11T01:25:38.343000
+CVE-2024-2827,0,1,534d657d8a445a02b8e7db493cf1c67da13b12f5fd2ba445315dc3931709a0ad,2024-04-11T01:25:38.423000
CVE-2024-28270,0,0,f654e93a55aad09ebe8372d915898812c2a1306adefa6bb8aebb87b68cea994c,2024-04-09T12:48:04.090000
CVE-2024-28275,0,0,20e2d2e3bfbe8540c4a348bc0e556a1aaebdf48e340e211a9afb11edded84f28,2024-04-03T17:24:18.150000
-CVE-2024-2828,0,0,b9daa0fecdf94306feb1c91247867bd7201c33280322b94bd8b3a21cf142beb1,2024-03-25T01:51:01.223000
+CVE-2024-2828,0,1,71e13fffe2c7670b7bb92e4208baafbabfba8dc678e91b58a38feaa68bf550de,2024-04-11T01:25:38.500000
CVE-2024-28283,0,0,268ce493b20c7a589a5e50c22f5ba70e4448bc55aa5cacedfa25c50cee9c0813,2024-03-20T13:00:16.367000
CVE-2024-28286,0,0,7b760a4769f45c40990c61b4c6dca958dc26708f19d30b01bb3a34dbec61c15d,2024-03-21T12:58:51.093000
CVE-2024-28287,0,0,f3e972680aaba746036e0c18fb52d806a7d00f059e355ec696b64bf775ceea80,2024-04-02T18:12:16.283000
@@ -243653,7 +243680,7 @@ CVE-2024-2830,0,0,d5b60d4e864f39f624f9c75c8c5ccee07e6c5fbd8045c5529f94cb5bf65e51
CVE-2024-28303,0,0,32d4865094af329a688db1798283b86ca81a4a5fae30846af22292284fa8cb98,2024-03-20T13:00:16.367000
CVE-2024-28318,0,0,ede034690df957e6783d45bfb66a16f12d36f93dac03aab57e77aeedfffbbc90,2024-03-15T16:26:49.320000
CVE-2024-28319,0,0,26fe071877c361c1420da78d668cd8bd73e607c2889fe07f596425c3f0efcaf7,2024-03-15T16:26:49.320000
-CVE-2024-2832,0,0,e5130183e72fa3876c55a62b654b25bdf5c6c0370978a9434457a68314fdc370,2024-03-25T01:51:01.223000
+CVE-2024-2832,0,1,c24a89a98158bb4e496d6c9324979be50b5d8206e1a887bc4c92d3f4efe6d296,2024-04-11T01:25:38.597000
CVE-2024-28323,0,0,2aeca3d06db49b1f3cf193f09da3283ca9cea9d02fb53cf2b91c906fc8c5ae56,2024-03-14T14:21:20.217000
CVE-2024-28335,0,0,a217e219718a353480ebe6dbe5087fa485efbd4ed754c44582430f96bbfa9ecc,2024-03-27T12:29:30.307000
CVE-2024-28338,0,0,3ea1d4c3a66b67172d60399e17da8570aa15fd5d4f0e652ed0ed26bd90bdb1be,2024-03-12T17:46:17.273000
@@ -243678,6 +243705,7 @@ CVE-2024-28394,0,0,f0eb5c2a2e992661c86d431672af612fba506c8020260929356a00254130f
CVE-2024-28395,0,0,82b3598bd12d6612d167521c1ee69fbab81f725a57a13c49e97ed83bf01459b1,2024-03-20T17:18:26.603000
CVE-2024-28396,0,0,08c911aadb83e5362b5d631a35d91514cb49b70b595ec0db66bff1b061c3d497,2024-03-20T17:18:26.603000
CVE-2024-28401,0,0,83d95f41ea79f5a899455bbe843f9dc43cbd29f0392a9dd964c37347d6306d48,2024-03-17T22:38:29.433000
+CVE-2024-28402,1,1,074d635cc6c4d22da7e18e4fac86a8d058b90b4c8963a5503023dfab0b9af8cc,2024-04-11T01:25:09.977000
CVE-2024-28403,0,0,b577222e891cfab5ecc98b2c037b9029cb9fef7f2ce9a6695d352b110d564aa2,2024-03-15T17:15:08.093000
CVE-2024-28404,0,0,4b60ed3b31a1c9dc8aa900dc1d949b8d123d31ed4f7c4f06bc5925a45f3dfa3b,2024-03-17T22:38:29.433000
CVE-2024-28405,0,0,44c4bd671db9af2ee46ce791ec59e85555883e1841838334d46a271011bab789,2024-04-01T01:12:59.077000
@@ -243704,25 +243732,25 @@ CVE-2024-2845,0,0,6b577ef869b97e8aecff377c3460e73abc54dc02c80dafcbfa7e14142e45f4
CVE-2024-28456,0,0,744bee611bfa3a5280688a3ee0e679f5d309aa4aaba4baf760ce4b1b49f266f8,2024-03-29T12:45:02.937000
CVE-2024-2847,0,0,d47822ca0e89cdc5dcfe7c1590b85b04856b320d1f9bc971a6bc4cc557bc222a,2024-04-10T13:23:38.787000
CVE-2024-2848,0,0,70c3ffd1cf432be636363e63100c8b1240d8d2d45b3240d4b9b6ebaad06a96a2,2024-03-29T12:45:02.937000
-CVE-2024-2849,0,0,689f01009061efff1ee0cd29db14c96053c4b561f68402f2590b4aaf791eded8,2024-03-26T09:15:11.360000
-CVE-2024-2850,0,0,18a7df7924646d54c8018dc44d3ceaaa7b16c75f99276cbe6ac98b765122f744,2024-03-26T03:15:24.927000
-CVE-2024-2851,0,0,9a668cf4331e419a65111b1e6f8abf3e27bc0fce212b623cd8a47fdd549e170b,2024-03-26T03:15:36.833000
+CVE-2024-2849,0,1,ca92d91a084681114580510e6740b4cc5e68d8bd07d70fe003ea88566b2c0fc5,2024-04-11T01:25:38.773000
+CVE-2024-2850,0,1,c619e9677d0ae7b95d7b04f7e5b6a8b7687fe798ec4dc682b49e053a7fab1b22,2024-04-11T01:25:38.857000
+CVE-2024-2851,0,1,a68276b3f060075f6d7a7f3a0c9061ecb8e2a68fbfa3d07790f0bc3506dcd0d3,2024-04-11T01:25:38.957000
CVE-2024-28515,0,0,a2f38351769a80f01f300fd8c83038fe9060fc0b0320f8b6c711930dd11ec84b,2024-04-03T12:38:04.840000
-CVE-2024-2852,0,0,d7c0051b0398ed6771fdd69c5942366e1b233545fdf7340abf88db5b663c134a,2024-03-26T03:15:47.310000
+CVE-2024-2852,0,1,387d551b4e098a9d509d4d242e1230ed96edf17fbf34973d235694e73bfa431e,2024-04-11T01:25:39.053000
CVE-2024-28520,0,0,e60afb9cd3ae6520ec5a39df6aa5dbef2b879a37e383570339e104c8a7c7a38e,2024-04-04T12:48:41.700000
CVE-2024-28521,0,0,8ab5b6bd1cc025dda03cab07eeddd7e1f81756c34e55025f1870bf6a0feb8a5b,2024-03-22T12:45:36.130000
-CVE-2024-2853,0,0,e510059736f729514b8634c28eabbedda89b99502b90c04b4a57c0f56252c1ab,2024-03-26T03:15:50.793000
+CVE-2024-2853,0,1,31ea7795749844e4a7d90353a623e0b7bd756543f246f495e6ee0fabaca7afca,2024-04-11T01:25:39.150000
CVE-2024-28535,0,0,174c70ce71a26af929a40c7b6a103a5242ac3321f34f35a982d598e918b67152,2024-03-21T20:58:46.217000
CVE-2024-28537,0,0,b39131edd9ce1d9cc50a70c7b31426c063f884604d219c85d74ef0920dec5afe,2024-03-18T19:40:00.173000
-CVE-2024-2854,0,0,4d9650c5f6f9a8e97a81ecdc5d981ff248ee9a6c0a655eb847d3bd000f194314,2024-03-26T03:15:56.933000
+CVE-2024-2854,0,1,4da7fcd5e3732ce98df83bd7edb0406305f379abe9a5f8b78f16ef9232643565,2024-04-11T01:25:39.253000
CVE-2024-28545,0,0,9f9e78a83bd8cd4cbe5c5091f1bb155d5024a929e070875670e3bf6ea5b4a26d,2024-03-27T12:29:30.307000
CVE-2024-28547,0,0,52164ffea2b5247985cf0e26d17eceb5d5519c15695595d44f72c458a4d33b89,2024-03-18T19:40:00.173000
-CVE-2024-2855,0,0,e69353ff45d51e90ba00dbf38253e3bd4d6755a4bd9fc7e219558fd74c8029a5,2024-03-26T03:15:59.320000
+CVE-2024-2855,0,1,8260d982dfd24cfb14a9db4fa1ee76a66e0614a0ec6c48d9a7ac98a8fa444a93,2024-04-11T01:25:39.360000
CVE-2024-28550,0,0,5d0ad6d2082f07d56cf9652440be9e3f8e89ff952367d33e244f401dd8cf5df1,2024-03-18T19:40:00.173000
CVE-2024-28551,0,0,40072188bc078513c98fe36eadc61408f0edcb42335d89d71c256bffca8b5040,2024-03-27T12:29:30.307000
CVE-2024-28553,0,0,f74a5d2edd657e610cfc2b884ed1530d128afd106cc0a285c1f4868830f65cd2,2024-03-21T20:58:52.357000
CVE-2024-28559,0,0,6f7249af13d3d458dea5181e480abd5d70401028fb6553338823fba575746002,2024-03-22T12:45:36.130000
-CVE-2024-2856,0,0,36d70409f5e4bbf2ba358ab3ca6d6cde2da2e38bb9c48e7890ddf9f8022df614,2024-03-26T03:16:09.907000
+CVE-2024-2856,0,1,cd0104a7ef74a65bcc6d3665277e6342e96b29a8bec44526788309db6945bdf6,2024-04-11T01:25:39.460000
CVE-2024-28560,0,0,73cbd87a5bcb29476004a8f71bcb58ba805b830f22d73a89125c2feb4312f2b7,2024-03-22T12:45:36.130000
CVE-2024-28562,0,0,25bc860c0e7c88157b24d2f7b233001aad80811ed927158c5c81e85b05d1e6ee,2024-03-20T13:00:16.367000
CVE-2024-28563,0,0,09cc35bc4a25a05d149587c359f6baeb17a535344e19cbe23f2588fc0330d2fb,2024-03-20T13:00:16.367000
@@ -243748,7 +243776,7 @@ CVE-2024-28582,0,0,a8d301ccd0dad16aea2974823f92b257c48d20794dbe2fa246519ebd4b428
CVE-2024-28583,0,0,7df4736d3553ef9f843b9464b7ff203cfb47a1e4c81ead3328799bd34a187c85,2024-03-20T13:00:16.367000
CVE-2024-28584,0,0,c0c42a4e198b061c2a4f039c2e512cd03a64f3767d71ae1270f1b05707835c12,2024-03-20T13:00:16.367000
CVE-2024-28589,0,0,0bbfba634be0a6220fb48d12550a4d1e9192f3d277848f34860717c51da56d55,2024-04-03T12:38:04.840000
-CVE-2024-28593,0,0,eaf269a0aabd2b8b01f274a67d23998f872ef01cfa042c88f6c6be4e5f730ca6,2024-03-22T15:34:43.663000
+CVE-2024-28593,0,1,12e50d1047d9408aca5b77d1096e4a71cda0fba8e4dc35d15cd483b7f871d0cb,2024-04-11T01:25:10.400000
CVE-2024-28595,0,0,542734c5d7a6316ed6be596eecae4717d67621271c4b97cd461c76a709543cb8,2024-03-20T13:00:16.367000
CVE-2024-2862,0,0,a714f5e8cb944f65576648fcdb042cca021906895d812cc8cb0301d4fdfba94b,2024-03-25T13:47:14.087000
CVE-2024-28623,0,0,972befedc73e4c4f8bdd2f8c4cf61d42fcf307bb5ef2beaaeb5c62226e79d63e,2024-03-13T12:33:51.697000
@@ -243851,7 +243879,7 @@ CVE-2024-28906,0,0,bef94cfe1bbe8593dcaf860cf271e7ebfcea3db470c463e07ad82c7ffedc2
CVE-2024-28907,0,0,3154531b826ea592dccd4038856b3dddb516155e017bb180d8bf41c3d5e332fd,2024-04-10T13:24:00.070000
CVE-2024-28908,0,0,a2bc6906d0b4798b7dc6bd735ac227851a8e1b398adfd2f7358bc2fb9e7379e6,2024-04-10T13:24:00.070000
CVE-2024-28909,0,0,fca090335877a9803e98ebebf095b744cfb3bb11c955548a398029f362433a13,2024-04-10T13:24:00.070000
-CVE-2024-2891,0,0,10f42a20dc40a8eb13cba3ba5bd396d14aa81868d5965496fff704dc36f8351f,2024-03-26T17:09:53.043000
+CVE-2024-2891,0,1,92d6aae8b25f44825c7b5f09bfe1575af417f8dadaf6983038b46d20f4be0c65,2024-04-11T01:25:39.760000
CVE-2024-28910,0,0,959d509c7b013d9af4e4dcd1bfa9e0cb4375e2695ab950274ee76820ece551c9,2024-04-10T13:24:00.070000
CVE-2024-28911,0,0,22323c718279a51e7a2582c392d8be0f78e702f4a24a5065c9ab0dc0b2a9e313,2024-04-10T13:24:00.070000
CVE-2024-28912,0,0,82d10271df8d772b6997433b7f3383e25b6fe14897bf8db60720a1809c7c9ba6,2024-04-10T13:24:00.070000
@@ -243861,7 +243889,7 @@ CVE-2024-28915,0,0,0c2c61d2c13376328deb3038f75ec6a67f6d2ac5894e96b3bd878388101ea
CVE-2024-28916,0,0,84c072546ea410ea13293f0749492a9c6fc43f88cd890d2ffd9bf253bd04a4ba,2024-03-21T12:58:51.093000
CVE-2024-28917,0,0,b13e17c3dd3af6821cbdfc8e5f3684c634fa564f50e58ca436f553bff168fd47,2024-04-10T13:24:00.070000
CVE-2024-28919,0,0,8ded94536b1a484a61d231220d7fd23a2472525c8fa468c0d7a0b59817cbedec,2024-04-10T13:24:00.070000
-CVE-2024-2892,0,0,68731cecf8a220eab24c534e33692124a7488fde840638ea320037b01630a7ff,2024-03-26T17:09:53.043000
+CVE-2024-2892,0,1,908252a3184a15f9b2100b51424da4c64122c16f355bd12f6dab43cbb2367749,2024-04-11T01:25:39.853000
CVE-2024-28920,0,0,9bdf2a4bdfea9df599a550b0fc190822e6180c8a3e7442e39b37b901b3581f89,2024-04-10T13:24:00.070000
CVE-2024-28921,0,0,ba5f7d2254a49a44e1cdef9e03ed45d026be1858bcdf245efb9260a35bf1dab3,2024-04-10T13:24:00.070000
CVE-2024-28922,0,0,33d492649a7ae0a3aeaf915139cf5b88a9464e0fff6da2792bf61f67dbc72cea,2024-04-10T13:24:00.070000
@@ -243871,7 +243899,7 @@ CVE-2024-28925,0,0,fcc8c96711f44f14847f61d89a390d224755ad91ec923055a48b1e4f9700a
CVE-2024-28926,0,0,fa9155dd1b1133a73d6bce3527b2fdb917ff590ef5b68bae130db4b18ffb445f,2024-04-10T13:24:00.070000
CVE-2024-28927,0,0,e114f5d24017a5cd3480feb8e65fb82053e2dc9fd04363284688acd2c037391c,2024-04-10T13:24:00.070000
CVE-2024-28929,0,0,025bb271b324b9385f66680d0ddb3fa77a4add3e161497b5dd9d3eb618c724b4,2024-04-10T13:24:00.070000
-CVE-2024-2893,0,0,63faf4ffcc4fb1d866004561f401a900492be39dd72829ee9d2ea13386dae33b,2024-03-27T12:29:41.530000
+CVE-2024-2893,0,1,1843e1b331f9090df58522c26f33824cc4a9fe0bae55fc6a7be7adaa99a442b0,2024-04-11T01:25:39.947000
CVE-2024-28930,0,0,4c27e9db6b5dab804f9b8110be8a22f4302d2405410541611f618cddd1ae64be,2024-04-10T13:24:00.070000
CVE-2024-28931,0,0,62718d618955466c94b1b174b223277dc858629699986a7baeadf052735eb5a9,2024-04-10T13:24:00.070000
CVE-2024-28932,0,0,eb83a7559af1893aacd43466c79a4f92fc222d09960f28461eb6f37aec125984,2024-04-10T13:24:00.070000
@@ -243882,7 +243910,7 @@ CVE-2024-28936,0,0,24b3c87e3b02eb59cb01e429888a0fc7fa3476dce967ab67b7fb279e37ed7
CVE-2024-28937,0,0,c0a05c167b06733e53705aaa03acbb0e19e82395bfe6a76b400d9b1fd23c2942,2024-04-10T13:24:00.070000
CVE-2024-28938,0,0,a7c45c5c0439f85fa7a0639e05649ffb7d3be392fb1e53bab61a37a1fe3ceb8a,2024-04-10T13:24:00.070000
CVE-2024-28939,0,0,98e1c4b62c1caa2530ec59167276143213b039ca6b5ec8e6785b1aefb64ed70f,2024-04-10T13:24:00.070000
-CVE-2024-2894,0,0,fe5793bc2f37c037f66adaaa9d347995617de1caef61563c1e61d5c7a1ea58be,2024-03-27T12:29:41.530000
+CVE-2024-2894,0,1,4381eb8ec0fd0ec577c6d700c34ade1ba6ed70aac14591ae8a3b2eaea4f40eec,2024-04-11T01:25:40.033000
CVE-2024-28940,0,0,f96c6aea73a5074ddfc722dc73a55e3193795eb9369027da762d2e806ace1188,2024-04-10T13:24:00.070000
CVE-2024-28941,0,0,3d33cd7f5fe0a36bc31a2bcc2e0d9e623c9cb82d5f7da1416f35e9a4c647ec51,2024-04-10T13:24:00.070000
CVE-2024-28942,0,0,e96311acc678442db001569bff31c52dce71fce7ce8878aad213eb2fe1489d87,2024-04-10T13:24:00.070000
@@ -243890,27 +243918,28 @@ CVE-2024-28943,0,0,411e1b3df0c04f11a5800ad88e43e1db907b5d45ede277521153638ce9504
CVE-2024-28944,0,0,da417a74ce7fd929adc27cf7ac1e35d6d0c2d61b171b81664a4c6cfb063ec752,2024-04-10T13:24:00.070000
CVE-2024-28945,0,0,00d4f51f8da6564f0515744b30ecd78dabb86e2db6190d9e8bf1f815b32db603,2024-04-10T13:24:00.070000
CVE-2024-28949,0,0,d59e9094e037f96ff4bc86b6cb6d10d8eb628a7e17d47b677dc979654662e8ff,2024-04-05T12:40:52.763000
-CVE-2024-2895,0,0,4e78767633bce48ab1dc77c80a270eff03b05a18553fcf7f775b3399e9d28d88,2024-03-27T12:29:41.530000
+CVE-2024-2895,0,1,d61a8f2e21d910d4ee1cce78240b172700d6d37b7338513222c6ec123c5cf7f8,2024-04-11T01:25:40.127000
CVE-2024-28951,0,0,c59d22693a6783914cb02db5be2e1a6f5b0c6277d54a6ec5614d046ef86ffa02,2024-04-02T12:50:42.233000
-CVE-2024-2896,0,0,4ba95787c6889a3eb868a106c99e2b979e5226eabc78640ebaa42c934eab2ab2,2024-03-27T12:29:41.530000
+CVE-2024-2896,0,1,5de59d7245da47f589f3ef8b760f3f6474bf3327cc8f382548cfd383506a8e1b,2024-04-11T01:25:40.217000
CVE-2024-28960,0,0,8f97e1adc861dc456f6845385aa048b0ce76de752d91e46a00416b139cdfaa94,2024-03-29T12:45:02.937000
-CVE-2024-2897,0,0,cdab62bf1b04e238f5f36f7ed6c1e4a138154f6ba6a88d08f481df6c3fda5e8c,2024-03-27T12:29:41.530000
-CVE-2024-2898,0,0,78ebf2e2a100321b81c41ea07896970cf0c2c7ab7889400799c57d9fa953de0d,2024-03-27T12:29:41.530000
-CVE-2024-2899,0,0,8b024ec6199228c1072694eb16cd6765a238b8ffb99c8ec5655ed42f459ad5c4,2024-03-27T12:29:41.530000
-CVE-2024-2900,0,0,926e6d11e23a1e49611c31d714944f81498142898a655a617a9c4bad982f83e1,2024-03-27T12:29:30.307000
+CVE-2024-2897,0,1,845f7ba04cd28c84698eb0ec67ce51aa02df2e982261e886754cbe95c0546759,2024-04-11T01:25:40.303000
+CVE-2024-2898,0,1,a9e168d2d155295869c860f65d1c37cd69170336e2176bd6e18025be31d1bd5d,2024-04-11T01:25:40.393000
+CVE-2024-2899,0,1,5a6a51f3ed72df0a6dd64abc73047bf55c3b64e6e92d5e232b7d6d24120a6174,2024-04-11T01:25:40.480000
+CVE-2024-2900,0,1,0c94ddc095b3847b98b965817804f73bd4e2c123c1146ff5d0c398accd06d081,2024-04-11T01:25:40.563000
CVE-2024-29006,0,0,372dae7e0517fadec7afbebb95bb2f6ce85fed46918b994309163c310eb23334,2024-04-04T12:48:41.700000
CVE-2024-29007,0,0,8d6137d5f48685e1b64d39fd4cc7492f2850ddf9c3f329869c8ad7ee434fc200,2024-04-04T12:48:41.700000
CVE-2024-29008,0,0,1a4f3f4485b339858eac2ebf1bb542365a61220eb67f8fc5d6a3ce2d6f0576ed,2024-04-04T12:48:41.700000
-CVE-2024-29009,0,0,e428945e790b35d2116d11f320908f919961bf6f75e41d300d21cf55f5bcc19c,2024-03-25T13:47:14.087000
-CVE-2024-2901,0,0,4ce42ad35d246055c851fa184fc3a05d14ba14d13c0a04c62c836ec7f0a01b29,2024-03-27T12:29:30.307000
+CVE-2024-29009,0,1,d08294cd4256c445be605bbaa20d92321a675fb79a8d5740c42971b4fc9cb902,2024-04-11T01:25:11.637000
+CVE-2024-2901,0,1,ce3ad52d58cd87ca3c6a92a7d8c8fd5c3bb6d7343be7f1f7723240c67524373f,2024-04-11T01:25:40.653000
CVE-2024-29018,0,0,a31ea156ee4a30b6d7535cfe30928ed9f90e655143b9cf9c902aa0e59ea88865,2024-03-21T12:58:51.093000
-CVE-2024-2902,0,0,709e1534992352b4a980e4c25fbeed6f71334906f418909bf5f2b3c77f47104f,2024-03-27T12:29:30.307000
+CVE-2024-29019,1,1,74d649be89e1b4ef9e15b82694c271f73edf2e12ab33c6cb8623cc45e08fd33f,2024-04-11T01:25:11.690000
+CVE-2024-2902,0,1,2d02b49d0a0f4faf9868b4e8f1580c2d8e78273885ff259f71459545682341a8,2024-04-11T01:25:40.740000
CVE-2024-29020,0,0,09b8bf1bab85d116480c11745c3336d8516989d8662545abc8d0da389a848945,2024-04-01T01:12:59.077000
CVE-2024-29024,0,0,956c59560b7cf752c83fc101e3db1baf7896ab3619a15c2cec1bf122c43cd6a6,2024-04-01T01:12:59.077000
CVE-2024-29025,0,0,2135a02640a8fe43b6f6ca4c5bc68a475f73ee669a9a1a5af697f30fa738d887,2024-03-26T12:55:05.010000
CVE-2024-29026,0,0,7a7fbf8ee06d6c65b29d9a77f81f2fa0ae26dbe8caea4211ae9fe81298d43766,2024-03-21T12:58:51.093000
CVE-2024-29027,0,0,19d697e74c890b515278322ccfb5abb998957045cfc2c03ab1afb6aaa02ec45c,2024-03-20T13:00:16.367000
-CVE-2024-2903,0,0,d1ab9eb4807be608bef4ea996fa17bee4a5ed6553982c2a2abe5047d8f78e1af,2024-03-27T12:29:30.307000
+CVE-2024-2903,0,1,b0859e1d426aa53ae3b371bccbb5902b50da940fe6656147a064f58b2e1b1621,2024-04-11T01:25:40.830000
CVE-2024-29031,0,0,7f58d37a0fe973dfcea39547446f82cfc81d56a030b41fe804de053f1e911236,2024-03-22T12:45:36.130000
CVE-2024-29032,0,0,78fb5ae8fdb3215820717af14451506f7824bc56ea1614b90c49b6da721a3f03,2024-03-21T12:58:51.093000
CVE-2024-29033,0,0,694c41411fa81b38cbf901fb2f9c4555d6c7b4e299d5d6ca44ed77d5d7f5f99d,2024-03-21T12:58:51.093000
@@ -243945,7 +243974,7 @@ CVE-2024-29071,0,0,5ff903755374c23b025a98d3cc2b0f06ea188aa4151e3658c02fd385bc8b4
CVE-2024-29074,0,0,9e8f322269475ed9cf88d107d6401cb08d7756267afe6b14bb883cfb51c03588,2024-04-02T12:50:42.233000
CVE-2024-29086,0,0,1ba59cf7e266064553649d504d13e7bbef5ec69a70b08610439516755a245119,2024-04-02T12:50:42.233000
CVE-2024-29089,0,0,d048736b15469f0b39e3b876166869fc2f8a5b0a20328918b1229acf18e4ac1f,2024-03-20T13:00:16.367000
-CVE-2024-2909,0,0,234812f45735db9f004403eef91fefcdaa4e0b96bc31e5c779149999968c93d4,2024-03-27T12:29:30.307000
+CVE-2024-2909,0,1,59396b4bac4e29599b0f55c9fd39d8de81b55a6d460fef5a9da71e54c2be2d49,2024-04-11T01:25:40.947000
CVE-2024-29090,0,0,3b2e6c9582885f72fb42d5edcaa0db4fd151b548267b80889d1d8e202abe5592,2024-03-28T12:42:56.150000
CVE-2024-29091,0,0,0f46302fdabdc439907a69b7eefda9df78f4c2d2bb85b9cf722c44eba41c3ae0,2024-03-20T13:00:16.367000
CVE-2024-29092,0,0,59d6e3dd0ec737f71030aec03c2f66c62705dffb53efa1f20b7760c41a2f63bb,2024-03-20T13:00:16.367000
@@ -243956,7 +243985,7 @@ CVE-2024-29096,0,0,ad03d361ab32f8d936fad33be04ba7f33809704e563e17e2860a8365863ea
CVE-2024-29097,0,0,5d854b1e3f179329fe6b5972bc0de990dcebfba6ace215cc79b2b9459a947675,2024-03-19T16:33:58.680000
CVE-2024-29098,0,0,cedb24d1e2803a05a7dd15f81cb2a149847432b7f847426e40e7385ac1fdb2ae,2024-03-19T16:33:58.680000
CVE-2024-29099,0,0,87cf499c00d6b9f2267f10273f78fb5fd5e7b0bf6f860f13a78d3cc7e194bfee,2024-03-19T16:33:58.680000
-CVE-2024-2910,0,0,c7f0c337b805a1945ac6f31815ac481ff51c92a5f4712ef9e65d2f7b108b73c8,2024-03-27T12:29:30.307000
+CVE-2024-2910,0,1,524bb52abc75782cc6713753d411b6fed246a5e095664249754b9c4b1df63dbf,2024-04-11T01:25:41.033000
CVE-2024-29100,0,0,0204f49f98642c5379ec304403455fff4eeaaeb37af17202a1a4988ba35ba494,2024-03-28T12:42:56.150000
CVE-2024-29101,0,0,72fa21627019bd8ca0b38523fc69af972c827b95af6d0c879339456184385e03,2024-03-19T16:33:58.680000
CVE-2024-29102,0,0,d873bee9847264c15197f50b38e4012abc7b03c86bdfdb1d18350159e1054b1f,2024-03-19T16:33:58.680000
@@ -243967,7 +243996,7 @@ CVE-2024-29106,0,0,9dc12729f73bfedf0cfd7f54f66265005561ad4428a16e8e8f1de5cde8c31
CVE-2024-29107,0,0,69390f9d56df6f62fcb05ba98696f73a36f998c37ab24f12def740c66f71448f,2024-03-19T16:33:58.680000
CVE-2024-29108,0,0,26ae97554bdc35de9f00093d0e74e0bd53a9d7d590bb61492755f17af605cb63,2024-03-19T16:33:58.680000
CVE-2024-29109,0,0,a0f994d72edb6734e1113500a15490ba8dec2f4fefc8bff8df154c2b1d04c749,2024-03-19T16:33:58.680000
-CVE-2024-2911,0,0,edd00c602444f83958e77891433f89081b12ba6c939b246be6427de59c929d87,2024-03-27T12:29:30.307000
+CVE-2024-2911,0,1,263abdfc48f6a258be45a95f29bbf5b0c804f5f62a75775ce012cc2601ddaaa8,2024-04-11T01:25:41.120000
CVE-2024-29110,0,0,0c18c8afe643e6d19bb07707164659b6a3bc7986b322c0cf813be8ce2ecf9280,2024-03-19T16:33:58.680000
CVE-2024-29111,0,0,4b5b17632b9058ecf028d0df3f6b36da4feabb38a72bd43d9f2fcbd308536c96,2024-03-19T16:33:58.680000
CVE-2024-29112,0,0,b176bcb4094dea29e181d821b11dc39aa21f53b5f6ce5878cb11612f8eb8a4f1,2024-03-19T16:33:58.680000
@@ -244003,9 +244032,9 @@ CVE-2024-2915,0,0,964dabbde545b1ee227255a721578c284dc9872f1078b9295a9169d877ce4d
CVE-2024-29151,0,0,ef852a662e1eaee7e15d971ee7451f2c3e954b3d808a30cb9a36bbe68bb24c8f,2024-03-18T12:38:25.490000
CVE-2024-29154,0,0,dab131c9ff393e828252009730d8617a5e1a4fb5cfb7f2db054056bc6f27c2ba,2024-03-18T12:38:25.490000
CVE-2024-29156,0,0,98cbc37d07cb77607ab83580cc50ba5a01141613b7a3bb770966a3d6831e2326,2024-03-18T12:38:25.490000
-CVE-2024-2916,0,0,6871ce1ac12c0adda9a1495db174447a7645b0f8622337f63e4d979317d65207,2024-03-27T12:29:30.307000
-CVE-2024-29167,0,0,dc705b2d98349c2fdb02b2ee7f68c1304efdab6679f7a34401d7a1f30a89ca96,2024-04-04T12:48:41.700000
-CVE-2024-2917,0,0,cc7c53d7d6aa23ee02922950dbfd98ec950f87014b4781a546614dff66bfbad3,2024-03-27T12:29:30.307000
+CVE-2024-2916,0,1,c74b0e02c26d49757c7110350f70f594c80131a88e5459340882216a6ce2cd74,2024-04-11T01:25:41.220000
+CVE-2024-29167,0,1,a241c0370aca39bdde3756afb7c001252f0cf73de126f56792a3495b17752ba7,2024-04-11T01:25:12.800000
+CVE-2024-2917,0,1,fe4ecbf71555b0a304d5040dfe64f154cd535585df66817c9fcf17ba930da936,2024-04-11T01:25:41.313000
CVE-2024-29179,0,0,f19d4d0a9f8b6dc85e6e021ab22950c73dd30b1b16e940f3cfc8d8b6deab42d4,2024-03-26T12:55:05.010000
CVE-2024-2918,0,0,e76b7b953cb3273412dd642f5d94b893176191276b7c3ea8a43759fa5ce53ea6,2024-04-10T13:23:38.787000
CVE-2024-29180,0,0,41debf5c02b25447b090e1fe17310ae2918a3e33749dbf7033ce058b1311f912,2024-03-21T19:47:03.943000
@@ -244054,7 +244083,7 @@ CVE-2024-29243,0,0,862def336b16032c1130c00f979aa4f537404b17294c1ae567f40eb15801f
CVE-2024-29244,0,0,f38f58b77ca3d656d49038b33ac381f2ddffb3511144fd7b7141fdc358ac519c,2024-03-21T15:24:35.093000
CVE-2024-2925,0,0,7e1bff7e262b77495d2e25a300630629f063c78f4962ee86607d3baa34c6e9cb,2024-04-02T12:50:42.233000
CVE-2024-29269,0,0,ad7729230bf69a7e0a7cadebe307ecc7578dda38d8655a375eb1129da284af5e,2024-04-10T20:15:07.440000
-CVE-2024-2927,0,0,870c2fd2083a457bf8424548a11bf469c31670915b4b854d8d74bdf756bd3242,2024-03-27T12:29:30.307000
+CVE-2024-2927,0,1,bdf732f7fa78a5c3cda179e5feed61ca3a4c17d8b99723863a302b2e126d87a3,2024-04-11T01:25:41.463000
CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000
CVE-2024-29272,0,0,bb3421cdf283ecf2f8722dd79d31aa3f3d26bad518191ad6f8ea2a70c28d47bf,2024-03-22T12:45:36.130000
CVE-2024-29273,0,0,5734858efc895a99d71a292d9b9fd87dc375f872fc9b4f17b1a24399e248cfbf,2024-03-22T12:45:36.130000
@@ -244063,43 +244092,46 @@ CVE-2024-29276,0,0,aca23a437429c144243dafb6e7ab7580683c55fe67f055697aafa1a11e9b2
CVE-2024-29278,0,0,68d9b61e6ce874f8948705ce3cdb92754b448114cb863479c2e17e0909039bb0,2024-04-01T01:12:59.077000
CVE-2024-2929,0,0,259a475f54199dd846f57ff088582fd42af9991bb7e5a0933d4c675cb91ec78a,2024-03-26T17:09:53.043000
CVE-2024-29296,0,0,5b58dad52a7b2dec666d2978e3f5f4cece57f7bf0cc217fd87e64ea8463739bc,2024-04-10T19:49:51.183000
-CVE-2024-2930,0,0,1ad9e8da3d9e338360bae5cfe06f7f2b34c53691a77fd9b2835daafc6357608e,2024-03-27T12:29:30.307000
+CVE-2024-2930,0,1,337492b179fbec8f39a448e0d835a264515add1a9cb1abd7b1714333878c14e4,2024-04-11T01:25:41.570000
CVE-2024-29301,0,0,154c6ea8f36ae553114269a1e880d159b7e9b09b869cc177af921f11e043c79a,2024-03-26T12:55:05.010000
CVE-2024-29302,0,0,befca4baa09da55c6ccc652e95ace012df1b1e2aab7ec33ac183ae5971911acf,2024-03-26T12:55:05.010000
CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed8094f7,2024-03-26T12:55:05.010000
CVE-2024-2931,0,0,a6d520754016bbdab2d7efa74efc39e3254a7b8cd183192dc94878921c91c9ca,2024-04-02T12:50:42.233000
CVE-2024-29316,0,0,a77a66080b82cffb666cc5dc96a72ca9eacad7eb3c1a78f29a15ae578e7a1db4,2024-03-29T12:45:02.937000
-CVE-2024-2932,0,0,e7442b733184a1b9f22f25ceb3ef49f5e962fea29dd14cc27b02db5eca7f4996,2024-03-27T12:29:30.307000
+CVE-2024-2932,0,1,e61d82b0d87208ef5f42a7f411603262acef25f1192163d01f7ff401e886dc69,2024-04-11T01:25:41.673000
CVE-2024-29338,0,0,e2411b46399ccf809f7042628f5dc80681cab752a4fc33bfa69d55d7b188c619,2024-03-22T19:02:10.300000
-CVE-2024-2934,0,0,d43e58921fa4cabbd65c934aabbf626f359e24517d20dda47718ff1baa406784,2024-03-27T12:29:30.307000
-CVE-2024-2935,0,0,9598fcd68e01ecba7444a707189fa4b4b4ef241167bfeef7a3068949307f2a90,2024-03-27T12:29:30.307000
+CVE-2024-2934,0,1,0a91524619de13afaff0e82d7a21ecc81f28b80f897e74dbcf5f2c4795f84a8f,2024-04-11T01:25:41.763000
+CVE-2024-2935,0,1,03b2e13118238c25a371886663ff5ca99f3babe087c5e23aed7873fb02fb806f,2024-04-11T01:25:41.850000
CVE-2024-2936,0,0,939d0b63a99773a9af28992aa96fda3d6af92afdee01445b26fbf5b1e7eb245c,2024-03-29T12:45:02.937000
CVE-2024-29366,0,0,7401048215b84763b7b2374bbab17e21709c21accf205850b7210511d30d6293,2024-03-22T19:02:10.300000
CVE-2024-29374,0,0,dd275404ab360479a756d96aca2b6517b11bd3239b0ee4b1b68a18e9bbec3822,2024-03-21T19:47:03.943000
CVE-2024-29375,0,0,61c42a83ac8fdf63093e9fa8c57bcfe142ca6a7e368bf61cc8c311f84268ba4d,2024-04-04T12:48:41.700000
-CVE-2024-2938,0,0,74cee8ddd44bab6f9e56f6f66215742d85b488aeba84c862b69365829e2e81e5,2024-03-27T12:29:30.307000
+CVE-2024-2938,0,1,b4de887b401671a3c70dc4beb4fbd8e2e836eaf875fc7ea1bcf7cd31bf7c355e,2024-04-11T01:25:41.960000
CVE-2024-29385,0,0,8759a5732499ce248301d7321fb10ac2a0ff45ccfb82ec638dc2ec07b266090d,2024-03-22T19:02:10.300000
CVE-2024-29386,0,0,46150b3636ce7f0c25cb166967d8e2ffb59b578767fa72331e04f23b7ba93e5f,2024-04-05T12:40:52.763000
CVE-2024-29387,0,0,64dc77a900c3b36a10f003711c44947a360d31708081f08c65915c82f4e2f15d,2024-04-05T12:40:52.763000
-CVE-2024-2939,0,0,da1b78713b2ffab9e788aedae3466ad09fc771d3ff8f225a843c9a7dc25c77cd,2024-03-27T12:29:30.307000
-CVE-2024-2940,0,0,1b204d3a7a2103faf20c302c00f4324f89ed0d30301919cb0f9e11008a4cbcf9,2024-03-27T12:29:30.307000
+CVE-2024-2939,0,1,acebf2072909709684c42a48811d5c05e3f9e9c95ffca7ed16ce5d8f1827e914,2024-04-11T01:25:42.050000
+CVE-2024-2940,0,1,dc7b546b238f5f17f29f90e2f8349ff92580baece4e80a8faa65880503340f4e,2024-04-11T01:25:42.140000
CVE-2024-29401,0,0,679ee7eb07f94632974ee3a3d5e9f1f36658f780199e198816f5b2401b4eaa19,2024-03-26T17:09:53.043000
-CVE-2024-2941,0,0,ce11630a400956dcbfeeac55ad32861fc5176b2eeccb4990e4aaf30900f5cbe5,2024-03-27T12:29:30.307000
+CVE-2024-2941,0,1,74f5dafb13773046a00a2499c333058547dc5cb76d6e56fb667d3547eaae40b7,2024-04-11T01:25:42.230000
CVE-2024-29413,0,0,a58c13bdf67afd8b98d238166eefb90262a9870531d3d5f182e9810c30b452cd,2024-04-04T12:48:41.700000
CVE-2024-29419,0,0,2f1c2a30167616ce2f7264d13a2e39c4e307caf2a0fab8a1d39f77c0f2b7d31b,2024-03-20T17:18:21.343000
-CVE-2024-2942,0,0,3fa2fdee1f7a471c21b1ac1386874f056fa7e82fdcd541072fb7ea8f5bfccb08,2024-03-27T12:29:30.307000
-CVE-2024-2943,0,0,b5b95bbcb0b53766ee2bd76974e535abb9029181348d10726e03c7804fb75e95,2024-03-27T12:29:30.307000
+CVE-2024-2942,0,1,cb6270af412c58ac9497dc6b56093dad5b75af3fce629e8749d32550bef1f5d5,2024-04-11T01:25:42.323000
+CVE-2024-2943,0,1,58ba53c076764b211ee7d065b435e9814ea1819a8d586a9a590657cf8c161eeb,2024-04-11T01:25:42.420000
CVE-2024-29432,0,0,935ce59b23319f15478ff1d005b1786853efcea9f20ed5b78b83dcf1879a3c65,2024-04-03T12:38:04.840000
CVE-2024-29433,0,0,b10a666a979afbf6ffc25b1ef458e1d0fb9c766493f3b32e8a3cbc2c3e4a9e2b,2024-04-02T12:50:42.233000
CVE-2024-29434,0,0,e2dd739e4fe1b524f01d6355aa24f60868a619e4b33fdd429c31c5ef2f0acc1e,2024-04-03T12:38:04.840000
CVE-2024-29435,0,0,4d03d83d8cb615246ed4e783c1ea07f9aee9ed7e6aa6133cefbb15bfb0a5c168,2024-04-02T12:50:42.233000
-CVE-2024-29439,1,1,1d69df312d39ff606afcc228505a3de56229b4c462672c963ba3cffa502b3e5d,2024-04-10T23:15:06.753000
-CVE-2024-2944,0,0,edbe06654b669678b299b573aae74f1e6525956b78541d7e0f3aff7e4dd8cf16,2024-03-27T12:29:30.307000
+CVE-2024-29439,0,0,1d69df312d39ff606afcc228505a3de56229b4c462672c963ba3cffa502b3e5d,2024-04-10T23:15:06.753000
+CVE-2024-2944,0,1,bf30485559894333f745f8eef196b6be024a5609ef9407e8d76f3c04dece3bb3,2024-04-11T01:25:42.527000
CVE-2024-29440,0,0,b41dbba691936eb263a6e48ee2f4c3b0c65bf928cbb922caedd1e0f5f03baacf,2024-03-26T12:55:05.010000
+CVE-2024-29441,1,1,5b1ee6cb36e66fe52dab6dc9580ff6062d8f0bf3dd691012c1345fab7380bea7,2024-04-11T00:15:07.223000
CVE-2024-29442,0,0,7905121fe561461f75c739d09685b7ffc46a6e6f08464603a503f7d567bf4eab,2024-03-26T12:55:05.010000
-CVE-2024-29443,1,1,1bc9ffda251ef99e368f68a14e5a690c42b0f16382b7e7c81c9aa6a95f66c213,2024-04-10T23:15:06.810000
-CVE-2024-29445,1,1,6455b8fc0fc660a0a93f47d1c88010878e6e7a3a9d67a016856e4f554a80e1be,2024-04-10T23:15:06.857000
-CVE-2024-2945,0,0,309a513aec715a57b9d74929d2379e417477e6045825bb68d9c761cada7aab5c,2024-03-27T12:29:30.307000
+CVE-2024-29443,0,0,1bc9ffda251ef99e368f68a14e5a690c42b0f16382b7e7c81c9aa6a95f66c213,2024-04-10T23:15:06.810000
+CVE-2024-29444,1,1,7f29ba33b85827e97ead3157a0c4e878fccddbca6d62138f20d39f9b679b7784,2024-04-11T00:15:07.283000
+CVE-2024-29445,0,0,6455b8fc0fc660a0a93f47d1c88010878e6e7a3a9d67a016856e4f554a80e1be,2024-04-10T23:15:06.857000
+CVE-2024-29447,1,1,7b3cf33e3dc3ff55a0e17a5c79d85da8056e303b76269c67e4492a99b2021d21,2024-04-11T00:15:07.337000
+CVE-2024-2945,0,1,9a8b20f2d1f78244c8700886f61029534f24a9a5de87a4254b75a2868f9e961c,2024-04-11T01:25:42.617000
CVE-2024-2946,0,0,8a22c9853e8b531bbd8a8e90a11cfdbe9528f15dbd8531539c68a8acd7935dc8,2024-04-10T13:23:38.787000
CVE-2024-29460,0,0,317a4f50f0ffd064a420b5baaaddb1a19ecc45eaf513e4dd83a36a6cb36ef4e4,2024-04-10T21:15:06.583000
CVE-2024-29469,0,0,fcd29429266b7a87e58735d5b1a87e454245abd68c4217f0834c945fcf2dbdeb,2024-03-21T12:58:51.093000
@@ -244117,7 +244149,7 @@ CVE-2024-29499,0,0,6d5bcd6ddf0ffffbb229032818f99219d3a96f2f060fbc36a33564f3ae345
CVE-2024-2950,0,0,e07028f6204e1653615da40fab9edc1b22f1b4a28f65125bfe5341d4aac985fa,2024-04-08T18:49:25.863000
CVE-2024-29500,0,0,1a3796c93fd977880b2e3f6a4cd449efb28cd1e6c930031b6f04cd70a164fb96,2024-04-10T20:15:07.510000
CVE-2024-29502,0,0,83c51beb31398b16e738b71df94823c943f102b6a43cefa73fb403ae46123c92,2024-04-10T20:15:07.567000
-CVE-2024-29504,1,1,b8293d9f170f6d84c833f829ce8ea6210ec4ee95b384f58aa344ba945af5e201,2024-04-10T22:15:07.287000
+CVE-2024-29504,0,0,b8293d9f170f6d84c833f829ce8ea6210ec4ee95b384f58aa344ba945af5e201,2024-04-10T22:15:07.287000
CVE-2024-2951,0,0,7025f71f619ebfb5f00b29e3d72fe62bb5f0ea0dbfe92a58b33e63352aa0779c,2024-03-27T12:29:41.530000
CVE-2024-29514,0,0,2d6d3d0a4ae4b5ae40dadfbf4537d707f35bed7e85002b6d4e3d8180d6408f0b,2024-04-02T18:12:16.283000
CVE-2024-29515,0,0,79c9f65757e49bdb19c4dcff88d6ba2d524b1951e790ac90d5ffb4f302abcf45,2024-03-26T12:55:05.010000
@@ -244137,7 +244169,7 @@ CVE-2024-29667,0,0,1425649af0fe5303ac647a61948436bd641374e6a3c12789edb4485c77769
CVE-2024-29672,0,0,776eb07524d64e6e5cc2e229f34f0dd803ed0649383c6a95c6b77a4d3423b9d6,2024-04-05T12:40:52.763000
CVE-2024-2968,0,0,bb1433aeb37408aced09cd0721b3e3c51d5f43d4ee9668f91f68b12504b22dc7,2024-03-29T12:45:02.937000
CVE-2024-29684,0,0,cda7b88ce861488cce375da0c97c96f4e8ca98f9272907d42a882870472a7fa4,2024-03-26T17:09:53.043000
-CVE-2024-29686,0,0,3fe58549e83b02ecfa4305dc0559466a6aba26f966980b7f6cfaa89fef3c5836,2024-04-01T02:15:07.663000
+CVE-2024-29686,0,1,f28994100c5b68b5e6e76a2cd5f49e57e689fa593d950ab5fc8ee013ddbaa784,2024-04-11T01:25:13.773000
CVE-2024-2969,0,0,6a92a8306d48d89fa5e78ba3ed0ad9ff22c73e6ed21c55f23493a4ccc0105643,2024-03-29T12:45:02.937000
CVE-2024-2970,0,0,55e4260b924ae12c92b2afb309e159a34e3ff23ffc5827039ee4146bc8707502,2024-03-29T12:45:02.937000
CVE-2024-2971,0,0,898bc718d43d0c390c6d16657d6a8f74b1bed4195ca2be9f6e03b60807e37565,2024-03-27T12:29:30.307000
@@ -244168,7 +244200,7 @@ CVE-2024-29756,0,0,485b2a75c8cb54fd081c78eb44fbbcdc6641c3776d3084071691c08df818a
CVE-2024-29757,0,0,3ac367890edb6ed8a17970514a43e3069f148fb88dd46150165de267d63cca4c,2024-04-08T18:49:25.863000
CVE-2024-29758,0,0,2cc069bb64959189ea2de8b6128cab94be340a0f3b77c16c655ed6409fd474e5,2024-03-27T15:49:41.437000
CVE-2024-29759,0,0,a2cea2831b83d81a81fe40f33f0e6624fd1f01962aee666a65cf0c1c54a01596,2024-03-27T15:49:41.437000
-CVE-2024-2976,0,0,2123cf6aff7575dd905f7ca455eb68cec1429cb1b518d5a38771dfe467e09b89,2024-03-27T15:49:41.437000
+CVE-2024-2976,0,1,e1b453eac931f4a9e7efde3ae69918613210ed51ef177978513d5183859be6ba,2024-04-11T01:25:42.963000
CVE-2024-29760,0,0,956e81629050b047eed1e682af3ea42365d440e0c249c4e676ac6a7ec7e9b4eb,2024-03-27T15:49:41.437000
CVE-2024-29761,0,0,a7c338b108d6b98a2e3699cba448a6af69e28dd67e0d20777389496e51d769a0,2024-03-27T15:49:41.437000
CVE-2024-29762,0,0,0e1dad516905212a4939a7e05cb5b146762ad8dfab457647e7d1cc7d72a0c2c7,2024-03-27T15:49:41.437000
@@ -244179,7 +244211,7 @@ CVE-2024-29766,0,0,fd81db310f2101df0444e20f217177d3898a3d3a704879fdeb8470c24eda7
CVE-2024-29767,0,0,3b6dd7172ada537f425290c468fd4b205ef0e13ea7193213597c7f8906313a04,2024-03-27T15:49:51.300000
CVE-2024-29768,0,0,d8ecae71ccc87557cfb2c95595b8b21468d4bedbe5ab0d36c991c3d7dce6b833,2024-03-27T15:49:51.300000
CVE-2024-29769,0,0,0c4ec7b55509f5e4b6a30e436b4d0e941cce60c57af9df07dfef5a888d2113e0,2024-03-27T15:49:51.300000
-CVE-2024-2977,0,0,4debefaec46b2b92b7e05a4abb0ec035217fea511229ff788b8b219271e1534b,2024-03-27T15:49:41.437000
+CVE-2024-2977,0,1,fcffc6f10be13f335004866b850aa01a35296b4500abf78fa408fed42b6b000e,2024-04-11T01:25:43.060000
CVE-2024-29770,0,0,70fefb3c1e1259e2e5635f4bbb803d6edfce0fe8ffd093495b926e50ce0958be,2024-03-27T15:49:51.300000
CVE-2024-29771,0,0,03b9a57ed1dd5c0a853d076a79ebc61a83e7d91f8263e0ba79cf847ead7b5280,2024-03-27T15:49:51.300000
CVE-2024-29772,0,0,367e00017c37d3539c2efa089c0207a0e867d6c0ee093b924f3ca4b0cb50b6ed,2024-03-27T15:49:51.300000
@@ -244188,12 +244220,12 @@ CVE-2024-29774,0,0,b6d746daf0a9f89389e69183d03895d6675922cbbb66d6ef5358d6a524251
CVE-2024-29775,0,0,4a09499ff17702a2e8ef2c1074beadb2ac9279eca85d85bf4c2322207b72a707,2024-03-27T15:49:41.437000
CVE-2024-29776,0,0,67fe7261841358aada487500133b48b2c1e7affe235fb97f4d75fa453ac843e5,2024-03-27T15:49:41.437000
CVE-2024-29777,0,0,54aa494ecd6d70eaf7fdbabe1fe6006b3d5e55e70d9a8bd4bbd26e15abfe4f5c,2024-03-27T15:49:41.437000
-CVE-2024-2978,0,0,239b3780201c9c06871f182d1cc7d09e3b7ac32e86ff81be518391e2ac3ab780,2024-03-27T15:49:41.437000
+CVE-2024-2978,0,1,3092f53e0ed64e3a7e8c4a881421d819b0d6ffc8d6676f5d1593c23942d01fd7,2024-04-11T01:25:43.147000
CVE-2024-29782,0,0,b3ef752bb36677cb2cb857b2f5c52a9011917aac03b1bfb7c687eea310dd8059,2024-04-08T18:49:25.863000
CVE-2024-29783,0,0,cd9af9ff3159d1cd0b45408995f42f2ac24497312e47148a7866abe02669b66b,2024-04-08T18:49:25.863000
CVE-2024-29788,0,0,8cc2af0c2b669256f5779a8a4a350af2b3525bc2e92357d3051a10e492c80e6c,2024-03-27T15:49:41.437000
CVE-2024-29789,0,0,28405d77cf9c690089caf44c730ea92c38ee335fb6ea974e0cc4c214ee7b123f,2024-03-27T15:49:41.437000
-CVE-2024-2979,0,0,715f71b18713bceae85abac6b9387266910c959da8c84fe20b231ced845adef9,2024-03-27T15:49:41.437000
+CVE-2024-2979,0,1,c6ef4b47097208c1f3e55cdeea798f0571d848a06dd88b16d8ab0732e3a212a3,2024-04-11T01:25:43.233000
CVE-2024-29790,0,0,0a9753ae96276f555cafee57fa0d7e767a84e12b7ff38f1c71bb2436941fdf98,2024-03-27T15:49:41.437000
CVE-2024-29791,0,0,fcfabb8032ee77cf28e1d9f95eac5f63adc86829de800e53ee6e4e7ea0f46df8,2024-03-27T15:49:41.437000
CVE-2024-29792,0,0,b6d93145bcda3e4a3dc79092c32e1da1b3f37934e5a2f3f36bd848f084639336,2024-03-27T15:49:41.437000
@@ -244204,7 +244236,7 @@ CVE-2024-29796,0,0,f2c8940ccf9ca296fe67c60fee6cbd0c056cf926d596526c63cd50ab05406
CVE-2024-29797,0,0,2b4a827092c7ede8102b21d340a8d3dc82228fd2a48bf2c841f7a256546480a2,2024-03-27T15:49:41.437000
CVE-2024-29798,0,0,e1a131491c0d560ee8776d2a1bd6236f118f12aa451f0b43e36900345199e0f5,2024-03-27T15:49:41.437000
CVE-2024-29799,0,0,a9540805701a64630f2febb3d95e779a4ed82c00a1ef8ce77417bcc758c2d518,2024-03-27T15:49:41.437000
-CVE-2024-2980,0,0,75012b7dfa68554926c74b87c00f44d858e2712f6392bbfcc327796cf9fa76f4,2024-03-27T15:49:41.437000
+CVE-2024-2980,0,1,f50d6852320a89c0e9d8a1dd14801e3dbb0a25933fa6aae0476429b1a368193c,2024-04-11T01:25:43.327000
CVE-2024-29801,0,0,d5d41fe1462cd9056f2dbafefb3edcdaee15bff0b6337f8634a74ea6de9d72f1,2024-03-27T15:49:41.437000
CVE-2024-29802,0,0,bfa6a11ab0b1d139ab26683876dad3a546713874368ab641a277dcbb9bd2d445,2024-03-27T15:49:41.437000
CVE-2024-29803,0,0,9e4705168578a46cd95d6c59567b87f69dcc88f4d6af70b0d9d764a69c312c65,2024-03-27T15:49:41.437000
@@ -244214,7 +244246,7 @@ CVE-2024-29806,0,0,876f38f720694f8cf0e1a6687a2a1fcf6c2a64f5bad40631036d84f39d36f
CVE-2024-29807,0,0,cea588a2d136dfc39335d55dc53a8eb2367023f276ff3e9a2e1b2438dfc2fee0,2024-03-27T15:49:41.437000
CVE-2024-29808,0,0,1277bb77e3292c76465441036e1d717aabf54798eb9366ed168be4ba92c2faa3,2024-03-26T17:09:53.043000
CVE-2024-29809,0,0,368b433d8658a2184733d2c568555ed0e3be361cf5541884479743c3dad7b1f3,2024-03-26T17:09:53.043000
-CVE-2024-2981,0,0,58cbb0d92fcc78289e37caae4c26118d18f136c5f382d083e576b98fb6ca696b,2024-03-27T15:49:41.437000
+CVE-2024-2981,0,1,20256ad2ae9f6e0b5df8a61c54ece5a9a4838174575a82779f3c0767e9a0bb0c,2024-04-11T01:25:43.423000
CVE-2024-29810,0,0,266fdbf59e0a42a5531e44d980c7b4f147202f88604f796015b99e4d54717a2e,2024-03-26T17:09:53.043000
CVE-2024-29811,0,0,2ac855206e065773e9409b3c44a537e09c657b58192bfee25a823e86b115f1bb,2024-03-27T15:49:41.437000
CVE-2024-29812,0,0,9cf5bfd037b794b874388d3f453cf06e6f303c4baad854e89b65b961ac36619e,2024-03-27T15:49:41.437000
@@ -244225,23 +244257,23 @@ CVE-2024-29816,0,0,8790748da382a50dd789105723c943f58cd6c8a90eb63bb991cc4bdffa9d9
CVE-2024-29817,0,0,f2b215ed981a3329427289a00094b331c61fae3d3b4ffc35a4fb8ade6852b58c,2024-03-27T12:29:30.307000
CVE-2024-29818,0,0,1f8959f01324e92affea2052755ae86441537116ae9d8dda4a1741863330665d,2024-03-27T12:29:30.307000
CVE-2024-29819,0,0,489085f50dbde78feed33cc0a68fd671c989aac2e872d0b30a126d7fff3447e6,2024-03-27T12:29:30.307000
-CVE-2024-2982,0,0,dfe7cdf5eb55d163f54bde8137a8b1fc2a9910daca6fb41dc9980f32c73a234f,2024-03-27T17:48:21.140000
+CVE-2024-2982,0,1,96e376b003bcc19c158da503788d581345a38ddbb086a76cd4da2c72f2f5451d,2024-04-11T01:25:43.510000
CVE-2024-29820,0,0,da81473ce6ac9b7a0c8169d0e94b81abe513c85a432f3965c234ec8d7d8b927f,2024-03-27T12:29:30.307000
-CVE-2024-2983,0,0,a2d9b7860cc09a316c74b1df8c9ad58cbb29bca51c28d4d3f444b23ec7d73d6a,2024-03-27T17:48:21.140000
+CVE-2024-2983,0,1,23d5f9d4638c65dc43b0706ddf09d53e64a3d415ebcd6885079f6fe9d10c5fbe,2024-04-11T01:25:43.597000
CVE-2024-29832,0,0,9f165dd8af7b150aedd8ba0e648c487f081558a3943c83b1f6267f1670f3eb8a,2024-03-26T17:09:53.043000
CVE-2024-29833,0,0,425a7917efe73a1770fcefa4ce4ec7e1a0c1da408936ec3b87fe92c30b675f21,2024-03-26T17:09:53.043000
CVE-2024-29834,0,0,fcb2204bebc95a769cbfbc7fb2ab65826176bce82e40b2c7464bcb200fbaac1b,2024-04-02T20:31:58.463000
-CVE-2024-2984,0,0,7b7bbb47f4af5f801565b34e2434e56b19c41a5aa5e6774bea5a14092a2ffa61,2024-03-27T17:48:21.140000
-CVE-2024-2985,0,0,e8811a2dd03c21a13c00885e05bde5b3567f23132a61321dcc4572b382d5b259,2024-03-27T17:48:21.140000
+CVE-2024-2984,0,1,4b5982b3c3e0e5e17ce3322c4c77f227ad9c5e510c9a2d4ef229246c4d0c5f67,2024-04-11T01:25:43.683000
+CVE-2024-2985,0,1,eae3273dd06632fb9083734fb3ca3d6279482f4638135d81e5659988419ffe7f,2024-04-11T01:25:43.773000
CVE-2024-29858,0,0,ec21ad079a83cd076ada45f6eaa6cdca3318bb07ab260d892702dff1f9c09fde,2024-03-21T12:58:51.093000
CVE-2024-29859,0,0,1a3bc8759fdc8c10e013f96dddd14f2ff64d6c749aade8e9054f9e130df1726e,2024-03-21T12:58:51.093000
-CVE-2024-2986,0,0,2e8b76dcc13c2c0ef53bfba5513dd96506aae0980f1810e28f63c6a33c67f33f,2024-03-27T17:48:21.140000
+CVE-2024-2986,0,1,01bb42d09e6880377170054d703fbd0500734f3636bfcb54533e077ece93d102,2024-04-11T01:25:43.877000
CVE-2024-29862,0,0,a716ba813aa67ee5575393b9d0a0602e3eeaba0f3c15482bf8b9bf774b2f14bb,2024-03-21T12:58:51.093000
CVE-2024-29863,0,0,388618c2b783009f36afce6af0c89975a6bf81e4406d69131389d902724e5763,2024-04-05T12:40:52.763000
CVE-2024-29864,0,0,a6ff60d6eca0eec860cad03d4ebcf6ddb2a8ce1d06f7fbda3179547925ea7c1b,2024-03-21T12:58:51.093000
CVE-2024-29865,0,0,c71ea820e322882cfd10f1c29db59e00803f8a609d75b87f5e2466dff384d5b6,2024-03-22T15:34:43.663000
CVE-2024-29866,0,0,2169c0f3fed16be1069cbb5502128dfabe18fe6fbc7db4f274cc3c93caea8ddd,2024-03-21T15:24:35.093000
-CVE-2024-2987,0,0,495acf4298ca2c9249b23f2a10bf41dfef66985ad6319efde604ca1a41844576,2024-03-27T17:48:21.140000
+CVE-2024-2987,0,1,cb200ce18bc4115c7e9cec8f04f9218541ef9143c02fcf3222cc0c73449c4a85,2024-04-11T01:25:43.973000
CVE-2024-29870,0,0,e30dc3832a6e40f96f36d6a14e8c8edd290056d5cc189e329ff7d917f01a8001,2024-03-21T15:24:35.093000
CVE-2024-29871,0,0,26669ba5bfad06e749b4da0897856b8ae6b3b31b4382f6713c54983091b3efd3,2024-03-21T15:24:35.093000
CVE-2024-29872,0,0,9d68825c7f4f3fc2b1d4c6f552b0765121cbaa4bd1be2a5476bb695cfd146d6a,2024-03-21T15:24:35.093000
@@ -244252,7 +244284,7 @@ CVE-2024-29876,0,0,da5a12a82b28f26205abaef7bf7041b8bf2b3f5902661bd4eb96917b2d5f9
CVE-2024-29877,0,0,c1fe42bbaba6084939e70b8488e9b8356e4bf079fad5feed79e2498568d5cbc0,2024-03-21T15:24:35.093000
CVE-2024-29878,0,0,4b10be264e3c258e636ef23b62e87c5d0e1bf9df53f6d181a0ba9e1422022d3f,2024-03-21T15:24:35.093000
CVE-2024-29879,0,0,27ae2c9628342f9fe9fab96ec1e0d6b6a371edc1ca92bff3b6bd7404278831aa,2024-03-21T15:24:35.093000
-CVE-2024-2988,0,0,fbd8a7f6f6897db670e6c8fd769403416f2c538d31b8e3efbd5f90e18296ddb4,2024-03-28T02:01:21.693000
+CVE-2024-2988,0,1,a98df6f3b48507ca17dccd3ae4987ea6f548851650a8f22b0b7b025c24170073,2024-04-11T01:25:44.070000
CVE-2024-29880,0,0,0cb4d53161a2abcced6afbe27a1d518bebb4f199c4c8cd7b03580db010eb7a1c,2024-03-21T15:24:35.093000
CVE-2024-29881,0,0,5d325419165b64d94375daa316c9252be5bc3e288428175825006f4e8295bd47,2024-03-26T17:09:53.043000
CVE-2024-29882,0,0,ba438cb724698deb1592eee606c2dbfe7c2b64052857f6169781d5723744f4c5,2024-03-28T16:07:30.893000
@@ -244260,7 +244292,7 @@ CVE-2024-29883,0,0,2b273945f2fe373c1b813e8632fabdd32ad73b5047625c95bb74eb36bf061
CVE-2024-29886,0,0,f5b2c9f6684cda9bf24c98d4026d908adcfed51ea0d73992d07eab4a69ba7ea0,2024-03-28T02:01:21.693000
CVE-2024-29887,0,0,3c169b291bd201b76db21cdc6bc1993eb4e303abce042e0ed9996949f9bbc40e,2024-03-28T02:01:13.303000
CVE-2024-29888,0,0,5b6ba13db8aac1230b401585872523e19bc778561fe0a48fb1eb3f88b621dd8e,2024-03-28T02:01:13.303000
-CVE-2024-2989,0,0,f850a1ea14f3d3fa3f26c84dcc31995cca853ef368584a5c02dfd0bad36e37ef,2024-03-28T02:01:21.693000
+CVE-2024-2989,0,1,985e790440accc4b745af83479155b6a6b46fe3ff8cf140b5b808b1078518e6c,2024-04-11T01:25:44.177000
CVE-2024-29890,0,0,323e289288096e79423f991b34b54769daba4b9ed11a0f9953eb686c77f03631,2024-04-01T01:12:59.077000
CVE-2024-29891,0,0,e9e9eeda5be8e5bab460a9a5c404e594ba98dd74ce43f0bcc6e6f38c530b911d,2024-03-28T02:01:13.303000
CVE-2024-29892,0,0,d1808e3e3d772fb6d56eb07b5e0fa12fdc88d8aa5e9155750bc2b9519e306051,2024-03-28T02:01:13.303000
@@ -244268,18 +244300,18 @@ CVE-2024-29893,0,0,04d57c7eab367b0cc08d20bad9c3f673f092c5d9a7babfd742d4a4cd0245f
CVE-2024-29896,0,0,1d1d25958ae9ad137f9834682e9d7cb0238b75bf98608b94a41ae967e7caad7c,2024-03-28T16:07:30.893000
CVE-2024-29897,0,0,b48122efa2a8ad9eb11d3178b6c08a9976918a4f9dac5dcad50b8f6eba954e9e,2024-03-28T16:07:30.893000
CVE-2024-29898,0,0,a2f935bfbb33add93aff8d32c09dc9f7952be5c0243aad5cba3486165728305e,2024-03-28T16:07:30.893000
-CVE-2024-2990,0,0,482f4612170da1e0b0598818577827b0753e61cf3a51eabc7ad5396b674dba51,2024-03-28T02:01:13.303000
+CVE-2024-2990,0,1,89c533835232ad897b32cd77305aec10d5a9688e15694ac781a10f6133dc8ebb,2024-04-11T01:25:44.273000
CVE-2024-29900,0,0,b99cd571d8d699adcff1d9a0f6085772745471b84efa1b60422f06d61cde9485,2024-04-01T01:12:59.077000
CVE-2024-29901,0,0,b07651b5e3683d58062a2619f65cd6b587a09c22191d8a54182f7055ad9642db,2024-04-01T01:12:59.077000
-CVE-2024-29902,1,1,74d510bae7e52dcfb693caa83fc6056a89f5c9774565283c7495690e3bd96059,2024-04-10T23:15:06.920000
-CVE-2024-29903,1,1,8f1077224a906fb1bd4ee1e5bd6784bc6127d53cc34f41ad8602c1fa589ac993,2024-04-10T23:15:07.130000
+CVE-2024-29902,0,0,74d510bae7e52dcfb693caa83fc6056a89f5c9774565283c7495690e3bd96059,2024-04-10T23:15:06.920000
+CVE-2024-29903,0,0,8f1077224a906fb1bd4ee1e5bd6784bc6127d53cc34f41ad8602c1fa589ac993,2024-04-10T23:15:07.130000
CVE-2024-29904,0,0,922d3ca540b7a7a38e394677ef40fbe71374cf5fd3f36e5754c424444d9736e1,2024-04-01T01:12:59.077000
CVE-2024-29905,0,0,3a300037a30bf563b822204e8e235e379178549d87f6d48f161231fe894a3135,2024-04-10T13:24:00.070000
CVE-2024-29906,0,0,5e6afa8dbe77b2ceaee29629c66d8bdf273caddf4f38f955d682aeefe9beab4c,2024-03-27T12:29:30.307000
CVE-2024-29907,0,0,95ebf1e66704307f93559559f18923b10f644f7f3c6486fedede31060b34f004,2024-03-27T12:29:30.307000
CVE-2024-29908,0,0,e8d16098eaf081188862f8dc959904187f56568ff6eac559fa0228e1e293cd7d,2024-03-27T12:29:30.307000
CVE-2024-29909,0,0,e35d692490bf4e850bd9c44310b2bcdc71d1e19ea89b9513c3662fc2e536f1c8,2024-03-27T12:29:30.307000
-CVE-2024-2991,0,0,061fc0b975edc3ac057b4b2275ce877ff1ea2ec78a78df0a9103acf8eeb2ad08,2024-03-28T02:01:13.303000
+CVE-2024-2991,0,1,19538dde59089b6bb3bfacc17dafa7ab54a2ab50ca20797be76d3dec13d7bfd5,2024-04-11T01:25:44.367000
CVE-2024-29910,0,0,95e0ced080c2415c20a79532702b8302d4b33d6cd325a6b1a825844244f8d827,2024-03-27T12:29:30.307000
CVE-2024-29911,0,0,4092008a0663d92018dc076934d26b4252495c9f0c609c40c7a0a9cb7408115c,2024-03-27T12:29:30.307000
CVE-2024-29912,0,0,d4e137e215b0b00b25a8930ce0d0657c6dd7b00bfc0db6a92606d9a19e62f5d7,2024-03-27T12:29:30.307000
@@ -244290,7 +244322,7 @@ CVE-2024-29916,0,0,1846bc416236dc619ebd1bf282dfc68f1e5c3f0768cb2b956c62d71d73906
CVE-2024-29917,0,0,95c3e445522199a26b83d938184afd90a1d9b3b2a8bc319b5dd0b9abf802413e,2024-03-27T12:29:30.307000
CVE-2024-29918,0,0,c4d24a04c4f4c9971aa2b61b2b16b6699727fc3170e99022d4d427890c1308f4,2024-03-27T12:29:30.307000
CVE-2024-29919,0,0,817229c260cd52d55a65e42df611e748e6f73b9a57660f2c28863f6cf3622c00,2024-03-27T12:29:30.307000
-CVE-2024-2992,0,0,829f007eab968b71f313e1306291a0f020f024ea866b96583aa7a986048e8f41,2024-03-28T02:01:13.303000
+CVE-2024-2992,0,1,6ede9ebc342d79e37bdb5102027b959a3ef196feff914a3253fdcd4480844d69,2024-04-11T01:25:44.457000
CVE-2024-29920,0,0,ef33728d425fa66d6d618e2c1f88f50e442af75e655f18f6b3eeb620b9fc8dc0,2024-03-27T12:29:30.307000
CVE-2024-29921,0,0,d005f56290a07c8d41af4f88ae2cfe5cc38df315cb7fe36491d361da55105483,2024-03-27T12:29:30.307000
CVE-2024-29922,0,0,43b2a415461fb932606c7e442074762fc1c7f75ddb5f3011fe888c9d97612372,2024-03-27T12:29:30.307000
@@ -244301,7 +244333,7 @@ CVE-2024-29926,0,0,a774ce80509ca41dda348dca084b78d2d28da05a59a7cf4caade3a676403d
CVE-2024-29927,0,0,be07820d91f38299d9fb6d4df08336e2d6d59401fb34adcc97e6c8bfc54c88ce,2024-03-27T12:29:30.307000
CVE-2024-29928,0,0,af15186b7473fc265776521d890548138671a1bf67efd8d69ad310a551d30c19,2024-03-27T12:29:30.307000
CVE-2024-29929,0,0,27716aabdc6516c3ef94065c2b993ed5b5982de82d07dca6a414e351d3ba3758,2024-03-27T12:29:30.307000
-CVE-2024-2993,0,0,88e4e6641d1f0b09cdc62547b214aea7b25e43fc28b3a18d3b2b0028652f5c29,2024-03-28T02:01:13.303000
+CVE-2024-2993,0,1,37f5b728185f0b1ccfda8c20d316ec495b62f30068d41b46958c38a0d654067f,2024-04-11T01:25:44.547000
CVE-2024-29930,0,0,6fcc220221700641e9da16e849b0714ef9f33840931a344748681165e2c7f58e,2024-03-27T12:29:30.307000
CVE-2024-29931,0,0,5fa913a409729523af37223992622bba3903bd19b9d545f7af9b777e9cbf348b,2024-03-27T12:29:30.307000
CVE-2024-29932,0,0,5d75cdd8ba02e2819991be48064230f949a31f4f4858cf3f43a7fca421016a8e,2024-03-27T12:29:30.307000
@@ -244309,7 +244341,8 @@ CVE-2024-29933,0,0,dedf4a0436c982230abe9b7179ec1be71724b7f64030e788ba0f8ea6283ee
CVE-2024-29934,0,0,ca29550acd62f197f05fb73019cfe7d9a35aa76590a642b08535ea1b8d4c335b,2024-03-27T12:29:30.307000
CVE-2024-29935,0,0,be0415ab39e2424d7707b3e026043937bddf40f9f881b75f312fe4db29a7520f,2024-03-27T12:29:30.307000
CVE-2024-29936,0,0,a0aa951ea6a61ca1da8503010b43db132d71646708e0e57d95e11fe2a44ec10b,2024-03-27T12:29:30.307000
-CVE-2024-2994,0,0,cf3b1a23e732e63500084024c2cad2cf54e2e4d631dbe97b8d16a3ecff6e8a1c,2024-03-28T02:01:13.303000
+CVE-2024-29937,1,1,02812c1a96566b9b0374b623e2d05c3714a443dcf0d5aacf64f15120664bffb1,2024-04-11T01:25:15.210000
+CVE-2024-2994,0,1,de6c04df0e9f8de4e560093b2cf89202918172d57c506b82e636ef6cb9957d81,2024-04-11T01:25:44.640000
CVE-2024-29943,0,0,c087add991c07592cc846bb2b5c04caee5a983187e8406f8a19ab9ca4ddaf4b6,2024-03-22T15:34:43.663000
CVE-2024-29944,0,0,4d21f9c7c1ab1ff30cce77b261f7b06b8e28526248b968d986726dab452f24fc,2024-03-25T17:15:51.670000
CVE-2024-29945,0,0,216b7153a77839bedb4bb1c536945361a5963d79dfd22094fc46f227d0975c54,2024-04-10T01:15:18.693000
@@ -244317,10 +244350,10 @@ CVE-2024-29946,0,0,481537d780b532cfb94ac1ec8aeeb372e3efa44dd9a3d79b713206f3682a2
CVE-2024-29947,0,0,404b741ad74b72a5c64b5b398cf3854dad20f87fcc6b108acac73a5b50a2f104,2024-04-02T12:50:42.233000
CVE-2024-29948,0,0,6b1d30acb0dbd07b9c2736b474e04bb8c45091d15b65405d56f353e5b8df50cb,2024-04-02T12:50:42.233000
CVE-2024-29949,0,0,2c66313a6c0e08be78f3175b6236e7b43ba69f970bb136fedf0178adbd27c000,2024-04-02T12:50:42.233000
-CVE-2024-2995,0,0,ba31d4fdf46a8e9145ed5495217455e3d9072a2ebb94ae2fda6621c08451109f,2024-03-28T02:01:13.303000
-CVE-2024-2996,0,0,0b0c96cd4401e8e1fb8060c81f23c89572ad9b0c24303b77f9fc9c7260b30593,2024-03-28T02:01:13.303000
-CVE-2024-2997,0,0,c25a0bbfb8b81ba4a7609ce1db6b052bf0c441b86ae99d5b115f9aed54aacfaa,2024-03-28T02:01:13.303000
-CVE-2024-2998,0,0,5681a062ccdd5a830be0384ff482de7d54d630b9f9b97e51bbdaf99053da129c,2024-03-28T02:01:13.303000
+CVE-2024-2995,0,1,c87d76122714da8733dd7ff61010b11be1c71aaeaf58b39102c125532e66911b,2024-04-11T01:25:44.730000
+CVE-2024-2996,0,1,ce0ff76245864ce5ac90a5463bb82f1b7ea8cb5b36b1788a5a81e2b6f1ea29d1,2024-04-11T01:25:44.817000
+CVE-2024-2997,0,1,9898fb7013ec19b0561eed8c77e485f2157863b27165155c8b5ee1597a437181,2024-04-11T01:25:44.910000
+CVE-2024-2998,0,1,d70ba68eced6e12f3efc70fcd8b1293409b727b749095518ed0181052dee5fce,2024-04-11T01:25:44.997000
CVE-2024-29981,0,0,c96dd694e005cfa279d5e947e4d6817df7542f096ff0bafaff31fc9da738a741,2024-04-09T17:16:00.943000
CVE-2024-29982,0,0,828adb40e7a46ad2755ae7d326d94defcacf0824217650e8a96cec0a1412fe3d,2024-04-10T13:24:00.070000
CVE-2024-29983,0,0,83a439dab50417fb19eea9e6c9d07944bb361a90cf8c965c3ad44b479ec8e259,2024-04-10T13:24:00.070000
@@ -244328,25 +244361,25 @@ CVE-2024-29984,0,0,03565b9dff15922c4650dc6cb11189e28c92d3f477cb5d1ce948f5dc8104a
CVE-2024-29985,0,0,ecd647e730d9fe4ac860214c3e9d3db7d1b53abf76d5d33e6723598159fba518,2024-04-10T13:24:00.070000
CVE-2024-29988,0,0,a0efdfbf37c4e514af846a2611bd4463b9c04fc119836c107bb135dcc7dd289e,2024-04-10T13:24:00.070000
CVE-2024-29989,0,0,3d3690284866aa560de959ef564399c99d1a9c5021f162c575358cd43a180264,2024-04-10T13:24:00.070000
-CVE-2024-2999,0,0,80ecdff89fed5b636507b4867b9a819cb9159e93542975d19d9e3f967fe6eba6,2024-03-28T02:01:13.303000
+CVE-2024-2999,0,1,93764efa64b3dcfc4638c75bee33639db1903b616e49bced1213022003f81c16,2024-04-11T01:25:45.083000
CVE-2024-29990,0,0,737297a77c95354026c4bc9022e7a4c7842bbe07957fac1faf2377e6f04ade39,2024-04-10T13:24:00.070000
CVE-2024-29992,0,0,c4c9dce0b9d8d1cd0eaa6e1d4c0292d54fe819d6745e16370151d288ca4fcf56,2024-04-10T13:24:00.070000
CVE-2024-29993,0,0,d781c19dcc484ee8bab5459993a9c02fd62ea1a56af9a8167a2a823087a6aa05,2024-04-10T13:24:00.070000
-CVE-2024-3000,0,0,f99d838672e9d5c2290539736a593838bb67e89cbadb925e87e0aba821826952,2024-03-28T02:01:13.303000
-CVE-2024-3001,0,0,d9a538358fb1081709849ee14267762e99c97d14b00ed634db4923647ee7e3e9,2024-03-28T02:01:13.303000
-CVE-2024-3002,0,0,81f132466fa6ffe6e1418682dc731cd31fd855cb2503c7430e0b61b8723018a6,2024-03-28T02:01:13.303000
-CVE-2024-3003,0,0,9b0743115fd1e3c90639bab956b68edf5b333bcd1202960ede3f5e5581173fb2,2024-03-28T02:01:13.303000
-CVE-2024-3004,0,0,145b18803f83c4549d4e2c075a886aa4bbf0fbc0b60df9818b64887a91d36cd3,2024-03-28T02:01:13.303000
-CVE-2024-3006,0,0,d07ed62ccfa8bea41b550b8421a1e6e49cb424dd3c7589b92531b7c0610b5a03,2024-03-28T02:01:13.303000
-CVE-2024-3007,0,0,53c4d189f91aed44396ceb380b4cb09b96c9018272b12d8a4033c97ae6999b2b,2024-03-28T02:01:13.303000
-CVE-2024-3008,0,0,d18e625328795b4d42646974516d9d54440de637920a6750162c273b5b6013a4,2024-03-28T02:01:13.303000
-CVE-2024-3009,0,0,51247cab21e4c23c41e0da4a51f9740c82d0b686ebfe951bc64b0ebcfd9b7ec5,2024-03-28T02:01:13.303000
-CVE-2024-3010,0,0,6ee4494b452759859986bc3fbd3f15f8d9496e8208b44dbb7c91ebffa9b8ece4,2024-03-28T02:01:13.303000
-CVE-2024-3011,0,0,98661650b7e2dbde907a3358a89294ca0a2738659bf70dfe49580918ea1f21e5,2024-03-28T02:01:13.303000
-CVE-2024-3012,0,0,72c38d759eefb6f6ed728cb76d84bd3e6f5e53d924057a0b43e61af3817a0500,2024-03-28T02:01:13.303000
-CVE-2024-3013,0,0,5b88138c2bff6d3328ec663d30c2a88cbae7ef210a262f678252bd1260dda217,2024-03-28T02:01:13.303000
-CVE-2024-3014,0,0,070cde3656b072723bf68657f4bf7052ce74e93ea4a879cfd802357d3bbbee13,2024-03-28T02:01:13.303000
-CVE-2024-3015,0,0,54314610d8c1d3b0d88d0f885029b6425151f5cdb8b1cba1158d0ced653ba464,2024-03-28T12:42:56.150000
+CVE-2024-3000,0,1,5345dfb9fe0095c252e690315f2c208190816c6842c47344e6d14d6a58ee9cd5,2024-04-11T01:25:51.190000
+CVE-2024-3001,0,1,166014582f95ace18f19056bf46328e639c7eacf99106f9aa7a80816fde73f40,2024-04-11T01:25:51.277000
+CVE-2024-3002,0,1,16788083fe7e681bdbe59bf4b485529665f3f0fe70ff2027f0a151c33e7f2889,2024-04-11T01:25:51.360000
+CVE-2024-3003,0,1,2a188d39504a8ef237d1494970327966c9b79531cd80142b261ee3cd1a2bfd25,2024-04-11T01:25:51.437000
+CVE-2024-3004,0,1,13c3a49477c1957f3ba862d9d64f7f0cfc7a867ab429294dcc31aefbf0339669,2024-04-11T01:25:51.517000
+CVE-2024-3006,0,1,7e4efd97d17f29ea2d10f563ddab0fe2014f89540c16cf776c4bac4b7579d473,2024-04-11T01:25:51.597000
+CVE-2024-3007,0,1,83ad0d540449e02aee098a1031a34f2d8297179700c7acb99470f214bdabbce9,2024-04-11T01:25:51.677000
+CVE-2024-3008,0,1,9c438d43ee970ebac15533a5b88357c1f258f5ed280b95afc9cf1b5285727535,2024-04-11T01:25:51.757000
+CVE-2024-3009,0,1,d2e6496d3e9ee19eccc3828be744cbe6b04873017f4c98e9bb45df02531b7d98,2024-04-11T01:25:51.833000
+CVE-2024-3010,0,1,80498bb3ccb981c35bff8c50672fcf1921c69d89be96f804b33ca337ee8fa565,2024-04-11T01:25:51.920000
+CVE-2024-3011,0,1,c2b332d96c566f9140aa9afe53a3cbf569092b9f46308b0535097b2f055edc35,2024-04-11T01:25:51.997000
+CVE-2024-3012,0,1,d7193fd2e5c0110398bbd57eb3a2ed58e2ee54566e397acabf9fea2ceb7c4d39,2024-04-11T01:25:52.077000
+CVE-2024-3013,0,1,2e0f69d0030281be21cd909dc6815caa78b98b6052ebbaceefe3ef8888327353,2024-04-11T01:25:52.157000
+CVE-2024-3014,0,1,26eed6840aebd619bffdf4bd673e84d1c9ee47bbd3fdf7aa11e3804cfdcd5865,2024-04-11T01:25:52.240000
+CVE-2024-3015,0,1,4f92da6eb6246cd81859b65fb6349689c8f954f0c112f3b5381be8d0518edd15,2024-04-11T01:25:52.317000
CVE-2024-30156,0,0,f042a6e9e665ad25cb33e6086a6b1915f5ef73ca21458bc60ad138bf3a5430b0,2024-03-25T01:51:01.223000
CVE-2024-30161,0,0,38ee30549bb11fea4b566470216bcd12fab44203c83ca4a63cfa35f57e75deba,2024-03-25T01:51:01.223000
CVE-2024-30166,0,0,b150008503ab8c7534770489f2591fa7243e9c9df016e5c1c4c33123a4b73e85,2024-04-03T12:38:04.840000
@@ -244406,7 +244439,7 @@ CVE-2024-30236,0,0,9b8764172c7b83b658ce295a5c9b4c64aa27b62f37480f1c68691cfde6dbd
CVE-2024-30237,0,0,1974b66ca0d0f6ab8ed5e9a4d9fbf01ac01fdb63039305df378010044f8800af,2024-03-28T12:42:56.150000
CVE-2024-30238,0,0,7ed7eeb0c398ecba258277c0e81d51fb3bc5531e246077e5403b887cc880e674,2024-03-27T15:49:41.437000
CVE-2024-30239,0,0,ddc87e56a8b9449d2e76f26624dbb17f1d8d8df9223056c2111a8cfe099ffce4,2024-03-28T12:42:56.150000
-CVE-2024-3024,0,0,82d62892c3e10c8102dbb70891d17241ffcf5d3eaf139c01b4746ccf277cc960,2024-03-28T12:42:56.150000
+CVE-2024-3024,0,1,f7b07241b069870ef6d2afd0f29bfa4b6851abefb0001898e3b1e6a5b2b19bb5,2024-04-11T01:25:52.440000
CVE-2024-30240,0,0,a6674f5888ede8f6eaf9733f233221f8c0e7b4b4871077cda11b794e169878ab,2024-03-28T12:42:56.150000
CVE-2024-30241,0,0,15758fd8d4d03ced2ebd6b438c388d416be6ff4df8a4dfcd73d73086a7337d9f,2024-03-28T12:42:56.150000
CVE-2024-30242,0,0,4c4b0a578516cb7b8320d03ad230bc3b9d8725d2af446706832db42d9c55b5b3,2024-03-28T12:42:56.150000
@@ -244480,16 +244513,16 @@ CVE-2024-30366,0,0,20837e89d03fae3723d55fae431100502ce2f90ed93f7c89739d7faef9644
CVE-2024-30367,0,0,a902af43f2971ddd47d7eebd60d52a9673dc37a2dcdcf1f5ecafc349085ea3e6,2024-04-03T12:38:04.840000
CVE-2024-30370,0,0,0b843daff5c28582cf7b13f2850b1d8c607c4ae5b045b88facad224f99e19e5b,2024-04-03T12:38:04.840000
CVE-2024-30371,0,0,b1d655f20dce1a124d87b962baf334d2a249a3ceff7f094651f12c5849e1f6ee,2024-04-03T12:38:04.840000
-CVE-2024-3039,0,0,81922daeb5016788549747eb633cf2cb36e0064f861b28dab53687d178ed51a9,2024-03-28T16:07:30.893000
-CVE-2024-3040,0,0,e987ce224402b7c6ae92dea1553b3428b1d1ea83a8843974e3829b4ae2d222f5,2024-03-28T16:07:30.893000
-CVE-2024-3041,0,0,6c17e75e5a23e8d64473e423f0739f5cbb4a4c0a92a00e74133d2d0cbfd4b93a,2024-03-28T16:07:30.893000
+CVE-2024-3039,0,1,55545b6d89dead973aa38c24f8690b00ced17483d150b274a387764766d67497,2024-04-11T01:25:52.547000
+CVE-2024-3040,0,1,4e26b66115bdf420fa4dc721093d7208816fa4c3b9ab47dd9a64cdbe6f653d65,2024-04-11T01:25:52.630000
+CVE-2024-3041,0,1,1b6abd568295f89cd7b24b042777247c05ea398bb0d361c953df51d4fa28a33f,2024-04-11T01:25:52.717000
CVE-2024-30413,0,0,4cf06db61df807fcc74aa648c1b9ac4ca10277aeb4409e9671e26c3e9929fc90,2024-04-08T18:48:40.217000
CVE-2024-30414,0,0,2c0a8d8a82d469bff92aa352b8d798b45aa2cad2b17c84504ee68ec76d46e644,2024-04-08T18:48:40.217000
CVE-2024-30415,0,0,c67029325d33a1ce8e97b7604f93756b30725418df8597cb37f9b0d4375403a5,2024-04-08T18:48:40.217000
CVE-2024-30416,0,0,3af0469edbc7730189819c559bfc99705333bc039fec00229c75444e3843fffd,2024-04-08T18:48:40.217000
CVE-2024-30417,0,0,4b0219fd35ed725db3c26aba1f1f4ed768dae0878c967a047f37117e414e514d,2024-04-08T18:48:40.217000
CVE-2024-30418,0,0,0aa631f82db225e247e747f2c214d9d726c3914e3c3ad6a01574772c58c07455,2024-04-08T18:48:40.217000
-CVE-2024-3042,0,0,c14582e836c58b6dd5a313f7fba974623fe7cf38c96ce08ac4814f262bd27396,2024-03-28T16:07:30.893000
+CVE-2024-3042,0,1,5e447608c48530e6fc71706e2ff90835068b8082aeeafb70f7d810e84320f09c,2024-04-11T01:25:52.800000
CVE-2024-30421,0,0,8cfd124574a85b45cac2d52527d901d612a69bb0525bed810c2e40b98978560c,2024-03-28T12:42:56.150000
CVE-2024-30422,0,0,ba819084ec2bbeb55fdd38ba0e9a54a8d622d3ff700a26bbbbcd13ded8068264,2024-03-28T12:42:56.150000
CVE-2024-30423,0,0,74bc2dbfde5420cbad3f729c7db5638acde8be31bf67643ef1eb0fd0dcec244e,2024-04-01T01:12:59.077000
@@ -244545,7 +244578,7 @@ CVE-2024-30490,0,0,90b7ec0455290f5d2e36c376f09e8aa64ea00d396ba819e3726d0e96e7b15
CVE-2024-30491,0,0,b49d75f845cb12239329721ac75b384e508f42c19c755d45b7137bd1b7ebec86,2024-04-01T01:12:59.077000
CVE-2024-30492,0,0,d40dabecb8ac11d6b8ece8b02edecd34ab567f2bff5c23fac9f75367d1b0fc90,2024-04-01T01:12:59.077000
CVE-2024-30493,0,0,d127dd86a388b03750c21a5ccb155614d092ad793d8bd954e2ae64785e6ea343,2024-04-01T01:12:59.077000
-CVE-2024-30494,0,0,efc6957665b1e88c983273451136b53cf588f4e0826ac260446f40c1d3b7def2,2024-04-01T01:12:59.077000
+CVE-2024-30494,0,1,2b006b7300739d82f3c80790fa64db360991012890611d88056676c6443c9acc,2024-04-11T01:25:47.330000
CVE-2024-30495,0,0,ec715591046d8cbfab954fe332b36d52cce5476f796f58fea21c8a5c7cc71024,2024-04-01T01:12:59.077000
CVE-2024-30496,0,0,50a31bcaca5773f5ce9c3fdbb31ca64736ba1254cea673c1a7efc11cd4ce0b0c,2024-04-01T01:12:59.077000
CVE-2024-30497,0,0,bf99efef4d0af83c364bb0b8a4eb0c3e3d40aa31feb9a4dd43c63dc65056301a,2024-04-01T01:12:59.077000
@@ -244697,7 +244730,7 @@ CVE-2024-30723,0,0,dc330635bd2c0f023fa185f0fdee50819537ec1cb3e04c9b923279375b9e4
CVE-2024-30724,0,0,c5bc1d62745db5722694ff82efab2f050e090e2cdc10d3b46cd1ca9a686ec9d6,2024-04-10T13:23:38.787000
CVE-2024-30726,0,0,3d4fe5e2b1ab21972d6cf937194590c4e66b9e113c35d539a0da2d600d1f2acc,2024-04-10T13:23:38.787000
CVE-2024-30727,0,0,0d4038bb750868d5905673e402c30dc4315a2d8a9c9f26326b27ae647049f1e0,2024-04-10T13:23:38.787000
-CVE-2024-30728,1,1,2794f029da79b2bc9c60b7ad583ff105d73050acce1e67ce6834c0754eded9ae,2024-04-10T23:15:07.317000
+CVE-2024-30728,0,0,2794f029da79b2bc9c60b7ad583ff105d73050acce1e67ce6834c0754eded9ae,2024-04-10T23:15:07.317000
CVE-2024-30729,0,0,2dc1920138a02b98187be4280645fa3245cc8bcb6e49f3a9af11f72c0a8c1673,2024-04-10T13:23:38.787000
CVE-2024-30730,0,0,55714fc9d38b1912a54f0372ab1aa07c606dae0d74e47062a6cd1a41e2c6378e,2024-04-10T13:23:38.787000
CVE-2024-30733,0,0,a9382491192019dac57569c44518f9ec249641fcfad37be5bc7ffe4231d9be0e,2024-04-10T13:23:38.787000
@@ -244705,18 +244738,18 @@ CVE-2024-30735,0,0,8c6a2bcf19d95466fd5c0e3b455abea90529b5348bbd31435915e5f483a23
CVE-2024-30736,0,0,7ebc915ddb71a4f1213e16d8f0752e9c770bc01aa94f5158b15c076e3b8c3e42,2024-04-10T13:23:38.787000
CVE-2024-30737,0,0,b861900faf8bc29c62ab7dd1d9218f061a063d462d2d4c8ac9d142eebf5135f4,2024-04-10T13:23:38.787000
CVE-2024-3077,0,0,df42d4a62ceb1c6a6275b9b1d36ac8da42c0ae3505d0e07beac8238605b5504b,2024-03-29T12:45:02.937000
-CVE-2024-3078,0,0,cde724dd3faba12829b2b6702d06fc6a91a021819aa4d3333d39ab34ce48e248,2024-03-29T13:28:22.880000
+CVE-2024-3078,0,1,de9e294582cbb558bf2417239a323549d99f034f1b581828b43e34b1ad1f5683,2024-04-11T01:25:52.940000
CVE-2024-30806,0,0,3c4bbd71defb52c4de24f9ad1626459edef6b60997b976e6d74aead4ee0b3b0f,2024-04-02T20:31:58.463000
CVE-2024-30807,0,0,8463e04fd42dedab289dad3fe1621f8f66d69fb63942da8a4e7f4baade23226e,2024-04-02T20:31:58.463000
CVE-2024-30808,0,0,3edb296009dfb16a5061a2505986b3903e36250320b7a7a1ea6af0d775f588e5,2024-04-02T20:31:58.463000
CVE-2024-30809,0,0,40751d191f9ee13ea0defe4c96fc4834cb0c82544cd8de5e25d1d000018428a9,2024-04-02T20:31:58.463000
-CVE-2024-3081,0,0,866ce1fc3c293e10fe34bf8200fad33ced51ccecfb774a7b3540f6fe2adb2cfa,2024-04-01T01:12:59.077000
-CVE-2024-3084,0,0,c1c38fe5a209c672b804078473ede419a8e761fb44d3cb82a215c5c8a2e1ea16,2024-04-01T01:12:59.077000
+CVE-2024-3081,0,1,eaf9a3b1546f12509096efb03067d93183d42d698f454ab86e3fca514e07d309,2024-04-11T01:25:53.020000
+CVE-2024-3084,0,1,62ac9245d10a841fd1840ac1e3c7dc9559936072e020c624e95405bbb39b1228,2024-04-11T01:25:53.100000
CVE-2024-30849,0,0,7b5f44f857a491a504ba5c8594af0e6700798260b9e3192b0dae6774fedb652e,2024-04-05T12:40:52.763000
-CVE-2024-3085,0,0,fded51d53dc12d3d7ee965d316f419f95e091e314414485b8200db89663fd527,2024-04-01T01:12:59.077000
+CVE-2024-3085,0,1,5085f6259bd4d1908968638b16f14533956036f8bbee9b567c9970e9e940c577,2024-04-11T01:25:53.173000
CVE-2024-30858,0,0,16878632bf0dd21efb8a79fb907fb3fd610dae344e4207e4821dadfd05b70fba,2024-04-02T12:50:42.233000
CVE-2024-30859,0,0,07863108200ea1214b143e037da0e726261ba3163514cc96b0c60d438d3489a3,2024-04-02T12:50:42.233000
-CVE-2024-3086,0,0,47d40d573c375225d6adf9bc1be7f4c5088c1ae6ac6485a2d8f6e38be908e596,2024-04-01T01:12:59.077000
+CVE-2024-3086,0,1,816b4754721928d847df074315228cdb19f27003f7b7de08178fb72d39262428,2024-04-11T01:25:53.253000
CVE-2024-30860,0,0,57c961935ca96f0d726c7792aada157040af2dca04eb4ceddb1a736e40c8a9bb,2024-04-02T12:50:42.233000
CVE-2024-30861,0,0,9f1fa8933ed2f68c5874a5300f5a3d37c1147e684241a006ca810c40cfb6858d,2024-04-02T12:50:42.233000
CVE-2024-30862,0,0,ccdba0d117cf944c29a4b8d0aea6c6c432d8d37bb99634e25ef7a085bd0dad0b,2024-04-02T12:50:42.233000
@@ -244726,15 +244759,15 @@ CVE-2024-30865,0,0,8d6be82e703e126fe494ca4f04954576ddfdaff6e7a189019ccd9c304483b
CVE-2024-30866,0,0,9c0e004a27cc6eeec81811f465ce7900636fef068e12095100fc98afee0c278b,2024-04-01T15:53:18.060000
CVE-2024-30867,0,0,594af7e507410a6fdb0544777ff768ce07feca7d40a719314c7136ccca289af4,2024-04-02T12:50:42.233000
CVE-2024-30868,0,0,166df2cc0b04a6b615f1527f47b29807c6f591aa16a029a930d65132abd3f0fe,2024-04-01T15:53:18.060000
-CVE-2024-3087,0,0,43ddb1837b71ea70238b12df04e06fbe4bf4734fbed9d35bde3cfbe9ebd36db0,2024-04-01T01:12:59.077000
+CVE-2024-3087,0,1,d36a2cadd6fa16b49f57dc1e6b002942a56d622de88268936ac56781e7a7b9e2,2024-04-11T01:25:53.330000
CVE-2024-30870,0,0,37b7a88a34251dc57dc2e1e67f39f073a8023981f3f33607b63aeaf82f42d3c6,2024-04-01T15:53:18.060000
CVE-2024-30871,0,0,d803e8a22e3cb0ffc63ce535e7477c16423f4c13198cbe4b49e5311fcca22ec7,2024-04-01T15:53:18.060000
CVE-2024-30872,0,0,f945e56669ed547eb36a2b5a674eaf51c6f019a23fe630e2694f76da90849356,2024-04-01T15:53:18.060000
-CVE-2024-3088,0,0,8e3ac933024cbca067c1e71fbcd05cd16f007cceadb9e395d1a7912e6d4c4a98,2024-04-01T01:12:59.077000
-CVE-2024-3089,0,0,ecb913d4389f70cc5019c633a263616e8c2eb0cbfbc9caeb5e20ebcc84dd91c1,2024-04-01T01:12:59.077000
+CVE-2024-3088,0,1,4c934398d128ff2eeff7be20595aed37731acdec97d0fbef8697e8f27adbeead,2024-04-11T01:25:53.410000
+CVE-2024-3089,0,1,3fabfa41353ef448324a78880efdc147758ef8ec187a9149e265df8463410caf,2024-04-11T01:25:53.493000
CVE-2024-30891,0,0,6288187f9f60f4f25d31df7f5ef76e595bcc7f1b47451b55a9d9d5f34746252d,2024-04-05T12:40:52.763000
-CVE-2024-3090,0,0,6efcf7101cc09e49c5b79d9f2d4752051b90babce57580f4f3b9d28367ffa945,2024-04-01T01:12:59.077000
-CVE-2024-3091,0,0,4af5b5d1eaeb5dcee2b11f765f7e4e07712d76dbe9222ddb5cfc716c8e60d042,2024-04-01T01:12:59.077000
+CVE-2024-3090,0,1,1ed40e7cb1e30a4ce92e2079672b0e468d7f34e176dec853f1d60bd19ebc8837,2024-04-11T01:25:53.580000
+CVE-2024-3091,0,1,2ae7c1b43ade453e63e12426e1c2a8ce72ad964ac1b86e004dbb22f9a3bc2a75,2024-04-11T01:25:53.663000
CVE-2024-3093,0,0,eebb0093e73b814a9cc4726da2f030dc99349ca8f68010e017ede372ac325b36,2024-04-10T13:23:38.787000
CVE-2024-3094,0,0,502febf68b0d02803300ecc80fd5edf81a987966a53e4a71d6dd7ef4cc670f65,2024-04-03T06:15:07.873000
CVE-2024-30946,0,0,0dff329aaece035fc82f00595012379643bd5a0edb89ee3a7369d6609e13a4d1,2024-04-02T18:12:16.283000
@@ -244757,7 +244790,7 @@ CVE-2024-31013,0,0,137ba39b03bbaab20823954557195167ac08df3fa32a6782dd4080f1d723f
CVE-2024-31022,0,0,a14e43455f8667f5b08643f4accc0ded65ef08c98d3d4f6b069b1542bbf69336,2024-04-08T18:48:40.217000
CVE-2024-31025,0,0,049c3aee715c9c75f255eea2ba7d71aee620ad97e93ef3b0e0a948ae51dd0b57,2024-04-04T12:48:41.700000
CVE-2024-31032,0,0,71dbb2a787f73b1914bf5d51e1b83b5365eb112b3ab9ed4df5d1066682b5223b,2024-04-01T01:12:59.077000
-CVE-2024-31033,0,0,897cdecff344b121550f3f8e1b3cb821fdde5689eabf8f2834a81266f3e9da87,2024-04-03T03:15:10.670000
+CVE-2024-31033,0,1,200340e7b08fbb0d6701818d4b83bef89c21119b7d9fe7f5be450bb2b1edb614,2024-04-11T01:25:48.953000
CVE-2024-31047,0,0,ed6b998d2efbbc258ad744f538162378aa1b702ac5e17462e2e5f42d9945fb08,2024-04-09T12:48:04.090000
CVE-2024-31061,0,0,020e38014038ba97f692790c06c98735ee7323fcc8614755f16c9c5708fe33f5,2024-03-28T20:53:20.813000
CVE-2024-31062,0,0,9a85b45f2ef9be7ff3563a8d396c3a8dd45f237219d28fbf343c7fa8953f9bf5,2024-03-28T20:53:20.813000
@@ -244772,7 +244805,7 @@ CVE-2024-31084,0,0,7e7f6ad60462c421140a8806edcef098f25e94de0014c2ff06256ca8e21d3
CVE-2024-31085,0,0,159d63f28600902a854d5dada2c0b5fba89225c71015785af44f46e211303b47,2024-04-01T01:12:59.077000
CVE-2024-31087,0,0,add2066c1d5f1a4308c5f84501c183a9350a71ec462e958963303b4527a9777f,2024-04-01T01:12:59.077000
CVE-2024-31089,0,0,0eb9e46c1de0f6fba0f3e9500b76302f190a9050a2c5e3c6ffafd17496c7b060,2024-04-01T01:12:59.077000
-CVE-2024-31090,0,0,138877dca88bf183c095e61b7550fb82c126090d47fafa21a177b93c48f5e557,2024-04-01T01:12:59.077000
+CVE-2024-31090,0,1,c81652dd5a6ccbc96018121a4fc9e69af13137e97d79d3e1a55b9b131501351e,2024-04-11T01:25:49.167000
CVE-2024-31091,0,0,814bbda2698e5f08494825e5605f2a954b789c2278d36fae45e5b887f8583150,2024-04-01T01:12:59.077000
CVE-2024-31092,0,0,d6480037b16f310ad6a37557b7aa0ec0f5298b92866c051b7fe6306627192f62,2024-04-01T01:12:59.077000
CVE-2024-31094,0,0,a6b61e0ad372a91e5d2c676a3a7e36738ffd5b51e391477ca3daeea89a0f3fad,2024-04-01T01:12:59.077000
@@ -244808,8 +244841,8 @@ CVE-2024-31138,0,0,80619d8b23ffb923a4bb521ee1877f29e2a086a5161850672cdc2424af6c6
CVE-2024-31139,0,0,6254efb24474a93bf19fb224a952376f20b94666e671b313ffb9fb5d6ba4e123,2024-03-28T16:07:30.893000
CVE-2024-31140,0,0,8ac72cdd6b5f7f56e71e87459ff46ad8714fcc8b963def523c845a786f9f62ca,2024-03-28T16:07:30.893000
CVE-2024-3116,0,0,442c5653c6cfe9feb902808d7a86b402a42b6c98e54ac39c11d1d128b28eb1d2,2024-04-04T16:33:06.610000
-CVE-2024-3117,0,0,136fb5551ef6dfa1bf4e08424db43ed91a6bb8dd83f3d6ce39a5378e07bb201b,2024-04-01T01:12:59.077000
-CVE-2024-3118,0,0,f6c34b2c6946d5fdb10aa55aa3b524d7a78d6b6fed9a90242c451ed5ef8e29f1,2024-04-01T01:12:59.077000
+CVE-2024-3117,0,1,5cfd272187006d856ef7162243290045436f0b0b42109be53aee5ea008fdca8a,2024-04-11T01:25:53.827000
+CVE-2024-3118,0,1,9600b12c1bed90a06c567891d64400576dd46ef84328956c7b0762f081c0594a,2024-04-11T01:25:53.910000
CVE-2024-3119,0,0,3053969c6e618948510a4e9e91acef899d39b564819d6c3fac5d04609f0a2e41,2024-04-10T13:23:38.787000
CVE-2024-3120,0,0,9bf624a66e4c466a30d87e4236783d86541a5a33aaa0637594bdf6c586c6d126,2024-04-10T13:23:38.787000
CVE-2024-31204,0,0,d77d8a78ba72f2a1144250dcbd3aeb2b57d00c9418a1c9337730d8bd71684606,2024-04-05T12:40:52.763000
@@ -244831,14 +244864,14 @@ CVE-2024-31230,0,0,52cfa4cc0c105e0f4a014468a390d1fae46fb176c8f9a3fd8a419c5888fe9
CVE-2024-31233,0,0,d489633661459fa8fba7247a4e042c4067793ed99651e43e0cd0674db1c81416,2024-04-08T18:48:40.217000
CVE-2024-31234,0,0,e2afc7f2f1012ca63d202c441d893de0eb7415294dc8692e4b069bf731411329,2024-04-08T18:48:40.217000
CVE-2024-31236,0,0,4b0cdd02fafdfde515330764d02c46af5491731224a8f9b9bb3d6752fb30357a,2024-04-08T18:48:40.217000
-CVE-2024-3124,0,0,0636ee928c0356d73e2effbc159ce59d850c83e7a22c6ba92b3f50b98c28bb80,2024-04-01T15:53:18.060000
+CVE-2024-3124,0,1,b16840ebe4cf5c68f634186e6929e4b3a3259b6d92759c6f874567e9b6594895,2024-04-11T01:25:54.010000
CVE-2024-31240,0,0,9f07781697aa759fcc59082b4c6f556aee9b7696b0665c6342bdd8006b526b59,2024-04-10T19:49:51.183000
CVE-2024-31241,0,0,a7d99fde72ef29ff1cfd0fe2a269999470568d058381f56a307f35a902159e4c,2024-04-08T18:48:40.217000
CVE-2024-31242,0,0,9ee974fc6556a5b879b5916c73230ef7487ed734210b932a96111b95d6ab825e,2024-04-10T19:49:51.183000
CVE-2024-31245,0,0,a6748783471098ea606b7da1fa492f255051d20d67b4ea874b20f32f5f6c40b9,2024-04-10T19:49:51.183000
CVE-2024-31247,0,0,77f99349b5ee73d1d46417701c14587b13c4fc026bae1e1e3dcacdb5020e8602,2024-04-10T19:49:51.183000
CVE-2024-31249,0,0,dc567d0b773bf4b13e4b74ab8b32236d97624056231327aa00701fee632c0a46,2024-04-10T19:49:51.183000
-CVE-2024-3125,0,0,7c2049f0f2088c1a2b8c1e4ee00a5f848a0ae8a9d91f54f3eb97b0a3f7d4e8d6,2024-04-01T15:53:18.060000
+CVE-2024-3125,0,1,734377d5aa838bf4112247d69fc66435ee1a1ed1b5fb3068ee39e59d9fffcf32,2024-04-11T01:25:54.090000
CVE-2024-31253,0,0,78f0b6a54f0c137e32ddb0cd7f6c5988b22601c8feeeff05dae9f273679d012f,2024-04-10T19:49:51.183000
CVE-2024-31254,0,0,2cf6b97b82b7ca685133f615cf170b585f46cbb63cda146b7e9e2f45b8c4412c,2024-04-10T19:49:51.183000
CVE-2024-31255,0,0,0d883aec778765163539ebaeed6f6c23502d8d98d69421df131277b74161aced,2024-04-08T18:48:40.217000
@@ -244849,13 +244882,13 @@ CVE-2024-31259,0,0,efdb49628f40b67578a55906f9ed71383df344a163aa9aaab9057d7f21783
CVE-2024-31260,0,0,7e6454e18ac0aac4dfbd56f1964329148e3fb0d2e57f0c69ea3f924848606c06,2024-04-08T18:48:40.217000
CVE-2024-31277,0,0,6d9f95169e2f33c46b0cc3384ba6f4f8c5335f74523b1231fd7b9d9c4e3271a9,2024-04-08T18:48:40.217000
CVE-2024-31278,0,0,5fca286ba4fb85e19d6f2aa20a43535dfb21ddcf27d77966f9785126691400ad,2024-04-10T19:49:51.183000
-CVE-2024-3128,0,0,99e446b9358b3359d41455e79f935e7a2346ef504383103b90e3f03b87e0b1be,2024-04-01T15:53:18.060000
+CVE-2024-3128,0,1,6f52776e31bd8f9fccf102ea0b23821681fc521ed79d94840ffa608fa9bd3f98,2024-04-11T01:25:54.180000
CVE-2024-31280,0,0,9e9b815bd712cdeca69ca5173415a6797e0b892c1fe0c623b9d101db7359150a,2024-04-08T18:48:40.217000
CVE-2024-31282,0,0,5936d2319178c50c30843c7ee4db925608db08d53e49d6aed7a5d5b8f4adeca5,2024-04-10T19:49:51.183000
CVE-2024-31286,0,0,e1da10ca58ecb94e30ee69cf28bc9450f2f10eb7f9a84a3b3e2823a17dee6482,2024-04-08T18:48:40.217000
CVE-2024-31287,0,0,d3b9f66c99b69110f7dd9854d4eaa18fbf3158907931625a02e30c57de0c45d1,2024-04-10T19:49:51.183000
CVE-2024-31288,0,0,13535f8dee937d7662ab695698374962ab0e6755720cafc69b6c10df5e8fa97c,2024-04-08T18:48:40.217000
-CVE-2024-3129,0,0,27905c678ccde6c6c34478a63dd1fa6ed5863639c794da268ac6a9e07ad3aaf4,2024-04-02T12:50:42.233000
+CVE-2024-3129,0,1,52cf28d60667a58b9013854b95cdbbaaa024bc64c9d9fa1447be9dc99c244163,2024-04-11T01:25:54.270000
CVE-2024-31291,0,0,0650af4fe4b6cc0120edec2cb58310f5b2a57c0e765ec2df7495db5e8150ac38,2024-04-08T18:48:40.217000
CVE-2024-31292,0,0,c70d462af6bc2404bf991c897ce5371715c148323bb7e37fc83e7d154cd03a36,2024-04-08T18:48:40.217000
CVE-2024-31296,0,0,47134b63bac7f8af797ca504db1cf6e76dc826da8fa665ee8c7ed1c27292df1b,2024-04-08T18:48:40.217000
@@ -244867,7 +244900,7 @@ CVE-2024-31302,0,0,f0642b2cb338c07dbec34f8e2d8ddeed605927fa281b7a4cbd0d9d6a5f17a
CVE-2024-31306,0,0,8b51fcbcc9a456d52c739540d0a41682a94a82657203d9841ed70dd111575cfa,2024-04-08T18:48:40.217000
CVE-2024-31308,0,0,5e2ae5593f1ea9760ae6e8cbc575821053a6196641c6e6bb427e79b97acb4828,2024-04-08T18:48:40.217000
CVE-2024-31309,0,0,a6ebded9b79c4b9b0e7c42ff6a32d3df2921def7de8590e06e811867b3839991,2024-04-10T13:23:38.787000
-CVE-2024-3131,0,0,2b79afbaf014f4ade09eea20b1cd97cb73297f40c06110081e5ce6e7cfad71a4,2024-04-02T12:50:42.233000
+CVE-2024-3131,0,1,b2f46c6f4b5d5528ae2b3084a1c564d3a6bcce4fb58f9ea0846fb5d83a4afc76,2024-04-11T01:25:54.377000
CVE-2024-31342,0,0,3dcf837177f2ee22dd479f7dc441eb8e323a27e9d61f77326ada203aab00e68b,2024-04-10T19:49:51.183000
CVE-2024-31343,0,0,07130367d283f095e3c4a097fcb374b7f0ee04a0481c3dc18f14571141420df5,2024-04-10T19:49:51.183000
CVE-2024-31344,0,0,e0ca2da61833234a90b054de95f2f160bbebd4a497bc87a3e17ec60ef242d468,2024-04-08T18:48:40.217000
@@ -244890,48 +244923,48 @@ CVE-2024-31369,0,0,d082a9ab615cec7280a5691a7d44e9570c42e7b3288086312b3cbea4bdb1d
CVE-2024-3137,0,0,85619be4f983f97db1d6302bec8264dd546f884b93dfcad5f6be85034ffe5dcb,2024-04-02T12:50:42.233000
CVE-2024-31370,0,0,6f6e1dfc72d0841ebaadb7bdc4bbf124cf6313a520f59380c092d9365f2d4194,2024-04-09T12:48:04.090000
CVE-2024-31375,0,0,b0ef1f22f63ca31cfb2164ca0bddec7fc53a5ee9672cb520fcd2e704c7c6fdab,2024-04-08T18:48:40.217000
-CVE-2024-3138,0,0,b2250a42d544b358de2555f1c668a77223939f10414766861d02ac21eac35bc6,2024-04-02T12:50:42.233000
+CVE-2024-3138,0,1,952bef3e912c81d77b1f4b71c423532beae8fc55963465bb23e6cf3f92e09bdf,2024-04-11T01:25:54.493000
CVE-2024-31380,0,0,d044c4c41af2f67b9e10a84372a0da5aeb36e8aa53f4901f4d0660af26a33358,2024-04-05T14:15:10.487000
CVE-2024-31386,0,0,15fec49971ff13003aab552d95c7df7a6744ee4763b24dacb4b183ffe115ea40,2024-04-10T19:49:51.183000
-CVE-2024-3139,0,0,ea53ec9a6dc1c2a719d7c48bab67da65c2ac8a1d444e99171b341666ca5377cf,2024-04-02T12:50:42.233000
+CVE-2024-3139,0,1,c174ece4bd5366d5eddcb8afdcde0c6c7c4276d7790f9ff1f5e9ef5c069a0098,2024-04-11T01:25:54.583000
CVE-2024-31390,0,0,0875d8345a5b76d413fbbf2495b8c73d39cfd6ca77e21422f3300e66fa9097ad,2024-04-05T14:15:10.590000
CVE-2024-31392,0,0,e47fa59932bfeb069e43bdeea717668f4f8eb0beb6cf866b3eeac98c4b5a7755,2024-04-03T17:24:18.150000
CVE-2024-31393,0,0,37f7a5992221d6bde3095665f91d96a5b3c012db649e1c1c87f1a16619b63290,2024-04-03T17:24:18.150000
-CVE-2024-3140,0,0,4a4571ebf0c853d6a035886d12ee1aa0de7c52d00b7e897dcd0cf868acaf4ead,2024-04-02T12:50:42.233000
-CVE-2024-3141,0,0,42a952666fd8025ed7d98df5ecb700ca3d8e0c94ea3a0b3bc3cda3e163003406,2024-04-04T13:15:44.713000
+CVE-2024-3140,0,1,f955e9a197bec2af1ee3ba4b9254baf265b2087729bb81419461877a1d6f34de,2024-04-11T01:25:54.673000
+CVE-2024-3141,0,1,4a421b8d09b6a7d4fe74d2a8915b6e77df0db72d98c9b55fe874b22d112f30b3,2024-04-11T01:25:54.760000
CVE-2024-31419,0,0,36c8a60658bbd6b33e2cacab3bae7069924fea2c95b1bfd68ef2a5a438c0a6d2,2024-04-03T17:24:18.150000
-CVE-2024-3142,0,0,9dd81c211bf76d67e1c43a667eb2bd313a4a58232363655578ff94c12b7d19a5,2024-04-04T13:15:44.937000
+CVE-2024-3142,0,1,8529c5b22168febaa4c102f0cc77312d61cb1e158b8728b8425cc2b98347c39d,2024-04-11T01:25:54.860000
CVE-2024-31420,0,0,5d7e593d118cd1f41577542846ec46b792c74358a1c27af2e9295870ce46a7f7,2024-04-03T17:24:18.150000
-CVE-2024-3143,0,0,adef6ddf8aed4b85f5b9ec5c41837e0ea05c8056f77fa6600789550fcc865a57,2024-04-02T12:50:42.233000
+CVE-2024-3143,0,1,53dfcfd3428380087fc9225bbe4504515f3fb2fad66077c3d039ee7ce70320a2,2024-04-11T01:25:54.943000
CVE-2024-31430,0,0,bbb77e152f331e83b1c68e6924ec3fc502573653809464066d1a1ac2ed1c0e1b,2024-04-10T20:15:07.620000
-CVE-2024-3144,0,0,0d76c2330ba298defd0f1b4b8583f5577295a22c7482e9267c8cbbe09aa0eb3a,2024-04-02T12:50:42.233000
+CVE-2024-3144,0,1,7dc72f8f095a7cf1cb25c6f0b93af3672d10959c4dac8ef3a8b7a5ba03525aea,2024-04-11T01:25:55.020000
CVE-2024-31442,0,0,bd0c0777ffd79341352bfaf4bac13513052ca764dc9351410c56fde55ac0fa91,2024-04-08T18:48:40.217000
CVE-2024-31447,0,0,1686ea065902cff688a9e0e72258f816c60304799af9644c7db6f9ae37572786,2024-04-08T18:48:40.217000
-CVE-2024-3145,0,0,910eeb7fc8d864d7945418c0e4535b894388c19da07aa9b0f359cad540d76837,2024-04-02T12:50:42.233000
+CVE-2024-3145,0,1,30d7039ca4630abed1ac79b5e5068d170488eb4a6c9740ed0209e585b5eb2f84,2024-04-11T01:25:55.100000
CVE-2024-31453,0,0,0d4d7b97f8baac887347e95ef2d1eef82ca79c2b90dcc3d9073235416fcef485,2024-04-10T13:24:00.070000
CVE-2024-31454,0,0,8db2bbe4132702219bc03641a810be94dad7efac0e2e91debb24c46ce5d5b0e6,2024-04-10T13:24:00.070000
CVE-2024-31455,0,0,b40b7111c3a48ebfbdcdf983ca30b058e509485964899acad9986b778f0be984,2024-04-10T13:24:00.070000
CVE-2024-31457,0,0,2a3df56afd0a6a9934427214a76e8de40165fd02e6f2532ac344e6e6c96b32d7,2024-04-10T13:24:00.070000
-CVE-2024-3146,0,0,c53d63ca526f35fd2250cfdb239f061e8b52186457f5fd4f6bc18a291d69a364,2024-04-02T12:50:42.233000
+CVE-2024-3146,0,1,1cbea39c0b5c8d0d8af37ab4c1019f1ec3a190542aee7f2e86ced34d06f5796b,2024-04-11T01:25:55.180000
CVE-2024-31461,0,0,78d12ab3381b5c3fda69b1f5421edfe2ff30f397a9794d52b313ced0ec0ec1d3,2024-04-10T19:49:51.183000
CVE-2024-31464,0,0,0e334e051a2f53edc57cbce800fcc17540fa9d746f3833bb6b1e894dc6dae023,2024-04-10T19:49:51.183000
CVE-2024-31465,0,0,09972dd369e6d00ab757e161e12581c05fa6b6e384bbce760d0168d56b304400,2024-04-10T20:15:07.833000
-CVE-2024-3147,0,0,02625b405a9656dc1928c253c58a24946e5b9cb50ef47acb30b3a3a470e8efd5,2024-04-02T12:50:42.233000
-CVE-2024-3148,0,0,da83dea91bd5fed523ca15df13db4100d62650319dcc492fed6d52171a819a8a,2024-04-02T12:50:42.233000
+CVE-2024-3147,0,1,f05061e9d718b866336ceef3f83885c168403f8d387cf11dbe00ac736df3588d,2024-04-11T01:25:55.257000
+CVE-2024-3148,0,1,12b6e15e00d964ce79c059c99a6c4df70691a740ad2056657f2d4843c78fc654,2024-04-11T01:25:55.337000
CVE-2024-31487,0,0,4f24e6db0f56a97932d1fcb48db397a06c0f937b932a453b76d90975be251d2c,2024-04-10T13:24:22.187000
CVE-2024-31492,0,0,0fd2d64bb6a585b3de44def7ab6d30c061e7d16403fa2c6b10d1070ad75aaa41,2024-04-10T19:49:51.183000
CVE-2024-31498,0,0,db3c4e2337e3fccc66e084ef6016d8532925f451bef4124b0c2782f0c54d90b6,2024-04-08T00:15:08
CVE-2024-31506,0,0,f0c0ad036c0ec10b51b27d4f80333d06dd18714e702e791b36fead3cfeecf942,2024-04-10T13:24:00.070000
CVE-2024-31507,0,0,7d44cb6bde5519ce1d24c40e1677aaa1b97fbc6767c1c209aa289332648eef75,2024-04-10T13:24:00.070000
-CVE-2024-3151,0,0,dbc1fd34b22356e776c12a200bc45c40de5eea60ac1974d151d7c1d279b32bb4,2024-04-02T18:12:16.283000
+CVE-2024-3151,0,1,2dd1cf236cf7e4dbb7d9720cf950d856f9b652cd7c08d701ecc784bea1322bb1,2024-04-11T01:25:55.410000
CVE-2024-31544,0,0,66684c110e179f1773e7d3dfaef94b79d6587a52feb2f517dadcce12d45cb7ec,2024-04-10T13:24:22.187000
CVE-2024-3156,0,0,672d7786ba8482c7e78ab9597c9f5a6e717f264787edb700157c849ff3c9f687,2024-04-08T18:48:40.217000
CVE-2024-3157,0,0,a48d898411742b6ba02e4eb44f80f58b23802453a93303af5f3aaf05d034570d,2024-04-10T19:49:51.183000
CVE-2024-3158,0,0,d2414412e299d1c6c6fd5c25934ca9d016ec38ac6210ea884f5d6eabc2220b22,2024-04-08T18:48:40.217000
CVE-2024-3159,0,0,ab3d3fc3f58ff99c2f10e23574a75e665f3343c344ecfe71138e927973febb6e,2024-04-08T18:48:40.217000
-CVE-2024-3160,0,0,f3860e2f9070e5e070adb0fe8ff153c3f84611a0ac253de8db1847a3b6990614,2024-04-02T12:50:42.233000
+CVE-2024-3160,0,1,f58561faca7869291dbd40f98b5207b12f048bddf4323b50e2fa0b0605fe77f4,2024-04-11T01:25:55.513000
CVE-2024-3162,0,0,7209bf9b1b4a4f41543ae01bfd19e9aec1dd355164cd1434a8cb5548ea161c65,2024-04-03T12:38:04.840000
-CVE-2024-3164,0,0,3f14d5740dc99012cea5d98ccad2d9781e84892caf086f43791d3f9483c41c33,2024-04-02T12:50:42.233000
+CVE-2024-3164,0,1,7f780c294c8831979bff32bef1a48b2e6fa61521035bd6f029f476ca7c0385b5,2024-04-11T01:25:55.603000
CVE-2024-3165,0,0,de9c55d425cf1712b174cf5953c3fab2e18950a6202399f31519128938dc300f,2024-04-02T12:50:42.233000
CVE-2024-3167,0,0,588aeff7b6a3f0765daeb7f9f263a3ad6de4b6b1df80e4179885c415f61ea66c,2024-04-10T13:23:38.787000
CVE-2024-3178,0,0,e1b2edc538f836ffb506a17d476e0f961db2588242ddd1b2358ad3487cd818bf,2024-04-04T12:48:41.700000
@@ -244985,90 +245018,90 @@ CVE-2024-31985,0,0,276c22cdfab88ce17976e1fb31121d1912584557af449dc431fd410c22061
CVE-2024-31986,0,0,43669e074c85477994fcd4cf3c2c0c0f46b7f690fe7395ed093bf6da81a7c2ed,2024-04-10T21:15:06.917000
CVE-2024-31987,0,0,eaf04e5e8adb7495522ece035bec1afa6fa22951b4cdb91bb3bde2024b9f74c0,2024-04-10T21:15:07.110000
CVE-2024-31988,0,0,5da0fc4a1538121c707391b7b21e94efdcfa92fbaa21aa92953be0e501557b00,2024-04-10T21:15:07.297000
-CVE-2024-31995,1,1,9eb94cdaf5afaba2fbdff98ac2f35a24992c9534ea3eecdf8ad26f5366819717,2024-04-10T22:15:07.340000
+CVE-2024-31995,0,0,9eb94cdaf5afaba2fbdff98ac2f35a24992c9534ea3eecdf8ad26f5366819717,2024-04-10T22:15:07.340000
CVE-2024-31996,0,0,1735e73cb95bb856b03a29dc9274bca12643ea7963276488bac15e1aeea916a8,2024-04-10T21:15:07.510000
-CVE-2024-31997,1,1,c7ea8c4fd6950595c321adc6b23cbabb7d0eb9826ffba95dd878e3333e4b4022,2024-04-10T22:15:07.527000
-CVE-2024-31999,1,1,1a2be178d542add2c25b65bd95b65507dd0c56f0e74624fb1f4fb118afe77597,2024-04-10T22:15:07.710000
-CVE-2024-32001,1,1,f09b35b6b84716fea2178dcb53bcec08140cf7614e1ec079378bf4663c7cad6e,2024-04-10T23:15:07.363000
-CVE-2024-3202,0,0,c740eb561a7c1440cb5a8dd5eb2f94f0cce226529c05056c2f841e5a9fe9ca73,2024-04-03T12:38:04.840000
-CVE-2024-3203,0,0,50d63f401f7659abc3d4fe6662d0f1a519a0e385e123db03b5f1830a5a75ec57,2024-04-06T16:15:08.350000
-CVE-2024-3204,0,0,f0ecaa4cd894fa75e44a48d7dd9614c107f33ee3ea503e315d2394814a086ab4,2024-04-06T16:15:08.530000
-CVE-2024-3205,0,0,b2f3ceb1bf38a09a954460b526a18eba5a5a22a0c7181b9f1de158755c6153d4,2024-04-03T12:38:04.840000
-CVE-2024-3207,0,0,5c9ae7819818cf69391317769652edafe7eb5058db1623e7c6299d6d13471791,2024-04-03T12:38:04.840000
+CVE-2024-31997,0,0,c7ea8c4fd6950595c321adc6b23cbabb7d0eb9826ffba95dd878e3333e4b4022,2024-04-10T22:15:07.527000
+CVE-2024-31999,0,0,1a2be178d542add2c25b65bd95b65507dd0c56f0e74624fb1f4fb118afe77597,2024-04-10T22:15:07.710000
+CVE-2024-32001,0,0,f09b35b6b84716fea2178dcb53bcec08140cf7614e1ec079378bf4663c7cad6e,2024-04-10T23:15:07.363000
+CVE-2024-3202,0,1,3543d902eafc8c4c40bfe450a4b784b21d5eb2e30d7be93129e4c6731c6d0980,2024-04-11T01:25:55.733000
+CVE-2024-3203,0,1,d460cfbc8661b4424cc0984f526a676bb0961256fc9d04a7d500e89187029830,2024-04-11T01:25:55.810000
+CVE-2024-3204,0,1,2a2a133d829052d72380a6f7a45e32f6ecd96ec6da65fdbadcbe92a1f79d774f,2024-04-11T01:25:55.933000
+CVE-2024-3205,0,1,befb48df2bb5e20af3b4383c1ef82865b9f9fb3145e096ffb7e0098ff096b4f8,2024-04-11T01:25:56.010000
+CVE-2024-3207,0,1,a57734da301192d6a9381ac71eef9bc84e6acf70886d5628a9c0939255320fc2,2024-04-11T01:25:56.090000
CVE-2024-3208,0,0,571cf0bd707052c17f4b6002cdaf78b03d17afeff78961ebdc1a6dd63f618a4c,2024-04-10T13:23:38.787000
-CVE-2024-3209,0,0,cbfab2641f7deaa26fa0bc09801c52aa5b55dcac193d132dc1556c423a22c65d,2024-04-06T03:15:07.983000
+CVE-2024-3209,0,1,640c0b6797566884c413cf5f34b360da1102206e2df9e495b57b7e258911e48a,2024-04-11T01:25:56.173000
CVE-2024-3210,0,0,151730181efcc568bc64336911613a04d4e3b614f2218efde039702cde2f5cdc,2024-04-10T13:23:38.787000
CVE-2024-3213,0,0,6f3e7d7b75cebe013a6b4c97df0c4a75297184b51024b4273e6e525d7e8e8681,2024-04-10T13:23:38.787000
CVE-2024-3214,0,0,e7faf7d08ea8810657f6ef8ee7498174d5cfef4549343bb1fd0a7e8f9efa72e2,2024-04-10T13:23:38.787000
CVE-2024-3216,0,0,aac88e798ffbdaddd62ae90ecbece12fc58351de061defd8cac2a138eea1c35f,2024-04-08T18:49:25.863000
CVE-2024-3217,0,0,4de075781ed27d9af99ed393e165df2d285dc08a6ed9934e378886c989fa51ff,2024-04-05T12:40:52.763000
-CVE-2024-3218,0,0,2efa792f2f422ae3d499fd8bd729cdb1e057c75ae9cfbaccf7a66bc466210399,2024-04-03T12:38:04.840000
-CVE-2024-3221,0,0,265e838721fb682684198a7086d104f84e57519a8c4d6ef772db38592eb6bf44,2024-04-03T12:38:04.840000
-CVE-2024-3222,0,0,b37821a3e0768163f96b2bee06bee09f327b52e150bd3dc09c830a3634a1e6b2,2024-04-03T12:38:04.840000
-CVE-2024-3223,0,0,4fec83d637121ccff0125099b853e71324363eb3441ea87ee58103aa1679d119,2024-04-03T12:38:04.840000
-CVE-2024-3224,0,0,df4c497061254d88e30845f005326a0e8dcc0160759089f479b7881ad8ceacd1,2024-04-03T12:38:04.840000
-CVE-2024-3225,0,0,c811644d786446dc903ce63beb97b40688ffdfe279f9ae136fe25e53360310ab,2024-04-03T12:38:04.840000
-CVE-2024-3226,0,0,0d9ebebedadf244922f8385228c3d640f57a5f4e2e40a7b8124aa06fa756c486,2024-04-03T12:38:04.840000
-CVE-2024-3227,0,0,5e86de506c0356caace938eb3ddc76daf74ee07964bebbed2f3824e6fdb4ef31,2024-04-03T12:38:04.840000
+CVE-2024-3218,0,1,75e1c84ee83eb1d158244a2182789a8e99b92d3a400a75a7854fff9872030968,2024-04-11T01:25:56.290000
+CVE-2024-3221,0,1,feefc929b27a3432f5d1352d15fe99f1f6ccd294cecb07c343d15630058ba883,2024-04-11T01:25:56.367000
+CVE-2024-3222,0,1,66f6b4b9196c6c0a91ef8acd4cd0373a609da64e89b651a11374a40389e0fbce,2024-04-11T01:25:56.443000
+CVE-2024-3223,0,1,9ffc982a7efad24c324809c3c91bef1f04ff8280442a22bc3b8b997888a9a5ba,2024-04-11T01:25:56.520000
+CVE-2024-3224,0,1,c02e228ce7415d482e2413c615262ec703d9597aa6708474ae81bc765129424f,2024-04-11T01:25:56.600000
+CVE-2024-3225,0,1,756f5e08f46ab3796e26d62cd11cd06a14dd07d1ee049ee62586436225e04f96,2024-04-11T01:25:56.680000
+CVE-2024-3226,0,1,d213b85d0cbf6ef26ba0599f6da2fa60a98a166b29d84dd0281911091a21b49d,2024-04-11T01:25:56.760000
+CVE-2024-3227,0,1,0159675aa02206c3d84e4c8df37fb1381a8ad1f04bbe993fe609d30c45518b6a,2024-04-11T01:25:56.837000
CVE-2024-3235,0,0,b6e95b414a31080bd68e550d406748d7444ca821ce003bd9d66bed206a577044,2024-04-10T13:23:38.787000
CVE-2024-3244,0,0,8bd3aebf3f3b39e91d3378f57b5b70ce4244e67662a5a483100098ac5739fc96,2024-04-10T13:23:38.787000
CVE-2024-3245,0,0,c103d82cc0c3a682d91f3a5e67c8e3d1b463ab0ae17fd9f39360a42d0fbee434,2024-04-08T18:49:25.863000
CVE-2024-3247,0,0,095afc187e8f976bc1a2eaa79a4c0328aa3c3e2487a10203585d8616775f8a4d,2024-04-03T12:38:04.840000
CVE-2024-3248,0,0,65f6d4ddfc43ae235edf2e59fc9daa1f1d020439a4fa197a41a6ddd58e106004,2024-04-03T12:38:04.840000
CVE-2024-3250,0,0,42d0527e4e3750c8dcbea25ddc3c02af060082636d586aa4581df30dc613d6b8,2024-04-04T22:15:09.350000
-CVE-2024-3251,0,0,612fa2cbd1b7aa381067b911d8824859d86a26753bd39d3ebfa059bfd1d20eac,2024-04-03T12:38:04.840000
-CVE-2024-3252,0,0,aa2e5a3beeb53d70ad7f51b4bbc1915ec41533b4a644198bc020755253bede7e,2024-04-03T12:38:04.840000
-CVE-2024-3253,0,0,0972236c1835b9f5b2c1ab54b3987e593351bdd4ff986c80c53132587f0059fc,2024-04-03T12:38:04.840000
-CVE-2024-3254,0,0,4cedc7cde28df03f3d195028396c57bd28326b0cc76d30de41ae7344f74a7683,2024-04-03T12:38:04.840000
-CVE-2024-3255,0,0,f5463264319fcd830624f8f1f5f716f088777bf0607dfb1b5a48993fae61b99c,2024-04-03T12:38:04.840000
-CVE-2024-3256,0,0,8913bce07873cd93a9b9a40ae0dd7e9d23ea5f4e19f5121b56dd8f041e6191fe,2024-04-03T17:24:18.150000
-CVE-2024-3257,0,0,2687234750536054e38d85bad39e2ce37f0a55a8846cfae9b5f31902dde02611,2024-04-03T17:24:18.150000
-CVE-2024-3258,0,0,e81aa60301eab7b335e0580556251054fc475c07c46a3c16e68d75fecc8e9329,2024-04-03T17:24:18.150000
-CVE-2024-3259,0,0,76b0d3ff6f440875a58ff25c453c04b700f826053cbdad29ccaa7a70fa580a0d,2024-04-03T17:24:18.150000
+CVE-2024-3251,0,1,09df5d7cbe60f1cede783bc5c413edf21d6888276ecd34dcab497855ad924889,2024-04-11T01:25:56.973000
+CVE-2024-3252,0,1,7630116ae9073f2e5d7cd4b93bdf2c972c8300b99dc958745f8e88d891890088,2024-04-11T01:25:57.050000
+CVE-2024-3253,0,1,a89395a86bc1f3d0502eefe9b40617582319cee720c39b4f0673a8e71a372db0,2024-04-11T01:25:57.123000
+CVE-2024-3254,0,1,617ba79a83e46c73763bd8b8a758bd9d10779693c35077d31661917bc60e7dc6,2024-04-11T01:25:57.197000
+CVE-2024-3255,0,1,904fbc57ab93b7669a1ad2e0d7bc935ea8e0a09d4be39b643e0cf95a488528d5,2024-04-11T01:25:57.280000
+CVE-2024-3256,0,1,16875209444216c7ddeeb37cb7b039ce17b63ab170d52bcb48aafa2d5e629841,2024-04-11T01:25:57.377000
+CVE-2024-3257,0,1,3c0b711c0035bcf8d4b92bcec7dfdb1ab21cf5c848bdfe1dfc7f34628ee0f77e,2024-04-11T01:25:57.457000
+CVE-2024-3258,0,1,00a0a017c084aafa026269300c69a9360444c24c6a4308e5e8f072ac33cf3451,2024-04-11T01:25:57.540000
+CVE-2024-3259,0,1,3481f546c5fee878032df1d9aae401834d514bd5070dbdd69c5e7940d2e2efbe,2024-04-11T01:25:57.637000
CVE-2024-3262,0,0,758c253f08a1135a2d383be61db9b8d36970b2087c7788f9321bc534b0b4222c,2024-04-04T12:48:22.650000
CVE-2024-3266,0,0,dfd07f3b10f1aaf31a6f0167d5bef13c90499bcaf6aaf487c621e7b15cb72f4b,2024-04-10T13:23:38.787000
CVE-2024-3267,0,0,3fcaed995159f9f5f40917de5d7f4f0bd5c79e96e90660977368ca045dc9d265,2024-04-10T13:23:38.787000
-CVE-2024-3270,0,0,15606b780f6a1935299d985641ac5849df983ebbda9046db7033eceae15f45cf,2024-04-04T12:48:41.700000
-CVE-2024-3272,0,0,32d3ad93a54dc7dcb0170715c810c40dd0605ff3f1d2f7f8a6ff591782374412,2024-04-05T05:15:07.580000
-CVE-2024-3273,0,0,ccbb6a5c5c4c4b06e891e32f07239c6503baf5145f7bfada1cdbd5f43ea6ab91,2024-04-07T14:15:07.753000
-CVE-2024-3274,0,0,64bfe86321ec1e05b957bdddb515317b23c7b94e70b2d69aa950c222026c2d4b,2024-04-05T05:15:07.843000
+CVE-2024-3270,0,1,6f3801d6fa573f4a130c8a1ad393f7345008a6cf48547c2d9608d260a00cb3bb,2024-04-11T01:25:57.753000
+CVE-2024-3272,0,1,49ce521e5e11eafb29a3cc7f8822f872142ec2f2d9a752aafa1ff951972cf809,2024-04-11T01:25:57.827000
+CVE-2024-3273,0,1,be92c34a038619b8618aa41627b6d6666de51018b6100da86eb836d83cc5af6a,2024-04-11T01:25:57.917000
+CVE-2024-3274,0,1,21270603d98a8b3e4eb735d32ed5791b575a3fe053daf1cd79027e90bad6bb12,2024-04-11T01:25:57.997000
CVE-2024-3281,0,0,25e1b157d3d06febc113760b0b676264898985898c3206c1611026e4fe7c0d04,2024-04-10T13:24:22.187000
CVE-2024-3283,0,0,8b1939d21df3d4399a3bf874e70470053c1a0ae20421841ad51c79aca5727c56,2024-04-10T19:49:51.183000
CVE-2024-3296,0,0,bcc39314c1e9f6d53aa0ccc8e7e7cac7c279f7f6ee5a27f19287b128ea2ed6c7,2024-04-05T12:15:37.777000
CVE-2024-3298,0,0,35145d829af4d19541380a93e6723503e514b69e11aa4b007b05099610c37f21,2024-04-04T16:33:06.610000
CVE-2024-3299,0,0,f60f2a80accdd6f345a6a9cd66637eda180121596f90c2e7d75707c9fce20eb6,2024-04-04T16:33:06.610000
-CVE-2024-3311,0,0,fdae3a838ab8d7960174e896ed4df4f0220eb58d7d9e06edfb8bc48c78cfd124,2024-04-05T12:40:52.763000
+CVE-2024-3311,0,1,cc24f0e110212be66e02c71f4e3192ea09f47ae5e9090cac74e341e472a33c23,2024-04-11T01:25:58.140000
CVE-2024-3313,0,0,34e45a1f177ced312c604df33df878985b0f6839566372881631ec84c50a1537,2024-04-10T13:23:38.787000
-CVE-2024-3314,0,0,1bf793748b7ca2d665b157bc1b2bc90ac99fa8b35d4a0447ad9f365652349fa7,2024-04-05T12:40:52.763000
-CVE-2024-3315,0,0,0420f58b267bbc99aea4d213036324de5dcedffd2eceb50b924a336f387693ef,2024-04-05T12:40:52.763000
-CVE-2024-3316,0,0,1444bd7ef3d37273f79650663feec303d5173a142d9c7212c8d3d49e93eb50e1,2024-04-05T12:40:52.763000
-CVE-2024-3320,0,0,95054a6af32d4d5be645ff1a865e77fad3dc94a1c0e3c1eb556113e9b46031a4,2024-04-05T12:40:52.763000
-CVE-2024-3321,0,0,749354b1bf7d6ff99646046beb4c99e5e46cc0546c732c8138afab8d9cdc9733,2024-04-05T12:40:52.763000
-CVE-2024-3346,0,0,63f6e1bc8acfe14b38055779700be17507c84d40de08f6bf44474b04f5fe50ff,2024-04-09T09:15:26.580000
-CVE-2024-3347,0,0,d94a9da9312e5151e47dc96bd578ba4e7afc447eece1e7de8ecaa97d948c0bce,2024-04-08T18:49:25.863000
-CVE-2024-3348,0,0,2090c87526e02e168e064e2728a3d30e005f483b079cc6ff4d5dca7d34498dc6,2024-04-08T18:49:25.863000
-CVE-2024-3349,0,0,1ca10d7a879494fbe1a855a7cd2dd35233c44467bd89bbe127efa46ef3378bc4,2024-04-08T18:49:25.863000
-CVE-2024-3350,0,0,d528c3e2bcafec7bc2a18d16b5244669e8e3622aeaa5e01dffc6073366620b8f,2024-04-08T18:49:25.863000
-CVE-2024-3351,0,0,3e09a69b740e2ee1f4f3482e4677a30628187b0396c38d2580c5fb33bb470936,2024-04-08T18:49:25.863000
-CVE-2024-3352,0,0,401ad8581fdc21cdd4e855d26f078112069ac12598cc803468ea1cdcb2d61149,2024-04-08T18:49:25.863000
-CVE-2024-3353,0,0,503250a58229dafa86bec5b890a836e27251ce16f056d16459425b36ae578783,2024-04-08T18:49:25.863000
-CVE-2024-3354,0,0,e56eca63ba193fbd7646126751b2864bcc6d1a127e7e892b2f529ec7ff8f78ab,2024-04-08T18:49:25.863000
-CVE-2024-3355,0,0,452955379f01ba9a535c3e33ecbb717af07fbbb18a260974d8e3ac9b37720861,2024-04-08T18:49:25.863000
-CVE-2024-3356,0,0,1647e31a313c80e7c1a419e981e857738ad4184194bd5faba985d5e812a5a58b,2024-04-08T18:49:25.863000
-CVE-2024-3357,0,0,fae55797ffd607261027efdd35dd325aab17ffd805015aa09b54b5eabb1b2057,2024-04-08T18:49:25.863000
-CVE-2024-3358,0,0,516e19721c5fc9376c8488b927484a6ea341cae4db4c617e3a9646c9f00e9bea,2024-04-08T18:49:25.863000
-CVE-2024-3359,0,0,923f4dc253393d2d060adcad0609f0c541acc7589a0abfb7720a703f2b500a61,2024-04-08T18:49:25.863000
-CVE-2024-3360,0,0,9f7b93e71bdd287287fa5024ab17283c7dd5955d1eaae0c97841b16b7a42f720,2024-04-08T18:49:25.863000
-CVE-2024-3361,0,0,fa6a95dcb220202d9163121ed5a7e428e9b036f77277af686e766cd59b2e3faf,2024-04-08T18:48:40.217000
-CVE-2024-3362,0,0,a35d017445aa2bd5c66f717fb33724edf5d5dbbd2a5922826907d4d5a1b96e17,2024-04-08T18:48:40.217000
-CVE-2024-3363,0,0,2b0626656ebdb643e7f3493749d7320a357a388370ce8b45a21bfef1263ae153,2024-04-08T18:48:40.217000
-CVE-2024-3364,0,0,807bc2e24715b9e15aa671c0788d84e0cadc277782a463beacdc64752ddd1b93,2024-04-08T18:48:40.217000
-CVE-2024-3365,0,0,3dfebf1a894ee3e784a915e330c06200517d57a621928cfce1af940b5c2373b1,2024-04-08T18:48:40.217000
-CVE-2024-3366,0,0,b78f3a58c6ea34c976b8b37fec5a3ca05fbaee86172c624e5ae81d7c92a4af89,2024-04-08T18:48:40.217000
-CVE-2024-3369,0,0,e3c099d97f4615fd0bf35e293e8afc71fb6636d75a6e8857803e7363f586c24d,2024-04-08T18:48:40.217000
-CVE-2024-3376,0,0,a44606f0e0f52265c967a23d1996957121644dd3e16f349273355b41a733a952,2024-04-08T18:48:40.217000
-CVE-2024-3377,0,0,b9c26f39121bc5b3f33e843b7dc4f79656f85d5d7e06d317a6f580e23e2f2d21,2024-04-08T18:48:40.217000
-CVE-2024-3378,0,0,441d38ccdf0bfa51595190b439b3af8b6e823452b73c1d9ce2fa153fecaa7bf8,2024-04-08T18:48:40.217000
+CVE-2024-3314,0,1,78c785cb5b32bdf0baed853861c5d6771b22fff72a031a5ec21a411cf5a4d670,2024-04-11T01:25:58.237000
+CVE-2024-3315,0,1,b04b498365bf550d192eb8f6355a94ceb3682fd952e63a5ca20359721d079b72,2024-04-11T01:25:58.317000
+CVE-2024-3316,0,1,4e6c62f7daa2acc1b09b99a91d6183a3304f5f15a5196b646e7dca95270cc88c,2024-04-11T01:25:58.400000
+CVE-2024-3320,0,1,ab85871ad052e5f4fcf422dcfe569e228d877013c1827b81abff88790a089460,2024-04-11T01:25:58.477000
+CVE-2024-3321,0,1,d8a6bcfaefe4af3ab04feeb555f2bafb55cef6e6487d8794d3441d1d17abf104,2024-04-11T01:25:58.560000
+CVE-2024-3346,0,1,e1501efbca46250b1b984725e11942bb9306686e2cffb2edd3d8dd5b4c4ccc5c,2024-04-11T01:25:58.637000
+CVE-2024-3347,0,1,f531aca6ac2c0d8c742afa906f1c675ed72b73f770b0dc5b59ea1d37af1ecdde,2024-04-11T01:25:58.723000
+CVE-2024-3348,0,1,25c5a153d1148795607a2b1c3bff5dd76b89c464d7f7630dde394d2c2f4d4efd,2024-04-11T01:25:58.807000
+CVE-2024-3349,0,1,4ef37a58debeef63689165f4817dd2829d7f93c9c3bb30f1eaf20c7d8fa448ab,2024-04-11T01:25:58.880000
+CVE-2024-3350,0,1,a05f32142b0707e0d5cae17b78d00d263f337ff9adc2c3cdcab23546ee7c239d,2024-04-11T01:25:58.960000
+CVE-2024-3351,0,1,4e83ab506e7228a3886d0c35bd4699b3cc13e079b52b9390280e70733aeb1d9c,2024-04-11T01:25:59.037000
+CVE-2024-3352,0,1,2bb858a13268847c6f0639e9c58251e5b0608c0fcc2f637338ed79183e654688,2024-04-11T01:25:59.117000
+CVE-2024-3353,0,1,a43304c0c957cee30ec6a0fe5705b568475f27f66d5199c2166f449cd8eb908f,2024-04-11T01:25:59.200000
+CVE-2024-3354,0,1,4a4ea1b685e77f1329c6119be3c557bd8627ab8e6e7bcdf524dde072c4485f2b,2024-04-11T01:25:59.280000
+CVE-2024-3355,0,1,1992313db0de37cd343f2e0c4d60ca5be53ec7c18d85010c791b43a1a0033536,2024-04-11T01:25:59.360000
+CVE-2024-3356,0,1,087254ad27ba51e796f585bd19b7860bdf92d5d8812be46839c2000c6ff7ec4e,2024-04-11T01:25:59.443000
+CVE-2024-3357,0,1,4504c33b3bb653378795a255a83c05295c4cb93d37914e6c8a1edf8397686b85,2024-04-11T01:25:59.530000
+CVE-2024-3358,0,1,694a0960c89fb254bc37c7c2f594e5cb197e9c3b955cd9433f44c414aff75d2b,2024-04-11T01:25:59.610000
+CVE-2024-3359,0,1,a779b2e33399e3789113d39f065b1425ad824801b217abc54417c2cce7e7d2db,2024-04-11T01:25:59.687000
+CVE-2024-3360,0,1,2ffbaa301c04a2d62013f221bb69a21a0f4034a97959f93c6ac130d96a9162d3,2024-04-11T01:25:59.770000
+CVE-2024-3361,0,1,c120caf4947180a69c26140d9354a0af916b072bcc15573944dc923bbf223f7d,2024-04-11T01:25:59.847000
+CVE-2024-3362,0,1,4f698660b915c64322658e8738d0fb3f09460cf98fd487b3189e8f9d96e2b2c1,2024-04-11T01:25:59.930000
+CVE-2024-3363,0,1,f5bcc8af5a66d22a73abe7e86b636154362f284983c790b03385b20aa4737ceb,2024-04-11T01:26:00.010000
+CVE-2024-3364,0,1,2986dc00429f74e0e2572cb8153933c26e825f7eed092370bca7e4ac84ee4fdf,2024-04-11T01:26:00.090000
+CVE-2024-3365,0,1,64a2e531185071bb7e6b7a9cf067546b0c6c5f700f703a6639ecd4e081a3dcb7,2024-04-11T01:26:00.170000
+CVE-2024-3366,0,1,641beaaa3f9fd7d2de3006c0b03aadadafd130dcdab91419774c604b06cf9b30,2024-04-11T01:26:00.240000
+CVE-2024-3369,0,1,943fbc9826beb11428b980e60e48ec152ecf5fda97b5d1c26bb0e96c030079eb,2024-04-11T01:26:00.317000
+CVE-2024-3376,0,1,f944ee3af49afac066405b13bcc14ad1a3aba304f57c015d653c31ce71a21bf1,2024-04-11T01:26:00.397000
+CVE-2024-3377,0,1,4f5c5a9a0c925d4c25c7e7a8167aad399bf59289271bce69d10c801ec2848ece,2024-04-11T01:26:00.473000
+CVE-2024-3378,0,1,25a2ffc7f0b7f3de75679c6dd6d1c862d9235f723c1afbb6a4b6354ca7fead73,2024-04-11T01:26:00.553000
CVE-2024-3382,0,0,359ee56c09e0a2a64315ebc823efc4b55ab60390ccbf48a0550f896cf550e0d4,2024-04-10T19:49:51.183000
CVE-2024-3383,0,0,23294a2c02d282067f57807e610d19ad62151e7737eff1a2dbce91b2ce33a939,2024-04-10T19:49:51.183000
CVE-2024-3384,0,0,f1db02aa38b819888be52a421a922174001b5f3c9e0abe3ab9082a168503f129,2024-04-10T19:49:51.183000
@@ -245076,72 +245109,72 @@ CVE-2024-3385,0,0,dafd55987e5738b5d6ec37d523526a7e0269d60d96cd780933abafbc800645
CVE-2024-3386,0,0,d08d523d066834a85bfe06023f05a033d8631a6197479f66bfb86438af143c6d,2024-04-10T19:49:51.183000
CVE-2024-3387,0,0,59a783d7f5a632f1312dc02ccd745e7c758f93e478c4554a0dbc9aba27d256c0,2024-04-10T19:49:51.183000
CVE-2024-3388,0,0,9a13547aa29d2171bfe252870fb3dde44261a463a11a31d9062dc130e0f3c4f3,2024-04-10T19:49:51.183000
-CVE-2024-3413,0,0,aced399778e327cee5cf198081d9bdf3455bb8b4f6f07ab63a363d1f2f176f60,2024-04-08T18:48:40.217000
-CVE-2024-3414,0,0,feaabddfa202ebce2051b076a69d208b6e00c54c45204aa16ad4c562d422a4df,2024-04-08T18:48:40.217000
-CVE-2024-3415,0,0,69b4f2d326454d708c758e1e5e8e0973ef414882bdc69e5338500c9bfa15c9b2,2024-04-08T18:48:40.217000
-CVE-2024-3416,0,0,1231188ac31145a470a68be7ab54ce41bf9e502c0d7de18ad9e4ba3d45ae93db,2024-04-08T18:48:40.217000
-CVE-2024-3417,0,0,3901dd7dfd49a25bb0853f80652c5ea5b1ee3a11a6157ec1868201d7cfd3b4b8,2024-04-08T18:48:40.217000
-CVE-2024-3418,0,0,6241db7a1aebd3f029374cefa69426cb662ffac2fae79468cdecb4cd0a89681e,2024-04-08T18:48:40.217000
-CVE-2024-3419,0,0,026aee1e339de114e6b383689f9852a7a994d29e6ad5595ae7d8c61d62a9859b,2024-04-08T18:48:40.217000
-CVE-2024-3420,0,0,c13701f98fc938a7c899d097b26a11dd451d8d65db15c57d8e56b3c106a4418e,2024-04-08T18:48:40.217000
-CVE-2024-3421,0,0,f31a96edd2f9eca54c33e3c0275823362fbfbd3e63411a7386ef175437d0d7e4,2024-04-08T18:48:40.217000
-CVE-2024-3422,0,0,3f87126416d78836aa35c918b263e20654cbae4a4adf98f7dff28792bb70d947,2024-04-08T18:48:40.217000
-CVE-2024-3423,0,0,46f0b6f9691eca604ec16ef1120b997a7b38694ec16831f1102a6189ec2809c2,2024-04-08T18:48:40.217000
-CVE-2024-3424,0,0,3fac648bd3d24f2635e794e4ba322e25169030fda850b02898b0dc3727ae9bf8,2024-04-08T18:48:40.217000
-CVE-2024-3425,0,0,29f2b7ea81e19c67f0834caaa9881fe59029a2e189e7b6da108104a0af8ecd93,2024-04-08T18:48:40.217000
-CVE-2024-3426,0,0,ab4b37a30a96c880d0344661333040451df61074b3cc87cb9e81d56fe9865a0f,2024-04-08T18:48:40.217000
-CVE-2024-3427,0,0,2bea9af38307b8d7dbcfd529b98621711f6e38c655f6f5ad865ffa7c3ff4d51b,2024-04-08T18:48:40.217000
-CVE-2024-3428,0,0,1a29d674cbbd80ebc67c4a99ea2d6680b3ffdabe431c1844fe5f165a7d02d8e8,2024-04-08T18:48:40.217000
-CVE-2024-3430,0,0,dfb4ea80cc845a82089f38f8315ae0797864d302a00c77d1313fe07aedfd3693,2024-04-08T18:48:40.217000
-CVE-2024-3431,0,0,e6aeeb84b5ea138dee48c4a0e9b1fabcdb26607c87f9992caf191957c8ce1d6a,2024-04-08T18:48:40.217000
-CVE-2024-3432,0,0,83c1705444e50a04fe76735e898a018b91697c9178627348417539aab4acb390,2024-04-08T18:48:40.217000
-CVE-2024-3433,0,0,ea168634e9aa77875d30d285453920e90ca3290e54f0c82075758feeb469d08c,2024-04-08T18:48:40.217000
-CVE-2024-3434,0,0,9cfc823b057b14b164e72b44931aace2a9e2225790be4aa91f50f00da34cd775,2024-04-08T18:48:40.217000
-CVE-2024-3436,0,0,75f87af569afc5e32c85dff1d83f4c900504b5fbdf2da577d49c92d7ffea8c6b,2024-04-08T18:48:40.217000
-CVE-2024-3437,0,0,5afea1ce7ea5222b7a29f199d2b8eec66c5567a267e90655898ed8f05c6f57be,2024-04-08T18:48:40.217000
-CVE-2024-3438,0,0,7de0fea3ccb4babd2601c38f67c591761d9fb74998303c396b6a1adff48f4304,2024-04-08T18:48:40.217000
-CVE-2024-3439,0,0,b7408ca4f0331500a088e2795627613aa53dc2cf5f922cc47b109fc9ed5678a2,2024-04-08T18:48:40.217000
-CVE-2024-3440,0,0,2628a14da4b7930356e22133b868f2c31e80ef504b79b37de76ea1c7a3822b1e,2024-04-08T18:48:40.217000
-CVE-2024-3441,0,0,a5b2fbc6fff174163fddb45a0e2d44a2f1914eb16d3407c0b7966afa9b203664,2024-04-08T18:48:40.217000
-CVE-2024-3442,0,0,34dde96387235b55c155d87e3e1bf39535a58ded6da566826ccd4570a2244c5b,2024-04-08T18:48:40.217000
-CVE-2024-3443,0,0,dcf7a7ac83ec19a2b51ff8dd3498e04b939833362cfa3466fc10f3b29ee25213,2024-04-08T18:48:40.217000
-CVE-2024-3444,0,0,3812a13b863162fe5dbf533015356ab08cbad26558f272ffa75e86c4cdebee6f,2024-04-08T18:48:40.217000
-CVE-2024-3445,0,0,ef7aa6f0864c9aad341730cd7a41ad7e7c88a45dd8e870617cb046d9fe7cc940,2024-04-08T18:48:40.217000
+CVE-2024-3413,0,1,7c0263f5aa26015f580f259b17ac76e3fb232807ce6eb6b3e0fa4a42d34def58,2024-04-11T01:26:00.727000
+CVE-2024-3414,0,1,fcf8b2012e3dcab7048965e9d40e8c26f25a86217cc70e6c24a2ae712b119943,2024-04-11T01:26:00.803000
+CVE-2024-3415,0,1,80d83d8ba89e3620cb20eb7a8b2b10e1c5fbd8b76c068e7c00b4af6deadd81dd,2024-04-11T01:26:00.900000
+CVE-2024-3416,0,1,80ff57bf3e90219849ee126897ed0aeba823cc8687a23428e6a9fce2d0ea3ba1,2024-04-11T01:26:00.980000
+CVE-2024-3417,0,1,53c602405b48456bdb445b48d193bee1e804e3a7ad59a2c26d4a0bfda4bd5053,2024-04-11T01:26:01.060000
+CVE-2024-3418,0,1,95604a4aaf6e507f7284ab4dbf076e166661d49ae57fd7a4d43fc27ea511d766,2024-04-11T01:26:01.140000
+CVE-2024-3419,0,1,4189b98d1610ea52439f6edb235959cc86583f34eba03bf820494f34d9457b99,2024-04-11T01:26:01.213000
+CVE-2024-3420,0,1,dcb757e89be9c77a588e3d69023f5b5f638ae15aa2fa65f40c9b906c4e3914be,2024-04-11T01:26:01.293000
+CVE-2024-3421,0,1,87afe546478abc7b69e0995862cf44d4a0e31c7fafbe84f95b2abf12578dcbed,2024-04-11T01:26:01.370000
+CVE-2024-3422,0,1,3691bfa0d5687edf84456d2087c50caa04da84d0174d3246d0bfb6f823a57985,2024-04-11T01:26:01.447000
+CVE-2024-3423,0,1,85112780091b67d1b92d3a7822f29c80b28abe3da6acba82e1b72880ac3dd750,2024-04-11T01:26:01.527000
+CVE-2024-3424,0,1,253fe26a10bd43ec3159eafb045b7ffdb06a9c250405fe94830746eef3b39313,2024-04-11T01:26:01.603000
+CVE-2024-3425,0,1,0b502b5fe56c141fc6aaa3ded71e217f218e1c6fcf28e8e0142e354278942572,2024-04-11T01:26:01.680000
+CVE-2024-3426,0,1,420411016bf478ae85cc2a4f27037eb2ff47235b4f68d61b15fe1ac7cc727921,2024-04-11T01:26:01.757000
+CVE-2024-3427,0,1,4fd695df226b35a5776d38ab2775e26c898b2763a8bf7883f6b39f5ee92452ea,2024-04-11T01:26:01.840000
+CVE-2024-3428,0,1,50915d543bb4362075920ac47216610e54188a7796ff3aa0592e5ad1754de0f3,2024-04-11T01:26:01.917000
+CVE-2024-3430,0,1,6a13218cadf47ab2ee06e1e37fe0a94a69477eb7403a4d82b94251d8309ffb87,2024-04-11T01:26:01.993000
+CVE-2024-3431,0,1,71ddfcbe759169c8f204f418e8f847a54a9d0260ae81f8f299182963de778e16,2024-04-11T01:26:02.073000
+CVE-2024-3432,0,1,571dfda74b07ff884b2ea3fb23e5b381f434b6d6f92c90abefd93bb60b98ed52,2024-04-11T01:26:02.150000
+CVE-2024-3433,0,1,9daf2209e24504628b986e1f65ece6eda07fd4ab55bdd47fe9779359663e710e,2024-04-11T01:26:02.227000
+CVE-2024-3434,0,1,954da8a67c7ed83cd00d8f12a08610158a6b6e85c4d2c5bfe68c69ad1cf2e22e,2024-04-11T01:26:02.303000
+CVE-2024-3436,0,1,d56d6daef5f64944191e2814a0e8e0368edbb9fb66b8510fd7eacfe56842ed00,2024-04-11T01:26:02.383000
+CVE-2024-3437,0,1,acba44755804eff8c3383988adc84fbce6a18e21b9b8ff4d76c5043d13248328,2024-04-11T01:26:02.463000
+CVE-2024-3438,0,1,daf352b0d2a3ccb683fb62b52d93f103cb2c5e244f37bf4c2d2770bdc8c244fe,2024-04-11T01:26:02.547000
+CVE-2024-3439,0,1,78f12cbf546bc91017afc5e7500da0d7d4f758533257a730d431873b4fac96c7,2024-04-11T01:26:02.627000
+CVE-2024-3440,0,1,c0f8593899493b0c6e7d178079c461d6043d852678abbd3e71c291d97871f4c7,2024-04-11T01:26:02.730000
+CVE-2024-3441,0,1,657e15d08a05c85e0f4e982fae7cec49fd4b8dda898982a18c454ae2db45f222,2024-04-11T01:26:02.813000
+CVE-2024-3442,0,1,756156f7de62e4a3ae69e9bbc13d8b798986428892e90d3991a24b2c8375a976,2024-04-11T01:26:02.893000
+CVE-2024-3443,0,1,05006967bda17a889e39c8ccda497403cb2b35584eb895b86d4c8dd8b79230c6,2024-04-11T01:26:02.973000
+CVE-2024-3444,0,1,20ed8f6fb3358c183e59c59fd1e15718847c74b3b8477277ced05a568bf760d4,2024-04-11T01:26:03.057000
+CVE-2024-3445,0,1,c9628f9221624aa27cf7f5ca164e4ed34c93be648ba2ac6a84e0908c02d87fc9,2024-04-11T01:26:03.137000
CVE-2024-3446,0,0,9cc1a5df3a128fed250330ab35c2459b0a539ef5faab034b1ec88e40f4c9e7ad,2024-04-10T13:23:38.787000
CVE-2024-3448,0,0,021c30870d8f8b1098b5af9846caa6063210970f245b043a7cdabf189d7ad22d,2024-04-10T19:49:51.183000
-CVE-2024-3455,0,0,2a79458511cc023c776f69dd26438ba48a54ecc3ce4715cf5a2dbcf735d2bfae,2024-04-08T18:48:40.217000
-CVE-2024-3456,0,0,1163b826cb31daaf8e489647ff09bfd19b3fb113321ed6ccdf58236f2b7e5e1b,2024-04-08T18:48:40.217000
-CVE-2024-3457,0,0,11a1e136160c0247fcf615183184cef87c2f9a8ed0a4cc454a1baf664c38c18a,2024-04-08T18:48:40.217000
-CVE-2024-3458,0,0,0dd3899ad6b0b4c44e22d6564bbd58a94d8615e4c6beb4dd695b6c049f1a5d9a,2024-04-08T18:48:40.217000
-CVE-2024-3463,0,0,b9a4be2f26f78b332674d83ef625297790907d08496665abbf73f7be270cf292,2024-04-09T12:48:04.090000
-CVE-2024-3464,0,0,9fc42ee7d400c682b0cca155c2130251f069e21de8abbf2c9cdbf132d840c5a9,2024-04-09T12:48:04.090000
-CVE-2024-3465,0,0,2c147ebdab1a9c2f236be45a5e3f17abf5dd87162f7d74a530cad5ba9d863bda,2024-04-09T12:48:04.090000
-CVE-2024-3466,0,0,4cdee9397ccb0cc6b86df3dd4a626bfe2bd945ea650bd37ea0096866891b044c,2024-04-09T12:48:04.090000
+CVE-2024-3455,0,1,18e948f1ff2182718852b2ba697f0fa9a8598811bb1c2e87509c3bd543b90a57,2024-04-11T01:26:03.233000
+CVE-2024-3456,0,1,944b33373fddc7621692e3fce6708723c7abc962139d88da65ad0c4ce610f104,2024-04-11T01:26:03.310000
+CVE-2024-3457,0,1,eda30bdfb17395ab91987b75a43f4990cc086dc3cfa77a90fc0cb388efd5e793,2024-04-11T01:26:03.387000
+CVE-2024-3458,0,1,7db0bf8708dfce15955953888170391178462556da97d3ad2486d006a9f8ebab,2024-04-11T01:26:03.460000
+CVE-2024-3463,0,1,f35096c01e521c580de90ee225d8b67562638ead2824e5fc7702bc6c9f4524f8,2024-04-11T01:26:03.537000
+CVE-2024-3464,0,1,0c53100717f2f28c54c57fbaaef472d29e3cb0ff81ebf61eb104a899922afe93,2024-04-11T01:26:03.617000
+CVE-2024-3465,0,1,a42aecf57f43969ec60c90b90013ebe0e449783aa33103b39be184486d2b2ca9,2024-04-11T01:26:03.697000
+CVE-2024-3466,0,1,06b3d0b5c629cfcd72994ab03bcc3d914522a60f9b439b6d13775db50704418a,2024-04-11T01:26:03.777000
CVE-2024-3512,0,0,9fab09521defa3b929d660a9496a4af1fa0a4b7726e2f53df4217da43374507a,2024-04-10T13:23:38.787000
CVE-2024-3514,0,0,54bd45bb35a78ed15c2c093fdd8b5ff049bcac91bf070aed86da588bcb0ce8d4,2024-04-10T13:23:38.787000
CVE-2024-3515,0,0,e00618d71e1a083ddf0ca66b0d361b3d55577664b06455c8b00d0ef44e577e59,2024-04-10T19:49:51.183000
CVE-2024-3516,0,0,069f623e5dc9f62dfe7d0e2f8f12ef959f91df26982d5aa8df2384f36735ef9d,2024-04-10T19:49:51.183000
-CVE-2024-3521,0,0,acf1a76945d56ff20a99a310fbd7c47b507ec009f42354f0b211be32857be000,2024-04-10T13:23:38.787000
-CVE-2024-3522,0,0,7dfacae357bc103f897fa7eb83c22d3b96e70f04184ba05d85493745fc4ec1f5,2024-04-10T13:23:38.787000
-CVE-2024-3523,0,0,29eca20764dccdb36e6bc99e2a21a8a3d515bf7ce75bb8c7881696e03b51b56c,2024-04-10T13:23:38.787000
-CVE-2024-3524,0,0,398a9282143951eaa4fb816b5eb2152e1d16cc5ef6f4ee38a4e5aef11d570226,2024-04-10T13:23:38.787000
-CVE-2024-3525,0,0,3784bba4625444a78429ba3b2c1031b14fdd0b670a759ccad494de6f4d5b7c35,2024-04-10T13:23:38.787000
-CVE-2024-3526,0,0,1673bec166e3c17e89905ef45edeb013386f29eebaa65336293308b45de36269,2024-04-10T15:01:38.213000
-CVE-2024-3528,0,0,bbb4d51db19c1e5f4a620dddb7cdceda9e15e2bd1ac7968e49742fc8f8d42ae0,2024-04-10T15:01:38.780000
-CVE-2024-3529,0,0,bcef533f191b4dc2ad63653f858d93d3a31d65f4dd4903f27146b3231d025252,2024-04-10T15:01:38.890000
-CVE-2024-3530,0,0,fa26ba9367d3e328139802413cf198b0843b787c71dccc8e092d52dcdfba235c,2024-04-10T15:01:38.973000
-CVE-2024-3531,0,0,e0e5e2901fa3e8866d2e82afdf8a35abdd421dc236b07f255bf2ecfc6f512cf9,2024-04-10T15:01:39.067000
-CVE-2024-3532,0,0,effc3a460255274877a995386f68cf3e33d8f13e52fd53461614202f16545600,2024-04-10T15:01:39.170000
-CVE-2024-3533,0,0,a4fe8b415dc6c9e8fc61aa925c6b4947b1a74ab89a57fe30cdbb9b8d9c1c664b,2024-04-10T15:01:39.253000
-CVE-2024-3534,0,0,a077032060a85ed7525389e70823b3a9b612051443e852afdc07a4af03b88cef,2024-04-10T15:01:39.327000
-CVE-2024-3535,0,0,42a1194b68b312d5b178938de8a3a142aa1d274bc712540bef53ead424b4c2f9,2024-04-10T15:01:39.410000
-CVE-2024-3536,0,0,0ecc5b9f3ab9056ff06ad2784b1dac250d85c1bc1cd5743db12daf169f939791,2024-04-10T15:01:39.530000
-CVE-2024-3537,0,0,a6c117d27a850c7cd49622b424177fcec3ffc7446f003573a4d73f2c92cd1d1c,2024-04-10T15:01:39.607000
-CVE-2024-3538,0,0,6d54cd9dd6f4c57da454825a62793450ed10bb401018696fa2876c21b948fcb0,2024-04-10T15:01:39.770000
-CVE-2024-3539,0,0,1044540ea31c2f86ca95779230260b33bf7f129f8d713130d64c87c6af8c294e,2024-04-10T15:01:39.857000
-CVE-2024-3540,0,0,312cf9f50fd71003812f51176e6559ad4db17135db2d8d3a43ef0e0086e87fc7,2024-04-10T15:01:39.947000
-CVE-2024-3541,0,0,1d866f54ff8b6e7e2869293997ab47cecd33cacf97a0203bba1e57652d9ca4c1,2024-04-10T15:01:40.053000
-CVE-2024-3542,0,0,0d21c4060f858012d49deeae87a2fe049fa60602ca45cc7181250e2f714fcc8f,2024-04-10T15:01:40.130000
+CVE-2024-3521,0,1,1830a92c4fa7330e3106bd6cd2389f537e7610aa27923276e76faa7dac3d0cd1,2024-04-11T01:26:03.900000
+CVE-2024-3522,0,1,75e539d696b207cd5c3c336efc3514170bd335070384a769a196384a6106bacc,2024-04-11T01:26:03.977000
+CVE-2024-3523,0,1,33327f51404b83d3e85df2919e53354d094d33db89ae3b72052337ce65174c34,2024-04-11T01:26:04.057000
+CVE-2024-3524,0,1,5c12828bd83f9f7ac2bff69979cebe082adc98baee652c008c74385c4ebeb341,2024-04-11T01:26:04.140000
+CVE-2024-3525,0,1,e52b7c077b01f8fde287f75015412dea704eec1fd096a6f42df26afa5757a4d8,2024-04-11T01:26:04.223000
+CVE-2024-3526,0,1,f8e4210cff5473c8f2e27823a73ab91a2253585f3c2ea95746c3f97b2ae54c39,2024-04-11T01:26:04.297000
+CVE-2024-3528,0,1,797865c7dd2809b8c014ec5c708c52627b1a94ee58592c2b4e321d2807860e64,2024-04-11T01:26:04.380000
+CVE-2024-3529,0,1,ea6a89b6462015aa91bf9c7ad5db1c1a28c19d029d8256e8975c8937e56d757f,2024-04-11T01:26:04.450000
+CVE-2024-3530,0,1,9cdca16f170caf3d7b71599a51da02f79ee4d9a13614deec8b71d6d3991904b9,2024-04-11T01:26:04.530000
+CVE-2024-3531,0,1,744c59f8c3faa20a28aa45becfd11428af319feafbdf5dc5dc3e62224aba59a7,2024-04-11T01:26:04.613000
+CVE-2024-3532,0,1,6e32697c3f82847eea483e8317aaea9748f1339290a3ad364ef47a87649bf656,2024-04-11T01:26:04.690000
+CVE-2024-3533,0,1,5ee2ce8e575b8779e0c7e3643bffe3ff3cc034b0555416282814a206b1e117d5,2024-04-11T01:26:04.777000
+CVE-2024-3534,0,1,8bd18857b73fdd406a3846ad65c85829e7e4e3ee9a375a3273bfceebc5cb9f0d,2024-04-11T01:26:04.860000
+CVE-2024-3535,0,1,42ae1dee4a5d517ef46f540a87bd0fe7826d9eb8f193181d9092d4143f78de05,2024-04-11T01:26:04.940000
+CVE-2024-3536,0,1,7274e03a33342f5054940e739ba7a44a82502a6586ebb39d78dc528b2efdae50,2024-04-11T01:26:05.020000
+CVE-2024-3537,0,1,f5952b8de3e681720a6306cafbf2f807555a04628f275eddad7eb4cfc39de5d6,2024-04-11T01:26:05.100000
+CVE-2024-3538,0,1,4f45f8b5c0f32f767132511505733be072174190855065d386b4eeccc9b5ced4,2024-04-11T01:26:05.180000
+CVE-2024-3539,0,1,42baa714804192ad3583737a68676d166c675c83209f80742a949bc0db0d259e,2024-04-11T01:26:05.253000
+CVE-2024-3540,0,1,78b7e75357574396f627d4b5928b7e23e4cfb919d5982d45c7beeb1609b87bb6,2024-04-11T01:26:05.330000
+CVE-2024-3541,0,1,7cbf03ae9d3910cc8315d30c141db7c24e51251df979afd6d961b45cbc54897c,2024-04-11T01:26:05.407000
+CVE-2024-3542,0,1,d5b474e4cd5fab3c10645f83f4902bc574e6e364e4a0107b9f992f6ccb3b73b5,2024-04-11T01:26:05.483000
CVE-2024-3545,0,0,e7befd85f678d936dfb5f44e5042228a61683aa4e34c39075402d6d0e1f187da,2024-04-10T13:23:38.787000
CVE-2024-3556,0,0,3585ee5c92a9c3d529b040dd670fbfee3d6182484f87bd29638348adaae5ce9a,2024-04-09T22:15:07.470000
CVE-2024-3566,0,0,e417ef1ceca67d3a9a8ba800520d4a9974bcf4eba2e3e6325dafdfbfe6af8d6b,2024-04-10T19:49:51.183000
@@ -245149,3 +245182,5 @@ CVE-2024-3567,0,0,1af258b632f5894f7acbe467a6e60fcd03c7c24b1a6d5af3526bc195f6d9c6
CVE-2024-3568,0,0,573133d2a7191a46b0975280ef7162f7787321191e0ad33f2c4c70c7e8d9c3f5,2024-04-10T19:49:51.183000
CVE-2024-3569,0,0,1713859ca5226d02b2325e4195882c2c405d5fa4ce56952eae5e58bc3dad6bde,2024-04-10T19:49:51.183000
CVE-2024-3570,0,0,df44050a6262c2969e286478660750960763247b24187b06070fe7dd6b9e3002,2024-04-10T19:49:51.183000
+CVE-2024-3612,1,1,40055efb3dc9eb6069063d1d84e2eccfdcc62a2f50e261e2219afcdf356513c3,2024-04-11T01:26:05.627000
+CVE-2024-3613,1,1,9861fc31d4756c7ab5723c83e8ef4080b7ef1f1c8d1a1d01ac527b92c5bedc8c,2024-04-11T01:26:05.700000