From eb405bcd6fa1295b45006a7aae4ac17907112727 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Sat, 23 Nov 2024 23:04:05 +0000 Subject: [PATCH] Auto-Update: 2024-11-23T23:00:52.295904+00:00 --- CVE-2024/CVE-2024-386xx/CVE-2024-38649.json | 11 +- CVE-2024/CVE-2024-386xx/CVE-2024-38655.json | 11 +- CVE-2024/CVE-2024-386xx/CVE-2024-38656.json | 17 +- CVE-2024/CVE-2024-397xx/CVE-2024-39709.json | 17 +- CVE-2024/CVE-2024-397xx/CVE-2024-39710.json | 11 +- CVE-2024/CVE-2024-397xx/CVE-2024-39711.json | 11 +- CVE-2024/CVE-2024-397xx/CVE-2024-39712.json | 11 +- CVE-2024/CVE-2024-525xx/CVE-2024-52533.json | 17 +- README.md | 66 +- _state.csv | 1242 +++++++++---------- 10 files changed, 686 insertions(+), 728 deletions(-) diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38649.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38649.json index ed920cc8840..dcc8f82db4e 100644 --- a/CVE-2024/CVE-2024-386xx/CVE-2024-38649.json +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38649.json @@ -2,13 +2,12 @@ "id": "CVE-2024-38649", "sourceIdentifier": "support@hackerone.com", "published": "2024-11-13T02:15:18.337", - "lastModified": "2024-11-13T17:35:05.697", + "lastModified": "2024-11-23T21:15:13.280", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "An out-of-bounds write in IPsec of Ivanti Connect Secure before version 22.7R2.1 allows a remote unauthenticated attacker to cause a denial of service." + "value": "An out-of-bounds write in IPsec of Ivanti Connect Secure before version 22.7R2.1(Not Applicable to 9.1Rx) allows a remote unauthenticated attacker to cause a denial of service." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", + "baseScore": 7.5, + "baseSeverity": "HIGH", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", - "availabilityImpact": "HIGH", - "baseScore": 7.5, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 3.6 diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38655.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38655.json index 13b56497b88..10064c494bd 100644 --- a/CVE-2024/CVE-2024-386xx/CVE-2024-38655.json +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38655.json @@ -2,13 +2,12 @@ "id": "CVE-2024-38655", "sourceIdentifier": "support@hackerone.com", "published": "2024-11-13T02:15:18.650", - "lastModified": "2024-11-13T17:01:16.850", + "lastModified": "2024-11-23T21:15:14.393", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution." + "value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.9 and Ivanti Policy Secure before version 22.7R1.1 and 9.1R18.9 allows a remote authenticated attacker with admin privileges to achieve remote code execution." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,7 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.1, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.3, "impactScore": 6.0 diff --git a/CVE-2024/CVE-2024-386xx/CVE-2024-38656.json b/CVE-2024/CVE-2024-386xx/CVE-2024-38656.json index fc0e30233aa..43a4d459457 100644 --- a/CVE-2024/CVE-2024-386xx/CVE-2024-38656.json +++ b/CVE-2024/CVE-2024-386xx/CVE-2024-38656.json @@ -2,13 +2,12 @@ "id": "CVE-2024-38656", "sourceIdentifier": "support@hackerone.com", "published": "2024-11-13T02:15:18.830", - "lastModified": "2024-11-13T19:35:13.270", + "lastModified": "2024-11-23T21:15:14.497", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Argument injection in Ivanti Connect Secure before version 22.7R2.2 and 9.1R18.9 and Ivanti Policy Secure before version 22.7R1.2 allows a remote authenticated attacker with admin privileges to achieve remote code execution." + "value": "Argument injection in Ivanti Connect Secure before version 22.7R2.2 and 9.1R18.9 and Ivanti Policy Secure before version 22.7R1.2 and 9.1R18.9 allows a remote authenticated attacker with admin privileges to achieve remote code execution." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,7 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.1, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.3, "impactScore": 6.0 @@ -45,6 +44,8 @@ "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -52,9 +53,7 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.1, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.3, "impactScore": 6.0 diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39709.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39709.json index 2c364aa3cea..6b973116421 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39709.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39709.json @@ -2,13 +2,12 @@ "id": "CVE-2024-39709", "sourceIdentifier": "support@hackerone.com", "published": "2024-11-13T02:15:18.993", - "lastModified": "2024-11-13T19:35:14.073", + "lastModified": "2024-11-23T21:15:14.647", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Incorrect file permissions in Ivanti Connect Secure before version 22.6R2 and Ivanti Policy Secure before version 22.6R1 allow a local authenticated attacker to escalate their privileges." + "value": "Incorrect file permissions in Ivanti Connect Secure before version 22.6R2 (Not Applicable to 9.1Rx) and Ivanti Policy Secure before version 22.7R1 (Not Applicable to 9.1Rx) allow a local authenticated attacker to escalate their privileges." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 @@ -45,6 +44,8 @@ "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 7.8, + "baseSeverity": "HIGH", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", @@ -52,9 +53,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 7.8, - "baseSeverity": "HIGH" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 5.9 diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39710.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39710.json index e06f62148fc..f61adb37c89 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39710.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39710.json @@ -2,13 +2,12 @@ "id": "CVE-2024-39710", "sourceIdentifier": "support@hackerone.com", "published": "2024-11-13T02:15:19.150", - "lastModified": "2024-11-13T18:35:28.137", + "lastModified": "2024-11-23T21:15:14.790", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Argument injection in Ivanti Connect Secure before version 22.7R2 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution." + "value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 and 9.1R18.7 allows a remote authenticated attacker with admin privileges to achieve remote code execution." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,7 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.1, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.3, "impactScore": 6.0 diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39711.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39711.json index 19616d90d50..1e1aab3a8b8 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39711.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39711.json @@ -2,13 +2,12 @@ "id": "CVE-2024-39711", "sourceIdentifier": "support@hackerone.com", "published": "2024-11-13T02:15:19.317", - "lastModified": "2024-11-13T18:35:28.877", + "lastModified": "2024-11-23T21:15:14.887", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution." + "value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 and 9.1R18.7 allows a remote authenticated attacker with admin privileges to achieve remote code execution." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,7 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.1, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.3, "impactScore": 6.0 diff --git a/CVE-2024/CVE-2024-397xx/CVE-2024-39712.json b/CVE-2024/CVE-2024-397xx/CVE-2024-39712.json index 13e37031737..41b10095bcc 100644 --- a/CVE-2024/CVE-2024-397xx/CVE-2024-39712.json +++ b/CVE-2024/CVE-2024-397xx/CVE-2024-39712.json @@ -2,13 +2,12 @@ "id": "CVE-2024-39712", "sourceIdentifier": "support@hackerone.com", "published": "2024-11-13T02:15:19.480", - "lastModified": "2024-11-13T17:01:16.850", + "lastModified": "2024-11-23T21:15:14.990", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", - "value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 allows a remote authenticated attacker with admin privileges to achieve remote code execution." + "value": "Argument injection in Ivanti Connect Secure before version 22.7R2.1 and 9.1R18.7 and Ivanti Policy Secure before version 22.7R1.1 and 9.1R18.7 allows a remote authenticated attacker with admin privileges to achieve remote code execution." }, { "lang": "es", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.0", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", + "baseScore": 9.1, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "HIGH", @@ -30,9 +31,7 @@ "scope": "CHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.1, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 2.3, "impactScore": 6.0 diff --git a/CVE-2024/CVE-2024-525xx/CVE-2024-52533.json b/CVE-2024/CVE-2024-525xx/CVE-2024-52533.json index adc3347de94..86dd9d745d0 100644 --- a/CVE-2024/CVE-2024-525xx/CVE-2024-52533.json +++ b/CVE-2024/CVE-2024-525xx/CVE-2024-52533.json @@ -2,9 +2,8 @@ "id": "CVE-2024-52533", "sourceIdentifier": "cve@mitre.org", "published": "2024-11-11T23:15:05.967", - "lastModified": "2024-11-12T16:35:24.297", + "lastModified": "2024-11-23T21:15:15.090", "vulnStatus": "Awaiting Analysis", - "cveTags": [], "descriptions": [ { "lang": "en", @@ -23,6 +22,8 @@ "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", + "baseScore": 9.8, + "baseSeverity": "CRITICAL", "attackVector": "NETWORK", "attackComplexity": "LOW", "privilegesRequired": "NONE", @@ -30,9 +31,7 @@ "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", - "availabilityImpact": "HIGH", - "baseScore": 9.8, - "baseSeverity": "CRITICAL" + "availabilityImpact": "HIGH" }, "exploitabilityScore": 3.9, "impactScore": 5.9 @@ -63,6 +62,14 @@ { "url": "https://gitlab.gnome.org/Teams/Releng/security/-/wikis/home", "source": "cve@mitre.org" + }, + { + "url": "http://www.openwall.com/lists/oss-security/2024/11/12/11", + "source": "af854a3a-2127-422b-91ae-364da2661108" + }, + { + "url": "https://lists.debian.org/debian-lts-announce/2024/11/msg00020.html", + "source": "af854a3a-2127-422b-91ae-364da2661108" } ] } \ No newline at end of file diff --git a/README.md b/README.md index 3d701b288bd..bac345dcd1d 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-11-23T17:01:05.402126+00:00 +2024-11-23T23:00:52.295904+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-11-23T14:15:18.393000+00:00 +2024-11-23T21:15:15.090000+00:00 ``` ### Last Data Feed Release @@ -38,64 +38,22 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### CVEs added in the last Commit -Recently added CVEs: `424` +Recently added CVEs: `0` -- [CVE-2024-9744](CVE-2024/CVE-2024-97xx/CVE-2024-9744.json) (`2024-11-22T21:15:28.153`) -- [CVE-2024-9745](CVE-2024/CVE-2024-97xx/CVE-2024-9745.json) (`2024-11-22T21:15:28.297`) -- [CVE-2024-9746](CVE-2024/CVE-2024-97xx/CVE-2024-9746.json) (`2024-11-22T21:15:28.433`) -- [CVE-2024-9747](CVE-2024/CVE-2024-97xx/CVE-2024-9747.json) (`2024-11-22T21:15:28.573`) -- [CVE-2024-9748](CVE-2024/CVE-2024-97xx/CVE-2024-9748.json) (`2024-11-22T21:15:28.720`) -- [CVE-2024-9749](CVE-2024/CVE-2024-97xx/CVE-2024-9749.json) (`2024-11-22T21:15:28.850`) -- [CVE-2024-9750](CVE-2024/CVE-2024-97xx/CVE-2024-9750.json) (`2024-11-22T21:15:28.973`) -- [CVE-2024-9751](CVE-2024/CVE-2024-97xx/CVE-2024-9751.json) (`2024-11-22T21:15:29.093`) -- [CVE-2024-9752](CVE-2024/CVE-2024-97xx/CVE-2024-9752.json) (`2024-11-22T21:15:29.213`) -- [CVE-2024-9753](CVE-2024/CVE-2024-97xx/CVE-2024-9753.json) (`2024-11-22T21:15:29.333`) -- [CVE-2024-9754](CVE-2024/CVE-2024-97xx/CVE-2024-9754.json) (`2024-11-22T21:15:29.457`) -- [CVE-2024-9755](CVE-2024/CVE-2024-97xx/CVE-2024-9755.json) (`2024-11-22T21:15:29.570`) -- [CVE-2024-9757](CVE-2024/CVE-2024-97xx/CVE-2024-9757.json) (`2024-11-22T21:15:29.683`) -- [CVE-2024-9758](CVE-2024/CVE-2024-97xx/CVE-2024-9758.json) (`2024-11-22T21:15:29.813`) -- [CVE-2024-9759](CVE-2024/CVE-2024-97xx/CVE-2024-9759.json) (`2024-11-22T21:15:29.927`) -- [CVE-2024-9760](CVE-2024/CVE-2024-97xx/CVE-2024-9760.json) (`2024-11-22T21:15:30.040`) -- [CVE-2024-9761](CVE-2024/CVE-2024-97xx/CVE-2024-9761.json) (`2024-11-22T21:15:30.160`) -- [CVE-2024-9762](CVE-2024/CVE-2024-97xx/CVE-2024-9762.json) (`2024-11-22T21:15:30.277`) -- [CVE-2024-9763](CVE-2024/CVE-2024-97xx/CVE-2024-9763.json) (`2024-11-22T21:15:30.390`) -- [CVE-2024-9764](CVE-2024/CVE-2024-97xx/CVE-2024-9764.json) (`2024-11-22T21:15:30.500`) -- [CVE-2024-9766](CVE-2024/CVE-2024-97xx/CVE-2024-9766.json) (`2024-11-22T21:15:30.623`) -- [CVE-2024-9767](CVE-2024/CVE-2024-97xx/CVE-2024-9767.json) (`2024-11-22T22:15:22.593`) -- [CVE-2024-9851](CVE-2024/CVE-2024-98xx/CVE-2024-9851.json) (`2024-11-21T11:15:38.380`) -- [CVE-2024-9941](CVE-2024/CVE-2024-99xx/CVE-2024-9941.json) (`2024-11-23T08:15:04.197`) -- [CVE-2024-9942](CVE-2024/CVE-2024-99xx/CVE-2024-9942.json) (`2024-11-23T08:15:04.390`) ### CVEs modified in the last Commit -Recently modified CVEs: `189` +Recently modified CVEs: `8` -- [CVE-2024-53055](CVE-2024/CVE-2024-530xx/CVE-2024-53055.json) (`2024-11-22T17:18:33.563`) -- [CVE-2024-53056](CVE-2024/CVE-2024-530xx/CVE-2024-53056.json) (`2024-11-22T17:55:51.830`) -- [CVE-2024-53057](CVE-2024/CVE-2024-530xx/CVE-2024-53057.json) (`2024-11-22T17:55:23.840`) -- [CVE-2024-53058](CVE-2024/CVE-2024-530xx/CVE-2024-53058.json) (`2024-11-22T17:53:32.500`) -- [CVE-2024-53061](CVE-2024/CVE-2024-530xx/CVE-2024-53061.json) (`2024-11-22T17:51:45.817`) -- [CVE-2024-53062](CVE-2024/CVE-2024-530xx/CVE-2024-53062.json) (`2024-11-22T17:47:43.337`) -- [CVE-2024-53069](CVE-2024/CVE-2024-530xx/CVE-2024-53069.json) (`2024-11-22T22:26:20.310`) -- [CVE-2024-53076](CVE-2024/CVE-2024-530xx/CVE-2024-53076.json) (`2024-11-22T22:24:24.607`) -- [CVE-2024-5924](CVE-2024/CVE-2024-59xx/CVE-2024-5924.json) (`2024-11-23T00:42:38.983`) -- [CVE-2024-6687](CVE-2024/CVE-2024-66xx/CVE-2024-6687.json) (`2024-11-23T00:50:45.110`) -- [CVE-2024-6698](CVE-2024/CVE-2024-66xx/CVE-2024-6698.json) (`2024-11-23T00:44:15.393`) -- [CVE-2024-7317](CVE-2024/CVE-2024-73xx/CVE-2024-7317.json) (`2024-11-22T19:12:46.280`) -- [CVE-2024-7660](CVE-2024/CVE-2024-76xx/CVE-2024-7660.json) (`2024-11-22T14:59:25.510`) -- [CVE-2024-7748](CVE-2024/CVE-2024-77xx/CVE-2024-7748.json) (`2024-11-22T15:35:28.847`) -- [CVE-2024-7749](CVE-2024/CVE-2024-77xx/CVE-2024-7749.json) (`2024-11-22T15:35:36.317`) -- [CVE-2024-7948](CVE-2024/CVE-2024-79xx/CVE-2024-7948.json) (`2024-11-22T15:08:44.600`) -- [CVE-2024-8068](CVE-2024/CVE-2024-80xx/CVE-2024-8068.json) (`2024-11-22T16:15:34.680`) -- [CVE-2024-8337](CVE-2024/CVE-2024-83xx/CVE-2024-8337.json) (`2024-11-22T14:58:39.663`) -- [CVE-2024-8372](CVE-2024/CVE-2024-83xx/CVE-2024-8372.json) (`2024-11-22T12:15:19.807`) -- [CVE-2024-8373](CVE-2024/CVE-2024-83xx/CVE-2024-8373.json) (`2024-11-22T12:15:19.953`) -- [CVE-2024-9341](CVE-2024/CVE-2024-93xx/CVE-2024-9341.json) (`2024-11-22T19:34:40.520`) -- [CVE-2024-9391](CVE-2024/CVE-2024-93xx/CVE-2024-9391.json) (`2024-11-22T19:15:07.653`) -- [CVE-2024-9410](CVE-2024/CVE-2024-94xx/CVE-2024-9410.json) (`2024-11-22T19:57:28.770`) -- [CVE-2024-9420](CVE-2024/CVE-2024-94xx/CVE-2024-9420.json) (`2024-11-22T17:15:10.970`) -- [CVE-2024-9967](CVE-2024/CVE-2024-99xx/CVE-2024-9967.json) (`2024-11-22T20:22:00.697`) +- [CVE-2024-38649](CVE-2024/CVE-2024-386xx/CVE-2024-38649.json) (`2024-11-23T21:15:13.280`) +- [CVE-2024-38655](CVE-2024/CVE-2024-386xx/CVE-2024-38655.json) (`2024-11-23T21:15:14.393`) +- [CVE-2024-38656](CVE-2024/CVE-2024-386xx/CVE-2024-38656.json) (`2024-11-23T21:15:14.497`) +- [CVE-2024-39709](CVE-2024/CVE-2024-397xx/CVE-2024-39709.json) (`2024-11-23T21:15:14.647`) +- [CVE-2024-39710](CVE-2024/CVE-2024-397xx/CVE-2024-39710.json) (`2024-11-23T21:15:14.790`) +- [CVE-2024-39711](CVE-2024/CVE-2024-397xx/CVE-2024-39711.json) (`2024-11-23T21:15:14.887`) +- [CVE-2024-39712](CVE-2024/CVE-2024-397xx/CVE-2024-39712.json) (`2024-11-23T21:15:14.990`) +- [CVE-2024-52533](CVE-2024/CVE-2024-525xx/CVE-2024-52533.json) (`2024-11-23T21:15:15.090`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 8bc3bf9e6b8..fcf085fd051 100644 --- a/_state.csv +++ b/_state.csv @@ -126883,15 +126883,15 @@ CVE-2018-9334,0,0,cdf3b3e67aa612bd58c85a8b5be491da8057e7f4874bd3a60f62ae6de08eb5 CVE-2018-9335,0,0,0b308470fc86e5a51c26183509f4061463343387808cc619e39dd0f5f402dc30,2024-11-21T04:15:21.427000 CVE-2018-9336,0,0,8842f04b60619691db60dbb102c25a1113e7b8e9c4641240321b37f318c0852f,2024-11-21T04:15:21.590000 CVE-2018-9337,0,0,ae3485d44efd5ce618ed959edf382816328b94785e999c6c07381ad58582fb45,2024-11-21T04:15:21.763000 -CVE-2018-9338,0,1,6b01451f95c39c3511f79e8fb15bb3fee8097d6e6c61b7344025854ea6bf6928,2024-11-22T15:48:50.737000 -CVE-2018-9339,0,1,768ef15da7e16be4ef94a4824cf98ead4db0c96db7edf4805493ac344f6392a7,2024-11-22T16:02:38.047000 -CVE-2018-9340,0,1,bda9709a296bf291e5052d88ded6aea09527bc4ef6b2d6663bc6e8da5ceee5a0,2024-11-22T16:05:09.423000 -CVE-2018-9341,0,1,06395815dd5a6da45f27857288f69b2578552ae61dab7a1f95abf2275e7eaa58,2024-11-22T16:14:05.937000 -CVE-2018-9344,0,1,9600aed3d5b1a7862b53a24f6874881203e3c6b0e9e5f635fab6f1301f785118,2024-11-22T16:24:25.747000 -CVE-2018-9345,0,1,9088018caabf82275cae10a91c6c951b29b1132e400477d435fc3e026fbf10f2,2024-11-22T16:25:45.430000 -CVE-2018-9346,0,1,7b3ffcf2c599b1ca45fc9362a7edc8a6b7cb4040a988482d54ba2191d8e834c0,2024-11-22T16:26:16.143000 +CVE-2018-9338,0,0,6b01451f95c39c3511f79e8fb15bb3fee8097d6e6c61b7344025854ea6bf6928,2024-11-22T15:48:50.737000 +CVE-2018-9339,0,0,768ef15da7e16be4ef94a4824cf98ead4db0c96db7edf4805493ac344f6392a7,2024-11-22T16:02:38.047000 +CVE-2018-9340,0,0,bda9709a296bf291e5052d88ded6aea09527bc4ef6b2d6663bc6e8da5ceee5a0,2024-11-22T16:05:09.423000 +CVE-2018-9341,0,0,06395815dd5a6da45f27857288f69b2578552ae61dab7a1f95abf2275e7eaa58,2024-11-22T16:14:05.937000 +CVE-2018-9344,0,0,9600aed3d5b1a7862b53a24f6874881203e3c6b0e9e5f635fab6f1301f785118,2024-11-22T16:24:25.747000 +CVE-2018-9345,0,0,9088018caabf82275cae10a91c6c951b29b1132e400477d435fc3e026fbf10f2,2024-11-22T16:25:45.430000 +CVE-2018-9346,0,0,7b3ffcf2c599b1ca45fc9362a7edc8a6b7cb4040a988482d54ba2191d8e834c0,2024-11-22T16:26:16.143000 CVE-2018-9347,0,0,004e6ddc7f66bf50b522d5dc4068b89ca2d1ec23406d1738d4ef275b0261e9d4,2018-12-27T13:51:37.067000 -CVE-2018-9348,0,1,1e52cd3e7fe64078256a975e9434db6f814769b9353caff59c9044c95fe7f30c,2024-11-22T21:14:05.813000 +CVE-2018-9348,0,0,1e52cd3e7fe64078256a975e9434db6f814769b9353caff59c9044c95fe7f30c,2024-11-22T21:14:05.813000 CVE-2018-9355,0,0,e8ee2b8217cc4365fa52ec9ad40dda0902bdca6141010bdb87ba36c76908b916,2018-12-14T21:00:55.643000 CVE-2018-9356,0,0,21c7b89f47d2b248793d1becde812d30b3640d909c40ac658a8c842107272366,2018-12-14T21:00:15.003000 CVE-2018-9357,0,0,b108f834ec62803dd7e497cf27a71d840f665249e07751f13a6e34a3e56225ce,2018-12-12T15:44:27.167000 @@ -126901,36 +126901,36 @@ CVE-2018-9360,0,0,3e879d3d70c8f6720dcad88cb01da0ff515e82c70350a6677ccacad3d6e042 CVE-2018-9361,0,0,a0b72bd155dbecffae08e26bb9051709d54bfb6a88d40757b7a7e8b1476f88b9,2018-12-13T14:13:25.217000 CVE-2018-9362,0,0,705f4069c581d00ba5969a5d59a9ac1b41a012bf6bce340bb835c9505bb4298b,2018-12-12T22:15:19.507000 CVE-2018-9363,0,0,1ff56f5d74a0c3a3a4e0210a3e1c49e7031e4ae79d699290af28a0531438e1a5,2023-01-19T16:01:29.963000 -CVE-2018-9364,0,1,79bdaf0f3ecfb795efaa047304d6e33e50e68ccba5d3424a30a7aec8ff4f8ada,2024-11-22T21:22:14.020000 +CVE-2018-9364,0,0,79bdaf0f3ecfb795efaa047304d6e33e50e68ccba5d3424a30a7aec8ff4f8ada,2024-11-22T21:22:14.020000 CVE-2018-9365,0,0,082b64dfcbf004121db72d3f7546008dddc0a4693a19906808fc4f52a2743e72,2024-11-19T21:56:45.533000 -CVE-2018-9366,0,1,b6ea1a6ddca21105ffcdfa4e739fc4ca0230da05318f0a71b2aa8b8738e5c876,2024-11-22T21:23:11.303000 -CVE-2018-9367,0,1,2b251fe0df4868c5a033f2d5ec2b4a20d4677c929207a5cdd9089d5367633372,2024-11-22T21:23:04.237000 -CVE-2018-9368,0,1,28c3fc1692ad7c518e640962f34a38785d3dffa98ed2bd0c3dc022209bf89b51,2024-11-22T21:23:32.820000 -CVE-2018-9369,0,1,aba8b31bfaad07093e35204c3acbfdd205ba52be28c76bf4d75bf1f22d977b08,2024-11-22T21:24:18.323000 -CVE-2018-9370,0,1,ae53e355aa0524bf60f4d348ee71944e38f6c6c59f44b44474743ec3d5eda58d,2024-11-22T21:24:57.467000 -CVE-2018-9371,0,1,dce1635a39fc875c3a6010e78992681138a4af74d8f57da615da4dd9d5becbf0,2024-11-22T21:25:48.853000 +CVE-2018-9366,0,0,b6ea1a6ddca21105ffcdfa4e739fc4ca0230da05318f0a71b2aa8b8738e5c876,2024-11-22T21:23:11.303000 +CVE-2018-9367,0,0,2b251fe0df4868c5a033f2d5ec2b4a20d4677c929207a5cdd9089d5367633372,2024-11-22T21:23:04.237000 +CVE-2018-9368,0,0,28c3fc1692ad7c518e640962f34a38785d3dffa98ed2bd0c3dc022209bf89b51,2024-11-22T21:23:32.820000 +CVE-2018-9369,0,0,aba8b31bfaad07093e35204c3acbfdd205ba52be28c76bf4d75bf1f22d977b08,2024-11-22T21:24:18.323000 +CVE-2018-9370,0,0,ae53e355aa0524bf60f4d348ee71944e38f6c6c59f44b44474743ec3d5eda58d,2024-11-22T21:24:57.467000 +CVE-2018-9371,0,0,dce1635a39fc875c3a6010e78992681138a4af74d8f57da615da4dd9d5becbf0,2024-11-22T21:25:48.853000 CVE-2018-9372,0,0,5241fff5e37359ca4d40d4d0ef51eddfb8e42f03921d8e136fe460686e5ef5c0,2024-11-19T21:56:45.533000 CVE-2018-9385,0,0,a04751693f742cd9abca42cb6fa43b673fbcc24bbf305f54b6cb4b8b3d812bd4,2018-12-12T21:37:19.207000 CVE-2018-9409,0,0,ebcda6f7e24e6f698fa6ccd47d9f60bf8bc1c7442cbc31f290fa0b923152d8a0,2024-11-20T20:35:04.480000 -CVE-2018-9410,0,1,67eeebcbba32822e3887bccb33fae18efb160aec58d1cb7ea07ebe4be1e04e64,2024-11-22T22:28:51.533000 -CVE-2018-9411,0,1,e176a59ad08b39fe1e6853540b0f5379b5df64366124dc7ef673195cfcdd7002,2024-11-22T22:30:25.617000 -CVE-2018-9412,0,1,8f50260d1e8b65957e2cb05a966f6136a2dee829d699d386c0ca2a63e589e17c,2024-11-23T00:56:14.623000 +CVE-2018-9410,0,0,67eeebcbba32822e3887bccb33fae18efb160aec58d1cb7ea07ebe4be1e04e64,2024-11-22T22:28:51.533000 +CVE-2018-9411,0,0,e176a59ad08b39fe1e6853540b0f5379b5df64366124dc7ef673195cfcdd7002,2024-11-22T22:30:25.617000 +CVE-2018-9412,0,0,8f50260d1e8b65957e2cb05a966f6136a2dee829d699d386c0ca2a63e589e17c,2024-11-23T00:56:14.623000 CVE-2018-9415,0,0,ed7c0b7190441eec3d5a1d3e25bd99949f1ee50503dc12cac8466031b55d4227,2018-12-12T21:36:26.237000 -CVE-2018-9417,0,1,d14f6cd2cf635e766e90a973936df96c48a6f5ddbb0b86d066715267e8c688d6,2024-11-22T22:08:46.630000 -CVE-2018-9419,0,1,c18c29ca18cc221fa9a8a8c05cd34721a5a1c5a074ea2d5aabaa414db75bd8e3,2024-11-22T22:07:33.540000 -CVE-2018-9420,0,1,66fc0f4acf821ffb8066676839446733124360b845f6c5c453f18b9e6c40661b,2024-11-22T22:06:41.107000 -CVE-2018-9421,0,1,52ba484018943b73a71b64289663d9ef88b221366cb0d59b8c78fc2228d30f11,2024-11-22T22:05:41.297000 +CVE-2018-9417,0,0,d14f6cd2cf635e766e90a973936df96c48a6f5ddbb0b86d066715267e8c688d6,2024-11-22T22:08:46.630000 +CVE-2018-9419,0,0,c18c29ca18cc221fa9a8a8c05cd34721a5a1c5a074ea2d5aabaa414db75bd8e3,2024-11-22T22:07:33.540000 +CVE-2018-9420,0,0,66fc0f4acf821ffb8066676839446733124360b845f6c5c453f18b9e6c40661b,2024-11-22T22:06:41.107000 +CVE-2018-9421,0,0,52ba484018943b73a71b64289663d9ef88b221366cb0d59b8c78fc2228d30f11,2024-11-22T22:05:41.297000 CVE-2018-9422,0,0,b22e8a2bc8d5adc29f8bdfbdd7dc1e05001e055bf24c72ec70cb010b3e16095b,2019-08-19T20:15:10.567000 -CVE-2018-9424,0,1,071ed5e03e559b374e1e944c883e1f76b850eb82b86ac5533496dbfc405cbff1,2024-11-22T21:26:59.867000 +CVE-2018-9424,0,0,071ed5e03e559b374e1e944c883e1f76b850eb82b86ac5533496dbfc405cbff1,2024-11-22T21:26:59.867000 CVE-2018-9425,0,0,8bb9fe5d8897d0c1ee991ea8f216f809874791aaa9aa06201b1a1ea7da995c7f,2019-10-02T12:37:35.567000 CVE-2018-9427,0,0,5486e933f7e8fc1bc0bff04d24f293fbfbce11d5548d03ed415827a8763827af,2018-12-18T17:33:53.610000 -CVE-2018-9428,0,1,3b5ce7df2963b04e24e60241e4f43e4dd0d84039a25f956359e2baadc53434c2,2024-11-22T22:04:52.717000 -CVE-2018-9432,0,1,df057bd665a08e609e489b18ec44ef01d41efdbc35ca27192e24b02968fc98c8,2024-11-22T21:11:15.770000 -CVE-2018-9433,0,1,7eb797c3d8bd260ec2ed1dbbfc9bf065ef873715e18a47f18908c92e08feb4be,2024-11-22T21:13:28.557000 +CVE-2018-9428,0,0,3b5ce7df2963b04e24e60241e4f43e4dd0d84039a25f956359e2baadc53434c2,2024-11-22T22:04:52.717000 +CVE-2018-9432,0,0,df057bd665a08e609e489b18ec44ef01d41efdbc35ca27192e24b02968fc98c8,2024-11-22T21:11:15.770000 +CVE-2018-9433,0,0,7eb797c3d8bd260ec2ed1dbbfc9bf065ef873715e18a47f18908c92e08feb4be,2024-11-22T21:13:28.557000 CVE-2018-9436,0,0,c8a247a24c83592bc549534ae7eaaefb20fd255e25c6b61b4321b051f8f1edfb,2018-12-12T21:25:58.460000 CVE-2018-9437,0,0,2fe7c032447c4aee2d71cdb7773a63d008648862a1635a0096aea7442fa776a0,2018-12-12T21:23:38.690000 CVE-2018-9438,0,0,9dbca74422ec533040b998a41e1e9831a0ef457b53367dc472271daa39aa9ea8,2019-10-03T00:03:26.223000 -CVE-2018-9440,0,1,5d528d97aa009b19faaf4b76b2810035a508f7ff2a656fcd3a5ea6d1c0d4ebd7,2024-11-22T21:30:26.993000 +CVE-2018-9440,0,0,5d528d97aa009b19faaf4b76b2810035a508f7ff2a656fcd3a5ea6d1c0d4ebd7,2024-11-22T21:30:26.993000 CVE-2018-9444,0,0,845df1a91dbb86e10e94c2948d2846f136bb91fcf20699ed819d25cc42061c97,2019-10-03T00:03:26.223000 CVE-2018-9445,0,0,98705da52e00a08c614b22fd78898c2cac0a1a38aa43d2cb54a22be54b025a7f,2018-12-12T21:11:21.837000 CVE-2018-9446,0,0,aade2e9dd27e08888d7772668cb279781f71a8adf195cc015d694763f350e194,2018-12-12T21:04:55.173000 @@ -126941,13 +126941,13 @@ CVE-2018-9452,0,0,780910fe7d2739fa64e821536152992dd248be72f6bf6989ab9ade5896bbdc CVE-2018-9453,0,0,5bcacb02ca2232828e61340f51f28cc0d5c419cfed60cf8c3f34e1a0b907cc1e,2018-12-13T12:46:05.530000 CVE-2018-9454,0,0,942b5dc788600c40036a57f6b6c17d4d8fa179cde76d6c99b2b898893232a222,2018-12-12T20:46:39.840000 CVE-2018-9455,0,0,ae64507d446a39bbfd659a6bca6d420e25213425ae69bcb9002c1e19cadeb55a,2018-12-13T17:00:49.563000 -CVE-2018-9456,0,1,d351e6127aaab11e959d66e48149c6a0e215677d529b8762f507558293e037a7,2024-11-22T21:29:34.833000 +CVE-2018-9456,0,0,d351e6127aaab11e959d66e48149c6a0e215677d529b8762f507558293e037a7,2024-11-22T21:29:34.833000 CVE-2018-9457,0,0,4ba55ba142e7078e2f212cda844d0dde689b9f253951c701c7bca4abadf51053,2020-08-24T17:37:01.140000 CVE-2018-9458,0,0,1dbbb9d699cf29709cb646fc9beae0f8b0ab2caf8cfb40eec8d64b76e1fb2af0,2019-10-03T00:03:26.223000 CVE-2018-9459,0,0,37f92a3a8615ac08ad1157d56af457710a07fd1019b073a6d5f8014670ff7598,2019-01-30T20:03:52.930000 CVE-2018-9465,0,0,3393303102eece75c592f8058027ea52136d9a6fe887ab46a73f746fe5320e57,2018-12-12T14:31:22.043000 -CVE-2018-9466,0,1,bc89e5541a7affcae76e355ac6dd04545e33b28bb1353f7de122171894d43a8f,2024-11-22T21:29:09.617000 -CVE-2018-9467,0,1,69625315124f1f32171dff50284884bdc16e0f68c40918ae0aea06be6a273180,2024-11-22T21:27:26.783000 +CVE-2018-9466,0,0,bc89e5541a7affcae76e355ac6dd04545e33b28bb1353f7de122171894d43a8f,2024-11-22T21:29:09.617000 +CVE-2018-9467,0,0,69625315124f1f32171dff50284884bdc16e0f68c40918ae0aea06be6a273180,2024-11-22T21:27:26.783000 CVE-2018-9468,0,0,4ad8c9d864ae31198912ba653d748e3abeed9dd8403ebcf567b0dd50bdaa8c03,2024-11-20T19:35:00.663000 CVE-2018-9469,0,0,aa3c8c07cc7eabdc806accba6566a0e861e50384909ef6b1c64352a9ea52614f,2024-11-20T19:35:00.937000 CVE-2018-9470,0,0,1edc3c40db1064f64c880c7256f918fce736efafa95e44c73e960d7c43bfd7bf,2024-11-20T19:35:02.080000 @@ -180501,10 +180501,10 @@ CVE-2021-38112,0,0,82207da4aa0b07024263ee97f5a3507847f80c3cede5c619f0e4db8dd9d71 CVE-2021-38113,0,0,a1fa7ef31580e0e2fae651fffb9fa372b4cee32d23a47ce868d9acaf002406b0,2021-08-11T18:31:23.657000 CVE-2021-38114,0,0,f5bbfabbe38c5644e8cd21108a48b05b9d6c1f858bde8c7bb7493de97f4f5d70,2023-11-07T03:37:13.900000 CVE-2021-38115,0,0,0d4529d2dc20d029bb9ee8663c7b78d5bfa9be575f5879ed777d4526582a3d07,2024-04-07T01:17:53.337000 -CVE-2021-38116,1,1,2494abda5753f8ed6f6c765e7120434d12f60b77f5d399544cd8d7bf8a49fc29,2024-11-22T16:15:18.663000 -CVE-2021-38117,1,1,95bc93e9540ea09ef8862837f02d42f6a04de9bcac0a18ebab64a356601a7d81,2024-11-22T16:15:18.823000 -CVE-2021-38118,1,1,5e5958cb7f6147108d25fcb7ccf1eb6bb0ceb9711794f4be6d46ddd75bad9d09,2024-11-22T16:15:18.950000 -CVE-2021-38119,1,1,1c3dcb775486046ec39bfb9362133825502ee9a8d01ab15fd5745261b16bf0f8,2024-11-22T16:15:19.073000 +CVE-2021-38116,0,0,2494abda5753f8ed6f6c765e7120434d12f60b77f5d399544cd8d7bf8a49fc29,2024-11-22T16:15:18.663000 +CVE-2021-38117,0,0,95bc93e9540ea09ef8862837f02d42f6a04de9bcac0a18ebab64a356601a7d81,2024-11-22T16:15:18.823000 +CVE-2021-38118,0,0,5e5958cb7f6147108d25fcb7ccf1eb6bb0ceb9711794f4be6d46ddd75bad9d09,2024-11-22T16:15:18.950000 +CVE-2021-38119,0,0,1c3dcb775486046ec39bfb9362133825502ee9a8d01ab15fd5745261b16bf0f8,2024-11-22T16:15:19.073000 CVE-2021-3812,0,0,6ef392b3666e93f13dc3073472c7072c815f5e8849b3c2cd1240d938cd01beac,2024-11-21T06:22:30.810000 CVE-2021-38120,0,0,15ace990d96f11dbfb9851bc904e6e19e8639e08a7d11263febdadf433b1847e,2024-09-13T18:04:28.527000 CVE-2021-38121,0,0,5dab4d6d2d792253ebdbd952ed2279bd02f7e4d08d4be1cd558a5f466960cd31,2024-09-13T18:04:16.260000 @@ -180520,8 +180520,8 @@ CVE-2021-38130,0,0,64242ee1b6ab1dd8e143fbf949c411ac308e78bfaccdc6ea842400cc2368e CVE-2021-38131,0,0,8802eb924e1113271c3da091c92a5e296e64b8440660d41aad266bb63c65b185,2024-09-18T21:00:30.420000 CVE-2021-38132,0,0,3f663ce5cb352952b12731014422fa580431db855c19202eba8c0e7867954b5d,2024-09-18T21:04:11.840000 CVE-2021-38133,0,0,ec78bebca13350fc1fadec843d95dc97f539a89919a5da71083ef3a15d6e80b9,2024-09-18T21:05:17.027000 -CVE-2021-38134,1,1,a46e68f67bb6db85cb51d3786d1617addcb97c15d8f09ccbad19ebe2418089c7,2024-11-22T16:15:19.197000 -CVE-2021-38135,1,1,1ae6591fd71765b3dbe58628a268e351ff011160df0828624f1ccd7bee466a31,2024-11-22T16:15:19.327000 +CVE-2021-38134,0,0,a46e68f67bb6db85cb51d3786d1617addcb97c15d8f09ccbad19ebe2418089c7,2024-11-22T16:15:19.197000 +CVE-2021-38135,0,0,1ae6591fd71765b3dbe58628a268e351ff011160df0828624f1ccd7bee466a31,2024-11-22T16:15:19.327000 CVE-2021-38136,0,0,99abafadd29664ff7e73aaddb0e4dd8e90faf2f76a379188e73b31045a6e40be,2021-08-13T16:05:37.600000 CVE-2021-38137,0,0,4ed6daee83bdd907d0d027e9b6cb9ab4e4a315fc0407142681da73df71dcac02,2022-07-12T17:42:04.277000 CVE-2021-38138,0,0,4d84b6bb6ea7f7a0c97d4950ad6b78c0175c93c9603dab4a6d2826c2e56a6333,2022-09-28T17:19:39.460000 @@ -195322,7 +195322,7 @@ CVE-2022-26318,0,0,075b24421bbf98a7cf4ce36e9e58f76d6b0741d00ad93a1b092be1ccdf42d CVE-2022-26319,0,0,fc9ed8588d3781ced070b3c0c0fe7e2e0ee7cb6c7613096de1f90173050e8cd6,2024-11-21T06:53:44.863000 CVE-2022-26320,0,0,f13b7f8c9fa659b58c0b17e40ade3c879c789d4461e9338a6865406c0115bd41,2024-11-21T06:53:44.970000 CVE-2022-26322,0,0,84f8c164b41682263e956a9ba382aa197b0de6ad62d3cd0de407813d0934663e,2024-10-02T15:03:41.997000 -CVE-2022-26324,1,1,1350d50c402d1592bcb44e36c600aa3fee9aa1cc723978e1bee2c2cc78eb4f7a,2024-11-22T16:15:19.470000 +CVE-2022-26324,0,0,1350d50c402d1592bcb44e36c600aa3fee9aa1cc723978e1bee2c2cc78eb4f7a,2024-11-22T16:15:19.470000 CVE-2022-26325,0,0,fff3bcc000dd43c0ffa9895b7b0dc9cdfb18a6ec8961edc490c7789238ca5dbb,2024-11-21T06:53:45.253000 CVE-2022-26326,0,0,2a90c857a2047cb1d9ec083867110b2ba8fded933952dff4685d31abacfb0a15,2024-11-21T06:53:45.367000 CVE-2022-26327,0,0,7940acac4e72dc19f89caa27a931bc65c9c7e042d50d2b29976f338f3c1d6aed,2024-08-21T17:25:08.560000 @@ -218578,8 +218578,8 @@ CVE-2023-24461,0,0,62ff32018786cbd664dd775fa7e246988d63a708d58a1d9ccf821bd2c7675 CVE-2023-24463,0,0,b46683916100e46f365d58ccd93c2a4f791ace066fe666d3b7557e3e7b9bbe97,2024-10-10T21:27:39.470000 CVE-2023-24464,0,0,d7153b45d5e2416034e94fb0fe49853263968a99bbc8787aceee4a9dd602fa45,2023-04-18T02:21:48.263000 CVE-2023-24465,0,0,12a9995d739af115b1d8d73fad1cdb92d72ceb9ea3e09374ae0104d16290e87e,2024-09-09T12:21:53.383000 -CVE-2023-24466,1,1,4e54571652657297d39594764bec9d53001bf01947c9b75dbe7b15201eb94b04,2024-11-22T16:15:19.673000 -CVE-2023-24467,1,1,67a3f6fd09ec230b568ad7f97ba1a37bdc0695b86b73c83eb44c6db879451273,2024-11-22T16:15:19.810000 +CVE-2023-24466,0,0,4e54571652657297d39594764bec9d53001bf01947c9b75dbe7b15201eb94b04,2024-11-22T16:15:19.673000 +CVE-2023-24467,0,0,67a3f6fd09ec230b568ad7f97ba1a37bdc0695b86b73c83eb44c6db879451273,2024-11-22T16:15:19.810000 CVE-2023-24468,0,0,25ae46b121e2327b504523595446d1da3211da3edc7536696bf537ff2f660cfb,2024-09-13T18:08:15.267000 CVE-2023-24469,0,0,93fcc1f15fa27220f950dfb55b8d13d2ea7c6fe9e71f62504436eab42a58fd8d,2023-11-07T04:08:29.407000 CVE-2023-2447,0,0,213171c960db0607b8e324b168d71e352d7a3ddcb92b35df39f0484796d25145,2023-11-30T05:27:03.880000 @@ -223203,7 +223203,7 @@ CVE-2023-3029,0,0,b92f2f813dc6c71b0aa7d2295c13da0602531e4daded8d78a82bf84abe7f36 CVE-2023-30297,0,0,d56334131c6b9c267e0841d4af87c9a7260c702ebc4062ad93349e91f6180a09,2023-08-09T16:11:43.650000 CVE-2023-30300,0,0,712083f4252997953a3815109f3c4759ffd7f7694e786bef5f73c3854e0913f5,2023-11-07T04:13:40.430000 CVE-2023-30305,0,0,9d5a4d1798210c57e74a62da74a262e6c7cec25e7dd21dd9bc85531b6ee59eda,2024-11-05T21:35:00.770000 -CVE-2023-30306,0,1,965a2b1529da5f972ce924f7b798b4a858e89cd3acaf55155202ae12ba34cb87,2024-11-22T22:15:06.373000 +CVE-2023-30306,0,0,965a2b1529da5f972ce924f7b798b4a858e89cd3acaf55155202ae12ba34cb87,2024-11-22T22:15:06.373000 CVE-2023-30307,0,0,9a4646bb9568f252fc01074e511568fce5daa83ca6ffc95bb5a8dd9c13ef0895,2024-05-29T13:02:09.280000 CVE-2023-30308,0,0,6670a334abf1a4f4c6d62920341120de3fed7bd7ced70153545b6f1f9129daad,2024-11-12T19:35:00.843000 CVE-2023-30309,0,0,7bed2cc00d974c0f21981e002db05aa1d9c9bb6eea8a85e53b56492f139e3535,2024-05-29T13:02:09.280000 @@ -227635,7 +227635,7 @@ CVE-2023-36250,0,0,8505f8f1a034c00d68b3357143683b1d101618afdeca672857baa51073475 CVE-2023-36252,0,0,137e8a97413fa12d1605bb05b6940edd58b1235ac59afedf9c04c50e482e9521,2023-07-06T16:07:39.287000 CVE-2023-36255,0,0,251e30825623919ebb8b8d717a85233bfec3860670a31ef6494b25e5d2734735,2023-09-18T20:15:09.513000 CVE-2023-36256,0,0,661307eeae985eaad5d2aeb0699d3ade98b15ccc00362c6b7ac3fcee9219222e,2023-07-13T18:39:58.747000 -CVE-2023-36258,0,1,f5be4cdb06189fdc97ef95912d49585470375bddc48c99c0c8c398c2c59f3bdc,2024-11-22T17:15:05.750000 +CVE-2023-36258,0,0,f5be4cdb06189fdc97ef95912d49585470375bddc48c99c0c8c398c2c59f3bdc,2024-11-22T17:15:05.750000 CVE-2023-36259,0,0,25b6fac01ba42d417e2acf791e73fb08d136dd6ef99fec17cfffbb515c64e91d,2024-02-05T19:24:46.937000 CVE-2023-3626,0,0,cb3edd04eee10ce5a3a4a549c8e322569ec3006c600b2600e943a9b43efea458,2024-05-17T02:27:39.553000 CVE-2023-36260,0,0,d91b3f2df1f07bb3d30f5175114e7ff10cf2983876f42068fd4e8dd27cbdc07e,2024-08-02T17:15:59.953000 @@ -230264,7 +230264,7 @@ CVE-2023-39467,0,0,a7aececb14633d9f9657cc004a6a119d828bd12caec631f41736ae7dce559 CVE-2023-39468,0,0,1d8e1c32951ef2ae173d09da331af76b97a122aa667a0da3ac2b7e094c5f6450,2024-05-03T12:50:12.213000 CVE-2023-39469,0,0,c19479af65fc230347ab7c5b1fd708a70ae639512aac970984d6c634a5085fbf,2024-05-03T12:50:12.213000 CVE-2023-3947,0,0,10c72e929535b76afd00fb98b6a3b3d08856db229fc8f4b299f0298003c27bdb,2023-11-07T04:20:01.277000 -CVE-2023-39470,1,1,4eb6f4d738f9b2a8bd566598f91534623778ea973776152215a338e364082d27,2024-11-22T20:15:05.487000 +CVE-2023-39470,0,0,4eb6f4d738f9b2a8bd566598f91534623778ea973776152215a338e364082d27,2024-11-22T20:15:05.487000 CVE-2023-39471,0,0,86ff32b01a6194a3d301fcaacf59dfccf0a91955ab3bfbf5e3b6b1969b9f00a0,2024-05-03T12:50:12.213000 CVE-2023-39472,0,0,523390805851d8931afa42c5fa03b1ccc8af9824cf239f24fa9515549f378e00,2024-05-09T23:15:06.357000 CVE-2023-39473,0,0,565ee89812a264a2af3a1ed38605d8d2a9470abdc93b71f73881abc6095d7a9e,2024-09-18T19:15:31.690000 @@ -231216,7 +231216,7 @@ CVE-2023-40657,0,0,de372f5606a6a9c0eb353d9acefa85fa576d984d78e2f34c3e3bafeafb5ce CVE-2023-40658,0,0,ec6a7da992e4a61e093680a2b43bb0d08dcdbf46697d35ad12b8309e47940e08,2023-12-19T16:18:43.973000 CVE-2023-40659,0,0,35befea62191f695c48319d8ed013a9b87268e043d5c4cb35cf83c6b24b9dbba,2023-12-19T16:19:14.030000 CVE-2023-4066,0,0,482f0605c00fe47c2e56add459aa14771a908830e4024cd5720c226e1cad88fe,2023-11-07T04:22:05.117000 -CVE-2023-40660,0,1,5576a82ed92cb92bad3c0f1ba6ab1f0f874e68fd4f1c9691424d5d2f006c8a02,2024-11-23T04:15:04.593000 +CVE-2023-40660,0,0,5576a82ed92cb92bad3c0f1ba6ab1f0f874e68fd4f1c9691424d5d2f006c8a02,2024-11-23T04:15:04.593000 CVE-2023-40661,0,0,ead81992a121a065406ead845a6eff8cbe7ffa67b4cbdf514191ab6ae8e666ff,2024-09-16T17:15:59.490000 CVE-2023-40662,0,0,594636a14114b8f6c5f805485b6204c56b0cc1ae1d017c97614bf987015f6bc0,2023-12-06T01:58:09.613000 CVE-2023-40663,0,0,5c227ce83fd9abaeefb23f5cd3cc170595345142500017896629afe65fb29c5f,2023-09-28T16:40:06.667000 @@ -238783,17 +238783,17 @@ CVE-2023-51610,0,0,f6fbb4fa4f462d37842170b4ae9d42bef08e33bf28abf73e11d435d73b136 CVE-2023-51611,0,0,86b9ce3eaf5bb17ab2ddd11cefc4563208b6c30e764a746a5dc695a36b8a4e58,2024-05-03T12:48:41.067000 CVE-2023-51612,0,0,ea5662e82a12149baea659e83b27fef3f60e97d21160cc1b1b1a0b032c4da17c,2024-05-03T12:48:41.067000 CVE-2023-51613,0,0,b188414efc908391ba591a52dcd05ad4726c6c2e7fc678c7e92f955dbaf56dea,2024-05-03T12:48:41.067000 -CVE-2023-51614,0,1,b0fd1aad102a9f618f5c0f51ce8c8cbb8e4bdf3779b3bccd2c05fe2ea006702c,2024-11-22T21:33:25.047000 -CVE-2023-51615,0,1,5e231501476cddd4b20f203f23cc88ecf7cd08634ee659c6cc1e0689ad468df2,2024-11-22T21:33:38.363000 -CVE-2023-51616,0,1,eb0f682cd2e626370ad2dc72983b82c0c4d6c10224e010e7ac08e8bffecacc29,2024-11-22T21:33:56.320000 -CVE-2023-51617,0,1,d4589d64af1f8114e16d9c27b1f22122af93c9097e5552a83e2df205055be5b4,2024-11-22T21:34:12.503000 -CVE-2023-51618,0,1,32b8870630324a0cfab1620552e4dcaf202c2fe2934358b720fbcb8dc6d1c092,2024-11-22T21:34:28.420000 -CVE-2023-51619,0,1,c2af810964d244de9d1a71c81a59e991526e5803ebca4fbb77b06de8ce87519f,2024-11-22T21:34:43.177000 +CVE-2023-51614,0,0,b0fd1aad102a9f618f5c0f51ce8c8cbb8e4bdf3779b3bccd2c05fe2ea006702c,2024-11-22T21:33:25.047000 +CVE-2023-51615,0,0,5e231501476cddd4b20f203f23cc88ecf7cd08634ee659c6cc1e0689ad468df2,2024-11-22T21:33:38.363000 +CVE-2023-51616,0,0,eb0f682cd2e626370ad2dc72983b82c0c4d6c10224e010e7ac08e8bffecacc29,2024-11-22T21:33:56.320000 +CVE-2023-51617,0,0,d4589d64af1f8114e16d9c27b1f22122af93c9097e5552a83e2df205055be5b4,2024-11-22T21:34:12.503000 +CVE-2023-51618,0,0,32b8870630324a0cfab1620552e4dcaf202c2fe2934358b720fbcb8dc6d1c092,2024-11-22T21:34:28.420000 +CVE-2023-51619,0,0,c2af810964d244de9d1a71c81a59e991526e5803ebca4fbb77b06de8ce87519f,2024-11-22T21:34:43.177000 CVE-2023-5162,0,0,e7366698d62b9ec05fa030f4140381e7a0f9526f411a41f5e4b3533fbd784e7e,2023-11-07T04:23:34.360000 -CVE-2023-51620,0,1,ba4721ea00f5e054eef2ede05701e5529f144bd917b754a955d02da4268c9499,2024-11-22T21:35:01.260000 -CVE-2023-51621,0,1,9abb3a5f398d9948c94df626e38e6b0272fd6bd21ef0e5a3d796c19be62a8e4f,2024-11-22T21:35:14.677000 -CVE-2023-51622,0,1,8c0a23155c10d22d2b68cc9c5515a72196b8109df68c01d81250a6ea1eabc4ac,2024-11-22T21:35:25.933000 -CVE-2023-51623,0,1,10786ab31b32248bfcd1001db811c190df89693e43860ff71dd71f2d8e1b50a0,2024-11-22T21:35:38.853000 +CVE-2023-51620,0,0,ba4721ea00f5e054eef2ede05701e5529f144bd917b754a955d02da4268c9499,2024-11-22T21:35:01.260000 +CVE-2023-51621,0,0,9abb3a5f398d9948c94df626e38e6b0272fd6bd21ef0e5a3d796c19be62a8e4f,2024-11-22T21:35:14.677000 +CVE-2023-51622,0,0,8c0a23155c10d22d2b68cc9c5515a72196b8109df68c01d81250a6ea1eabc4ac,2024-11-22T21:35:25.933000 +CVE-2023-51623,0,0,10786ab31b32248bfcd1001db811c190df89693e43860ff71dd71f2d8e1b50a0,2024-11-22T21:35:38.853000 CVE-2023-51624,0,0,ddef01f94211ef1db5013904f89aaadf6ad6dcb414adc24ccd5c0b0cb749d10f,2024-05-03T12:48:41.067000 CVE-2023-51625,0,0,ef24db15c030d06611b2955b0877964c7a17efe7fad5407b26a081d48a704fd5,2024-05-03T12:48:41.067000 CVE-2023-51626,0,0,b1c03dbbec4b974d37d71dcc178068b7abec4076c19ca5d25cbd7860c07ed7f4,2024-05-03T12:48:41.067000 @@ -238804,22 +238804,22 @@ CVE-2023-5163,0,0,32f802f2d81cce00d8030983d09b355a4727156443c4195e1059ca6c8c9f30 CVE-2023-51630,0,0,568c422ef237c630154cdbc6adbbecb7517e5faf3354491cf3dd8b9408c9fe6e,2024-02-15T17:15:20.487000 CVE-2023-51631,0,0,8000cb3ad7441ca551b8a4d132230d7760bfe920adf723ac6ea97697cfdc3c6a,2024-05-02T13:27:25.103000 CVE-2023-51633,0,0,8b4704f4b0ca28c92e5ea0a7e627d7055c278cd4e4f936a9a75953384fbb8493,2024-05-03T12:48:41.067000 -CVE-2023-51634,1,1,87571f92e08ba4123c44b16684256e6dec1ef6057cd05d26680ba94de7d19958,2024-11-22T20:15:06.050000 -CVE-2023-51635,1,1,660964526af298972b1cf9b066e557b2201f0121c04485dfd5c2925b5aa2c6b3,2024-11-22T20:15:06.167000 +CVE-2023-51634,0,0,87571f92e08ba4123c44b16684256e6dec1ef6057cd05d26680ba94de7d19958,2024-11-22T20:15:06.050000 +CVE-2023-51635,0,0,660964526af298972b1cf9b066e557b2201f0121c04485dfd5c2925b5aa2c6b3,2024-11-22T20:15:06.167000 CVE-2023-51636,0,0,1d3aff896d9973e6be32d061f0f24bf58f77afe985f6425470a66bc0478e3b63,2024-05-24T01:15:30.977000 CVE-2023-51637,0,0,9dd5b13b347418006a53b7d73382dc77bb92ad47f1cbb8db408529d4212752c8,2024-05-24T01:15:30.977000 -CVE-2023-51638,1,1,88443fd951a18cf1f4ca3d27517cfe046cd635ca54725d0c7a41301d49561787,2024-11-22T20:15:06.283000 -CVE-2023-51639,1,1,2d22d1f8887eb4efe6065def024775f0c37fe19f996489e78a32120c9e8ca5b2,2024-11-22T20:15:06.400000 +CVE-2023-51638,0,0,88443fd951a18cf1f4ca3d27517cfe046cd635ca54725d0c7a41301d49561787,2024-11-22T20:15:06.283000 +CVE-2023-51639,0,0,2d22d1f8887eb4efe6065def024775f0c37fe19f996489e78a32120c9e8ca5b2,2024-11-22T20:15:06.400000 CVE-2023-5164,0,0,b96e66d5438a1cd840a20c13041943d6f222ecbeaac68c7c2ffd9b6ed64d4331,2023-11-07T20:09:50.093000 -CVE-2023-51640,1,1,4f38b14efa5d6143c41f85fc56500ac48a54b57dd8de619a58249ecc4ba80efa,2024-11-22T20:15:06.523000 -CVE-2023-51641,1,1,a9105ef2f4d1b5b3a92bd16d597c8d54a5947ecbccbbd0b60779a246f089f0bc,2024-11-22T20:15:06.643000 -CVE-2023-51642,1,1,3d6dac57491c023b848dd2f3ffde979a2649194c92ffc6d105569d965ecb584d,2024-11-22T20:15:06.757000 -CVE-2023-51643,1,1,f43629a4b48c9eae70866809f574e0ff31d345a63f5239d600308c0145295741,2024-11-22T20:15:06.870000 -CVE-2023-51644,1,1,c95740577cf4eb7929fe39ddbd9383082e30312f804fb9099d77e3f9db9a85de,2024-11-22T20:15:06.987000 -CVE-2023-51645,1,1,009e07f34773ed52ae1180565221b6fa4531968bf37cb64fed87ee82aefc4ce8,2024-11-22T20:15:07.103000 -CVE-2023-51646,1,1,ae99b16fa4e3f45547772d2dd10dd1ca3547c69a55bbb752e50e033dac6eca9d,2024-11-22T20:15:07.230000 -CVE-2023-51647,1,1,ca11d6a910af7bc0b78d1f601d5cba8fda85a11d78ed52fbf355946818a2487e,2024-11-22T20:15:07.337000 -CVE-2023-51648,1,1,7473fb57aefb8f5a659ef7943f404bf9f9679f807bd3d919062b5ff9c4fd60ce,2024-11-22T20:15:07.447000 +CVE-2023-51640,0,0,4f38b14efa5d6143c41f85fc56500ac48a54b57dd8de619a58249ecc4ba80efa,2024-11-22T20:15:06.523000 +CVE-2023-51641,0,0,a9105ef2f4d1b5b3a92bd16d597c8d54a5947ecbccbbd0b60779a246f089f0bc,2024-11-22T20:15:06.643000 +CVE-2023-51642,0,0,3d6dac57491c023b848dd2f3ffde979a2649194c92ffc6d105569d965ecb584d,2024-11-22T20:15:06.757000 +CVE-2023-51643,0,0,f43629a4b48c9eae70866809f574e0ff31d345a63f5239d600308c0145295741,2024-11-22T20:15:06.870000 +CVE-2023-51644,0,0,c95740577cf4eb7929fe39ddbd9383082e30312f804fb9099d77e3f9db9a85de,2024-11-22T20:15:06.987000 +CVE-2023-51645,0,0,009e07f34773ed52ae1180565221b6fa4531968bf37cb64fed87ee82aefc4ce8,2024-11-22T20:15:07.103000 +CVE-2023-51646,0,0,ae99b16fa4e3f45547772d2dd10dd1ca3547c69a55bbb752e50e033dac6eca9d,2024-11-22T20:15:07.230000 +CVE-2023-51647,0,0,ca11d6a910af7bc0b78d1f601d5cba8fda85a11d78ed52fbf355946818a2487e,2024-11-22T20:15:07.337000 +CVE-2023-51648,0,0,7473fb57aefb8f5a659ef7943f404bf9f9679f807bd3d919062b5ff9c4fd60ce,2024-11-22T20:15:07.447000 CVE-2023-51649,0,0,70538420b22ae7c1ec835f6d0f9cf2b1648e5b5b1c043bf313fd06206fe66366,2024-01-03T20:05:01.863000 CVE-2023-5165,0,0,f7a9615603b2683ca9f4a9791f442b32b6c76896818992c01d44336b1364689e,2023-09-26T15:50:49.217000 CVE-2023-51650,0,0,98710112de1b85c9e5cffb5b0fe011dc59cbdea61dca30c0e7335004e1cac08a,2024-08-28T15:44:19.793000 @@ -239294,10 +239294,10 @@ CVE-2023-52329,0,0,220ea1613e864c36a6e54ee7f949f791425afab650c9f334c3f5a0595f478 CVE-2023-5233,0,0,c9f8e490c362b4da4edf83eff82772fa969237152585f10276c10e5ed50adbf7,2023-11-07T04:23:38.967000 CVE-2023-52330,0,0,aa14ea3d492f78934da9b069a54207c69ef56fd5017a34edd6d36d7c7cdba746,2024-01-29T22:50:14.043000 CVE-2023-52331,0,0,cbb7b61b3d4ab2636e555f5b8c4d633fd91274618e4c01ba823c5db1b9482116,2024-01-30T20:10:23.003000 -CVE-2023-52332,1,1,d56d36cf56db747948894c8c9664c7949349d3f95c6daa9fc23ee98bd5d44cec,2024-11-22T20:15:07.560000 -CVE-2023-52333,1,1,9757a194addf450a283eb6326fea228c7acf24f180c671c30afc7e6f06d5e4ed,2024-11-22T20:15:07.670000 -CVE-2023-52334,1,1,82dc89d8b58b6c062a89150a9f7cf345e43336cffbfb85eefe88981e66c12285,2024-11-22T20:15:07.793000 -CVE-2023-52335,1,1,1017b347aea65eb45321563e787ddf108e9db585f0762630831a11100f3a6937,2024-11-22T20:15:07.927000 +CVE-2023-52332,0,0,d56d36cf56db747948894c8c9664c7949349d3f95c6daa9fc23ee98bd5d44cec,2024-11-22T20:15:07.560000 +CVE-2023-52333,0,0,9757a194addf450a283eb6326fea228c7acf24f180c671c30afc7e6f06d5e4ed,2024-11-22T20:15:07.670000 +CVE-2023-52334,0,0,82dc89d8b58b6c062a89150a9f7cf345e43336cffbfb85eefe88981e66c12285,2024-11-22T20:15:07.793000 +CVE-2023-52335,0,0,1017b347aea65eb45321563e787ddf108e9db585f0762630831a11100f3a6937,2024-11-22T20:15:07.927000 CVE-2023-52337,0,0,0ef7b37b40362450767496befb9c4188e8bf8b2b6d360c3070237ee6e8b455fe,2024-01-31T14:15:49.160000 CVE-2023-52338,0,0,c19a89634d444e8b7418866f672b3a80a92a3dcfedfc6c85a948f1f2cb0e5bd6,2024-07-03T01:43:29.373000 CVE-2023-52339,0,0,9f1cad1fa2a2f42579998fc9fe787e5193e444211822abc9836a67e63e1edb7e,2024-02-05T03:15:07.563000 @@ -239332,7 +239332,7 @@ CVE-2023-52364,0,0,c7c17a9442bb0f25f132e48c58df04ee50f543f7b38bb16c69e298a0a465f CVE-2023-52365,0,0,bd1a11d425827e65eed9149e868165cf65bfaf0fcc43e0347175b951fc733d54,2024-02-20T19:50:53.960000 CVE-2023-52366,0,0,237c716036b70fdbe0d981998960891e9cef688cdb85da8994548d5f0d670539,2024-08-22T18:35:04.153000 CVE-2023-52367,0,0,059d33a9b5e3c4078b26cbdc15a1861aeba6ae88b6776bd4d8541399245b8c62,2024-07-03T01:43:31.290000 -CVE-2023-52368,0,1,34442a47a05c40c435cba32862aa86de59ad27bf6d6af7d42ccf6705bcdcd0ff,2024-11-22T19:15:05.250000 +CVE-2023-52368,0,0,34442a47a05c40c435cba32862aa86de59ad27bf6d6af7d42ccf6705bcdcd0ff,2024-11-22T19:15:05.250000 CVE-2023-52369,0,0,1047464a4296b31a7cf6f87a7a312b39cc01e8c732edf6ebc4526ed97e7841ad,2024-02-20T19:50:53.960000 CVE-2023-5237,0,0,db1f0f2f7a19094ea1f9b84a42cb29bd24bfd8de18c9b9f788659e27198cee30,2023-11-08T18:36:19.067000 CVE-2023-52370,0,0,194d6af6488714fb96d0145469d88cf52f2414a90576119ca3f31777c0e5960f,2024-08-01T13:45:37.880000 @@ -241463,7 +241463,7 @@ CVE-2023-7003,0,0,e9402f475914886887087bf2c3bb459f6ae259bd32832a137b61739af9c3ed CVE-2023-7004,0,0,6dd5303c95ab65e9c2cefe39703078dbf7f8dc2da83137fee12a2d866d4347d5,2024-08-26T16:35:03.083000 CVE-2023-7006,0,0,29e74176014e686c3a3cfb19555d8f15ee21a1b3b7966f866291afc04a0d0c38,2024-08-02T21:35:19.700000 CVE-2023-7007,0,0,201bc0fe07d63cae12d37f4e7e0187c4ee161ed55409b97632d99c3e6ac276f1,2024-03-17T22:38:29.433000 -CVE-2023-7008,0,1,6b37c999a043e1454fe1ac73685fc6c90fedc32213a6fd92bbdbf1c20c53ef3a,2024-11-22T12:15:17.590000 +CVE-2023-7008,0,0,6b37c999a043e1454fe1ac73685fc6c90fedc32213a6fd92bbdbf1c20c53ef3a,2024-11-22T12:15:17.590000 CVE-2023-7009,0,0,5ad483dc163b1d2a4bd5b4eb8d25614aa3b39d41eb8c4920232403e1e862517e,2024-08-26T15:35:04.417000 CVE-2023-7010,0,0,cd158f29b2c7149d1830cd2f20f16ce1ea838d74d4dcc2619187c2c912c36474,2024-08-01T13:45:49.523000 CVE-2023-7011,0,0,5479a1bc0d015e17b6f3ef6f0339f44a1c082d026b873ec2affbb8aad427236c,2024-08-01T13:45:50.333000 @@ -241682,7 +241682,7 @@ CVE-2023-7248,0,0,89fb0153d5d95a0d63adb7f25676b5b6c97388e661ba5f8924ac36ffce0f3f CVE-2023-7249,0,0,edc651203a9405def51a7acf8d5e1ea94a3c703618e6136a6e052f78ab77b7a0,2024-08-13T17:13:50.917000 CVE-2023-7250,0,0,d2697716e6fb6d3106b6b6ee93de27e1a2aa1cee868a8468ee5a044250f1319b,2024-11-12T17:15:05.750000 CVE-2023-7251,0,0,dd7a7df27ce68aab327ba0baa92251358ec7e4d2777ca1ea9021ce7d40f54021,2024-03-26T12:55:05.010000 -CVE-2023-7252,0,1,8ef70acf856173de65ceb7ed47edeac099389585dbd7416236a9f38d3052e70c,2024-11-22T15:15:04.990000 +CVE-2023-7252,0,0,8ef70acf856173de65ceb7ed47edeac099389585dbd7416236a9f38d3052e70c,2024-11-22T15:15:04.990000 CVE-2023-7253,0,0,4436e6df0abbc2be66c875c1a3b7421386cfdc4e7cfd00a94031f9b2a2d0783b,2024-07-03T01:44:30.193000 CVE-2023-7256,0,0,4d31b5d621cc269e867da095170b22428e07c2ba7854722005d4b162e4ce2ea1,2024-09-19T17:53:15.207000 CVE-2023-7258,0,0,743a17302c5d0deefce3c9c18515bc1a780c1d3e967dd943e69bc9c091c417e4,2024-05-15T18:35:11.453000 @@ -241711,7 +241711,7 @@ CVE-2023-7293,0,0,3ff26f743daf817328ce1e7b515ad1f2deed298b0d8689dfddb5df0187445a CVE-2023-7294,0,0,d0b71a4c236f4255c919d5db4070d2576b7afb89eda904442cd363b27a1bf802,2024-10-17T17:34:31.020000 CVE-2023-7295,0,0,b8d3b90fa8b1f5fca88683560b9fb1d91f91e8cd04661179b8f194af025390da,2024-10-16T16:38:14.557000 CVE-2023-7296,0,0,be181fe43284276606c9b6c67c3d207ca36f37958bcd920c07e436932d46c8d7,2024-10-16T16:38:14.557000 -CVE-2023-7299,1,1,2f60f7334668fb45253af02672bcf22b79f15512d083b1d949b692d4a55ef9b2,2024-11-23T13:15:04.547000 +CVE-2023-7299,0,0,2f60f7334668fb45253af02672bcf22b79f15512d083b1d949b692d4a55ef9b2,2024-11-23T13:15:04.547000 CVE-2024-0001,0,0,ddc97ec95f63469ba72943e3a1a3c2055a0f787a376d00af08b9e1c9de1e66b0,2024-09-27T14:08:57.327000 CVE-2024-0002,0,0,8eba00d67fa29dcfc182e2e2367ab4a3c005649f9c2970e7f365907a3a42b06a,2024-09-27T14:13:24.427000 CVE-2024-0003,0,0,46c85e4a496f19260982bccddc0ca5126276fd9fc3f3c6d4be9e905c5a7e34b8,2024-09-27T14:23:58.243000 @@ -241821,7 +241821,7 @@ CVE-2024-0118,0,0,52f256ce70cdacf4f4a6ce0c982fc6d1b28d0ae1d97a8e1fbd2b9b453c2210 CVE-2024-0119,0,0,016d848834e212013377651138e9d68c5705bb0be2ffa2f07e178776813350ba,2024-10-28T13:58:09.230000 CVE-2024-0120,0,0,157ac622596f505e8254080dadbefcf8c872f5df3304e8a67b555682a3e3a2fb,2024-10-28T13:58:09.230000 CVE-2024-0121,0,0,61f5037aea2fc0a5c3ce17147d6cccb7fe9cb8469d28fc51fb144a64fa9e7418,2024-10-28T13:58:09.230000 -CVE-2024-0122,1,1,4e21dcdc3861aed617658dfe8d3dce597d957404d208e642f1df5a1997e792bc,2024-11-23T00:15:04.223000 +CVE-2024-0122,0,0,4e21dcdc3861aed617658dfe8d3dce597d957404d208e642f1df5a1997e792bc,2024-11-23T00:15:04.223000 CVE-2024-0123,0,0,b5d565031402caa204bf1a28725c0c192ecd3daa1b8bc8f4d37470664175216b,2024-10-04T13:50:43.727000 CVE-2024-0124,0,0,65a7ca3fa08b021f3ead82c3260c63de7cee799b77a5f239ccc73202de671521,2024-10-04T13:50:43.727000 CVE-2024-0125,0,0,4cf16bcca0b2fb9dbeaeffe86943f72316182719c400fbcdf4c939215efb61c9,2024-10-04T13:50:43.727000 @@ -241832,7 +241832,7 @@ CVE-2024-0129,0,0,6ee18a11e9651964ad7b399b67416cdf4a9a5093784f93cd2ffcf1f8d0cb4c CVE-2024-0132,0,0,f1d27ee91d38f95f18265c56576359c7b74449c09c2448ac9270cfde0a145c24,2024-10-02T14:45:36.160000 CVE-2024-0133,0,0,1869d101f5a07bee8a308ca6354c7bbc691223866612cf3986da3052ed18f6e1,2024-10-02T14:43:22.433000 CVE-2024-0134,0,0,499fc337c8c1ad3a707e2af6afd2a12120f9f0e6a1399a84b193729cb183e358,2024-11-08T15:53:40.200000 -CVE-2024-0138,1,1,9566695699ed2f5b241a90dfc41f91a2e7dbcf591044c936d8a086ee3b18949e,2024-11-23T00:15:04.367000 +CVE-2024-0138,0,0,9566695699ed2f5b241a90dfc41f91a2e7dbcf591044c936d8a086ee3b18949e,2024-11-23T00:15:04.367000 CVE-2024-0151,0,0,e688008e47f7f2b2995cf15f9fce74bb525b3898f5e47db0ad5b6ce2aa86a255,2024-08-09T19:35:02.910000 CVE-2024-0153,0,0,27805279095cb051183cab09aac75c2d46b1759d5204833928b95d85cf667e87,2024-07-03T01:44:37.677000 CVE-2024-0154,0,0,e0c538dbc1a8e60b09b037cacd452435c496c209b1106146ca859e110f3efaa6,2024-03-13T18:15:58.530000 @@ -241899,7 +241899,7 @@ CVE-2024-0225,0,0,0b77a69c95a19bcdfe05ed5df4808097a36664f7ca815d26c3857bfe772d94 CVE-2024-0226,0,0,e707d4aa495a869f79289c3f4b58fd576da35074608e712de021d3ce83f005b2,2024-08-30T19:15:15.420000 CVE-2024-0227,0,0,a4e84e1b9f9ff8bb72dc26c9ff00c9b99f09150a51fa56e523e138aad08ff049,2024-03-18T14:15:07.283000 CVE-2024-0228,0,0,fd96fc161d3d60477c711a5fbf3929339bbdfc61029c2327b7af9a111ceab709,2024-01-09T17:15:12.223000 -CVE-2024-0229,0,1,66b1c960a51de17f2ff6d9eaf078780eb5ea04d4a1afe326865d2d2f074bd99b,2024-11-23T03:15:07.287000 +CVE-2024-0229,0,0,66b1c960a51de17f2ff6d9eaf078780eb5ea04d4a1afe326865d2d2f074bd99b,2024-11-23T03:15:07.287000 CVE-2024-0230,0,0,24d638afd0420bef6a46df36ab91db6a8f8e82d99d85e08e0b6837b09034d463,2024-01-19T18:35:52.493000 CVE-2024-0231,0,0,d80a1c6fdad986c34ca88f080ac6103160028c174e05f2a79da18342eb92dd35,2024-09-11T15:35:27.340000 CVE-2024-0232,0,0,5f864010f1c8ba6fc12320f87c6edea78c6f5462e03dddf03718f13c882876e3,2024-09-28T04:15:07.230000 @@ -242696,7 +242696,7 @@ CVE-2024-10112,0,0,3a01d2baa33f19e143abe5aabe181ccab32faac99effca8d7325142fe7220 CVE-2024-10113,0,0,fdbcb9ff2a33a93745c67ebd4a63ca98f16fe963e513778adfb25114e71c2070,2024-11-19T21:26:25.497000 CVE-2024-10114,0,0,16b8947ff2e570aff6db4fc1326409cd8691db8a310b773c04315751bc454909,2024-11-07T17:04:09.203000 CVE-2024-10115,0,0,2f48f8fc2fb64e7eea0f8a197e6ea039f4addb791184326175f5bf3196ca43c6,2024-10-18T19:15:13.600000 -CVE-2024-10116,1,1,1ed0648a0e83b85d7c4b1e2cefab4a939e26210f60d956c6b624f85961950ef2,2024-11-23T04:15:07.360000 +CVE-2024-10116,0,0,1ed0648a0e83b85d7c4b1e2cefab4a939e26210f60d956c6b624f85961950ef2,2024-11-23T04:15:07.360000 CVE-2024-10117,0,0,7266808fb250241ee6ed4b7bcd7ffe295a81bef2421c05c5f9197e6a33b75e8d,2024-10-28T13:58:09.230000 CVE-2024-10118,0,0,1b15206221b8f64585272a12ccd987439e0446dcad9b58c5df824babeaf00a21,2024-10-18T12:52:33.507000 CVE-2024-10119,0,0,49edb44a36719c29f8ad406ee8678c1d6a57c817986d9e175ffebf1849d7239a,2024-11-01T18:40:58.367000 @@ -242780,11 +242780,11 @@ CVE-2024-10203,0,0,2281dae8a6da10bb152783d708df85babb66d3a8b4310b54237aa5d49f660 CVE-2024-10204,0,0,dadbc7f550d5913764cdb504a86089e7bf8755028598ec001c6e659395549c6b,2024-11-19T21:57:32.967000 CVE-2024-1021,0,0,89180a6ed9705fc79d8d8a15633a1cfe9e27adac2a4a623501249d49427826d0,2024-05-17T02:35:10.970000 CVE-2024-10214,0,0,f1ffbc47d38f848fe742b18a6312c0e8ed0dcf6ee0fac4acd3827be3368439e7,2024-11-05T17:03:22.953000 -CVE-2024-10216,1,1,ab5ff951a6fdb3d9c36bcafcac1b74c0a0efefc1fcd82ca266427e53d0fab600,2024-11-23T04:15:07.523000 +CVE-2024-10216,0,0,ab5ff951a6fdb3d9c36bcafcac1b74c0a0efefc1fcd82ca266427e53d0fab600,2024-11-23T04:15:07.523000 CVE-2024-10217,0,0,eb6516ec82f77e9f107386542d4ffb8464a3e61001620c55c2f842dbfbb03b5d,2024-11-13T17:01:16.850000 -CVE-2024-10218,0,1,80b7300a65e46275d83f3bd59a6350bd0af804c93b7f84ec384cf6c815e4396a,2024-11-22T21:15:07.950000 +CVE-2024-10218,0,0,80b7300a65e46275d83f3bd59a6350bd0af804c93b7f84ec384cf6c815e4396a,2024-11-22T21:15:07.950000 CVE-2024-1022,0,0,f42eaa1b302319f7e3148377e0522c31bf6c16d407215c446c1d3f1b55b4debd,2024-05-17T02:35:11.070000 -CVE-2024-10220,1,1,34f293e26dd67da6d92e244e4687b4aa20b912c0b86b79157464f27fb6137073,2024-11-22T17:15:06.650000 +CVE-2024-10220,0,0,34f293e26dd67da6d92e244e4687b4aa20b912c0b86b79157464f27fb6137073,2024-11-22T17:15:06.650000 CVE-2024-10223,0,0,237ebcbe1a44551c4c262c272427d3817a64977114a9e921cdeb1f7ff3ea65fd,2024-11-01T12:57:03.417000 CVE-2024-10224,0,0,07b8c95ec9f809249cca3b0789e13bf66e4e14062afd318734f0da25960e79d2,2024-11-19T21:56:45.533000 CVE-2024-10226,0,0,6d4cd561e79cc1ca7a5d9390efd20e7ca0cce098a56a2c4eb01cd0ded7623cbf,2024-10-31T16:48:41.553000 @@ -242954,7 +242954,7 @@ CVE-2024-10446,0,0,deea975d5a7cce536c2612b9366552ab52fe1c83fa7bd626ef5b6cf23fd62 CVE-2024-10447,0,0,20a77c16977cd86421b31dc7f8e87f37efdc79e51d4f78a901539c52dec6ae6c,2024-10-31T01:23:46.300000 CVE-2024-10448,0,0,321c290fa10bd947d8b384a53dafbe5d4ff4b7a0a6522b833253529007c67a27,2024-11-01T18:26:55.980000 CVE-2024-10449,0,0,8607f328e6ad15d8ca267c31a328033a0fcda88d731c3cb315537e91214fb44b,2024-10-31T12:47:08.810000 -CVE-2024-10450,0,1,60093b529d28049b858ff7844769b02f93ceea4bf257d69349f12b0e16f56510,2024-11-22T20:16:07.877000 +CVE-2024-10450,0,0,60093b529d28049b858ff7844769b02f93ceea4bf257d69349f12b0e16f56510,2024-11-22T20:16:07.877000 CVE-2024-10452,0,0,ed604eafa80afc4a63191e6b23b310319c51a3ea5f05d4778d6940fe709d8eb6,2024-11-08T17:59:10.977000 CVE-2024-10454,0,0,dd0e74f9d392ab946c7b6f7aeffd7ff784877230499478461cce6257457d6098,2024-11-01T12:57:03.417000 CVE-2024-10455,0,0,4708a4e95039fa6be7a40adf8b8a4cb22b291f3f8a6eb1cc86d44045eb8e8342,2024-10-29T14:34:50.257000 @@ -242996,7 +242996,7 @@ CVE-2024-10508,0,0,af9f95e5d7d630b3cf33e7ae9f2d3118be1f7da09e31e6491ee65e4e58c11 CVE-2024-10509,0,0,a9d05e50f1563ceed5339878fa8c2329eea9e28284f4c0c86984d14b77803f94,2024-11-01T20:52:15.573000 CVE-2024-1051,0,0,301df872c002365b13eaea34d02a8084366516306d472e0b862c9b6067f5d33d,2024-04-01T01:12:59.077000 CVE-2024-10515,0,0,907400a34dad51b072b2c37123f6c966421eb7a65eb80907a16cb7d23ffaf400,2024-11-20T16:35:17.020000 -CVE-2024-10519,1,1,764e527fb6f6b94c2143fe0825f329c8a5cf4ea95dfe91426d264d50631dfd38,2024-11-23T10:15:03.600000 +CVE-2024-10519,0,0,764e527fb6f6b94c2143fe0825f329c8a5cf4ea95dfe91426d264d50631dfd38,2024-11-23T10:15:03.600000 CVE-2024-1052,0,0,2826dc83bebd9032f48348a63ffd25025c2a6126abd483892ed79004a77aef0f,2024-02-15T18:49:40.180000 CVE-2024-10520,0,0,5acdd0c5659959d9ac18fb296c8b0ca775c2f72b2836f5d69fce1935ac3f49b0,2024-11-20T12:15:18.390000 CVE-2024-10523,0,0,a761a52195ca091ecc100fefe31fd4eadda4d831fe94860e2a159923b6d0d68d,2024-11-08T15:14:30.070000 @@ -243010,7 +243010,7 @@ CVE-2024-10531,0,0,df38d7e5a1658b1a8b93a62cc54b1bd8d1c78902bdfb878f57607636df4c4 CVE-2024-10533,0,0,35a7fd73bfde94a3103388e15b75b22ba0ac33a9bb79fa208f6f239c184606b0,2024-11-18T17:11:17.393000 CVE-2024-10534,0,0,3b5100ed209dd7231d281ad2d17a24cc871eb4ce863d478e6ece0a722b62b4c4,2024-11-19T19:08:44.727000 CVE-2024-10535,0,0,14a566633b856f0bcfd07185d246772590c919ba8cb5a244786d38adaffa8830,2024-11-08T21:19:27.540000 -CVE-2024-10537,1,1,6d7d3981c9a8a70571103d8ad66e6c8952dbf9156b3acdb77755dd3420712404,2024-11-23T04:15:07.663000 +CVE-2024-10537,0,0,6d7d3981c9a8a70571103d8ad66e6c8952dbf9156b3acdb77755dd3420712404,2024-11-23T04:15:07.663000 CVE-2024-10538,0,0,4258e87072a64a27fee35a0841a3c5095b5fad35eea820564ce6eaffa01f0137,2024-11-14T13:27:00.400000 CVE-2024-1054,0,0,f8e7e53b5707aaecdfe1ea6fba53413ba04bed5cdf673762252b510775f984b1,2024-02-29T13:49:29.390000 CVE-2024-10540,0,0,d72994b8ce256d6087bbd8c05a3cb9446a5f50c733a3ad70b615c2d8dd4c3c0c,2024-11-04T13:18:27.017000 @@ -243048,7 +243048,7 @@ CVE-2024-10600,0,0,5afdca71a2cfc04818fc875bba0d0eff7c59f59939a632712606dbeb7be81 CVE-2024-10601,0,0,91a7748f7ab8196cb0c18c7002e72eb09e5cd397974ceca74dce38f93ac7cb73,2024-11-04T19:45:45.603000 CVE-2024-10602,0,0,04e1f27ef7f15379bd08987a24eacd4e8204618250984eba6d7aa4f620cd7386,2024-11-04T19:46:22.830000 CVE-2024-10605,0,0,6487818a102a0b61e1e30025ca174d80d624574a7a73872b9d678a7044a0b17a,2024-11-05T16:22:08.017000 -CVE-2024-10606,1,1,5725f4f209b4ddf1753c4dbeb4553d5a626a364909974c9a44a3bcd8887df7ff,2024-11-23T05:15:05.223000 +CVE-2024-10606,0,0,5725f4f209b4ddf1753c4dbeb4553d5a626a364909974c9a44a3bcd8887df7ff,2024-11-23T05:15:05.223000 CVE-2024-10607,0,0,e989968c018c18078ff5866bcbc3ec0b57f0681779b92184fc9f02aa32a55a8a,2024-11-05T16:21:46.193000 CVE-2024-10608,0,0,c20d65dbc22f418aa148330d795e63dccfec5ba24c89d44f696172901f2b2dff,2024-11-05T16:21:34.407000 CVE-2024-10609,0,0,79a439f07aacd05a6f36f49e8801d8b979e58c9eaeb787f26d8d61e6719bd770,2024-11-05T16:22:22.030000 @@ -243179,7 +243179,7 @@ CVE-2024-1080,0,0,9acdbacec5fb31283e62a6d3f1b1bde4de3af0ce021840a5a12a8cd06719b6 CVE-2024-10800,0,0,0dd1814e4342cfb0179e28dd38b05f48cad0cbf4e7eb00568e002ae865f41ae9,2024-11-19T17:08:44.767000 CVE-2024-10801,0,0,3a88e665dce12d6cd350c00c6be6179e940c16e7a45bcfb9cfdce8ce89fd3527,2024-11-12T13:56:24.513000 CVE-2024-10802,0,0,f080d7160b3d3d51a878d13ace46fd72528896e3575d957a672e33495d407d71,2024-11-13T17:01:16.850000 -CVE-2024-10803,1,1,a13ecf360baa2150ad7bfa9d9e1e39b4a836ab50f5a5bdc82c1bba8499332f97,2024-11-23T08:15:03.413000 +CVE-2024-10803,0,0,a13ecf360baa2150ad7bfa9d9e1e39b4a836ab50f5a5bdc82c1bba8499332f97,2024-11-23T08:15:03.413000 CVE-2024-10805,0,0,30683214c49996b99622c593b0d2824b7195979c84652d13638c9eb82a2ea54d,2024-11-07T17:09:07.057000 CVE-2024-10806,0,0,e15ec6423ae1ad698fb4ad5b42c94e3a5d06fef4f5e8a29e70adae83dbef0510,2024-11-06T15:06:48.493000 CVE-2024-10807,0,0,783f0ac6c475ea7fcbd6f31f293edee7b9729e4af159ee9eb5bd3f13eec67953,2024-11-06T15:07:09.930000 @@ -243187,7 +243187,7 @@ CVE-2024-10808,0,0,dac986d7fa4c7c52dcde054490fe5f45d88b724de3dc68cd9eaa633ce97a4 CVE-2024-10809,0,0,ea652f7f5676144619aa1801e4ca90f6a805fad57a8917b37e98b94898936ddb,2024-11-06T15:14:48.213000 CVE-2024-1081,0,0,b9ecb327bf229081db54279065262fbdf204fadb84142fe6a647ad5480db67c8,2024-02-22T19:07:27.197000 CVE-2024-10810,0,0,24dc4cb4af16bbf52a3428afcf948782067630e0ddcd0604e4c08419e6e83436,2024-11-06T15:16:12.497000 -CVE-2024-10813,1,1,db3d435e094da2c3a3a85e70efb2b7a276104642f7c8e50022f46125ed6b2e0a,2024-11-23T04:15:07.800000 +CVE-2024-10813,0,0,db3d435e094da2c3a3a85e70efb2b7a276104642f7c8e50022f46125ed6b2e0a,2024-11-23T04:15:07.800000 CVE-2024-10814,0,0,895125174ba4aa7c23fdeb954976ebdf264a7eadd4d29cafe1df1a629d7d5976,2024-11-12T13:56:24.513000 CVE-2024-10816,0,0,e858f5d61a9a9365d35b4f1632e08232437088d807fd2da2fd482099073bf13a,2024-11-13T17:01:16.850000 CVE-2024-1082,0,0,1a3a3ef85a9a06621291f657b27812f6a6be683bc843b0137ba9e53485eee330,2024-10-17T15:46:44.327000 @@ -243215,23 +243215,23 @@ CVE-2024-10854,0,0,15cfe2e17b56db5e0c11761ae38ecac4069d0ddad2bb05d2f72a443bc2fa6 CVE-2024-10855,0,0,d7cd537c8ddc42e8b381daa2ada926e04d761570bdc3c7ecb9c761ce484fc4db,2024-11-20T07:15:07.853000 CVE-2024-1086,0,0,3e819e2fff80149e3f377751fd1fb28a52f8791d9e5d08990c549613b15214b2,2024-08-14T19:41:08.673000 CVE-2024-10861,0,0,0e475116cbc916b1684eb819921303de89576e8768786550a96cf2c67b7dbecb,2024-11-18T17:11:17.393000 -CVE-2024-10863,1,1,73ae75d507e7803adc5662733da40a7cb9c2f90ede6e9111ab7b41f9d928dc1d,2024-11-22T16:15:21.257000 -CVE-2024-10868,1,1,e1e15f378af03f4a7ae7bc859e59e857d4216c1c5ac12f67b6c51aba8af328e6,2024-11-23T04:15:07.930000 -CVE-2024-10869,1,1,faa6adeb3ca4abd7698cc3823228b631f64424c3815f4c2dff57385e42fdc83d,2024-11-23T04:15:08.073000 +CVE-2024-10863,0,0,73ae75d507e7803adc5662733da40a7cb9c2f90ede6e9111ab7b41f9d928dc1d,2024-11-22T16:15:21.257000 +CVE-2024-10868,0,0,e1e15f378af03f4a7ae7bc859e59e857d4216c1c5ac12f67b6c51aba8af328e6,2024-11-23T04:15:07.930000 +CVE-2024-10869,0,0,faa6adeb3ca4abd7698cc3823228b631f64424c3815f4c2dff57385e42fdc83d,2024-11-23T04:15:08.073000 CVE-2024-1087,0,0,9751a2fe52b8f14e0fc1c9d86ee656c42465ba61ef03201895b6c1868f5679fd,2024-01-31T13:15:11.030000 CVE-2024-10871,0,0,68bab79b21893b436f4ab4e6d9a6ec3633c42e31b376d40213e506317551e1bb,2024-11-12T13:56:24.513000 -CVE-2024-10872,0,1,7e0c5115f7a801e44443bf2e803084859c2388a5256182090ecd95ed276b662f,2024-11-23T00:59:11.440000 -CVE-2024-10873,1,1,ad3268304a968f163f37ffabc885949375f525a2da25e0d35fa15abb3b259f8f,2024-11-23T05:15:06.010000 -CVE-2024-10874,1,1,0db184d4366bc23087344f55f56526a146fb0921ebaab1aa0294451b389a2687,2024-11-23T04:15:08.207000 +CVE-2024-10872,0,0,7e0c5115f7a801e44443bf2e803084859c2388a5256182090ecd95ed276b662f,2024-11-23T00:59:11.440000 +CVE-2024-10873,0,0,ad3268304a968f163f37ffabc885949375f525a2da25e0d35fa15abb3b259f8f,2024-11-23T05:15:06.010000 +CVE-2024-10874,0,0,0db184d4366bc23087344f55f56526a146fb0921ebaab1aa0294451b389a2687,2024-11-23T04:15:08.207000 CVE-2024-10875,0,0,f25d99b636c46f59305dd89e678091362bb421c122afe8c605690d8f28fedaa5,2024-11-18T17:11:17.393000 CVE-2024-10876,0,0,bbf9ae62b029e2f20c90d639924bd19ca16772574bbaf6f19776b0310de3890f,2024-11-12T13:56:24.513000 CVE-2024-10877,0,0,301531ad65e2e5f16ea91c20f67a17c0b37faac5d5c530e39dd36f416491799c,2024-11-19T15:52:44.487000 CVE-2024-1088,0,0,7487e11aa2518f6cc93d89dd95a39f5c8d6e4a1b2567cf073eed09f7df78257a,2024-03-05T13:41:01.900000 -CVE-2024-10880,1,1,f5b2a2bccc52a05f172e2c0ad2b5afc9b167416f1cf01859cec0a3709050aa36,2024-11-23T05:15:06.207000 +CVE-2024-10880,0,0,f5b2a2bccc52a05f172e2c0ad2b5afc9b167416f1cf01859cec0a3709050aa36,2024-11-23T05:15:06.207000 CVE-2024-10882,0,0,d50cca8abf620c67a958717eb4d933afb7abd51207b4b48e13771e9f1de70410,2024-11-13T17:01:16.850000 CVE-2024-10883,0,0,591fb34dd03e0d1e5f0e5dcf7a5df450cfd7ed4e0c6fa74361f3a75f2590a9a6,2024-11-18T17:11:17.393000 CVE-2024-10884,0,0,af8d0f69b33cc9c8b5f395f0e60a6b7ec1fd0ec15994d8ada3cc1ff2f49e0e48,2024-11-18T17:11:17.393000 -CVE-2024-10886,1,1,dbb0fce1f84e13fbc68880e115c84f1055ea586a69373d4f7dec78acdd1fa969,2024-11-23T04:15:08.340000 +CVE-2024-10886,0,0,dbb0fce1f84e13fbc68880e115c84f1055ea586a69373d4f7dec78acdd1fa969,2024-11-23T04:15:08.340000 CVE-2024-10887,0,0,6f1c620112f0531885feb58bf605da1bdf3e2be3ee69e7f92d5d01d446076f44,2024-11-13T17:01:16.850000 CVE-2024-1089,0,0,9442709e929187c1b992d082c3eaeec9226480f80fc28198e3a73f4a684640d5,2024-02-29T13:49:29.390000 CVE-2024-10891,0,0,75368c42ada2eff64310eb4f2bf04c277030b9ed62814601df628d2e55a629ad,2024-11-20T10:15:05.273000 @@ -243247,14 +243247,14 @@ CVE-2024-10916,0,0,bc544f9bd284df1d2cb2c93c5b72a85d457acf8720f73da6b50b8a164264f CVE-2024-10917,0,0,1eea699579f5dcb0f1ea716ba091b6b657cbea6b54620c9aa27bd72862f79a0d,2024-11-12T13:55:21.227000 CVE-2024-10919,0,0,e8fbb923eb829e965254205b876d7ef672d5aac59877ea419609aa8d8f6bb3e9,2024-11-08T21:07:58.383000 CVE-2024-1092,0,0,4e514cbeb8cbdb0016fe4cb374f3dffe448e95b35a82b13ed7cb7be1b7fe61c2,2024-02-13T19:43:06.247000 -CVE-2024-10920,0,1,60cb29e7fadacad18f3143a9ee8647a75fe512f49510770554a30596fdfcc48e,2024-11-22T20:05:52.530000 +CVE-2024-10920,0,0,60cb29e7fadacad18f3143a9ee8647a75fe512f49510770554a30596fdfcc48e,2024-11-22T20:05:52.530000 CVE-2024-10921,0,0,e4551a7fb6e9a47101373d83ae7e9c0677be8ee1bd96c33a43c9b04fcf7dfcf8,2024-11-15T13:58:08.913000 CVE-2024-10922,0,0,2e8ad1bbe2c22b2f860e82caba9eca723e865a4e9bffae87682e3cfa53e59e0d,2024-11-08T19:01:25.633000 CVE-2024-10923,0,0,a52ee7279b45f6cbb4af1bcb280dc131fb026565d6c8cec2e60c88cc2adb08c1,2024-11-13T21:35:04.867000 CVE-2024-10924,0,0,149cf1838947afb3a5a8e8ef2d9e3c6e29182b7321d442c2e87f9957410e2f81,2024-11-20T14:44:47.350000 CVE-2024-10926,0,0,d4b8448490b176d20ac7d5dd5d9abfb0445d0f8f33211ac22e460a561e976123,2024-11-08T19:01:25.633000 -CVE-2024-10927,0,1,d3a2ac626abf49efd428bfd5d4bd0b321173b570828e9a03e0ee1adb36e65542,2024-11-22T19:14:48.190000 -CVE-2024-10928,0,1,862f1a88452be3b22edef7e2642809ba572832547c6da90647052695aaf77de0,2024-11-22T19:10:19.290000 +CVE-2024-10927,0,0,d3a2ac626abf49efd428bfd5d4bd0b321173b570828e9a03e0ee1adb36e65542,2024-11-22T19:14:48.190000 +CVE-2024-10928,0,0,862f1a88452be3b22edef7e2642809ba572832547c6da90647052695aaf77de0,2024-11-22T19:10:19.290000 CVE-2024-1093,0,0,de7ad9b72d87a55cf339c2dc774b7bea1d33bb68e3b932a439fb6fd6a0ef5b53,2024-03-05T13:41:01.900000 CVE-2024-10934,0,0,f60a07deaf666cea5de4e92244d84e71b893bfd0f1ab972caa5337b18183f411,2024-11-18T17:11:56.587000 CVE-2024-1094,0,0,e9e492360318e20689e515fe6138ed3b8630e834f4abf2efeafd987f7e7b2dc6,2024-06-17T12:42:04.623000 @@ -243268,11 +243268,11 @@ CVE-2024-1095,0,0,e70da3b629cae08421ac3ff6db71fb525bf872b735f906aa9168a1a3feae7d CVE-2024-10953,0,0,496fd56d3a163ffff52ed6786827de0c1da0afb8656a03af3cf0cf6c1de87d4a,2024-11-12T13:56:54.483000 CVE-2024-10958,0,0,5ab671d0f18f16536cdc1e49a5ce9e7bd51980aaa21f74ae418c3b86ac578dbd,2024-11-14T14:57:23.103000 CVE-2024-1096,0,0,9e6ec92aa91c226f1dce82b660bd82ecda12366a7db0465d5ab79a9947cb0a51,2024-03-21T02:51:34.720000 -CVE-2024-10961,1,1,ff5c4087b88a049ca92f5361dd0ef2b5cfd7df7cb6a192a6baa0e0dbb9e86b84,2024-11-23T04:15:08.470000 +CVE-2024-10961,0,0,ff5c4087b88a049ca92f5361dd0ef2b5cfd7df7cb6a192a6baa0e0dbb9e86b84,2024-11-23T04:15:08.470000 CVE-2024-10962,0,0,cc07a6052d335762b681821acc9ab9361629b4ad0b389a0c9ce7ad2399cf435f,2024-11-15T13:58:08.913000 CVE-2024-10963,0,0,eee86a3aedc7174854dc69b5daad7ddd56acd624730edee3419c240e1ae079c9,2024-11-11T18:15:14.487000 CVE-2024-10964,0,0,59c42738567fc9804ec2d61407344d8d58a5472c34e273ef586a2c76a2aefe85,2024-11-08T19:01:03.880000 -CVE-2024-10965,0,1,07bb8aa29b9e1d6fb2b4ba58a84492d2c80414af87fb6eab685ee29d63454639,2024-11-23T01:45:14.267000 +CVE-2024-10965,0,0,07bb8aa29b9e1d6fb2b4ba58a84492d2c80414af87fb6eab685ee29d63454639,2024-11-23T01:45:14.267000 CVE-2024-10966,0,0,3df47cfeba07424dbca1650d45cf844f6cc1bcda5f1462544d39e404a912cdab,2024-11-08T19:01:03.880000 CVE-2024-10967,0,0,045953be48e7bafc650cdaba1889b3cce653fc03383c0343e3292851109279a3,2024-11-08T19:01:03.880000 CVE-2024-10968,0,0,f600c79ff6183eb1b51f4003b01ba4a417fb853b88c9cd1f3e9f06879ffd32fe,2024-11-08T19:01:03.880000 @@ -243302,9 +243302,9 @@ CVE-2024-1100,0,0,f004473b9cf0d9d95a81c6b2db685e986de4389d0d38ab5c3537c8bbd36c02 CVE-2024-11000,0,0,a7e8d5385c553ca345a72fc5358bdef9d69bb9b3c3980e31af7a0cfb92d81a8f,2024-11-13T01:05:49.643000 CVE-2024-11003,0,0,61bfbb93c4ae10f4af71c16c69643bf462c68ffa94733e59b6f95c78952b7f9b,2024-11-19T21:56:45.533000 CVE-2024-11004,0,0,ae81cd254161ae2b32edcbdeb3c8b9257e0a408bd5a5695d4038ccc9e5adaac9,2024-11-13T17:01:58.603000 -CVE-2024-11005,0,1,11c6f0332fc033e5f19567e3b4704591ec391ce7bb38c717fd45eebf4e8bd80e,2024-11-22T17:15:06.803000 -CVE-2024-11006,0,1,94626099ce68e5d3e4adfe80a73960f4ad7b764747da2022a8d4006ce81886f0,2024-11-22T17:15:06.913000 -CVE-2024-11007,0,1,1b7cb423a44a1b52eace4d0dd49c5a2595b64560938ff2e6db5720c2cacde7e4,2024-11-22T17:15:07.010000 +CVE-2024-11005,0,0,11c6f0332fc033e5f19567e3b4704591ec391ce7bb38c717fd45eebf4e8bd80e,2024-11-22T17:15:06.803000 +CVE-2024-11006,0,0,94626099ce68e5d3e4adfe80a73960f4ad7b764747da2022a8d4006ce81886f0,2024-11-22T17:15:06.913000 +CVE-2024-11007,0,0,1b7cb423a44a1b52eace4d0dd49c5a2595b64560938ff2e6db5720c2cacde7e4,2024-11-22T17:15:07.010000 CVE-2024-11016,0,0,d24a4ef547b8db93612dd948add59f18f08d5f729dd643b0e0ee56cabc76c4d5,2024-11-14T21:53:49.530000 CVE-2024-11017,0,0,ab5b812ba875ac414948341726ed7477cbf933e4e3125c9e1588639952afa8fb,2024-11-18T18:47:19.347000 CVE-2024-11018,0,0,d8e9fe6756681329230c9b8926201f074068758f36b1a3228317fe149366f559,2024-11-18T18:59:01.513000 @@ -243313,18 +243313,18 @@ CVE-2024-1102,0,0,0928bf44049eedf97e0b54e5fbfa6f0206fb5c0a5ae4e275eff0db0e3aa685 CVE-2024-11020,0,0,d8da56d08b04c1b6283579c38861d54ff29b7503469ff5458753549fabf50559,2024-11-18T18:59:39.293000 CVE-2024-11021,0,0,5330750d11b3fde718ec5c3eb7f0a1e1a342a8ecd281acc88c611cccbde0d765,2024-11-18T19:00:03.487000 CVE-2024-11023,0,0,2473f75aeae9518b2cbff4e6006b6c4d1b296463725df83234e5d555adc056df,2024-11-18T17:11:17.393000 -CVE-2024-11026,0,1,3376b35079ed775d06158f58b13b5386f7c428e65da575e6798ec45cd45989af,2024-11-23T01:44:05.947000 +CVE-2024-11026,0,0,3376b35079ed775d06158f58b13b5386f7c428e65da575e6798ec45cd45989af,2024-11-23T01:44:05.947000 CVE-2024-11028,0,0,048d97dceb7a67eae16e2a68b764bd9aa80522dc4afab479a09ba11fca5d2735,2024-11-19T15:38:19.023000 CVE-2024-1103,0,0,7224a9abc8ad2624b19754063e5e3f1dd278d487bc1541d6b3a3ae6b5907a9fc,2024-05-17T02:35:14.273000 -CVE-2024-11034,1,1,bf856e233dbfcbd1ff53b9b96d02c90bec97a3c82fc82e11b2801165c9f4d5ec,2024-11-23T12:15:16.090000 +CVE-2024-11034,0,0,bf856e233dbfcbd1ff53b9b96d02c90bec97a3c82fc82e11b2801165c9f4d5ec,2024-11-23T12:15:16.090000 CVE-2024-11036,0,0,1f324e5f86753b321318055a417e62bc9dbab837eb5c2b95e07e45dd83cbed40,2024-11-19T21:57:32.967000 CVE-2024-11038,0,0,d945b854a01b116e5f2f3c8f07123b615dcd9afcf5e76e2549c83505dba3cd2b,2024-11-19T21:57:32.967000 CVE-2024-1104,0,0,9ee10688672006d34031cfe725e4adf4d669e817d06739b003e5be9062883e98,2024-02-22T19:07:27.197000 CVE-2024-11046,0,0,dae70e42607845033c6b3a286ac389c98e26c8cde81bdbf229658639db4fd302,2024-11-13T21:01:01.540000 CVE-2024-11047,0,0,64dbad14a794669b828bb44eebca3fde6ac51457cfee02dad21b39b0984875d6,2024-11-13T20:56:10.463000 CVE-2024-11048,0,0,21786d98bafe82af70b0d13927da0cfc2a5e251397b591082c79052adc605aee,2024-11-13T20:53:55.113000 -CVE-2024-11049,0,1,efe77d054e00096c249033caeded95aa45069f1f11b699edbd4a58681a130c8a,2024-11-23T01:41:19.207000 -CVE-2024-11050,0,1,4a557ebc68e4a21833dd3972056655a89812d1110bd037fcaf7747ecf814996b,2024-11-23T01:38:15.047000 +CVE-2024-11049,0,0,efe77d054e00096c249033caeded95aa45069f1f11b699edbd4a58681a130c8a,2024-11-23T01:41:19.207000 +CVE-2024-11050,0,0,4a557ebc68e4a21833dd3972056655a89812d1110bd037fcaf7747ecf814996b,2024-11-23T01:38:15.047000 CVE-2024-11051,0,0,eb9e15965e4cd0c6f388b6eb1187188afb18b6da215e4b4c9a8311016e9cd0cc,2024-11-12T13:56:24.513000 CVE-2024-11054,0,0,2b10f7eb7e0ea54cbdf2f44e8ccd2401488923bf3e8bbeb3c99a947af182af3e,2024-11-14T02:43:36.197000 CVE-2024-11055,0,0,063f616f81ec8b41ac610800e9641fd71662778ce9165238c4e4d73be7647e35,2024-11-14T15:18:45.933000 @@ -243344,13 +243344,13 @@ CVE-2024-11067,0,0,56467501c947edd55cd4613fd2ef381247159c27f7d35a83af06c94b6a86a CVE-2024-11068,0,0,f7e9062074774d089c911b3e1747ffd8f63444b7d0cb3b7ce8ded4e6fed69b57,2024-11-15T18:24:25.127000 CVE-2024-11069,0,0,7bbe444b414130d646e6e97abbee4066ed9cb9bd98d21c276eb448b361350d82,2024-11-19T21:57:32.967000 CVE-2024-1107,0,0,7fae6df9cdce298be180c2cb6d3dacceb0e976e847fc87cce19a7d73f37dfe2b,2024-09-16T19:08:27.840000 -CVE-2024-11070,0,1,d26f54343d51f320ddc8212a815842d989a89842dd5b089d23a372fee3847ed9,2024-11-23T01:31:09.333000 +CVE-2024-11070,0,0,d26f54343d51f320ddc8212a815842d989a89842dd5b089d23a372fee3847ed9,2024-11-23T01:31:09.333000 CVE-2024-11073,0,0,ef922d07a39eeb6c1fcac9a877724098fbbee23a8a49829a797889d4fd66dae6,2024-11-18T17:21:19.557000 CVE-2024-11074,0,0,c7750b58e84d96425502da7e4796f4a1eb10b1d5fe8862bb87f009301db1cc6f,2024-11-14T19:06:54.750000 CVE-2024-11075,0,0,bc3576f7cdab8a82d587bd89d8d1e420af0160b46c59231e96fc19bf4574d391,2024-11-19T21:57:32.967000 CVE-2024-11076,0,0,69ee715ef78401e705669ce150a70ba620de69a2c6f89189a55ec0bcea2e068a,2024-11-14T19:14:26.717000 CVE-2024-11077,0,0,017b8d255e80754134e620d058a9d65876d81581be37ad0ebd6cdd417d3b7ba9,2024-11-14T18:57:17.743000 -CVE-2024-11078,0,1,abad9b33001ef60199c52815d5891e21a7644c7086b795500231800d403c0c98,2024-11-23T01:26:39.680000 +CVE-2024-11078,0,0,abad9b33001ef60199c52815d5891e21a7644c7086b795500231800d403c0c98,2024-11-23T01:26:39.680000 CVE-2024-11079,0,0,d1a710289b6254268300773c7c9b113893f43edc23893d87d06dbeefe81deb1d,2024-11-12T13:55:21.227000 CVE-2024-1108,0,0,72e8aa7ee320c630f0cd3020b574b902dcf572a1d2888f0afb29692e74e18247,2024-02-22T19:07:37.840000 CVE-2024-11081,0,0,868ddada0bf262c198b91d0f6dc5cc082627c1fafb1bc6c0669f2cc02fb00c28,2024-11-20T18:15:22.340000 @@ -243359,7 +243359,7 @@ CVE-2024-11086,0,0,f4d7f35e95dad05e023fed49ac9e59da09a947f51bc79e0e10dc6b97e93d7 CVE-2024-1109,0,0,54a246b33f975a42367e7b2f8f64c59b5c20293302ad365ae743bbdf357522c9,2024-02-10T04:13:21.610000 CVE-2024-11092,0,0,e9f7e804f043cae81931fc37547f9a5b6c886cc0c38e1290ab1e0b94e6cf7e70,2024-11-18T17:11:17.393000 CVE-2024-11094,0,0,96d31b5c75c99258f7a77fadd259d6f2363d98a6ce11e212a75b9e3f71f6de55,2024-11-18T17:11:17.393000 -CVE-2024-11096,0,1,3bbbaf6b3eada39b8e29f43ae73a3d505ec85d5f63373aa4b93022fb04882edd,2024-11-23T01:21:10.177000 +CVE-2024-11096,0,0,3bbbaf6b3eada39b8e29f43ae73a3d505ec85d5f63373aa4b93022fb04882edd,2024-11-23T01:21:10.177000 CVE-2024-11097,0,0,42c24fe7e0f8ce5adf3737634dc818886f4840c68e0d42aa533b9f6a8bbe1a75,2024-11-14T15:14:40.767000 CVE-2024-11098,0,0,d9c8064399da289d76da4c01cb7676f6eaa09e34decb5f68683387dc274b5ce1,2024-11-19T21:57:32.967000 CVE-2024-11099,0,0,b02ba7425ae521b4e61975a45bff8e8ecb52a8a9c6c1cb2a6953e7ebe403b20e,2024-11-14T14:37:45.570000 @@ -243402,16 +243402,16 @@ CVE-2024-11168,0,0,5e610ba56b770f0c45b8e5f1da8a18409af80ecc6fd32d397017d56ba5ace CVE-2024-1117,0,0,0eff4d8f06fdd3645727772834638be79e19128758cbe94b2a8e7a297167b8d0,2024-05-17T02:35:15.090000 CVE-2024-11175,0,0,a70e7384355b41e57dbae42f60548787ddcd5e64369094201d6e3104c030e304,2024-11-15T22:50:48.817000 CVE-2024-11176,0,0,43e0b836ac427f00f128c5bd48d6743fd191b6efbf5ad7ecd847f5f279d2ce59,2024-11-20T09:15:04.447000 -CVE-2024-11179,0,1,38e54346776befead02bb0d90bed5d6fc177bf14c23bd48810b55bacf50173db,2024-11-22T16:55:03.947000 +CVE-2024-11179,0,0,38e54346776befead02bb0d90bed5d6fc177bf14c23bd48810b55bacf50173db,2024-11-22T16:55:03.947000 CVE-2024-1118,0,0,6c399aaded9e96cfac900ecbd30e202d5a6a42d5625667c3de9725b65dc62fc3,2024-02-10T04:13:01.030000 CVE-2024-11182,0,0,550276b9543adbab2608aeeaeb156b493c7ea7fcd794d8e2722b73a2104ac612,2024-11-19T19:08:15.657000 -CVE-2024-11188,1,1,3d2e4d2dec7cd3cc94060cc2808eb6bec0162c5aa4b5fe4b6246065e84f2f8e8,2024-11-23T06:15:17.570000 +CVE-2024-11188,0,0,3d2e4d2dec7cd3cc94060cc2808eb6bec0162c5aa4b5fe4b6246065e84f2f8e8,2024-11-23T06:15:17.570000 CVE-2024-1119,0,0,5426bc48e63724893c52e881a8535fb7954cf4e6383fc287bdb9896410f7d3a0,2024-03-20T13:00:16.367000 CVE-2024-11193,0,0,a70708fa48dd67ba3a86a48525d6b9656d6da3b4be924e80c673ce5d9c638eff,2024-11-15T14:00:09.720000 CVE-2024-11194,0,0,d625404280ea42887edd360bc55535d261c8f56f28a5468a5e1bf538505a39ae,2024-11-19T21:57:32.967000 CVE-2024-11195,0,0,59a97c370771f27b33e51ae1039dc49a821a1858990404541e8309b975c38fde,2024-11-19T21:57:32.967000 CVE-2024-11198,0,0,51d6daea956d8949d0eebe7d036d8836a4c8d5c266ea899d7a1d4229a0290103,2024-11-19T21:57:32.967000 -CVE-2024-11199,1,1,1b252293dc51d6f43d3121b045d01eb3c6301ad12927e01a257a520b4287caef,2024-11-23T10:15:03.897000 +CVE-2024-11199,0,0,1b252293dc51d6f43d3121b045d01eb3c6301ad12927e01a257a520b4287caef,2024-11-23T10:15:03.897000 CVE-2024-1120,0,0,4ae965ad3da5f8a3235e6e58dd82dd504b21e474d229ae465351f9f2ed6318d2,2024-03-01T14:04:04.827000 CVE-2024-11206,0,0,4dabdbee4189d67c14faab7077a38bbebaaf9a0412b9485b8ea9f96e93b55b84,2024-11-15T13:58:08.913000 CVE-2024-11207,0,0,98c51622a761e0f4191d7b9bd2fdd9da6fc0915a6a97cca51529b9e5f809abed,2024-11-15T13:58:08.913000 @@ -243427,11 +243427,11 @@ CVE-2024-11215,0,0,fb8a71cad5204690d7fc24b1c1787d6360fda1c469df5e0270b5ef3894a49 CVE-2024-11217,0,0,5d4ed802680b391d1dbfc3e3b561791ea824d61f478d755424e831d8c9d2195c,2024-11-18T17:11:56.587000 CVE-2024-1122,0,0,0daea6a9b881beb2ea9e563443c7905c114cf68ea1093ef9f6fd6cdf2c48aad7,2024-02-15T19:17:26.630000 CVE-2024-11224,0,0,14b47c721b9a9c90a723c9ae6778fdcb98c55c7926f245bac226fd6a6bd6741b,2024-11-19T21:57:32.967000 -CVE-2024-11227,1,1,6d038a3f0b3d06ec6f77c9f28005d0fa682c840cdcdc2f7651d65c97ec36da46,2024-11-23T10:15:04.083000 -CVE-2024-11228,1,1,9fc5ec42228f59de6756223b2f66605b831df8cf5121ac71cae8165002d20d23,2024-11-23T12:15:18.577000 -CVE-2024-11229,1,1,8de69af2e8ef71bf0699d395c3530a96b920df18def0dd7e9945c9cd35c53cd6,2024-11-23T12:15:18.983000 +CVE-2024-11227,0,0,6d038a3f0b3d06ec6f77c9f28005d0fa682c840cdcdc2f7651d65c97ec36da46,2024-11-23T10:15:04.083000 +CVE-2024-11228,0,0,9fc5ec42228f59de6756223b2f66605b831df8cf5121ac71cae8165002d20d23,2024-11-23T12:15:18.577000 +CVE-2024-11229,0,0,8de69af2e8ef71bf0699d395c3530a96b920df18def0dd7e9945c9cd35c53cd6,2024-11-23T12:15:18.983000 CVE-2024-1123,0,0,b973e4c54de6f241a32cf221a70e04068421d86df4d000867b2228a54e55ef35,2024-03-11T01:32:39.697000 -CVE-2024-11231,1,1,340d4a67a1a53dfc3acaeb8d7a5545a089dda27cdd6d90b8d47ab035e0216159,2024-11-23T12:15:19.387000 +CVE-2024-11231,0,0,340d4a67a1a53dfc3acaeb8d7a5545a089dda27cdd6d90b8d47ab035e0216159,2024-11-23T12:15:19.387000 CVE-2024-11237,0,0,9213e2a4eef9d88853d744219598c19b6ea93ab11d996277723bb7fe3b4dafb0,2024-11-19T19:04:14.987000 CVE-2024-11238,0,0,ce4db66c60999acd981d78df2e1b620167b9a91ec92fb71a2c401cfcff716486,2024-11-19T19:01:13.060000 CVE-2024-11239,0,0,aefb59a8cfc2086746090c1190902046658072a530e6347767791876e7172fb6,2024-11-19T19:00:43.230000 @@ -243456,14 +243456,14 @@ CVE-2024-1126,0,0,719cb9688eaad755b04db0e390abb1a9b0b6a5e25f632a929e6736322faf9c CVE-2024-11261,0,0,03149363d80a7f7d2ba3cb3b58f89eedadeed254dd34f2f03686fd1f44616896,2024-11-18T17:11:56.587000 CVE-2024-11262,0,0,5bda125849c583f0ebaa29ca4d26cf0dcf9667997688ed2241531b87cb595dbb,2024-11-18T17:11:17.393000 CVE-2024-11263,0,0,6a1ac9d3a12801a9f848747b946a0ac459e1982e45197319659c04e5ba98bfce,2024-11-18T17:11:17.393000 -CVE-2024-11265,1,1,f4b2a3318dbaf2f938f5bb6f39194c9b65cc4b5c5a1f983e90346e6df34abb44,2024-11-23T06:15:18.310000 +CVE-2024-11265,0,0,f4b2a3318dbaf2f938f5bb6f39194c9b65cc4b5c5a1f983e90346e6df34abb44,2024-11-23T06:15:18.310000 CVE-2024-1127,0,0,fc004f13d69dd65990588f481257d3c8dd60a3804cfac37ac389768e5b88f08c,2024-03-13T18:16:18.563000 CVE-2024-11277,0,0,76940494f90eb6b11156e64b77f8ee92c381226ff02c0d64d7bcc10a173873be,2024-11-20T07:15:09.117000 CVE-2024-11278,0,0,cc19a6be7ba80ee301c92f54c29f2c5c95b3da6dd7918df5b7b1d59f8e31a90e,2024-11-20T05:15:16.530000 CVE-2024-1128,0,0,de5352d9c421a908307277eb7da3f5f6fcfc08a095ea033ab740d4804aa5ccea,2024-02-29T13:49:29.390000 CVE-2024-1129,0,0,bb6d36851ed2d72741a575302302ac57d511f2bf349c6ca7db7385fd53c3529a,2024-02-29T13:49:29.390000 -CVE-2024-11296,1,1,b5d9d945be4839f25d895d1859f75ba059f45889157013a41666f5c27008260c,2024-11-22T23:15:04.507000 -CVE-2024-11298,1,1,d8f84875ecbdb5e5ed14a2aa3c38c3b3c8b003b9c3de892f6ca47d32136bf2e9,2024-11-22T23:15:04.983000 +CVE-2024-11296,0,0,b5d9d945be4839f25d895d1859f75ba059f45889157013a41666f5c27008260c,2024-11-22T23:15:04.507000 +CVE-2024-11298,0,0,d8f84875ecbdb5e5ed14a2aa3c38c3b3c8b003b9c3de892f6ca47d32136bf2e9,2024-11-22T23:15:04.983000 CVE-2024-1130,0,0,19461582000c347e1c07ca83a1d00e23feee8e20532d52fc093ba50686691b5b,2024-02-29T13:49:29.390000 CVE-2024-11303,0,0,9a7b9cae0b372cb4b98a9231cfc4f16e7c249eea5ffb75fac7627cc81c7942c9,2024-11-18T17:11:17.393000 CVE-2024-11304,0,0,22a6a21de6b849517c1b7fe4848b5ad6f5a6501b987b4e9deeeaa72b581b93e9,2024-11-18T17:11:17.393000 @@ -243481,151 +243481,151 @@ CVE-2024-11318,0,0,9febe7cf088687dfbeb6d2d8f74590e0f8059ffca33de9b68ad34437f87d2 CVE-2024-11319,0,0,10049ab876319f9ecb08a7b21cc61880e37e90d0ecd4d79058dbd3eba0407f5e,2024-11-20T14:59:38.297000 CVE-2024-1132,0,0,3de6e62885ac8497a4c1d8f4950ebedc171b13b33dfedd6a9eea9ae164fd993a,2024-07-03T01:45:01.507000 CVE-2024-1133,0,0,b8b851364368259dd533f1c71b437f741276dcf99770b03558b5d9cd5d3f095a,2024-02-29T13:49:29.390000 -CVE-2024-11330,1,1,1c458fab138aae3f3b89b170e15e7403fdc2fbe304c8cf0cbc41ae122ec08539,2024-11-23T07:15:03.737000 -CVE-2024-11332,1,1,21d8101c0dd73a7dc8b4a9b045dbbf7a2c40f682ad21bdcbf98ef68d6b970235,2024-11-23T05:15:06.520000 +CVE-2024-11330,0,0,1c458fab138aae3f3b89b170e15e7403fdc2fbe304c8cf0cbc41ae122ec08539,2024-11-23T07:15:03.737000 +CVE-2024-11332,0,0,21d8101c0dd73a7dc8b4a9b045dbbf7a2c40f682ad21bdcbf98ef68d6b970235,2024-11-23T05:15:06.520000 CVE-2024-1134,0,0,92ca7b611a6a52333e888fa3a581b5dbc5c29b22a5e7e62eb553cb40e2cb6d77,2024-05-24T13:03:05.093000 CVE-2024-1135,0,0,c4e807742cebaf6bf696946dfb175a5e42a114f551ef03f8a1a000797bbd864f,2024-06-30T23:15:02.563000 CVE-2024-1136,0,0,afecf0ebdd615b0db4af51c2dffb234fe058d5206cf056cda6c9c969b40b0967,2024-02-28T14:06:45.783000 -CVE-2024-11361,1,1,51b4837c758190b2e89b9741bdbd5713d8df3163c1cfcf1bc7c03ae151745655,2024-11-23T05:15:06.673000 -CVE-2024-11362,1,1,599844bd1e179abb8b921862d85c28565007a2c44d214b4e47236193a9a93da1,2024-11-23T04:15:08.617000 +CVE-2024-11361,0,0,51b4837c758190b2e89b9741bdbd5713d8df3163c1cfcf1bc7c03ae151745655,2024-11-23T05:15:06.673000 +CVE-2024-11362,0,0,599844bd1e179abb8b921862d85c28565007a2c44d214b4e47236193a9a93da1,2024-11-23T04:15:08.617000 CVE-2024-1137,0,0,7770507df04fd140e1caae778f76cfb6c15abcb49e56639ed0158e45600edd60,2024-10-31T15:35:20.503000 CVE-2024-1138,0,0,82205a90b4164fa73ef6a7a95de3da9e244cf92b71ef2ebb779a9979063152da,2024-03-13T12:33:51.697000 -CVE-2024-11387,1,1,570819d44f260948aed21f18e713c0988e86544acdb78701fe81de7ec470e4a6,2024-11-23T05:15:06.833000 +CVE-2024-11387,0,0,570819d44f260948aed21f18e713c0988e86544acdb78701fe81de7ec470e4a6,2024-11-23T05:15:06.833000 CVE-2024-1139,0,0,3dc684f5c9c2296003368c61d669c2f327953a7aefcd4f9a72abdc4b058cbe13,2024-05-16T23:15:47.323000 -CVE-2024-11392,1,1,676ec5cc41a755ebbd12c81880a1cda882757ffa3dcdc2fee93881559050fefa,2024-11-22T22:15:06.970000 -CVE-2024-11393,1,1,bb5cf4b536c1929831f7187a9de9dcd6cddda5d9feab9b5dc675b1046c1bfa55,2024-11-22T22:15:07.100000 -CVE-2024-11394,1,1,a51438d64c72e0e16d73fd06d60be4810cb98d4da7680e7c092afb2b22e578c4,2024-11-22T22:15:07.223000 +CVE-2024-11392,0,0,676ec5cc41a755ebbd12c81880a1cda882757ffa3dcdc2fee93881559050fefa,2024-11-22T22:15:06.970000 +CVE-2024-11393,0,0,bb5cf4b536c1929831f7187a9de9dcd6cddda5d9feab9b5dc675b1046c1bfa55,2024-11-22T22:15:07.100000 +CVE-2024-11394,0,0,a51438d64c72e0e16d73fd06d60be4810cb98d4da7680e7c092afb2b22e578c4,2024-11-22T22:15:07.223000 CVE-2024-11395,0,0,e97b88024677a483ae4a42afe9a8440978faa48e4e721bb1c822953f8252b946,2024-11-19T21:56:45.533000 CVE-2024-1140,0,0,346c2ed0aaabc419b4aefe2cf8513b81b972566618f29982168bc7166c832ab2,2024-02-27T19:17:32.253000 CVE-2024-11400,0,0,68517feb9a17e8334cb49d2e9635846cb9ffcbcacaf62470ee1bd79105ecd1d9,2024-11-19T22:15:19.740000 CVE-2024-11404,0,0,525efe85caba48797a4f541c0d9d8e5e1135b7d4afff8a5c0abba9ca32591f5c,2024-11-20T14:15:17.750000 CVE-2024-11406,0,0,d4abbee85b1f77460ba170fa7cbcf81435244eeb65babfc1772879a68307a74f,2024-11-20T12:15:18.890000 -CVE-2024-11408,1,1,54146805a36bac284d40e39c15c15c6876d5afc53f160d33d40768ebebc9eab4,2024-11-23T05:15:06.990000 +CVE-2024-11408,0,0,54146805a36bac284d40e39c15c15c6876d5afc53f160d33d40768ebebc9eab4,2024-11-23T05:15:06.990000 CVE-2024-1141,0,0,31012446f41a8e14cd01fac5beb57c8618f6593d63d8f6abd3fca30a025146cd,2024-05-22T22:15:08.627000 -CVE-2024-11415,1,1,33ba95f5490e63268a39f93ff44091ae19cc0b92e1f270172254ccc6ede1d872,2024-11-23T04:15:08.760000 +CVE-2024-11415,0,0,33ba95f5490e63268a39f93ff44091ae19cc0b92e1f270172254ccc6ede1d872,2024-11-23T04:15:08.760000 CVE-2024-1142,0,0,444665e5d63ad8c810b6738875a9c2a9c27bc01781467ef31bed70fec17787e6,2024-03-21T12:58:51.093000 -CVE-2024-11426,1,1,2b83b72f632671d15edef71a2fe1b0898a6bd6d43d5d87a70cb93682f02396e8,2024-11-23T05:15:07.153000 +CVE-2024-11426,0,0,2b83b72f632671d15edef71a2fe1b0898a6bd6d43d5d87a70cb93682f02396e8,2024-11-23T05:15:07.153000 CVE-2024-1143,0,0,b8d0c26da5a42e6a02317cbe9672f530b65f02168ce7a3fde71211ebe1a9550d,2024-02-09T19:08:27.423000 CVE-2024-1144,0,0,546e0bd85767acb1f88a8198b87bd681b7ca87705a2ab38d3ca6ac16bba85f8b,2024-03-19T13:26:46 -CVE-2024-11446,1,1,58ee3306e8d72a71b4c73e9400de7c4b9a7a44ede260329876f7cb058e66c8ed,2024-11-23T07:15:04.820000 +CVE-2024-11446,0,0,58ee3306e8d72a71b4c73e9400de7c4b9a7a44ede260329876f7cb058e66c8ed,2024-11-23T07:15:04.820000 CVE-2024-1145,0,0,fa713ba5e7e18de90151eee1a4726d9f9f0863a5fccb48575e3f29ec11b8835c,2024-03-19T13:26:46 CVE-2024-1146,0,0,c681ac136637104b7d43e23a49d30f381f11dad3f3f7ec48919504256a9e5b2a,2024-03-19T13:26:46 -CVE-2024-11463,1,1,ec04c7e81fa0a01468a3fa77b8e3ee0a2d478d739fbf8b7cd12d4c8bed3fd0d3,2024-11-23T04:15:08.893000 +CVE-2024-11463,0,0,ec04c7e81fa0a01468a3fa77b8e3ee0a2d478d739fbf8b7cd12d4c8bed3fd0d3,2024-11-23T04:15:08.893000 CVE-2024-1147,0,0,5da69e40e8a720c3c3c366cde1a8363ffbcff6346e82168cfd4c7602d33328bd,2024-03-21T12:58:51.093000 -CVE-2024-11477,1,1,47ede4582a757f3d8a2482f5720bb8d1160cb660e47ba0cb5bbe4f95d03eaff1,2024-11-22T21:15:08.613000 +CVE-2024-11477,0,0,47ede4582a757f3d8a2482f5720bb8d1160cb660e47ba0cb5bbe4f95d03eaff1,2024-11-22T21:15:08.613000 CVE-2024-1148,0,0,55b3cfe72144d3f21629750ac052bc7072169844e3b194a6a00d557d611fa424,2024-03-21T12:58:51.093000 -CVE-2024-11484,0,1,5b816d22c086c06c9bbe429f95ff6355b1d34f34b7b5fc86c73ea0c726ad8b86,2024-11-23T01:07:09.537000 -CVE-2024-11485,0,1,fb400091e253a8741fdd96bd0a04b903a65bc548063fa42a9c9d2832d0afcd12,2024-11-23T01:12:38.790000 -CVE-2024-11486,0,1,db58c58ef7b459c756dca222dd1cd48fef16051c6598d4e84b789f420a9af766,2024-11-22T21:43:34.230000 -CVE-2024-11487,0,1,2529b1dd0f87123418f1893f461c6ef570df38a4594160f64a203c3ace4691e4,2024-11-22T21:42:25.553000 -CVE-2024-11488,0,1,5c4ee92b04ea81e6556f36f39bfb729361961f26d7dc2dd991b0fb0c72d2e9f7,2024-11-22T18:27:54.207000 -CVE-2024-11489,0,1,3ae023c75607b28fc168370a53186a100ff2e2d2534efde5ec65e872698d3af6,2024-11-22T18:40:12.860000 +CVE-2024-11484,0,0,5b816d22c086c06c9bbe429f95ff6355b1d34f34b7b5fc86c73ea0c726ad8b86,2024-11-23T01:07:09.537000 +CVE-2024-11485,0,0,fb400091e253a8741fdd96bd0a04b903a65bc548063fa42a9c9d2832d0afcd12,2024-11-23T01:12:38.790000 +CVE-2024-11486,0,0,db58c58ef7b459c756dca222dd1cd48fef16051c6598d4e84b789f420a9af766,2024-11-22T21:43:34.230000 +CVE-2024-11487,0,0,2529b1dd0f87123418f1893f461c6ef570df38a4594160f64a203c3ace4691e4,2024-11-22T21:42:25.553000 +CVE-2024-11488,0,0,5c4ee92b04ea81e6556f36f39bfb729361961f26d7dc2dd991b0fb0c72d2e9f7,2024-11-22T18:27:54.207000 +CVE-2024-11489,0,0,3ae023c75607b28fc168370a53186a100ff2e2d2534efde5ec65e872698d3af6,2024-11-22T18:40:12.860000 CVE-2024-1149,0,0,b02f2ba30bfd9b077afbf478cdb43cc9b464ca358abc4a5e9f7416d9d1b2fcff,2024-02-15T17:52:08.970000 -CVE-2024-11490,0,1,9758b1d604d79a20c9e3d5f6d10fb1fe2b638bc21d471c9719227a53273ca77b,2024-11-22T17:46:42.020000 +CVE-2024-11490,0,0,9758b1d604d79a20c9e3d5f6d10fb1fe2b638bc21d471c9719227a53273ca77b,2024-11-22T17:46:42.020000 CVE-2024-11491,0,0,02077d131042a2b8c0e7fccccde442b38220ee5d1826aa568f8f9e4b16f9ebb9,2024-11-20T17:15:16.397000 -CVE-2024-11492,0,1,5e600b547b478d48564c1c47f07d82105e0d39b9512c1f854b307052cab97e48,2024-11-22T18:07:16.783000 -CVE-2024-11493,0,1,bf4f0f877d2f5cb02e47eed13d91bb60cbb26843625614fc7fab8174917d484c,2024-11-22T18:07:31.973000 +CVE-2024-11492,0,0,5e600b547b478d48564c1c47f07d82105e0d39b9512c1f854b307052cab97e48,2024-11-22T18:07:16.783000 +CVE-2024-11493,0,0,bf4f0f877d2f5cb02e47eed13d91bb60cbb26843625614fc7fab8174917d484c,2024-11-22T18:07:31.973000 CVE-2024-11494,0,0,5890d4fb88df3d8f55b6792aa5c18e107344b1b8b9d64b1485bac263c175d055,2024-11-20T10:15:05.920000 CVE-2024-11495,0,0,79062961a6b5f76603192d58576bb23157ae662ae3c66c7b46038e4fdb4d0e00,2024-11-20T13:15:04.197000 CVE-2024-1150,0,0,b47a3c09b3a331a50594ab70df2061c7818f30992462806b6f5b7a310a00b60b,2024-02-15T17:42:08.113000 -CVE-2024-11506,1,1,4c7ec94842471c431cd212c6943e02a7dfc411145d8209ad357ca05b0b5e8d8f,2024-11-22T21:15:08.743000 -CVE-2024-11507,1,1,9d175120b6e707cc8e6e9224cab720d52e5dabd0dca50b8fa35967b0537f6f4b,2024-11-22T21:15:08.867000 -CVE-2024-11508,1,1,c074d47efc8dafd3dcb23355d9a7180652a3b50feab669a5db527a7b52c14511,2024-11-22T21:15:08.973000 -CVE-2024-11509,1,1,fcb678bb7980ac586c4996ce45c7b1e94c5c1b19075ff6ff8e5c0ebbf71a4ed6,2024-11-22T21:15:09.077000 +CVE-2024-11506,0,0,4c7ec94842471c431cd212c6943e02a7dfc411145d8209ad357ca05b0b5e8d8f,2024-11-22T21:15:08.743000 +CVE-2024-11507,0,0,9d175120b6e707cc8e6e9224cab720d52e5dabd0dca50b8fa35967b0537f6f4b,2024-11-22T21:15:08.867000 +CVE-2024-11508,0,0,c074d47efc8dafd3dcb23355d9a7180652a3b50feab669a5db527a7b52c14511,2024-11-22T21:15:08.973000 +CVE-2024-11509,0,0,fcb678bb7980ac586c4996ce45c7b1e94c5c1b19075ff6ff8e5c0ebbf71a4ed6,2024-11-22T21:15:09.077000 CVE-2024-1151,0,0,7121c04433e319cadf01da487c5bbfa2040f1a20de12a9b96c3c123bdd1e595e,2024-11-12T16:15:21.213000 -CVE-2024-11510,1,1,ffe33a1c531077f4fae7c4b7c7c7d55f315a1583911fdad78c236d3caa10f7c3,2024-11-22T21:15:09.183000 -CVE-2024-11511,1,1,b16a1b757781bfacc24a799d35e8cae90f6541006f0982074557f3f4a6bef1fe,2024-11-22T21:15:09.363000 -CVE-2024-11512,1,1,1e98f48385ff14fb1bd53853b7f8286dcb742a90b7274d179b99b48a4b3343a3,2024-11-22T21:15:09.477000 -CVE-2024-11513,1,1,2ab575a6bab312db381589e786e3bcf011a932cccd48e9d88c7978a6067fc071,2024-11-22T21:15:09.590000 -CVE-2024-11514,1,1,30b2440e5f0d258548987f96b26cdfc6c3e1d775dbaff80ae962ae106e86d508,2024-11-22T21:15:09.693000 -CVE-2024-11515,1,1,3885ed74c6bda952906914ce2c82447891b6291621688823d770a4f7cf276fbf,2024-11-22T21:15:09.803000 -CVE-2024-11516,1,1,c9a73a2912e76d562b9df98753802a83355510a06202f38ee271380c861a3990,2024-11-22T21:15:09.910000 -CVE-2024-11517,1,1,45429b99f393ded08ce7b115fa01e905a68654d31bf9348b84ed21fcead9f952,2024-11-22T21:15:10.020000 -CVE-2024-11518,1,1,87e8b9bba2be9d418278982c544787500b4f8e292bb9962191ef8d30adf1bdcc,2024-11-22T21:15:10.130000 -CVE-2024-11519,1,1,f33bf5659185905191e8dab67583a21fc051b1a0a195846a61be5269a8d0db56,2024-11-22T21:15:10.243000 -CVE-2024-11520,1,1,ba240ca3d886503a1d8299111b57117a055ff7495d780887cb64b42979dcf412,2024-11-22T21:15:10.360000 -CVE-2024-11521,1,1,cafc919e6e147ce31407c7e186e38506d132a686ef1e90f2984f4eedffeaa2fa,2024-11-22T21:15:10.480000 -CVE-2024-11522,1,1,b09f6db18c93cd93fb3011ed1fb3c090d988e67d1a68f53fb24a7d72707d2ec3,2024-11-22T21:15:10.597000 -CVE-2024-11523,1,1,2adb04833f3fbbacb2b961f5d65745ca65173fa50715a1545e9c47353047c986,2024-11-22T21:15:10.710000 -CVE-2024-11524,1,1,cdb78a5118ac84b366e165a4f4fc9fafbeb6191df7c829273f3c1cd713eaf5b5,2024-11-22T21:15:10.817000 -CVE-2024-11525,1,1,d42cbda2b6ace4d4d95f92cb1f4e02dd2f1885081e91d81ec78e9a7c9028f4b6,2024-11-22T21:15:10.923000 -CVE-2024-11526,1,1,fe375be65a0f9e9f217ba85893e6f0854f38d6bbcf36d8747727b81f1568164e,2024-11-22T21:15:11.033000 -CVE-2024-11527,1,1,4c99d68b338bd521f8450b1b586bfdb714e2fe577ad783f8d910705c75abf898,2024-11-22T21:15:11.140000 -CVE-2024-11528,1,1,082d681920fe8f3d36e26600195c55a68cabec9baca5dfe9fd1da46792a40acb,2024-11-22T21:15:11.250000 -CVE-2024-11529,1,1,80d8ec316175d0a06b39a868d06bb0c5acefe4fae1524de69458ffaa97d004d5,2024-11-22T21:15:11.360000 +CVE-2024-11510,0,0,ffe33a1c531077f4fae7c4b7c7c7d55f315a1583911fdad78c236d3caa10f7c3,2024-11-22T21:15:09.183000 +CVE-2024-11511,0,0,b16a1b757781bfacc24a799d35e8cae90f6541006f0982074557f3f4a6bef1fe,2024-11-22T21:15:09.363000 +CVE-2024-11512,0,0,1e98f48385ff14fb1bd53853b7f8286dcb742a90b7274d179b99b48a4b3343a3,2024-11-22T21:15:09.477000 +CVE-2024-11513,0,0,2ab575a6bab312db381589e786e3bcf011a932cccd48e9d88c7978a6067fc071,2024-11-22T21:15:09.590000 +CVE-2024-11514,0,0,30b2440e5f0d258548987f96b26cdfc6c3e1d775dbaff80ae962ae106e86d508,2024-11-22T21:15:09.693000 +CVE-2024-11515,0,0,3885ed74c6bda952906914ce2c82447891b6291621688823d770a4f7cf276fbf,2024-11-22T21:15:09.803000 +CVE-2024-11516,0,0,c9a73a2912e76d562b9df98753802a83355510a06202f38ee271380c861a3990,2024-11-22T21:15:09.910000 +CVE-2024-11517,0,0,45429b99f393ded08ce7b115fa01e905a68654d31bf9348b84ed21fcead9f952,2024-11-22T21:15:10.020000 +CVE-2024-11518,0,0,87e8b9bba2be9d418278982c544787500b4f8e292bb9962191ef8d30adf1bdcc,2024-11-22T21:15:10.130000 +CVE-2024-11519,0,0,f33bf5659185905191e8dab67583a21fc051b1a0a195846a61be5269a8d0db56,2024-11-22T21:15:10.243000 +CVE-2024-11520,0,0,ba240ca3d886503a1d8299111b57117a055ff7495d780887cb64b42979dcf412,2024-11-22T21:15:10.360000 +CVE-2024-11521,0,0,cafc919e6e147ce31407c7e186e38506d132a686ef1e90f2984f4eedffeaa2fa,2024-11-22T21:15:10.480000 +CVE-2024-11522,0,0,b09f6db18c93cd93fb3011ed1fb3c090d988e67d1a68f53fb24a7d72707d2ec3,2024-11-22T21:15:10.597000 +CVE-2024-11523,0,0,2adb04833f3fbbacb2b961f5d65745ca65173fa50715a1545e9c47353047c986,2024-11-22T21:15:10.710000 +CVE-2024-11524,0,0,cdb78a5118ac84b366e165a4f4fc9fafbeb6191df7c829273f3c1cd713eaf5b5,2024-11-22T21:15:10.817000 +CVE-2024-11525,0,0,d42cbda2b6ace4d4d95f92cb1f4e02dd2f1885081e91d81ec78e9a7c9028f4b6,2024-11-22T21:15:10.923000 +CVE-2024-11526,0,0,fe375be65a0f9e9f217ba85893e6f0854f38d6bbcf36d8747727b81f1568164e,2024-11-22T21:15:11.033000 +CVE-2024-11527,0,0,4c99d68b338bd521f8450b1b586bfdb714e2fe577ad783f8d910705c75abf898,2024-11-22T21:15:11.140000 +CVE-2024-11528,0,0,082d681920fe8f3d36e26600195c55a68cabec9baca5dfe9fd1da46792a40acb,2024-11-22T21:15:11.250000 +CVE-2024-11529,0,0,80d8ec316175d0a06b39a868d06bb0c5acefe4fae1524de69458ffaa97d004d5,2024-11-22T21:15:11.360000 CVE-2024-1153,0,0,ef044a07a9d08d9e4b985a54be5b7192d28514cd606cdbcd1ece01d4ab3f4a43,2024-09-16T17:39:45.023000 -CVE-2024-11530,1,1,2e4130878a04e916bbf7b633e41b4903eef119bdd8949209ac5bfbfcaa19f6b0,2024-11-22T21:15:11.470000 -CVE-2024-11531,1,1,c8bad941c2364cda01784c712823aca2f6ff0ad3ae14624b79d6a903c294688f,2024-11-22T21:15:11.580000 -CVE-2024-11532,1,1,e6d0377538d4f09d593750c22c847890b644a0e3d515e980c30979cdb9162af9,2024-11-22T21:15:11.690000 -CVE-2024-11533,1,1,0154390beedcc05714c5bb66453173ab40f2cbfbbaf63ec402e2e24f1c6f50b0,2024-11-22T21:15:11.800000 -CVE-2024-11534,1,1,8785569314c35284ded11a271b54c9692fa91da632a02e32253fef406e34044e,2024-11-22T21:15:11.903000 -CVE-2024-11535,1,1,0f97f0a073458469f3b71e385366c463ec64b9215f42225ef8abfd260d26a5d7,2024-11-22T21:15:12.017000 -CVE-2024-11536,1,1,0516ae716316d3ff6a53cba8cf82c09491eaf1ace919a89b9df78cf97c768c55,2024-11-22T21:15:12.127000 -CVE-2024-11537,1,1,d27f851c878dc1524710eaa61c5e8904faeeb95ecaf4dc81f1763ef55c05fc3a,2024-11-22T21:15:12.243000 -CVE-2024-11538,1,1,e5f890abe0f6301400557a1a54b7e8177551e854bc2624062d0a9c196ca071c6,2024-11-22T21:15:12.353000 -CVE-2024-11539,1,1,67445e91a617d5a022d51d363b3f11659450c66580bd076257b63d728c506848,2024-11-22T21:15:12.463000 -CVE-2024-11540,1,1,4b387f0a48484e86ff46b7752e18ff416369151ba44509292d7075cdf7f0a45c,2024-11-22T21:15:12.583000 -CVE-2024-11541,1,1,a9e873c45e5fb64dcbd15a581f0b877c96b59599d2f1fa9274fd7562346dc81b,2024-11-22T21:15:12.697000 -CVE-2024-11542,1,1,ba5ef407a9352adfa9ff317490e437578696ac2a2d1803d2db5d92aa5d36c1f8,2024-11-22T21:15:12.810000 -CVE-2024-11543,1,1,c1c7a0360b2c99feac9554e265721e6025e000fec484e2a9d04299cce2dd371e,2024-11-22T21:15:12.927000 -CVE-2024-11544,1,1,2ef8c70d8c2c1cdb4188fe06e719c52a536ea44774971eafba8c16bf49749b4e,2024-11-22T21:15:13.047000 -CVE-2024-11545,1,1,21ccfeb39dd95d4283a24b6846f0167033c04213d62e8c934db7ac839edcfd79,2024-11-22T21:15:13.183000 -CVE-2024-11546,1,1,27f0e5f272e944679034451b23c80827de1896945afac0d26c71e4651937d86a,2024-11-22T21:15:13.310000 -CVE-2024-11547,1,1,4468e82c88fdbe5c2eee9ccb59c89a1a75725547f600d212d82dfba886768095,2024-11-22T21:15:13.420000 -CVE-2024-11548,1,1,6d8b423b42f70e0680482f6d502edbe8774a7b65de1037f9e271ad4cb7b5923a,2024-11-22T21:15:13.537000 -CVE-2024-11549,1,1,b24a013adb9eae7644ebe3c132f156bf6d68a02ca3bb36910178467a70a6008d,2024-11-22T21:15:13.647000 +CVE-2024-11530,0,0,2e4130878a04e916bbf7b633e41b4903eef119bdd8949209ac5bfbfcaa19f6b0,2024-11-22T21:15:11.470000 +CVE-2024-11531,0,0,c8bad941c2364cda01784c712823aca2f6ff0ad3ae14624b79d6a903c294688f,2024-11-22T21:15:11.580000 +CVE-2024-11532,0,0,e6d0377538d4f09d593750c22c847890b644a0e3d515e980c30979cdb9162af9,2024-11-22T21:15:11.690000 +CVE-2024-11533,0,0,0154390beedcc05714c5bb66453173ab40f2cbfbbaf63ec402e2e24f1c6f50b0,2024-11-22T21:15:11.800000 +CVE-2024-11534,0,0,8785569314c35284ded11a271b54c9692fa91da632a02e32253fef406e34044e,2024-11-22T21:15:11.903000 +CVE-2024-11535,0,0,0f97f0a073458469f3b71e385366c463ec64b9215f42225ef8abfd260d26a5d7,2024-11-22T21:15:12.017000 +CVE-2024-11536,0,0,0516ae716316d3ff6a53cba8cf82c09491eaf1ace919a89b9df78cf97c768c55,2024-11-22T21:15:12.127000 +CVE-2024-11537,0,0,d27f851c878dc1524710eaa61c5e8904faeeb95ecaf4dc81f1763ef55c05fc3a,2024-11-22T21:15:12.243000 +CVE-2024-11538,0,0,e5f890abe0f6301400557a1a54b7e8177551e854bc2624062d0a9c196ca071c6,2024-11-22T21:15:12.353000 +CVE-2024-11539,0,0,67445e91a617d5a022d51d363b3f11659450c66580bd076257b63d728c506848,2024-11-22T21:15:12.463000 +CVE-2024-11540,0,0,4b387f0a48484e86ff46b7752e18ff416369151ba44509292d7075cdf7f0a45c,2024-11-22T21:15:12.583000 +CVE-2024-11541,0,0,a9e873c45e5fb64dcbd15a581f0b877c96b59599d2f1fa9274fd7562346dc81b,2024-11-22T21:15:12.697000 +CVE-2024-11542,0,0,ba5ef407a9352adfa9ff317490e437578696ac2a2d1803d2db5d92aa5d36c1f8,2024-11-22T21:15:12.810000 +CVE-2024-11543,0,0,c1c7a0360b2c99feac9554e265721e6025e000fec484e2a9d04299cce2dd371e,2024-11-22T21:15:12.927000 +CVE-2024-11544,0,0,2ef8c70d8c2c1cdb4188fe06e719c52a536ea44774971eafba8c16bf49749b4e,2024-11-22T21:15:13.047000 +CVE-2024-11545,0,0,21ccfeb39dd95d4283a24b6846f0167033c04213d62e8c934db7ac839edcfd79,2024-11-22T21:15:13.183000 +CVE-2024-11546,0,0,27f0e5f272e944679034451b23c80827de1896945afac0d26c71e4651937d86a,2024-11-22T21:15:13.310000 +CVE-2024-11547,0,0,4468e82c88fdbe5c2eee9ccb59c89a1a75725547f600d212d82dfba886768095,2024-11-22T21:15:13.420000 +CVE-2024-11548,0,0,6d8b423b42f70e0680482f6d502edbe8774a7b65de1037f9e271ad4cb7b5923a,2024-11-22T21:15:13.537000 +CVE-2024-11549,0,0,b24a013adb9eae7644ebe3c132f156bf6d68a02ca3bb36910178467a70a6008d,2024-11-22T21:15:13.647000 CVE-2024-1155,0,0,d758d36f3a75477090d9513d8ce1d0fb91b0226929e863bd461e737f3d8138d1,2024-02-20T19:50:53.960000 -CVE-2024-11550,1,1,b430848ba789dcf098c3e934a2f64fb92c559bf2e49c675ba90f5bafecd0b25b,2024-11-22T21:15:13.763000 -CVE-2024-11551,1,1,3e3c234e08f394479fd8e2e166c4e1d5e89cd78c6a0d059bf8dbd20a4333fedc,2024-11-22T21:15:13.877000 -CVE-2024-11552,1,1,7dc43e52e9762aa70ebb06e97db16cc73c8ff220f460c26c041aa9952680e40a,2024-11-22T21:15:13.980000 -CVE-2024-11553,1,1,a4b0e64c560b850fb663765ee6412d7b5fdaab808f0cc9d28c7ee921893fb98a,2024-11-22T21:15:14.087000 -CVE-2024-11554,1,1,a31dfbe9b71f3bd12c69a31ea0ce4738b9ab8f0478a113cbdeb24c3e6a7b261d,2024-11-22T21:15:14.197000 -CVE-2024-11555,1,1,9a83f9080eaf5497e2af6d00378d76a76f051054f696cb264c6657d409f83979,2024-11-22T21:15:14.330000 -CVE-2024-11556,1,1,9c894bdd4d468f50621834db1c73f097dd2dd1643a2990d9565d098655445c7e,2024-11-22T21:15:14.470000 -CVE-2024-11557,1,1,1c753d65127eddc09c83c6f22e2d2bce9e7dc5410c14c2f7657d3de4db9cddb6,2024-11-22T21:15:14.593000 -CVE-2024-11558,1,1,bb544fe24a50281d72dcbbdfcc628195df5c8e44a16997c70d9f970263df98e8,2024-11-22T21:15:14.700000 -CVE-2024-11559,1,1,f88f34a42d20539ad459d52cde23e11e6d8bd94c0e04f443c3e1915b42ee7a6a,2024-11-22T21:15:14.820000 +CVE-2024-11550,0,0,b430848ba789dcf098c3e934a2f64fb92c559bf2e49c675ba90f5bafecd0b25b,2024-11-22T21:15:13.763000 +CVE-2024-11551,0,0,3e3c234e08f394479fd8e2e166c4e1d5e89cd78c6a0d059bf8dbd20a4333fedc,2024-11-22T21:15:13.877000 +CVE-2024-11552,0,0,7dc43e52e9762aa70ebb06e97db16cc73c8ff220f460c26c041aa9952680e40a,2024-11-22T21:15:13.980000 +CVE-2024-11553,0,0,a4b0e64c560b850fb663765ee6412d7b5fdaab808f0cc9d28c7ee921893fb98a,2024-11-22T21:15:14.087000 +CVE-2024-11554,0,0,a31dfbe9b71f3bd12c69a31ea0ce4738b9ab8f0478a113cbdeb24c3e6a7b261d,2024-11-22T21:15:14.197000 +CVE-2024-11555,0,0,9a83f9080eaf5497e2af6d00378d76a76f051054f696cb264c6657d409f83979,2024-11-22T21:15:14.330000 +CVE-2024-11556,0,0,9c894bdd4d468f50621834db1c73f097dd2dd1643a2990d9565d098655445c7e,2024-11-22T21:15:14.470000 +CVE-2024-11557,0,0,1c753d65127eddc09c83c6f22e2d2bce9e7dc5410c14c2f7657d3de4db9cddb6,2024-11-22T21:15:14.593000 +CVE-2024-11558,0,0,bb544fe24a50281d72dcbbdfcc628195df5c8e44a16997c70d9f970263df98e8,2024-11-22T21:15:14.700000 +CVE-2024-11559,0,0,f88f34a42d20539ad459d52cde23e11e6d8bd94c0e04f443c3e1915b42ee7a6a,2024-11-22T21:15:14.820000 CVE-2024-1156,0,0,d72992d03594c16afadbf16a64f145c65aa8548416754605a40b83a0941682ae,2024-02-20T19:50:53.960000 -CVE-2024-11560,1,1,6ade25d86e7ec8181d51a69f9fa24990d79fdfaec7c5544f50b99cd079e69334,2024-11-22T21:15:14.933000 -CVE-2024-11561,1,1,c5bd43633e9c04768f75ad4244dcf8b9d39d9c3f0174b7dfd809527098e31931,2024-11-22T21:15:15.040000 -CVE-2024-11562,1,1,eae20f9cb2c51c2bd5129ae60942c1b8219eaf7555abb75659f1c3416fdeb86b,2024-11-22T21:15:15.160000 -CVE-2024-11563,1,1,bc4314fde344556fd9f5cd68669e467fa2d0210afd07f113db846e1f8ac36782,2024-11-22T21:15:15.263000 -CVE-2024-11564,1,1,10cf2657f500e03cff7e87487b901119675023b7a87c7a871120660ca4300b80,2024-11-22T21:15:15.373000 -CVE-2024-11565,1,1,5ccb05084bcc0b4459213a60d1c9f89fa869c31834f210fa9c386921d604454c,2024-11-22T21:15:15.483000 -CVE-2024-11566,1,1,77cd2e7e8f001a18616999fc6ebdd468eac783ae420917fe8828c99b0ba729bf,2024-11-22T21:15:15.597000 -CVE-2024-11567,1,1,852f1e38e0be9a1cbb7ee4e4a4675da79fd461f1a1ecd994adc0fa04ce88c2e0,2024-11-22T21:15:15.700000 -CVE-2024-11568,1,1,5a65aeea47179f15dc8ed802c9791d1a2fe543ba27acbbbdda2bc05a056110fe,2024-11-22T21:15:15.807000 -CVE-2024-11569,1,1,e273dca017ad00bf0ab99d042044998dd039384ddd935adbbbf19b5a66fe1265,2024-11-22T21:15:15.917000 +CVE-2024-11560,0,0,6ade25d86e7ec8181d51a69f9fa24990d79fdfaec7c5544f50b99cd079e69334,2024-11-22T21:15:14.933000 +CVE-2024-11561,0,0,c5bd43633e9c04768f75ad4244dcf8b9d39d9c3f0174b7dfd809527098e31931,2024-11-22T21:15:15.040000 +CVE-2024-11562,0,0,eae20f9cb2c51c2bd5129ae60942c1b8219eaf7555abb75659f1c3416fdeb86b,2024-11-22T21:15:15.160000 +CVE-2024-11563,0,0,bc4314fde344556fd9f5cd68669e467fa2d0210afd07f113db846e1f8ac36782,2024-11-22T21:15:15.263000 +CVE-2024-11564,0,0,10cf2657f500e03cff7e87487b901119675023b7a87c7a871120660ca4300b80,2024-11-22T21:15:15.373000 +CVE-2024-11565,0,0,5ccb05084bcc0b4459213a60d1c9f89fa869c31834f210fa9c386921d604454c,2024-11-22T21:15:15.483000 +CVE-2024-11566,0,0,77cd2e7e8f001a18616999fc6ebdd468eac783ae420917fe8828c99b0ba729bf,2024-11-22T21:15:15.597000 +CVE-2024-11567,0,0,852f1e38e0be9a1cbb7ee4e4a4675da79fd461f1a1ecd994adc0fa04ce88c2e0,2024-11-22T21:15:15.700000 +CVE-2024-11568,0,0,5a65aeea47179f15dc8ed802c9791d1a2fe543ba27acbbbdda2bc05a056110fe,2024-11-22T21:15:15.807000 +CVE-2024-11569,0,0,e273dca017ad00bf0ab99d042044998dd039384ddd935adbbbf19b5a66fe1265,2024-11-22T21:15:15.917000 CVE-2024-1157,0,0,b2a4c38395c259edc9de63be3363f457cdfc3ed23febeb4ceb3c18d34f71a1ae,2024-10-09T15:20:50.540000 -CVE-2024-11570,1,1,811dc82428ee006b84cb089a49b1423459ffd160c1a6e81b2af866797817128d,2024-11-22T21:15:16.027000 -CVE-2024-11571,1,1,a30403f0a67a5f2966b9ee3c7db3808bf2de442766635fd075dd0ac513794b77,2024-11-22T21:15:16.133000 -CVE-2024-11572,1,1,86675bf8b1b48694d6fcf28461c10597ca325f53cef06df4ed30868d3610ce64,2024-11-22T21:15:16.247000 -CVE-2024-11573,1,1,0c7289984b89f8eb0c97b1d5a69696502be01bd31945178697c4b2180d269ef3,2024-11-22T21:15:16.360000 -CVE-2024-11574,1,1,f9fbab40373433498e3b05bdc57e0e7af2e41d850c8494a0484fb95b6f311316,2024-11-22T21:15:16.470000 -CVE-2024-11575,1,1,65a8b0edf8793042e37ed472fcd27e9ce9dedb043d3c5267c0e749464e93a77a,2024-11-22T21:15:16.587000 -CVE-2024-11576,1,1,15b95ae87585a1e2db96405be719e6c6ae25e35a2737cc5a1ab3adc970f3e296,2024-11-22T21:15:16.693000 -CVE-2024-11577,1,1,7f8a108f819c04bb40216c73fd42a224a25249d3a09be28970eee3ab91cd6c59,2024-11-22T21:15:16.810000 -CVE-2024-11578,1,1,b778d208c109fc5834408ff1c2b87d2c603b94e3fe9078afbf70f6e133f6fcf4,2024-11-22T21:15:16.920000 -CVE-2024-11579,1,1,7fb9e4fe2baff2fb6647b473faf8a6c357600e54b9fec9fbf9a44d6a6097db7c,2024-11-22T21:15:17.027000 +CVE-2024-11570,0,0,811dc82428ee006b84cb089a49b1423459ffd160c1a6e81b2af866797817128d,2024-11-22T21:15:16.027000 +CVE-2024-11571,0,0,a30403f0a67a5f2966b9ee3c7db3808bf2de442766635fd075dd0ac513794b77,2024-11-22T21:15:16.133000 +CVE-2024-11572,0,0,86675bf8b1b48694d6fcf28461c10597ca325f53cef06df4ed30868d3610ce64,2024-11-22T21:15:16.247000 +CVE-2024-11573,0,0,0c7289984b89f8eb0c97b1d5a69696502be01bd31945178697c4b2180d269ef3,2024-11-22T21:15:16.360000 +CVE-2024-11574,0,0,f9fbab40373433498e3b05bdc57e0e7af2e41d850c8494a0484fb95b6f311316,2024-11-22T21:15:16.470000 +CVE-2024-11575,0,0,65a8b0edf8793042e37ed472fcd27e9ce9dedb043d3c5267c0e749464e93a77a,2024-11-22T21:15:16.587000 +CVE-2024-11576,0,0,15b95ae87585a1e2db96405be719e6c6ae25e35a2737cc5a1ab3adc970f3e296,2024-11-22T21:15:16.693000 +CVE-2024-11577,0,0,7f8a108f819c04bb40216c73fd42a224a25249d3a09be28970eee3ab91cd6c59,2024-11-22T21:15:16.810000 +CVE-2024-11578,0,0,b778d208c109fc5834408ff1c2b87d2c603b94e3fe9078afbf70f6e133f6fcf4,2024-11-22T21:15:16.920000 +CVE-2024-11579,0,0,7fb9e4fe2baff2fb6647b473faf8a6c357600e54b9fec9fbf9a44d6a6097db7c,2024-11-22T21:15:17.027000 CVE-2024-1158,0,0,3f0844fda5c657ec14fc878f4ca458f05346302835336ebfa8e7bba85b29f7d9,2024-03-13T18:16:18.563000 -CVE-2024-11580,1,1,1533093b10721a5a9d087be9fd055f274a9f73f281e8c826ac88fc7550ab2dad,2024-11-22T21:15:17.133000 -CVE-2024-11581,1,1,542160d1be89c3da845f4d24bd4022bd60afa8df929836d85949b351ae8fb0a5,2024-11-22T21:15:17.257000 -CVE-2024-11586,1,1,99d9409c303d7c13b89442ad512af115297fb36295ddef79ec6f9d04f0991d56,2024-11-23T03:15:07.740000 -CVE-2024-11587,1,1,da366856f804e85e70745473ffd836e0a1a145660e1cb2bd604db9460e7f0d03,2024-11-22T21:15:27.747000 -CVE-2024-11588,1,1,08d454ed1206ff32bb2bf5c765516083d1abb53c857b8252091f3b93bd106bb6,2024-11-22T21:02:06.303000 -CVE-2024-11589,1,1,3170acb65b71c8fd2a04ce505dabd6df44667cf95fc2d1e7b9e2886d75ccb49c,2024-11-22T22:02:50.957000 +CVE-2024-11580,0,0,1533093b10721a5a9d087be9fd055f274a9f73f281e8c826ac88fc7550ab2dad,2024-11-22T21:15:17.133000 +CVE-2024-11581,0,0,542160d1be89c3da845f4d24bd4022bd60afa8df929836d85949b351ae8fb0a5,2024-11-22T21:15:17.257000 +CVE-2024-11586,0,0,99d9409c303d7c13b89442ad512af115297fb36295ddef79ec6f9d04f0991d56,2024-11-23T03:15:07.740000 +CVE-2024-11587,0,0,da366856f804e85e70745473ffd836e0a1a145660e1cb2bd604db9460e7f0d03,2024-11-22T21:15:27.747000 +CVE-2024-11588,0,0,08d454ed1206ff32bb2bf5c765516083d1abb53c857b8252091f3b93bd106bb6,2024-11-22T21:02:06.303000 +CVE-2024-11589,0,0,3170acb65b71c8fd2a04ce505dabd6df44667cf95fc2d1e7b9e2886d75ccb49c,2024-11-22T22:02:50.957000 CVE-2024-1159,0,0,6093cf6c5c8fc4abf001ccc0f4d05ab0de1f6859d26926dcd40937cbf24b911d,2024-10-09T13:22:23.253000 -CVE-2024-11590,1,1,774b1627b6824a4e80a1bfff5268cbcebe4e3eb976240c43dc803f9849094a79,2024-11-22T22:00:59.297000 +CVE-2024-11590,0,0,774b1627b6824a4e80a1bfff5268cbcebe4e3eb976240c43dc803f9849094a79,2024-11-22T22:00:59.297000 CVE-2024-1160,0,0,085b82908f6b87beff38b7f8c7254bbc834479faa1a73be56bbaab017ffb8dfc,2024-10-09T13:30:12.563000 CVE-2024-1161,0,0,17300377fb9940d2e98cf1b56279a3b48a0607eeac56262a31a73cab7a59f6ad,2024-06-06T13:57:52.483000 -CVE-2024-11612,1,1,43a8546b6f6704b744b4ad0e6cd3f837ef8030a4f6b6c5a5933b6bba0c215919,2024-11-22T21:15:17.387000 -CVE-2024-11618,1,1,792ab788b226a2722a3426e09b749bb9acdd3d0ab845ea998dacbd90a5e66f09,2024-11-22T19:15:05.437000 -CVE-2024-11619,1,1,a4838d434b8c8bb61e21ea750aab44437d9c4068a035e504d5209865637cd703,2024-11-22T21:15:17.500000 +CVE-2024-11612,0,0,43a8546b6f6704b744b4ad0e6cd3f837ef8030a4f6b6c5a5933b6bba0c215919,2024-11-22T21:15:17.387000 +CVE-2024-11618,0,0,792ab788b226a2722a3426e09b749bb9acdd3d0ab845ea998dacbd90a5e66f09,2024-11-22T19:15:05.437000 +CVE-2024-11619,0,0,a4838d434b8c8bb61e21ea750aab44437d9c4068a035e504d5209865637cd703,2024-11-22T21:15:17.500000 CVE-2024-1162,0,0,6517ec14e6db831ee5a33abab5e0e4729a77c306548683589462e3183aa8cdb4,2024-02-08T14:22:37.180000 CVE-2024-1163,0,0,23d47391c7884329270abc739e0d42e17852ac69017fc11ff4fa38853ad7cf71,2024-11-03T19:15:04.143000 -CVE-2024-11630,1,1,124823e79cad8f52614d45dfbfa425539f468c43cf02153ebcf347d478214259,2024-11-22T22:15:13.637000 -CVE-2024-11631,1,1,9ebe73531e51a1771718cb549457c48a65acbd625e83ab9343b7ecd4358369ed,2024-11-23T12:15:19.760000 -CVE-2024-11632,1,1,f74a4d2cf78dc36a74361dd247f960dc4582b1ede59db63229ef494a01a0b990,2024-11-23T14:15:17.880000 +CVE-2024-11630,0,0,124823e79cad8f52614d45dfbfa425539f468c43cf02153ebcf347d478214259,2024-11-22T22:15:13.637000 +CVE-2024-11631,0,0,9ebe73531e51a1771718cb549457c48a65acbd625e83ab9343b7ecd4358369ed,2024-11-23T12:15:19.760000 +CVE-2024-11632,0,0,f74a4d2cf78dc36a74361dd247f960dc4582b1ede59db63229ef494a01a0b990,2024-11-23T14:15:17.880000 CVE-2024-1164,0,0,ccdaeeda02ae302b7582e035c96145e342a579b2b0fb5245fe0e2c3517f4c5b6,2024-06-11T17:14:02.340000 CVE-2024-1165,0,0,4c65f8011ae90263b8016fe4b3c081ae16e06c35df8b6a0c8887bb2b34e5f4fb,2024-02-26T16:32:25.577000 CVE-2024-1166,0,0,e6f9663f509e717e386eabd295ead584e97c6f7c2909c3dbf464a147e80eca1c,2024-05-14T16:13:02.773000 @@ -243764,7 +243764,7 @@ CVE-2024-1305,0,0,65858d129fc4ee759c91a88e76f4584235168d0dbc78dc30f252eb16188817 CVE-2024-1306,0,0,5038dec5b2b173fda32e156dbbbc3ae1d9583b59a01ca29d58b469ec10627dfd,2024-08-09T20:35:02.627000 CVE-2024-1307,0,0,aef0ff1cfd8369bf21c4d4841fc06befe7d2ed62374aca7af4bc603f7fdf8c25,2024-08-09T19:35:03.493000 CVE-2024-1308,0,0,c14a9657c393471f82c6c22e0d4901de242d02818d63ca3e23260797d16563c6,2024-04-10T13:24:00.070000 -CVE-2024-1309,0,1,2501c1cd887f5641ebf92820cf2d89105f492380e021aa21fe0ef47ac3216c55,2024-11-22T20:03:02.910000 +CVE-2024-1309,0,0,2501c1cd887f5641ebf92820cf2d89105f492380e021aa21fe0ef47ac3216c55,2024-11-22T20:03:02.910000 CVE-2024-1310,0,0,5d2addf804c32aa308f35f8aec312729df2db396af22c52c6a285112237313fa,2024-10-31T16:35:03.893000 CVE-2024-1311,0,0,158f219d191fc55e3a703340acfe0db7300bc756f612b9aecd45c845150c15d2,2024-03-13T18:16:18.563000 CVE-2024-1312,0,0,5881f9a1935111843000509e72e7d874f8914b8ba0d8f1dcb31aaebae0b90758,2024-02-15T05:03:16.077000 @@ -243895,7 +243895,7 @@ CVE-2024-1437,0,0,110c68d5f65a5ded07ade3a9c0d43a1a3c6c15b5489b6823f2cffbc456317f CVE-2024-1438,0,0,dea869d8ac39fd06da54961268c68a5b510ed1a2026d29b9d220b34114030b90,2024-05-08T13:15:17.563000 CVE-2024-1439,0,0,43ce5982342493c0faa3dc550ee9325d2d5943ee4fa27d635790e0b438fd8ca0,2024-10-10T13:55:20.437000 CVE-2024-1441,0,0,09f257f1503a1ee26e7e54f8f6ff52cf8604c0a6cf93580e6fda4bb463991e67,2024-09-14T00:15:16.957000 -CVE-2024-1442,0,1,7be95ad2ea6de5c9595ee943885d20209fdcda84fc1c04a9e9606554ca590093,2024-11-22T12:15:18.137000 +CVE-2024-1442,0,0,7be95ad2ea6de5c9595ee943885d20209fdcda84fc1c04a9e9606554ca590093,2024-11-22T12:15:18.137000 CVE-2024-1443,0,0,57a986c0b6d1b97ca8aaa911f38554fde859c4e2f90ed2bafc348ffd4917fbd5,2024-03-07T13:52:27.110000 CVE-2024-1444,0,0,56cc1378c4a049cbaf1603e47be22d792d424ac802b4bd15d8f7ed435163d8dc,2024-02-16T17:15:08.710000 CVE-2024-1445,0,0,8df10c2784e0c67c8729b63ee6f725078af5669668f4687269ba86f9fcb8a0b5,2024-02-29T13:49:29.390000 @@ -243911,7 +243911,7 @@ CVE-2024-1454,0,0,86521d2a1a4319ab5493fa5552959930ea4792c88a861f24c36b4c22e9af01 CVE-2024-1455,0,0,150cf04553026c6d927055f564987fc57df0c743f9421c15918b44f92d1a260f,2024-04-16T12:15:09.230000 CVE-2024-1456,0,0,5b0bf210be135d03b9e0f0aa4d44e1d74b665ecf3cd8074dce271769fca228b4,2024-04-16T13:24:07.103000 CVE-2024-1458,0,0,3592b3461bffe67c8c4bc63c3d6ff327fca1737b7c0b5caa3c39b57cb625a124,2024-04-10T13:24:00.070000 -CVE-2024-1459,0,1,d9b4524b3dc09df9531e75a692f2d1b3a463b82032ec1cc12f30dbcc95c0ae80,2024-11-22T12:15:18.250000 +CVE-2024-1459,0,0,d9b4524b3dc09df9531e75a692f2d1b3a463b82032ec1cc12f30dbcc95c0ae80,2024-11-22T12:15:18.250000 CVE-2024-1460,0,0,ec3eff8320a7047ab22a3f4f19e8a683e9813b41a93039f228f1a8a5f8a8cf7a,2024-03-07T13:52:27.110000 CVE-2024-1461,0,0,26c4adb2b82e40af589d16e03a3c66cf8502da0df0ecd03c04ff2c63ab4db84d,2024-04-10T13:24:00.070000 CVE-2024-1462,0,0,6b7af8b648383ff153c14e78c5c62b9a8ac40f1719c2bd6e10b75d7361782b36,2024-03-13T18:15:58.530000 @@ -244287,8 +244287,8 @@ CVE-2024-1863,0,0,d309d0dcaf91ae9730d0618d7e96980c8575232e40dbf336011458a65817a9 CVE-2024-1864,0,0,7540eb10c79c4178ff1d3d38ada50b4803bad985e5def6b198e727bc83e258b4,2024-02-27T22:15:14.807000 CVE-2024-1865,0,0,f956c1fb13f7d8ccb79f0523d8afbbb427264aa98fd91d26d435a4ac5b2b57df,2024-02-27T22:15:14.847000 CVE-2024-1866,0,0,b664e93f02eb3409a7f947b52c90652e506a03ffc3ea2701191144838f6db8e6,2024-02-27T22:15:14.887000 -CVE-2024-1867,1,1,81cceec09d6a4baaaa04d7923ff8fd7377bdc786d220b25b5bf0efcb15b59520,2024-11-22T20:15:08.163000 -CVE-2024-1868,1,1,7f9e0f44836fc2a4b4c8c244dcdc5a84ecb20f0b7d17c3b26fd15fddded4d33d,2024-11-22T20:15:08.280000 +CVE-2024-1867,0,0,81cceec09d6a4baaaa04d7923ff8fd7377bdc786d220b25b5bf0efcb15b59520,2024-11-22T20:15:08.163000 +CVE-2024-1868,0,0,7f9e0f44836fc2a4b4c8c244dcdc5a84ecb20f0b7d17c3b26fd15fddded4d33d,2024-11-22T20:15:08.280000 CVE-2024-1869,0,0,3998fca9aba65da3032051bba49c4c7fbbed3ad27cf86d29260ce751b65a6197,2024-08-23T15:35:04.300000 CVE-2024-1870,0,0,9043a976525f352aaa6c3d9729ba890eb6378250a18455d48857378e562c62f9,2024-03-11T01:32:29.610000 CVE-2024-1871,0,0,3febb3fff07b16e51c21f3b87748727e6cb83597ff7d412acb640471d56a308d,2024-05-17T02:35:39.620000 @@ -244854,9 +244854,9 @@ CVE-2024-20532,0,0,c5e3b86428a883a005ddfeab54408d38b0aa49969c41244793809439d0629 CVE-2024-20533,0,0,2d986cd55ad911e02b6bda820adc74cdaa2d545d64c7c4f647bb7a6457b580de,2024-11-06T18:17:17.287000 CVE-2024-20534,0,0,4f609adec9e97ecff790786fa44ffb0444b615de359923a987bca63ffbcafec7,2024-11-06T18:17:17.287000 CVE-2024-20536,0,0,92a69429348f505a2f19cddc24c074862025ce005e80fdfc6c493e8025ca7175,2024-11-06T18:17:17.287000 -CVE-2024-20537,0,1,b98d21aa2da73d8c10a2349e58e84924221255b33eeccd15f40ae276380f3b62,2024-11-22T19:53:29.893000 +CVE-2024-20537,0,0,b98d21aa2da73d8c10a2349e58e84924221255b33eeccd15f40ae276380f3b62,2024-11-22T19:53:29.893000 CVE-2024-20538,0,0,b1eff7ad5bb95b77965efbefe5ba3e342c8a162cc8fa62ad96f9243cc1985968,2024-11-20T14:36:01.810000 -CVE-2024-20539,0,1,0eeb839adc8c0f49662947ae9253aa07cbf2ad5bf9106eb0871f00ae048260fc,2024-11-22T19:42:09.633000 +CVE-2024-20539,0,0,0eeb839adc8c0f49662947ae9253aa07cbf2ad5bf9106eb0871f00ae048260fc,2024-11-22T19:42:09.633000 CVE-2024-2054,0,0,5af7272a2140be959232b9c889b5facdacd3c4cf8342e14293010d7ec8d01b60,2024-08-05T20:35:09.723000 CVE-2024-20540,0,0,a0c0570bee7ec580676398059fb604cec9f30d8b31bae7978e74a064fbdb94ec,2024-11-06T18:17:17.287000 CVE-2024-2055,0,0,07b933beaff1c6c6636c1d85ffcd111ff83285195075526678d7cb747831ae01,2024-08-26T16:35:08.047000 @@ -245420,7 +245420,7 @@ CVE-2024-21176,0,0,b022e0a78bfd810ce5799e801c017257ad85014c0240c82465310ca387f77 CVE-2024-21177,0,0,dd286b1fc1e65591b4712392d48877586e2af8d98747ab5b6ceffcb0635a5b54,2024-07-19T13:36:47.267000 CVE-2024-21178,0,0,035beed050bbfc2990a03e92c9b347eb1c0d59a76c8a7a78fc227f93c62febb2,2024-07-19T13:36:57.527000 CVE-2024-21179,0,0,41e6c8b33322a354c379f8845e2addcd96f161ff65c635bb9573b0314dc3b62d,2024-07-19T13:37:06.090000 -CVE-2024-2118,0,1,6c2716344e4fad29d78307004b3392143690e71d7802f0f6090c187755b22121,2024-11-22T15:15:06.683000 +CVE-2024-2118,0,0,6c2716344e4fad29d78307004b3392143690e71d7802f0f6090c187755b22121,2024-11-22T15:15:06.683000 CVE-2024-21180,0,0,4da0fde33dfbebbe0b3ca286005ad286ff1f5b333d68223ed96e66f77c83b6f0,2024-07-19T13:37:14.707000 CVE-2024-21181,0,0,bcc5028a8221ef30b0110435c5ffe37b8bd34748cfc42293d9ebcfa99a85594f,2024-07-19T13:37:27.357000 CVE-2024-21182,0,0,1124989def14cb215f68114dd9b658abe71699b5e68782a29805527846fc0b21,2024-07-19T13:37:37.967000 @@ -246111,7 +246111,7 @@ CVE-2024-21988,0,0,8f9115a6d883264ba63cc20f9fd2562d93569dc3327ba10e43009e22c7f41 CVE-2024-21989,0,0,b37107fd2c4d1a57e1c54ea23713cd824a129161eab1168533bf8418858bddee,2024-04-18T13:04:28.900000 CVE-2024-2199,0,0,59cfdd5614277a4cdfe41ed7cee8f7ffdb9b280026c3b9f68d7d87a26f4892e7,2024-08-21T13:15:04.610000 CVE-2024-21990,0,0,3f2777f17d0268e19ae7208ee53d1e5f87b95b7b3f1f72a38c6db4b42aa0ce21,2024-04-18T13:04:28.900000 -CVE-2024-21993,0,1,15d82c89c1a5015f19f49ac077eef29eeaf49336afce2ce6821cc434d76ab4d7,2024-11-22T15:12:38.550000 +CVE-2024-21993,0,0,15d82c89c1a5015f19f49ac077eef29eeaf49336afce2ce6821cc434d76ab4d7,2024-11-22T15:12:38.550000 CVE-2024-21994,0,0,978cf917c4a483e63eff22e81479adf121c8fd6a269668f89848428ad3408230,2024-11-12T13:56:54.483000 CVE-2024-2200,0,0,d5a4c544d7b3fb05e31b9bd6329cd0f60f6524be79f4f8737689831ac183f031,2024-04-10T13:23:38.787000 CVE-2024-22002,0,0,3f46bf566ffde9830b437d34f578da579affa782f9e33834d952fd66d67c0a78,2024-07-03T01:46:58.073000 @@ -246132,7 +246132,7 @@ CVE-2024-22017,0,0,bd2434479505f25ba61ded39e252a137caec1b8140356d38e69aae2c52d44 CVE-2024-22018,0,0,4fae4a09ff6c97462c219a17730a6b02641ce527ea4e228be02726c5015758d3,2024-07-19T14:15:05.763000 CVE-2024-22019,0,0,8d402e249c3878b38bff0ed2e72c4126bdbf350d29c2a45975353943cb49b94d,2024-11-05T21:35:04.270000 CVE-2024-2202,0,0,07ee8ffdc3e2c6571649a2da17705092fde8ccafb25f9e28d35a275c632c563a,2024-03-25T01:51:01.223000 -CVE-2024-22020,0,1,4497cf17b3ab63841b25ae1cd3cf5c1b9f889edf53f0f262a44e2d19c2f8fde6,2024-11-22T12:15:18.453000 +CVE-2024-22020,0,0,4497cf17b3ab63841b25ae1cd3cf5c1b9f889edf53f0f262a44e2d19c2f8fde6,2024-11-22T12:15:18.453000 CVE-2024-22021,0,0,638048027337936cbd408ce99df3409e0af8fc4be0132d034339cad92c33270d,2024-02-29T01:44:04.690000 CVE-2024-22022,0,0,520151bf342f8e1b6d0df34d3bdc80dc16c1dfc15f7f487e84d9dadfaf67b99c,2024-02-15T18:45:30.887000 CVE-2024-22023,0,0,11d74a9331c831e739405cc0841308e5bee17f7f9ac670af4c4e9f14b6af019b,2024-10-03T22:35:01.533000 @@ -246702,7 +246702,7 @@ CVE-2024-22852,0,0,8ae9b682c67cb845884ddd035899d91b91d18dec5a1d45bf6dc8c5eb27503 CVE-2024-22853,0,0,bc89e715c02ccddcdd7224ca8b312fb06ea03063bc4da2eba5ae6389033cf42c,2024-02-12T17:50:31.950000 CVE-2024-22854,0,0,fe4766229122c652e0af3232fbea71e93fb7b09fb4336c021b2a5471e8b1a0a8,2024-08-16T18:35:04.633000 CVE-2024-22855,0,0,8ee1e01d04ee73e5ce31c7f7bbb3f977167c1250df872de067e1d7cdf4762aa8,2024-10-25T18:41:33.187000 -CVE-2024-22856,0,1,f687cddd4cfc7b4582a6f423fd852a9aedd59a158095101ae3f3d3c1236684a2,2024-11-22T15:15:05.737000 +CVE-2024-22856,0,0,f687cddd4cfc7b4582a6f423fd852a9aedd59a158095101ae3f3d3c1236684a2,2024-11-22T15:15:05.737000 CVE-2024-22857,0,0,90837a66d9e6be33e61afe64f3e09fe9073b2ba728f4bd27a877f40b8e8bec96,2024-08-27T20:35:09.263000 CVE-2024-22859,0,0,c789fd1319ae29200cfda38411ba15b951620161f2106b97557558350eee1281,2024-08-01T23:15:38.057000 CVE-2024-2286,0,0,fc3de38345e7250de1847678a3c75b899b882491dd016a846094783a88f19f09,2024-03-13T18:15:58.530000 @@ -246926,7 +246926,7 @@ CVE-2024-23237,0,0,6dc8609157dba9ce55eaf57b67c4721681fe5ea22e8e490a9221bb71f875d CVE-2024-23238,0,0,fd48b8741b126bfeb7cfbf18403f943f7768e37b33d158371b746f6d71b99a91,2024-08-05T20:35:04.390000 CVE-2024-23239,0,0,17a811a7a40ab6626263a25969f3b0683f14fcd51c6df6a2a6c4fb1d83529ebc,2024-03-13T22:15:09.947000 CVE-2024-2324,0,0,a32ac9b03f44a6b6199f75f2e494024d5620e1a8d468eb3441202d4c5501e3ef,2024-05-02T18:00:37.360000 -CVE-2024-23240,0,1,3569e8134b2a3af2d53b5c9e82db96137af21c404d216100b766d04ae03312b4,2024-11-22T19:15:05.603000 +CVE-2024-23240,0,0,3569e8134b2a3af2d53b5c9e82db96137af21c404d216100b766d04ae03312b4,2024-11-22T19:15:05.603000 CVE-2024-23241,0,0,787874ad2a60e2fa7591cf9c9391870037f4ab5b89b8ef727316bb5a2a5a4b30,2024-11-18T21:35:04.697000 CVE-2024-23242,0,0,aaecde8a798ca776b50091eab43b4c20fea81702419ce910fabce080cf53ec16,2024-11-04T22:35:02.393000 CVE-2024-23243,0,0,b96d0be0f60c72c3c8aaa37f44bdb5828b0e3cdac64240db77de9e49c06f8cd1,2024-11-05T22:35:03.537000 @@ -246984,7 +246984,7 @@ CVE-2024-2329,0,0,11e6f1e43e05cca18867c7d5c048956c7fecd23b0254816ac97fead1b2517a CVE-2024-23290,0,0,c464194e225931bf0d2137cac165c36f9146fd1d9e1ad3c4a6426c7b4df4b92d,2024-03-13T22:15:11.280000 CVE-2024-23291,0,0,603b8576259665ad0086d646df8b3529db21f3a13afd1b523a01f728467e2032,2024-11-05T17:35:08.767000 CVE-2024-23292,0,0,f5276fc6b99c3fe604590c2b2122f4a436bc2bab6e0ae212225461a31d58c863,2024-03-13T21:15:58.617000 -CVE-2024-23293,0,1,ad156956d741ea6c49d00acb7e160015463e4f06d1e6f66cc4731c68afbb6485,2024-11-22T16:15:21.753000 +CVE-2024-23293,0,0,ad156956d741ea6c49d00acb7e160015463e4f06d1e6f66cc4731c68afbb6485,2024-11-22T16:15:21.753000 CVE-2024-23294,0,0,6e53ba65116756c4100f8fe8d5569a0c62f61cbe9a5faf2cb1a478a60da661b9,2024-08-26T15:35:05.650000 CVE-2024-23295,0,0,888dad9ac3d8cb77923a71e92315d941876e8170cf4689e417e49228bdb9fd95,2024-10-27T14:35:05.370000 CVE-2024-23296,0,0,4c1c20e10d440a721ea56c440f9f9d49de01279fc6b58c55156def98607c7416,2024-08-14T19:32:48.817000 @@ -248247,7 +248247,7 @@ CVE-2024-25107,0,0,2f7af5f36b252a42eb30d1f8972da5732bf420e322522d60adcccf7f4819b CVE-2024-25108,0,0,ea86aeb46132d1436758572e531bfe9d096e1704148614890b5ee2b811e5154b,2024-10-11T19:31:20.060000 CVE-2024-25109,0,0,c41f7e7a8b0352e7db5bd3620b2014d3afb64c0a666c2f8d504ee8ea7a10e96b,2024-09-05T13:18:39.687000 CVE-2024-2511,0,0,25ba3d5dec8dfd6cf26bc268a14176944084d3a63c61f96c81b75524a5331e44,2024-10-14T15:15:13.270000 -CVE-2024-25110,0,1,feacf482fe80c8f0e3ad228761e098059a806b93e66512d951766eb446bfcfb9,2024-11-22T14:48:36.047000 +CVE-2024-25110,0,0,feacf482fe80c8f0e3ad228761e098059a806b93e66512d951766eb446bfcfb9,2024-11-22T14:48:36.047000 CVE-2024-25111,0,0,260c08f765b0b23211db8fb3020f7ae46891432e3f36f885aebdb89bc620ed80,2024-06-10T18:15:27.443000 CVE-2024-25112,0,0,571b0f346b371db0e3ba5a04743770e3fc27cc5cc12d0fe17d3077af1a1ba6c1,2024-10-16T19:35:51.397000 CVE-2024-25113,0,0,857a8a6c04923b8f13653e0c0fed4f0ffff75cf90412dfa840a70a6bc18a3ae7,2024-02-17T22:15:46.660000 @@ -248614,7 +248614,7 @@ CVE-2024-25654,0,0,1d8c485b666617bf15e2be3bf3f059ab8542011fba9b3f67352ac0a3b72fe CVE-2024-25655,0,0,873187155e7b44c80bfdf0f8ac9cdfc6130f961d8321802657052de226969501,2024-08-28T16:35:15.510000 CVE-2024-25656,0,0,dd2a757ac88e60c65e553326c3978a5d90dbd260cb747593d758355402513e97,2024-08-02T16:35:36.647000 CVE-2024-25657,0,0,4b43facfdcb326ebfd5828d4d462b595cdd46fa54d1b75d686b3ce7b78fb312c,2024-08-22T20:35:04.950000 -CVE-2024-25658,0,1,9742cb4dcdcbedffcd2238611c17e0dee8b92c22aa85f03576834e6a9d92e0ee,2024-11-22T20:15:08.393000 +CVE-2024-25658,0,0,9742cb4dcdcbedffcd2238611c17e0dee8b92c22aa85f03576834e6a9d92e0ee,2024-11-22T20:15:08.393000 CVE-2024-25659,0,0,88174b778d870fdc12ed643f568e9458232b4f95d93f07523e7da51acad700a8,2024-10-04T13:51:25.567000 CVE-2024-2566,0,0,087689b93c35b2d23260489bf51254e9dbbd90f4e3c3903cdc8f028cf28ab7f4,2024-05-17T02:38:19.710000 CVE-2024-25660,0,0,ad712a4e222b0c88ffa7f36ff960afdbc7e9f638af83533eaaaec2072a0dad26,2024-10-04T13:51:25.567000 @@ -248850,7 +248850,7 @@ CVE-2024-25988,0,0,4d3755e0cb58d1efcbf1b6d7ecbada9d6035144f60554212c375d75d29d79 CVE-2024-25989,0,0,5f4770f05f5c84e514100f31cd5f2639def76cb4b55058b690a1f3b030c87ba1,2024-11-07T22:35:20.960000 CVE-2024-2599,0,0,448bf984845294b825ad64c45fc7ff6a1a97b88712ab8f0c7b9899ecc5e48ad8,2024-03-18T19:40:00.173000 CVE-2024-25990,0,0,05042610d9d9eeed77c351ef8461507e7363f5a24856c830f88125ac3a7bb105,2024-08-01T13:47:57.997000 -CVE-2024-25991,0,1,eea789dc320f2e1b5d79ee7c3574bdb72f4cda2db76106647c1fe3bc2edae7c1,2024-11-22T22:15:13.803000 +CVE-2024-25991,0,0,eea789dc320f2e1b5d79ee7c3574bdb72f4cda2db76106647c1fe3bc2edae7c1,2024-11-22T22:15:13.803000 CVE-2024-25992,0,0,caaba6874e69765d9fe6451819eb539f4e123768237e917b71bdea3c61f79a30,2024-08-28T19:35:09.697000 CVE-2024-25993,0,0,e7cf4460dc5198c620b3541161c2ca1906e1b44bebbdda031856c68acc35baa6,2024-08-15T20:35:05.303000 CVE-2024-25994,0,0,4a9979fd659a52838af4203d59aee9f2f6fbf6a2d3333b82853712f36ab74c9a,2024-03-12T12:40:13.500000 @@ -250073,7 +250073,7 @@ CVE-2024-27345,0,0,639d5d88d955f31b68d7ac65a92996a1944759655dec4dc8cdc403f6280e1 CVE-2024-27346,0,0,8179d23e6ef0789d37a1db2f177021069373bc1f8d521305cdf369e9fa46745f,2024-04-03T17:24:18.150000 CVE-2024-27347,0,0,aa6bb96be7bc41dc2b8b854a600f1bcc7744ab20513fb28f41f361c130b3e452,2024-07-03T01:50:32.683000 CVE-2024-27348,0,0,e96554afb28cbad659be9176aa4ca79d5b61a879b075bffbc242daa401baea3d,2024-09-19T19:55:24.297000 -CVE-2024-27349,0,1,4b7bf680dd891b18fdf9341f07e7a8fb4790da71d8bd941f1affb363880ffd34,2024-11-22T15:15:05.917000 +CVE-2024-27349,0,0,4b7bf680dd891b18fdf9341f07e7a8fb4790da71d8bd941f1affb363880ffd34,2024-11-22T15:15:05.917000 CVE-2024-2735,0,0,f01bcec823b48d788d322e20cf82a4a7470344ba299463eb0cff5623d9be778d,2024-04-10T13:23:38.787000 CVE-2024-27350,0,0,52d31c26de10fd37b3edebc8c16630dcf97f0a9eb7432751534294914a0224c1,2024-11-12T21:35:18.617000 CVE-2024-27351,0,0,5a36bd6e7f8b98dc30dfca7d22b6d4573152d80044f0f10dfc41d8abe078fc7e,2024-07-03T01:50:33.137000 @@ -250679,7 +250679,7 @@ CVE-2024-28147,0,0,92446155ccb25743782600497133fac38ce47a2ce1dd03eaddcbbd1b7ac34 CVE-2024-28148,0,0,47049d1db8585c3dde29a9470fb6d684b6da98e633a5abddbaaf1450f69bbb4f,2024-05-08T09:15:08.620000 CVE-2024-28149,0,0,d57757f16645c63e0c9502e4711b42f37419d20f304e87c5cfd79696154e2cc2,2024-05-01T18:15:16.697000 CVE-2024-2815,0,0,e870ad3fa73267b9278cf23f6d2369bdda6a88605b4512a729c5f6d6173abc6e,2024-05-17T02:38:31.990000 -CVE-2024-28150,0,1,7ad41ca3ee884b5906efbe9177008dfe2b9b6537749141e1b193f540b662a64e,2024-11-22T21:15:17.663000 +CVE-2024-28150,0,0,7ad41ca3ee884b5906efbe9177008dfe2b9b6537749141e1b193f540b662a64e,2024-11-22T21:15:17.663000 CVE-2024-28151,0,0,5283a040a6b8355ef8622825ba855afc3180ed8fc3ecee17c382e830c6c249f4,2024-10-31T16:35:11.500000 CVE-2024-28152,0,0,77da3459acb408be1cf654c6420e0cbe22a1e0cc5026d4b0bc3707f4fac23ad0,2024-11-07T15:35:10.473000 CVE-2024-28153,0,0,b4d921793a8b7e300347aa593d28cc61e78e4bd1ef14a12f0b164a18aa8c4d66,2024-05-01T18:15:16.860000 @@ -250974,10 +250974,10 @@ CVE-2024-28722,0,0,4d114a5bb3de475df05c084fbb00bf1fb6503998847c685d4d1672b261705 CVE-2024-28725,0,0,76f38f123d93dc5a87b1081a9a46cc5a546425e009751f0bb38d077b83255a95,2024-08-01T13:49:14.173000 CVE-2024-28726,0,0,4e60efe7670dcd830028dd01cc0aba0f27569f393294230ec0985177221761a7,2024-11-13T17:01:16.850000 CVE-2024-28728,0,0,9dafe1c0e6f603072341a19cb086ccafac0014dbb4b9c0056feea5027b5f6d58,2024-11-13T17:01:16.850000 -CVE-2024-28729,0,1,b63037ad0448bba3cb6afb575c0cb405011c9102ca8d10633980cdb4add0e3ab,2024-11-22T19:15:05.760000 +CVE-2024-28729,0,0,b63037ad0448bba3cb6afb575c0cb405011c9102ca8d10633980cdb4add0e3ab,2024-11-22T19:15:05.760000 CVE-2024-2873,0,0,ed9040959ed5f40d916defffcff03f64da72505082c3b91fe33a6506c19636e1,2024-03-26T12:55:05.010000 -CVE-2024-28730,0,1,831293880f725ca2a47f5fb1b8f13cb1bba4c1f97de69b90450af00bbd45fe19,2024-11-22T15:07:10.643000 -CVE-2024-28731,0,1,d82fa9f5c76108070be39a07a95db7e668715be306444fe1471d25cffa57a8c7,2024-11-22T19:15:05.967000 +CVE-2024-28730,0,0,831293880f725ca2a47f5fb1b8f13cb1bba4c1f97de69b90450af00bbd45fe19,2024-11-22T15:07:10.643000 +CVE-2024-28731,0,0,d82fa9f5c76108070be39a07a95db7e668715be306444fe1471d25cffa57a8c7,2024-11-22T19:15:05.967000 CVE-2024-28732,0,0,4d9b8e2fd2ba72cc6df49c8f091f8b99ef2fc40022314c635b2f93676e7b2d75,2024-08-21T21:35:05.793000 CVE-2024-28734,0,0,1c14934084e1e00ba63d896d0125baa20ca223930e97186ab2fc273c15799ec8,2024-07-03T01:51:48.533000 CVE-2024-28735,0,0,004afab27d51efc6ac1b999df3e4f3751a9bc81de88a92938e218f69e07ed59d,2024-08-01T13:49:15.007000 @@ -251052,7 +251052,7 @@ CVE-2024-28831,0,0,8b0cc22b019b2f22717d4926d7f18f8c0f1245da30fda97cee3d4dd670ef1 CVE-2024-28832,0,0,c3bef51d1d2b49d44a5cbd5ad95465735111e5acf4b5fed5434359c729a5a90b,2024-06-25T12:24:17.873000 CVE-2024-28833,0,0,95d1c84c9c0bb5af1310ab4a090c09297178e4ddce6249de5c3d10a30511596c,2024-07-23T19:37:16.630000 CVE-2024-28834,0,0,6169c5fe96d348066c69e5afc427020303cc57bfa1d554346262e7fb6d3cc8e1,2024-09-12T20:15:04.633000 -CVE-2024-28835,0,1,320e77e3e5a781ad4c36639b85b1ac17d8be81ac886eb60e26929a4d15b9d5fa,2024-11-22T12:15:18.570000 +CVE-2024-28835,0,0,320e77e3e5a781ad4c36639b85b1ac17d8be81ac886eb60e26929a4d15b9d5fa,2024-11-22T12:15:18.570000 CVE-2024-28836,0,0,d3bd8f6262c202e8d2f4cacf23a373244eebcb67772579a0a049bb090d7db679,2024-11-18T22:35:02.747000 CVE-2024-2884,0,0,b38ecad6c58cb019dc1670ef3d8c12e0858c098f4b067ec315f9a154622e65c5,2024-10-30T19:35:11.303000 CVE-2024-28847,0,0,014a3928809c380b33576c4296f96e850047c73296ad4ea8531dae3cd66a2798,2024-03-17T22:38:29.433000 @@ -251479,7 +251479,7 @@ CVE-2024-29368,0,0,6fb133c4349e8c7d55f6017f8547546d3feac82cad156b5ce0333ac5a29de CVE-2024-2937,0,0,20e4368eb9bf892738732958af36e28720f1d15eb06551fe7b0431e053a164e7,2024-09-10T15:03:49.607000 CVE-2024-29374,0,0,be8e602eebbb83c03bdd549b3faaa1f0dfc77d0ca5e7f9526b71be3aea9cae09,2024-08-15T20:35:09.683000 CVE-2024-29375,0,0,716fc3c8e0ccb042475d24e7fe2ab7abf1b6955d8021a6ba9e6aecf5e8253511,2024-04-04T12:48:41.700000 -CVE-2024-29376,0,1,3af4ff060e6dc507eaa72a5df94dd87bf62e141599cb6a46d9e65af6f6eb0ee5,2024-11-22T15:15:06.440000 +CVE-2024-29376,0,0,3af4ff060e6dc507eaa72a5df94dd87bf62e141599cb6a46d9e65af6f6eb0ee5,2024-11-22T15:15:06.440000 CVE-2024-2938,0,0,ab88b913066937a047849ba483b0f7e9bae4b5bc13ea45b9cc5b395f17c9e679,2024-05-17T02:38:38.137000 CVE-2024-29384,0,0,b089f835091687cd6d0dcdd933552a1f796e9abc13183d08fc4c9d160e3daf39,2024-07-03T01:52:25.030000 CVE-2024-29385,0,0,bbb25cfc048436cf19c31c6a0059d16c470ea6858f0d4228dd1bb83064787671,2024-08-23T20:35:11.950000 @@ -251917,7 +251917,7 @@ CVE-2024-30041,0,0,b838b91a8a25eb9ddb67001fea8c2ff712f019f909c1593ed099ffc986688 CVE-2024-30042,0,0,2db4712d541eee877d6df49497261a7670d9457ef77fd66f4c689a30d966188c,2024-05-14T19:17:55.627000 CVE-2024-30043,0,0,77f5aed2a8c31debb17674f5ad64bec92145dfa955afc07964ab55c62e81ac11,2024-05-14T19:17:55.627000 CVE-2024-30044,0,0,0333f28094c2088920e1e9ac4c70945953f2ab8e635dbcc7d6e6d086f7f572cf,2024-05-15T17:15:12.200000 -CVE-2024-30045,0,1,ed0aadbae05f17831ec06e615abd4efa139cead61bd7cceb3bc243203c6d1692,2024-11-22T12:15:18.707000 +CVE-2024-30045,0,0,ed0aadbae05f17831ec06e615abd4efa139cead61bd7cceb3bc243203c6d1692,2024-11-22T12:15:18.707000 CVE-2024-30046,0,0,c1e3e300783dfe7f78823c7ea4dcf9649be45c54b8ecc712f3705bf04c18bb71,2024-05-14T19:17:55.627000 CVE-2024-30047,0,0,7c9319ecb19198c78709c208275a6e4b0c84e0a9a70b3abf2628b3363ba20077,2024-05-14T19:17:55.627000 CVE-2024-30048,0,0,3fbc2bd0064423f61ad9a68d9e223e9ae6caf17c244f17d7fbb13b42186c3b13,2024-05-14T19:17:55.627000 @@ -252235,12 +252235,12 @@ CVE-2024-30369,0,0,084ebabb6bba6f65e3a665faf08cf2442ac42f59e1585ca47c68653967d4e CVE-2024-3037,0,0,5192283ef3f0b9026a4bd8ad8d1a7b79d0e8030dc3224136afdfcbc8af6dad6b,2024-09-26T02:15:02.277000 CVE-2024-30370,0,0,6207ecfb3ab83effd5b69f8ad0454d61dd1c4b620444f7bf5bed75b59a7e9bf2,2024-04-03T12:38:04.840000 CVE-2024-30371,0,0,5cb1f88df7d7d6dd29afc1f981808ff71d5fa01260db76282c78c8209c6570fc,2024-04-03T12:38:04.840000 -CVE-2024-30372,1,1,6dd379f2e63ad89ab389db7bdd7e5a7c14f7a7f1fa61053e49d00cdd3b210722,2024-11-22T20:15:08.550000 +CVE-2024-30372,0,0,6dd379f2e63ad89ab389db7bdd7e5a7c14f7a7f1fa61053e49d00cdd3b210722,2024-11-22T20:15:08.550000 CVE-2024-30373,0,0,fd6dad9f528d4b818b9cd3b70c19f394231e81452601d5b071c636fca6b844b9,2024-10-15T18:23:52.207000 CVE-2024-30374,0,0,4a829013b3c1a4609a76f5790d534eb221b5942a8caf978bc6991bfee50c426e,2024-09-26T14:22:20.047000 CVE-2024-30375,0,0,e38288bbc33b00a1927d2243b199eacbf12e85c7f7703d097b6b791a059430e2,2024-09-26T14:24:26.730000 -CVE-2024-30376,1,1,09be59a9a1b4bd5dc371b14dd43b85bdfdcf7ca00b194de11b3440d9ae223510,2024-11-22T20:15:08.667000 -CVE-2024-30377,1,1,812642f2ba8d2dfc9626213c1f3ae5b7d05a593c85d3d7d370f0e930feebd7d1,2024-11-22T20:15:08.780000 +CVE-2024-30376,0,0,09be59a9a1b4bd5dc371b14dd43b85bdfdcf7ca00b194de11b3440d9ae223510,2024-11-22T20:15:08.667000 +CVE-2024-30377,0,0,812642f2ba8d2dfc9626213c1f3ae5b7d05a593c85d3d7d370f0e930feebd7d1,2024-11-22T20:15:08.780000 CVE-2024-30378,0,0,b80140413aed971e52d27ba98a46e8aa758cf76f2f094e7fb695d089c0e62074,2024-05-16T18:15:09.407000 CVE-2024-30380,0,0,5d32661bf56b5325c94fb2fcabdc6b49b153973ee98286b30ed584bcd24bb867,2024-05-16T18:15:09.620000 CVE-2024-30381,0,0,5214d45a57ced179c8209cebb67389ef41d50c9550ad790f6897833f8ed75361,2024-05-16T18:15:09.820000 @@ -252566,7 +252566,7 @@ CVE-2024-3076,0,0,aa6fc3b51d3057a74b1d22b857f3c37eb304520775132fc3224dcd14e2c0d1 CVE-2024-3077,0,0,13d0f653548f6e08a428cbd5c76a54d70134d49ca71fc1c43b86001e7767738f,2024-03-29T12:45:02.937000 CVE-2024-3078,0,0,42b453b3e6a827e37a8a77bcf4c4ca7669e48d95d9df326c975a16f05e6cc7f4,2024-05-17T02:39:42.337000 CVE-2024-3079,0,0,f1f95675216f703c162f7205baecbbd680e7e08a69a3f6cb5ab9f6df26e36eab,2024-06-17T12:43:31.090000 -CVE-2024-30799,0,1,201d7e488c35786673bd255b8e1271a4e196097cc3a8270b0d64990ce91ac9b9,2024-11-22T19:15:06.147000 +CVE-2024-30799,0,0,201d7e488c35786673bd255b8e1271a4e196097cc3a8270b0d64990ce91ac9b9,2024-11-22T19:15:06.147000 CVE-2024-3080,0,0,6986301309c9922bc02fa19392bc6067c49e953b2f624eb66756f4ffea7fbe9a,2024-06-17T12:43:31.090000 CVE-2024-30800,0,0,c159abf1d20ef9221dca0ce07749c41b848d269f6d72d244107e748c6895169d,2024-08-01T13:50:26.523000 CVE-2024-30801,0,0,79037a49ae58d0454d89f94ba313d584f276e2894821b324a5e75dde95008219,2024-08-15T17:35:05.230000 @@ -252591,7 +252591,7 @@ CVE-2024-30858,0,0,93e0a53927efd0637571ec0f8079f664a09ad42dbc1f395dcf941f97a4b21 CVE-2024-30859,0,0,cb3a05b13bb3d557f99196539489ef40266ca1d1884c327caec647dd84413ea6,2024-08-16T19:35:10.010000 CVE-2024-3086,0,0,bf4cb4e0e77596531b4d2ac34fc073ac688bdd0873b18b3978dd0f7954009022,2024-05-17T02:39:42.693000 CVE-2024-30860,0,0,9bdfc2db70afd889277b07183a72c7f92c8e82e29cb1bf435dfec54f9b9bc0b3,2024-08-19T17:35:13.650000 -CVE-2024-30861,0,1,7e2d4ab742f25c07df5041abf0b6da4278283dbade6c38df491b21144111151d,2024-11-22T20:15:08.890000 +CVE-2024-30861,0,0,7e2d4ab742f25c07df5041abf0b6da4278283dbade6c38df491b21144111151d,2024-11-22T20:15:08.890000 CVE-2024-30862,0,0,2f8ee6d6575c950abdb75d61397650796104ac283158fac245a38cdac1f61216,2024-07-03T01:54:14.183000 CVE-2024-30863,0,0,7f09c2bdbf8f076c5cd7b1eece510a200de1e8d840afb09ad65df10a82d1a55b,2024-10-30T19:35:11.540000 CVE-2024-30864,0,0,e04c733145e51290e0b4b760b29d1c4c2f4d6a6d5789b7b3dce3f78c10b78a59,2024-04-01T15:53:18.060000 @@ -252626,7 +252626,7 @@ CVE-2024-30920,0,0,755e5fd72bb1859fa0ef82051ceaafd42ee2d81708d249e6f1a815457a003 CVE-2024-30921,0,0,8e85a33db60f73a94dcc7d8613386cc444fa7f9176c5206bdd02bb45585e34b2,2024-07-03T01:54:17.057000 CVE-2024-30922,0,0,90bcfc567530f02201571c9c522275cc239b37f926e5dc0c15d05cf18fb58f23,2024-09-15T19:35:01.480000 CVE-2024-30923,0,0,7a2527b99b92b80199b99b73f6b95e071f710c19fc4c06ba189dbf6ed66c0865,2024-08-08T16:35:08.933000 -CVE-2024-30924,0,1,dcf891101aa6d9ecf4b6d6b3157966d1f84c06dc3fe743e12f032edff9fdae23,2024-11-22T15:15:06.883000 +CVE-2024-30924,0,0,dcf891101aa6d9ecf4b6d6b3157966d1f84c06dc3fe743e12f032edff9fdae23,2024-11-22T15:15:06.883000 CVE-2024-30925,0,0,23f6cfde37cb305753d473ae13036a29f5bb7fcda37b8c8f7b5e05d6955a525c,2024-07-03T01:54:19.410000 CVE-2024-30926,0,0,2e48339c860de6d8b8371963c63d2e47743152d622b217fd2eb9f09dedcce9c7,2024-07-03T01:54:20.187000 CVE-2024-30927,0,0,d29266bc2b814d55a3b8dffd51faaae87e68901bd3496504dbc5db671534d1b0,2024-07-03T01:54:20.970000 @@ -252641,7 +252641,7 @@ CVE-2024-30946,0,0,7c64f57becf760e1029c7f17f5554dd3b55e452eafcf4a611ce8a9042ae36 CVE-2024-30949,0,0,202e32279483c8a9ccf9bc2c69e9e5054a0d5627a3e5e9f84dfb1934bcd5644c,2024-08-21T15:48:31.937000 CVE-2024-3095,0,0,ddc6d53b10c71b640ddb595d856be6b7c2c9287309acc665c79491709b1bfe7e,2024-10-17T19:44:50.430000 CVE-2024-30950,0,0,19fcf7a45168a789955b2198c0713f1a1ef707cd5bb1de038ced1b6154c32fe1,2024-07-03T01:54:25.763000 -CVE-2024-30951,0,1,5445ec99834b93a0a11084e26a91009e5199a185fb166b6a1f568b4597fbe7ea,2024-11-22T16:15:21.960000 +CVE-2024-30951,0,0,5445ec99834b93a0a11084e26a91009e5199a185fb166b6a1f568b4597fbe7ea,2024-11-22T16:15:21.960000 CVE-2024-30952,0,0,edae87d09e8bb170f6c6d48863e03910235bea663bae0b6cedc1cddd197d65c4,2024-04-17T15:31:50.160000 CVE-2024-30953,0,0,6d921cd6fd90184e6ad5174bce664f22cb22e40d44f91e20fb09119d4bedb769,2024-07-03T01:54:27.430000 CVE-2024-3096,0,0,08c210d34b66fd02c4ce1db2facd39aba301685ae9b186e10dfb370afa961257,2024-06-10T18:15:36.050000 @@ -253022,7 +253022,7 @@ CVE-2024-3139,0,0,64af74c1a26327d6aaf3c1ee84e198c0bf3fdfb75c7d49a0bca77b0cccd7b7 CVE-2024-31390,0,0,30f60be7abe5e15fe4c38b058763102f6eeb5aa13fc0131c15112296c96eeaee,2024-05-08T08:15:38 CVE-2024-31391,0,0,934172a6669135dc10c1408d6ccedc707dbe2f3e1e73d4ad15fcbe97f3edc8fe,2024-11-01T15:35:13.930000 CVE-2024-31392,0,0,f0207d337d79a299cb771825b7dbb479f58a71a9edd6b7a24834f55fec6479f6,2024-10-30T17:35:03.930000 -CVE-2024-31393,0,1,226b71d8d68506bac84fabc9332a083a03e246294dad3f2d1009c7d9a7fa61f6,2024-11-22T21:15:17.823000 +CVE-2024-31393,0,0,226b71d8d68506bac84fabc9332a083a03e246294dad3f2d1009c7d9a7fa61f6,2024-11-22T21:15:17.823000 CVE-2024-31394,0,0,057a59cfe49b19144d2e3f8a03ac1db28c62eb3e70e92a240bc4577876d0a78c,2024-05-22T12:46:53.887000 CVE-2024-31395,0,0,0f24decbea51e3e2eb9a27246dbf196ae496903dfb9329a5844ea4ba0f696263,2024-10-31T15:35:33.107000 CVE-2024-31396,0,0,3459f305b0a80cfe56958d75d2dbcac63c337a642c0a699b6a99c0cfafa2b0c8,2024-08-01T13:50:53.827000 @@ -253239,7 +253239,7 @@ CVE-2024-31800,0,0,1007b19a0af210d14e942bad01d3411dfbcd817ff8194f93319b06a1d4832 CVE-2024-31801,0,0,167787a1907cdf000af60fbe9b5f7402195ddc6d583a2566e586e08b836488bc,2024-07-03T01:55:21.550000 CVE-2024-31802,0,0,a04d497d5ca87666a0ebd97862cccec817d69a2f6c1853408d21e8752c39e2bd,2024-11-18T21:35:06.987000 CVE-2024-31803,0,0,c10736ae7840b016061b5af4491c529b00b1b223c27ecb8bbf60562274c0f243,2024-08-01T13:51:08.687000 -CVE-2024-31804,0,1,e293805828106de50a02cd54cf366f09426463085ef3132dcb12f6c34ddefa68,2024-11-22T16:15:22.133000 +CVE-2024-31804,0,0,e293805828106de50a02cd54cf366f09426463085ef3132dcb12f6c34ddefa68,2024-11-22T16:15:22.133000 CVE-2024-31805,0,0,6699d756bac943267782c342726fc7b8e1467259d7db700128f1c6fb49e3e5be,2024-08-15T13:35:01.687000 CVE-2024-31806,0,0,0d23d3a16c910921a17f301055f98f9b17ff477b46facd9fbf2663ed7a6ab3c1,2024-08-01T13:51:09.630000 CVE-2024-31807,0,0,f1a9413060f21c220e1cb5e48db6f606b506243c0f13c9e1b8f8ac68e26c4bf4,2024-08-13T15:35:10.810000 @@ -253563,7 +253563,7 @@ CVE-2024-32228,0,0,62135ad7292b6c8516771101f61c85ec84993fd54c5e6a300cda88351ea85 CVE-2024-32229,0,0,46cfde26330a35dd5af3aef05c7164d23baa98664713e164e4ba017a64475da0,2024-07-08T14:18:28.213000 CVE-2024-3223,0,0,ea7ad0974e81e86878848176b870b25d4ede66377ba0daa6f895cdaeb06d9607,2024-05-17T02:39:47.627000 CVE-2024-32230,0,0,4b1256fc34c85ba913ebeb5578bba52040a1b8980ff138f27db5cea5a8c9e8e4,2024-08-22T13:24:40.597000 -CVE-2024-32231,0,1,aac2deb7f17c211e0a0ff50eceb33a303ce9257f61f0bafd79b244639174bb5e,2024-11-22T21:15:17.970000 +CVE-2024-32231,0,0,aac2deb7f17c211e0a0ff50eceb33a303ce9257f61f0bafd79b244639174bb5e,2024-11-22T21:15:17.970000 CVE-2024-32236,0,0,d5871b893c68bbd3751dce630253c79d1c30665f824c9666c275163dd9ec41ce,2024-07-03T01:55:55.017000 CVE-2024-32238,0,0,2e383d4cf27763d4a2e4c78aa0cd5794584e416efc1aa13fdb576cfd26ca2359,2024-07-03T01:55:55.820000 CVE-2024-3224,0,0,5cb76873d21890ad6afc0804dc7e9ce4b6d28fdd7bfda362c8cc03368f50e1a6,2024-05-17T02:39:47.717000 @@ -253626,7 +253626,7 @@ CVE-2024-32341,0,0,c7c2d82cab631dca9e1bf0d33da767daf2c540c34482a446a499068cf5bc3 CVE-2024-32342,0,0,bb454c0ee107b3bd4b385f651671a4e9a6ab8779e90f0240f01854727e0bd8df,2024-07-03T01:56:17.900000 CVE-2024-32343,0,0,7f7865fa63b09a0451cd9cd36514192fc4a33dcb6cab82e4d53675ba720d24e9,2024-07-03T01:56:18.650000 CVE-2024-32344,0,0,26bc83944a10a9caa4748416f25ffcf361d2edce0f9da57f190c8ec8cc08db28,2024-07-03T01:56:19.393000 -CVE-2024-32345,0,1,00a4b5a675e051c2f8726770c6026eca61a83ce412f03987c4f503bafe90a4d1,2024-11-22T15:15:07.127000 +CVE-2024-32345,0,0,00a4b5a675e051c2f8726770c6026eca61a83ce412f03987c4f503bafe90a4d1,2024-11-22T15:15:07.127000 CVE-2024-32349,0,0,e8628d661ed4f9b016ce895b07c4b1f81e2396ad94ad86dbdc5dd19bb212f985,2024-07-03T01:56:20.913000 CVE-2024-3235,0,0,06f37ba0984e94ee993a6f525e3479843682ef457e4c6a6b183ff5436101e1cf,2024-04-10T13:23:38.787000 CVE-2024-32350,0,0,455368e1b1bce783ac53a0e17acf18c600a79a09dd44702a402fc5e800bb8add,2024-08-20T17:35:06.123000 @@ -253638,7 +253638,7 @@ CVE-2024-32355,0,0,968872e2f9388a4f300a29bf059bb9d041ad5f1af64c12a13c06a0c4c507e CVE-2024-32358,0,0,366f5a4644058808cd3d12cfa17bf5b9bc1def8f8014d71541525b45ab692dbf,2024-08-22T01:15:03.350000 CVE-2024-32359,0,0,5f5adaa7c351afc161843c430c2d85ebb8e96c4f13e61a22d9be5940d569bde0,2024-07-03T01:56:24.743000 CVE-2024-3236,0,0,ec36abc2f11295d96bb4af829279736b1662391782f95917c947e11ba35b7504,2024-07-03T02:06:05.707000 -CVE-2024-32368,0,1,f4169c28d22767cb079da09f97115a38219abce1df3207f19e7b459ea08394ba,2024-11-22T15:15:07.323000 +CVE-2024-32368,0,0,f4169c28d22767cb079da09f97115a38219abce1df3207f19e7b459ea08394ba,2024-11-22T15:15:07.323000 CVE-2024-32369,0,0,ceaa4d49bac1e11a599e3682c2a04734321f86009f7fdf5c8ac8b6951737aa19,2024-07-03T01:56:26.273000 CVE-2024-3237,0,0,4cc9aa6f851407ba58748688ae546e35758e19c3a3605dae1f08302c4cb5b2e7,2024-05-06T12:44:56.377000 CVE-2024-32370,0,0,81492edf1d2c6a64042ad0cf6a2cd348080a7ef88ff3ba5fbdfd47e9e3993df4,2024-07-03T01:56:27.030000 @@ -253647,7 +253647,7 @@ CVE-2024-3238,0,0,8fd49efac669b66bb744f9c9084ae3ce24933a693f5a6b9577e7c7a7124723 CVE-2024-3239,0,0,251af5e747829f4b824e8ef579f4d9c6a430bb4ae5af62c0575508af88fa9ace,2024-11-01T20:35:13.183000 CVE-2024-32391,0,0,f4272eb417a6619ae6f0cd98fa3d87733204a81be0ef4fa89595e43efd0dd672,2024-07-03T01:56:28.530000 CVE-2024-32392,0,0,1310e6c1ebc0e444f0f75bdda70e281fbe8b1f234964a64919aa8a884e12d504,2024-07-03T01:56:29.287000 -CVE-2024-32394,0,1,43e6ead207072d4c0adaa7217bf8beaca4135caf6b598f85ee8fcb150186409e,2024-11-22T16:15:22.317000 +CVE-2024-32394,0,0,43e6ead207072d4c0adaa7217bf8beaca4135caf6b598f85ee8fcb150186409e,2024-11-22T16:15:22.317000 CVE-2024-32399,0,0,d2afaf00c74d78a83f29aa1510c56e0bd37df6cf66b6b6c480bf78080175383e,2024-07-03T01:56:30.203000 CVE-2024-3240,0,0,e61f4b77912675383d7d032b658b78735a120d07550c32644110f1bc80410153,2024-05-06T12:44:56.377000 CVE-2024-32404,0,0,eb80f6787a363279634a5db4d277d494ac5dc1f2539325374b050a4c28b7d13b,2024-07-03T01:56:30.957000 @@ -253997,11 +253997,11 @@ CVE-2024-32763,0,0,fbe07b0495efee0994e2b40bf262c60807776c0205747cf38e492b2b9b121 CVE-2024-32764,0,0,cbd096bb04ee402e99d0d45a6cfbe8f32e2f75d2ff7a1df390f3f5f243db0155,2024-04-26T15:32:22.523000 CVE-2024-32765,0,0,35561f1e2d8e5dd6735e6e8df0d66c0f4f8b058fbb28846300e2342f7a1d6cd4,2024-08-12T13:41:36.517000 CVE-2024-32766,0,0,9d30325125ed70eb28a6908ff1f024ce0f6a7eaa4cb759703e88fcb2e840ce2c,2024-04-26T15:32:22.523000 -CVE-2024-32767,1,1,f85127c312cdf9d26fee440a604d79cd9c14b62dc8ccdbe6583cd886942f9d9c,2024-11-22T16:15:22.500000 -CVE-2024-32768,1,1,f1e5fd011387c7da505657227d0c725fdb5cdc1f74ec2b6e1da4f7b18898e21a,2024-11-22T16:15:22.640000 -CVE-2024-32769,1,1,c5d15da8b39d1eb3f9f9ae754e596a34fb5eff6050ad400d67a1320d9cc628b2,2024-11-22T16:15:22.770000 +CVE-2024-32767,0,0,f85127c312cdf9d26fee440a604d79cd9c14b62dc8ccdbe6583cd886942f9d9c,2024-11-22T16:15:22.500000 +CVE-2024-32768,0,0,f1e5fd011387c7da505657227d0c725fdb5cdc1f74ec2b6e1da4f7b18898e21a,2024-11-22T16:15:22.640000 +CVE-2024-32769,0,0,c5d15da8b39d1eb3f9f9ae754e596a34fb5eff6050ad400d67a1320d9cc628b2,2024-11-22T16:15:22.770000 CVE-2024-3277,0,0,b592398116a75f979391fd7af2ddcb8b25c0761ad60be8a878cb41360c56e23d,2024-05-30T13:15:41.297000 -CVE-2024-32770,1,1,9d4b1c85b9a03e60b50015b14ed3cdfa5476bc79f8140a6872189500164d7ec1,2024-11-22T16:15:22.893000 +CVE-2024-32770,0,0,9d4b1c85b9a03e60b50015b14ed3cdfa5476bc79f8140a6872189500164d7ec1,2024-11-22T16:15:22.893000 CVE-2024-32771,0,0,463f694e6670dd90a12cc0c288ef51418ce3c3d3d01b0d5656a2a7ec0c42db1b,2024-09-20T16:38:56.687000 CVE-2024-32772,0,0,01d607098e736d0def6b40c8eb83d353249a9660360929859e991ce179c3c6fe,2024-04-24T13:39:42.883000 CVE-2024-32773,0,0,bd43be03db9e543f482786f89054c6832e43844e7d63ec7b86c385d56a1c12fc,2024-04-24T17:16:50.397000 @@ -254161,7 +254161,7 @@ CVE-2024-3292,0,0,07318f8f2185b7ffadc020ce54f4218255ee206d16b74c44d805183e4ce99e CVE-2024-32920,0,0,eb9a1996956237eec74e496f7d3c46b42ba9efe4ddeb8cd994e15a0d57464dfd,2024-11-01T16:35:16.290000 CVE-2024-32921,0,0,918dfe66e90fac393e08a0451e2d24da4cb9aaaa00753b2aaea5624ee94ad674,2024-08-20T17:35:06.963000 CVE-2024-32922,0,0,0c2def55c0a481471813f0cb52619b40efd4a02fd6bbfd663c13e93f8371c83a,2024-08-20T18:35:04.570000 -CVE-2024-32923,0,1,fe1a65565759e2429c6d8414193e268494a72272dea3f40f204bdfd661621a83,2024-11-22T19:15:06.323000 +CVE-2024-32923,0,0,fe1a65565759e2429c6d8414193e268494a72272dea3f40f204bdfd661621a83,2024-11-22T19:15:06.323000 CVE-2024-32924,0,0,6164bfab82ba6f7007383697d807afc74f25042caf88c7185f8f60f004aee140,2024-06-17T12:43:31.090000 CVE-2024-32925,0,0,952975d13abb7eac228747d03392395178a367274ac09eb4f5daa7e782f272a8,2024-07-03T01:57:18.617000 CVE-2024-32926,0,0,9ef7e8771a6566bb36cb9f88d81a05eda20461f6e380085d4cd6c336f418a7f8,2024-07-03T01:57:19.363000 @@ -254880,7 +254880,7 @@ CVE-2024-33990,0,0,567719d122f51b38aae99691b60db0913e7a5e1332d497975411a3d238463 CVE-2024-33991,0,0,1455bb5a72dfbaf00d545b8c65b379987053ca004316de54e3e8c41cbbf777db,2024-08-15T16:58:42.497000 CVE-2024-33992,0,0,b6030ec33428504b268579d5f9be0c04ce88875bd5265979c8eb36806212d61c,2024-08-15T16:58:58.480000 CVE-2024-33993,0,0,35d0a43b6edc10b922a24990aec69a3aec309c693a8cdd4cb82ec24e28987bb3,2024-08-15T16:59:06.307000 -CVE-2024-33994,0,1,cf7f9465c8d5c5233399a1aeaa5e0cf3d75157b01fadcd89cbbb0eb587aa6b3c,2024-11-22T19:18:42.940000 +CVE-2024-33994,0,0,cf7f9465c8d5c5233399a1aeaa5e0cf3d75157b01fadcd89cbbb0eb587aa6b3c,2024-11-22T19:18:42.940000 CVE-2024-33996,0,0,3a1ccff7b15ef74d30247c0f7f73ffcc0dc644d71df2ad9a3b66250554292391,2024-07-03T01:59:14.897000 CVE-2024-33997,0,0,a1b67f9141e983abbb533434dc38928810b4315794a01f73fb3845b5ec77f911,2024-06-03T14:46:24.250000 CVE-2024-33998,0,0,9e3de27d8bf76d6956fcf84fb478824118f2a7a5526fa450d9858736f7cac784,2024-06-03T14:46:24.250000 @@ -255189,7 +255189,7 @@ CVE-2024-34402,0,0,40c1c09e73a5e121ad069e420d9f5e2215153ab4f3ce6510830030c249155 CVE-2024-34403,0,0,a772c000336bb8be08b5529657346fe94b3dd49c540ea077515808f0de4e0beb,2024-07-03T01:59:59.493000 CVE-2024-34404,0,0,2218f03848badcec6b845021573c2c5e793459d6da07af9ab9bf7f14fee0936f,2024-05-03T12:50:34.250000 CVE-2024-34405,0,0,ef98b8f0239394151e55685ca5e6b90093a0ec1a4c0b84ee10f6283d58a6ba28,2024-07-03T02:00:00.383000 -CVE-2024-34406,0,1,9e9c9fc40750725916492518bc371b8dd01428f46f240a02a5abb42a9566b46e,2024-11-22T19:15:06.477000 +CVE-2024-34406,0,0,9e9c9fc40750725916492518bc371b8dd01428f46f240a02a5abb42a9566b46e,2024-11-22T19:15:06.477000 CVE-2024-34408,0,0,abf017611e0417f256a7bd2b0f28d70e2a9494b10fc034d68f1ef92afd0fd7e0,2024-07-03T02:00:01.550000 CVE-2024-3441,0,0,956cedcdb8817ec01c7d7702a331a71df6f6bdc67e16672fbef5a279d2614ddf,2024-05-17T02:39:56.467000 CVE-2024-34411,0,0,d3170e3cb539d9b478790d56cc6c0b815583453c0771b090ad516db7d19bd136,2024-05-14T16:12:23.490000 @@ -255724,7 +255724,7 @@ CVE-2024-35154,0,0,81f33a307af9c715167f98750875b4e038421ef510b7138badb02afca1fe6 CVE-2024-35155,0,0,371571e1aae62a09e601d6099b5578266a4a707997394118a0b1e39997d5568b,2024-08-01T17:56:03.997000 CVE-2024-35156,0,0,c60c77ef40353c2652552678563f99e9cae12e7989782b9c762483c729b4d520,2024-08-21T14:48:04.303000 CVE-2024-3516,0,0,61323fc04733960d047e16de47c6d5cda2ae2931ba7c42276f6e75842f73a295,2024-07-03T02:06:20.027000 -CVE-2024-35160,1,1,159cedf90dc9dbb522cb3ef7fb1b0f9a76afea593c9473de26f31ecf53de2b5e,2024-11-23T14:15:18.393000 +CVE-2024-35160,0,0,159cedf90dc9dbb522cb3ef7fb1b0f9a76afea593c9473de26f31ecf53de2b5e,2024-11-23T14:15:18.393000 CVE-2024-35161,0,0,6aea9c3989d886688e1b7e99fb5bea03a80c08fc501d3b5e12f47ed8f4b07628,2024-08-13T09:15:04.610000 CVE-2024-35162,0,0,e2e13ef2eb30c7b92e657f4b1e361b879f73f57d79701db01dafa5276f6f5a54,2024-08-12T16:35:03.640000 CVE-2024-35165,0,0,a5a2ced0aefc202025ce7b223ffafe3ffc4109906dfd07a5a8a0577e3f72ac5b,2024-05-14T16:11:39.510000 @@ -256527,7 +256527,7 @@ CVE-2024-36130,0,0,723d001970495d97ee77549d24284e1d4ff25a575094f2e8f64d2626c31b3 CVE-2024-36131,0,0,fe083931c777de5ebca95ef63997997b27461bd32c076901187f040a7a6fb25e,2024-08-21T18:35:05.670000 CVE-2024-36132,0,0,1dce30d4e49190a42dd771e2cd02fc7bcd0f0b6c2d4894583a88755ab208fd59,2024-08-12T18:53:28.710000 CVE-2024-36136,0,0,5d95909c13f0d8392324a7365478397dba5326ae554d2812281ea77aabac6cfb,2024-08-15T17:31:15.880000 -CVE-2024-36137,0,1,ae5bca09e582b79e37855930ab2fc2f36511453d0a0511a064291aa345bd01da,2024-11-22T12:15:18.817000 +CVE-2024-36137,0,0,ae5bca09e582b79e37855930ab2fc2f36511453d0a0511a064291aa345bd01da,2024-11-22T12:15:18.817000 CVE-2024-36138,0,0,e6354c672dea5a9efe6496da7c00037de66d6aa6e785f55fccdeccb25bc2c9b3,2024-09-09T18:35:09.367000 CVE-2024-3614,0,0,7d52e3588cbb3715dc858d110e11a928859b665db7d4d54abdbcae84467ecd9e,2024-05-17T02:40:01.707000 CVE-2024-36140,0,0,7bda1bcadac079ac13abda54cbaf16d9f22ad0e82ddd82e6b230bd54b41d2d6f,2024-11-15T22:53:26.063000 @@ -257140,17 +257140,17 @@ CVE-2024-37038,0,0,b6a592cdbbef388e98cb8a181a98f43993dd04af5a29282f5a8621e285e63 CVE-2024-37039,0,0,427e29014ccfdee6c0a0efce1d2857c8c66aa8f2c91b25d4776461240ebe8e01,2024-07-25T20:21:56.307000 CVE-2024-3704,0,0,8d8edf31fe712d750bd16cd71638ddaccdd4a68add8e16c5c76ca7518cd53211,2024-07-05T13:15:10.640000 CVE-2024-37040,0,0,1bbfae07a817bfde05104c14dbae87acc906b9fb8985fe0f6499e654b7c74082,2024-07-25T20:17:38.113000 -CVE-2024-37041,1,1,0d23b289883bd1dcb1e53724ebc0ef09ba5bb7d5e03b4089737005a101020b59,2024-11-22T16:15:23.020000 -CVE-2024-37042,1,1,e57a9c705a17c2668617850ae2f0190d82bd37fd0b11b3869608655b68229d43,2024-11-22T16:15:23.143000 -CVE-2024-37043,1,1,7f2516e850076c5356a0b0b736ec4ec377fcb5705bb874eeccba1c7322a0675c,2024-11-22T16:15:23.267000 -CVE-2024-37044,1,1,add21227aec9508b95f9187812bd7641c1159984873492d13a5f6758a071cd73,2024-11-22T16:15:23.383000 -CVE-2024-37045,1,1,20c881b7763937dbdf4c64c52ad68747d30e642c69a9e76a3aaac369c6ecf1c9,2024-11-22T16:15:23.513000 -CVE-2024-37046,1,1,8a65118b8d7c395b5af6e02895a45f602faf5b3406f0ee8149bfcb013d0b6bb3,2024-11-22T16:15:23.637000 -CVE-2024-37047,1,1,adfddeeaafad3d309fb5156e3c31f5438939ee7d6763d6f810f4b17c02a05225,2024-11-22T16:15:23.770000 -CVE-2024-37048,1,1,e29b9905c4bf5e298ec1c7d3f7ffb4ef1891557f06572aed12107da2bd369926,2024-11-22T16:15:23.897000 -CVE-2024-37049,1,1,7f6ea2478d55c1eb36cc3ff2ac3e83f14855422e7bf5c2ae09ff2588d6b30021,2024-11-22T16:15:24.027000 +CVE-2024-37041,0,0,0d23b289883bd1dcb1e53724ebc0ef09ba5bb7d5e03b4089737005a101020b59,2024-11-22T16:15:23.020000 +CVE-2024-37042,0,0,e57a9c705a17c2668617850ae2f0190d82bd37fd0b11b3869608655b68229d43,2024-11-22T16:15:23.143000 +CVE-2024-37043,0,0,7f2516e850076c5356a0b0b736ec4ec377fcb5705bb874eeccba1c7322a0675c,2024-11-22T16:15:23.267000 +CVE-2024-37044,0,0,add21227aec9508b95f9187812bd7641c1159984873492d13a5f6758a071cd73,2024-11-22T16:15:23.383000 +CVE-2024-37045,0,0,20c881b7763937dbdf4c64c52ad68747d30e642c69a9e76a3aaac369c6ecf1c9,2024-11-22T16:15:23.513000 +CVE-2024-37046,0,0,8a65118b8d7c395b5af6e02895a45f602faf5b3406f0ee8149bfcb013d0b6bb3,2024-11-22T16:15:23.637000 +CVE-2024-37047,0,0,adfddeeaafad3d309fb5156e3c31f5438939ee7d6763d6f810f4b17c02a05225,2024-11-22T16:15:23.770000 +CVE-2024-37048,0,0,e29b9905c4bf5e298ec1c7d3f7ffb4ef1891557f06572aed12107da2bd369926,2024-11-22T16:15:23.897000 +CVE-2024-37049,0,0,7f6ea2478d55c1eb36cc3ff2ac3e83f14855422e7bf5c2ae09ff2588d6b30021,2024-11-22T16:15:24.027000 CVE-2024-3705,0,0,7ec4cc9508fbe16d598471acb12ef9f10887cd89a6e60f8556987a083d32e53c,2024-07-05T13:15:10.820000 -CVE-2024-37050,1,1,ba86b3912b9a9193393c2e7add0f79cc22e4f5155471cadd5a37edc1b3b9350b,2024-11-22T16:15:24.150000 +CVE-2024-37050,0,0,ba86b3912b9a9193393c2e7add0f79cc22e4f5155471cadd5a37edc1b3b9350b,2024-11-22T16:15:24.150000 CVE-2024-37051,0,0,3268b708226eb5bd758bffa3ca599641a98a9df6a73ccfb261433e9cd20679e2,2024-07-05T16:15:04.777000 CVE-2024-37052,0,0,8c2ce45e1a917627156fb6f5798d593e2b2d38bf19b709592434b7d7f927dfe3,2024-06-04T16:57:41.053000 CVE-2024-37053,0,0,db7d85c3ed9f9e1f1fd554ecd9ca1c39c3374f53730f5d9a58cf15ca8c1d14a0,2024-06-04T16:57:41.053000 @@ -257224,7 +257224,7 @@ CVE-2024-37131,0,0,1b53fe6698cfc8662ae4f6c0ed3f87f760fe2128440fb0619b7f263375326 CVE-2024-37132,0,0,32a23a7a93e12576e3cef44acbc1e26d96ab3673ab3a48bd46dd4729adbaca95,2024-07-03T18:01:07.500000 CVE-2024-37133,0,0,00b1139f9174975ec5c3de34a64ed678ba7d69bbdd2f853dfe982f25e03c56e7,2024-07-03T18:01:19.487000 CVE-2024-37134,0,0,8ed9324b0e419d00f56c9177e18aa3c394712dc2a31ec456c168c8f73d2e83d7,2024-07-03T18:01:30.463000 -CVE-2024-37135,0,1,73f7459100e3e6127a88a58ce3ce16d5409e66266fddb809af34fe45c16a8c56,2024-11-22T18:15:40.397000 +CVE-2024-37135,0,0,73f7459100e3e6127a88a58ce3ce16d5409e66266fddb809af34fe45c16a8c56,2024-11-22T18:15:40.397000 CVE-2024-37136,0,0,9c611050d67ee5f97dba12c407701fa5992aca1746329b7956fb99514cec73a4,2024-09-05T19:01:28.123000 CVE-2024-37137,0,0,015bdbe57b75c18c5c9568a3702d89c1497d9ae0c088b4ae375896212249bae1,2024-06-28T10:27:00.920000 CVE-2024-37138,0,0,f7bbdafa172a4ca47660e787355e189be4e7e5d8f280f4b48cac1ab91607f177,2024-09-23T21:03:34.640000 @@ -257345,7 +257345,7 @@ CVE-2024-37266,0,0,44943b1bec747c3c4ecddbc943aaff365210584d2dac21ff41065ed54e40d CVE-2024-37267,0,0,0d692f1d5fdd2443078b17f2b54167a732ba33e5479382e14b7e2bd4b6ec49a8,2024-07-25T13:47:43.833000 CVE-2024-37268,0,0,32108042cd6042edb5d9a980c4bc9e7e171800cf8a42366d53d95c0b76a50314,2024-08-29T18:56:01.267000 CVE-2024-37269,0,0,5492c3e2784c69694729387dab80db99196a2883d5d6034e825fece97f9e6e31,2024-11-01T20:24:53.730000 -CVE-2024-3727,0,1,b168c8a076a2d68b1283408d7728bb386311354172cedf2deb3e52eb11b980f3,2024-11-23T04:15:09.660000 +CVE-2024-3727,0,0,b168c8a076a2d68b1283408d7728bb386311354172cedf2deb3e52eb11b980f3,2024-11-23T04:15:09.660000 CVE-2024-37270,0,0,09adf8729d6feae3191994dc6f2b286449a8e4d910f8c343a3a9496ea050a29f,2024-07-11T13:05:54.930000 CVE-2024-37271,0,0,82adde283ff9dacc0f77be200c055ea2f2c58a80387c070880c7d1f2c1068d32,2024-07-25T13:46:39.273000 CVE-2024-37273,0,0,2a85b1da0ca6e483bcfb6dea755537146c70a6967cba53f16b02bbb377a77813,2024-08-15T14:35:03.053000 @@ -257648,8 +257648,8 @@ CVE-2024-37654,0,0,7407bd364d22c8dcd819097303b9dde5a80019ad44dcc6e140b90521c8753 CVE-2024-3766,0,0,0b2c4eb9631c7021b81225c2fb00e637faa5f43f79bca7f1f91ab6ad96dfad12,2024-06-20T16:15:14.380000 CVE-2024-37661,0,0,c74e63bb441fb8171e408570fea34647bbe045e761d33fb25f185e1128ad10b0,2024-10-25T19:35:07.220000 CVE-2024-37662,0,0,bb6f8e7d075ce8cc2661f5a874a4a5a881cd67a10164dc149927e6fe92640579,2024-08-14T14:35:29.050000 -CVE-2024-37663,0,1,97fca7497617640692074e1c53906491a97fb37be6139034e8cba83ddc8f5ef1,2024-11-22T16:15:24.273000 -CVE-2024-37664,0,1,a21e75b09c007a13ea9c79eb4bce59daa585537c90ac9dd6b470064a6589c5ec,2024-11-22T16:15:24.463000 +CVE-2024-37663,0,0,97fca7497617640692074e1c53906491a97fb37be6139034e8cba83ddc8f5ef1,2024-11-22T16:15:24.273000 +CVE-2024-37664,0,0,a21e75b09c007a13ea9c79eb4bce59daa585537c90ac9dd6b470064a6589c5ec,2024-11-22T16:15:24.463000 CVE-2024-37665,0,0,86bdaabd0bf88f146be6b5ccf5ba0b8f8da14ec9180667fddd4589623eddd122,2024-08-21T14:35:10.830000 CVE-2024-3767,0,0,08d0f73c70b60c9cc34c72fa6999a3dafb3f22e13fea95b60c4494502c1111a5,2024-06-05T20:15:13.643000 CVE-2024-37671,0,0,c934aded8f9e7bb093bc4da68f3a137f8fa901c17bffce2acdd8e11067ab06ca,2024-06-24T19:40:48.993000 @@ -257691,8 +257691,8 @@ CVE-2024-3777,0,0,e0440f2946e797118e4ada7698a04ee3805fb04d32040b7b7160eb68c53547 CVE-2024-37770,0,0,4e93402ad3ed64140e35d7a96007b07c29c5c8b6e92be0f25f51076d1a6ceeef,2024-07-11T15:05:53.090000 CVE-2024-37779,0,0,6e59c8529157382fe2940395deacc91d059ba345fa934b0466ef9ccea286d30e,2024-09-27T14:35:03.517000 CVE-2024-3778,0,0,2b5fc9c77ae2f993ef971da35cf3870af6c405ab91c786afef1cf6cf11c368d8,2024-04-15T13:15:31.997000 -CVE-2024-37782,1,1,d461addc826c790b5ea01cf6ea01ba779736eb40ca4e76b9dfe7f83c82bb3505,2024-11-22T18:15:17.230000 -CVE-2024-37783,1,1,690ccf7acd78cda1161cbf595242a736f04b460c1e840c1328388e07392e0b09,2024-11-22T19:15:06.653000 +CVE-2024-37782,0,0,d461addc826c790b5ea01cf6ea01ba779736eb40ca4e76b9dfe7f83c82bb3505,2024-11-22T18:15:17.230000 +CVE-2024-37783,0,0,690ccf7acd78cda1161cbf595242a736f04b460c1e840c1328388e07392e0b09,2024-11-22T19:15:06.653000 CVE-2024-3779,0,0,1a47972c633583c7bae072fbb56beacb2d6111c4ffff8b051890256727892c2f,2024-08-21T17:38:16.057000 CVE-2024-37790,0,0,f03d38fcd39f9fc913c999134089e43d5d97a0d5c9124acb1959f0950b818b81,2024-06-21T16:15:12.440000 CVE-2024-37791,0,0,c38497c9a642d8351bee8682262754535177b1e12e53dc31794b090115af3d6d,2024-11-13T22:35:06.167000 @@ -258457,20 +258457,20 @@ CVE-2024-3864,0,0,c7c600ab2d47995fde4727e677425dc294b0dc7019ce4f56ba3ea3d46f02c4 CVE-2024-38640,0,0,f894436174ccc1cc2e08bbc67fcba0414dc6b13ebdf107dda01c02078b396724,2024-09-16T12:27:22.747000 CVE-2024-38641,0,0,8a7b88c9ff752db6c85379c2610078ab5ea82aa0cd968ba97ac893cb265a7390,2024-09-16T12:35:23.713000 CVE-2024-38642,0,0,f8d0ecee472de6a33388f4e82db0802ffe48c291af3b4f5b7db26d6f668db8b3,2024-09-16T12:33:13.277000 -CVE-2024-38643,1,1,abb1ab36018b0a247bf1239a7904c782d0ced44682a765ce2794ba4ddb942b2e,2024-11-22T16:15:24.873000 -CVE-2024-38644,1,1,63b200ede1d4016d1d65e1efb09938331dc8902c1006bbabf1ea16e0d606a19d,2024-11-22T16:15:25 -CVE-2024-38645,1,1,7bba060d2c79aaf410f916c2f50e2402d8417b23817b9386dc91174a523e0e57,2024-11-22T16:15:25.127000 -CVE-2024-38646,1,1,e8b7b278546fd7b4d04148359202285080a2999ce1761b9c47c2d3f5fae69471,2024-11-22T16:15:25.257000 -CVE-2024-38647,1,1,6ebe61649f5b03ad31d5394a3711f2b53202d759e7e1c70670612c87da56d36c,2024-11-22T16:15:25.387000 -CVE-2024-38649,0,0,52b225dfaf549a69884a19ecf3a12f7fe250ab4599783acb3521bdd4f7164d14,2024-11-13T17:35:05.697000 +CVE-2024-38643,0,0,abb1ab36018b0a247bf1239a7904c782d0ced44682a765ce2794ba4ddb942b2e,2024-11-22T16:15:24.873000 +CVE-2024-38644,0,0,63b200ede1d4016d1d65e1efb09938331dc8902c1006bbabf1ea16e0d606a19d,2024-11-22T16:15:25 +CVE-2024-38645,0,0,7bba060d2c79aaf410f916c2f50e2402d8417b23817b9386dc91174a523e0e57,2024-11-22T16:15:25.127000 +CVE-2024-38646,0,0,e8b7b278546fd7b4d04148359202285080a2999ce1761b9c47c2d3f5fae69471,2024-11-22T16:15:25.257000 +CVE-2024-38647,0,0,6ebe61649f5b03ad31d5394a3711f2b53202d759e7e1c70670612c87da56d36c,2024-11-22T16:15:25.387000 +CVE-2024-38649,0,1,ce70d5d08eeb667598eee26f6d3ce668c25b16db6190a87bbcf88094fa34db28,2024-11-23T21:15:13.280000 CVE-2024-3865,0,0,08b246bd9fb312136589a057fec6244b70e79a37ab7aa9f79462f36bc0eb0f7e,2024-09-06T22:35:02.500000 CVE-2024-38650,0,0,e891d7d85d4336a7a5f2f3e8d37d84cd0e110d202a93897593f57a29fc51a95c,2024-09-09T14:35:02.103000 CVE-2024-38651,0,0,47715d6cb9c5ed15acd60ba1960b4a6147a111543bd71aaba5ad096adf7a37d8,2024-09-09T17:35:02.663000 CVE-2024-38652,0,0,c09b7df399ce36bfa6f99e496912789d409fa436d96980e8d3bf3eedfe5b5878,2024-08-15T17:32:39.067000 CVE-2024-38653,0,0,c8ed77058a52701b560001b5f44bd7270c8687b6c4890948d6b9eaf03edfd74d,2024-08-15T17:32:57.587000 CVE-2024-38654,0,0,f45589254774140aa774de676d23baded7790116b3c26a33eefbf7b8b5299f5e,2024-11-13T17:35:06.447000 -CVE-2024-38655,0,0,9fa5962107ba530b2c50d108a64a004697f709eb8300ac16263e176994b9a9d1,2024-11-13T17:01:16.850000 -CVE-2024-38656,0,0,cf4377c1c67875c41a0da2b125ecb3da0cd28ad5d1cc79dce747ea861df4eae2,2024-11-13T19:35:13.270000 +CVE-2024-38655,0,1,26921028d57aeb27da418884c4f65831287be30bc954e6fd9c39e161e53e5c78,2024-11-23T21:15:14.393000 +CVE-2024-38656,0,1,b5a6998a1d2773376aa607cd8041e3c96fc5a1f41c3e7dc16fe74c7fe2d7dea7,2024-11-23T21:15:14.497000 CVE-2024-38659,0,0,7f018343721f0a1816fbc1d0de6ee38bcc05d21743970bb8a1218031b26bafff,2024-07-15T07:15:14.163000 CVE-2024-3866,0,0,7a39485bd1345ca492dd2d645f7c31281d1cbae5daa389ff1a3811c5ea0b474f,2024-10-02T18:26:59.520000 CVE-2024-38660,0,0,d0d9175d3816ca2e67508172ccde9924c32e55147382a7404f429ab929961a1c,2024-11-15T14:00:09.720000 @@ -259144,7 +259144,7 @@ CVE-2024-39635,0,0,c3cfc4825d55542ffdabb5876ed832ae733b667289d696db0cc2e5fba0812 CVE-2024-39636,0,0,356132dd8c4585470fbd20a2862e8961fed4fe21f88d52a87134f7776cb4d243,2024-08-02T12:59:43.990000 CVE-2024-39637,0,0,80fe3bc57b73ad9ac108a5a969d2217482f3be0bb280f01a4b7e247941a392f8,2024-11-04T22:35:05.700000 CVE-2024-39638,0,0,cf36aae6a91cc72ba13b071b9e149e2fa798a9f572f58ede9d761408ecfcdde9,2024-09-13T21:00:44.173000 -CVE-2024-39639,0,1,7b315a94416b82f103fd7c1edff1f927c43a176e165cf2d654bd189a1f85d99a,2024-11-22T19:15:06.807000 +CVE-2024-39639,0,0,7b315a94416b82f103fd7c1edff1f927c43a176e165cf2d654bd189a1f85d99a,2024-11-22T19:15:06.807000 CVE-2024-3964,0,0,9f7a9dcb99a6b1dda9d890f7e0a024c114babf4cc61dfd04fd66f31288d98320,2024-08-01T13:56:47.440000 CVE-2024-39640,0,0,08f07fe087d4f35c2561a075325dc841919ccfb64e7d029a117a3c8c3b30308d,2024-11-01T20:24:53.730000 CVE-2024-39641,0,0,ca72e5c4e3f4eb62161dc132924c5912f001d38eb9b77d0e12deb21361b22d88,2024-09-18T16:57:25.417000 @@ -259176,7 +259176,7 @@ CVE-2024-39664,0,0,d7f731af7117289c4b9f80cc36d16b203fe0ad54e6080b01d38a9f7f8b19d CVE-2024-39665,0,0,09032edffccd86a516bf404f98ff59a6b17bdff21bd482e1c39e1f40936a2fc5,2024-08-02T12:59:43.990000 CVE-2024-39666,0,0,2d74731055b1802e66cb9880637b8ec2f4b01b3ccc50d23530357b4d0b70fed0,2024-08-19T12:59:59.177000 CVE-2024-39667,0,0,483e2b41258c01952d1dfafe22eec63feafc1e77df76287d6f99eb2cf4ad80bc,2024-08-02T12:59:43.990000 -CVE-2024-39668,0,1,b331c7e5efc400cc748516fdeefa4140904ac6a5689c01944d568e4b76d54b55,2024-11-22T19:09:18.243000 +CVE-2024-39668,0,0,b331c7e5efc400cc748516fdeefa4140904ac6a5689c01944d568e4b76d54b55,2024-11-22T19:09:18.243000 CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bcfa3,2024-07-03T02:05:50.580000 CVE-2024-3967,0,0,5862f1bd72fcf48f7d564d5c642edefacf28c5dccb3d99f9648feaeaf3e033bf,2024-05-15T18:35:11.453000 CVE-2024-39670,0,0,3a61e5a6666f112bec3cfc14e8f35d59da78387d4c3f14b676dc411cb29b4668,2024-07-26T15:59:20.657000 @@ -259218,11 +259218,11 @@ CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4 CVE-2024-39705,0,0,aa75ecfe331ee5d16e104493e16afd26f62024e9296a197b99cac0edaec74e23,2024-09-15T20:35:02.817000 CVE-2024-39707,0,0,a705426f80da8c6a5e48f3d7c38b841a2fbb1f6e4435784c498bc1aedae1b179,2024-11-15T13:58:08.913000 CVE-2024-39708,0,0,5ba6724a88a25c721702dbcbb09c32f9771f7eb0a866958cc03dc7237b54b807,2024-10-31T14:35:16.610000 -CVE-2024-39709,0,0,18c732ed201f2614b279141675539029315bb58820f31197d64cccd45f0aa46a,2024-11-13T19:35:14.073000 +CVE-2024-39709,0,1,7412cab9f5821072dc4804eb5785dcfaaaebeae4cb15f2e4d1fcbff88c86a4c1,2024-11-23T21:15:14.647000 CVE-2024-3971,0,0,232de18e9e74ddfe0c81af44fc47161b6db81bcc698685ef24ea3f7084d9ef87,2024-07-29T16:51:34.570000 -CVE-2024-39710,0,0,cb3c356451292e2f87f70c85a05da7ce4840c2f7ba77f04e73f987dfed685c32,2024-11-13T18:35:28.137000 -CVE-2024-39711,0,0,cab1cf8d133c37c0fe42519808cf1b9977c0015f334d77a17c29073006dfb33c,2024-11-13T18:35:28.877000 -CVE-2024-39712,0,0,7a61f29cc1dd434a7c6c0c6caf7c35dc43adfe6303334be14617f5ee15015133,2024-11-13T17:01:16.850000 +CVE-2024-39710,0,1,b1b666d38bd2cfdbb148c0ccf072d39233568773bccc08244c2cbc35702ede4f,2024-11-23T21:15:14.790000 +CVE-2024-39711,0,1,bd8102ce7953efde87d3355a8edef4161992fbab0b68d4909c3a0fa14cfa0f5f,2024-11-23T21:15:14.887000 +CVE-2024-39712,0,1,fd3c4a2d869b672a898c45b02e73a5921ffee63a81d08b4a53a6966b22052628,2024-11-23T21:15:14.990000 CVE-2024-39713,0,0,8b5ceb8324ff1f59d883393f3c2fa903aaaabc7a64330bd1fe2b73aa3534e83b,2024-09-06T17:35:12.380000 CVE-2024-39714,0,0,4056f55d0df430f8323fee2d9091569bd1a5c6627633d4c031ced4b04745987c,2024-09-09T17:35:03.387000 CVE-2024-39715,0,0,15f33b0904bec8d29ab0aa789fb7bca5f17b446aa8a06884e3c4dec4fda56438,2024-09-09T16:35:04.780000 @@ -259575,7 +259575,7 @@ CVE-2024-40551,0,0,ee8d8f0462811b39b8a5ba8157b2ff390f039c6be823449ced570af25f04a CVE-2024-40552,0,0,fac624d1f04b0b98a9cd8524a5d840a9493e340fa09f6b996187a7068b4af462,2024-07-12T18:39:59.150000 CVE-2024-40553,0,0,afa9cc8ba585f97833ebbbc1af6f978f08034d2ad22bbf83af5e0d8b4f6f6e5f,2024-08-01T13:57:48.930000 CVE-2024-40554,0,0,975eaaed007d6b505cb8ba22ce57b12be37e7b3d2ebcc8a575de58b8f5a20641,2024-08-16T19:35:17.010000 -CVE-2024-40555,0,1,7144d889fe3a86a794af828acec395dfec69b8a15ddcd62ecde4fda41142469d,2024-11-22T19:15:06.943000 +CVE-2024-40555,0,0,7144d889fe3a86a794af828acec395dfec69b8a15ddcd62ecde4fda41142469d,2024-11-22T19:15:06.943000 CVE-2024-4056,0,0,7c25f0a1764fd01965b39ebc13bb94a8ae53607d9ce0dfc30a27083c9e919722,2024-08-27T11:15:04.430000 CVE-2024-40560,0,0,08dc0b5066047c5e119a09d69ea20c085f8549859adcaecbbf38995d7d2e2e54,2024-08-01T13:57:50.440000 CVE-2024-40568,0,0,4e89eb42d593339b238d1e440516cb2ccd3f5095fd163b21c19673544e39a248,2024-09-20T12:30:17.483000 @@ -259696,7 +259696,7 @@ CVE-2024-40742,0,0,a7b4d8a63cd84bbed8ae36225a2d630607182f2ae3b73228fc1ab3090889f CVE-2024-40743,0,0,1ca5c18a4f8e370309e54e9979f8748e30571bbf531892fd8ed83274cf09559a,2024-10-30T15:35:12.210000 CVE-2024-40746,0,0,eead0b50026ce20d26effd54607d8bf55992b18b9630c4426d5bb7acadcc3473,2024-10-29T15:34:22.100000 CVE-2024-4075,0,0,29d19ea935c989efa2e770180ba61eb06fe49f0b181d6d812a7498d3145b983a,2024-05-17T02:40:15.170000 -CVE-2024-40750,0,1,4e3e6171aeb80e296c4f4bceff1e57bb47723c54756e5f9524dd370144084fd3,2024-11-22T19:15:07.113000 +CVE-2024-40750,0,0,4e3e6171aeb80e296c4f4bceff1e57bb47723c54756e5f9524dd370144084fd3,2024-11-22T19:15:07.113000 CVE-2024-40754,0,0,1ec64db92f9c8a84c8628e1cdeeb1b227a772e83fb8bf52c0f582741174a2abb,2024-09-10T14:35:04.833000 CVE-2024-4076,0,0,3600a7160ba6cb63d73da78d982aeb737757fd1783e0b44697873d9ae49c2d36,2024-08-01T13:59:24.073000 CVE-2024-40761,0,0,04b56637ed1b4ee2d83e39ba88cb3e446c0c66fca89659ba993cbe8999f96ded,2024-09-26T13:32:02.803000 @@ -260392,12 +260392,12 @@ CVE-2024-41744,0,0,fc4eedd1a4bbdd823b105499b0a912c465f8e205cf09b2d4f8519632cc3e2 CVE-2024-41745,0,0,099100d567f038155daa92534283ffbc5becefb4479f9a979209e7ec8d982d6f,2024-11-14T20:35:33.390000 CVE-2024-4175,0,0,2f40401bb337bcc37138495e1928fb4d762f69fc829f768d707a278e8a423e1a,2024-04-25T13:18:02.660000 CVE-2024-4176,0,0,2a1e283cc95c7d3d47b09f457f96512613ab4fb1878e9b333c02ce78f75d8385,2024-07-15T16:43:04.163000 -CVE-2024-41761,1,1,338c8968760535358ae69eee380114a3e788f32922b0b500d7124a0d4fa3b9f3,2024-11-23T03:15:08.333000 +CVE-2024-41761,0,0,338c8968760535358ae69eee380114a3e788f32922b0b500d7124a0d4fa3b9f3,2024-11-23T03:15:08.333000 CVE-2024-4177,0,0,e1d6d87dc8ef62b0d8de94cfe98a875b1cbd39c3640e8e02d8d5a4e8bb3cca88,2024-06-11T17:53:13.710000 CVE-2024-41773,0,0,73b68ae1e3819b7d1bac9bdaf38a7a90512524d32ae7dfbb950bef5b99d479bb,2024-08-26T18:33:07.997000 CVE-2024-41774,0,0,efcbfdf7ce18fcd97c6ecc860adabe2a80f23f77068d5d032fbe380664ccfbc3,2024-08-24T11:15:05.670000 -CVE-2024-41779,1,1,17ec4f61cef6012531e67f2400115e9e222c01b8977f86a87aaadf93ef6e750f,2024-11-22T12:15:18.987000 -CVE-2024-41781,1,1,ac78128c66afd97b943956e29afef1e45303dcc74aa8cf3bf627900637de3972,2024-11-22T12:15:19.193000 +CVE-2024-41779,0,0,17ec4f61cef6012531e67f2400115e9e222c01b8977f86a87aaadf93ef6e750f,2024-11-22T12:15:18.987000 +CVE-2024-41781,0,0,ac78128c66afd97b943956e29afef1e45303dcc74aa8cf3bf627900637de3972,2024-11-22T12:15:19.193000 CVE-2024-41784,0,0,8c6624e71cb1eed477e47e819c637ab44c35481822d3a957ec1d5eebd3832ab4,2024-11-20T14:35:10.117000 CVE-2024-41785,0,0,da47a1916cf1b10014edcaabaa2e2bd599b3d785ebf02c8852bcdaa044613044,2024-11-18T17:11:56.587000 CVE-2024-41798,0,0,0376144119ee906fa3756a5ffda1af85d3678e11ad2cbd0913fd4be38d98ecf1,2024-10-10T12:56:30.817000 @@ -262516,7 +262516,7 @@ CVE-2024-44777,0,0,6a3359ab703fdb561391b6cc1409dea8918b62f00651402e3928cb656c93c CVE-2024-44778,0,0,f65f6032191fc3b59c27a2ff44b0f804e08b380039ac35a42aadeb42e1c6d1d1,2024-09-03T18:34:36.987000 CVE-2024-44779,0,0,8defc64818470b86a1ed4aeff7b1d178fe09f0b4135b6d31847cdbae6f118693,2024-09-03T18:33:51.297000 CVE-2024-4478,0,0,dc98d997f68b2645bb873c7bfe328abb5688a66731db128671fb26c7a0667c8b,2024-05-16T13:03:05.353000 -CVE-2024-44786,1,1,70a4aaf90a125c1220210d1796014250f26869aff96d84958413523d6b27534e,2024-11-22T17:15:08.380000 +CVE-2024-44786,0,0,70a4aaf90a125c1220210d1796014250f26869aff96d84958413523d6b27534e,2024-11-22T17:15:08.380000 CVE-2024-4479,0,0,19a5d52fe32f562c79c648f88a021706b773334e3193aa8af739d9d0094fe357,2024-07-26T13:35:32.397000 CVE-2024-44793,0,0,475809f13ca115bedace2b70621dd1b06c8befeab10468b4f5b0fa1c27241f87,2024-09-05T18:28:42.687000 CVE-2024-44794,0,0,b452ddd5effb0ee34a112c584a56cc4850657b4ae996abe5b559863a6d239fc4,2024-09-05T18:28:09.247000 @@ -262943,7 +262943,7 @@ CVE-2024-4536,0,0,7a5702ddadcf7f48c7c82ca09978f30e343a6d4f259e12cc6fa88068d17235 CVE-2024-45366,0,0,66b88cd12e7b55bd127ef7ca0df825eb8a10e1eaef38a8fce322ba7e6ff8cdf6,2024-11-05T22:35:10.920000 CVE-2024-45367,0,0,0526dd42b9c0023f20e47a4f54c9654d233f5749bdebc7d801bd56814bb66464,2024-10-04T13:50:43.727000 CVE-2024-45368,0,0,563bfc1ed8b31a23579e2f54c884aca7d778495c2d744e0c86e6262fb50de16f,2024-09-14T11:47:14.677000 -CVE-2024-45369,1,1,1fa03de1cb983812a328782e4e382ba542f385a3dbe1d2a7e75477afaf756ca4,2024-11-22T23:15:05.047000 +CVE-2024-45369,0,0,1fa03de1cb983812a328782e4e382ba542f385a3dbe1d2a7e75477afaf756ca4,2024-11-22T23:15:05.047000 CVE-2024-4537,0,0,2e530ca2c49a8373646367a8e0c1771a783669d0151f9600cf6b8a99b12e73b9,2024-05-07T13:39:32.710000 CVE-2024-45372,0,0,0a1d0605c681771c6729a3a683574f05f2ef151ec9ea8ead25b225094be60f44,2024-10-03T00:34:04.693000 CVE-2024-45373,0,0,f227d5262560442f4412f4d20983d9dae0586dd2cf3e8b0af32f7de8050a4907,2024-10-01T16:13:23.823000 @@ -263137,7 +263137,7 @@ CVE-2024-45711,0,0,c76ce0fb0b280add38abeec887b12ed00e8aa69fc19718287cdb1c80f84d6 CVE-2024-45713,0,0,b322f2bac93307c369424f189efe14df580c4c3f7a294baca589b00a18f25c23,2024-10-18T12:52:33.507000 CVE-2024-45714,0,0,5c3e8041ca04ab9e00d5e1227ce3fdcb38d7a530d0008cd7190a206ef01de9bc,2024-10-30T20:33:59.393000 CVE-2024-45715,0,0,37bef608e0301f0513f42a353922e475a8a29cbe13ea1c6d00a07886229eaaea,2024-10-30T20:59:19.737000 -CVE-2024-45719,1,1,b755d05d9431d88e340720fc552d851e209c5823abea3fc08fbea1207a8b8083,2024-11-22T21:15:18.130000 +CVE-2024-45719,0,0,b755d05d9431d88e340720fc552d851e209c5823abea3fc08fbea1207a8b8083,2024-11-22T21:15:18.130000 CVE-2024-4572,0,0,6754f54e88e479a744a4367c8d1d2577fd697a90d0783dabcb9fc508df61090e,2024-05-14T15:44:06.153000 CVE-2024-45720,0,0,9a958c282ef360c53e2ab2db366594f7b62a7ef8d528ac6998de122fd3a653b0,2024-10-10T12:51:56.987000 CVE-2024-45723,0,0,8a64137d2dbeada641823db97f181c3d98d90c2b4b9fa7b4e31376ab6c2ceea5,2024-10-17T17:15:12.110000 @@ -263665,10 +263665,10 @@ CVE-2024-46784,0,0,0bd6e7334c2f225218ac235c8614917f7b12765c1ee877fde8fe6ea5550d1 CVE-2024-46785,0,0,3c5b13d46d7bf1096dbbf64131b42dd8dc761cb5c75995e3c1cf54795d42851b,2024-11-20T15:51:33.027000 CVE-2024-46786,0,0,25c7670eeacc5e83ba81db4459f557d546315f042b4010db6dd6a4480e89f0e5,2024-09-26T12:48:37.447000 CVE-2024-46787,0,0,28621b503bd078f2b0141b3d6d74179143aa95798c87759eebe0f345e318857a,2024-11-20T15:33:08.557000 -CVE-2024-46788,0,1,05885f3c2cbc47c864cf81dfa9ed9e6c81d33bc3122ac49ebda4fb684088ea57,2024-11-22T16:59:50.313000 +CVE-2024-46788,0,0,05885f3c2cbc47c864cf81dfa9ed9e6c81d33bc3122ac49ebda4fb684088ea57,2024-11-22T16:59:50.313000 CVE-2024-46789,0,0,c3269567de8f6eac1c676e3d988c555c4ae91be4c929b335b733006adf2d460d,2024-11-20T17:27:03.197000 CVE-2024-4679,0,0,9bfb1104bd992ff014fab2b1166f6f818504f2232183224a6a702e4c44b2119a,2024-07-02T12:09:16.907000 -CVE-2024-46790,0,1,6672b07d2e1228bdaff08107b1166c38e1586cf8696291a32e2f59f3ebabaed7,2024-11-22T16:38:14.873000 +CVE-2024-46790,0,0,6672b07d2e1228bdaff08107b1166c38e1586cf8696291a32e2f59f3ebabaed7,2024-11-22T16:38:14.873000 CVE-2024-46791,0,0,2949ee11720d44bcaa052e660ce7fdc2dacadc36031963879d79e5b14b90b05b,2024-09-20T18:21:19.457000 CVE-2024-46792,0,0,5038c4c1693692d5253e8551ff854391bb6738497f066bf8f1ac22d03388831f,2024-09-20T12:30:51.220000 CVE-2024-46793,0,0,5452cb2817c8065947f735ef97ead551e1c7be7210a5f52312096dcde22888bc,2024-09-24T16:00:17.977000 @@ -263931,7 +263931,7 @@ CVE-2024-47134,0,0,c469be51a68158c099c563ecb132d768058c9b0b7de566d173182963980dd CVE-2024-47135,0,0,59ae1232976c8e51aae73aa97b8d4fb50a4b33eb7aa7372298dfcd77c19c0bd9,2024-10-15T18:21:04.813000 CVE-2024-47136,0,0,b3835ea7cec22b9e908913d2c98cbfff753b1b672a4d126777b942724ad7f9c9,2024-10-15T18:20:40.387000 CVE-2024-47137,0,0,38d76056c2c56179858c1dc650327a239f8dc0242e0e92dccd143c09e90bf593,2024-11-06T15:26:35.547000 -CVE-2024-47138,1,1,c704721a239bd4cd77698e7525062ca86d6aeedbfb01e577f54af611dd536d74,2024-11-22T23:15:05.213000 +CVE-2024-47138,0,0,c704721a239bd4cd77698e7525062ca86d6aeedbfb01e577f54af611dd536d74,2024-11-22T23:15:05.213000 CVE-2024-47139,0,0,0f452582d50349cfcaf670d7aa9a268535f2e93bfbde13d87a7977ed414d8f97,2024-10-16T16:38:14.557000 CVE-2024-4714,0,0,d7e9d9d95d84a12a856ae94c0b47f221a8b241db6b1f0d94ea74b84fa1b36764,2024-06-04T19:20:47.027000 CVE-2024-47145,0,0,1a35765c26b04b61b861cee47b184170021783241b94fd51efafd1127befdb57,2024-09-26T18:42:33.550000 @@ -264123,7 +264123,7 @@ CVE-2024-47401,0,0,31b67194c0f423565ffde74a81facf6073de0389fd9b73eaa3e0f5427ff3b CVE-2024-47402,0,0,7317d7851c48d928403b85ae519b306bf5cf2471e643c5955156c069ced0d83a,2024-11-06T15:26:23.290000 CVE-2024-47404,0,0,803edf639eed2c823e89b500bd8828e4b5948de9457114b2a2c12c0006396574,2024-11-06T15:25:24.887000 CVE-2024-47406,0,0,84061db2b724de731237f8782f9c677d123be7cab95d085f5d8375f0a77ff4a6,2024-11-05T19:36:13.840000 -CVE-2024-47407,1,1,f32ed26f2133c0a55abc1d21cd1321ac0e858f44216aaa69243c438ac9039cec,2024-11-22T23:15:05.347000 +CVE-2024-47407,0,0,f32ed26f2133c0a55abc1d21cd1321ac0e858f44216aaa69243c438ac9039cec,2024-11-22T23:15:05.347000 CVE-2024-4741,0,0,8f2e84e8e2b9203f35caebeec1c81d24b36f17292821561a5550e59dc220b204,2024-11-13T17:01:16.850000 CVE-2024-47410,0,0,42b59896d371aa29c83e01a1ce08752b8288a889a8db3630a5c6ba7966f3731c,2024-10-10T18:26:44.857000 CVE-2024-47411,0,0,5875ac529772763bf76adfec6337ced119d16dc7bedac06df0488c853721b19e,2024-10-10T18:26:54.153000 @@ -264492,7 +264492,7 @@ CVE-2024-47850,0,0,9d437471ee4f1be7fe8d8f91eb2162f8d4a45526c516c7abe8fcc5930f99b CVE-2024-47854,0,0,cef81393ed48661f146b05190eb5cd22e800b4711975bd0fc685986ac16438cf,2024-11-13T15:25:13.953000 CVE-2024-47855,0,0,55506bc59fb300d34c632b3a5f880b3df3b3b2206fd15f460c6853ba7eb245ef,2024-11-07T20:35:11.733000 CVE-2024-4786,0,0,bbc8c5b9b549878acd4ee1e5896d7add0ba995b55e84e619083dd37cca26f8f1,2024-07-29T14:12:08.783000 -CVE-2024-47863,1,1,10abe083ebf15da5e5a4651c918dbd885dcd0dbfb67f2dbc5a4b95794219eebd,2024-11-22T21:15:18.290000 +CVE-2024-47863,0,0,10abe083ebf15da5e5a4651c918dbd885dcd0dbfb67f2dbc5a4b95794219eebd,2024-11-22T21:15:18.290000 CVE-2024-47865,0,0,0970b7f6df3012fb0bc3443a9670f4f21476c8c3b81acc6e6b7a63f9648b2853,2024-11-20T08:15:14.890000 CVE-2024-47867,0,0,61f4df5a4a08eee13ad627f16450273fdbebcbdee4534b2d49b7e1adc602b8a3,2024-11-15T16:44:54.783000 CVE-2024-47868,0,0,b1d3ae34e95c1b5cdfd4777e6cf22588fee5fb92f1e32bee19fdee66c93a7d46,2024-10-17T17:04:35.547000 @@ -264505,7 +264505,7 @@ CVE-2024-47873,0,0,91f3c715522e2e9f087fc36124e1ce11d2d1a6d148ac541be61b568a71442 CVE-2024-47874,0,0,88e5d0bddb2eed021dc78650aabb938bda29c8272245d4971b4c42756e899edc,2024-10-16T16:38:43.170000 CVE-2024-47875,0,0,bd9cd1419cecd0ec07512540f0b28f5750b0eeb4aa868d3df9a9d592f1a958d0,2024-10-15T12:58:51.050000 CVE-2024-47876,0,0,1c9291ffcd100f5445236e1c704211e20624e03c95916aeaee6676900242dcd8,2024-10-16T16:38:43.170000 -CVE-2024-47877,0,1,9c872097ec70bdab9a44dbc5ce73e94f14d9f32c349725dc3244c1916966d54c,2024-11-22T19:30:48.913000 +CVE-2024-47877,0,0,9c872097ec70bdab9a44dbc5ce73e94f14d9f32c349725dc3244c1916966d54c,2024-11-22T19:30:48.913000 CVE-2024-47878,0,0,81812ac8cdd3af1a71a439326705b677a4426a66fc37dcc26d70cbb43db62172,2024-10-30T18:01:44.277000 CVE-2024-47879,0,0,2b449b59a1e022ee3c4ffd66f4c297c76762cef24b323ae4b5325b65715adf40,2024-10-25T12:56:07.750000 CVE-2024-4788,0,0,036e4ce9e476328c73022572d41365684f416f1f77ea3a1f5e72bdd2454ce2ec,2024-08-05T20:23:52.467000 @@ -264525,7 +264525,7 @@ CVE-2024-47902,0,0,2363b86854bd24a49201ca293fb87d24363aec990236fe9e9bf134a5daa38 CVE-2024-47903,0,0,7e28902499cd69638cf23751436e57fbe15e705859d687d60c9f544fac8af41e,2024-10-30T15:54:34.647000 CVE-2024-47904,0,0,21b127b0effcb8b297c48dd7cd57e94387991d137ef282d6dd7cb6727add6e3b,2024-10-30T15:39:06.020000 CVE-2024-47905,0,0,342fd0ae2d71ed0ffefa32d6c5d38e51dfe58c451c0902b48087befb9f1020aa,2024-11-18T15:08:47.280000 -CVE-2024-47906,0,1,9055f3f34c4944b6a84881632492df5460f483543284cace87b8dc74753aaf0f,2024-11-22T17:15:08.483000 +CVE-2024-47906,0,0,9055f3f34c4944b6a84881632492df5460f483543284cace87b8dc74753aaf0f,2024-11-22T17:15:08.483000 CVE-2024-47907,0,0,76ea135eaf975a87092c23d20601ec4ee2afdfde82c00fb738aebc9324f41b4f,2024-11-18T15:09:30.573000 CVE-2024-47909,0,0,e49b32ebcdd2b33cdea12816d85deb4bedff39c53dd6f92757b307a74c79a7b1,2024-11-18T15:09:45.750000 CVE-2024-4791,0,0,45f7f0badd9eeca0c08f0ffcf78bd3c1e9a171e1e79fba42777d793a804985ff,2024-05-17T02:40:37.090000 @@ -264907,9 +264907,9 @@ CVE-2024-48838,0,0,b9b13e45e7344ebfd4c931bb904861604db282988dc9483dd7d29d8be8b1d CVE-2024-4884,0,0,a2dcec8e16e916f3e6bf44fbf27e64f395ae27ac96c65779b6d04fbf5173b4c4,2024-09-06T22:45:59.233000 CVE-2024-4885,0,0,2608f2aa7fb5189467bda7bb610d4e03f1b43256b775a84e60ba9a3b8ac9b260,2024-09-06T22:44:27.840000 CVE-2024-4886,0,0,d27ca09c7d3a0108a7cfa4692eb479eab6127452085468fbf17d7a45144cc1ee,2024-06-11T17:14:56.323000 -CVE-2024-48860,1,1,fce4ab90de3f31aa417781e2a22f57a29767d4462689a48ef32fb1b2a5d6d0ef,2024-11-22T16:15:28.337000 -CVE-2024-48861,1,1,50e1cc3bd3f31422b5f2c9e47aa2a056da5a94b30ecf7b586667714f0a5b09dd,2024-11-22T16:15:28.483000 -CVE-2024-48862,1,1,76b95a0a77ce0ef631a469fbe3d231a7804e0bfa2c6d983bf85a900faf0f995b,2024-11-22T16:15:28.623000 +CVE-2024-48860,0,0,fce4ab90de3f31aa417781e2a22f57a29767d4462689a48ef32fb1b2a5d6d0ef,2024-11-22T16:15:28.337000 +CVE-2024-48861,0,0,50e1cc3bd3f31422b5f2c9e47aa2a056da5a94b30ecf7b586667714f0a5b09dd,2024-11-22T16:15:28.483000 +CVE-2024-48862,0,0,76b95a0a77ce0ef631a469fbe3d231a7804e0bfa2c6d983bf85a900faf0f995b,2024-11-22T16:15:28.623000 CVE-2024-4887,0,0,a9fcb128c464af9b649411220acdd6815488462c8e19ba3fbbc0069b693c8d04,2024-10-29T19:52:44.863000 CVE-2024-48870,0,0,b84b2a0a996d006ee4f5fea8401898b5086223eb9bced7a7565798c7f43b1d69,2024-11-05T19:34:38.287000 CVE-2024-48878,0,0,2b15f82c5be65c88d261c3882a75397babc580305d6a252ad1dbf2de5b50020f,2024-11-05T19:44:58.650000 @@ -264979,12 +264979,12 @@ CVE-2024-48971,0,0,aec61daa8e3e4bc8e82a3ac6302404f969998220414a402a4bfea69832823 CVE-2024-48973,0,0,1df97559f56714d73ec761dcc150a7afb6ddaa2583c3474ad5af745f48ebc20c,2024-11-15T13:58:08.913000 CVE-2024-48974,0,0,bca1b70ac99b7db7d345213bfc69c0dea4bcbf3438528546c7259844ada903e4,2024-11-15T13:58:08.913000 CVE-2024-4898,0,0,a64ada88476e7dbd5dca1f8ed9406bed15a3acb87fadbe7d9a4f3102502b7a67,2024-07-23T17:50:44.033000 -CVE-2024-48981,0,1,5b2b12400eaccebf383d2b40e5077824ba5a4e77240460dd5dd838d75660f3c5,2024-11-22T17:33:02.740000 -CVE-2024-48982,0,1,f665ced81ca1b256e3e6dad16a2daffa60a2d70f058ad9522e98ba23ab730955,2024-11-22T21:41:30.290000 -CVE-2024-48983,0,1,fd8b8f835cbc31323f35c4850771c96cd81f91ed628d1a2105541b69100cd7ec,2024-11-22T17:26:37.210000 +CVE-2024-48981,0,0,5b2b12400eaccebf383d2b40e5077824ba5a4e77240460dd5dd838d75660f3c5,2024-11-22T17:33:02.740000 +CVE-2024-48982,0,0,f665ced81ca1b256e3e6dad16a2daffa60a2d70f058ad9522e98ba23ab730955,2024-11-22T21:41:30.290000 +CVE-2024-48983,0,0,fd8b8f835cbc31323f35c4850771c96cd81f91ed628d1a2105541b69100cd7ec,2024-11-22T17:26:37.210000 CVE-2024-48984,0,0,3da1761ce262b38553e244395a534ef8dd543421045213a55d6269b56b4ca914,2024-11-20T21:15:07.920000 -CVE-2024-48985,0,1,326ecb3fde2112ba8fd571fd0f9461c5f1947114b700cd50b3ae0f8e6a5d4922,2024-11-22T17:19:54.893000 -CVE-2024-48986,0,1,544fba74156c45e31f3739b49a8452ccc3cb56a7162a2f82d7d56e1f78d7cfd8,2024-11-22T21:39:25.407000 +CVE-2024-48985,0,0,326ecb3fde2112ba8fd571fd0f9461c5f1947114b700cd50b3ae0f8e6a5d4922,2024-11-22T17:19:54.893000 +CVE-2024-48986,0,0,544fba74156c45e31f3739b49a8452ccc3cb56a7162a2f82d7d56e1f78d7cfd8,2024-11-22T21:39:25.407000 CVE-2024-48987,0,0,bb1285db59c3075341f96aec62f9b4ce4709041d90082c7f3534792a4d32fb84,2024-10-15T12:58:51.050000 CVE-2024-48989,0,0,9073e18090b9ae4eb5079758fa48cb03e03a3dcd9dfe9e38f4453d35dfeb5c4c,2024-11-13T17:01:16.850000 CVE-2024-4899,0,0,7d0ca1543842829897b22c32fd7c3ea389ea1c85b28761d045bc30da0b354462,2024-07-03T02:08:16.280000 @@ -265045,7 +265045,7 @@ CVE-2024-49049,0,0,676e59d622368d0e2de502959e0aa570d5a79d19d908c25acf07cf3944fb3 CVE-2024-4905,0,0,acf7154e104fe12ce44ad2e90ccc9d1c19899bcc28d8f8bfc61002cc40187062,2024-06-04T19:20:52.480000 CVE-2024-49050,0,0,93eeb9096370b7db9bf9f90a3fe0c42db4f28f9c6c61047c6c15fcc41cc6316a,2024-11-18T22:03:27.367000 CVE-2024-49051,0,0,b5a7ec15db6a9c105974c2d72fbba373184798bf7c3998c1e724145818180e27,2024-11-18T22:23:46.893000 -CVE-2024-49054,1,1,84397423f2138e5969b76a6c83810f4b99a1391260a93f325d00d80352009e27,2024-11-22T16:15:32.150000 +CVE-2024-49054,0,0,84397423f2138e5969b76a6c83810f4b99a1391260a93f325d00d80352009e27,2024-11-22T16:15:32.150000 CVE-2024-49056,0,0,45909acaf00cd3c64a19d5557ee0abf98abf49c50825d0cd6a263c45cc01e6bc,2024-11-13T17:01:58.603000 CVE-2024-4906,0,0,dcabb97348a8cb55b860a9e76b2d4e839fce25f207d8f1f73aadb53eff678110,2024-06-04T19:20:52.587000 CVE-2024-49060,0,0,4df9130b37cd2202e0bd981cd0392231b9b7dc98a18880ba2cb6b472371e62ed,2024-11-18T17:11:56.587000 @@ -265634,7 +265634,7 @@ CVE-2024-50039,0,0,ab3167d870cfc2e77f035ccab5e667f22c8d43cfb6a2a8e44bb6fae263eca CVE-2024-5004,0,0,dbb46916d3eaa00ba190ac36848b4f73f0fcf9ebf3415c8f81f52119cf8e2d54,2024-08-01T13:59:37.913000 CVE-2024-50040,0,0,62862cbf2b956b31f76d8e3aa8629ea4876b151d897a8fafd17b9b2590ad99ed,2024-11-08T16:15:44.167000 CVE-2024-50041,0,0,d48ad1d9e36b6ac3d6d954212f935345fcc28a78e693e8da5498dd1085259517,2024-10-24T19:31:39.373000 -CVE-2024-50042,0,1,65ca4c10f759fb7625ac14b50ef310fadb73d32a1e2ccf79747987ce28440435,2024-11-22T17:21:37.140000 +CVE-2024-50042,0,0,65ca4c10f759fb7625ac14b50ef310fadb73d32a1e2ccf79747987ce28440435,2024-11-22T17:21:37.140000 CVE-2024-50043,0,0,2972cb53a30dd078fc2eb8fda442a65781870d0dbaebb36d8be92565bfd7f051,2024-10-24T19:32:21.480000 CVE-2024-50044,0,0,3bb07eea464d8c69390127de39ea9c594277b4dec15e00fc71ad277cdb92fe10,2024-11-08T16:15:44.520000 CVE-2024-50045,0,0,3f0c68785126b9304849f8fbcf97857756ee368d455a2003e4a3d7d0758ce9a6,2024-11-08T16:15:44.813000 @@ -265645,7 +265645,7 @@ CVE-2024-50049,0,0,8a3f3791bfb77ef3d490e872a72df28d44a50dd01f038b8f63798b04c8c73 CVE-2024-5005,0,0,28bdb1683e492d24b33087981d0823dd42f49eeb8c271eabba28b1e925e506ca,2024-10-15T12:58:51.050000 CVE-2024-50050,0,0,66652f02df241336011c1992f267ec2c5372a9547dcd28fcca3e67d65a218700,2024-10-24T19:35:08.107000 CVE-2024-50052,0,0,bf2b7a67576b83d69e87d14ac4239bf8784a5a388f0a9d54bedc6a322c97af62,2024-10-29T14:34:04.427000 -CVE-2024-50054,1,1,928ea564fed186d770b2437cda274d63a6d34aa73e89272a88bb4d912b4109f4,2024-11-22T23:15:05.510000 +CVE-2024-50054,0,0,928ea564fed186d770b2437cda274d63a6d34aa73e89272a88bb4d912b4109f4,2024-11-22T23:15:05.510000 CVE-2024-50055,0,0,223ed98e7a7f4160f8634a62679e487b1296c8eb2d61be84de5731c91a2cb49b,2024-10-23T21:45:15.137000 CVE-2024-50056,0,0,65852cd5b35b3778c893416578aa58dff542e751590caba7144c5acde66facb7,2024-11-20T20:18:00.460000 CVE-2024-50057,0,0,ba05620682b6a9a556450ee0eed48c115fc6212d5ab9174ae69859e3d6638159,2024-10-24T16:12:52.007000 @@ -265655,10 +265655,10 @@ CVE-2024-5006,0,0,275a7db4a7750ed7acf4e95109b09b599d0f03c3ae61db2773b61bbc80a38e CVE-2024-50060,0,0,0f714ff1584d3a2f8e6a3b2a4a13b6b101e6250c6d37b58bad5b19c63cfc75dc,2024-11-20T20:25:37.210000 CVE-2024-50061,0,0,adfa4c7105f2a2d6ac6001b08865d994315eaf40295441d8499676332f52333c,2024-10-23T21:48:29.030000 CVE-2024-50062,0,0,fb76c5d17773e9b99ba2a7f2c28322bbec6aca19454d77f6ffd53fa694af65b4,2024-10-23T21:48:57.737000 -CVE-2024-50063,0,1,a5c7c4f7c284c069c3c3ba5dc2512cf03b36da5352fce4a1513dd1ca1cffea42,2024-11-22T17:26:31.070000 +CVE-2024-50063,0,0,a5c7c4f7c284c069c3c3ba5dc2512cf03b36da5352fce4a1513dd1ca1cffea42,2024-11-22T17:26:31.070000 CVE-2024-50064,0,0,0fbb48f98a0eb4f4ff5ac7ecc0e869de5fbcd36b7eb760b827cf0f646f0d7eab,2024-10-23T21:49:29.423000 CVE-2024-50065,0,0,acca9cf28f900ef40d178c4343451c865da897e4de8fb20ebb290b68db23ec11,2024-11-20T20:07:01.320000 -CVE-2024-50066,0,1,d0e501f58bd6f38f5b1d58dc50f5e2b22a164a5bf2573828f71dbe425d21b038,2024-11-22T15:15:13.947000 +CVE-2024-50066,0,0,d0e501f58bd6f38f5b1d58dc50f5e2b22a164a5bf2573828f71dbe425d21b038,2024-11-22T15:15:13.947000 CVE-2024-50067,0,0,cd7f92b058928f9381866d19ee3707f46c9ff67524491021fd1106cc3aa345e8,2024-11-17T15:15:19.113000 CVE-2024-50068,0,0,b357b7d6a2971d612ca74bbd17c1e805d468b220432de66ab123477d4c8a0299,2024-10-30T16:57:35.427000 CVE-2024-50069,0,0,f0efb37fce406b5577ae6affb711463f72093df862fef1ce6ec787e41a622262,2024-10-30T16:58:19.983000 @@ -265737,11 +265737,11 @@ CVE-2024-50135,0,0,e6fecd3c7f049f32536d0ad928f99cedc92443c0039ddb6c780a46487bfc0 CVE-2024-50136,0,0,05913bd8b2c3b3b39ee90228bed519c620b7a81fde02c60d7aa313907aafce6e,2024-11-08T14:31:09.813000 CVE-2024-50137,0,0,2a40c0a9c616f6acebb06464348415e96fbcf3371d410e3d89bcd297cd84becb,2024-11-08T14:29:05.563000 CVE-2024-50138,0,0,a14a4458ec79b7cf0d45aaa0131ecbe8600603e5473b2dc06e87e21816521a9e,2024-11-08T14:27:41.160000 -CVE-2024-50139,0,1,1c83573eac5289aef1e0c7e26887fb8e000ea9eeb0f97c99930a17171fd37d1f,2024-11-22T16:42:41.420000 +CVE-2024-50139,0,0,1c83573eac5289aef1e0c7e26887fb8e000ea9eeb0f97c99930a17171fd37d1f,2024-11-22T16:42:41.420000 CVE-2024-5014,0,0,a159cfb950f4667dfac650da1dbd95c7b0726154dc655b46619c19dd5e035fa0,2024-08-21T13:36:06.417000 -CVE-2024-50140,0,1,97825d6dbcfc10e1a3648442ab98a461cc49a0aba984480f480ab095164b152c,2024-11-22T16:43:50.557000 -CVE-2024-50141,0,1,950b5c02463d52bdd67b5dd1243ef705294b97e952a113c108346b42c79d08bd,2024-11-22T16:45:48.257000 -CVE-2024-50142,0,1,360133d0f6a4170dae122eedfec1c0b55a95526d44f4585cd00dbce83db09526,2024-11-22T16:47:08.477000 +CVE-2024-50140,0,0,97825d6dbcfc10e1a3648442ab98a461cc49a0aba984480f480ab095164b152c,2024-11-22T16:43:50.557000 +CVE-2024-50141,0,0,950b5c02463d52bdd67b5dd1243ef705294b97e952a113c108346b42c79d08bd,2024-11-22T16:45:48.257000 +CVE-2024-50142,0,0,360133d0f6a4170dae122eedfec1c0b55a95526d44f4585cd00dbce83db09526,2024-11-22T16:47:08.477000 CVE-2024-50143,0,0,7a8465c6c5e86219699475e0aac212071d8c08e38a0e388ea4ee3b273c23e38c,2024-11-15T22:22:40.397000 CVE-2024-50144,0,0,0869d16f5a3dd7925b47fc5ea91db272f3fa338a4bc275a3159d4dd777bb0317,2024-11-18T21:16:17.367000 CVE-2024-50145,0,0,9aaca4c4bd27c56de1138e3b927e1f83dfbefe24220661e4c64f210cd7f4f3cf,2024-11-15T19:50:44.203000 @@ -265750,27 +265750,27 @@ CVE-2024-50147,0,0,19cb78047eb77e5af1037ee9fe335e24c06d2ab34710287cdbbbd96f88dc6 CVE-2024-50148,0,0,b78a3ca0d8d61b221cf8c735216722e85a5c8281737b5b60308b4cfdcd343cb9,2024-11-18T21:24:05.020000 CVE-2024-50149,0,0,891896447125cd04cd8b365cef97b2f51516fbcfe4972f5824a7392d9a8d1ae1,2024-11-20T15:45:13.163000 CVE-2024-5015,0,0,57e7561ea7b4a22dc47e95fb948c2e633eea845a4a10c36b8de173108bb8285f,2024-08-21T13:37:02.370000 -CVE-2024-50150,0,1,af2a1f685c30b88c5934d58eeb7cf018379f792c324c93293a77c20fcffe37ea,2024-11-22T17:29:00.880000 -CVE-2024-50151,0,1,40e1289a5f2fe22961faef9f9bcb32a2c69cbb5856378c33e75259c5057aa098,2024-11-22T17:30:55.633000 +CVE-2024-50150,0,0,af2a1f685c30b88c5934d58eeb7cf018379f792c324c93293a77c20fcffe37ea,2024-11-22T17:29:00.880000 +CVE-2024-50151,0,0,40e1289a5f2fe22961faef9f9bcb32a2c69cbb5856378c33e75259c5057aa098,2024-11-22T17:30:55.633000 CVE-2024-50152,0,0,2c96ab518a9215c0d0e79f80a961320abfaaa147496070ea4893a223a0ff5a2d,2024-11-19T02:16:17.787000 CVE-2024-50153,0,0,5f6d0a7fb1773f81b91ac445e6aae318d6060320ea428ea0efdab2d109fa9dd3,2024-11-13T15:23:49.717000 CVE-2024-50154,0,0,dd1e5f68aa038faa5d37972a828cf787243b5c34b51d1496a78801ba4944c9ea,2024-11-13T16:17:12.473000 -CVE-2024-50155,0,1,1c106addd8ca05d9f8769c011daa0c01ab1cc9347d05a8ef3cfc9fb3e1df9545,2024-11-22T14:51:14.477000 +CVE-2024-50155,0,0,1c106addd8ca05d9f8769c011daa0c01ab1cc9347d05a8ef3cfc9fb3e1df9545,2024-11-22T14:51:14.477000 CVE-2024-50156,0,0,10ddfc87e8be2ff73c45c1e079383de2ccb15433a8e7a479ab6f1cad4cb391ed,2024-11-20T13:58:04.447000 CVE-2024-50157,0,0,831c798ea992786f323335d193dc3ef349a34b53fcca1479c8f7474757c08c4f,2024-11-08T19:01:03.880000 -CVE-2024-50158,0,1,190babbbfab37f7cf5b9161183c3dabe01e6f533bf7ba325be55399f12e18fbf,2024-11-22T20:51:41.263000 +CVE-2024-50158,0,0,190babbbfab37f7cf5b9161183c3dabe01e6f533bf7ba325be55399f12e18fbf,2024-11-22T20:51:41.263000 CVE-2024-50159,0,0,def37e8a35c0dac6f559b833c2d259adb7d51c4315f5392fefa9b6d81411da78,2024-11-19T02:16:18.443000 CVE-2024-5016,0,0,99504ccb587052e75d99d9fcbf07f0a52b025e8122dba2c854727d3b50b1c62e,2024-08-21T13:38:32.480000 CVE-2024-50160,0,0,b2ff0e8b751c5febb607cc641fca660afb8ad0479ce2783468870ddf4e85c794,2024-11-13T16:13:39.750000 CVE-2024-50161,0,0,ad66b572cb441dad4e6ee48902eb2b158e06976f825be3871ef9c4e925a3bb8a,2024-11-13T16:36:57.413000 -CVE-2024-50162,0,1,f9d608289208bfc252ab0edd4e2768d0fd63fb28570f76e55523199f35ae5f90,2024-11-22T20:37:04.090000 -CVE-2024-50163,0,1,01eb35caa10af7be322c97d680e4a83ef98119e977df3a9f8a0f69a55899fcf5,2024-11-22T17:34:53.297000 -CVE-2024-50164,0,1,faca4b712594baacd4b680ee1bc9aef3680ab2b366440525e6a32789f568c2d7,2024-11-22T16:51:05.320000 -CVE-2024-50165,0,1,c9f6e8ae435576d203f2e34b7985c3c9adfd4889092306adf2f87fd0267c1788,2024-11-22T16:53:05.527000 -CVE-2024-50166,0,1,212c434f05c3ec16080d7342c5398f9c0a7976b326caedfa0bf924b071e46e62,2024-11-22T16:54:48.047000 +CVE-2024-50162,0,0,f9d608289208bfc252ab0edd4e2768d0fd63fb28570f76e55523199f35ae5f90,2024-11-22T20:37:04.090000 +CVE-2024-50163,0,0,01eb35caa10af7be322c97d680e4a83ef98119e977df3a9f8a0f69a55899fcf5,2024-11-22T17:34:53.297000 +CVE-2024-50164,0,0,faca4b712594baacd4b680ee1bc9aef3680ab2b366440525e6a32789f568c2d7,2024-11-22T16:51:05.320000 +CVE-2024-50165,0,0,c9f6e8ae435576d203f2e34b7985c3c9adfd4889092306adf2f87fd0267c1788,2024-11-22T16:53:05.527000 +CVE-2024-50166,0,0,212c434f05c3ec16080d7342c5398f9c0a7976b326caedfa0bf924b071e46e62,2024-11-22T16:54:48.047000 CVE-2024-50167,0,0,64f0b094e33c29537158e841e9f3802fd5ed129308b1beca6946c39de740e209,2024-11-13T15:29:54.590000 CVE-2024-50168,0,0,77f0b60506aba9b5d4382735f5368818aab9bbded6bedfa6fd5c19a22380d800,2024-11-13T16:16:31.747000 -CVE-2024-50169,0,1,0a2d4c4b3ffc86ae55759d60ae98e4f30594eca4c785dd6b9170f49d5a143427,2024-11-22T16:58:47.103000 +CVE-2024-50169,0,0,0a2d4c4b3ffc86ae55759d60ae98e4f30594eca4c785dd6b9170f49d5a143427,2024-11-22T16:58:47.103000 CVE-2024-5017,0,0,4bf66f9149c1825eb6053785aae4f79372d6014d70aef068fefc59f9d5142f99,2024-08-21T13:40:49.903000 CVE-2024-50170,0,0,b19279938a507f4d9f29079eb798e8cf3be2433f212a1397ec7eb171b1b9e638,2024-11-13T16:44:31.073000 CVE-2024-50171,0,0,af3480d0cdfeb903d17b85a711f5b333d55786db381827e88b265ac3c560ca63,2024-11-13T19:03:40.457000 @@ -265875,9 +265875,9 @@ CVE-2024-50262,0,0,491da488ea3f6be70bbe09eed55bf84625143c296910fe98f090fd0f0e85c CVE-2024-50263,0,0,031640c798eb6a3a8aeb817df2908ddb318a337ddb803a116f07c15a4af2eba6,2024-11-14T16:23:08.347000 CVE-2024-50264,0,0,03d8d9efe952aea972da1e957deda21fb6fa380feec7eb626723ed098295ec1d,2024-11-19T21:57:32.967000 CVE-2024-50265,0,0,1ed54aa12c79a7972b036d17c50c47230e289206d961c2c7dfd6207d0d05ad95,2024-11-19T21:57:32.967000 -CVE-2024-50266,0,1,95ff9b5066460be3989c53a7c341f648bc40b827c04067e2d54d1f7f8ab5ab65,2024-11-22T19:24:43.233000 +CVE-2024-50266,0,0,95ff9b5066460be3989c53a7c341f648bc40b827c04067e2d54d1f7f8ab5ab65,2024-11-22T19:24:43.233000 CVE-2024-50267,0,0,b18e823f7987bf2f207dbb94811263ba2f7cb694e3871f48c8cc2bf39fe9084e,2024-11-19T21:57:32.967000 -CVE-2024-50268,0,1,8df12e1c63e8f4b2fbb1daa84c5b9f22105342f2b53e103ba693f5c7f0487ea3,2024-11-22T22:13:47.450000 +CVE-2024-50268,0,0,8df12e1c63e8f4b2fbb1daa84c5b9f22105342f2b53e103ba693f5c7f0487ea3,2024-11-22T22:13:47.450000 CVE-2024-50269,0,0,8323c61faee56c737a05015f9966818c21459120aea52312f8615493d5c7a806,2024-11-19T21:57:32.967000 CVE-2024-50270,0,0,de0c2b74725d3f77184b45e8c2fa523ce8c0a04fd792aa6d38d15d8a888a31ef,2024-11-19T21:57:32.967000 CVE-2024-50271,0,0,25e67dcdcaac1d1b7766f5d181e3b7f2dd861ec4a4f0c7dfcaa0d08af0270a66,2024-11-19T21:57:32.967000 @@ -265972,14 +265972,14 @@ CVE-2024-50382,0,0,f0709ea17e5f95032091a174ec66193a9596281fe9af192634610c6cbe74c CVE-2024-50383,0,0,e2190fcc52d7d22ac332b0c05a25a337fdc4e67265af4d4eac38727251637b62,2024-10-25T12:56:36.827000 CVE-2024-50386,0,0,e8a2dfb379d3c33fde3d10d50a34e7ed2697dcee8b987f61d477faa743f65676,2024-11-12T15:48:59.103000 CVE-2024-5039,0,0,d4eca04aa1b7f16d8be388592f13108d7bb098b959dcbbbcd1cb04ce7429f2b9,2024-05-29T15:18:26.427000 -CVE-2024-50395,1,1,44a8bd55d56964d49e213e43af6eecdeb7e6702f1cb149a4de668a73f48488cd,2024-11-22T16:15:32.417000 -CVE-2024-50396,1,1,5adfd4e67a8212c6ecb7ca74d795f06b94f687df693a6423df3758db490e4aa7,2024-11-22T16:15:32.540000 -CVE-2024-50397,1,1,46fdbe59e96a8a40ad6c2294fd4c78a24e211f2f4e8facd38f9cc902e850ea8e,2024-11-22T16:15:32.700000 -CVE-2024-50398,1,1,9e767441e18571562645b326c91638b404493cdb42e4fb26f7f344b2a0bdee2f,2024-11-22T16:15:32.847000 -CVE-2024-50399,1,1,e903478d441032d0386af5436dbc2525cebc341da32d94ea6898c02580cfd97f,2024-11-22T16:15:33.003000 +CVE-2024-50395,0,0,44a8bd55d56964d49e213e43af6eecdeb7e6702f1cb149a4de668a73f48488cd,2024-11-22T16:15:32.417000 +CVE-2024-50396,0,0,5adfd4e67a8212c6ecb7ca74d795f06b94f687df693a6423df3758db490e4aa7,2024-11-22T16:15:32.540000 +CVE-2024-50397,0,0,46fdbe59e96a8a40ad6c2294fd4c78a24e211f2f4e8facd38f9cc902e850ea8e,2024-11-22T16:15:32.700000 +CVE-2024-50398,0,0,9e767441e18571562645b326c91638b404493cdb42e4fb26f7f344b2a0bdee2f,2024-11-22T16:15:32.847000 +CVE-2024-50399,0,0,e903478d441032d0386af5436dbc2525cebc341da32d94ea6898c02580cfd97f,2024-11-22T16:15:33.003000 CVE-2024-5040,0,0,28e80b4d31908c888f58e8aabf481f59f60dc445c02b92b96b8990cba6ed3432,2024-05-22T12:46:53.887000 -CVE-2024-50400,1,1,d5226d6dd7648d87c3bc01b3ceb2e3f08d4a06fd73c00bf62c5723c142d1153c,2024-11-22T16:15:33.157000 -CVE-2024-50401,1,1,2e298f2fdf993c626b98aceb2b7ca95adafb0e005556bbc0fd766fcc3da02d76,2024-11-22T16:15:33.300000 +CVE-2024-50400,0,0,d5226d6dd7648d87c3bc01b3ceb2e3f08d4a06fd73c00bf62c5723c142d1153c,2024-11-22T16:15:33.157000 +CVE-2024-50401,0,0,2e298f2fdf993c626b98aceb2b7ca95adafb0e005556bbc0fd766fcc3da02d76,2024-11-22T16:15:33.300000 CVE-2024-50407,0,0,4fb5f00a58beefd4cfac77c8419361c961ad849f2db4f958a95f873505b783a5,2024-11-07T20:28:22.860000 CVE-2024-50408,0,0,42895de3e084cedaf6647f131c47bd546b78f0bd37cacbb2a46053fdc5504c96,2024-10-29T16:01:08.447000 CVE-2024-50409,0,0,decf8c1f911e116f8cd8eaed54dfebb80d0d98a1eb5c9f1827ad8919ae8e2e9d,2024-11-07T20:28:43.577000 @@ -266194,7 +266194,7 @@ CVE-2024-50652,0,0,c46d900b0ec3c3d3dc69c000a8af48eff0cdc2a83f00bffa34618c3851a63 CVE-2024-50653,0,0,351b2ae0bb07d369ff4e76cbcc39f43676534cf729c0eb11791224a2ac34f76b,2024-11-20T15:36:20.257000 CVE-2024-50654,0,0,852ec98b8770e8761131177d563306c16f9d93ec13622504cc7153f7938dd76e,2024-11-20T15:27:08.580000 CVE-2024-50655,0,0,d4ec558baa450e21b64b8fb6af74e8e4b7a98438007bcf88b64f95732f73b83a,2024-11-19T21:51:00.987000 -CVE-2024-50657,1,1,c62ae8e760b0c797e6305b82b7def79ede70f22ae58be77a448cac328641888f,2024-11-22T18:15:17.570000 +CVE-2024-50657,0,0,c62ae8e760b0c797e6305b82b7def79ede70f22ae58be77a448cac328641888f,2024-11-22T18:15:17.570000 CVE-2024-5066,0,0,afaa043e18b083dd4b11b301517b086f80728c1a74393b687f88875df4970445,2024-05-20T13:00:34.807000 CVE-2024-50667,0,0,0dcbd7b35b311fe7a681d780dcbe2293327603709e31a27594acb760866d084d,2024-11-12T17:35:12.270000 CVE-2024-5067,0,0,7a5f09523c1a14d6651905f1f8853395c32eebb526caa99a81fddc9a443e16ea,2024-09-05T17:29:32.287000 @@ -266264,7 +266264,7 @@ CVE-2024-5095,0,0,1588c0abfc34bbd50f97e7721e8e7ba42bb279c7cb42725ee04b715e36b1b7 CVE-2024-50955,0,0,8157390cc8753ab3c3dc03f615378f98ac2c1983a215bd6243bc7dc27b80318c,2024-11-15T13:58:08.913000 CVE-2024-50956,0,0,61199958fcf25ae9206f0f8875ee79a0e783a402692b34e9d18c29f4a470b75f,2024-11-15T13:58:08.913000 CVE-2024-5096,0,0,5ed717834c38883681c6d180e391a0fccee5714f6ff3215bd896b6366e61be87,2024-06-04T19:20:58.687000 -CVE-2024-50965,1,1,9bf5d4a724136551579847051cc192021c9ca6821a2f6911f3611ec5301fc7fe,2024-11-22T18:15:17.690000 +CVE-2024-50965,0,0,9bf5d4a724136551579847051cc192021c9ca6821a2f6911f3611ec5301fc7fe,2024-11-22T18:15:17.690000 CVE-2024-50966,0,0,c0f005c4299dd685198e56d1be45ab03ba5dbee734217c81e9ee9426dc60d25f,2024-11-08T19:01:03.880000 CVE-2024-50968,0,0,865af00b0d3359238b453f9ef69955e0280211f860d95e8839fe9707addc1032,2024-11-20T17:35:28.470000 CVE-2024-50969,0,0,f82f81fef8a82d72e4053f9ec8030a8d4d20833c5d6be0f5bb0e03f29d0491f9,2024-11-14T14:47:53.487000 @@ -266334,9 +266334,9 @@ CVE-2024-51064,0,0,ece811d6bc4d0a8a39ffb1295a05e98aa14ea4b37a609a0a704291f46ae22 CVE-2024-51065,0,0,13eba658de2ad8a597e121d04159d33db90d11b073dc40f03a99a360d854cd46,2024-11-01T16:35:29.133000 CVE-2024-51066,0,0,43893f00c972f583b870a001430879894062f80987f31522bd1f9ce18500c0dd,2024-11-01T21:35:05.747000 CVE-2024-5107,0,0,f5453befe05d8931f9c9a9c4f41bacf3f3f4a7efb50cfd25019760201fcefc62,2024-06-04T19:20:59.600000 -CVE-2024-51072,1,1,252fb4bae771f42843e86fe88f3c223d233b5b624b3fad6fe23b0ca4caa1feb8,2024-11-22T16:15:33.603000 -CVE-2024-51073,1,1,6d6014f6d39b5c2d95fd9a10e2d40585efe0f82427d43e6309f1bb09f5f59570,2024-11-22T16:15:33.730000 -CVE-2024-51074,1,1,9e175eb527984683596e01e0916ffb783aff37116e00da66818c25b808284823,2024-11-22T16:15:33.860000 +CVE-2024-51072,0,0,252fb4bae771f42843e86fe88f3c223d233b5b624b3fad6fe23b0ca4caa1feb8,2024-11-22T16:15:33.603000 +CVE-2024-51073,0,0,6d6014f6d39b5c2d95fd9a10e2d40585efe0f82427d43e6309f1bb09f5f59570,2024-11-22T16:15:33.730000 +CVE-2024-51074,0,0,9e175eb527984683596e01e0916ffb783aff37116e00da66818c25b808284823,2024-11-22T16:15:33.860000 CVE-2024-51075,0,0,65ae3c5f839d1343cfe96d616d54dd3277e3aa60c8e36fb4e4a98f4465a848c0,2024-11-04T13:41:29.567000 CVE-2024-51076,0,0,cd339191f7270b925031f2e79ccdef36faac89c073f1d7fece38ee50c55aeb1f,2024-11-04T13:41:48.267000 CVE-2024-5108,0,0,b8eaa0c49e3b7a0772fb8d227eefbcd229b705e71c1ea537a10c0b9ca289502f,2024-06-04T19:20:59.700000 @@ -266357,13 +266357,13 @@ CVE-2024-5114,0,0,51655375bf74d88d0b44bf3106775b49d83b04b179d3446b4a92ffe727b17b CVE-2024-51141,0,0,6fd98aa7095a3df6c8f83a85424f84775ce2f15b690f28e90e3bba828d669bbd,2024-11-18T17:11:56.587000 CVE-2024-51142,0,0,08dd3f065f14213889ddc99a606d0cde77afad89b5ddcf2a8d33ce1396033085,2024-11-18T17:11:56.587000 CVE-2024-5115,0,0,566281473e2daa2487dd251e202869dc3059aeec07f7c63daa38b65c3bae3de7,2024-06-04T19:21:00.323000 -CVE-2024-51151,1,1,a575c8b0a61eb9295adf589e68c34c71538048d96c28af93431e56099d2046af,2024-11-22T17:15:09.190000 +CVE-2024-51151,0,0,a575c8b0a61eb9295adf589e68c34c71538048d96c28af93431e56099d2046af,2024-11-22T17:15:09.190000 CVE-2024-51152,0,0,2fc415b0efc6d5417097e1245b382b91c976aaa5917a1040e7761d3f03c4c572,2024-11-13T20:03:06.083000 CVE-2024-51156,0,0,950cb85b625d9788feaa8ca00bca17d1dc7f49ab66d36281c4121d0068dc7fe0,2024-11-18T18:35:06.703000 CVE-2024-51157,0,0,113cde3c71891d82bf55f2d0b4674fdfc6000fe1838706cb74a6d985959d76d5,2024-11-18T15:35:13.060000 CVE-2024-5116,0,0,8edab88198021b2d3b9901d621d1dabac4b2933945eb225d0257a88c98ac3f15,2024-06-04T19:21:00.430000 -CVE-2024-51162,0,1,659179ac55d508d31c34cd8742c699a4dc94023e77b3f77dfac64c460e25f9e9,2024-11-22T17:15:09.353000 -CVE-2024-51163,0,1,ba4267b1febf3946e2ff435fc29e576537023ed4cf0b2d8ea671bb9981fe6040,2024-11-22T17:15:09.497000 +CVE-2024-51162,0,0,659179ac55d508d31c34cd8742c699a4dc94023e77b3f77dfac64c460e25f9e9,2024-11-22T17:15:09.353000 +CVE-2024-51163,0,0,ba4267b1febf3946e2ff435fc29e576537023ed4cf0b2d8ea671bb9981fe6040,2024-11-22T17:15:09.497000 CVE-2024-51164,0,0,ceab88983ac8f1f076554a5fc06b1fdf761a41119ff559a9cb41cb2ae46055ec,2024-11-18T17:11:56.587000 CVE-2024-5117,0,0,8f71e5dda3348556d6b06143dcd47b79229dad0468d30aa7c38f8c5c1ecb8524,2024-06-04T19:21:00.547000 CVE-2024-51179,0,0,1ac36b7f8ecbb6442c3e82b8bfc190a784ef1fdb6227f3a1da3d4126f204bf98,2024-11-13T20:35:10.303000 @@ -266377,7 +266377,7 @@ CVE-2024-51189,0,0,35e25bc3ffc29f26f90767c986f34840e3ceb43dde83583aa3e60434ef9d4 CVE-2024-5119,0,0,6bb53ca9f8946448e1a7958af9df5b73fe1f36069f7b2aedbfc033eb827d83be,2024-06-04T19:21:00.657000 CVE-2024-51190,0,0,02493ace343d801c2c96f83a09a920c8f88e12adfc58225d3b0b4f5c18c7e600,2024-11-12T13:55:21.227000 CVE-2024-5120,0,0,512e5b032e12a79292f06756f99bf223a47a4b934de5206e20b5529b01ef61b6,2024-06-04T19:21:00.760000 -CVE-2024-51208,0,1,351057211d85406971a8a4342c798325b6fcc3c070b739d535371d009d3edffc,2024-11-23T01:02:45.400000 +CVE-2024-51208,0,0,351057211d85406971a8a4342c798325b6fcc3c070b739d535371d009d3edffc,2024-11-23T01:02:45.400000 CVE-2024-51209,0,0,5193df27fee0b78bbdc7c2b1f184598c324815ff66602ff4d95528a6d5d80cc4,2024-11-20T15:15:08.830000 CVE-2024-5121,0,0,98477bc3a7c67683bd43da705ad15db6f590ce85a12aaf89110d94461e6c3bdb,2024-06-04T19:21:00.860000 CVE-2024-51211,0,0,581556a1bd92632bbd04cf9aebe233d1f5e96f417c538ff40e3ed80078a79ca9,2024-11-12T13:56:54.483000 @@ -266515,10 +266515,10 @@ CVE-2024-5153,0,0,5f2ff3d02c80ca958142f9e7cc43ade832c59a768b74da69d608dbd2c4a4a2 CVE-2024-51530,0,0,b223f2f9d54a795ec6226988140b76c544409eb01507942db54f2fb02451e725,2024-11-07T19:56:10.187000 CVE-2024-5154,0,0,2c602e8d6f655148c2efcba24fc906682fadb9d86fedb847d157c6b41556db54,2024-09-25T06:15:04.890000 CVE-2024-5155,0,0,bda9a47dace36470fd3600985ed47f5579d8b3230222d03e314a73ac1655d764,2024-07-03T02:08:34.117000 -CVE-2024-51556,0,1,f5668cd2ca5d6b59fa9a6b6e22c410252394192d16a453d42f116d9537ac8cad,2024-11-22T12:15:19.437000 +CVE-2024-51556,0,0,f5668cd2ca5d6b59fa9a6b6e22c410252394192d16a453d42f116d9537ac8cad,2024-11-22T12:15:19.437000 CVE-2024-51557,0,0,74a03cd5399390ac4d2657bbafb433e9e98d03e5bbcfda661e7117caa589d23f,2024-11-08T15:19:48.557000 CVE-2024-51558,0,0,2dfd63c6f81616b9f511907006d1b4102170a3055ea8ffb534e5fe91e1d672ad,2024-11-08T15:19:32.597000 -CVE-2024-51559,0,1,012cd01c05c4ba6e65b05159404b8b3d15c6c6a7e22ab8d7d9ecb17fdd2887b0,2024-11-22T12:15:19.587000 +CVE-2024-51559,0,0,012cd01c05c4ba6e65b05159404b8b3d15c6c6a7e22ab8d7d9ecb17fdd2887b0,2024-11-22T12:15:19.587000 CVE-2024-5156,0,0,15fe916f4b576f7b7dc0d841e2e4a8f8e08add666a82cde7e5fe7e09d48d907a,2024-06-20T16:07:50.417000 CVE-2024-51560,0,0,5b2c84d8610ec2edb11a42487f6e0689a8de9b9ddfab441dd6ac7032ac0dbce7,2024-11-08T15:18:23.127000 CVE-2024-51561,0,0,d71b2d828707663b98815777acaed98461639611e766153c60c99f137da7ec5c,2024-11-06T15:59:22.287000 @@ -266718,7 +266718,7 @@ CVE-2024-51762,0,0,d2974582ab4193d4fadecd27c7279e3cb5c2f47e26174ca4e5af6a95c50b9 CVE-2024-51763,0,0,1ab0b26c017f9714f7e7328b764552b7d7949949df835662c6f45441aac0b931,2024-11-12T13:56:24.513000 CVE-2024-51764,0,0,a8a73eac784e4da58b2f9eaba960b7acf037c234db182f16ecf517da51faab5b,2024-11-19T17:35:15.297000 CVE-2024-51765,0,0,eee0e3d0a6a166a804fde51a14de5a755c3faab7d2dd1fef179f6d93df02c33c,2024-11-19T17:35:16.103000 -CVE-2024-51766,1,1,4904195ccf003ff2a4e40cb35a984f0e7233e777165800dbb1a6cf0ca066526a,2024-11-22T12:15:19.697000 +CVE-2024-51766,0,0,4904195ccf003ff2a4e40cb35a984f0e7233e777165800dbb1a6cf0ca066526a,2024-11-22T12:15:19.697000 CVE-2024-5177,0,0,4596ccdb96b84f0f6003dc91187b58acc558e0743564be9aa6ad28db4e46749c,2024-05-24T01:15:30.977000 CVE-2024-51774,0,0,669a599ada079f107ff827e67143f083d374e9861d23daa36ef167763e62d529,2024-11-06T17:35:41.767000 CVE-2024-51776,0,0,5ca2c4eb522419754c0be1183c799032dcc5ffdbcb2b4aea116b020281ac6eec,2024-11-12T13:56:24.513000 @@ -266937,7 +266937,7 @@ CVE-2024-5203,0,0,e867d44b31fa735ecaef1844aba382841138e742c9b7e957e6089969316cab CVE-2024-52030,0,0,dbd783f66b9834ef61aedd9eab2874c798fdd9f590b76fb0f940976162a98a15,2024-11-05T16:35:58.320000 CVE-2024-52032,0,0,da112202e6072c5a1a7e2129bd4436f282e51f9a3ec6c9d1de2c9375ce190177,2024-11-14T16:47:21.583000 CVE-2024-52033,0,0,b41517367ba8ddc466f49fb7313d5c113944c21c48631154c4aa07301d8f50b9,2024-11-20T08:15:15.433000 -CVE-2024-52034,1,1,e4b88770888b601c7bfcd2bc53cdfd675419a414a6fac88346e0b8cd2b8c3744,2024-11-22T23:15:05.640000 +CVE-2024-52034,0,0,e4b88770888b601c7bfcd2bc53cdfd675419a414a6fac88346e0b8cd2b8c3744,2024-11-22T23:15:05.640000 CVE-2024-5204,0,0,87eb5b753d379a1bd1ef79b260f2b73c84b7ff9a4b79082cf351323e04c98a6d,2024-05-29T13:02:09.280000 CVE-2024-52043,0,0,f628a95ee6f27b518880b39a2d7b1dea019d91185e307729da648217b18fdef9,2024-11-08T20:39:36.233000 CVE-2024-5205,0,0,4921ed356d4f56252ffbf3c608cb3301846a77ee8cc9c08ec7f0a543467e385d,2024-05-24T13:03:11.993000 @@ -267147,7 +267147,7 @@ CVE-2024-5253,0,0,73f9562f224a9a11b8b8279a7bf00d920003fa046cb7c88a3a55caf281adab CVE-2024-52530,0,0,9accb3b51708da4056e1b2d60bf748a8c8f27363e68e7120159317514b4fed53,2024-11-12T19:35:14.927000 CVE-2024-52531,0,0,4a9a627b31c610f608576c39893b61b41c0efeb9f9d97b523937261d20004d52,2024-11-12T19:35:15.807000 CVE-2024-52532,0,0,82ab4898c82b79d45f58347a35d13014aa77e1fd942e3edcc771ee91b2c6c3ad,2024-11-12T19:35:16.970000 -CVE-2024-52533,0,0,81d75647e8fcacbe880bcd9f7eaf399938e1df4314078c30bc37f40639859c7b,2024-11-12T16:35:24.297000 +CVE-2024-52533,0,1,586390a868afdd1378ad560eae2002ee4f7e9b9edb1cd1a36b6cd6c49ba102a3,2024-11-23T21:15:15.090000 CVE-2024-5254,0,0,78882d871be0a19bc95888168cf12372f503de77ac359f287536c8f062c38532,2024-07-19T15:32:05.560000 CVE-2024-52549,0,0,fd75f7ddf331713d4d68d280968ebe1a7937bdcd0767d23dbc768a0c6cf66c13,2024-11-15T14:00:09.720000 CVE-2024-5255,0,0,a9d47c22e8985fc8d8b40f4bef3272595484bdbc8485e44830cb58ee997ab90f,2024-07-19T15:32:18.850000 @@ -267170,7 +267170,7 @@ CVE-2024-52572,0,0,c0e0fc96131cfde3245d161e47af7d9dec01580e56aa338c8a414865df238 CVE-2024-52573,0,0,7ffccf8870901c006a7f33dc1d8f91b9d66ed7ff0d296ac84a25af9c21b99120,2024-11-20T14:32:11.853000 CVE-2024-52574,0,0,08a31b1207ac9954890db3514da1b5bfbbffb60d94a65f2e19cf3704e3894c71,2024-11-20T14:31:47.103000 CVE-2024-5258,0,0,51134eb56f05332c584317818ff995de56b2de598a9752cb1990f31f73c535e3,2024-05-24T01:15:30.977000 -CVE-2024-52581,0,1,e99e53b57579b0e6ad0baa00eda4de8dd1c343c5653cad5dce576aadb0e1339a,2024-11-22T21:33:08.027000 +CVE-2024-52581,0,0,e99e53b57579b0e6ad0baa00eda4de8dd1c343c5653cad5dce576aadb0e1339a,2024-11-22T21:33:08.027000 CVE-2024-52582,0,0,062f12e1e823d51d2f1a33f66443e047c3af587e7890e11c0a77ee9784e71f0b,2024-11-19T21:57:32.967000 CVE-2024-52583,0,0,331a75eedc8c50395b086e90133cf1403c288043391a827605fb5f0e36a935a2,2024-11-19T21:57:32.967000 CVE-2024-52584,0,0,f9af502174e9cbaf3af41cffa948a31db901e8cef9cc90ef382afc2b118a4c62,2024-11-19T21:57:32.967000 @@ -267192,46 +267192,46 @@ CVE-2024-5265,0,0,23ae6b699421b146407b64fc352f84f4385a86a37bc2f3798f85fec07534db CVE-2024-5266,0,0,0ac195748009e62b525761c49acf97f593b0c2f3ac01d138f9c93c4ef03661dd,2024-07-23T20:17:55.073000 CVE-2024-5267,0,0,46668d154f6ef78d29586983d5d2edaa995ecd77518ea035f59ce7176b7147a1,2024-09-24T18:56:10.507000 CVE-2024-52675,0,0,dc005f40e646c27e5740398c3f6fdf61120f8160379ed2d6a5fe11413db7e190,2024-11-19T21:57:32.967000 -CVE-2024-52677,0,1,31bad5f3a78a9c7f2ed22eaaa87b0996cd8fea07caca397ccafd3cd8c14290d9,2024-11-22T16:51:19.797000 +CVE-2024-52677,0,0,31bad5f3a78a9c7f2ed22eaaa87b0996cd8fea07caca397ccafd3cd8c14290d9,2024-11-22T16:51:19.797000 CVE-2024-5268,0,0,a6d8167214bc75f9071a59fc8bc107cab067c253ba36f8c70c02e602f94a1506,2024-09-24T18:47:03.597000 CVE-2024-5269,0,0,fcc703e959dc9fcd54d2dba10777aa46d0a7036a8f955bfd8c508426ccf0b225,2024-09-24T17:50:07.957000 CVE-2024-5270,0,0,7ec6ed8f215026bf9d30718594365eb1a902134340d8c0dfba08c80435c07d35,2024-05-28T12:39:28.377000 CVE-2024-52701,0,0,3683fcd4ce90e9b1e48648495e53062a8f7de43b986abe99ead0fde08f32763f,2024-11-20T21:15:08.577000 CVE-2024-52702,0,0,0a134f2dd509830d4fdbfddd1ae9ebf8b95d0b7d158065986cc414dddadb601a,2024-11-20T21:15:08.667000 CVE-2024-5271,0,0,7285855bafca9dd1fc033351db47cae9ea7831aeb2f80b9313f86f9100e15f62,2024-05-31T13:01:46.727000 -CVE-2024-52711,0,1,25e806d2babc20691476aabfcc4918f38a4f803e2dadea4a566e728ec69d78da,2024-11-22T18:15:17.860000 +CVE-2024-52711,0,0,25e806d2babc20691476aabfcc4918f38a4f803e2dadea4a566e728ec69d78da,2024-11-22T18:15:17.860000 CVE-2024-52714,0,0,e8174cb74f218481a745eaa4fb4441e2ce8d564c733028629c2c073a4476af1a,2024-11-20T20:35:15.260000 CVE-2024-5272,0,0,d387d985ee64cb70308558e1288744b27040b8f28ef99da7e8b0a0af44167dd6,2024-05-28T12:39:28.377000 -CVE-2024-52723,1,1,5e158b9e6ae935fe53fcd904758ef5184a80e91ca85495f081966847a4cf0194,2024-11-22T16:15:33.983000 +CVE-2024-52723,0,0,5e158b9e6ae935fe53fcd904758ef5184a80e91ca85495f081966847a4cf0194,2024-11-22T16:15:33.983000 CVE-2024-52725,0,0,33f6fa34c3dd7f326aa8525752182246593fbe26f97c40f7481f5dc188051048,2024-11-20T17:15:18.867000 -CVE-2024-52726,1,1,aaab5b915c8420d6dfdbfab6de11b3229799466def6ee1eeacddce3fd46cc0b0,2024-11-22T19:15:07.297000 +CVE-2024-52726,0,0,aaab5b915c8420d6dfdbfab6de11b3229799466def6ee1eeacddce3fd46cc0b0,2024-11-22T19:15:07.297000 CVE-2024-5273,0,0,098baedadde55d65116b7be974965fe184b3495f86a75c5fc729e60404fd76e0,2024-11-07T15:35:14.380000 CVE-2024-52739,0,0,e67c6617d90c4f2c32d6849dbe6387498e43b14fb180727dba9b598a59a70f9d,2024-11-20T20:35:16.147000 CVE-2024-5274,0,0,e7d74c38d2c202c949e1ef012213e640b18c31c48483d84bb8a4761d2997d225,2024-08-14T17:07:13.270000 CVE-2024-5275,0,0,0a8f92936fd54cfeba80497afbb5044228db5d667d0dcb3a75c34af54c4c0fca,2024-06-20T12:44:01.637000 -CVE-2024-52754,0,1,efe2054fb692b3adcc609bd36845f4654abf6a516c024ece2df08033c7e16777,2024-11-22T17:15:09.787000 -CVE-2024-52755,1,1,201980ce6d3d391174749cb677e5eff116245b0c1dc48789b3b9b50b5ef853a4,2024-11-22T17:15:09.970000 -CVE-2024-52757,0,1,6a532c18cf38d202abc15a627e9192ed6d4c483d87e76d03918e63d2f51dbf79,2024-11-22T17:15:10.150000 -CVE-2024-52759,0,1,efd0fc3be433f7896365088928907f2feb653062abfc384aa04c2ee4da0825f4,2024-11-22T17:15:10.323000 +CVE-2024-52754,0,0,efe2054fb692b3adcc609bd36845f4654abf6a516c024ece2df08033c7e16777,2024-11-22T17:15:09.787000 +CVE-2024-52755,0,0,201980ce6d3d391174749cb677e5eff116245b0c1dc48789b3b9b50b5ef853a4,2024-11-22T17:15:09.970000 +CVE-2024-52757,0,0,6a532c18cf38d202abc15a627e9192ed6d4c483d87e76d03918e63d2f51dbf79,2024-11-22T17:15:10.150000 +CVE-2024-52759,0,0,efd0fc3be433f7896365088928907f2feb653062abfc384aa04c2ee4da0825f4,2024-11-22T17:15:10.323000 CVE-2024-5276,0,0,b98c8bf623aeff1994feca32cb34066ea8ef6a81fb35099972c112f59613dd44,2024-06-26T12:44:29.693000 CVE-2024-52762,0,0,2da142212af1f3c370b1753b9867e2dc76148c3ba2e7239c746267d4ce514522,2024-11-20T20:35:17.280000 CVE-2024-52763,0,0,c5573017d062db00f6bed25c6759761baf5200224a59e32fc8cc1b829343cac2,2024-11-19T21:56:45.533000 -CVE-2024-52765,0,1,0f6159949b15a9bf37a19bfe92fcba069bbf90c5dc51a8eec9766f5d965aea6e,2024-11-22T16:46:58.787000 +CVE-2024-52765,0,0,0f6159949b15a9bf37a19bfe92fcba069bbf90c5dc51a8eec9766f5d965aea6e,2024-11-22T16:46:58.787000 CVE-2024-52769,0,0,b6cb45d7326db7c74bf072246ac67a1dfffc75d7966f0886ca77640876da3fd2,2024-11-20T17:15:19.907000 CVE-2024-5277,0,0,c22b3e398c55d24f660b1a45a3310a9c6b0abef458e72374f87af318fc09202a,2024-10-09T14:49:25.753000 CVE-2024-52770,0,0,7aa9649a9670c716ce311ac92684885a9b795e1a2574f48cc59bb70ef562262a,2024-11-20T17:15:20.200000 CVE-2024-52771,0,0,5216faefced1eff97e71e61bc18807aec97654fb9fefe72a0573a6ba693a0484,2024-11-20T17:15:20.637000 CVE-2024-5278,0,0,f0307415163f20adf37f2c92a0ed4578caa6aa4e699bedaa3aae52fa3124b77a,2024-10-17T13:56:49.813000 -CVE-2024-52788,0,1,4abe1fd7690362e0e6e7183fadbb1999ee1afb82444324d21e730957cf5066a2,2024-11-22T17:15:10.490000 -CVE-2024-52789,0,1,f640d56967c5320ac75d58f4ec0e813038d23df15a507a7fb489e9968905a84b,2024-11-22T17:15:10.660000 +CVE-2024-52788,0,0,4abe1fd7690362e0e6e7183fadbb1999ee1afb82444324d21e730957cf5066a2,2024-11-22T17:15:10.490000 +CVE-2024-52789,0,0,f640d56967c5320ac75d58f4ec0e813038d23df15a507a7fb489e9968905a84b,2024-11-22T17:15:10.660000 CVE-2024-5279,0,0,2c6d1e53ece85fba55c2b83835d7abf75ca4da167ddbecc0aa984e59d469dd0e,2024-06-04T19:21:04.240000 -CVE-2024-52793,1,1,0bf635877e4ed12608107333336dcfd2b6a54401c02c3262c9d2babe5054c5c5,2024-11-22T16:15:34.103000 +CVE-2024-52793,0,0,0bf635877e4ed12608107333336dcfd2b6a54401c02c3262c9d2babe5054c5c5,2024-11-22T16:15:34.103000 CVE-2024-52796,0,0,c4bd427fdb738f1679f0a9210a59387be5f22896c83df074062019be41d6dd7e,2024-11-20T17:15:20.953000 CVE-2024-5280,0,0,86594c27d113c80fe7aa0a775d64720f8f3d823c49f62206ae5f1ae12a324b16,2024-08-01T13:59:43.187000 -CVE-2024-52802,1,1,ff357ae423b4185f6e8528f29c93636cc2249c9e015517449516a4f8158b5ed5,2024-11-22T16:15:34.283000 -CVE-2024-52804,1,1,8f245cf45089b95fdaaac467eb0e4e1eb7afae864da129b7e5bc629b398d8ade,2024-11-22T16:15:34.417000 +CVE-2024-52802,0,0,ff357ae423b4185f6e8528f29c93636cc2249c9e015517449516a4f8158b5ed5,2024-11-22T16:15:34.283000 +CVE-2024-52804,0,0,8f245cf45089b95fdaaac467eb0e4e1eb7afae864da129b7e5bc629b398d8ade,2024-11-22T16:15:34.417000 CVE-2024-5281,0,0,d8e0f0c592f3cfcf36fc66f961b905d6afba3d53af3789e65e13042755c0a3cb,2024-08-01T13:59:43.367000 -CVE-2024-52814,1,1,05155b182462de438f0b1b6215658fb7f90ef7f2af8e5a0e3c447f1976037015,2024-11-22T16:15:34.553000 +CVE-2024-52814,0,0,05155b182462de438f0b1b6215658fb7f90ef7f2af8e5a0e3c447f1976037015,2024-11-22T16:15:34.553000 CVE-2024-5282,0,0,d02e51c4b0ee276cbc37162ff12b0d5f63d5cb6622dea90c00e2302f02b5f264,2024-08-01T13:59:43.553000 CVE-2024-5283,0,0,b38d3b6d84c245f47c02c6b1221c64126cc1590c1b6b303a3d39721ab1dfca67,2024-08-01T13:59:43.747000 CVE-2024-5284,0,0,a632d154686ad4201398091156d5b5851cc181b1b36b426c7e50520edad6a7e5,2024-08-01T13:59:43.927000 @@ -267274,41 +267274,41 @@ CVE-2024-5296,0,0,9bd527352a89f2b4ccfc677e3fc5feb9bb09c1923dac2d4ba397c3469bcfc6 CVE-2024-5297,0,0,d1218091e3a48aa0835b7de76e914f2fa4d051775431f4beee97941e4c178297,2024-05-24T01:15:30.977000 CVE-2024-5298,0,0,751024870f0005efd62d8664aa885c619c01fff4fc9d9e46acd3d648d421b0e1,2024-05-24T01:15:30.977000 CVE-2024-5299,0,0,ec4fa401441140dbf77742461a619e82e80b0b3301518890cfd68e9b147d30dc,2024-05-24T01:15:30.977000 -CVE-2024-52998,1,1,4a588e0a4ac0cc77f65a3f96d5f4c28074598669804bc16c028b0e79eee85554,2024-11-22T19:15:07.433000 +CVE-2024-52998,0,0,4a588e0a4ac0cc77f65a3f96d5f4c28074598669804bc16c028b0e79eee85554,2024-11-22T19:15:07.433000 CVE-2024-5301,0,0,e6554ba8ce305faf67a147a1164dfd0369262e65017220af5d0bddff09928633,2024-09-25T15:18:18.097000 CVE-2024-5302,0,0,39889567f28c32113cd40d7a6613b67998b6932facc1ad2f99b57c33f7aef565,2024-09-25T15:22:17.627000 CVE-2024-5303,0,0,217ef39fe65f9c942556432bd246389e62862800142bbf571d971052d849f886,2024-09-25T15:24:18.680000 CVE-2024-5304,0,0,d968010935b9808df14ec3827c68c660e5030ff1e10dd473ede1e120c2d0020a,2024-08-23T15:06:10.100000 CVE-2024-53042,0,0,6880ebfd034ad41870591bbbdeeaea6760d63ea66896344ed6638c692cbaee51,2024-11-19T21:56:45.533000 -CVE-2024-53043,0,1,8605345b311f80d829276d5452f92df6619a24b70030cd2d41c05e3973bef2d1,2024-11-22T22:22:03.963000 +CVE-2024-53043,0,0,8605345b311f80d829276d5452f92df6619a24b70030cd2d41c05e3973bef2d1,2024-11-22T22:22:03.963000 CVE-2024-53044,0,0,386245c067ce36d6a7a8e695f79d504de3931db3afa8b882703dcd29216ad7c6,2024-11-19T21:56:45.533000 CVE-2024-53045,0,0,dfca6049921c328a3d7e110e6988b15b41902573a40b638a93be705fff53dc5a,2024-11-19T21:56:45.533000 CVE-2024-53046,0,0,3e71ba1a7c50b773dcf381dbf7fdbc4a342381bd32ad53fdac02d10d506eebd8,2024-11-19T21:56:45.533000 CVE-2024-53047,0,0,a0801a2f6d3c55ef95cce30e94c6ed5a76950eafd193774abe55034cb73499bf,2024-11-19T21:56:45.533000 CVE-2024-53048,0,0,529447b7e47a46804ce5665f7064fdc0578a20909c47292e6baa06ace21a4eed,2024-11-19T21:56:45.533000 -CVE-2024-53049,0,1,f0168e570bfb06f7a4cc7da929c57fba0fafe93b788c540fa7345111fa5c6de8,2024-11-22T17:01:54.103000 +CVE-2024-53049,0,0,f0168e570bfb06f7a4cc7da929c57fba0fafe93b788c540fa7345111fa5c6de8,2024-11-22T17:01:54.103000 CVE-2024-5305,0,0,d7ef5e26da1b4b55d5a1323c739605451e8b0fffa749e9d5cf8a79ba440fa94f,2024-08-23T15:05:41.013000 CVE-2024-53050,0,0,20b380eb0c1b82b4c23c14b6a409df233b8c78c5b14431ffad3f70180fc3f0bc,2024-11-20T16:17:12.003000 CVE-2024-53051,0,0,d08b50fe0fbed16215b8e87b88d62e9cfc8b1b1f63adc6052ddeda3f7d9f4025,2024-11-20T16:16:15.217000 -CVE-2024-53052,0,1,06722f995488a9fd3db23e098efb587816be0960f8a54fa5d222fc62d28c92b8,2024-11-22T17:08:07.560000 -CVE-2024-53053,0,1,d3d4ebb14234d39189e669b02fba89b2f0fe97069c7a039534b28648271169a4,2024-11-22T17:09:28.773000 -CVE-2024-53054,0,1,bf0c7ea7e2f8df731ac41c1bb99cb01952fd1176346f1e270194437504f4f897,2024-11-22T17:11:42.763000 -CVE-2024-53055,0,1,64d47de78956af83c8954c5c916fde48522bbfc7b3bfd5262643a9953893d565,2024-11-22T17:18:33.563000 -CVE-2024-53056,0,1,e719d74b600631d7a9085c4602d6da5effc3426015a00b0c180b7f70be1e1cf9,2024-11-22T17:55:51.830000 -CVE-2024-53057,0,1,2eeaab0609dacbf8f1bc946fe6618acbd41734def9c62090a729afb87a369511,2024-11-22T17:55:23.840000 -CVE-2024-53058,0,1,326cfcf8beba7a28c1e8681d3c8f4dd3f2f54ab8671845fef16e904edd28f7d8,2024-11-22T17:53:32.500000 +CVE-2024-53052,0,0,06722f995488a9fd3db23e098efb587816be0960f8a54fa5d222fc62d28c92b8,2024-11-22T17:08:07.560000 +CVE-2024-53053,0,0,d3d4ebb14234d39189e669b02fba89b2f0fe97069c7a039534b28648271169a4,2024-11-22T17:09:28.773000 +CVE-2024-53054,0,0,bf0c7ea7e2f8df731ac41c1bb99cb01952fd1176346f1e270194437504f4f897,2024-11-22T17:11:42.763000 +CVE-2024-53055,0,0,64d47de78956af83c8954c5c916fde48522bbfc7b3bfd5262643a9953893d565,2024-11-22T17:18:33.563000 +CVE-2024-53056,0,0,e719d74b600631d7a9085c4602d6da5effc3426015a00b0c180b7f70be1e1cf9,2024-11-22T17:55:51.830000 +CVE-2024-53057,0,0,2eeaab0609dacbf8f1bc946fe6618acbd41734def9c62090a729afb87a369511,2024-11-22T17:55:23.840000 +CVE-2024-53058,0,0,326cfcf8beba7a28c1e8681d3c8f4dd3f2f54ab8671845fef16e904edd28f7d8,2024-11-22T17:53:32.500000 CVE-2024-53059,0,0,ef43062eebbc97b7be798e9dac3adb53f105cb91d128df8fa7480291f8fa3731,2024-11-19T21:56:45.533000 CVE-2024-5306,0,0,d647292a2595d4b4621658b069669f43be59c7629ba28057e1c1f9a15fcc4dc0,2024-08-23T15:01:42.337000 CVE-2024-53060,0,0,9512d54390796930e267dd9604c9fadc1912325744feb2489aa6764632b0e8be,2024-11-19T21:56:45.533000 -CVE-2024-53061,0,1,6d963c9bfc1997e983bc399b63ec90861ae1669db79161a0b8424ee0f8527697,2024-11-22T17:51:45.817000 -CVE-2024-53062,0,1,e32700c33557358d5784d1ebd21f16a8e87aef87b2e2617962aff7be3c5d737b,2024-11-22T17:47:43.337000 +CVE-2024-53061,0,0,6d963c9bfc1997e983bc399b63ec90861ae1669db79161a0b8424ee0f8527697,2024-11-22T17:51:45.817000 +CVE-2024-53062,0,0,e32700c33557358d5784d1ebd21f16a8e87aef87b2e2617962aff7be3c5d737b,2024-11-22T17:47:43.337000 CVE-2024-53063,0,0,f035f57ca66a97638de1f9d8f94990b5e4e9ac04ef218bc8be51d04172111a43,2024-11-19T21:56:45.533000 CVE-2024-53064,0,0,3bb033dc6aae86fa2e5ece446a8e8c6ad0cd30bf017ce16ad3ca01b8f35e3442,2024-11-19T21:56:45.533000 CVE-2024-53065,0,0,50051ab04eb529a5f3837615462e27887f9fcc2921e459dafebab73a597de8c7,2024-11-19T21:56:45.533000 CVE-2024-53066,0,0,4f44670a2729bf575ab701426b4458a092dcdd97055977e93f4e9822063e34e0,2024-11-19T21:56:45.533000 CVE-2024-53067,0,0,2743b7cc2805b9791996ac1684922bb1283e7ee50839aa254a267908d281096c,2024-11-19T21:56:45.533000 CVE-2024-53068,0,0,5e66b379170e2d5e8d008c19db6f252c1335cdc5602a45016c1f63e675c15654,2024-11-19T21:56:45.533000 -CVE-2024-53069,0,1,f5c3dc08dd85594810e2e234abca83c46f325a99c8b12681eaf3a88411c504ff,2024-11-22T22:26:20.310000 +CVE-2024-53069,0,0,f5c3dc08dd85594810e2e234abca83c46f325a99c8b12681eaf3a88411c504ff,2024-11-22T22:26:20.310000 CVE-2024-5307,0,0,9f60aac251e2e03d9552a0394a9c798214f03b8e43e7cbb0dd9de3359653dec5,2024-08-23T15:00:25.687000 CVE-2024-53070,0,0,1dbda718e453760e461d319055dcae3099cba98c4000aef775158e342ac0b1d5,2024-11-19T21:56:45.533000 CVE-2024-53071,0,0,33ad5da8002c3a0c9d64e8ddebfeae85f88c55b0cbce70c328e8d7bd3f2534af,2024-11-19T21:56:45.533000 @@ -267316,7 +267316,7 @@ CVE-2024-53072,0,0,7574f682813daa5c3ceccbe90cee77d4dd2e034f0e74c2f9b2968f1a96236 CVE-2024-53073,0,0,e3aa308560cd3dd6cc47506b206af45b2d1fbdac14a2b750af9e9fe9cfd6eb02,2024-11-19T21:56:45.533000 CVE-2024-53074,0,0,70c644eafcdb09667039b31236069cc351d9cdbd9d0c5961941260ddbd468605,2024-11-19T21:56:45.533000 CVE-2024-53075,0,0,64f2bf161a2c93799742512575f3f616876f5c06758d10526ee18447a93d4813,2024-11-19T21:56:45.533000 -CVE-2024-53076,0,1,0be57ac15a64c608a1e52bd99fe58bd7fdd85d1305039bc11b5396e02cea259c,2024-11-22T22:24:24.607000 +CVE-2024-53076,0,0,0be57ac15a64c608a1e52bd99fe58bd7fdd85d1305039bc11b5396e02cea259c,2024-11-22T22:24:24.607000 CVE-2024-53077,0,0,f28436e3547a098b80bc29c6ba6263f592026da63ae3b3be2bac52a9cd398691,2024-11-19T21:56:45.533000 CVE-2024-53078,0,0,77fd41addf2eb18c70c325a609a916d0824ca800a1b0fa17095fc1a94fb5f3e7,2024-11-19T21:56:45.533000 CVE-2024-53079,0,0,feb4dd4b279da03f1175e573ff936491912f98a2521bb1b4a43e7053521e47ac,2024-11-19T21:56:45.533000 @@ -267342,7 +267342,7 @@ CVE-2024-5321,0,0,fec7922c58ce8cd726297ee4febb74d7bc97b03487c287977380c1cb890912 CVE-2024-5322,0,0,34d5429047e5a1854ac8faff5145e41fb19a8e0b0a19efc95aa08c4b8fb570df,2024-07-02T12:09:16.907000 CVE-2024-5324,0,0,68af38ce3b695644cbcf19d3a148fcefd2523c0cdca6a2454fd88f0297edc15c,2024-07-24T17:42:49.020000 CVE-2024-5325,0,0,3161b31796f943a80af27275e8f23d08c58d4d31d567c9aa76aee11dec3e806e,2024-07-12T16:34:58.687000 -CVE-2024-53253,1,1,d8774b8b7a52a6828fee68f5032117fca8a6e77570ad308c3ddf9958a04b65eb,2024-11-22T20:15:09.210000 +CVE-2024-53253,0,0,d8774b8b7a52a6828fee68f5032117fca8a6e77570ad308c3ddf9958a04b65eb,2024-11-22T20:15:09.210000 CVE-2024-5326,0,0,2be4cbe8832da29a051a88af0386c312f2db765fd88a5b2a911937a61354bc30,2024-05-30T13:15:41.297000 CVE-2024-5327,0,0,4827791dbb34368c55d6cd06e5ae60d7938f5b7d8da35d37ecd04c9478388419,2024-05-30T13:15:41.297000 CVE-2024-5328,0,0,389f7ef980e9d16941bc44acc7d327871d53fb707d54ba8870eb280f34f36d8b,2024-07-23T19:41:49.540000 @@ -267360,7 +267360,7 @@ CVE-2024-5340,0,0,546c56f2649b42bddc6aa9959f384e4ae23101ba059a7107ea7eadf7da74c0 CVE-2024-5341,0,0,40f4ad179dcb36606de702fcfb61368c761e9a979db8ddd9beb5e39827e7a792,2024-05-30T13:15:41.297000 CVE-2024-5342,0,0,b9462ea77ffff29ff50fcb5529de81f4f86998607e3428d3f0d5025aaca0f233,2024-11-01T14:27:11.580000 CVE-2024-5343,0,0,fedc1366914170279f2e5d2ad585273a49bb658750b62f8b5bda5b06ac846b44,2024-06-20T12:44:01.637000 -CVE-2024-53438,1,1,1f1caf7763eee1499fc294ada560bfb533a27a99b843716b542793ff5fef1fb8,2024-11-22T17:15:10.857000 +CVE-2024-53438,0,0,1f1caf7763eee1499fc294ada560bfb533a27a99b843716b542793ff5fef1fb8,2024-11-22T17:15:10.857000 CVE-2024-5344,0,0,b9eb66177d3d824bf1f1529dfc9f0ece4e45e95565139113aee3e384e4e64696,2024-07-17T03:07:04.743000 CVE-2024-5345,0,0,e63bd8698ebea410f9684596571cb5f236dcece9e087d3c47739e1f377731d0e,2024-05-31T13:01:46.727000 CVE-2024-5346,0,0,da43d69a3160345da9f992308a5772b156b46661e78425f332f67d306a3affb7,2024-06-24T20:00:59.240000 @@ -267518,10 +267518,10 @@ CVE-2024-5506,0,0,a39671e78235b40037509107b8c421fae2ab16362444587707c25560f15781 CVE-2024-5507,0,0,25b7ab5155252ca6c92d8fe7bfa1cedb021cca01f945599561ed2a09d85f7e8f,2024-08-09T13:30:39.467000 CVE-2024-5508,0,0,2b850c2308fdad40eba67dafab3c18f5e4849c085d14c12319395964a2a53adc,2024-08-09T13:30:49.043000 CVE-2024-5509,0,0,2e30a15434541b356e22fc61761747d187978075b4c210fe7f0d0405d6372e8f,2024-08-09T13:30:36.887000 -CVE-2024-5510,1,1,ce2728f25e14636a67dcc5d29689d722789b635c9eb5a0aa5e865fe8f4f390f1,2024-11-22T20:15:09.343000 -CVE-2024-5511,1,1,e3f3839307946dc694c2ffdb51a6dddb584741f7a55867313d5865b5edee22e4,2024-11-22T20:15:09.453000 -CVE-2024-5512,1,1,72389cf284d5e81ed3399a7d259f9781e1f33a686127bf91781557ecd636077b,2024-11-22T20:15:09.563000 -CVE-2024-5513,1,1,c978ccc1504d6a7ef55f5d9a57e984590a50725ed4b341014b3f94751a428a20,2024-11-22T20:15:09.673000 +CVE-2024-5510,0,0,ce2728f25e14636a67dcc5d29689d722789b635c9eb5a0aa5e865fe8f4f390f1,2024-11-22T20:15:09.343000 +CVE-2024-5511,0,0,e3f3839307946dc694c2ffdb51a6dddb584741f7a55867313d5865b5edee22e4,2024-11-22T20:15:09.453000 +CVE-2024-5512,0,0,72389cf284d5e81ed3399a7d259f9781e1f33a686127bf91781557ecd636077b,2024-11-22T20:15:09.563000 +CVE-2024-5513,0,0,c978ccc1504d6a7ef55f5d9a57e984590a50725ed4b341014b3f94751a428a20,2024-11-22T20:15:09.673000 CVE-2024-5514,0,0,833e991f0e6be90b2237e59745237181caa44e2bd9d3a544d7919a263fb2690a,2024-05-30T13:15:41.297000 CVE-2024-5515,0,0,4678a2be8c70b7477a92ff0be2440ca33d4803d8173344aa517704fd754394de,2024-06-04T19:21:09.717000 CVE-2024-5516,0,0,d9e4106066ccff650b208a23a361cef7969f556246b95e24218cffd8f065e4ba,2024-06-04T19:21:09.817000 @@ -267579,9 +267579,9 @@ CVE-2024-5575,0,0,1d8c4bc7bfefa9359f03236311a531b02997d0972adc424dea9dbc344e7a3d CVE-2024-5576,0,0,fb4e227ac1bca19b4b9b0346951bcae4e9457605b7b3160f8ccda6cb8cea0d35,2024-08-20T15:44:20.567000 CVE-2024-5577,0,0,5dd16baf94f18e7abae39f40d89c75af3dba9492f2b1af50e3d8516c5413b1e4,2024-06-17T12:42:04.623000 CVE-2024-5578,0,0,803e49e4a519ffa70762c0109940488b122b9f91097cc2e07b82deb54f350de3,2024-11-06T15:44:19.040000 -CVE-2024-5579,1,1,597d1b4b81826635955b5da8cac4ec2ce44a6b82031435bb5f652f19c45f7d74,2024-11-22T20:15:09.780000 -CVE-2024-5580,1,1,640104e8c63b3726e0c29846a67e75dfe91541afba8366598ed158afa1a0ea76,2024-11-22T20:15:09.877000 -CVE-2024-5581,1,1,4a4e7f7cec6dc8a06c76cadbd0d0cfad3cf87f6d7e8c6c68097333848ad63af0,2024-11-22T20:15:09.983000 +CVE-2024-5579,0,0,597d1b4b81826635955b5da8cac4ec2ce44a6b82031435bb5f652f19c45f7d74,2024-11-22T20:15:09.780000 +CVE-2024-5580,0,0,640104e8c63b3726e0c29846a67e75dfe91541afba8366598ed158afa1a0ea76,2024-11-22T20:15:09.877000 +CVE-2024-5581,0,0,4a4e7f7cec6dc8a06c76cadbd0d0cfad3cf87f6d7e8c6c68097333848ad63af0,2024-11-22T20:15:09.983000 CVE-2024-5582,0,0,3868d6c914880d2428453bd960a7aeb89cb5bb99f0fc09b9de444e14a34c6012,2024-07-19T16:05:10.290000 CVE-2024-5583,0,0,ade347dd1ad43ece826c5e86f2da2c910a5ba35590f61bd781f2121412e26d71,2024-09-27T00:47:36.233000 CVE-2024-5584,0,0,7705ff7ae1b4fd1342d12756cedf379ac85bb5a3b8398b6b986f5e220e43afde,2024-06-11T13:54:12.057000 @@ -267701,13 +267701,13 @@ CVE-2024-5712,0,0,6fe769ed08d1c07fa399695b2a73ebe92703dd256409ae365a8a0674e8c2dc CVE-2024-5713,0,0,c0a70264e1ea76a973535ad7aa9bd75dbe3a56d9da197243643e4b409d2a1e15,2024-08-01T13:59:58.300000 CVE-2024-5714,0,0,0cc53b6f7ba95a1387371080599f8d15620f3aaf71a00787e354937d3c30118e,2024-09-19T15:52:36.663000 CVE-2024-5715,0,0,e1e04cb06aeff3910b9cd4da61fdba66eb5c18b86c8c893f8fd4f024cb9da509,2024-08-01T13:59:58.493000 -CVE-2024-5716,1,1,96e97f38d21d856aaf3be20fe36e07f681b1609a56ecabf7b509c4c6c4c37bd1,2024-11-22T20:15:10.100000 -CVE-2024-5717,1,1,a09d3527ea57c8ab6a274d8c56fec493205b756e53437b1310723d13cc9f748e,2024-11-22T20:15:10.227000 -CVE-2024-5718,1,1,8047815a077f55cd9fd59b685ea9f15d3aeb2460066f9e2bec63956c1b30a039,2024-11-22T20:15:10.340000 -CVE-2024-5719,1,1,fbffefce4a027dd75a9f82c1a46e803bcdeebcee374a3dd82df83bd4d2c78b25,2024-11-22T20:15:10.450000 -CVE-2024-5720,1,1,0399c901619521d0ce68084640b5b5acce4eb322aa44290af6433add0e1e1be8,2024-11-22T20:15:10.563000 -CVE-2024-5721,1,1,d4a3fa99f1b56b323b600a1b13707a4960b8c0c33a7335a6a13e50730b9d8cdc,2024-11-22T20:15:10.677000 -CVE-2024-5722,1,1,ba198474f0bdcb6e759557325fd89eb6f6d7071e90d671da736c78b544d2f172,2024-11-22T20:15:10.787000 +CVE-2024-5716,0,0,96e97f38d21d856aaf3be20fe36e07f681b1609a56ecabf7b509c4c6c4c37bd1,2024-11-22T20:15:10.100000 +CVE-2024-5717,0,0,a09d3527ea57c8ab6a274d8c56fec493205b756e53437b1310723d13cc9f748e,2024-11-22T20:15:10.227000 +CVE-2024-5718,0,0,8047815a077f55cd9fd59b685ea9f15d3aeb2460066f9e2bec63956c1b30a039,2024-11-22T20:15:10.340000 +CVE-2024-5719,0,0,fbffefce4a027dd75a9f82c1a46e803bcdeebcee374a3dd82df83bd4d2c78b25,2024-11-22T20:15:10.450000 +CVE-2024-5720,0,0,0399c901619521d0ce68084640b5b5acce4eb322aa44290af6433add0e1e1be8,2024-11-22T20:15:10.563000 +CVE-2024-5721,0,0,d4a3fa99f1b56b323b600a1b13707a4960b8c0c33a7335a6a13e50730b9d8cdc,2024-11-22T20:15:10.677000 +CVE-2024-5722,0,0,ba198474f0bdcb6e759557325fd89eb6f6d7071e90d671da736c78b544d2f172,2024-11-22T20:15:10.787000 CVE-2024-5723,0,0,5cf80d3ab7d14e133486968beeda28d55dbe8a4e89f087c59d267fe26948b1d9,2024-08-21T17:24:59.627000 CVE-2024-5724,0,0,95ee0fa9720ac6888a5767a9230a1f3fdfc5298c3fd17ac1617c2c7bec17d8c1,2024-08-16T20:40:50.620000 CVE-2024-5725,0,0,2c7c1f0dfb99af38146882d2c442d9c6e0e1a09f88c4aeb70c401e255ea39271,2024-08-21T17:24:59.627000 @@ -267846,10 +267846,10 @@ CVE-2024-5869,0,0,ac31123050953cab453d946d356cff9b3bf190017120885c260ec74e1adab4 CVE-2024-5870,0,0,0aa695d89cdd655a437917c8eab40c3a3800f26a0b20313868860e15514c1912,2024-09-26T20:24:16.813000 CVE-2024-5871,0,0,bfc23a1063e8c2c3d98988ddd8df8ea7002d8802bf04bd4c0c941cb9250f6a3f,2024-06-17T12:42:04.623000 CVE-2024-5873,0,0,5735eb2853c46a5b255fc10b814ec1b6c4f29d136a3521fa8f4d7be256150249,2024-06-12T08:15:51.550000 -CVE-2024-5874,1,1,90028281207df6b507069d924329a050a32e53213b0aea9a5214d2b5f84d1d16,2024-11-22T20:15:10.900000 -CVE-2024-5875,1,1,2cd29118e36e83fca9ef9caebc688dac033d6fdb4f6383061efada02502b3f53,2024-11-22T20:15:11.030000 -CVE-2024-5876,1,1,30bcfb6af52dade83b1888753890713934539a66b4b55994d7380312fd9e2ba3,2024-11-22T20:15:11.150000 -CVE-2024-5877,1,1,6fcb47e286d8e2347f02d20e967698413f89d0288a00ba8c9f0842abb34b2599,2024-11-22T20:15:11.260000 +CVE-2024-5874,0,0,90028281207df6b507069d924329a050a32e53213b0aea9a5214d2b5f84d1d16,2024-11-22T20:15:10.900000 +CVE-2024-5875,0,0,2cd29118e36e83fca9ef9caebc688dac033d6fdb4f6383061efada02502b3f53,2024-11-22T20:15:11.030000 +CVE-2024-5876,0,0,30bcfb6af52dade83b1888753890713934539a66b4b55994d7380312fd9e2ba3,2024-11-22T20:15:11.150000 +CVE-2024-5877,0,0,6fcb47e286d8e2347f02d20e967698413f89d0288a00ba8c9f0842abb34b2599,2024-11-22T20:15:11.260000 CVE-2024-5879,0,0,975382f936146c107b203bf9c68866e276eb9d95c78729a68d391484c0bd5291,2024-09-03T14:59:58.410000 CVE-2024-5880,0,0,ba1ed54b40d42e877081166356a11c64c8cd8d08513a1ac6c742fc002810239c,2024-08-21T12:30:33.697000 CVE-2024-5881,0,0,3ae006c5e782ce634c6c6fd24fda313894dca095797874331692050dc97499bf,2024-07-09T18:19:14.047000 @@ -267888,7 +267888,7 @@ CVE-2024-5918,0,0,88becd1b2966b560f82646aa7f974f77214bd3a55c994cfc8e755b4f031340 CVE-2024-5919,0,0,8f8927031df583665b1d75315ef8952b20df8dea438865dba0d05d4820d70f35,2024-11-15T13:58:08.913000 CVE-2024-5920,0,0,51ec49cbee3eb90449e3fab927d98f3df16920675ceb32c0cbe775d630ce053b,2024-11-15T13:58:08.913000 CVE-2024-5922,0,0,50960a94a5a484ee279a2b7dcacb2f2a0eb6eb2607889fe30657dd07f5206782,2024-06-28T10:27:00.920000 -CVE-2024-5924,0,1,f99968dd5f0c51501cf263031174298cdb69d33d3ece2b4c658751634268c595,2024-11-23T00:42:38.983000 +CVE-2024-5924,0,0,f99968dd5f0c51501cf263031174298cdb69d33d3ece2b4c658751634268c595,2024-11-23T00:42:38.983000 CVE-2024-5925,0,0,e946172587053e70c75c453600b6000de540319095aebb04cea6cd10cd2597bf,2024-06-28T10:27:00.920000 CVE-2024-5926,0,0,c0270df40bf1e286ad8957d3baf72bffff8cfb079896c2cd70dab328142b04f1,2024-07-12T08:15:11.797000 CVE-2024-5927,0,0,1b7b6c83db008ddacf60314208106fd6b62f6e315f688ea9bb13e1efdd6d20e3,2024-06-13T11:15:48.917000 @@ -268165,7 +268165,7 @@ CVE-2024-6229,0,0,54fd6bf3998b843838fdb7fbe8cf0772e5599fcd948d9cf2d47de13f2ccb01 CVE-2024-6230,0,0,bf151baddd2ddda2ffc17d61da16c35249c79c364900f3698bb671ab91ccc431,2024-08-01T22:15:41.963000 CVE-2024-6231,0,0,17c4018e99632a925bda52d838c86b1f2075d6f0c7798f87d32fed09cbff22a1,2024-08-01T14:00:16.470000 CVE-2024-6232,0,0,df72d1f3465f3e86534783b85aee8c51cc91639c676c4fe966017792ca61ccc7,2024-09-04T21:15:14.480000 -CVE-2024-6233,1,1,f3d96e331acf73581c147749bf6ef1a0181025ff86dc001e72e2e6fb1792d725,2024-11-22T20:15:11.437000 +CVE-2024-6233,0,0,f3d96e331acf73581c147749bf6ef1a0181025ff86dc001e72e2e6fb1792d725,2024-11-22T20:15:11.437000 CVE-2024-6235,0,0,3389c73a6ea8d57ad4659a54003738203401403add7f113413f0341ee66fc3c4,2024-07-11T15:06:34.163000 CVE-2024-6236,0,0,ea4366a2dacd229dc05ea79ccc864c81d00975b5a5c000367714796c8eb1d7e4,2024-08-01T14:00:16.777000 CVE-2024-6237,0,0,42d974b137e9f6fa213536980d088f395c1fe724ef5f0786bbfbf5436af83280,2024-08-29T18:15:14.947000 @@ -268177,10 +268177,10 @@ CVE-2024-6242,0,0,3710863ac72ff4e84ea0fd78a36f5e9434d67cfe63e5360760beb479326954 CVE-2024-6243,0,0,af3e968f15710e52d1218645566e4f111ef2efb93699a091cf90e62d1a93b4e5,2024-08-01T14:00:17.580000 CVE-2024-6244,0,0,4cbb950433f554609a829b59a39adf424a1ad2c2835842fe2854036e922c35b5,2024-07-25T15:15:39.890000 CVE-2024-6245,0,0,e48826e87d0e10a8467fd20e296daac9746383aaf35d52d0b16d73e3b0640cbf,2024-11-07T16:15:17.847000 -CVE-2024-6246,1,1,ff25e80a25669ff97a5ab82add6eaa7b292aca7ad2e013d2ab0a79339beb6a89,2024-11-22T20:15:11.547000 -CVE-2024-6247,1,1,dc39d5789cd977ded031c89fca93ea757951b0d63ca22285a907b3a9dce9cf52,2024-11-22T20:15:11.663000 -CVE-2024-6248,1,1,eb2ddfba5c19ee2e96990d26f6f227474b049bc9c7947a0970e89c3b2e43b497,2024-11-22T20:15:11.783000 -CVE-2024-6249,1,1,19f2c3afae00fa14b177db7a76b3f9618423018cc299e72a408080d9984cb7bc,2024-11-22T20:15:11.900000 +CVE-2024-6246,0,0,ff25e80a25669ff97a5ab82add6eaa7b292aca7ad2e013d2ab0a79339beb6a89,2024-11-22T20:15:11.547000 +CVE-2024-6247,0,0,dc39d5789cd977ded031c89fca93ea757951b0d63ca22285a907b3a9dce9cf52,2024-11-22T20:15:11.663000 +CVE-2024-6248,0,0,eb2ddfba5c19ee2e96990d26f6f227474b049bc9c7947a0970e89c3b2e43b497,2024-11-22T20:15:11.783000 +CVE-2024-6249,0,0,19f2c3afae00fa14b177db7a76b3f9618423018cc299e72a408080d9984cb7bc,2024-11-22T20:15:11.900000 CVE-2024-6250,0,0,65144edeea3f44f34a4643fe614f57e1f379d6c9ac265963a9d3e1dd464fb73c,2024-06-27T19:25:12.067000 CVE-2024-6251,0,0,16b10e1cddc7eff45d98af1185a636a3580f45224711e6588b6edb55d20841be,2024-09-19T16:50:07.723000 CVE-2024-6252,0,0,422fd4c7b8f89267d92d3bf66ac85edf294b5267c233f79a68b2879491fdff76,2024-09-19T16:51:12.527000 @@ -268191,7 +268191,7 @@ CVE-2024-6256,0,0,cd0156365b21d4bea53ae3ad70dcec4b1c8c7fe2a610d4e79db68145fb523c CVE-2024-6257,0,0,9068db2cec3557427b4184684513a4bf48773ad544b747d98a6b6caebef9018b,2024-06-25T18:50:42.040000 CVE-2024-6258,0,0,7e0f99b02d4cfbeccb885ab02d5708f68f53af739c7a7be9bb8028bf64395f1a,2024-09-19T01:40:32.813000 CVE-2024-6259,0,0,1266ded69d419992fec3853ca29c1bc3ce2e1f25643bb03399d365690b3c2d68,2024-09-19T01:33:36.477000 -CVE-2024-6260,1,1,f080986caa888b8683f682284055c7311af4b2333f7e190fcfbc17a61eed044f,2024-11-22T20:15:12.013000 +CVE-2024-6260,0,0,f080986caa888b8683f682284055c7311af4b2333f7e190fcfbc17a61eed044f,2024-11-22T20:15:12.013000 CVE-2024-6262,0,0,295b38dc67b71cbe5bd8be303a870636c7b9e2de2092da87a091242e8bc3623e,2024-06-27T12:47:19.847000 CVE-2024-6263,0,0,ea6dc54bae9a6133bb18ce010b56ac510f28080d60dc0881662f41b01cd3c1ce,2024-07-03T18:24:27.877000 CVE-2024-6264,0,0,ad70cfe4611bfb10e28e7f1e9ab3f1d3972f21098785857aa1fab5f0efe27af2,2024-07-02T17:57:31.737000 @@ -268567,14 +268567,14 @@ CVE-2024-6680,0,0,131299d0989a76f846afb0c8ae15f4692f1a0fdd9931fad30c165660cd1232 CVE-2024-6681,0,0,fd87484dafd740c0f788720b14149eb40f6b6d8ce371416d0e039ce9acf82071,2024-07-11T18:09:58.777000 CVE-2024-6684,0,0,5077927f346cf8d394fd9a76287141cc3d9bbdc383e5155cbda2006a142ade04,2024-08-13T21:15:16.377000 CVE-2024-6685,0,0,3e95e4b4cb3ba58e6a1b2640a09d0de9c483459f972256a859c95b3567460c86,2024-09-24T16:48:24.497000 -CVE-2024-6687,0,1,5fafc5ab40a1cb2cef825f490080dc4a10eaab619400de70806735478bb01e2c,2024-11-23T00:50:45.110000 +CVE-2024-6687,0,0,5fafc5ab40a1cb2cef825f490080dc4a10eaab619400de70806735478bb01e2c,2024-11-23T00:50:45.110000 CVE-2024-6688,0,0,f3f1be58bd1e1f5bb790bc2c9a8d143be302970d5943f04009242d4003685b5b,2024-08-27T13:01:37.913000 CVE-2024-6689,0,0,d40d4a6e022419e83ed34bb3a74eb0d24556e6d76f7b0a592f90775a9d52873c,2024-07-16T13:43:58.773000 CVE-2024-6691,0,0,6f4b5fdff9d8a72f980f94d56213c288fa4b5b617985852e29dbbcc9099ac853,2024-08-12T13:41:36.517000 CVE-2024-6692,0,0,e73c083ff98791fbf8d27289c6bf10e57a3b04cffd44cadb1a6c218a8e23e9aa,2024-08-12T13:41:36.517000 CVE-2024-6694,0,0,7d61bbb6e4266a8c90354c9d0cb6da1ede156f667671ed3e7d5507b5e685e063,2024-07-22T13:00:53.287000 CVE-2024-6695,0,0,99ceef595ada6c305df9cf6da95af28747b0bb8e4a9bd8bdcd9193a7cc73001a,2024-08-01T14:00:34.400000 -CVE-2024-6698,0,1,284481da69e2069ad0f631d9d3d476a2ff9b98c4b6a6fab928385b7e481350be,2024-11-23T00:44:15.393000 +CVE-2024-6698,0,0,284481da69e2069ad0f631d9d3d476a2ff9b98c4b6a6fab928385b7e481350be,2024-11-23T00:44:15.393000 CVE-2024-6699,0,0,929cadbaac0006065219cd2b58294432166a6b8d9db788d9ac82ec21bf2caeb7,2024-08-23T13:55:41.357000 CVE-2024-6700,0,0,135618b8ed149fc0e438896bb3072be9f799cb84ad5eb982b4cf6112e90b5e25,2024-09-13T16:09:28.343000 CVE-2024-6701,0,0,b2c2ccb5bb86aab201703ff50e50e3f1337edd3355440fc54de3f006272b6e11,2024-09-13T16:08:43.407000 @@ -268676,14 +268676,14 @@ CVE-2024-6811,0,0,3783c4b19c44b2b3a4352141b8d7f3cd7a14a6c6285a64de15dc2bfb019618 CVE-2024-6812,0,0,8e1121952c5aeb16bf1d39eda593e33b37b43c381863d39f50a5660da76ba8d3,2024-08-23T16:29:39.737000 CVE-2024-6813,0,0,288fb5f3b41e930aaeda182bc54b653e53d0161372a0e3799ecbdc40b9084de5,2024-08-27T15:01:38.630000 CVE-2024-6814,0,0,de17dadc03a3a7b793b54f2a6cb99adf9aac2d3ddb1fae1587e0c4f510c1fc2e,2024-08-27T15:03:09.817000 -CVE-2024-6815,1,1,6507021e6a1c22d5db4cd218e87c50419a6b4cfd9d917ac6233f4e1a335890c3,2024-11-22T20:15:12.130000 -CVE-2024-6816,1,1,818edf56f3e4478c42879c68c446767ff7cef181798ba5cf4248d98c3fec9996,2024-11-22T20:15:12.243000 -CVE-2024-6817,1,1,3f6972e4fa5e75377694724e6a8b3ebca6f73976bc617501662f16096abb3f0c,2024-11-22T20:15:12.367000 -CVE-2024-6818,1,1,d9f4856918f5c1dd6386ab0c6b95c0ac87aa16ac777dde669dccada250d5f297,2024-11-22T22:15:14.590000 -CVE-2024-6819,1,1,f258e4ab9da1b6e4edf80382d52a173709a70b332f4a704c88783f58d28240e3,2024-11-22T22:15:14.710000 -CVE-2024-6820,1,1,35bd07a01a176c3db9174d1024a1a211f64b449d91ba66839db0c38e766ea8b2,2024-11-22T22:15:14.830000 -CVE-2024-6821,1,1,227ed0a37e062e74c2d1856308e35a6b7b59d8132668c4a0bcb2b5fb91085169,2024-11-22T22:15:14.940000 -CVE-2024-6822,1,1,933c14629b2f13364649739d259e2a1c8a96ba0fc73b61bce5e1a0c36a68a75f,2024-11-22T22:15:15.057000 +CVE-2024-6815,0,0,6507021e6a1c22d5db4cd218e87c50419a6b4cfd9d917ac6233f4e1a335890c3,2024-11-22T20:15:12.130000 +CVE-2024-6816,0,0,818edf56f3e4478c42879c68c446767ff7cef181798ba5cf4248d98c3fec9996,2024-11-22T20:15:12.243000 +CVE-2024-6817,0,0,3f6972e4fa5e75377694724e6a8b3ebca6f73976bc617501662f16096abb3f0c,2024-11-22T20:15:12.367000 +CVE-2024-6818,0,0,d9f4856918f5c1dd6386ab0c6b95c0ac87aa16ac777dde669dccada250d5f297,2024-11-22T22:15:14.590000 +CVE-2024-6819,0,0,f258e4ab9da1b6e4edf80382d52a173709a70b332f4a704c88783f58d28240e3,2024-11-22T22:15:14.710000 +CVE-2024-6820,0,0,35bd07a01a176c3db9174d1024a1a211f64b449d91ba66839db0c38e766ea8b2,2024-11-22T22:15:14.830000 +CVE-2024-6821,0,0,227ed0a37e062e74c2d1856308e35a6b7b59d8132668c4a0bcb2b5fb91085169,2024-11-22T22:15:14.940000 +CVE-2024-6822,0,0,933c14629b2f13364649739d259e2a1c8a96ba0fc73b61bce5e1a0c36a68a75f,2024-11-22T22:15:15.057000 CVE-2024-6823,0,0,1e2d1c8757819689d6550f5aeeb754dc03b20b4dd91487b47d8b2bbdb01a8e63,2024-08-13T12:58:25.437000 CVE-2024-6824,0,0,2b5b10cc415939a34f32e5b37be54f877a179f9144de8a5e8476b884ab80faa8,2024-08-08T13:04:18.753000 CVE-2024-6826,0,0,abddedb129e27da630545079500556677df6390a29a7544ea32b991f1e68fa19,2024-10-25T12:56:07.750000 @@ -268714,7 +268714,7 @@ CVE-2024-6867,0,0,97784f08d4711dc358ee536a5af5e617f34cad9ff3713963d54758397f7f7f CVE-2024-6868,0,0,0999d19f10b52e012062841f0768307a3ef9150e06abd0b6318a66c0be34f29a,2024-11-13T14:43:33.037000 CVE-2024-6869,0,0,cc765e0741eb808a23e90ee3171ba570febcbdba6db7038c79938ac8aebc9baa,2024-08-08T13:04:18.753000 CVE-2024-6870,0,0,b8787438d65804a2db5bbc8c04084c34ae58bc1819956a7afefdca8ed2b91985,2024-09-27T00:52:03.737000 -CVE-2024-6871,1,1,9b19093b0714347e745f573b6ad8e1ecdb5c21ac029fb9230c4f3c8a2c8c2d0c,2024-11-22T22:15:15.173000 +CVE-2024-6871,0,0,9b19093b0714347e745f573b6ad8e1ecdb5c21ac029fb9230c4f3c8a2c8c2d0c,2024-11-22T22:15:15.173000 CVE-2024-6872,0,0,9eb628e3a6d1ea0380e94dd099512f5a2f74ddb0ba75bf9a102e83ab13e260f5,2024-08-05T12:41:45.957000 CVE-2024-6873,0,0,8e5db8bfa0491746f29814d1d8249a1850325cbcdbd09b52dbf90709e95d212c,2024-08-01T16:45:25.400000 CVE-2024-6874,0,0,805a0b27cbdf811d96209b292e2d5909e967f9d3161226db1f6fe45d6b995555,2024-09-10T15:27:04.190000 @@ -269010,25 +269010,25 @@ CVE-2024-7223,0,0,b1447efb4a824b74760ba7f495d92a752443a6efbb1ca614f8407746a0b020 CVE-2024-7224,0,0,f4c5b0187c56d32b7a2e1e8c149c392599c03c601da5b9a81710cc2031d4ae5f,2024-08-23T14:04:48.727000 CVE-2024-7225,0,0,f6b7a5a2ac3e59704ed6ff994e447ad38c84eed49d8cb19f1c1208cd01aab3b3,2024-08-13T14:17:10.833000 CVE-2024-7226,0,0,7be6f6e57b1777b742474ebcd204597686d04a1987b04bb682ec599818c11481,2024-08-13T14:19:04.147000 -CVE-2024-7227,1,1,39d2c23336f668b30dc24096019c3e45de18ce8157d7ce00321f269fd202d556,2024-11-22T22:15:15.297000 -CVE-2024-7228,1,1,2b470d89d90bf46f4dcb4a34ab74ecf77151e2e4b4092477fea6f528eeeb83b5,2024-11-22T22:15:15.417000 -CVE-2024-7229,1,1,65b4ea0978e2225bc5a434091f4d151d26d9cbbd450e05a7a0d0066a87329065,2024-11-22T22:15:15.543000 -CVE-2024-7230,1,1,070fd26edc3b8571ede4d10dd12cd5c9a39b14bcf32113ce8007b4931821b1b7,2024-11-22T22:15:15.670000 -CVE-2024-7231,1,1,977897a90fd6f240bde52cc937f4518f5cfe2571caa2824b7208f2e177d81d69,2024-11-22T22:15:15.790000 -CVE-2024-7232,1,1,e2b9dec83e11b3872cacc83fcc4d97d545611206f2d57a7fcc4e685ea00cb340,2024-11-22T22:15:15.920000 -CVE-2024-7233,1,1,7e2c6e5a0eac167bcfda43e69143a23cfb2e3977c9feb5649d8fb13689b8b49e,2024-11-22T22:15:16.060000 -CVE-2024-7234,1,1,15c65a36cce7434f61c23f2338da58caee1d24e00d7b262ee15960e5e0876b26,2024-11-22T22:15:16.190000 -CVE-2024-7235,1,1,fad7c191d4d8db359007cb6acfe06ae35240da2f2c9a3ff38af1bb105cda08fa,2024-11-22T22:15:16.307000 -CVE-2024-7236,1,1,6cb0598eb0433b0c0018817677b4f4867838348d35890f5c74b0953a09feb61c,2024-11-22T22:15:16.427000 -CVE-2024-7237,1,1,99c0621f01431ac9cabf714995a415b63b9a47df6459456e7ce146b62d3b2a7d,2024-11-22T22:15:16.547000 -CVE-2024-7238,1,1,c0d76744e00ebaecab52f6cedec4e956bcb1da191ba0739cb52b2b0ffa4ce86f,2024-11-22T22:15:16.663000 -CVE-2024-7239,1,1,19fd481a19507f59e6d5833e1de142fa10381902af323cbe36a06ee2da94d45c,2024-11-22T22:15:16.780000 -CVE-2024-7240,1,1,3bb08cac45c9da2bdad37230e903c68d21afbfbdaba40d23745422fe7f12ea7b,2024-11-22T22:15:16.890000 -CVE-2024-7241,1,1,7d2c192649714954aef563b17ea7be8841042593a11f1fef58c82edd1efcd431,2024-11-22T22:15:17.010000 -CVE-2024-7242,1,1,eb32eac50fef1c7a3272898418016f832f72684b5f404a1217ed68e46ab797b8,2024-11-22T22:15:17.140000 -CVE-2024-7243,1,1,67570c0c3b6246ba6455918a8a7a98f4815b6a0d33322fe82a63dacb1d846082,2024-11-22T22:15:17.313000 -CVE-2024-7244,1,1,3a5909fc55b3e05174ba3c2506ad5896937a3f6df1dedb03277740e4c4320319,2024-11-22T22:15:17.427000 -CVE-2024-7245,1,1,c8f117f31c2638a4321bc4bde6ead2240d419fd776dd41ee34c96deff1877803,2024-11-22T22:15:17.547000 +CVE-2024-7227,0,0,39d2c23336f668b30dc24096019c3e45de18ce8157d7ce00321f269fd202d556,2024-11-22T22:15:15.297000 +CVE-2024-7228,0,0,2b470d89d90bf46f4dcb4a34ab74ecf77151e2e4b4092477fea6f528eeeb83b5,2024-11-22T22:15:15.417000 +CVE-2024-7229,0,0,65b4ea0978e2225bc5a434091f4d151d26d9cbbd450e05a7a0d0066a87329065,2024-11-22T22:15:15.543000 +CVE-2024-7230,0,0,070fd26edc3b8571ede4d10dd12cd5c9a39b14bcf32113ce8007b4931821b1b7,2024-11-22T22:15:15.670000 +CVE-2024-7231,0,0,977897a90fd6f240bde52cc937f4518f5cfe2571caa2824b7208f2e177d81d69,2024-11-22T22:15:15.790000 +CVE-2024-7232,0,0,e2b9dec83e11b3872cacc83fcc4d97d545611206f2d57a7fcc4e685ea00cb340,2024-11-22T22:15:15.920000 +CVE-2024-7233,0,0,7e2c6e5a0eac167bcfda43e69143a23cfb2e3977c9feb5649d8fb13689b8b49e,2024-11-22T22:15:16.060000 +CVE-2024-7234,0,0,15c65a36cce7434f61c23f2338da58caee1d24e00d7b262ee15960e5e0876b26,2024-11-22T22:15:16.190000 +CVE-2024-7235,0,0,fad7c191d4d8db359007cb6acfe06ae35240da2f2c9a3ff38af1bb105cda08fa,2024-11-22T22:15:16.307000 +CVE-2024-7236,0,0,6cb0598eb0433b0c0018817677b4f4867838348d35890f5c74b0953a09feb61c,2024-11-22T22:15:16.427000 +CVE-2024-7237,0,0,99c0621f01431ac9cabf714995a415b63b9a47df6459456e7ce146b62d3b2a7d,2024-11-22T22:15:16.547000 +CVE-2024-7238,0,0,c0d76744e00ebaecab52f6cedec4e956bcb1da191ba0739cb52b2b0ffa4ce86f,2024-11-22T22:15:16.663000 +CVE-2024-7239,0,0,19fd481a19507f59e6d5833e1de142fa10381902af323cbe36a06ee2da94d45c,2024-11-22T22:15:16.780000 +CVE-2024-7240,0,0,3bb08cac45c9da2bdad37230e903c68d21afbfbdaba40d23745422fe7f12ea7b,2024-11-22T22:15:16.890000 +CVE-2024-7241,0,0,7d2c192649714954aef563b17ea7be8841042593a11f1fef58c82edd1efcd431,2024-11-22T22:15:17.010000 +CVE-2024-7242,0,0,eb32eac50fef1c7a3272898418016f832f72684b5f404a1217ed68e46ab797b8,2024-11-22T22:15:17.140000 +CVE-2024-7243,0,0,67570c0c3b6246ba6455918a8a7a98f4815b6a0d33322fe82a63dacb1d846082,2024-11-22T22:15:17.313000 +CVE-2024-7244,0,0,3a5909fc55b3e05174ba3c2506ad5896937a3f6df1dedb03277740e4c4320319,2024-11-22T22:15:17.427000 +CVE-2024-7245,0,0,c8f117f31c2638a4321bc4bde6ead2240d419fd776dd41ee34c96deff1877803,2024-11-22T22:15:17.547000 CVE-2024-7246,0,0,b268ee120ca92b4c7d0a004d06b39e1ba37d5fd50d8d0e082e72d2daefd1725e,2024-08-06T16:30:24.547000 CVE-2024-7247,0,0,0bfab6752d98ec5fb14ca6f2f4efb9293c75276b6f23c9f8a9f95883c0953a42,2024-08-13T12:58:25.437000 CVE-2024-7248,0,0,47aeecc04fc2532426e2856ff208a4764b664ce690502e70306fd9b68cb718e8,2024-08-20T14:56:01.897000 @@ -269036,7 +269036,7 @@ CVE-2024-7249,0,0,73974231501387b12eacc736781f51c9d8ec8d78fa61d8eb72875d86090b0d CVE-2024-7250,0,0,2714d196410008034281d23fd2726bb5d251b721e04c2e3643d0ed11cf2d609a,2024-08-20T14:58:56.213000 CVE-2024-7251,0,0,e880a7a9378bf8b927f40852329063562fbba4ad5a97a9957dc1093c25591f2f,2024-08-20T15:00:02.603000 CVE-2024-7252,0,0,490536b1b267bc05e09f33c429c150806f5477f059597f5cad78d37cad62a66a,2024-08-20T15:00:39.470000 -CVE-2024-7253,1,1,a80e1b576a9a7a5ab26bef052f3b80dae605c11d6e6250f857d0a344359175ee,2024-11-22T22:15:17.667000 +CVE-2024-7253,0,0,a80e1b576a9a7a5ab26bef052f3b80dae605c11d6e6250f857d0a344359175ee,2024-11-22T22:15:17.667000 CVE-2024-7254,0,0,8400894e8711410825184771bcde9b50c684e58b49dfe4878e8d0a79485e219d,2024-09-20T12:30:17.483000 CVE-2024-7255,0,0,4863127059f6d450bc39bc659baa7b1b6efaf5c368e1eb2bd96d7a11061a9c5b,2024-10-29T20:35:42.023000 CVE-2024-7256,0,0,28c6c5405ca0661376f4706f7e75647b14826bc648847c0c2ef29d4ee5bafea0,2024-08-03T18:35:04.003000 @@ -269095,7 +269095,7 @@ CVE-2024-7313,0,0,d7b0f37e48710e5f5a7b78ed26ce477c46ecddb143fdd8dc8ca6d6152120ce CVE-2024-7314,0,0,64aaecd133deeb35ae51feed7f4d71099832a2945a1861cec1e5be771eb8caf9,2024-09-17T15:45:01.970000 CVE-2024-7315,0,0,4dd3ca2ac679da492124ce5590c090ad17a93d64696dae4628c710dd311ef4dc,2024-10-04T13:50:43.727000 CVE-2024-7316,0,0,996b41c06431ac843ce9fb0b6d3ff36096268a6b0fafb19858a5a1d1d43bba19,2024-10-18T12:52:33.507000 -CVE-2024-7317,0,1,1518a15b07c275f3719069f31cc81e76b18f2951b82270b0708332d3c0938dd0,2024-11-22T19:12:46.280000 +CVE-2024-7317,0,0,1518a15b07c275f3719069f31cc81e76b18f2951b82270b0708332d3c0938dd0,2024-11-22T19:12:46.280000 CVE-2024-7318,0,0,2ca5990770924d7ddfe581f7904232372b4075f7ae4cad66d6ebd58d8212e872,2024-10-07T20:15:17.153000 CVE-2024-7319,0,0,d4986d9efc8d814183831640de70bbfefdbb6a9fdd92447199ee22066cfb4c77,2024-10-07T19:15:11.090000 CVE-2024-7320,0,0,a6345ced50bd1b25dc54bd951c2133e1d51c039a215f4119dbfe976f4ac4ed65,2024-08-12T16:47:36.887000 @@ -269128,7 +269128,7 @@ CVE-2024-7348,0,0,3d1228f3ad08ea7cfe68d4df8a31a5ae3b9df9b86e858b3756b13b4b2c220a CVE-2024-7349,0,0,1654fb20b3d5b8111af7165700d7dd7fc184ee1783ff4e6ae92268a2f53d23f5,2024-09-12T12:43:32.957000 CVE-2024-7350,0,0,d4174556ac92d5e9a2a8dc8d5eec461477866543996df72c5d41b5df846ab0dc,2024-08-08T13:04:18.753000 CVE-2024-7351,0,0,a289bf4a77945a66ead7c1b1e012c68ef66822055b6831555c4ba82ee4eaeaa9,2024-09-27T12:48:20.803000 -CVE-2024-7352,1,1,2639e4966c046ccbaec0165a483b0fce693cb60d732b8d2a3258f9358293243c,2024-11-22T22:15:17.780000 +CVE-2024-7352,0,0,2639e4966c046ccbaec0165a483b0fce693cb60d732b8d2a3258f9358293243c,2024-11-22T22:15:17.780000 CVE-2024-7353,0,0,41679b571aeb0f65d12733ad6909f06c490b83d168f3a79e42cd0098d7b4bdde,2024-08-07T15:17:46.717000 CVE-2024-7354,0,0,baf29f5d594addfb563186459988c59d993893f0abd2b75dc7cd193297531f7d,2024-10-04T17:16:20.943000 CVE-2024-7355,0,0,071610fbf603e9022aa74d299a7d28ffd46303d85d85cb60c4b41df2eba6145e,2024-08-07T15:17:46.717000 @@ -269166,8 +269166,8 @@ CVE-2024-7387,0,0,88a2f5f296b30b6e91a6f72138ece306740eb87629edb428b81d1f03949ce0 CVE-2024-7388,0,0,f17b6292d40b8d2d9d22865fdbf912ed4604c49db111ea9e78f67fdbb858de85,2024-08-13T12:58:25.437000 CVE-2024-7389,0,0,a5776290ae762be985431158def3f2d002b265ca6a95ce830d8f46206854f21a,2024-08-02T12:59:43.990000 CVE-2024-7390,0,0,c78997aaf26baecb9ee1facf6fff2e2cee58e21d2495850b79570450be19582c,2024-09-27T17:45:05.590000 -CVE-2024-7391,1,1,17c80b56dbdf028398db9acf6bdd5aa6d598f8259099e27176babae80ff761fd,2024-11-22T22:15:17.893000 -CVE-2024-7392,1,1,b6c631f7c2325c1c6ea668d8558d5947ec1715b6355b9d17bfc7ffc75d678178,2024-11-22T22:15:18.013000 +CVE-2024-7391,0,0,17c80b56dbdf028398db9acf6bdd5aa6d598f8259099e27176babae80ff761fd,2024-11-22T22:15:17.893000 +CVE-2024-7392,0,0,b6c631f7c2325c1c6ea668d8558d5947ec1715b6355b9d17bfc7ffc75d678178,2024-11-22T22:15:18.013000 CVE-2024-7394,0,0,311dd8d09f289dca72e294063b3121b4c7fd832b8fb4e9134c8457f94c79d21d,2024-08-29T13:41:24.487000 CVE-2024-7395,0,0,6b93b6db07480e26c0ae715f45aa50cef676fc9c19ea641f155805eb4429ff3f,2024-08-06T16:31:05.780000 CVE-2024-7396,0,0,4ebde91c8a3429e260812e0a142900e161f2137833db297002231fa5cfafb30a,2024-08-06T16:31:05.780000 @@ -269264,10 +269264,10 @@ CVE-2024-7503,0,0,28eccc62ac1116ed3903389dc35db9d701a089493abe0a5b58ce715f71d06e CVE-2024-7505,0,0,9283ee6a6ab413a456fc93717c58da4016a84d79a8d91dde6b3b9d1434d9373b,2024-09-11T19:53:44.640000 CVE-2024-7506,0,0,8ce5e793bea3ef05c090588e0452278f00c3b03b884fc5816b50a2fc0825edd5,2024-09-11T20:02:56.717000 CVE-2024-7507,0,0,6bc1191146772bbaa999b0d6a827100d208121d95729ccca9fad3126c9340161,2024-08-15T13:01:10.150000 -CVE-2024-7508,1,1,cc9fd3f81326cb4f7dedbdb36b639e76435caf6502aaca3805406cf4d1de2059,2024-11-22T22:15:18.133000 -CVE-2024-7509,1,1,82555da7b356b441a65f473baf9431612f00d5116cab1b205728632c7c8c2e53,2024-11-22T22:15:18.250000 -CVE-2024-7510,1,1,049a4ac77cf527a2fc2930314ddda2e05c3fb11b3ee4c4cd537e99048914691f,2024-11-22T22:15:18.363000 -CVE-2024-7511,1,1,c80855976a2d2fd6686779fcd72edfac86fcf86bf35f069aa07f5c24c59707df,2024-11-22T22:15:18.480000 +CVE-2024-7508,0,0,cc9fd3f81326cb4f7dedbdb36b639e76435caf6502aaca3805406cf4d1de2059,2024-11-22T22:15:18.133000 +CVE-2024-7509,0,0,82555da7b356b441a65f473baf9431612f00d5116cab1b205728632c7c8c2e53,2024-11-22T22:15:18.250000 +CVE-2024-7510,0,0,049a4ac77cf527a2fc2930314ddda2e05c3fb11b3ee4c4cd537e99048914691f,2024-11-22T22:15:18.363000 +CVE-2024-7511,0,0,c80855976a2d2fd6686779fcd72edfac86fcf86bf35f069aa07f5c24c59707df,2024-11-22T22:15:18.480000 CVE-2024-7512,0,0,64969c8356c27f20386cdfa0c38d50ded85817d5026c9d96e7d342b04fbd9f28,2024-08-30T18:19:01.187000 CVE-2024-7513,0,0,9e0dea33b007eccb273e626ffa6cce86e938d130dbfcfa937121ca05aa4099ce,2024-08-15T13:01:10.150000 CVE-2024-7514,0,0,655c87ffa4ff4008320c4821d9c63bb232bfab91cd0bfa739db07a9e11bd1757,2024-10-15T12:58:51.050000 @@ -269315,7 +269315,7 @@ CVE-2024-7559,0,0,4dc25ec2b0f2eec8919ecc81f209446d933d662f72b02d2630c82c602d53e6 CVE-2024-7560,0,0,69bf0d3c1d2353061d3a66813d4df2a8a02417391648b6018a10fb1d777785c6,2024-08-08T13:04:18.753000 CVE-2024-7561,0,0,4f145ac8bff9e09f18481f098864cf0c68d07bfaa0facd60438519477eaf9cd1,2024-08-08T13:04:18.753000 CVE-2024-7564,0,0,9647575e3fbd33f04dc9f7112e25f0abbbf3e6266c5fe28f9ec18868dfbd0106,2024-08-07T19:59:36.240000 -CVE-2024-7565,1,1,33cc477583b3e336143fdfd4d4a121c332749d8895514b883f8e715c7aa92420,2024-11-22T22:15:18.593000 +CVE-2024-7565,0,0,33cc477583b3e336143fdfd4d4a121c332749d8895514b883f8e715c7aa92420,2024-11-22T22:15:18.593000 CVE-2024-7567,0,0,8d84928fabcffd92f0ffc65ee27fdbbaa4428b293e351afb4071fd1cdbd8dfa6,2024-08-14T02:07:05.410000 CVE-2024-7568,0,0,fc850c4dc7382eb1c532a12fdb074c868e94a69ea2940a03f3f65bba93f8ff11,2024-09-27T00:41:18.483000 CVE-2024-7569,0,0,7a3c8e4eac2ebf96df0505057d22d968c760196f85eb753352a8b6e99487f183,2024-09-06T21:57:23.037000 @@ -269397,7 +269397,7 @@ CVE-2024-7656,0,0,54bddf4f1c99f206f2f263928ecdc7b2851230b8a0f25d44b79aae993350ca CVE-2024-7657,0,0,b71ee6cae903ac873f30f4d097ac987c873f0095983bc9620eda1ffab659d5b8,2024-08-15T17:48:20.920000 CVE-2024-7658,0,0,832a65f53a452b2fa1561cdaae82b94e5ac7d59bc491a09b3cdc773f704d8588,2024-08-13T17:00:19.800000 CVE-2024-7659,0,0,3cb22096bf2f6ca2aa4f8495c729121ab87c6bf294191fb47bc11d37c76e5c86,2024-08-15T17:49:42.667000 -CVE-2024-7660,0,1,da5feba383343511959a2e9627e902a147659fe00ad8bc4b88d65c3d7a46d620,2024-11-22T14:59:25.510000 +CVE-2024-7660,0,0,da5feba383343511959a2e9627e902a147659fe00ad8bc4b88d65c3d7a46d620,2024-11-22T14:59:25.510000 CVE-2024-7661,0,0,fb8b7e61ebaacab9d71504bbbb5267d6837e683d49fbdb711d2e02f04662a1ab,2024-08-15T17:51:39.870000 CVE-2024-7662,0,0,d449c4e04c3e7f00f5c0d8835d9ad3e59e9a73a9b2e853be04645c4f8895ffbb,2024-08-15T17:54:26.217000 CVE-2024-7663,0,0,d3c4e012b4d672e569a299d353c685fb77c3652b8bbf0bc152ae248460d3e418,2024-08-15T17:56:43.847000 @@ -269476,8 +269476,8 @@ CVE-2024-7743,0,0,c910ec910e11d4c23506ee8328b07eddb255cd4474ff1acb5544c0f61f82b8 CVE-2024-7744,0,0,a823fbf46efee22748872648f8b5480a3798046740a751ac0d8e636240f96097,2024-09-04T17:57:51.657000 CVE-2024-7745,0,0,76afd5f7ea045361ce9735a86d41d755b802a989163b928bd26dc99f901f92cd,2024-09-04T17:57:57.637000 CVE-2024-7746,0,0,41ddc83547faacdfc7eb4febb4b7b289d12121016bfc1367db838e5c1dc32e37,2024-08-22T14:40:44.167000 -CVE-2024-7748,0,1,60d4b25f1168a6e3bf6b3005ca4ee08f7d282f5339961b16417038ba33cf7863,2024-11-22T15:35:28.847000 -CVE-2024-7749,0,1,354e0af504a73914556896f8266f64a60f01bc01e2df6d872305a00e6c15d6fe,2024-11-22T15:35:36.317000 +CVE-2024-7748,0,0,60d4b25f1168a6e3bf6b3005ca4ee08f7d282f5339961b16417038ba33cf7863,2024-11-22T15:35:28.847000 +CVE-2024-7749,0,0,354e0af504a73914556896f8266f64a60f01bc01e2df6d872305a00e6c15d6fe,2024-11-22T15:35:36.317000 CVE-2024-7750,0,0,ae9806ea563d7ef9ab418b33b0dd9169de6692e64ddca227f95ec3ceb4e78bc1,2024-08-19T17:48:40.913000 CVE-2024-7751,0,0,3d4779511baf725a6e5d9f65d6769396fd6275e830b17a69e8bf93efeb313eab,2024-08-19T17:47:51.890000 CVE-2024-7752,0,0,a2329e23410b1feec53d6ea38469016e280edd824b17c574fc21bf18179470a9,2024-08-19T17:48:25.793000 @@ -269644,7 +269644,7 @@ CVE-2024-7944,0,0,746f5ab96ce75fa2f3ceb934a195b4543f73936672a5c19d615f70b88c853f CVE-2024-7945,0,0,d2428ee2dcd967452089d140ce94a2be4092f314afe3e103f6f27860690dc84d,2024-08-21T15:25:35.197000 CVE-2024-7946,0,0,55b44492c55caac843a1ad836ee11f9cccc3723d88087e17cb61194f5c694743,2024-08-21T13:55:24.780000 CVE-2024-7947,0,0,65fb4d7d58134ef9bc023552b764ff03308d80cb6ca6d1287d9d812240a193e5,2024-08-21T13:53:38.750000 -CVE-2024-7948,0,1,2333f71283f60369cc7132a5370dce11dcbb40ad40ceb752f5f19f84ca514f9b,2024-11-22T15:08:44.600000 +CVE-2024-7948,0,0,2333f71283f60369cc7132a5370dce11dcbb40ad40ceb752f5f19f84ca514f9b,2024-11-22T15:08:44.600000 CVE-2024-7949,0,0,64b957370c21ddcba0bc925ad861d01e09364475441bf650c2c5e65485084163,2024-08-21T19:15:13.600000 CVE-2024-7950,0,0,12680a89283e4969d997d83e5e326a925109bbc4a2ec5435f04bfddb96498642,2024-10-04T16:12:09.520000 CVE-2024-7954,0,0,3e94915bcd6201b8731c3a5ae345a341f2edda6301e38b26d28e234b0fc15d65,2024-08-23T18:46:31.730000 @@ -269698,7 +269698,7 @@ CVE-2024-8015,0,0,6f5d063f2a73fa89cddbc983a389019b58f4aaccd5653d67706fe48a0cb636 CVE-2024-8016,0,0,2657510d64afe84d5852969b1e9344475f01e752907a5430dff930bc1f486129,2024-09-03T14:51:16.470000 CVE-2024-8022,0,0,469d074c70ed4d6e1b7ca7023005d3bb3e3f23419b5a39b3540fd69e34fadcaa,2024-08-21T12:30:33.697000 CVE-2024-8023,0,0,7f1c10536d9d4e1a728f09b10c1ff35f77d0bba503a7c61c411fbfd5f6584d46,2024-08-21T12:30:33.697000 -CVE-2024-8025,1,1,adfbb04de8f8bfa94ea21b2da2c89c193abe52bf4cdac569eb1f117125b3bb59,2024-11-22T22:15:18.713000 +CVE-2024-8025,0,0,adfbb04de8f8bfa94ea21b2da2c89c193abe52bf4cdac569eb1f117125b3bb59,2024-11-22T22:15:18.713000 CVE-2024-8030,0,0,b6f55198da4c8a890918e236b9cb91502d6b60f60aed340690526a7aff836eb3,2024-08-28T12:57:27.610000 CVE-2024-8033,0,0,bc1d961345030012faa7942ae80f05081f947cf441680ad49c3fcb3512e2fcdc,2024-08-27T19:39:04.953000 CVE-2024-8034,0,0,990fb53670bf6f787a3d54c0392722fc0a67a939e8056c22142bc6f2bee92a38,2024-08-22T17:35:30.003000 @@ -269724,7 +269724,7 @@ CVE-2024-8056,0,0,7d94e922f5f6064358baece439e000bb5b536e03070693d567d210e7b17a44 CVE-2024-8059,0,0,bdae740e9708e98c12d1deb7f7b4958a4e9e21cc3d70a47ecc6f19d9246061d0,2024-09-14T11:47:14.677000 CVE-2024-8064,0,0,9afbec42e91ccdf5ae5f9527bb691367cd47bbf3ee2caa0cb5423b43e5fdd860,2024-08-30T16:15:11.120000 CVE-2024-8067,0,0,21c0729ad9dc772677b9fbf75bb24db3bcf4512001a88b1eef9d39bf31f69153,2024-09-26T13:32:02.803000 -CVE-2024-8068,0,1,ff67245b19b7d21d2afc67837ac2c93ac177fb5d356e87334bd3a1d9d5ea42fa,2024-11-22T16:15:34.680000 +CVE-2024-8068,0,0,ff67245b19b7d21d2afc67837ac2c93ac177fb5d356e87334bd3a1d9d5ea42fa,2024-11-22T16:15:34.680000 CVE-2024-8069,0,0,9cc484ce45e2ef692951fa94c7892a728fd1a2b63d61cf30849697510352a1fb,2024-11-13T17:01:16.850000 CVE-2024-8070,0,0,fe9b454067f74b13c9d22e1bfea14cc77320169fffe5e56dce182517c870c1a6,2024-10-15T12:57:46.880000 CVE-2024-8071,0,0,ac7c2c7e7df896f6bfe7f17a6e74f8de236e5ec843865384cdf53fde1e533098,2024-08-23T15:34:53.913000 @@ -269928,7 +269928,7 @@ CVE-2024-8333,0,0,6f1ea39c4f9d2633b88ba89972fd9ac57009b75876255dbdb47a9abfdb00a2 CVE-2024-8334,0,0,3200bc78bc34d58dc4c68ca5142bacec0df76c6a0e1db515de7c91517cc25598,2024-09-19T15:39:20.913000 CVE-2024-8335,0,0,ddceef8009fe01c9cb15a15345ae66395336ea7a055fbf21018311625ed6dac1,2024-09-19T15:31:21.613000 CVE-2024-8336,0,0,012e0d75e08576f4ba2b70cf3be68b452727f1f7cdc66f0d67ea725535cbc261,2024-09-04T16:11:32.093000 -CVE-2024-8337,0,1,bb94d208c90eefbc5dc73035bfb4860568c853c44371347c330c60bb15b8cb61,2024-11-22T14:58:39.663000 +CVE-2024-8337,0,0,bb94d208c90eefbc5dc73035bfb4860568c853c44371347c330c60bb15b8cb61,2024-11-22T14:58:39.663000 CVE-2024-8338,0,0,102a52690e0e30ca56c3ca77f8b7df2698aa06c0b2149c1013e813057e739a6b,2024-09-25T19:12:05.877000 CVE-2024-8339,0,0,85b71ebbf314ba2fbac55faab724abbb34e09f83e939c1aa071361d05c9f567a,2024-09-04T16:14:18.510000 CVE-2024-8340,0,0,fe2490d531cd3d8c83274af78cb462f7c182b7c61a8162c728d4bde453f8f4a3,2024-09-04T16:14:50.307000 @@ -269945,12 +269945,12 @@ CVE-2024-8350,0,0,c0d58d04c994f4448c198b4f5c8008888aa77e46ed6f78c2de3ffb535372e6 CVE-2024-8352,0,0,5a5f68f5ec484916db4444535073a8328ae60240cafa9ec29cea43f16684fb68,2024-10-08T14:17:34.707000 CVE-2024-8353,0,0,dcc35089fec5ab9bf27f5fe03523b4e62e247a4803b51263049a1132141d0f36,2024-10-01T14:31:21.430000 CVE-2024-8354,0,0,cccb2137017cf69831f7ecbf78dca654eaa8501214a295601783df83128f0494,2024-10-01T13:15:02.903000 -CVE-2024-8355,1,1,a278bbbe8bb3bece633d6746bcf394237ce79c2444c77c5f51d33d441ce17164,2024-11-22T22:15:18.860000 -CVE-2024-8356,1,1,073be8addbfe3a95494a6412a75ee845be7aa4cb55c149651e8801c88c6a68b8,2024-11-22T22:15:18.980000 -CVE-2024-8357,1,1,4891f679e3fbf9f3ff3f8dce4a7f48418eb802724fd30c05d838157827893a5d,2024-11-22T22:15:19.107000 -CVE-2024-8358,1,1,f3e24dfb04e831a0a6b01e9578be4e81beaad7f7a2d2f706047731a7ee8e4ad2,2024-11-22T22:15:19.240000 -CVE-2024-8359,1,1,0bec334a44cf4efa8fc85f7475f9ed5525e444073e2a598883a37620db91c0fb,2024-11-22T22:15:19.373000 -CVE-2024-8360,1,1,70904411775f3603feb626d6dd11157ce9d1eef61c33149b59cea5019bdc8876,2024-11-22T22:15:19.497000 +CVE-2024-8355,0,0,a278bbbe8bb3bece633d6746bcf394237ce79c2444c77c5f51d33d441ce17164,2024-11-22T22:15:18.860000 +CVE-2024-8356,0,0,073be8addbfe3a95494a6412a75ee845be7aa4cb55c149651e8801c88c6a68b8,2024-11-22T22:15:18.980000 +CVE-2024-8357,0,0,4891f679e3fbf9f3ff3f8dce4a7f48418eb802724fd30c05d838157827893a5d,2024-11-22T22:15:19.107000 +CVE-2024-8358,0,0,f3e24dfb04e831a0a6b01e9578be4e81beaad7f7a2d2f706047731a7ee8e4ad2,2024-11-22T22:15:19.240000 +CVE-2024-8359,0,0,0bec334a44cf4efa8fc85f7475f9ed5525e444073e2a598883a37620db91c0fb,2024-11-22T22:15:19.373000 +CVE-2024-8360,0,0,70904411775f3603feb626d6dd11157ce9d1eef61c33149b59cea5019bdc8876,2024-11-22T22:15:19.497000 CVE-2024-8362,0,0,54abf718b9bfba93199694e9f50bfa28d6dfde9a56fb3c77d91594ed8cbda92f,2024-09-04T14:35:16.777000 CVE-2024-8363,0,0,01e2f3c42ed63ca762fc774c70d7336df5274e0f5dacdde750731dfd76f769a2,2024-09-11T16:35:05.653000 CVE-2024-8364,0,0,7767c7c95e089c6b038abf689ec85904f48b602f94f00381bdc8869619571039,2024-09-25T15:08:08.503000 @@ -269961,8 +269961,8 @@ CVE-2024-8368,0,0,baf97c7cc8ff7a1cb733a430215d263a54fe511b2546253e4720055414409f CVE-2024-8369,0,0,51f1de85ee081ce0dc05fd8ca0a2505035e3a113f2697d167dcb1866426725aa,2024-09-26T15:43:20.720000 CVE-2024-8370,0,0,62abacc1c74e5ddc1a8a0c4c80dfa7425fd9cd85c3b2534054ff6d1e6891bf5a,2024-09-03T14:15:17.787000 CVE-2024-8371,0,0,7b748619aff48ca851aaa4522abab6772c72472a7e35dd23e50368b3e3907681,2024-09-03T13:15:05.500000 -CVE-2024-8372,0,1,fa80f493e5e362ec44cc1f67f59f38c28b4e3ab960f908682c9039fcf6298eab,2024-11-22T12:15:19.807000 -CVE-2024-8373,0,1,cd2c0b3057eca560e6dae56bdd48260c1b58503b311589572b9ba4a2a22454be,2024-11-22T12:15:19.953000 +CVE-2024-8372,0,0,fa80f493e5e362ec44cc1f67f59f38c28b4e3ab960f908682c9039fcf6298eab,2024-11-22T12:15:19.807000 +CVE-2024-8373,0,0,cd2c0b3057eca560e6dae56bdd48260c1b58503b311589572b9ba4a2a22454be,2024-11-22T12:15:19.953000 CVE-2024-8374,0,0,d48dc520ae709311b13e321521d105dda894c6710801eb063d42db744b0094d0,2024-09-16T16:44:42.403000 CVE-2024-8375,0,0,58cea17ca7f7a98f8126bafea3caa90f64ce326ce0b828e067a1c86c7d982ac6,2024-09-20T12:30:17.483000 CVE-2024-8376,0,0,c73e1dac5f22c8265a05cae90e61c52c37270cb05b4b1cdafbf5199fe95ba0a8,2024-11-15T17:21:02.327000 @@ -270297,51 +270297,51 @@ CVE-2024-8801,0,0,b5bc4f982a594acb6aaf56b2e8a82653b32de0b2ae7bfdf440e37c28bdd34d CVE-2024-8802,0,0,8bf5ff4db31e0529cbd08652ac36154d0a1e65a032bdeeb095aa4e8638ac0548,2024-10-08T21:49:10.173000 CVE-2024-8803,0,0,1e0c20c4da3042f287bedde6aa980588230b643699023347d741bb81db132ef8,2024-10-02T17:15:12.677000 CVE-2024-8804,0,0,08d968e195b0f36220a0a723a12b9b939996510ce1ddcb52b8152a63b9728d80,2024-10-10T20:56:49.403000 -CVE-2024-8805,1,1,0ebeece42d755ada26ffdc2e36282c91d2deee6758d64fd14ceb0f167c13c166,2024-11-22T21:15:18.660000 -CVE-2024-8806,1,1,493a73ee9710c0ba2e166739d113824036bbb28c744cce3fa245856eb646de87,2024-11-22T21:15:18.770000 -CVE-2024-8807,1,1,570f00374b060d896260e19e388bed874ab594fbab08ff00bc18021f0cf0c113,2024-11-22T21:15:18.880000 -CVE-2024-8808,1,1,a747c52b1664999051d9b0fe9d3aff6496c6b7bb644b6f690fa14f1c2188e67f,2024-11-22T21:15:18.993000 -CVE-2024-8809,1,1,5ef323758cc04cc3437d900754b8899d6be21732d037419ae491643e0d299c4b,2024-11-22T21:15:19.110000 +CVE-2024-8805,0,0,0ebeece42d755ada26ffdc2e36282c91d2deee6758d64fd14ceb0f167c13c166,2024-11-22T21:15:18.660000 +CVE-2024-8806,0,0,493a73ee9710c0ba2e166739d113824036bbb28c744cce3fa245856eb646de87,2024-11-22T21:15:18.770000 +CVE-2024-8807,0,0,570f00374b060d896260e19e388bed874ab594fbab08ff00bc18021f0cf0c113,2024-11-22T21:15:18.880000 +CVE-2024-8808,0,0,a747c52b1664999051d9b0fe9d3aff6496c6b7bb644b6f690fa14f1c2188e67f,2024-11-22T21:15:18.993000 +CVE-2024-8809,0,0,5ef323758cc04cc3437d900754b8899d6be21732d037419ae491643e0d299c4b,2024-11-22T21:15:19.110000 CVE-2024-8810,0,0,28ccf959675d77b7e3dcf659d948720de4b02c335959c6c7364babe715cf7b78,2024-11-08T19:01:03.880000 -CVE-2024-8811,1,1,f149726d303ee5303af357b9626b7520300c87c24b19cbce455084888f6aaddd,2024-11-22T21:15:19.220000 -CVE-2024-8812,1,1,ec4569a784180739a4af516e1685c2c692eeeaaafc7b6a6e88af060c021b6366,2024-11-22T21:15:19.333000 -CVE-2024-8813,1,1,f5fd38328e189527f5f4ac84d90b1504b28cf20592614545df0c70c369d88cd3,2024-11-22T21:15:19.473000 -CVE-2024-8814,1,1,5fa3bdd92d1e11d7926c995fcf3e8cbbe9c089974d3a99c321376a390d224369,2024-11-22T21:15:19.590000 -CVE-2024-8815,1,1,bc815842234108d9a59d6b1fa7916a96efb3beb1e9a36e13d20e2e850214d7e3,2024-11-22T21:15:19.697000 -CVE-2024-8816,1,1,0c78e173a24ab5d7693033b29cac42204f2ed60c9fbaddf7543d8c2245e2b27e,2024-11-22T21:15:19.803000 -CVE-2024-8817,1,1,555e92ac83d58f922e910663782141b1590f00c137da5a80fcc0bd3e6f3e26e8,2024-11-22T21:15:19.917000 -CVE-2024-8818,1,1,c039c98db7723bdc4cd74d3d2bc4ad8359c854e813a1aada40a75aa5841decfc,2024-11-22T21:15:20.027000 -CVE-2024-8819,1,1,63dce9af4510f4a2eec618d261fc0210a7fa557910658f4e0cb386554696d163,2024-11-22T21:15:20.133000 -CVE-2024-8820,1,1,6ac18da39acb091bc5b4570b27c4d27061f9afa5e4efe2a225938e3221b1c70d,2024-11-22T21:15:20.243000 -CVE-2024-8821,1,1,ae151ee0d4e66a38e1f953a2cb9ea4ca6988ec553e5f5170989052d93bb2574f,2024-11-22T21:15:20.357000 -CVE-2024-8822,1,1,a61b4cb8c6aee1f5be80cd3b5032f2305f85bca0bf17e2e56b4eda9d422d7d75,2024-11-22T21:15:20.470000 -CVE-2024-8823,1,1,adc9090f6175b10dd86864237a283448073ad2580380ddb2e56ede96b2c41cdb,2024-11-22T21:15:20.583000 -CVE-2024-8824,1,1,f51c50e2d27567217553c8b3618880c98307c7f5a4ab0101d5b5f492a5fb59fa,2024-11-22T21:15:20.697000 -CVE-2024-8825,1,1,3b31c721e38b33abb5cdf1ee3956606bbc1c6a1733fdc196e3a2f30ced67be2b,2024-11-22T21:15:20.817000 -CVE-2024-8826,1,1,e7e9d6aa0f1fd1d6b4d352ee0856a561e8a5871a5be4c68853dfb557498f8fb9,2024-11-22T21:15:20.937000 -CVE-2024-8827,1,1,622974cbae0d97a5ab75702fe787fc408df169ef3015f97cf1de3839c6a908fc,2024-11-22T21:15:21.050000 -CVE-2024-8828,1,1,b438dadbcc55f0f1c02368e3c38c5805fa2082c923a15d8f5532d596aadcc176,2024-11-22T21:15:21.167000 -CVE-2024-8829,1,1,01b69a1937004d144da5767dc372bd20a47eb2964b16cece3ba9014599227437,2024-11-22T21:15:21.290000 -CVE-2024-8830,1,1,554c2d8806d33390e1d7303407e6216e13607d49a8f1fb2fdfcf743d8858b25d,2024-11-22T21:15:21.410000 -CVE-2024-8831,1,1,e153c7c27d679c09293c1200749a6159a720f5930bb384bec3bc264b1de12602,2024-11-22T21:15:21.530000 -CVE-2024-8832,1,1,7882181a50eedd3d5207f08c53dc335f892f1d6fa36eb7de9341283890cfb601,2024-11-22T21:15:21.647000 -CVE-2024-8833,1,1,b38dbeefabc6d72630098e839a1794bc6e35bb99b6d75a2e0e92f58728342d33,2024-11-22T21:15:21.753000 -CVE-2024-8834,1,1,1a417ca1244ff741b2ed03e4fce22dcb386cae107f703c48271934da3672656c,2024-11-22T21:15:21.863000 -CVE-2024-8835,1,1,3f706b3881546b7e2afbd61cb70918a5eafc66d196c2fa5e2765a15b8d8da01a,2024-11-22T21:15:21.983000 -CVE-2024-8836,1,1,74751ab41988e9fbe48c39034254496af5b7ab85817c766c5ace4654bc1f06a9,2024-11-22T21:15:22.103000 -CVE-2024-8837,1,1,0e5d0469f09e98889f2d99b189461c49337e05c7ca4b2a24255ec6d5e89d6b10,2024-11-22T21:15:22.210000 -CVE-2024-8838,1,1,e676463d3f7f0a87971635160e5f6d89ae25b12ed9d7c1e6f9c006cc6f501b53,2024-11-22T21:15:22.317000 -CVE-2024-8839,1,1,2acbb4e8a6b1624d1785c0132d951382284f4d937031ff128ac25b7244df8702,2024-11-22T21:15:22.427000 -CVE-2024-8840,1,1,bd5b89e0d8e6d7cd1adbf7994707d06af9e474015537950245cf092af468c08b,2024-11-22T21:15:22.537000 -CVE-2024-8841,1,1,7ed3cd0a4558fa930ad6b076c4b91d74353ec9aac5958cf8e03944b719c15dbd,2024-11-22T21:15:22.657000 -CVE-2024-8842,1,1,eadab63826220a1e8d1edc86000911c7b39f272a4d5f7ea92dac20a45e0a5ff3,2024-11-22T21:15:22.770000 -CVE-2024-8843,1,1,bdc359026810a398006ae94b0d06b14bc02690dec55ef854528c3c02d08a2a22,2024-11-22T21:15:22.887000 -CVE-2024-8844,1,1,fcacb504868d6d764f006f94e50184c1b2b0d2e323919da7dccdb5a6055d68fb,2024-11-22T21:15:23.003000 -CVE-2024-8845,1,1,57499101fb1d711c0d6da0ba80832d89600f988a6b5c33815f15d2d7a0cab0c3,2024-11-22T21:15:23.110000 -CVE-2024-8846,1,1,8d0012407da17e654de5ec8d628ed02cd9ac49615691f1af975a4afd066efa41,2024-11-22T21:15:23.230000 -CVE-2024-8847,1,1,17631b5f51ea0e2815e2cba10816031bea387bb47a34938d4ddad17b8625458a,2024-11-22T21:15:23.367000 -CVE-2024-8848,1,1,a7d50f72a679e4e96488d0cf2d572b067f5c2d76f6b5b42b61cf3288ea790814,2024-11-22T21:15:23.500000 -CVE-2024-8849,1,1,acc675871cc600fe0f679629b60dcfd116902d4bcdd429886c1b576733b40d1f,2024-11-22T21:15:23.650000 +CVE-2024-8811,0,0,f149726d303ee5303af357b9626b7520300c87c24b19cbce455084888f6aaddd,2024-11-22T21:15:19.220000 +CVE-2024-8812,0,0,ec4569a784180739a4af516e1685c2c692eeeaaafc7b6a6e88af060c021b6366,2024-11-22T21:15:19.333000 +CVE-2024-8813,0,0,f5fd38328e189527f5f4ac84d90b1504b28cf20592614545df0c70c369d88cd3,2024-11-22T21:15:19.473000 +CVE-2024-8814,0,0,5fa3bdd92d1e11d7926c995fcf3e8cbbe9c089974d3a99c321376a390d224369,2024-11-22T21:15:19.590000 +CVE-2024-8815,0,0,bc815842234108d9a59d6b1fa7916a96efb3beb1e9a36e13d20e2e850214d7e3,2024-11-22T21:15:19.697000 +CVE-2024-8816,0,0,0c78e173a24ab5d7693033b29cac42204f2ed60c9fbaddf7543d8c2245e2b27e,2024-11-22T21:15:19.803000 +CVE-2024-8817,0,0,555e92ac83d58f922e910663782141b1590f00c137da5a80fcc0bd3e6f3e26e8,2024-11-22T21:15:19.917000 +CVE-2024-8818,0,0,c039c98db7723bdc4cd74d3d2bc4ad8359c854e813a1aada40a75aa5841decfc,2024-11-22T21:15:20.027000 +CVE-2024-8819,0,0,63dce9af4510f4a2eec618d261fc0210a7fa557910658f4e0cb386554696d163,2024-11-22T21:15:20.133000 +CVE-2024-8820,0,0,6ac18da39acb091bc5b4570b27c4d27061f9afa5e4efe2a225938e3221b1c70d,2024-11-22T21:15:20.243000 +CVE-2024-8821,0,0,ae151ee0d4e66a38e1f953a2cb9ea4ca6988ec553e5f5170989052d93bb2574f,2024-11-22T21:15:20.357000 +CVE-2024-8822,0,0,a61b4cb8c6aee1f5be80cd3b5032f2305f85bca0bf17e2e56b4eda9d422d7d75,2024-11-22T21:15:20.470000 +CVE-2024-8823,0,0,adc9090f6175b10dd86864237a283448073ad2580380ddb2e56ede96b2c41cdb,2024-11-22T21:15:20.583000 +CVE-2024-8824,0,0,f51c50e2d27567217553c8b3618880c98307c7f5a4ab0101d5b5f492a5fb59fa,2024-11-22T21:15:20.697000 +CVE-2024-8825,0,0,3b31c721e38b33abb5cdf1ee3956606bbc1c6a1733fdc196e3a2f30ced67be2b,2024-11-22T21:15:20.817000 +CVE-2024-8826,0,0,e7e9d6aa0f1fd1d6b4d352ee0856a561e8a5871a5be4c68853dfb557498f8fb9,2024-11-22T21:15:20.937000 +CVE-2024-8827,0,0,622974cbae0d97a5ab75702fe787fc408df169ef3015f97cf1de3839c6a908fc,2024-11-22T21:15:21.050000 +CVE-2024-8828,0,0,b438dadbcc55f0f1c02368e3c38c5805fa2082c923a15d8f5532d596aadcc176,2024-11-22T21:15:21.167000 +CVE-2024-8829,0,0,01b69a1937004d144da5767dc372bd20a47eb2964b16cece3ba9014599227437,2024-11-22T21:15:21.290000 +CVE-2024-8830,0,0,554c2d8806d33390e1d7303407e6216e13607d49a8f1fb2fdfcf743d8858b25d,2024-11-22T21:15:21.410000 +CVE-2024-8831,0,0,e153c7c27d679c09293c1200749a6159a720f5930bb384bec3bc264b1de12602,2024-11-22T21:15:21.530000 +CVE-2024-8832,0,0,7882181a50eedd3d5207f08c53dc335f892f1d6fa36eb7de9341283890cfb601,2024-11-22T21:15:21.647000 +CVE-2024-8833,0,0,b38dbeefabc6d72630098e839a1794bc6e35bb99b6d75a2e0e92f58728342d33,2024-11-22T21:15:21.753000 +CVE-2024-8834,0,0,1a417ca1244ff741b2ed03e4fce22dcb386cae107f703c48271934da3672656c,2024-11-22T21:15:21.863000 +CVE-2024-8835,0,0,3f706b3881546b7e2afbd61cb70918a5eafc66d196c2fa5e2765a15b8d8da01a,2024-11-22T21:15:21.983000 +CVE-2024-8836,0,0,74751ab41988e9fbe48c39034254496af5b7ab85817c766c5ace4654bc1f06a9,2024-11-22T21:15:22.103000 +CVE-2024-8837,0,0,0e5d0469f09e98889f2d99b189461c49337e05c7ca4b2a24255ec6d5e89d6b10,2024-11-22T21:15:22.210000 +CVE-2024-8838,0,0,e676463d3f7f0a87971635160e5f6d89ae25b12ed9d7c1e6f9c006cc6f501b53,2024-11-22T21:15:22.317000 +CVE-2024-8839,0,0,2acbb4e8a6b1624d1785c0132d951382284f4d937031ff128ac25b7244df8702,2024-11-22T21:15:22.427000 +CVE-2024-8840,0,0,bd5b89e0d8e6d7cd1adbf7994707d06af9e474015537950245cf092af468c08b,2024-11-22T21:15:22.537000 +CVE-2024-8841,0,0,7ed3cd0a4558fa930ad6b076c4b91d74353ec9aac5958cf8e03944b719c15dbd,2024-11-22T21:15:22.657000 +CVE-2024-8842,0,0,eadab63826220a1e8d1edc86000911c7b39f272a4d5f7ea92dac20a45e0a5ff3,2024-11-22T21:15:22.770000 +CVE-2024-8843,0,0,bdc359026810a398006ae94b0d06b14bc02690dec55ef854528c3c02d08a2a22,2024-11-22T21:15:22.887000 +CVE-2024-8844,0,0,fcacb504868d6d764f006f94e50184c1b2b0d2e323919da7dccdb5a6055d68fb,2024-11-22T21:15:23.003000 +CVE-2024-8845,0,0,57499101fb1d711c0d6da0ba80832d89600f988a6b5c33815f15d2d7a0cab0c3,2024-11-22T21:15:23.110000 +CVE-2024-8846,0,0,8d0012407da17e654de5ec8d628ed02cd9ac49615691f1af975a4afd066efa41,2024-11-22T21:15:23.230000 +CVE-2024-8847,0,0,17631b5f51ea0e2815e2cba10816031bea387bb47a34938d4ddad17b8625458a,2024-11-22T21:15:23.367000 +CVE-2024-8848,0,0,a7d50f72a679e4e96488d0cf2d572b067f5c2d76f6b5b42b61cf3288ea790814,2024-11-22T21:15:23.500000 +CVE-2024-8849,0,0,acc675871cc600fe0f679629b60dcfd116902d4bcdd429886c1b576733b40d1f,2024-11-22T21:15:23.650000 CVE-2024-8850,0,0,60f99c260767f82bf00cc7954ec3e058985003b965020b8d3dac7a45b3ea5f64,2024-09-25T18:49:53.397000 CVE-2024-8852,0,0,4c29aa9b59fffc51165fcfe6324e59328792cc2858478a0eeda39ebd10055ec2,2024-10-25T21:20:11.410000 CVE-2024-8853,0,0,b5a3b0675f8f2657c7381537f08c47ae3a3694c18acf1b18976370e35c278f0e,2024-09-25T17:49:25.653000 @@ -270534,9 +270534,9 @@ CVE-2024-9106,0,0,e27db71c396a4ccaf2c72a333395893b81bc19abafa7c4f380f448da576e2d CVE-2024-9108,0,0,a5bd0d20b10740e2633e894f79cde5eedf60bb1d894cbb8ab0abf2750035a6b9,2024-10-04T13:51:25.567000 CVE-2024-9109,0,0,ec61dc2450c54fef95e338be24d5065a8347a8851153518ae87fc77bce29b565,2024-11-06T17:18:48.363000 CVE-2024-9110,0,0,1a461867668dc133a20a6da6763cb89c61062d9d68bd15e880bd01b64cd8f13f,2024-11-01T12:57:03.417000 -CVE-2024-9112,1,1,041f9d8d2aa7bfe571ea970a704ea054d76c428b5f552b64ecde79917a13dbb5,2024-11-22T22:15:19.863000 -CVE-2024-9113,1,1,b641d4ef8968240d0cb231ef67682fbe186b33f65613a2a82e17d25e833dfb00,2024-11-22T22:15:19.990000 -CVE-2024-9114,1,1,ff2681785a1cc4963f6eed6b049956b1ae6b101e512b3728770b372b04aa2b1e,2024-11-22T22:15:20.107000 +CVE-2024-9112,0,0,041f9d8d2aa7bfe571ea970a704ea054d76c428b5f552b64ecde79917a13dbb5,2024-11-22T22:15:19.863000 +CVE-2024-9113,0,0,b641d4ef8968240d0cb231ef67682fbe186b33f65613a2a82e17d25e833dfb00,2024-11-22T22:15:19.990000 +CVE-2024-9114,0,0,ff2681785a1cc4963f6eed6b049956b1ae6b101e512b3728770b372b04aa2b1e,2024-11-22T22:15:20.107000 CVE-2024-9115,0,0,1c4e70138ee9590ca65c2e328b29e5a87d064a3f49c7286913d14c3952d00fc4,2024-10-01T13:47:25.403000 CVE-2024-9116,0,0,6ad6ee3b57ea62c4d5b3e8fc83d1f8a6dcbcd94ec854a42b3db11ddd2d087efb,2024-10-28T13:58:09.230000 CVE-2024-9117,0,0,77f0703e7ba19b3d087cb3250573807a507cc3ac6f6e62f26867d41b190dba74,2024-10-01T13:56:55.893000 @@ -270606,7 +270606,7 @@ CVE-2024-9219,0,0,cdbd0c285e479a4eda267cf861249af27776166ba68c342a9ec31ae6590eaa CVE-2024-9220,0,0,6bac7ddea6b917eb69cb1f74123e8b2dddc4799202193b6b6e16b0128e05e777,2024-10-07T19:19:59.487000 CVE-2024-9221,0,0,feb1b16d88be55b92259cd20b799cece7abb9935cf5adfed4d1f38e82a4356d4,2024-10-15T12:58:51.050000 CVE-2024-9222,0,0,aa75daaaa6f167f771e02be32b7ac6d9115eba757cf38ea3ae7fe336f82931ef,2024-10-08T15:34:13.250000 -CVE-2024-9223,1,1,7395c0f1177cad08ce4692e08e19b5a4d65b5ccd89bc16d0770e82e2bba800dc,2024-11-23T04:15:10.037000 +CVE-2024-9223,0,0,7395c0f1177cad08ce4692e08e19b5a4d65b5ccd89bc16d0770e82e2bba800dc,2024-11-23T04:15:10.037000 CVE-2024-9224,0,0,1efb870d30ff5afb9078703fdeff1bc29463ebfa0c91ad435c25d902219ffec9,2024-10-07T19:19:38.157000 CVE-2024-9225,0,0,d9b0065994459fe38d594a136ae9cff90cf19d12b5b0208b359cee9d6c2409ea,2024-10-07T20:24:41.420000 CVE-2024-9226,0,0,3017dba656895d061d1d7c16c330fb343b4119f2b662f95a0b71ccddd04254e6,2024-11-12T13:56:24.513000 @@ -270620,25 +270620,25 @@ CVE-2024-9239,0,0,d86a5771a66b30aba935030c74b5d361f6c7cbe3962e519bfa6ec1487c74b1 CVE-2024-9240,0,0,64e490409dd599c74da5a2492515b43ccd4793b118bdb242162550231e348320,2024-10-18T12:53:04.627000 CVE-2024-9241,0,0,6c5cc70c23164aeead7a2ffa985d7e69869a7cd0428a8503a9e9f624c0c87b24,2024-10-07T18:51:20.950000 CVE-2024-9242,0,0,2931ce38d642cfa320383051a5a41609f3e037ff0fe51760f16b233825fad051,2024-10-08T16:26:06.147000 -CVE-2024-9243,1,1,a288c6849e0af4d649102282ea2751d1e6b3bbda1cb5760ac4accce9727bfd1e,2024-11-22T22:15:20.253000 -CVE-2024-9244,1,1,8f00fe3d398defd7c5a9533a38e6298fbba96d08ae693eabe7a3f238095f776c,2024-11-22T22:15:20.383000 -CVE-2024-9245,1,1,8d8b4a2263cbc782d77905879f86a9b2697297e4c52793a97656a5bcaf0222af,2024-11-22T22:15:20.503000 -CVE-2024-9246,1,1,79ee58171f7a10e9f9cc1a2f743ef8bb2497939b732ade9cb29819d65d4ca514,2024-11-22T22:15:20.620000 -CVE-2024-9247,1,1,b3ab10b0de1cd4b6177557d345874cad41cbd79f8ab43a4d4c1b0253482b70da,2024-11-22T22:15:20.737000 -CVE-2024-9248,1,1,94e0ff6fae5b7a8fff41bcb637e928cbb715e0fcad225df4f9f428146194e39e,2024-11-22T22:15:20.857000 -CVE-2024-9249,1,1,7b3c84eabe1f8c66b47bd88e77ac67224f45dd6638925ff75d4ecb9372bc0cec,2024-11-22T22:15:20.977000 -CVE-2024-9250,1,1,c1f86aa72b747adb66897b23a7e9c629ae992664089b6ea41d47ee341c3e088a,2024-11-22T22:15:21.130000 -CVE-2024-9251,1,1,19bc9762ed9e8d734146608e6b30812a717f9a46f0528923d7cc3e50b8d776d8,2024-11-22T22:15:21.270000 -CVE-2024-9252,1,1,a37b35bb47e9998d8aa1dcc60b81bc9fed6f9452518b190d83a26f89e00a9c26,2024-11-22T22:15:21.400000 -CVE-2024-9253,1,1,c0e719c7c4c72f57c523cf1084ad39cbed0643c3bd77018f1ac6093da6be109e,2024-11-22T22:15:21.530000 -CVE-2024-9254,1,1,0c155f4dc59bc8496052b19cde5564b87172dd0e88119742318eb533c5663f38,2024-11-22T22:15:21.657000 -CVE-2024-9255,1,1,3ce1cafa758f686588c02a69e0a2d164e1bf93282fb8104afc3a6e944b85214d,2024-11-22T22:15:21.773000 -CVE-2024-9256,1,1,ca2f34f378c8385554c1c6627c4e221c455b2f960e3ad93b6df3902e7d0eca78,2024-11-22T22:15:21.903000 -CVE-2024-9257,1,1,069193eb3884fdef344f93e2f6ac9b78dbf729bbb7402c16ec2baadbb3832947,2024-11-22T21:15:23.787000 -CVE-2024-9258,1,1,ea4408de93bf5bca47ca2c0a44e1519a53f96c02c6b645c66e53a710f3e94cc7,2024-11-22T22:15:22.033000 -CVE-2024-9259,1,1,059a343d1696c3b1a628c62454a10810a88989a2ec21292c627b42cd211b7d15,2024-11-22T22:15:22.153000 -CVE-2024-9260,1,1,d18d0745258245d5c6a7a32516bd1db2d263632567b6202b8ac357aff379375c,2024-11-22T22:15:22.277000 -CVE-2024-9261,1,1,74cb922aebc2ee3860ba03162933e13fa6a699a25ad77650be0031bb1d3f0a4a,2024-11-22T22:15:22.397000 +CVE-2024-9243,0,0,a288c6849e0af4d649102282ea2751d1e6b3bbda1cb5760ac4accce9727bfd1e,2024-11-22T22:15:20.253000 +CVE-2024-9244,0,0,8f00fe3d398defd7c5a9533a38e6298fbba96d08ae693eabe7a3f238095f776c,2024-11-22T22:15:20.383000 +CVE-2024-9245,0,0,8d8b4a2263cbc782d77905879f86a9b2697297e4c52793a97656a5bcaf0222af,2024-11-22T22:15:20.503000 +CVE-2024-9246,0,0,79ee58171f7a10e9f9cc1a2f743ef8bb2497939b732ade9cb29819d65d4ca514,2024-11-22T22:15:20.620000 +CVE-2024-9247,0,0,b3ab10b0de1cd4b6177557d345874cad41cbd79f8ab43a4d4c1b0253482b70da,2024-11-22T22:15:20.737000 +CVE-2024-9248,0,0,94e0ff6fae5b7a8fff41bcb637e928cbb715e0fcad225df4f9f428146194e39e,2024-11-22T22:15:20.857000 +CVE-2024-9249,0,0,7b3c84eabe1f8c66b47bd88e77ac67224f45dd6638925ff75d4ecb9372bc0cec,2024-11-22T22:15:20.977000 +CVE-2024-9250,0,0,c1f86aa72b747adb66897b23a7e9c629ae992664089b6ea41d47ee341c3e088a,2024-11-22T22:15:21.130000 +CVE-2024-9251,0,0,19bc9762ed9e8d734146608e6b30812a717f9a46f0528923d7cc3e50b8d776d8,2024-11-22T22:15:21.270000 +CVE-2024-9252,0,0,a37b35bb47e9998d8aa1dcc60b81bc9fed6f9452518b190d83a26f89e00a9c26,2024-11-22T22:15:21.400000 +CVE-2024-9253,0,0,c0e719c7c4c72f57c523cf1084ad39cbed0643c3bd77018f1ac6093da6be109e,2024-11-22T22:15:21.530000 +CVE-2024-9254,0,0,0c155f4dc59bc8496052b19cde5564b87172dd0e88119742318eb533c5663f38,2024-11-22T22:15:21.657000 +CVE-2024-9255,0,0,3ce1cafa758f686588c02a69e0a2d164e1bf93282fb8104afc3a6e944b85214d,2024-11-22T22:15:21.773000 +CVE-2024-9256,0,0,ca2f34f378c8385554c1c6627c4e221c455b2f960e3ad93b6df3902e7d0eca78,2024-11-22T22:15:21.903000 +CVE-2024-9257,0,0,069193eb3884fdef344f93e2f6ac9b78dbf729bbb7402c16ec2baadbb3832947,2024-11-22T21:15:23.787000 +CVE-2024-9258,0,0,ea4408de93bf5bca47ca2c0a44e1519a53f96c02c6b645c66e53a710f3e94cc7,2024-11-22T22:15:22.033000 +CVE-2024-9259,0,0,059a343d1696c3b1a628c62454a10810a88989a2ec21292c627b42cd211b7d15,2024-11-22T22:15:22.153000 +CVE-2024-9260,0,0,d18d0745258245d5c6a7a32516bd1db2d263632567b6202b8ac357aff379375c,2024-11-22T22:15:22.277000 +CVE-2024-9261,0,0,74cb922aebc2ee3860ba03162933e13fa6a699a25ad77650be0031bb1d3f0a4a,2024-11-22T22:15:22.397000 CVE-2024-9262,0,0,0faf581ebb856c33af20ae813ef5903cd96d0da73e2d232fe550d71402d04408,2024-11-12T13:56:24.513000 CVE-2024-9263,0,0,ee4f7b487368511acdd8209efd3b16cc7ea9463265fe8e2495be906cd811a62e,2024-10-18T12:53:04.627000 CVE-2024-9264,0,0,453599246838d2f15e3e7a7864ab2c75c071b729888f2b98b95994ed621e8268,2024-11-01T18:14:31.377000 @@ -270700,7 +270700,7 @@ CVE-2024-9327,0,0,9bb62fae114b1c29588ad2672d640859a17a9f3af7375a799fc34e218e9d39 CVE-2024-9328,0,0,a5f7378f6f2f1cd502f7cde1b5f6090c2d79ebec3e3af2aa2eaafb1f04d0c325,2024-10-01T11:34:57.773000 CVE-2024-9329,0,0,45383f73609cef2d97bbcc2a37f0da26902c147f00f71a92dd725b6696a1e709,2024-10-07T15:52:47.267000 CVE-2024-9333,0,0,29d3d497691b594c7c49948d48e229bbe8c23108f2eef552b2f92cd89acf1f06,2024-10-04T13:50:43.727000 -CVE-2024-9341,0,1,9e195b3c185e3af292cb8d84acb3eb40096b5892606c5730985693f862983494,2024-11-22T19:34:40.520000 +CVE-2024-9341,0,0,9e195b3c185e3af292cb8d84acb3eb40096b5892606c5730985693f862983494,2024-11-22T19:34:40.520000 CVE-2024-9344,0,0,d870e129ed50c7683cdbbee07d60a73dcd8b852b9805e9d5932c8a41008c379e,2024-10-08T15:06:57.470000 CVE-2024-9345,0,0,b08be38bdc65e7df784af6af5cf36510583fc49f8a0ab62bc24aed87f83f55d0,2024-10-08T16:10:17.567000 CVE-2024-9346,0,0,62d32d35d45fd426e51a0ed8886468a70178025d3407ee17aee209be78f55958,2024-10-15T12:58:51.050000 @@ -270737,7 +270737,7 @@ CVE-2024-9384,0,0,a6a408c481cce62ffd2afe76e175a7a94a46c764ed46cc8221ec17248ad3b6 CVE-2024-9385,0,0,0d2e28a3f2481a04ce784fbf885d088010920135683d5ffb6adf8001c8688dc2,2024-10-07T17:48:28.117000 CVE-2024-9386,0,0,31204a796d938ce775acc935408301f91085158d8b3d44afdf90063aa906017b,2024-11-18T17:11:17.393000 CVE-2024-9388,0,0,764a304573576a5fe1426e0fe465ec61e821b8474424dcb9c99282c3b30b6587,2024-11-01T12:57:03.417000 -CVE-2024-9391,0,1,dc984ef12745cb1205f8d8f76d889e906d4076d10499c25b58879c5402494a29,2024-11-22T19:15:07.653000 +CVE-2024-9391,0,0,dc984ef12745cb1205f8d8f76d889e906d4076d10499c25b58879c5402494a29,2024-11-22T19:15:07.653000 CVE-2024-9392,0,0,beca44e590b21e5502ca4e733f60749ac893cd13053addd71013500d8f613300,2024-10-04T13:51:25.567000 CVE-2024-9393,0,0,db59aa733a962fd145e1e4784b7a62c0f1f699599f513fdc3af9c19b1068eebf,2024-10-30T17:35:18.107000 CVE-2024-9394,0,0,5a2da29e26f8cfcdeead92ef1535e6e515313ff6708ae768ef7117e4a9bbf2fa,2024-10-30T18:35:22.020000 @@ -270753,16 +270753,16 @@ CVE-2024-9403,0,0,c1afe1062aca6f3e2bbfc345cdb3697cf0c5243163e1e418a6944c658c5bb8 CVE-2024-9405,0,0,5a1aaacdf03c4deeb5787d411c40d8ad3aed60be9320ac0ab9cd4983368bffee,2024-10-04T13:51:25.567000 CVE-2024-9407,0,0,97b0f3234f51cc30c3a97226cb930f5fbbe39fd25f9f23131a758552af9f8ee9,2024-11-12T18:15:48.057000 CVE-2024-9409,0,0,3e506ee5c668e864fe32d06ea4b7a74953a7f1e2f6b3e039755ec706eb3daca9,2024-11-19T15:59:21.690000 -CVE-2024-9410,0,1,5bec151d8e893e44b70a96e00c59b851f21a71304a48571095d7551a53538240,2024-11-22T19:57:28.770000 +CVE-2024-9410,0,0,5bec151d8e893e44b70a96e00c59b851f21a71304a48571095d7551a53538240,2024-11-22T19:57:28.770000 CVE-2024-9411,0,0,09446adc9a52ba88acfc951352e9088b24cfd1cdb8a001643ee070875c43ffef,2024-10-04T13:51:25.567000 CVE-2024-9412,0,0,aa9a3d3cdb3659b02012ef158f2f0c675ff0de511272afae470c48f556502feb,2024-10-10T12:51:56.987000 CVE-2024-9413,0,0,43902701acbdeb851a55b1b248691b229ddabb1616e4335f2a201d49d639f4ae,2024-11-15T14:00:09.720000 CVE-2024-9414,0,0,5c21f14ec376abe57dfce5e862247c317429afdd9c8e1a9c0b90f9672b7f519b,2024-10-18T12:52:33.507000 CVE-2024-9417,0,0,c74a648d5508a7a2c2d3e505619e54040658d58791e6150e9a0fe8cbf972b416,2024-10-07T17:48:28.117000 CVE-2024-9419,0,0,a3f1d241a393213976f2495a35f5bc1427a284fa16c4a0b19d1f7c056beff495,2024-11-01T12:57:03.417000 -CVE-2024-9420,0,1,0ecf8d3c591228faccf92eb9379e74509e152ac311d3b926df80fa35f5835454,2024-11-22T17:15:10.970000 +CVE-2024-9420,0,0,0ecf8d3c591228faccf92eb9379e74509e152ac311d3b926df80fa35f5835454,2024-11-22T17:15:10.970000 CVE-2024-9421,0,0,c9b1d003792a28014f7a9846d6ca15c83ef06308c8117d3bc2489a9bd808c180,2024-10-10T20:59:01.600000 -CVE-2024-9422,1,1,3242f2eeb70d9d89ffc7472e52728dbd225610b756ab6cac13d3580a5b2df4b3,2024-11-22T18:15:18.287000 +CVE-2024-9422,0,0,3242f2eeb70d9d89ffc7472e52728dbd225610b756ab6cac13d3580a5b2df4b3,2024-11-22T18:15:18.287000 CVE-2024-9423,0,0,080f0a87d4561f3316974a1b5473f0b3836e39e629c6273c7813cc62b41d4a31,2024-10-04T13:50:43.727000 CVE-2024-9425,0,0,bc1d05d29533f5db80147aca0ebcf5dcf1807c002307822e9b1efd4c274ae327,2024-10-22T13:55:04.537000 CVE-2024-9426,0,0,377fc1b87e413394519f10078f510eaa091ba9c69553aff97e58895519b16bbf,2024-11-13T17:01:16.850000 @@ -270774,7 +270774,7 @@ CVE-2024-9436,0,0,e30b504278d7461ced9f3cdf7218be31f384e3265b531ba87e7d14e133fbe3 CVE-2024-9438,0,0,f23988b383ffc7b9a8be3f13a0e81848cd3463f82ea0b782cf2d1c7c8dbf0f4a,2024-10-29T14:34:04.427000 CVE-2024-9440,0,0,7541a9343ffa09c66f5e64464056faf6266530453361ac88cc21e39c524320d3,2024-11-13T19:50:24.960000 CVE-2024-9441,0,0,6140a959c2007c944d1666868cb9225779ffdff23e8a8d66442e7c9862616444,2024-10-04T13:50:43.727000 -CVE-2024-9442,1,1,63ae9193263f1406ac7d08490699b490a2d518780e3faaeebd912fcf9e01c073,2024-11-22T21:23:27.683000 +CVE-2024-9442,0,0,63ae9193263f1406ac7d08490699b490a2d518780e3faaeebd912fcf9e01c073,2024-11-22T21:23:27.683000 CVE-2024-9443,0,0,79216bcefacd2c253b69bfe25ad6a32e8cbce4e2b4f380af9ed43792d6197551,2024-11-07T20:56:58.797000 CVE-2024-9444,0,0,5871ece6e08e2e034d7a3616fcef31689e8667809591fe9662a10d21d3c836c0,2024-10-16T16:38:14.557000 CVE-2024-9445,0,0,8f3ba5381bff25a0e78ae3572f156125ecb8ba69b50a9e6b24cc0100c7b0aa9b,2024-10-10T20:58:04.907000 @@ -270819,7 +270819,7 @@ CVE-2024-9501,0,0,d7be73289096f59e8614142ae5f23da8d3cd042d0cbe3c76d9c725d64a67b6 CVE-2024-9505,0,0,134fdf0964e1ec52ef4b47c0af3083cd4691e60ed884fd2512ddc6dbb615a8df,2024-10-31T16:39:41.193000 CVE-2024-9506,0,0,fc042b04aa147d17b390b33fa64fff12c26897968128764931f8bf3b1a3e0722,2024-10-16T16:38:43.170000 CVE-2024-9507,0,0,9477ee329318032ff294d196e1a50966e1c5d89bdb9b9dc24092f58cf1f5f346,2024-10-15T12:58:51.050000 -CVE-2024-9511,1,1,c760b971ef8a0003107c2074cb8b0c428cdaa794b14f45439629c1737816fb3d,2024-11-23T08:15:03.693000 +CVE-2024-9511,0,0,c760b971ef8a0003107c2074cb8b0c428cdaa794b14f45439629c1737816fb3d,2024-11-23T08:15:03.693000 CVE-2024-9513,0,0,86b69c21906074dbfd9ee1ebcf5c1af9bb3d9131aaa0043a9281688e411b481d,2024-11-13T21:57:39.717000 CVE-2024-9514,0,0,a0c385c9cad31170054b57880ea14385102aa94e9ee1a9b5619f4982b4ac92e4,2024-10-09T11:19:25.577000 CVE-2024-9515,0,0,b319f60f83e92c55aa0a25714009b76d6e0da4210ce3c744b2eab53a0f6a8b5b,2024-10-09T11:19:00.897000 @@ -270843,7 +270843,7 @@ CVE-2024-9538,0,0,11f6571425b77352661bef56e196d840faf334a919cdd5771fb07fb3f313a4 CVE-2024-9539,0,0,11c46fc6a0754fafad9e15015d4146ba491e021bb291b9ec64e4cebcec8265c9,2024-11-15T17:15:06.600000 CVE-2024-9540,0,0,4cadd44c097aa3daf6f235c810f4f4366e2397875e1522a0c58f481ec8e438a3,2024-10-30T20:56:01.637000 CVE-2024-9541,0,0,54c1df5f396c57f877a5cd4cb59c8edc81b18e3e67e601f49a4b9fc18ad0b5e9,2024-10-25T21:16:12.447000 -CVE-2024-9542,1,1,0410798868aaa3449fcc4c6a7ef7db2a806f4d8e74b6eee3fb3534c674975f15,2024-11-22T21:17:39.173000 +CVE-2024-9542,0,0,0410798868aaa3449fcc4c6a7ef7db2a806f4d8e74b6eee3fb3534c674975f15,2024-11-22T21:17:39.173000 CVE-2024-9543,0,0,2a7de8e1e43a15761699f58c8b8bbb57c7e560a2fb555c13127ead0f3f3c7fd9,2024-10-15T12:58:51.050000 CVE-2024-9546,0,0,ea5318b51e997216e9c0b4c2992b7385f781b09c9935f9fcf746ecd59aedacb8,2024-10-17T13:34:27.890000 CVE-2024-9548,0,0,23f20b2ca80b43ded081582273555d31a6ef11043d80544e9c344a73e21ef886,2024-10-17T13:46:07.997000 @@ -270916,7 +270916,7 @@ CVE-2024-9630,0,0,95cf42fc9d833aab63558caaeb38c94fd9570f2d1a1e45300ec7feb07db9cd CVE-2024-9632,0,0,c06a5ac998e148649dc6c5dee5c57116c25a0e87e4991e75c7be58f6925baae3,2024-11-13T20:15:17.487000 CVE-2024-9633,0,0,e5fbee35063cb2b5bb72c098df6afb2f3f6d152341b6d3ba5eca4eaf82f8969c,2024-11-15T13:58:08.913000 CVE-2024-9634,0,0,d64c376a2cd176bba19f7a8121026bf8ac88c7cb95243ab4e56bfc5d5fa1c1d3,2024-10-16T16:38:14.557000 -CVE-2024-9635,1,1,057bf1a09c4312cba9e84d78870d78055a3c94a0147361b84910cfe32249aff9,2024-11-23T07:15:05.027000 +CVE-2024-9635,0,0,057bf1a09c4312cba9e84d78870d78055a3c94a0147361b84910cfe32249aff9,2024-11-23T07:15:05.027000 CVE-2024-9637,0,0,bfd23401e1c5bf70ae99ee491fd04ce8ab223b8247ed87e78ca84ed9446a1b72,2024-10-28T13:58:09.230000 CVE-2024-9642,0,0,647a46d1d1e49bfca6a77d0bd6bf95c53250c168d1d2756cdcd405ced420913f,2024-10-28T13:58:09.230000 CVE-2024-9647,0,0,6da0b5c2c888d90e6f29cb1f98cdc0c7a4315eaaa058e1c781c3c46d5b8615f9,2024-10-16T16:38:14.557000 @@ -270927,9 +270927,9 @@ CVE-2024-9653,0,0,314aa9151832f5b91f237551c59d6e3c03b51963edf571db083af473f6355f CVE-2024-9655,0,0,5f64b0ed215cc4c47eaa212ce6a6578c092759946c6128b0f32509f44691e359,2024-11-01T12:57:03.417000 CVE-2024-9656,0,0,0baa2843f7043c4ebd829d23f2741f972b762b755442a0f0f83539eb7761035b,2024-10-15T12:57:46.880000 CVE-2024-9657,0,0,fb687953042b10eb922558cb840c65de9e3c4da22e7016c1d2e6ab79c6132615,2024-11-08T16:00:28.320000 -CVE-2024-9659,1,1,3c4b33c1129489ca79416e15135289090ddb96dfdf71c75fec0943e488f5b5d2,2024-11-23T08:15:03.860000 -CVE-2024-9660,1,1,a3737d1693c89e44c6f9abd337f89ca88ded2d8396c03194f18db55814e37ff5,2024-11-23T08:15:04.033000 -CVE-2024-9665,1,1,04b6141ce06ed545079528bb7a2c55c3fdf6ae8b65a883ca69ec97f15b9b8fbf,2024-11-22T21:15:23.923000 +CVE-2024-9659,0,0,3c4b33c1129489ca79416e15135289090ddb96dfdf71c75fec0943e488f5b5d2,2024-11-23T08:15:03.860000 +CVE-2024-9660,0,0,a3737d1693c89e44c6f9abd337f89ca88ded2d8396c03194f18db55814e37ff5,2024-11-23T08:15:04.033000 +CVE-2024-9665,0,0,04b6141ce06ed545079528bb7a2c55c3fdf6ae8b65a883ca69ec97f15b9b8fbf,2024-11-22T21:15:23.923000 CVE-2024-9667,0,0,db0574de12822738c38c8016441ce46841c68ee532fe6a4e072cebc9412ff13d,2024-11-08T15:27:25.697000 CVE-2024-9668,0,0,f818a6b8cdaa67cfd4295b3c202a4554201abb8c6b4c20c52c4343e3261d3200,2024-11-19T15:55:00.840000 CVE-2024-9670,0,0,f306c0fbbcbde1e6a65006fd3bdd50d366f02be816ff2a6f00ef3348b3b76328,2024-10-15T12:57:46.880000 @@ -270954,62 +270954,62 @@ CVE-2024-9703,0,0,dd5db55cccdddcc3b58f6b494a8ef777447f72688cd0a2c60dac8e42fee7b6 CVE-2024-9704,0,0,44ebf677ae69495b92126e2eb8d9d17c07544c8235e40f4412f83b24b48e2f3a,2024-10-15T12:57:46.880000 CVE-2024-9707,0,0,cde0816a76e7682ea9f7dc3a69f12238a4d95599cfec418d205198361a6879cf,2024-10-15T12:58:51.050000 CVE-2024-9708,0,0,08bc1437568decedc8d133fc5b87f480913bc1f7eb502b0ca93b4d7f941cdca2,2024-11-01T12:57:03.417000 -CVE-2024-9710,1,1,126960c7f1cfd4e8c0223664f79eaa5f17ef8dbaf20fff748e956f3eb8545d99,2024-11-22T21:15:24.043000 -CVE-2024-9712,1,1,d53c48c9aa96cdf2a3ea1ba1e63beada343d01b44021e3baef369e20c7b75eee,2024-11-22T21:15:24.167000 -CVE-2024-9713,1,1,d21d278290ff50075ddd640cba87a00a4dac8d26cfe898058cbead19058b8efe,2024-11-22T21:15:24.280000 -CVE-2024-9714,1,1,080dd7bdc3995ac118dbb0f597b09443f3a98421d0941b95837a7781d2b21750,2024-11-22T21:15:24.397000 -CVE-2024-9715,1,1,9b1c7a209fab7a86b331e2880f0e6b522fc4d764af85d1495e9b34c1890a4fb0,2024-11-22T21:15:24.537000 -CVE-2024-9716,1,1,daf7d717cbb4cba011b316139ca3b07ca5977f2e0ea3007713d8229e4bc4dd11,2024-11-22T21:15:24.680000 -CVE-2024-9717,1,1,7fe5ad56b335c521918c6b5c60d7a93d881eb4c7b7c47a06d3abb04a6d57c365,2024-11-22T21:15:24.803000 -CVE-2024-9718,1,1,44e0bb06bbb3f18cafa758bee061d5dd42e2aea66d4032ba4609073d0d459d77,2024-11-22T21:15:24.920000 -CVE-2024-9719,1,1,85d4bc5a0bfce7981cb795beac3483402a2399534e8602ceff0e80c5fa670dbb,2024-11-22T21:15:25.027000 -CVE-2024-9720,1,1,2a02df984d8fbbeb282961a92980b52c6cb78fd776008840ee41f07dc5e1a126,2024-11-22T21:15:25.140000 -CVE-2024-9721,1,1,6a98afee73b852cec7811db415253e9f733806466aca1efc165159282c9f72af,2024-11-22T21:15:25.257000 -CVE-2024-9722,1,1,312632a9b99ec8f74c986e0b98ad88b0f6b6cd12c08dfecffdfa909a87c82db9,2024-11-22T21:15:25.390000 -CVE-2024-9723,1,1,cb5eb99e93b9ef143377efe2f7a185844d6b588b807aeac1d2fd045b9f24ac43,2024-11-22T21:15:25.517000 -CVE-2024-9724,1,1,4881422d997b30ba1a75edf2e2aa840a31d3017e5430f1b3ff59af5daf48bb05,2024-11-22T21:15:25.637000 -CVE-2024-9725,1,1,200b2e761988a580e5a103709c525269e1fae9f3bb0603504f6eb43dd21044a8,2024-11-22T21:15:25.760000 -CVE-2024-9726,1,1,d67d1833f3b71cde9861d213ba84ad1b873babdee877703f9f033bce25611c44,2024-11-22T21:15:25.880000 -CVE-2024-9727,1,1,0b822e19a654df26224e3c093618062d01bbbca216ad839d3735091a7e7f9d6a,2024-11-22T21:15:25.997000 -CVE-2024-9728,1,1,41b00b90dc2575127c06fa90c02650769cd3afe1d58c058f5eafd9850fd2cd3e,2024-11-22T21:15:26.130000 -CVE-2024-9729,1,1,b7144399658b6122158b240c8009b380dbb643804ea7bde645367f9422c9a6cd,2024-11-22T21:15:26.270000 -CVE-2024-9730,1,1,160997d3b401eb40b15b1ebe8fc1bbf584ed14255b2bc8ab797da0de7bf21b31,2024-11-22T21:15:26.383000 -CVE-2024-9731,1,1,8fb76e12057f752ef20ab8ff8eb6cd614ca381636a4a9f13a41a9dcf4afc21f1,2024-11-22T21:15:26.497000 -CVE-2024-9732,1,1,89d89914b8065848e6f229f0479b78b928ce2993ad7cdfd9898f3b77e94d1da3,2024-11-22T21:15:26.620000 -CVE-2024-9733,1,1,5bf99dc06f834269985e34683da6c4c23b8c965811d3895721bdb98aca3f14f5,2024-11-22T21:15:26.747000 -CVE-2024-9734,1,1,5aafd1cabf4be5a7c656862b0128f93dc1e2578edbc4c2a0982a0055ccb6c672,2024-11-22T21:15:26.870000 -CVE-2024-9735,1,1,7aa4688afdd67626397aa77ca0980fdf9d1377b25cc13b1ed56409317cda40a7,2024-11-22T21:15:27.010000 -CVE-2024-9736,1,1,dbba1cb4b5aa823ffb8e0cb356879a3741f538a9da374fad4c29f306c3a180ba,2024-11-22T21:15:27.117000 -CVE-2024-9737,1,1,46969c74546f66972f90fb236138df7b53bf65a2be15713bfd9bc49d42fb5d33,2024-11-22T21:15:27.233000 -CVE-2024-9738,1,1,2e06a7aea7a9c854576fc4de04a5146886018d76e231fe37c11d28d3b3c0cf5a,2024-11-22T21:15:27.360000 -CVE-2024-9739,1,1,45efdbdb1c43ebf8837c45b091c7a8f81d9e459f09e710a312c077753181479b,2024-11-22T21:15:27.490000 -CVE-2024-9740,1,1,8f579f6bcd90b0dcde46685eb92e9a7fee35d595dd03437cf1beb963830c485b,2024-11-22T21:15:27.617000 -CVE-2024-9741,1,1,3bb3e8a01e5c04548c33bbb84f15b332df6bf4f5128976008b2c477a4edfaef3,2024-11-22T21:15:27.747000 -CVE-2024-9742,1,1,52fd3619faacd00923807679fc9ce80e5892459463391947d1bbbfb891d3f21b,2024-11-22T21:15:27.870000 -CVE-2024-9743,1,1,9575916756c0ce293c3cc5d6b549ae8f02689b4a125111df64e92cffdf7c4d50,2024-11-22T21:15:28.017000 -CVE-2024-9744,1,1,6f24bc7fdc7f618df26d8efc86ca439fe595a501656987c98b585bc0fbf8c6b8,2024-11-22T21:15:28.153000 -CVE-2024-9745,1,1,f08cc14d3f569fbd731872fcaec5cab6b8f80011b20bc3a4c335af49c62418f9,2024-11-22T21:15:28.297000 -CVE-2024-9746,1,1,896c28e00cf1e428aa7c08ba900076de3a7bfb07b4e696259f536aeb6b9c026d,2024-11-22T21:15:28.433000 -CVE-2024-9747,1,1,d25bdc6b5add1162f39073db78b616b9717089afd67fd1e1c1aebb588a3c8ad2,2024-11-22T21:15:28.573000 -CVE-2024-9748,1,1,453b017cd378805db84b0c2ad9c53a0b99af9467b0b8a0d03ce5ea59f1a0b337,2024-11-22T21:15:28.720000 -CVE-2024-9749,1,1,0858de91a5ca5972b8efc35c5807ce30db935b14174b2fee417e82fd4465519e,2024-11-22T21:15:28.850000 -CVE-2024-9750,1,1,50c566919a51f8be3bc6653478c682f4aff91e0115b1409db9dcdbae4be42fe5,2024-11-22T21:15:28.973000 -CVE-2024-9751,1,1,502422101dd37211c529eb60e9460f0029c22d0c958018c6e16b247d2c36a300,2024-11-22T21:15:29.093000 -CVE-2024-9752,1,1,cc80b0f6feb087fe11edb9c73f258a4bb12e3d2bf1ebca1be79f3bf3171f8cdb,2024-11-22T21:15:29.213000 -CVE-2024-9753,1,1,52d4f3acff895bd7a6ffd6b4d458fdaf3c9580168bf75876b6b1ddb52b7c9e34,2024-11-22T21:15:29.333000 -CVE-2024-9754,1,1,869b9ffa73633a8c504e91a8d2a56c0f45b9a730a7bbb5e3e6543cc881637863,2024-11-22T21:15:29.457000 -CVE-2024-9755,1,1,53fc5d522b95af24c769bd48676c24c6ff077be761b00a59b6d1087ab13dc0ad,2024-11-22T21:15:29.570000 +CVE-2024-9710,0,0,126960c7f1cfd4e8c0223664f79eaa5f17ef8dbaf20fff748e956f3eb8545d99,2024-11-22T21:15:24.043000 +CVE-2024-9712,0,0,d53c48c9aa96cdf2a3ea1ba1e63beada343d01b44021e3baef369e20c7b75eee,2024-11-22T21:15:24.167000 +CVE-2024-9713,0,0,d21d278290ff50075ddd640cba87a00a4dac8d26cfe898058cbead19058b8efe,2024-11-22T21:15:24.280000 +CVE-2024-9714,0,0,080dd7bdc3995ac118dbb0f597b09443f3a98421d0941b95837a7781d2b21750,2024-11-22T21:15:24.397000 +CVE-2024-9715,0,0,9b1c7a209fab7a86b331e2880f0e6b522fc4d764af85d1495e9b34c1890a4fb0,2024-11-22T21:15:24.537000 +CVE-2024-9716,0,0,daf7d717cbb4cba011b316139ca3b07ca5977f2e0ea3007713d8229e4bc4dd11,2024-11-22T21:15:24.680000 +CVE-2024-9717,0,0,7fe5ad56b335c521918c6b5c60d7a93d881eb4c7b7c47a06d3abb04a6d57c365,2024-11-22T21:15:24.803000 +CVE-2024-9718,0,0,44e0bb06bbb3f18cafa758bee061d5dd42e2aea66d4032ba4609073d0d459d77,2024-11-22T21:15:24.920000 +CVE-2024-9719,0,0,85d4bc5a0bfce7981cb795beac3483402a2399534e8602ceff0e80c5fa670dbb,2024-11-22T21:15:25.027000 +CVE-2024-9720,0,0,2a02df984d8fbbeb282961a92980b52c6cb78fd776008840ee41f07dc5e1a126,2024-11-22T21:15:25.140000 +CVE-2024-9721,0,0,6a98afee73b852cec7811db415253e9f733806466aca1efc165159282c9f72af,2024-11-22T21:15:25.257000 +CVE-2024-9722,0,0,312632a9b99ec8f74c986e0b98ad88b0f6b6cd12c08dfecffdfa909a87c82db9,2024-11-22T21:15:25.390000 +CVE-2024-9723,0,0,cb5eb99e93b9ef143377efe2f7a185844d6b588b807aeac1d2fd045b9f24ac43,2024-11-22T21:15:25.517000 +CVE-2024-9724,0,0,4881422d997b30ba1a75edf2e2aa840a31d3017e5430f1b3ff59af5daf48bb05,2024-11-22T21:15:25.637000 +CVE-2024-9725,0,0,200b2e761988a580e5a103709c525269e1fae9f3bb0603504f6eb43dd21044a8,2024-11-22T21:15:25.760000 +CVE-2024-9726,0,0,d67d1833f3b71cde9861d213ba84ad1b873babdee877703f9f033bce25611c44,2024-11-22T21:15:25.880000 +CVE-2024-9727,0,0,0b822e19a654df26224e3c093618062d01bbbca216ad839d3735091a7e7f9d6a,2024-11-22T21:15:25.997000 +CVE-2024-9728,0,0,41b00b90dc2575127c06fa90c02650769cd3afe1d58c058f5eafd9850fd2cd3e,2024-11-22T21:15:26.130000 +CVE-2024-9729,0,0,b7144399658b6122158b240c8009b380dbb643804ea7bde645367f9422c9a6cd,2024-11-22T21:15:26.270000 +CVE-2024-9730,0,0,160997d3b401eb40b15b1ebe8fc1bbf584ed14255b2bc8ab797da0de7bf21b31,2024-11-22T21:15:26.383000 +CVE-2024-9731,0,0,8fb76e12057f752ef20ab8ff8eb6cd614ca381636a4a9f13a41a9dcf4afc21f1,2024-11-22T21:15:26.497000 +CVE-2024-9732,0,0,89d89914b8065848e6f229f0479b78b928ce2993ad7cdfd9898f3b77e94d1da3,2024-11-22T21:15:26.620000 +CVE-2024-9733,0,0,5bf99dc06f834269985e34683da6c4c23b8c965811d3895721bdb98aca3f14f5,2024-11-22T21:15:26.747000 +CVE-2024-9734,0,0,5aafd1cabf4be5a7c656862b0128f93dc1e2578edbc4c2a0982a0055ccb6c672,2024-11-22T21:15:26.870000 +CVE-2024-9735,0,0,7aa4688afdd67626397aa77ca0980fdf9d1377b25cc13b1ed56409317cda40a7,2024-11-22T21:15:27.010000 +CVE-2024-9736,0,0,dbba1cb4b5aa823ffb8e0cb356879a3741f538a9da374fad4c29f306c3a180ba,2024-11-22T21:15:27.117000 +CVE-2024-9737,0,0,46969c74546f66972f90fb236138df7b53bf65a2be15713bfd9bc49d42fb5d33,2024-11-22T21:15:27.233000 +CVE-2024-9738,0,0,2e06a7aea7a9c854576fc4de04a5146886018d76e231fe37c11d28d3b3c0cf5a,2024-11-22T21:15:27.360000 +CVE-2024-9739,0,0,45efdbdb1c43ebf8837c45b091c7a8f81d9e459f09e710a312c077753181479b,2024-11-22T21:15:27.490000 +CVE-2024-9740,0,0,8f579f6bcd90b0dcde46685eb92e9a7fee35d595dd03437cf1beb963830c485b,2024-11-22T21:15:27.617000 +CVE-2024-9741,0,0,3bb3e8a01e5c04548c33bbb84f15b332df6bf4f5128976008b2c477a4edfaef3,2024-11-22T21:15:27.747000 +CVE-2024-9742,0,0,52fd3619faacd00923807679fc9ce80e5892459463391947d1bbbfb891d3f21b,2024-11-22T21:15:27.870000 +CVE-2024-9743,0,0,9575916756c0ce293c3cc5d6b549ae8f02689b4a125111df64e92cffdf7c4d50,2024-11-22T21:15:28.017000 +CVE-2024-9744,0,0,6f24bc7fdc7f618df26d8efc86ca439fe595a501656987c98b585bc0fbf8c6b8,2024-11-22T21:15:28.153000 +CVE-2024-9745,0,0,f08cc14d3f569fbd731872fcaec5cab6b8f80011b20bc3a4c335af49c62418f9,2024-11-22T21:15:28.297000 +CVE-2024-9746,0,0,896c28e00cf1e428aa7c08ba900076de3a7bfb07b4e696259f536aeb6b9c026d,2024-11-22T21:15:28.433000 +CVE-2024-9747,0,0,d25bdc6b5add1162f39073db78b616b9717089afd67fd1e1c1aebb588a3c8ad2,2024-11-22T21:15:28.573000 +CVE-2024-9748,0,0,453b017cd378805db84b0c2ad9c53a0b99af9467b0b8a0d03ce5ea59f1a0b337,2024-11-22T21:15:28.720000 +CVE-2024-9749,0,0,0858de91a5ca5972b8efc35c5807ce30db935b14174b2fee417e82fd4465519e,2024-11-22T21:15:28.850000 +CVE-2024-9750,0,0,50c566919a51f8be3bc6653478c682f4aff91e0115b1409db9dcdbae4be42fe5,2024-11-22T21:15:28.973000 +CVE-2024-9751,0,0,502422101dd37211c529eb60e9460f0029c22d0c958018c6e16b247d2c36a300,2024-11-22T21:15:29.093000 +CVE-2024-9752,0,0,cc80b0f6feb087fe11edb9c73f258a4bb12e3d2bf1ebca1be79f3bf3171f8cdb,2024-11-22T21:15:29.213000 +CVE-2024-9753,0,0,52d4f3acff895bd7a6ffd6b4d458fdaf3c9580168bf75876b6b1ddb52b7c9e34,2024-11-22T21:15:29.333000 +CVE-2024-9754,0,0,869b9ffa73633a8c504e91a8d2a56c0f45b9a730a7bbb5e3e6543cc881637863,2024-11-22T21:15:29.457000 +CVE-2024-9755,0,0,53fc5d522b95af24c769bd48676c24c6ff077be761b00a59b6d1087ab13dc0ad,2024-11-22T21:15:29.570000 CVE-2024-9756,0,0,8173cad728731052b89b4b59f3b4da8665b01e9fe6a8b575d907d967b2da6473,2024-10-15T12:57:46.880000 -CVE-2024-9757,1,1,d63d1a73eb1226f0ec12ac801319ec47c69cda2abfa1cddcd17208a8b8d87f4f,2024-11-22T21:15:29.683000 -CVE-2024-9758,1,1,8012c466870233ab1d14cd5a022d121f3f4b9299e2e1ac356079b5b21375d95a,2024-11-22T21:15:29.813000 -CVE-2024-9759,1,1,7bd935b5cd23cdc1a9b3ccdd6323c5442e43e5a5dfdf8e977c62521d83a62491,2024-11-22T21:15:29.927000 -CVE-2024-9760,1,1,aa01c828c1d3b49b761ec3f545ef583aa282f8735c2dc21b19b0e05a61a2ca4b,2024-11-22T21:15:30.040000 -CVE-2024-9761,1,1,d2512f64c45793f73d1e20c8ddda7ef83f5025df5cbdd0602f8eaedc25a949ca,2024-11-22T21:15:30.160000 -CVE-2024-9762,1,1,137ce8e38ce809e5b89f7e56334ef2f813429eef86208bf3924e76e0dd499450,2024-11-22T21:15:30.277000 -CVE-2024-9763,1,1,773a0cffd511db6422d452dc98b5722990978885d04c21ac7b68dcdff9ecc30f,2024-11-22T21:15:30.390000 -CVE-2024-9764,1,1,9cc3bc5866b710f8083fce151aff8948d5bfb29c8b033a45640ae262dd11bd9f,2024-11-22T21:15:30.500000 -CVE-2024-9766,1,1,58a9a848a761b7a7389872a2a7b68c3c6cf333af64497b33b286bedd4c7ff978,2024-11-22T21:15:30.623000 -CVE-2024-9767,1,1,4ca699d6a3b2186967330ac88b9f14f79524ba910e3d7d02f06998a567a71584,2024-11-22T22:15:22.593000 +CVE-2024-9757,0,0,d63d1a73eb1226f0ec12ac801319ec47c69cda2abfa1cddcd17208a8b8d87f4f,2024-11-22T21:15:29.683000 +CVE-2024-9758,0,0,8012c466870233ab1d14cd5a022d121f3f4b9299e2e1ac356079b5b21375d95a,2024-11-22T21:15:29.813000 +CVE-2024-9759,0,0,7bd935b5cd23cdc1a9b3ccdd6323c5442e43e5a5dfdf8e977c62521d83a62491,2024-11-22T21:15:29.927000 +CVE-2024-9760,0,0,aa01c828c1d3b49b761ec3f545ef583aa282f8735c2dc21b19b0e05a61a2ca4b,2024-11-22T21:15:30.040000 +CVE-2024-9761,0,0,d2512f64c45793f73d1e20c8ddda7ef83f5025df5cbdd0602f8eaedc25a949ca,2024-11-22T21:15:30.160000 +CVE-2024-9762,0,0,137ce8e38ce809e5b89f7e56334ef2f813429eef86208bf3924e76e0dd499450,2024-11-22T21:15:30.277000 +CVE-2024-9763,0,0,773a0cffd511db6422d452dc98b5722990978885d04c21ac7b68dcdff9ecc30f,2024-11-22T21:15:30.390000 +CVE-2024-9764,0,0,9cc3bc5866b710f8083fce151aff8948d5bfb29c8b033a45640ae262dd11bd9f,2024-11-22T21:15:30.500000 +CVE-2024-9766,0,0,58a9a848a761b7a7389872a2a7b68c3c6cf333af64497b33b286bedd4c7ff978,2024-11-22T21:15:30.623000 +CVE-2024-9767,0,0,4ca699d6a3b2186967330ac88b9f14f79524ba910e3d7d02f06998a567a71584,2024-11-22T22:15:22.593000 CVE-2024-9772,0,0,0d1b30d428fb6796ba367d377c6619e6bf9b25cc03796237a99e8a8d275b84f3,2024-10-28T13:58:09.230000 CVE-2024-9775,0,0,e3916d71ec9dd0d5246614a59a1cb4484a6342794b8a5103a7b8b237fed4d20b,2024-11-12T13:56:24.513000 CVE-2024-9776,0,0,82a616b68a2c5818c813f35d61772c622935aa1b119f178b9eaa21355bac63d9,2024-10-15T12:57:46.880000 @@ -271073,7 +271073,7 @@ CVE-2024-9846,0,0,173656afdffd3fc8df737b5cdb277d7e27d47fc010c3df17216e30b52661a1 CVE-2024-9848,0,0,b402d34d635014e43cf3d9b875728458bb9e45308a715285ac01e2036b42d252,2024-10-22T16:42:25.867000 CVE-2024-9849,0,0,6c0c40572fde6b055e3b5122b180f47cd1f495a97e16300c65ccc1fcd53e1c97,2024-11-18T17:11:17.393000 CVE-2024-9850,0,0,46bbff5163fdac19fcbf989e651f2e3fe0bb525dd3025c7ac1b112b522023f60,2024-11-18T17:11:17.393000 -CVE-2024-9851,1,1,20b72c3a696c703ed11010a5779f9d3a14c460b74c18901665286cfdb1b1ce2c,2024-11-22T16:30:18.880000 +CVE-2024-9851,0,0,20b72c3a696c703ed11010a5779f9d3a14c460b74c18901665286cfdb1b1ce2c,2024-11-22T16:30:18.880000 CVE-2024-9853,0,0,b003ea260222d309866f9bc6bcac4c0549c1930cf36d8d49eac92c8d99d9053c,2024-10-28T13:58:09.230000 CVE-2024-9855,0,0,f4067d5f9739a4a46f27ed071acd023bca1d9a27db9968d98f329af2e8d70e8b,2024-10-15T12:58:51.050000 CVE-2024-9856,0,0,531963d8959dcaa0b68edaa5a63ce972541a941d9ad2303b1c288946d989ee89,2024-10-15T12:58:51.050000 @@ -271142,8 +271142,8 @@ CVE-2024-9936,0,0,e24713274a06b54c6fb1a28ab183fd20a2323a432a191511c12e0c56155c7d CVE-2024-9937,0,0,4e7ae54d6a9c5099857ac0a66ba44c96220fc2ab3e1844c918c371d4dbb6d38d,2024-10-16T16:38:14.557000 CVE-2024-9938,0,0,6d537cf2be13384f825f1d7433911745cb0151af95c01ffe257651ffb963013d,2024-11-18T17:11:17.393000 CVE-2024-9940,0,0,0591f213f2bec6924fef18017d23419024c9c5bdc4c598c1e0fd80a492ebb13b,2024-10-18T12:53:04.627000 -CVE-2024-9941,1,1,993dec4c4e34d23afd457e19c69b6c6897d6e9ef569f93ad3365c17f320872f6,2024-11-23T08:15:04.197000 -CVE-2024-9942,1,1,baaca760d1cf33ffad599a1a100ee40c7c9b4ba41073f6833a3d70fe04e74d88,2024-11-23T08:15:04.390000 +CVE-2024-9941,0,0,993dec4c4e34d23afd457e19c69b6c6897d6e9ef569f93ad3365c17f320872f6,2024-11-23T08:15:04.197000 +CVE-2024-9942,0,0,baaca760d1cf33ffad599a1a100ee40c7c9b4ba41073f6833a3d70fe04e74d88,2024-11-23T08:15:04.390000 CVE-2024-9943,0,0,2b1bd0bf17ad8265b1c648445115c5e7c1a49eb398158e5a8ef4b45ea9c6d38b,2024-10-25T12:56:07.750000 CVE-2024-9944,0,0,0b8e9f26d6b78f71e8a64eb7650f72f57e1c6a31a17ce0fafe5b6b8377b71371,2024-10-17T20:47:35.817000 CVE-2024-9946,0,0,65ddbb5091a555b3d45b6435f0c0f970788d2fb0577e4d2af4202005a3cb21de,2024-11-08T20:38:07.557000 @@ -271165,7 +271165,7 @@ CVE-2024-9963,0,0,76f1ef86546c72f52eb95898dccb27d5e3933f511652b8100540834dfe298d CVE-2024-9964,0,0,435bbe2551dc259461f6e970d1b300d6d47a8658cefa7b957f2b134a9ceffb0e,2024-10-17T20:30:09.627000 CVE-2024-9965,0,0,ca4b913c2f59c0caf10d8705859da18d5742dcac6da1897e21b1894bc7d383f9,2024-10-17T20:06:01.680000 CVE-2024-9966,0,0,16c2f178953c4393f8940436aad84007ae6c91aa058d27aac550ab3276ce4c9f,2024-10-17T20:12:09.447000 -CVE-2024-9967,0,1,1a3a5aabe3c26b2d2d45143195b29dab9fb4df2485bd2c25d6011fbee3fe08e3,2024-11-22T20:22:00.697000 +CVE-2024-9967,0,0,1a3a5aabe3c26b2d2d45143195b29dab9fb4df2485bd2c25d6011fbee3fe08e3,2024-11-22T20:22:00.697000 CVE-2024-9968,0,0,27c4c5baf3e90e0fa17da71c9c0ad07121664aa1282c8fc373fe41ccee1aa031,2024-10-19T00:42:13.957000 CVE-2024-9969,0,0,19b96a796919a02a1f37b80d1518be802de7d87a5daeb912cc35f95bde681abb,2024-10-19T00:51:02.383000 CVE-2024-9970,0,0,c1594975fad63b39e2f1f96006d973fcf8b9604faca5774b3f8bf4c0518291c8,2024-10-17T20:33:59.873000