Auto-Update: 2024-03-11T21:00:39.406916+00:00

This commit is contained in:
cad-safe-bot 2024-03-11 21:03:27 +00:00
parent e4c09c01db
commit e7336795bd
51 changed files with 1235 additions and 102 deletions

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-22005",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.120",
"lastModified": "2024-03-11T19:15:47.120",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In TBD of TBD, there is a possible Authentication Bypass due to improperly used crypto. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-22006",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.187",
"lastModified": "2024-03-11T20:15:07.030",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Android kernel allows Information disclosure."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-22007",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.233",
"lastModified": "2024-03-11T19:15:47.233",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In constraint_check of fvp.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-22008",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.280",
"lastModified": "2024-03-11T19:15:47.280",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In config_gov_time_windows of tmu.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-22009",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.320",
"lastModified": "2024-03-11T19:15:47.320",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In init_data of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-22010",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.367",
"lastModified": "2024-03-11T19:15:47.367",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In dvfs_plugin_caller of fvp.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-22011",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.413",
"lastModified": "2024-03-11T19:15:47.413",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In ss_ProcessRejectComponent of ss_MmConManagement.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-2357",
"sourceIdentifier": "d42dc95b-23f1-4e06-9076-20753a0fb0df",
"published": "2024-03-11T20:15:07.867",
"lastModified": "2024-03-11T20:15:07.867",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "The Libreswan Project was notified of an issue causing libreswan to restart under some IKEv2 retransmit scenarios when a connection is configured to use PreSharedKeys (authby=secret) and the connection cannot find a matching configured secret. When such a connection is automatically added on startup using the auto= keyword, it can cause repeated crashes leading to a Denial of Service."
}
],
"metrics": {},
"references": [
{
"url": "https://libreswan.org/security/CVE-2024-2357",
"source": "d42dc95b-23f1-4e06-9076-20753a0fb0df"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25984",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.460",
"lastModified": "2024-03-11T19:15:47.460",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In dumpBatteryDefend of dump_power.cpp, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25985",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.513",
"lastModified": "2024-03-11T19:15:47.513",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In bigo_unlocked_ioctl of bigo.c, there is a possible UAF due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25986",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.560",
"lastModified": "2024-03-11T19:15:47.560",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In ppmp_unprotect_buf of drm_fw.c, there is a possible compromise of protected memory due to a logic error in the code. This could lead to local escalation of privilege to TEE with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25987",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.603",
"lastModified": "2024-03-11T19:15:47.603",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In pt_sysctl_command of pt.c, there is a possible out of bounds write due to an incorrect bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25988",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.650",
"lastModified": "2024-03-11T19:15:47.650",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In SAEMM_DiscloseGuti of SAEMM_RadioMessageCodec.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25989",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.697",
"lastModified": "2024-03-11T19:15:47.697",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In gpu_slc_liveness_update of pixel_gpu_slc.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25990",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.743",
"lastModified": "2024-03-11T19:15:47.743",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In pktproc_perftest_gen_rx_packet_sktbuf_mode of link_rx_pktproc.c, there is a possible out of bounds write due to a race condition. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25991",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.793",
"lastModified": "2024-03-11T19:15:47.793",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In acpm_tmu_ipc_handler of tmu_plugin.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25992",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.840",
"lastModified": "2024-03-11T19:15:47.840",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In tmu_tz_control of tmu.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-25993",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.883",
"lastModified": "2024-03-11T19:15:47.883",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In tmu_reset_tmu_trip_counter of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27204",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.930",
"lastModified": "2024-03-11T19:15:47.930",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In tmu_set_gov_active of tmu.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27205",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:47.977",
"lastModified": "2024-03-11T19:15:47.977",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In tbd of tbd, there is a possible memory corruption due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27206",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.020",
"lastModified": "2024-03-11T19:15:48.020",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In tbd of tbd, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27207",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.063",
"lastModified": "2024-03-11T20:15:07.090",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Android kernel allows Elevation of privilege."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27208",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.107",
"lastModified": "2024-03-11T19:15:48.107",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In TBD of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27209",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.160",
"lastModified": "2024-03-11T19:15:48.160",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In TBD of TBD, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27210",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.200",
"lastModified": "2024-03-11T19:15:48.200",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In policy_check of fvp.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27211",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.247",
"lastModified": "2024-03-11T19:15:48.247",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In AtiHandleAPOMsgType of ati_Main.c, there is a possible OOB write due to a missing null check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27212",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.290",
"lastModified": "2024-03-11T19:15:48.290",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In init_data of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27213",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.333",
"lastModified": "2024-03-11T19:15:48.333",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In BroadcastSystemMessage of servicemgr.cpp, there is a possible Remote Code Execution due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27218",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.380",
"lastModified": "2024-03-11T19:15:48.380",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In update_freq_data of TBD, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27219",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.423",
"lastModified": "2024-03-11T19:15:48.423",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In tmu_set_pi of tmu.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27220",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.470",
"lastModified": "2024-03-11T19:15:48.470",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In lpm_req_handler of TBD, there is a possible out of bounds memory access due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27221",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.513",
"lastModified": "2024-03-11T19:15:48.513",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In update_policy_data of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27222",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.560",
"lastModified": "2024-03-11T19:15:48.560",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In onSkipButtonClick of FaceEnrollFoldPage.java, there is a possible way to access the file the app cannot access due to Intent Redirect GRANT_URI_PERMISSIONS Attack. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27223",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.603",
"lastModified": "2024-03-11T19:15:48.603",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In EUTRAN_LCS_DecodeFacilityInformationElement of LPP_LcsManagement.c, there is a possible out of bounds read due to a missing bounds check. This could lead to remote information disclosure after authenticating the cell connection with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27224",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.647",
"lastModified": "2024-03-11T19:15:48.647",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In strncpy of strncpy.c, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27225",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.693",
"lastModified": "2024-03-11T19:15:48.693",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In sendHciCommand of bluetooth_hci.cc, there is a possible out of bounds read due to a heap buffer overflow. This could lead to local information disclosure with System execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27226",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.737",
"lastModified": "2024-03-11T19:15:48.737",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In tmu_config_gov_params of TBD, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27227",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.783",
"lastModified": "2024-03-11T20:15:07.137",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Android kernel allows Remote code execution."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27228",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.827",
"lastModified": "2024-03-11T19:15:48.827",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In TBD of TBD, there is a possible out of bounds write due to a heap buffer overflow. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27229",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.873",
"lastModified": "2024-03-11T19:15:48.873",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In ss_SendCallBarringPwdRequiredIndMsg of ss_CallBarring.c, there is a possible null pointer deref due to a missing null check. This could lead to remote denial of service with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27230",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.920",
"lastModified": "2024-03-11T19:15:48.920",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In ProtocolPsKeepAliveStatusAdapter::getCode() of protocolpsadapter.cpp, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with baseband firmware compromise required. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27233",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:48.963",
"lastModified": "2024-03-11T19:15:48.963",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In ppcfw_init_secpolicy of ppcfw.c, there is a possible permission bypass due to uninitialized data. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27234",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:49.010",
"lastModified": "2024-03-11T19:15:49.010",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In fvp_set_target of fvp.c, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27235",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:49.057",
"lastModified": "2024-03-11T19:15:49.057",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In plugin_extern_func of TBD, there is a possible out of bounds read due to a missing bounds check. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27236",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:49.100",
"lastModified": "2024-03-11T19:15:49.100",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In aoc_unlocked_ioctl of aoc.c, there is a possible memory corruption due to type confusion. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,20 @@
{
"id": "CVE-2024-27237",
"sourceIdentifier": "dsap-vuln-management@google.com",
"published": "2024-03-11T19:15:49.143",
"lastModified": "2024-03-11T19:15:49.143",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "In wipe_ns_memory of nsmemwipe.c, there is a possible incorrect size calculation due to a logic error in the code. This could lead to local information disclosure with no additional execution privileges needed. User interaction is not needed for exploitation."
}
],
"metrics": {},
"references": [
{
"url": "https://source.android.com/security/bulletin/pixel/2024-03-01",
"source": "dsap-vuln-management@google.com"
}
]
}

View File

@ -0,0 +1,59 @@
{
"id": "CVE-2024-28187",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-11T20:15:07.180",
"lastModified": "2024-03-11T20:15:07.180",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "SOY CMS is an open source CMS (content management system) that allows you to build blogs and online shops. SOY CMS versions prior to 3.14.2 are vulnerable to an OS Command Injection vulnerability within the file upload feature when accessed by an administrator. The vulnerability enables the execution of arbitrary OS commands through specially crafted file names containing a semicolon, affecting the jpegoptim functionality. This vulnerability has been patched in version 3.14.2. Users are advised to upgrade. There are no known workarounds for this vulnerability."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 7.2,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-78"
}
]
}
],
"references": [
{
"url": "https://github.com/inunosinsi/soycms/commit/9b0e452f628df28dec69cd72b6b55db21066cbf8",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/inunosinsi/soycms/security/advisories/GHSA-qg3q-hfgc-5jmm",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,55 @@
{
"id": "CVE-2024-28197",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-11T20:15:07.420",
"lastModified": "2024-03-11T20:15:07.420",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "Zitadel is an open source identity management system. Zitadel uses a cookie to identify the user agent (browser) and its user sessions. Although the cookie was handled according to best practices, it was accessible on subdomains of the ZITADEL instance. An attacker could take advantage of this and provide a malicious link hosted on the subdomain to the user to gain access to the victim\u2019s account in certain scenarios. A possible victim would need to login through the malicious link for this exploit to work. If the possible victim already had the cookie present, the attack would not succeed. The attack would further only be possible if there was an initial vulnerability on the subdomain. This could either be the attacker being able to control DNS or a XSS vulnerability in an application hosted on a subdomain. Versions 2.46.0, 2.45.1, and 2.44.3 have been patched. Zitadel recommends upgrading to the latest versions available in due course. Note that applying the patch will invalidate the current cookie and thus users will need to start a new session and existing sessions (user selection) will be empty. For self-hosted environments unable to upgrade to a patched version, prevent setting the following cookie name on subdomains of your Zitadel instance (e.g. within your WAF): `__Secure-zitadel-useragent`."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:A/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:N",
"attackVector": "ADJACENT_NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "CHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 1.2,
"impactScore": 5.8
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://github.com/zitadel/zitadel/security/advisories/GHSA-mq4x-r2w3-j7mr",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,63 @@
{
"id": "CVE-2024-28198",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-03-11T20:15:07.643",
"lastModified": "2024-03-11T20:15:07.643",
"vulnStatus": "Received",
"descriptions": [
{
"lang": "en",
"value": "OpenOlat is an open source web-based e-learning platform for teaching, learning, assessment and communication. By manually manipulating http requests when using the draw.io integration it is possible to read arbitrary files as the configured system user and SSRF. The problem is fixed in version 18.1.6 and 18.2.2. It is advised to upgrade to the latest version of 18.1.x or 18.2.x. Users unable to upgrade may work around this issue by disabling the Draw.io module or the entire REST API which will secure the system."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"availabilityImpact": "LOW",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.2,
"impactScore": 3.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-611"
}
]
}
],
"references": [
{
"url": "https://github.com/OpenOLAT/OpenOLAT/commit/23e6212e9412c3b099436159b8c8935321c91872",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/OpenOLAT/OpenOLAT/security/advisories/GHSA-pqvm-h9mg-434c",
"source": "security-advisories@github.com"
},
{
"url": "https://track.frentix.com/issue/OO-7553/XXE-injection-in-draw.io-endpoint",
"source": "security-advisories@github.com"
}
]
}

View File

@ -9,13 +9,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-03-11T19:01:11.048910+00:00
2024-03-11T21:00:39.406916+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-03-11T18:15:19.673000+00:00
2024-03-11T20:15:07.867000+00:00
```
### Last Data Feed Release
@ -29,57 +29,44 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
241008
241057
```
### CVEs added in the last Commit
Recently added CVEs: `46`
Recently added CVEs: `49`
* [CVE-2024-0051](CVE-2024/CVE-2024-00xx/CVE-2024-0051.json) (`2024-03-11T17:15:45.840`)
* [CVE-2024-0052](CVE-2024/CVE-2024-00xx/CVE-2024-0052.json) (`2024-03-11T17:15:45.897`)
* [CVE-2024-0053](CVE-2024/CVE-2024-00xx/CVE-2024-0053.json) (`2024-03-11T17:15:45.950`)
* [CVE-2024-0559](CVE-2024/CVE-2024-05xx/CVE-2024-0559.json) (`2024-03-11T18:15:17.743`)
* [CVE-2024-0561](CVE-2024/CVE-2024-05xx/CVE-2024-0561.json) (`2024-03-11T18:15:17.797`)
* [CVE-2024-1068](CVE-2024/CVE-2024-10xx/CVE-2024-1068.json) (`2024-03-11T18:15:17.847`)
* [CVE-2024-1273](CVE-2024/CVE-2024-12xx/CVE-2024-1273.json) (`2024-03-11T18:15:17.900`)
* [CVE-2024-1279](CVE-2024/CVE-2024-12xx/CVE-2024-1279.json) (`2024-03-11T18:15:17.950`)
* [CVE-2024-1290](CVE-2024/CVE-2024-12xx/CVE-2024-1290.json) (`2024-03-11T18:15:18.003`)
* [CVE-2024-1487](CVE-2024/CVE-2024-14xx/CVE-2024-1487.json) (`2024-03-11T18:15:18.057`)
* [CVE-2024-1696](CVE-2024/CVE-2024-16xx/CVE-2024-1696.json) (`2024-03-11T17:15:46.007`)
* [CVE-2024-23717](CVE-2024/CVE-2024-237xx/CVE-2024-23717.json) (`2024-03-11T17:15:46.253`)
* [CVE-2024-26608](CVE-2024/CVE-2024-266xx/CVE-2024-26608.json) (`2024-03-11T18:15:18.953`)
* [CVE-2024-26609](CVE-2024/CVE-2024-266xx/CVE-2024-26609.json) (`2024-03-11T18:15:19.010`)
* [CVE-2024-26610](CVE-2024/CVE-2024-266xx/CVE-2024-26610.json) (`2024-03-11T18:15:19.067`)
* [CVE-2024-26611](CVE-2024/CVE-2024-266xx/CVE-2024-26611.json) (`2024-03-11T18:15:19.123`)
* [CVE-2024-26612](CVE-2024/CVE-2024-266xx/CVE-2024-26612.json) (`2024-03-11T18:15:19.170`)
* [CVE-2024-26613](CVE-2024/CVE-2024-266xx/CVE-2024-26613.json) (`2024-03-11T18:15:19.223`)
* [CVE-2024-26614](CVE-2024/CVE-2024-266xx/CVE-2024-26614.json) (`2024-03-11T18:15:19.280`)
* [CVE-2024-26615](CVE-2024/CVE-2024-266xx/CVE-2024-26615.json) (`2024-03-11T18:15:19.337`)
* [CVE-2024-26616](CVE-2024/CVE-2024-266xx/CVE-2024-26616.json) (`2024-03-11T18:15:19.400`)
* [CVE-2024-26617](CVE-2024/CVE-2024-266xx/CVE-2024-26617.json) (`2024-03-11T18:15:19.457`)
* [CVE-2024-26618](CVE-2024/CVE-2024-266xx/CVE-2024-26618.json) (`2024-03-11T18:15:19.510`)
* [CVE-2024-26619](CVE-2024/CVE-2024-266xx/CVE-2024-26619.json) (`2024-03-11T18:15:19.563`)
* [CVE-2024-26620](CVE-2024/CVE-2024-266xx/CVE-2024-26620.json) (`2024-03-11T18:15:19.613`)
* [CVE-2024-27210](CVE-2024/CVE-2024-272xx/CVE-2024-27210.json) (`2024-03-11T19:15:48.200`)
* [CVE-2024-27211](CVE-2024/CVE-2024-272xx/CVE-2024-27211.json) (`2024-03-11T19:15:48.247`)
* [CVE-2024-27212](CVE-2024/CVE-2024-272xx/CVE-2024-27212.json) (`2024-03-11T19:15:48.290`)
* [CVE-2024-27213](CVE-2024/CVE-2024-272xx/CVE-2024-27213.json) (`2024-03-11T19:15:48.333`)
* [CVE-2024-27218](CVE-2024/CVE-2024-272xx/CVE-2024-27218.json) (`2024-03-11T19:15:48.380`)
* [CVE-2024-27219](CVE-2024/CVE-2024-272xx/CVE-2024-27219.json) (`2024-03-11T19:15:48.423`)
* [CVE-2024-27220](CVE-2024/CVE-2024-272xx/CVE-2024-27220.json) (`2024-03-11T19:15:48.470`)
* [CVE-2024-27221](CVE-2024/CVE-2024-272xx/CVE-2024-27221.json) (`2024-03-11T19:15:48.513`)
* [CVE-2024-27222](CVE-2024/CVE-2024-272xx/CVE-2024-27222.json) (`2024-03-11T19:15:48.560`)
* [CVE-2024-27223](CVE-2024/CVE-2024-272xx/CVE-2024-27223.json) (`2024-03-11T19:15:48.603`)
* [CVE-2024-27224](CVE-2024/CVE-2024-272xx/CVE-2024-27224.json) (`2024-03-11T19:15:48.647`)
* [CVE-2024-27225](CVE-2024/CVE-2024-272xx/CVE-2024-27225.json) (`2024-03-11T19:15:48.693`)
* [CVE-2024-27226](CVE-2024/CVE-2024-272xx/CVE-2024-27226.json) (`2024-03-11T19:15:48.737`)
* [CVE-2024-27227](CVE-2024/CVE-2024-272xx/CVE-2024-27227.json) (`2024-03-11T19:15:48.783`)
* [CVE-2024-27228](CVE-2024/CVE-2024-272xx/CVE-2024-27228.json) (`2024-03-11T19:15:48.827`)
* [CVE-2024-27229](CVE-2024/CVE-2024-272xx/CVE-2024-27229.json) (`2024-03-11T19:15:48.873`)
* [CVE-2024-27230](CVE-2024/CVE-2024-272xx/CVE-2024-27230.json) (`2024-03-11T19:15:48.920`)
* [CVE-2024-27233](CVE-2024/CVE-2024-272xx/CVE-2024-27233.json) (`2024-03-11T19:15:48.963`)
* [CVE-2024-27234](CVE-2024/CVE-2024-272xx/CVE-2024-27234.json) (`2024-03-11T19:15:49.010`)
* [CVE-2024-27235](CVE-2024/CVE-2024-272xx/CVE-2024-27235.json) (`2024-03-11T19:15:49.057`)
* [CVE-2024-27236](CVE-2024/CVE-2024-272xx/CVE-2024-27236.json) (`2024-03-11T19:15:49.100`)
* [CVE-2024-27237](CVE-2024/CVE-2024-272xx/CVE-2024-27237.json) (`2024-03-11T19:15:49.143`)
* [CVE-2024-28187](CVE-2024/CVE-2024-281xx/CVE-2024-28187.json) (`2024-03-11T20:15:07.180`)
* [CVE-2024-28197](CVE-2024/CVE-2024-281xx/CVE-2024-28197.json) (`2024-03-11T20:15:07.420`)
* [CVE-2024-28198](CVE-2024/CVE-2024-281xx/CVE-2024-28198.json) (`2024-03-11T20:15:07.643`)
### CVEs modified in the last Commit
Recently modified CVEs: `13`
Recently modified CVEs: `0`
* [CVE-2023-2861](CVE-2023/CVE-2023-28xx/CVE-2023-2861.json) (`2024-03-11T18:15:15.687`)
* [CVE-2023-3354](CVE-2023/CVE-2023-33xx/CVE-2023-3354.json) (`2024-03-11T18:15:15.843`)
* [CVE-2023-40081](CVE-2023/CVE-2023-400xx/CVE-2023-40081.json) (`2024-03-11T17:15:45.170`)
* [CVE-2023-5088](CVE-2023/CVE-2023-50xx/CVE-2023-5088.json) (`2024-03-11T18:15:17.433`)
* [CVE-2024-22256](CVE-2024/CVE-2024-222xx/CVE-2024-22256.json) (`2024-03-11T18:15:18.117`)
* [CVE-2024-26582](CVE-2024/CVE-2024-265xx/CVE-2024-26582.json) (`2024-03-11T18:15:18.377`)
* [CVE-2024-26583](CVE-2024/CVE-2024-265xx/CVE-2024-26583.json) (`2024-03-11T18:15:18.453`)
* [CVE-2024-26584](CVE-2024/CVE-2024-265xx/CVE-2024-26584.json) (`2024-03-11T18:15:18.503`)
* [CVE-2024-26585](CVE-2024/CVE-2024-265xx/CVE-2024-26585.json) (`2024-03-11T18:15:18.553`)
* [CVE-2024-26593](CVE-2024/CVE-2024-265xx/CVE-2024-26593.json) (`2024-03-11T18:15:18.673`)
* [CVE-2024-26604](CVE-2024/CVE-2024-266xx/CVE-2024-26604.json) (`2024-03-11T18:15:18.830`)
* [CVE-2024-26606](CVE-2024/CVE-2024-266xx/CVE-2024-26606.json) (`2024-03-11T18:15:18.890`)
* [CVE-2024-26622](CVE-2024/CVE-2024-266xx/CVE-2024-26622.json) (`2024-03-11T18:15:19.673`)
## Download and Usage

View File

@ -220242,7 +220242,7 @@ CVE-2023-28604,0,0,c6559c097ec626e43787044cec38c13b17d68d1f9b3657891d42f8e1f3924
CVE-2023-28606,0,0,afea44256d91ae493d29e5575fe29a5d4dae2297e425394b062134a6d6b8a666,2023-03-24T18:28:30.927000
CVE-2023-28607,0,0,1887519c23c8e18632489087b9046a21950bbe3be4abd80650e9ddf4d535d88f,2023-03-24T18:28:05.027000
CVE-2023-28609,0,0,c0523c367091c1d2bafb694806a08bb2d09c31525bed757a3007705c3fef01ca,2023-03-23T14:04:55.057000
CVE-2023-2861,0,1,b737086d2bb8a9f4c32f33c2471a27cdf6db1fcf65c78ee9493477668df666df,2024-03-11T18:15:15.687000
CVE-2023-2861,0,0,b737086d2bb8a9f4c32f33c2471a27cdf6db1fcf65c78ee9493477668df666df,2024-03-11T18:15:15.687000
CVE-2023-28610,0,0,ff73bc88e4e112c751a6807df7a5c3cd548cdeb5b28df077e6a290d98976284b,2023-03-27T22:28:17.970000
CVE-2023-28611,0,0,cb937533e9d8b6a9e73d15224e99c46a35dc9acf6cf019168bddf336dafd8eac,2023-03-28T20:29:28.217000
CVE-2023-28613,0,0,3c865ac40b94bd9bf0ece28bee3e72fa11a7402e86c7a0f751330d4149022721,2023-05-05T19:15:15.513000
@ -223880,7 +223880,7 @@ CVE-2023-33534,0,0,0e5e71e14d9e377477a2da4c620a2ccacae3e5fc34f050a0eca1ec60fd63d
CVE-2023-33536,0,0,6bd1f215c9284d310f88c9350e303b6e0f4506877bbcc97b821c359cd5c1a5a5,2023-06-13T18:53:24.247000
CVE-2023-33537,0,0,61ef3b22598cf6c40d6fda0c92768b46f4f0fafa6810fbb0a28caa3d2acc019f,2023-06-13T18:53:45.007000
CVE-2023-33538,0,0,0b4fd8c21e2d660710ef2a7384987739ad3eb61f96e16b9227f955ca263460fa,2023-06-13T18:53:52.230000
CVE-2023-3354,0,1,862bc4cd5fd3240c4a7eadd35341de2f97dd88cae29299dc7d0f3119dc347a60,2024-03-11T18:15:15.843000
CVE-2023-3354,0,0,862bc4cd5fd3240c4a7eadd35341de2f97dd88cae29299dc7d0f3119dc347a60,2024-03-11T18:15:15.843000
CVE-2023-33544,0,0,9e6d80f78e40db4298dd7cf1f4fe3f60783706a7c64a6d079cdc96127578517b,2023-06-08T02:30:24.810000
CVE-2023-33546,0,0,88a12dcfe511ffefb371ada1943ad06d47636dd166bf92118712b2b36a498565,2023-11-07T04:14:58.153000
CVE-2023-3355,0,0,38bf40fc948e375cc046be46e9870a986ee0b470b1aadf8a39d88ac90c85aac2,2023-11-07T04:18:35.013000
@ -228301,7 +228301,7 @@ CVE-2023-40078,0,0,89be79df6539688ff8502a43a86bfe9e77c4bc931067eb48b14d10f67aa75
CVE-2023-40079,0,0,724a66aa36156fdc913180d4ad6f6247c6f6b8c8e8c35d075a8f4e3fef304eb3,2024-02-15T20:53:24.200000
CVE-2023-4008,0,0,50581515caa840d26411fcceaa477ffcb3af4e9d4eaf65f144121c09bfcb2282,2023-08-07T19:29:10.320000
CVE-2023-40080,0,0,932f6e6343622e81850d6011e1e7b9a883944e19e87dc309d552124c28b416a7,2024-02-15T20:53:30.253000
CVE-2023-40081,0,1,0a5f7c3de84b752122f848b162a75f3e7cd20f9498619d97a48e17765c2a8497,2024-03-11T17:15:45.170000
CVE-2023-40081,0,0,0a5f7c3de84b752122f848b162a75f3e7cd20f9498619d97a48e17765c2a8497,2024-03-11T17:15:45.170000
CVE-2023-40082,0,0,b723f7b901b3c90ab8d208b823103b55e4b7c35a50c97ddeb37c42df398d7978,2024-02-15T20:46:11.673000
CVE-2023-40083,0,0,4938471f53679f03bc49f4bfe400c4c02be4a104e3522541fa57b719f359b343,2024-02-15T20:25:39.540000
CVE-2023-40084,0,0,19663f7feb94d73b21976d747ddf39ab58482bd6e748aa533218e7073d9ca0fe,2024-02-09T00:24:31.993000
@ -234958,7 +234958,7 @@ CVE-2023-50874,0,0,bcacd6fc18a6a7384f9e3410fc219a27fd51425023bb3ea76f15234acd5bd
CVE-2023-50875,0,0,1106938097fb18960ed1f89813982d05ff2f39c25d4530bc17f1d69fd9b36d68,2024-02-16T19:28:59.943000
CVE-2023-50878,0,0,09d9775c521beb2bdbe6a10e9cce75ea90abd897c23ddc9c0ed036fdb98e2785,2024-01-05T16:21:46.253000
CVE-2023-50879,0,0,e7f635ec835f8af6e68324c638f96c217e373f3a3af9c80d6a7d36cc1662f020,2024-01-05T17:35:04.347000
CVE-2023-5088,0,1,939ef66299af3edb362a7d2c74b0e49564a48ba289fd555d0389350188c0dc0b,2024-03-11T18:15:17.433000
CVE-2023-5088,0,0,939ef66299af3edb362a7d2c74b0e49564a48ba289fd555d0389350188c0dc0b,2024-03-11T18:15:17.433000
CVE-2023-50880,0,0,45dfc20edf873b6f54c033b90d8b745bc998db6f75a866db44cd1e8a384e14b7,2024-01-05T17:36:02.743000
CVE-2023-50881,0,0,21fc9e5f06f2216fa2395fe2689d924b63b36b0b4cdf8b0f9c5260d788c328af,2024-01-05T17:37:29.017000
CVE-2023-50889,0,0,c1ad7d35b6d5afc074175b11fcf31e66a1f88510cc63a735f12500e424605271,2024-01-05T17:39:22.253000
@ -235821,20 +235821,20 @@ CVE-2023-52482,0,0,d9db5f8b040cf022e5cde81df037e8b3728670f3ad42e773d11b877171a46
CVE-2023-52483,0,0,2a4ebb0c9b1f8206c0612e11bb23dd9226ede2d27e2d0d82dac525d0a27fbaad,2024-02-29T13:49:29.390000
CVE-2023-52484,0,0,d5ee2bf5164023741424c58784b9debb4274eef9f1dfe6d2acf7ec42fe245e94,2024-02-29T13:49:29.390000
CVE-2023-52485,0,0,ae3dd674dee8a38cfbc69456682c1f7bd46ba3e6d68ca90e6c460ee76310aa9e,2024-02-29T18:06:42.010000
CVE-2023-52486,1,1,045ee6ef7e215e4a345e93b7237f0aebb5339aa3abadd35e5b36a3dd2b6c443e,2024-03-11T18:15:16.427000
CVE-2023-52487,1,1,5a6325f86b19101d49b6f2d4f724773cbff8bbe64a9f67f4b103215b22fac680,2024-03-11T18:15:16.520000
CVE-2023-52488,1,1,899cbffd20c67d4712c8a5f674b7f5efa0a423de9d8dbfd1578e873ed1475011,2024-03-11T18:15:16.603000
CVE-2023-52489,1,1,5251267afac0a6a388007e244d7c2e6a9b0bdc518403e77d6f2356f642c918a7,2024-03-11T18:15:16.673000
CVE-2023-52486,0,0,045ee6ef7e215e4a345e93b7237f0aebb5339aa3abadd35e5b36a3dd2b6c443e,2024-03-11T18:15:16.427000
CVE-2023-52487,0,0,5a6325f86b19101d49b6f2d4f724773cbff8bbe64a9f67f4b103215b22fac680,2024-03-11T18:15:16.520000
CVE-2023-52488,0,0,899cbffd20c67d4712c8a5f674b7f5efa0a423de9d8dbfd1578e873ed1475011,2024-03-11T18:15:16.603000
CVE-2023-52489,0,0,5251267afac0a6a388007e244d7c2e6a9b0bdc518403e77d6f2356f642c918a7,2024-03-11T18:15:16.673000
CVE-2023-5249,0,0,c9a9a73292b795eaae901259118258ec7b799bf56b78d4d6d33ce623b44e08f3,2024-02-13T00:37:35.327000
CVE-2023-52490,1,1,c57450011b01d5625d5a5b8f7eee5e539d2840fa4950699db5a4e71b8c9b6325,2024-03-11T18:15:16.750000
CVE-2023-52491,1,1,0e97992a6d8c6300bf905f6c941d21e7bc0c5ef548488c6e54052904b79e3813,2024-03-11T18:15:16.807000
CVE-2023-52492,1,1,152a2d50b491303beb1c1ceced8682b7b78fa9077bc0ab413a8d9791542fa13a,2024-03-11T18:15:16.877000
CVE-2023-52493,1,1,d335b7d5f20146c75bdb78fb30d320eb9a4d9f057a7f2a7d72050bb839538081,2024-03-11T18:15:16.940000
CVE-2023-52494,1,1,f630f580902d22d9b3f6e659d692a970db0b5520ff0744ddbd27210ea03ec124,2024-03-11T18:15:17
CVE-2023-52495,1,1,f7c5898435ce0b2235df48d6df719a3ea79ffa0fc0b4f1fc2a4700e65e6253c1,2024-03-11T18:15:17.060000
CVE-2023-52490,0,0,c57450011b01d5625d5a5b8f7eee5e539d2840fa4950699db5a4e71b8c9b6325,2024-03-11T18:15:16.750000
CVE-2023-52491,0,0,0e97992a6d8c6300bf905f6c941d21e7bc0c5ef548488c6e54052904b79e3813,2024-03-11T18:15:16.807000
CVE-2023-52492,0,0,152a2d50b491303beb1c1ceced8682b7b78fa9077bc0ab413a8d9791542fa13a,2024-03-11T18:15:16.877000
CVE-2023-52493,0,0,d335b7d5f20146c75bdb78fb30d320eb9a4d9f057a7f2a7d72050bb839538081,2024-03-11T18:15:16.940000
CVE-2023-52494,0,0,f630f580902d22d9b3f6e659d692a970db0b5520ff0744ddbd27210ea03ec124,2024-03-11T18:15:17
CVE-2023-52495,0,0,f7c5898435ce0b2235df48d6df719a3ea79ffa0fc0b4f1fc2a4700e65e6253c1,2024-03-11T18:15:17.060000
CVE-2023-52496,0,0,6411677fed7ada25ff10068f244bd8aa86c2d95284a00baca2abac4b8980ac07,2024-03-08T11:15:06.913000
CVE-2023-52497,0,0,d28fd3926c478e680ff44081e6bd3760f5583d68da3e361284fa001d65ca8f2f,2024-03-01T15:23:36.177000
CVE-2023-52498,1,1,975572cc0010b93628521808eb6d4a29cea04b7ba38b919056af49d8c0f081e7,2024-03-11T18:15:17.130000
CVE-2023-52498,0,0,975572cc0010b93628521808eb6d4a29cea04b7ba38b919056af49d8c0f081e7,2024-03-11T18:15:17.130000
CVE-2023-52499,0,0,07030abfd5b506eab489f023dd77f8aa7198bca2ea28ee40b86a1fca0cb00fb1,2024-03-04T13:58:23.447000
CVE-2023-5250,0,0,48043cf3cbd3fbd96b9a651598feb1069aa97381890f81165811ba98d5069b0c,2023-11-08T02:30:14.437000
CVE-2023-52500,0,0,c1d1ae19eb6a2caab665d0d3a91da971e3474d1439691687a1bf320b35fbcad4,2024-03-04T13:58:23.447000
@ -236947,7 +236947,7 @@ CVE-2023-6439,0,0,65d4d1c2474ad19431eab167350b7faccee8537a0fb42fdd4ef1a447133b79
CVE-2023-6440,0,0,9305e200ceffef3af490c27133520d02952574fab8daa376a559ac8661ffdc4d,2024-02-29T01:42:37.890000
CVE-2023-6441,0,0,fe710f816513ef9673a873adeda26070cb375379bf40d3899b1aac24c15b7670,2024-02-14T15:01:46.050000
CVE-2023-6442,0,0,2e0840a6de8ca284b12ef15d0cb8c20957b6aace2cc5da0313d9b23496d44112,2024-02-29T01:42:37.993000
CVE-2023-6444,1,1,5a01a5f8114067102abd768f57694bd722e31a0e8333f1f47e1dd72c5eae7896,2024-03-11T18:15:17.597000
CVE-2023-6444,0,0,5a01a5f8114067102abd768f57694bd722e31a0e8333f1f47e1dd72c5eae7896,2024-03-11T18:15:17.597000
CVE-2023-6446,0,0,5229fa2f6d92dd63a023fa3def255ac613d4d8ffac05ce30bd931ed5ad8b45ab,2024-01-16T23:56:41.727000
CVE-2023-6447,0,0,8df239bf83c13b494930c95fc233360f5499e9cd2a9d09de8bc09add0f18bcf9,2024-01-26T19:43:45.243000
CVE-2023-6448,0,0,1380208b840aaf01150c7a611e98756b4f8e90080a51c1592db0923f6cb6d481,2023-12-19T14:15:07.183000
@ -237539,7 +237539,7 @@ CVE-2023-7242,0,0,db2d6d5cc91868613ca46292b47ef3b5a3c4ae96f4def2aa8c9c1271db71c4
CVE-2023-7243,0,0,c43192a066d4b9535821b574845a0af87800cbe78fe61a46f4663ee5807e93c6,2024-03-07T17:51:08.413000
CVE-2023-7244,0,0,ba207e3262e0671e0b0b028bd6f1a9cad89868b7212853a50edc68e0c8b30845,2024-03-07T17:51:19
CVE-2023-7245,0,0,c2b129587df81b933ff7a681e47b41470d61b90df3071adf7be4cf4925974850,2024-02-20T19:50:53.960000
CVE-2023-7247,1,1,dd33ecd8c1cdd828f209b069abb733c207b519e496da645cd25783954367d794,2024-03-11T18:15:17.683000
CVE-2023-7247,0,0,dd33ecd8c1cdd828f209b069abb733c207b519e496da645cd25783954367d794,2024-03-11T18:15:17.683000
CVE-2024-0007,0,0,1173dcf63e36e77ef1ebddafdf32fafcec606695fbc0816f54b661f0aac88aac,2024-02-15T06:23:39.303000
CVE-2024-0008,0,0,9c41805289fe313f8323749103b11eb8b3211483db37513fd0baf5ed76da3178,2024-02-15T06:23:39.303000
CVE-2024-0009,0,0,23e936b7b54a2f1e04c46b6a36886ee0c71ffa20e63d224ee54049120613eeaa,2024-02-15T06:23:39.303000
@ -237564,19 +237564,19 @@ CVE-2024-0035,0,0,0ce68de325f665dc3a7256a6d6e996a44f3867b847d236e5a22859f4ee4f57
CVE-2024-0036,0,0,7868a185fd5849c33467b89370b636910924de958410200fc0dfaff7e1e7d3fd,2024-02-16T13:37:51.433000
CVE-2024-0037,0,0,03fd1ee7c1131f52c59788582a866a4c9728695479267f3e85c151a2644ca135,2024-02-16T13:37:51.433000
CVE-2024-0038,0,0,8798af074e75acf30506472783c98fe3ca6f9989b456036fb13460ce3a0660ea,2024-02-16T13:37:51.433000
CVE-2024-0039,1,1,9e84be39a63f0f91014710413bca763613558ae8c08fc1d6e3f4fd2369495ffb,2024-03-11T17:15:45.350000
CVE-2024-0039,0,0,9e84be39a63f0f91014710413bca763613558ae8c08fc1d6e3f4fd2369495ffb,2024-03-11T17:15:45.350000
CVE-2024-0040,0,0,4afedb45d19d9a2df9a3ecdcf577c422a3b0751bcf061eb077253f060c2e8e31,2024-02-16T13:37:51.433000
CVE-2024-0041,0,0,4dc5cf8202a81389ba1711e9ab4229bb6c315c100ad135fbbcb3e9e75477a4a9,2024-02-16T13:37:51.433000
CVE-2024-0044,1,1,a3b4a1fd24c5000edbfd4e9441186433eec58b8833a8821111fdd7f83affa768,2024-03-11T17:15:45.450000
CVE-2024-0045,1,1,b5427e1b1ecb43d830d7e5879c1f92d8e36900171c479d0f99373a9386bbbfd9,2024-03-11T17:15:45.507000
CVE-2024-0046,1,1,6752863c545295b4052a1f7c46a91dbe89f7fc17b8d8a3b1879c46ffc814f051,2024-03-11T17:15:45.563000
CVE-2024-0047,1,1,39a78aee213787bb91e2396e347bc624fe05c7e42cc60c8ab44af8e96371285b,2024-03-11T17:15:45.620000
CVE-2024-0048,1,1,77b0c5aaee09f32e4a8554d129ba43e0cfff198a0b27d1b7c6c4f927fc171afb,2024-03-11T17:15:45.673000
CVE-2024-0049,1,1,cbcd23da47c7af4bbee775eacef64924dfff44feba91affcd10604ca15179f47,2024-03-11T17:15:45.727000
CVE-2024-0050,1,1,ee7360ac373d2d07758e05abb8ae63d9342f89f97096e96b8d0c40dab16f66d9,2024-03-11T17:15:45.783000
CVE-2024-0051,1,1,b694ce79fabec03ca0da4a7ffc54a86cd5cadb0768d45f99de90513d073014e3,2024-03-11T17:15:45.840000
CVE-2024-0052,1,1,ca6b219e98a35117b8672fccb2de31e9ded8558c54b65c2400492d72543032ae,2024-03-11T17:15:45.897000
CVE-2024-0053,1,1,7eda16fa9d5d93a6d6450af76ecaf2880decd278a612d92fb28ae7acf15a389f,2024-03-11T17:15:45.950000
CVE-2024-0044,0,0,a3b4a1fd24c5000edbfd4e9441186433eec58b8833a8821111fdd7f83affa768,2024-03-11T17:15:45.450000
CVE-2024-0045,0,0,b5427e1b1ecb43d830d7e5879c1f92d8e36900171c479d0f99373a9386bbbfd9,2024-03-11T17:15:45.507000
CVE-2024-0046,0,0,6752863c545295b4052a1f7c46a91dbe89f7fc17b8d8a3b1879c46ffc814f051,2024-03-11T17:15:45.563000
CVE-2024-0047,0,0,39a78aee213787bb91e2396e347bc624fe05c7e42cc60c8ab44af8e96371285b,2024-03-11T17:15:45.620000
CVE-2024-0048,0,0,77b0c5aaee09f32e4a8554d129ba43e0cfff198a0b27d1b7c6c4f927fc171afb,2024-03-11T17:15:45.673000
CVE-2024-0049,0,0,cbcd23da47c7af4bbee775eacef64924dfff44feba91affcd10604ca15179f47,2024-03-11T17:15:45.727000
CVE-2024-0050,0,0,ee7360ac373d2d07758e05abb8ae63d9342f89f97096e96b8d0c40dab16f66d9,2024-03-11T17:15:45.783000
CVE-2024-0051,0,0,b694ce79fabec03ca0da4a7ffc54a86cd5cadb0768d45f99de90513d073014e3,2024-03-11T17:15:45.840000
CVE-2024-0052,0,0,ca6b219e98a35117b8672fccb2de31e9ded8558c54b65c2400492d72543032ae,2024-03-11T17:15:45.897000
CVE-2024-0053,0,0,7eda16fa9d5d93a6d6450af76ecaf2880decd278a612d92fb28ae7acf15a389f,2024-03-11T17:15:45.950000
CVE-2024-0056,0,0,8e4c5bb83a29ac8333eedaa800b8f7cbc24d65d51285a7605c7436e724c22f27,2024-02-27T20:42:01.233000
CVE-2024-0057,0,0,e4dc663a42ac696d9f4ea85b4eec7c26c470f055092858eb6ffdd99343f4d6bf,2024-02-27T20:41:51.863000
CVE-2024-0068,0,0,29054351872f671ffd0afada76da136d48518b88acaefb639ccc6c169ead07a3,2024-03-01T14:04:26.010000
@ -237903,9 +237903,9 @@ CVE-2024-0555,0,0,e27068c658ab2fe0ade46b360f75382aad49de171a45cc11ac1210a0674260
CVE-2024-0556,0,0,58e51148ac56dc3dc5f63a5ecb0eb821e6a1130d50e3147308ecd24775c94ea7,2024-01-23T19:44:47.387000
CVE-2024-0557,0,0,dc1a9ec952bfd9769d13f6bf3eeac74887defab64a6380c2224947222dade884,2024-02-29T01:43:21.170000
CVE-2024-0558,0,0,682106b853839113151cc6960313522eeca5a08fb2d136881ee7bb3a9e6ecc04,2024-02-29T01:43:21.240000
CVE-2024-0559,1,1,655a8f6cf9cadece8e0d8546b4909819418c42016f205db5aeaa25b2caf7f6d1,2024-03-11T18:15:17.743000
CVE-2024-0559,0,0,655a8f6cf9cadece8e0d8546b4909819418c42016f205db5aeaa25b2caf7f6d1,2024-03-11T18:15:17.743000
CVE-2024-0560,0,0,14d68f71b9716e2e50b8e60cfacc63b081c0859f96401fdcd1a15fe7914d4b2f,2024-02-29T13:49:47.277000
CVE-2024-0561,1,1,6739c9e72751a3020de0688072146097f3104b2a7c091fae2f45aa5d55682e12,2024-03-11T18:15:17.797000
CVE-2024-0561,0,0,6739c9e72751a3020de0688072146097f3104b2a7c091fae2f45aa5d55682e12,2024-03-11T18:15:17.797000
CVE-2024-0562,0,0,ed47443cd929d7814f11d99ba9bb79fcc79e3e65687a5137f73cbe072b2edbfb,2024-01-25T20:15:40.210000
CVE-2024-0563,0,0,0bf4472860925ed3661b4122ec1942a93e652e3291878b51071ea3e4cbbc7ec9,2024-02-23T16:14:43.447000
CVE-2024-0564,0,0,2ea7d9789fe2bf2c5202f04a8796f5e81286b91703a6d170c1fa28f2224224c4,2024-02-08T16:36:48.837000
@ -238263,7 +238263,7 @@ CVE-2024-1062,0,0,e8ea8cd895eea05dff27bd99771338599b895b0c48f569d882a6d4cd9d894f
CVE-2024-1063,0,0,9f783a34601f62d19b147f2fe9fbb48179f2e91e414b112cc308b0e641d38b87,2024-02-05T18:25:57.167000
CVE-2024-1064,0,0,54ebccd3b0484c776a35abc0a579ad4dfe5016d375ba9d7ccf7a7253f76d1013,2024-02-12T18:42:14.777000
CVE-2024-1066,0,0,dee5d81e7a0b9b9fb8a137a3449558003e1ae30b794977ba6cb78edfb4b822d2,2024-03-04T21:00:15.267000
CVE-2024-1068,1,1,39bf902d592035d34d3bba6fbcf85d31e025efcb5626c106f67bda0f76bd62fc,2024-03-11T18:15:17.847000
CVE-2024-1068,0,0,39bf902d592035d34d3bba6fbcf85d31e025efcb5626c106f67bda0f76bd62fc,2024-03-11T18:15:17.847000
CVE-2024-1069,0,0,0ebc319d571e78332ab4eff9b8d2044317e8f13e0a6fe2abded578b1be7998e0,2024-02-06T20:11:52.587000
CVE-2024-1070,0,0,0fe9fc048ecfd5e5b18e56b806bd86c817a733e0960c330bc7eea079d9a31fba,2024-02-29T13:49:29.390000
CVE-2024-1072,0,0,32fe471ba00a9e765c56a143079ee3e98644ebc38ce83029c2cc4a8bc2496463,2024-02-13T19:44:28.620000
@ -238392,16 +238392,16 @@ CVE-2024-1266,0,0,d8048f344ae1bca20edbbb90e0700136203c25ee816ee845880e494608b501
CVE-2024-1267,0,0,289a905845e3ba73685d4399f3f69b3f9fff29fc465eee2f683e030178461502,2024-02-29T01:43:46.250000
CVE-2024-1268,0,0,b624ee33fa2463d3d689c7b55a3ade25cccc1ca20e5b56fe6d99da5cadfd4ee3,2024-02-29T01:43:46.330000
CVE-2024-1269,0,0,7dab1bb6db27c0c655345b89727871ef96a6851a6eab8ad5166f167825dd5c99,2024-02-29T01:43:46.410000
CVE-2024-1273,1,1,b6acf030a17ec2caa99da7a61fc799b5d72b30662d09e0440aaeeef758eb3242,2024-03-11T18:15:17.900000
CVE-2024-1273,0,0,b6acf030a17ec2caa99da7a61fc799b5d72b30662d09e0440aaeeef758eb3242,2024-03-11T18:15:17.900000
CVE-2024-1276,0,0,9294f8a377c8e1f7ed8104516871f7782c82bb26b0241c65c90c5ba833233d8d,2024-02-29T13:49:29.390000
CVE-2024-1277,0,0,5b5a051d3575b993b787b1190a083d88018da5bc66d607156fcb40063c55cec4,2024-02-29T13:49:29.390000
CVE-2024-1279,1,1,b8ebff7c26572a9909c3d6a417b5eeb4c7dbfa7306c914d7603550dfd97b60f1,2024-03-11T18:15:17.950000
CVE-2024-1279,0,0,b8ebff7c26572a9909c3d6a417b5eeb4c7dbfa7306c914d7603550dfd97b60f1,2024-03-11T18:15:17.950000
CVE-2024-1282,0,0,a371f7e20f84cb1dea4de324bfddc9eab836889de678add919c7c1e69ad7cb0e,2024-02-29T13:49:29.390000
CVE-2024-1283,0,0,95516cccfd3330b62eba366e128fd4e30c7541dad3dfc25f8801e64cf1671db9,2024-02-14T18:19:42.423000
CVE-2024-1284,0,0,a542ed7ad2fc69d5fc164ea1e42af4493449dbb177723d14d8b566e116471710,2024-02-14T18:19:17.177000
CVE-2024-1285,0,0,28973f93f478182e90f48ce4a0ab09f79299ff357ec1bba187e439c23a074432,2024-03-05T13:41:01.900000
CVE-2024-1288,0,0,e4429f5c87e8d5c2c8ae36fb4d938db187d89d635ebd489625ff72646c839fc3,2024-02-29T13:49:29.390000
CVE-2024-1290,1,1,2f951497b05d5a78cbde42a8b1fb2bd38f28d69a82490eb06120f7aab461e4e1,2024-03-11T18:15:18.003000
CVE-2024-1290,0,0,2f951497b05d5a78cbde42a8b1fb2bd38f28d69a82490eb06120f7aab461e4e1,2024-03-11T18:15:18.003000
CVE-2024-1294,0,0,9641429abe5a940a43824ce0a1ebfc70cc6e8bb9d03222022ce919558da2baa7,2024-02-29T13:49:29.390000
CVE-2024-1297,0,0,1fc219bb038ab422185a999365115aff94759fe3e5ff94e3dc4180f1d6bc82d0,2024-02-20T19:50:53.960000
CVE-2024-1299,0,0,952d3e1978bc9a123968ee45cc4c039cf2f6a96c36b8ac699d5424c827f802f2,2024-03-07T13:52:27.110000
@ -238496,7 +238496,7 @@ CVE-2024-1476,0,0,d0730689614c6c4e0529f40c4f2bd5c19c1d139902825e56e4e732d35ae7af
CVE-2024-1478,0,0,40cbce0cae33ffa26f31fcfbd9f18bad1281854428c8fee3920e07dab050464f,2024-03-05T13:41:01.900000
CVE-2024-1482,0,0,4004dc294092456d033ab8b20599d970ac1a724515bbd4c4f198331d64cbdb99,2024-02-15T06:23:39.303000
CVE-2024-1485,0,0,b9f4145834ee9d538c2d6e8caecb301f8f2dde5a282a13e80f59671c5263bb0b,2024-02-22T01:15:07.980000
CVE-2024-1487,1,1,92f5ba3bf6384051ea73ccb336e83460221d0e9340e906c9e0266ccb8fa6d81f,2024-03-11T18:15:18.057000
CVE-2024-1487,0,0,92f5ba3bf6384051ea73ccb336e83460221d0e9340e906c9e0266ccb8fa6d81f,2024-03-11T18:15:18.057000
CVE-2024-1488,0,0,279192e2f81dcccd45cc434d6eccb30e7b02e02b175a7c5c859669b551700228,2024-02-15T06:23:39.303000
CVE-2024-1492,0,0,bd2975db15d23bf6ccb04f9bbcf2cde248dc3c55e86248e7f4d78edff1274431,2024-02-29T13:49:29.390000
CVE-2024-1496,0,0,6fa952c12eca34adb02683b8b330ee432853a078218cc9eaec1fae21364cc413,2024-02-29T13:49:29.390000
@ -238568,7 +238568,7 @@ CVE-2024-1676,0,0,75a25dbf1da186d6f531373499511171b06f00b3a04068d4f734276fb08847
CVE-2024-1683,0,0,f25ae2f9a9595608d9c0ca7fa909b61084cd30e6bc54195e29b2d6a4f1fe18f2,2024-02-23T02:42:54.547000
CVE-2024-1686,0,0,513b8933def64d694b65e22b1395645ba43c1774153040be97c24d03679a5263,2024-02-27T14:20:06.637000
CVE-2024-1687,0,0,2c139dd7a4cd5eb96b19cf20743fdcf2a4372838670ad53c30ef28a6668ce9e0,2024-02-27T14:20:06.637000
CVE-2024-1696,1,1,d81f629816fab619a609d1b4319249a15062187c3a95365404d526ae2b992a12,2024-03-11T17:15:46.007000
CVE-2024-1696,0,0,d81f629816fab619a609d1b4319249a15062187c3a95365404d526ae2b992a12,2024-03-11T17:15:46.007000
CVE-2024-1698,0,0,75dca8418f9d56ec0cfe8b6a5fe8dbac72155e2590b7f1e80f716b71405b9b9b,2024-02-27T14:20:06.637000
CVE-2024-1700,0,0,c51c2bf467ed3c973111c6298956b10138cd5b50099766c5a1386818675492b6,2024-02-29T01:43:53.363000
CVE-2024-1701,0,0,b4ba5cedc2d7f0d7323b5eeb493b9b0acc03e1aac9dcfdeddf7c8742ba12eae6,2024-02-29T01:43:53.440000
@ -239275,6 +239275,13 @@ CVE-2024-21983,0,0,ded146d4808fc5f83424e373b65cdad37794b676d9611f5162836ce6d86d8
CVE-2024-21984,0,0,c4d05388605f2fb7e341aa0197be1de56d0ddb669904fcfa6f2ad451633ba0ba,2024-02-20T19:51:05.510000
CVE-2024-21985,0,0,853a82d200092c0582c4290723b53256d943e3aa0955024d181a6e0dc05dbcae,2024-02-05T18:32:52.040000
CVE-2024-21987,0,0,5cbacef8d973a258493b6f3339adef8cd944a54f5ab54894a910d3add02dbf7c,2024-02-16T21:39:50.223000
CVE-2024-22005,1,1,95add7290cd294e301bc690167e22af844b132815193f8b19ec7df20a64ad2b4,2024-03-11T19:15:47.120000
CVE-2024-22006,1,1,db8c52ddfa9cd6c36377e5746f14e75a549f66708318384ecb84175ad610c7f4,2024-03-11T20:15:07.030000
CVE-2024-22007,1,1,7560e61eadbef70d8229c48edb96bf7aed5aa04526dfcfbe8b59f370e32932f9,2024-03-11T19:15:47.233000
CVE-2024-22008,1,1,aba9989dae8d7582f3835bd6d5800be61625fd3f6ea4ac8e0b6c7af5a6a8b06e,2024-03-11T19:15:47.280000
CVE-2024-22009,1,1,85dd34e55b7f63503c3b71919c0381d0afaaf40b4a7ab9bf72f431026dd5f718,2024-03-11T19:15:47.320000
CVE-2024-22010,1,1,8f08ddd17f796bf3db7b24856f6667b3f30b19adf576177d23f5829c5e76b1fa,2024-03-11T19:15:47.367000
CVE-2024-22011,1,1,c63ee0310c45308632bed00d4bd5ef5bebfb63f149c74e8509442e70486e4592,2024-03-11T19:15:47.413000
CVE-2024-22012,0,0,3496e1376faff79bfb913c3511ac976ce741484efad2ac0961c5ff3c4bf8d282,2024-02-15T15:10:05.857000
CVE-2024-22016,0,0,72bb3341c866069974fe863b6c9e848e25809f5f0697d51cda8a3c348c9671f4,2024-02-07T17:33:12.727000
CVE-2024-22019,0,0,973223829547718a3f4f3bb4fa40a22f9bc1dc5683cd76da421f37d5d7095881,2024-02-20T19:50:53.960000
@ -239393,7 +239400,7 @@ CVE-2024-22252,0,0,821ff3109896701ec8ca90959d2c3687cab66c92b6f06dd5ac6f254173748
CVE-2024-22253,0,0,869a690eac81b8d366a7dcd03c915afe771001839314866b2e3833a0cd4435ba,2024-03-05T18:50:18.333000
CVE-2024-22254,0,0,9459758feef8c3482a3dd931fe9afae6322b6e4fd3a58270d8e8b4bdfbbbb85a,2024-03-05T18:50:18.333000
CVE-2024-22255,0,0,745f4cbb4a69bb6c39368bc0a0102e1bbca6746f7bd70b66d5b81a5c3e0b1eea,2024-03-05T18:50:18.333000
CVE-2024-22256,0,1,6443c3ae549d5b05ec5aa1e3620029237460fff1af05365d13f54e81aa770eef,2024-03-11T18:15:18.117000
CVE-2024-22256,0,0,6443c3ae549d5b05ec5aa1e3620029237460fff1af05365d13f54e81aa770eef,2024-03-11T18:15:18.117000
CVE-2024-22282,0,0,53d62e993d25bddde67f64a9b7b05dfd45a21e7eb7c9bf0be8fb90ec2911d888,2024-02-06T16:55:19.983000
CVE-2024-22283,0,0,f9f0bb31955cdc5efe0fe68bd93a1968461b937d4826bd6ada9de29ff0f15691,2024-02-01T04:13:41.033000
CVE-2024-22284,0,0,6bdde6ee668a94e34697b63e60243d3bba5e1198be225d5e35c53bee953243fe,2024-01-30T17:43:02.180000
@ -239851,6 +239858,7 @@ CVE-2024-2354,0,0,6474b9f1daec1a2dcc75cfc012fc15a1d60c7e19de88b7cedc44ae49b05d7a
CVE-2024-2355,0,0,1ea896b23dde620508bb7022c8604ad2c803139cc978a2cbb0a4628b0582d758,2024-03-11T01:32:29.610000
CVE-2024-23550,0,0,233aa541fdda788f0e4e95c8a9a0a8f5d7fa7689dcd559af0cf5e5843a531076,2024-02-13T00:57:33.613000
CVE-2024-23553,0,0,51ea2d50cc1ff4dbab518de2a29e9ef6a91bd6b91073c23eb1a7f0cb7c8f1090,2024-02-10T00:59:00.423000
CVE-2024-2357,1,1,f69d73d2e7168c49c56d452e4f16dd836760bc01104f34f037dddb40c85e8b5f,2024-03-11T20:15:07.867000
CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000
CVE-2024-23603,0,0,fa877b171423c355baa3228ce2c605e41edbf822a3508567d7754cb447355052,2024-02-14T18:04:45.380000
CVE-2024-23605,0,0,6357ef47a85c4e22049db0926cbddeb8bbc82cdf2a1a81b5a28ca15d9cbb7aa0,2024-02-26T18:15:07.673000
@ -239921,7 +239929,7 @@ CVE-2024-23687,0,0,888c703c13765b4aadeca06043a7e3dd693e14ab5fbf0ceb683a371be24cf
CVE-2024-23688,0,0,07f47d429f26f5d25558115321368745a1af1492969a475a8855a8882844f455,2024-01-26T15:53:31.397000
CVE-2024-23689,0,0,d7d4e018343e45ab929852f091e2e71006911f05a5c0cdd59769a6f5a80fdcee,2024-01-26T14:50:45.023000
CVE-2024-2370,0,0,16f988ff46fdfe91c440b55eb7c64364d5f6cdcb167f09fe7bf66f636001f14e,2024-03-11T13:15:52.920000
CVE-2024-23717,1,1,e5762642d1295dc4bc5805e342a4ae5e79cf5013fab3e5f9aa1b5c04ba6cf901,2024-03-11T17:15:46.253000
CVE-2024-23717,0,0,e5762642d1295dc4bc5805e342a4ae5e79cf5013fab3e5f9aa1b5c04ba6cf901,2024-03-11T17:15:46.253000
CVE-2024-23724,0,0,ce25237b1b8be392e772c83f957fdb1e42b10b520f1a3f65fb6dea0241ad88c3,2024-02-11T22:29:15.837000
CVE-2024-23725,0,0,e7109aa5ed154918326c3254d584acf7e8190c7c6acd985ea1145474ef362350,2024-01-29T15:25:48.110000
CVE-2024-23726,0,0,1e6b5838c3bbe1bdea4cff85e0dab09275e17fdbeddbc74981e476f308132713,2024-01-29T15:25:36.090000
@ -240702,6 +240710,16 @@ CVE-2024-25980,0,0,d14541c9bd05a1639b1a62b0f754591e13211a9cd13e14f154a9be2b3d087
CVE-2024-25981,0,0,b1e3e7b3112b200a12d00f066add816f7584aa68dc501d60e52b5fde4e625430,2024-02-29T03:15:07.267000
CVE-2024-25982,0,0,2ce9a54c1a7816fbeec4bd16145642068435e7c887fd25687a9f7d22cb5d12e6,2024-02-29T03:15:07.330000
CVE-2024-25983,0,0,ff154fc00e6515081197744006f01532137b922b6260f549c6b1a3e405b64cb0,2024-02-29T03:15:07.400000
CVE-2024-25984,1,1,fa24a1d0575f4812ea69c48ccbc1fdc974868c8b4ea283f5ea86c12beccaa42c,2024-03-11T19:15:47.460000
CVE-2024-25985,1,1,0ca4e4f4f7e07b9f40fa84f446a57a6f354b2f08ca426baedaeeae74a0262d4a,2024-03-11T19:15:47.513000
CVE-2024-25986,1,1,35f724ac07762317864cb75b0cd0baa278b9e3095115d740aa78f14b94b0573b,2024-03-11T19:15:47.560000
CVE-2024-25987,1,1,70e6b65b2ce7e61688758c616ebab00fae03b777d6a61741b83e75cb2d57ae93,2024-03-11T19:15:47.603000
CVE-2024-25988,1,1,ce6e450eda03cb1041dcfd931464388d8064f92f66e692b8deb51942ecaeb992,2024-03-11T19:15:47.650000
CVE-2024-25989,1,1,d548f640aa9f027469526f81efcc62bbdbba552065578f2fe3fa45c3012c1ccc,2024-03-11T19:15:47.697000
CVE-2024-25990,1,1,9e138ffaad52d85463615618b6a4a2763965b5fa1f6c44fe92235c258fe6d279,2024-03-11T19:15:47.743000
CVE-2024-25991,1,1,5b51dd67d56acb1790c815f7985917f74848324981ed3e8498b2fb33c0f9651b,2024-03-11T19:15:47.793000
CVE-2024-25992,1,1,a7c311d727b6e94f9cb331f80e0a2d766bacc29a3421ebd6697ff5a902acf399,2024-03-11T19:15:47.840000
CVE-2024-25993,1,1,d150b8d2fc6c187cd1644f9278d5030c67801b6cd620e5c9c609ae1b72f0e2f3,2024-03-11T19:15:47.883000
CVE-2024-26016,0,0,225df2de732dbe1aa65450d758c74d9fd62d1571f14eb88fac267d40c0b495b0,2024-02-28T15:15:09.320000
CVE-2024-26128,0,0,487fd4a47ca7d01d688a4160da954eb7676a1080733cdfedc265ac6cf53a8666,2024-02-23T02:42:54.547000
CVE-2024-26129,0,0,968e60f64e57be6f8f2df784210f5788e81353ced4a4f4353953a10484d71d0a,2024-02-20T19:50:53.960000
@ -240805,10 +240823,10 @@ CVE-2024-26566,0,0,c84607e263dfbb2bafdffa5f1605a228a50fe6eb3d5c21b9f493cf56aab5c
CVE-2024-26578,0,0,631d617cd0985d9923eed32b0cb4b9e9025809830b6a3ca2ef1a468d4f2a7124,2024-02-22T19:07:27.197000
CVE-2024-26580,0,0,716bfe9e7477c84eaf394c6917d0ce79d82ccdb90bad82d0c89b019a7d1ce425,2024-03-06T15:18:08.093000
CVE-2024-26581,0,0,353f24559890ac7b3597bd26d99362ecbfd523a3ec7e2aa7e9d65e75d894e5ee,2024-02-23T09:15:22.563000
CVE-2024-26582,0,1,6cdcf6843f79a1ddc4c2cd0c26ad431557beeca360692c49f2a0f6c51a1d288c,2024-03-11T18:15:18.377000
CVE-2024-26583,0,1,4a300c2895f7117869a919f3cccacc96bcc2b42fd06fde7e43015d0dc24ee87c,2024-03-11T18:15:18.453000
CVE-2024-26584,0,1,628c83749212390e734524e43d20fa678834b7ea9755141f8a3b9cd3762087b8,2024-03-11T18:15:18.503000
CVE-2024-26585,0,1,9130e18bfb73c5c548fc7b8110539811cc500726789e8b328cc5ff9f8ae3ddfa,2024-03-11T18:15:18.553000
CVE-2024-26582,0,0,6cdcf6843f79a1ddc4c2cd0c26ad431557beeca360692c49f2a0f6c51a1d288c,2024-03-11T18:15:18.377000
CVE-2024-26583,0,0,4a300c2895f7117869a919f3cccacc96bcc2b42fd06fde7e43015d0dc24ee87c,2024-03-11T18:15:18.453000
CVE-2024-26584,0,0,628c83749212390e734524e43d20fa678834b7ea9755141f8a3b9cd3762087b8,2024-03-11T18:15:18.503000
CVE-2024-26585,0,0,9130e18bfb73c5c548fc7b8110539811cc500726789e8b328cc5ff9f8ae3ddfa,2024-03-11T18:15:18.553000
CVE-2024-26586,0,0,6adf6fee4513357dce3d48353704f433902e35e2bc7d0ba0f94b639c08b43cd1,2024-02-23T09:15:22.820000
CVE-2024-26587,0,0,0efd83186b44039bd1d35d69a1b607d8dbb0ddf97a28b08dcc63546dbb9a7ecb,2024-02-22T19:07:27.197000
CVE-2024-26588,0,0,e28b875fe4ce5483682023926fd2826eb3774745f3f93324b0685c84e6aab78b,2024-02-22T19:07:27.197000
@ -240816,7 +240834,7 @@ CVE-2024-26589,0,0,42e136f93acd10e22f7c3d67af2cfcd20d4ebf71d94eb7cc40de5fe92a934
CVE-2024-26590,0,0,9ff04c19e794835aab57db3e10b9174cbd6bbe9812e82c1acaeca22167d4035b,2024-03-01T14:15:54.007000
CVE-2024-26591,0,0,7ccf9d5618db71e68002f32674d2b39b8435f1f951bb3df30f75265e867763c7,2024-02-22T19:07:27.197000
CVE-2024-26592,0,0,556177ef9bce57733c98f0cedf03d66e717ab99ebdf503a3e045e5e8a919cba1,2024-02-23T09:15:22.877000
CVE-2024-26593,0,1,cd2e95ac01546387c9c0e4472acf1544d866afb8a59c1a7d17619ef886560aab,2024-03-11T18:15:18.673000
CVE-2024-26593,0,0,cd2e95ac01546387c9c0e4472acf1544d866afb8a59c1a7d17619ef886560aab,2024-03-11T18:15:18.673000
CVE-2024-26594,0,0,cacb0aacad0dc9173a9c73dcd1b17719173fea736c335f4c98e01736e2cbd170,2024-02-23T16:14:43.447000
CVE-2024-26595,0,0,e5fd6a73b40c075944adefaf44aa4e787e5af9603751759c8fd2c20f0e3dcf8f,2024-02-23T16:14:43.447000
CVE-2024-26596,0,0,19241de3146e2e3d1c3691a3a7dea15472ce5477fd7da99f834e717bab1c6191,2024-02-23T16:14:43.447000
@ -240827,25 +240845,25 @@ CVE-2024-26600,0,0,fba310115e389a0a65219e9845d83a24ae1669d9ba2d19ae1977bbc677c45
CVE-2024-26601,0,0,d1f2880c84770148fac928bc914c5e3e1e77054a6615fd508dea9c472726a343,2024-03-01T14:15:54.050000
CVE-2024-26602,0,0,a33ff66f1d9a6c91268a8f67cfbb053afa4f86cda976c89df434a467a7ea7f91,2024-02-26T16:32:25.577000
CVE-2024-26603,0,0,310135b19aa343ad8f122ae3de335e2951866d9efd4a5be6db0362ef749bcf7d,2024-03-01T14:15:54.097000
CVE-2024-26604,0,1,9ac74be28974ad0b6cacf865aee48ec771430720d721be3ed86217b87f579060,2024-03-11T18:15:18.830000
CVE-2024-26604,0,0,9ac74be28974ad0b6cacf865aee48ec771430720d721be3ed86217b87f579060,2024-03-11T18:15:18.830000
CVE-2024-26605,0,0,e05b1bce50a73fc2e4dc7ff327f42f6259e6a48652bd3e37fa6d78c518e1732d,2024-02-26T16:32:25.577000
CVE-2024-26606,0,1,20fa425762db9f3f8661f6a0d75963b997124489c62106fe03a6af0cc1a2a171,2024-03-11T18:15:18.890000
CVE-2024-26606,0,0,20fa425762db9f3f8661f6a0d75963b997124489c62106fe03a6af0cc1a2a171,2024-03-11T18:15:18.890000
CVE-2024-26607,0,0,e7fd96eef289c77fd773a24454d38a76fd6b196cc2106426c9f3e8e507f21aa1,2024-02-29T13:49:29.390000
CVE-2024-26608,1,1,fd5b8d093036c104b0be036f540b30a2e8d42249a8300763c5bff887616b5aa2,2024-03-11T18:15:18.953000
CVE-2024-26609,1,1,5edb2d5589592a688951c418c6518b7a4581adff62f9111e7d8d6df666381da6,2024-03-11T18:15:19.010000
CVE-2024-26610,1,1,84dbeab32c720e4975ed7bc823c87836bb692015019b80ce0a13cd51071c5a16,2024-03-11T18:15:19.067000
CVE-2024-26611,1,1,55a4fad2c65012420d5e4f24fd81e9c9f1aff61728b14757b17f252a7e3dc379,2024-03-11T18:15:19.123000
CVE-2024-26612,1,1,59ef74c840f5e78573ba31fe5d7edaafb89b883b58653b8bbfd04d3a87d50cf4,2024-03-11T18:15:19.170000
CVE-2024-26613,1,1,fb23f604053865066a3c9d8982f50e4de8613caa38e417e2b338604def7e7d8a,2024-03-11T18:15:19.223000
CVE-2024-26614,1,1,daf122eb760ecf6185a607ccc39ddb83c052c90dddd9b7c14620e57ecdc9bdcb,2024-03-11T18:15:19.280000
CVE-2024-26615,1,1,e2714f167806f871c82c656fc4a4ad69cacc55b7d9ac60c0615860d6230d497b,2024-03-11T18:15:19.337000
CVE-2024-26616,1,1,c20f4a5df1579867318b9677239d5c2a37e9bb60d885a474f2417c0c9adcddb3,2024-03-11T18:15:19.400000
CVE-2024-26617,1,1,c7363c0492533ec6009828d2bb60712339bb0c62cc86b447d83e1408fc8071f4,2024-03-11T18:15:19.457000
CVE-2024-26618,1,1,0a87a6bf272e7c9d9cac3b2ca577337cddbed85104d999ac433e414e0aa2ebcf,2024-03-11T18:15:19.510000
CVE-2024-26619,1,1,c377d640c384437eb85cc6c65468d766cb060205965c207673e61805cdc71835,2024-03-11T18:15:19.563000
CVE-2024-26620,1,1,cbc945e86b2361436d14323c20dc1e4355a2351287d13a1249ef8f6a554fde37,2024-03-11T18:15:19.613000
CVE-2024-26608,0,0,fd5b8d093036c104b0be036f540b30a2e8d42249a8300763c5bff887616b5aa2,2024-03-11T18:15:18.953000
CVE-2024-26609,0,0,5edb2d5589592a688951c418c6518b7a4581adff62f9111e7d8d6df666381da6,2024-03-11T18:15:19.010000
CVE-2024-26610,0,0,84dbeab32c720e4975ed7bc823c87836bb692015019b80ce0a13cd51071c5a16,2024-03-11T18:15:19.067000
CVE-2024-26611,0,0,55a4fad2c65012420d5e4f24fd81e9c9f1aff61728b14757b17f252a7e3dc379,2024-03-11T18:15:19.123000
CVE-2024-26612,0,0,59ef74c840f5e78573ba31fe5d7edaafb89b883b58653b8bbfd04d3a87d50cf4,2024-03-11T18:15:19.170000
CVE-2024-26613,0,0,fb23f604053865066a3c9d8982f50e4de8613caa38e417e2b338604def7e7d8a,2024-03-11T18:15:19.223000
CVE-2024-26614,0,0,daf122eb760ecf6185a607ccc39ddb83c052c90dddd9b7c14620e57ecdc9bdcb,2024-03-11T18:15:19.280000
CVE-2024-26615,0,0,e2714f167806f871c82c656fc4a4ad69cacc55b7d9ac60c0615860d6230d497b,2024-03-11T18:15:19.337000
CVE-2024-26616,0,0,c20f4a5df1579867318b9677239d5c2a37e9bb60d885a474f2417c0c9adcddb3,2024-03-11T18:15:19.400000
CVE-2024-26617,0,0,c7363c0492533ec6009828d2bb60712339bb0c62cc86b447d83e1408fc8071f4,2024-03-11T18:15:19.457000
CVE-2024-26618,0,0,0a87a6bf272e7c9d9cac3b2ca577337cddbed85104d999ac433e414e0aa2ebcf,2024-03-11T18:15:19.510000
CVE-2024-26619,0,0,c377d640c384437eb85cc6c65468d766cb060205965c207673e61805cdc71835,2024-03-11T18:15:19.563000
CVE-2024-26620,0,0,cbc945e86b2361436d14323c20dc1e4355a2351287d13a1249ef8f6a554fde37,2024-03-11T18:15:19.613000
CVE-2024-26621,0,0,eba0c21ed3ef4cfa6360555e22a44f48e6f6b17a1f446df92f554dd254f62ab7,2024-03-06T23:15:07.297000
CVE-2024-26622,0,1,0a20ab4397987085009b8061821a95b61d2693e95e945ba93e14b50217e13eb7,2024-03-11T18:15:19.673000
CVE-2024-26622,0,0,0a20ab4397987085009b8061821a95b61d2693e95e945ba93e14b50217e13eb7,2024-03-11T18:15:19.673000
CVE-2024-26623,0,0,5692b1c30d07fd10d73a2d8d099143935e519ebf33db10f9328fbf12228012a8,2024-03-06T15:18:08.093000
CVE-2024-26624,0,0,82cf220baccdfd65eda3a6ccb02db7e03f66b3c3c4d80fe72e86ea4753067c0b,2024-03-06T15:18:08.093000
CVE-2024-26625,0,0,29adc757db465c6ac28ab5a88b8651fe2f2af6ed70ecfb37d6743e85b92b5481,2024-03-06T15:18:08.093000
@ -240870,7 +240888,35 @@ CVE-2024-27139,0,0,66ddd9efc34252e5e972ac0e5a31e042faa3995b86c5ae6f0f108c10e1d7b
CVE-2024-27140,0,0,34daddef6e0d13f2bea16bc1184887cdd01053137a36a3bc5699d2875c449127,2024-03-01T22:22:25.913000
CVE-2024-27198,0,0,e4259fe3d4611134ab5dfb0d4f88f5b563c21b8238f30b4253811838ad004753,2024-03-11T15:15:47.483000
CVE-2024-27199,0,0,3dd3bfb58b796a8c7735f0a6f342852f32998fc13795786d35eb3d4375df0417,2024-03-11T15:15:47.663000
CVE-2024-27204,1,1,824209b6e9ba470551c63e3d3d81a08ab679d34202c3f3f5916084eff37ad745,2024-03-11T19:15:47.930000
CVE-2024-27205,1,1,21b986f37fa2e8c4df712a0552119440cd4a6314ff7f4b19fc00174982caf0b1,2024-03-11T19:15:47.977000
CVE-2024-27206,1,1,2103573414ee19bb9c7ebb35385d2ea9706e79e011c742fcc090d8a141ef03bf,2024-03-11T19:15:48.020000
CVE-2024-27207,1,1,66bd21b251acb24164ef2e7ea08fbf76aae38b42f2e35a23032517537b813be8,2024-03-11T20:15:07.090000
CVE-2024-27208,1,1,5c3466a9b81e5fff7160138c3417a94c41eb95f508f4229480f9baad77b094b4,2024-03-11T19:15:48.107000
CVE-2024-27209,1,1,61f7901a575a445fbb10ff4a0ab07fc9b192a7c83a695674b0663d0cd049c420,2024-03-11T19:15:48.160000
CVE-2024-27210,1,1,2bd436b550fbe76b4828b60f270f46944f2c7dda412c82bff13c64aa30e6430c,2024-03-11T19:15:48.200000
CVE-2024-27211,1,1,c1191de0809b223fca72ae941a378c862efcf40de51620512bdd567502e5a9df,2024-03-11T19:15:48.247000
CVE-2024-27212,1,1,c43ad32f935f60a51c45cc36e9a8b625c9a51c5add7e48b713d38ed5e86c7bb6,2024-03-11T19:15:48.290000
CVE-2024-27213,1,1,03c341f084fce516200404f6cfa6d04f0c70c178b8fba117a9074592a21abf64,2024-03-11T19:15:48.333000
CVE-2024-27215,0,0,651ced2c4948681508a9ad090546fd018840608eea0c7482bdd7848315ac417f,2024-02-21T18:15:52.060000
CVE-2024-27218,1,1,a236b632a2aa002560982ee2fcebf0b8d15ed0fbb62beec1352a77ee182b13bb,2024-03-11T19:15:48.380000
CVE-2024-27219,1,1,e78ab0ea8943a03430f4e2554a61777cdcad07704c3e2eb6adaadb83aeaf49f4,2024-03-11T19:15:48.423000
CVE-2024-27220,1,1,ae7914dca545aa12d673285dc2b4ea6cde6e964c6435268aed8d7e17c22effad,2024-03-11T19:15:48.470000
CVE-2024-27221,1,1,4d8e7e5e726bb9fee100153fa0c5d5b7e3d89796416f05a4afe0fdb21afdbd7a,2024-03-11T19:15:48.513000
CVE-2024-27222,1,1,ff7739836f61380f5264fd6a30a21e1e40dc2117936cf4eba96e6c91793fbbb9,2024-03-11T19:15:48.560000
CVE-2024-27223,1,1,c9252fd292973e8286614474bf8d5b60c5c0c39a521b624a9063dcda9dc9053a,2024-03-11T19:15:48.603000
CVE-2024-27224,1,1,f168c98e661174930a9ebf515ace3a4f984cdd3a3b42c1b7bc24d8fe1afa5e41,2024-03-11T19:15:48.647000
CVE-2024-27225,1,1,d37995bba00c59b1bb5527ed615f498fcf485bce505677152e600ef89a11719d,2024-03-11T19:15:48.693000
CVE-2024-27226,1,1,b5c55e32c69a54e7db76c6bca2b37f2633a42147b4c19e52d7f6ccdab12461af,2024-03-11T19:15:48.737000
CVE-2024-27227,1,1,cf39bcc17992e1f390364b159848486f290b1dd25d345367db152dcee8bfe11f,2024-03-11T20:15:07.137000
CVE-2024-27228,1,1,bc9ab05120f5c79221abc807afeb677d440a6a97c101129fcdf9ef5f9fc2672f,2024-03-11T19:15:48.827000
CVE-2024-27229,1,1,67c4acb2995c43da4f01f93ae6334c8559cf21aa1551e9e1895d15dde882ad51,2024-03-11T19:15:48.873000
CVE-2024-27230,1,1,4f1f2d2153776ed5ed98a9e562d54ced7dc27861a96ae74576e37e3fa343b6e4,2024-03-11T19:15:48.920000
CVE-2024-27233,1,1,eafb788de644bbe48248352ce855f8d67f92c631325eae857ceafed04d674dc9,2024-03-11T19:15:48.963000
CVE-2024-27234,1,1,827c9d6dace72ad075eba6081b9a38dd5b71d2b454a21df757ad3aac74322bb3,2024-03-11T19:15:49.010000
CVE-2024-27235,1,1,dde9ac25e3dc28ca1eb542e7721afb29f428c971e5de3c7b52f8a95c0a5d34fe,2024-03-11T19:15:49.057000
CVE-2024-27236,1,1,282b94bf5a7d0d2e513a4bf96e41fe02f99a50dc299b4c04b5b554698e6d9893,2024-03-11T19:15:49.100000
CVE-2024-27237,1,1,6e6c1327fba165e84802328ddd95f3b756fd6dd1ae76c621cb6fa8e9149e0d13,2024-03-11T19:15:49.143000
CVE-2024-27255,0,0,07d4523d50b3b6ceec1ed85c31e8859376bfd63a9732f2f4d2cf6e5b4c34b76b,2024-03-04T13:58:23.447000
CVE-2024-27278,0,0,2ef9546b6eb3a76ad70be700186038d995dd630654759ed72b9b3d10968f6d39,2024-03-06T15:18:08.093000
CVE-2024-27283,0,0,d0d6cc69e38ce7977029c4d3a011dff4f743808fa73bec6f0327124024522ffa,2024-02-22T19:07:27.197000
@ -240992,6 +241038,9 @@ CVE-2024-28174,0,0,fa1674b985861bddf4d0ff5ab075ec0e4328a9665c668bfe339f9f0de580d
CVE-2024-28176,0,0,5bb6d329167995170bd276a45554624691bdda8cbb6c83c2d08f42eba9f617aa,2024-03-11T01:32:39.697000
CVE-2024-28180,0,0,1e73ce45496cde15ab7710e8895a9f7d4caf4d2dcdb0d6de4d94afa753e9a64b,2024-03-11T01:32:39.697000
CVE-2024-28184,0,0,043b0bc7533d0fc96bb6df4be7b21b8477ffe807b0ac6ed0c4b06cf7d8241c3c,2024-03-11T01:32:39.697000
CVE-2024-28187,1,1,6ad3874ba881443f641f39e3a3b8faab086575f93d3871aa198b7b52707f1e2f,2024-03-11T20:15:07.180000
CVE-2024-28197,1,1,81a6695e3f35180411e9e1480d63884dec3c7546044011915077e5a9022c6f52,2024-03-11T20:15:07.420000
CVE-2024-28198,1,1,b69b10822779767b360027621125c34db7967289e82c7e08b708ce0af64114c2,2024-03-11T20:15:07.643000
CVE-2024-28211,0,0,c1ed1ddd829861cccd703be6254c437e62099ef974f2a29a31d06b3aa407dda5,2024-03-07T13:52:27.110000
CVE-2024-28212,0,0,5a2751cb50b15d5c440d2b8966e76c727b56c2f7e1085394c9464fe62a449a7f,2024-03-07T13:52:27.110000
CVE-2024-28213,0,0,123dce2bcd1dc69568d6c5cbaff040ae81dbab0468f48456713cfbf9a03f5945,2024-03-07T13:52:27.110000

Can't render this file because it is too large.