From f0f958ef681870052b994d9389b4dd0f901f4822 Mon Sep 17 00:00:00 2001 From: cad-safe-bot Date: Fri, 5 Jul 2024 20:04:00 +0000 Subject: [PATCH] Auto-Update: 2024-07-05T20:01:07.350210+00:00 --- CVE-2018/CVE-2018-250xx/CVE-2018-25098.json | 10 +- CVE-2020/CVE-2020-368xx/CVE-2020-36825.json | 55 +++++- CVE-2023/CVE-2023-478xx/CVE-2023-47867.json | 10 +- CVE-2023/CVE-2023-524xx/CVE-2023-52427.json | 10 +- CVE-2024/CVE-2024-217xx/CVE-2024-21780.json | 10 +- CVE-2024/CVE-2024-230xx/CVE-2024-23081.json | 10 +- CVE-2024/CVE-2024-230xx/CVE-2024-23082.json | 10 +- CVE-2024/CVE-2024-230xx/CVE-2024-23083.json | 10 +- CVE-2024/CVE-2024-234xx/CVE-2024-23492.json | 10 +- CVE-2024/CVE-2024-25xx/CVE-2024-2567.json | 10 +- CVE-2024/CVE-2024-285xx/CVE-2024-28593.json | 10 +- CVE-2024/CVE-2024-343xx/CVE-2024-34361.json | 60 +++++++ CVE-2024/CVE-2024-379xx/CVE-2024-37903.json | 72 ++++++++ CVE-2024/CVE-2024-390xx/CVE-2024-39019.json | 21 +++ CVE-2024/CVE-2024-390xx/CVE-2024-39020.json | 21 +++ CVE-2024/CVE-2024-390xx/CVE-2024-39021.json | 21 +++ CVE-2024/CVE-2024-390xx/CVE-2024-39022.json | 21 +++ CVE-2024/CVE-2024-390xx/CVE-2024-39023.json | 21 +++ CVE-2024/CVE-2024-391xx/CVE-2024-39174.json | 21 +++ CVE-2024/CVE-2024-393xx/CVE-2024-39321.json | 68 ++++++++ CVE-2024/CVE-2024-396xx/CVE-2024-39687.json | 64 +++++++ CVE-2024/CVE-2024-396xx/CVE-2024-39689.json | 64 +++++++ CVE-2024/CVE-2024-396xx/CVE-2024-39691.json | 72 ++++++++ CVE-2024/CVE-2024-396xx/CVE-2024-39696.json | 60 +++++++ README.md | 77 ++++---- _state.csv | 183 +++++++++++--------- 26 files changed, 857 insertions(+), 144 deletions(-) create mode 100644 CVE-2024/CVE-2024-343xx/CVE-2024-34361.json create mode 100644 CVE-2024/CVE-2024-379xx/CVE-2024-37903.json create mode 100644 CVE-2024/CVE-2024-390xx/CVE-2024-39019.json create mode 100644 CVE-2024/CVE-2024-390xx/CVE-2024-39020.json create mode 100644 CVE-2024/CVE-2024-390xx/CVE-2024-39021.json create mode 100644 CVE-2024/CVE-2024-390xx/CVE-2024-39022.json create mode 100644 CVE-2024/CVE-2024-390xx/CVE-2024-39023.json create mode 100644 CVE-2024/CVE-2024-391xx/CVE-2024-39174.json create mode 100644 CVE-2024/CVE-2024-393xx/CVE-2024-39321.json create mode 100644 CVE-2024/CVE-2024-396xx/CVE-2024-39687.json create mode 100644 CVE-2024/CVE-2024-396xx/CVE-2024-39689.json create mode 100644 CVE-2024/CVE-2024-396xx/CVE-2024-39691.json create mode 100644 CVE-2024/CVE-2024-396xx/CVE-2024-39696.json diff --git a/CVE-2018/CVE-2018-250xx/CVE-2018-25098.json b/CVE-2018/CVE-2018-250xx/CVE-2018-25098.json index 13c2e9fd21e..fc7f74a4ed5 100644 --- a/CVE-2018/CVE-2018-250xx/CVE-2018-25098.json +++ b/CVE-2018/CVE-2018-250xx/CVE-2018-25098.json @@ -2,8 +2,16 @@ "id": "CVE-2018-25098", "sourceIdentifier": "cna@vuldb.com", "published": "2024-02-04T17:15:07.880", - "lastModified": "2024-05-17T01:27:31.013", + "lastModified": "2024-07-05T18:15:17.597", "vulnStatus": "Modified", + "cveTags": [ + { + "sourceIdentifier": "cna@vuldb.com", + "tags": [ + "unsupported-when-assigned" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2020/CVE-2020-368xx/CVE-2020-36825.json b/CVE-2020/CVE-2020-368xx/CVE-2020-36825.json index 7d19bff6c67..26fe8e242a5 100644 --- a/CVE-2020/CVE-2020-368xx/CVE-2020-36825.json +++ b/CVE-2020/CVE-2020-368xx/CVE-2020-36825.json @@ -2,8 +2,17 @@ "id": "CVE-2020-36825", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-24T12:15:08.940", - "lastModified": "2024-05-24T10:15:09.153", + "lastModified": "2024-07-05T18:15:17.873", "vulnStatus": "Awaiting Analysis", + "cveTags": [ + { + "sourceIdentifier": "cna@vuldb.com", + "tags": [ + "unsupported-when-assigned", + "disputed" + ] + } + ], "descriptions": [ { "lang": "en", @@ -15,6 +24,50 @@ } ], "metrics": { + "cvssMetricV40": [ + { + "source": "cna@vuldb.com", + "type": "Secondary", + "cvssData": { + "version": "4.0", + "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "attackRequirements": "NONE", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "vulnerableSystemConfidentiality": "LOW", + "vulnerableSystemIntegrity": "LOW", + "vulnerableSystemAvailability": "LOW", + "subsequentSystemConfidentiality": "NONE", + "subsequentSystemIntegrity": "NONE", + "subsequentSystemAvailability": "NONE", + "exploitMaturity": "NOT_DEFINED", + "confidentialityRequirements": "NOT_DEFINED", + "integrityRequirements": "NOT_DEFINED", + "availabilityRequirements": "NOT_DEFINED", + "modifiedAttackVector": "NOT_DEFINED", + "modifiedAttackComplexity": "NOT_DEFINED", + "modifiedAttackRequirements": "NOT_DEFINED", + "modifiedPrivilegesRequired": "NOT_DEFINED", + "modifiedUserInteraction": "NOT_DEFINED", + "modifiedVulnerableSystemConfidentiality": "NOT_DEFINED", + "modifiedVulnerableSystemIntegrity": "NOT_DEFINED", + "modifiedVulnerableSystemAvailability": "NOT_DEFINED", + "modifiedSubsequentSystemConfidentiality": "NOT_DEFINED", + "modifiedSubsequentSystemIntegrity": "NOT_DEFINED", + "modifiedSubsequentSystemAvailability": "NOT_DEFINED", + "safety": "NOT_DEFINED", + "automatable": "NOT_DEFINED", + "recovery": "NOT_DEFINED", + "valueDensity": "NOT_DEFINED", + "vulnerabilityResponseEffort": "NOT_DEFINED", + "providerUrgency": "NOT_DEFINED", + "baseScore": 5.3, + "baseSeverity": "MEDIUM" + } + } + ], "cvssMetricV31": [ { "source": "cna@vuldb.com", diff --git a/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json b/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json index fc2cf30616b..638823d0810 100644 --- a/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json +++ b/CVE-2023/CVE-2023-478xx/CVE-2023-47867.json @@ -2,8 +2,16 @@ "id": "CVE-2023-47867", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-02-01T23:15:09.567", - "lastModified": "2024-05-17T02:30:37.343", + "lastModified": "2024-07-05T18:15:20.457", "vulnStatus": "Modified", + "cveTags": [ + { + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "tags": [ + "unsupported-when-assigned" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json b/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json index a9d08e7f602..7aef08d4eaf 100644 --- a/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json +++ b/CVE-2023/CVE-2023-524xx/CVE-2023-52427.json @@ -2,8 +2,16 @@ "id": "CVE-2023-52427", "sourceIdentifier": "cve@mitre.org", "published": "2024-02-11T04:15:08.100", - "lastModified": "2024-05-17T02:32:38.427", + "lastModified": "2024-07-05T18:15:21.233", "vulnStatus": "Modified", + "cveTags": [ + { + "sourceIdentifier": "cve@mitre.org", + "tags": [ + "disputed" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json b/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json index feeb4bf4bbc..6a41d30097a 100644 --- a/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json +++ b/CVE-2024/CVE-2024-217xx/CVE-2024-21780.json @@ -2,8 +2,16 @@ "id": "CVE-2024-21780", "sourceIdentifier": "vultures@jpcert.or.jp", "published": "2024-02-02T07:15:10.447", - "lastModified": "2024-05-17T02:36:10.020", + "lastModified": "2024-07-05T18:15:25.117", "vulnStatus": "Modified", + "cveTags": [ + { + "sourceIdentifier": "vultures@jpcert.or.jp", + "tags": [ + "unsupported-when-assigned" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23081.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23081.json index 3f92c8fb812..0fc47a80a30 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23081.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23081.json @@ -2,8 +2,16 @@ "id": "CVE-2024-23081", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T23:15:07.757", - "lastModified": "2024-05-17T02:36:28.517", + "lastModified": "2024-07-05T18:15:25.610", "vulnStatus": "Awaiting Analysis", + "cveTags": [ + { + "sourceIdentifier": "cve@mitre.org", + "tags": [ + "disputed" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23082.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23082.json index 1807b6d4ec2..4070bf549c1 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23082.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23082.json @@ -2,8 +2,16 @@ "id": "CVE-2024-23082", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-08T18:15:08.460", - "lastModified": "2024-05-17T02:36:28.567", + "lastModified": "2024-07-05T18:15:25.690", "vulnStatus": "Awaiting Analysis", + "cveTags": [ + { + "sourceIdentifier": "cve@mitre.org", + "tags": [ + "disputed" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-230xx/CVE-2024-23083.json b/CVE-2024/CVE-2024-230xx/CVE-2024-23083.json index 92d34e90446..0051557eb70 100644 --- a/CVE-2024/CVE-2024-230xx/CVE-2024-23083.json +++ b/CVE-2024/CVE-2024-230xx/CVE-2024-23083.json @@ -2,8 +2,16 @@ "id": "CVE-2024-23083", "sourceIdentifier": "cve@mitre.org", "published": "2024-04-10T14:15:07.430", - "lastModified": "2024-05-17T02:36:28.613", + "lastModified": "2024-07-05T18:15:25.753", "vulnStatus": "Awaiting Analysis", + "cveTags": [ + { + "sourceIdentifier": "cve@mitre.org", + "tags": [ + "disputed" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json b/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json index c394aded327..445bff3b101 100644 --- a/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json +++ b/CVE-2024/CVE-2024-234xx/CVE-2024-23492.json @@ -2,8 +2,16 @@ "id": "CVE-2024-23492", "sourceIdentifier": "ics-cert@hq.dhs.gov", "published": "2024-03-01T21:15:08.367", - "lastModified": "2024-05-17T02:36:34.000", + "lastModified": "2024-07-05T18:15:26.177", "vulnStatus": "Awaiting Analysis", + "cveTags": [ + { + "sourceIdentifier": "ics-cert@hq.dhs.gov", + "tags": [ + "unsupported-when-assigned" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json b/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json index 2515a6fe38d..9584c7ed8a5 100644 --- a/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json +++ b/CVE-2024/CVE-2024-25xx/CVE-2024-2567.json @@ -2,8 +2,16 @@ "id": "CVE-2024-2567", "sourceIdentifier": "cna@vuldb.com", "published": "2024-03-17T21:15:05.760", - "lastModified": "2024-05-17T02:38:19.803", + "lastModified": "2024-07-05T18:15:30.850", "vulnStatus": "Awaiting Analysis", + "cveTags": [ + { + "sourceIdentifier": "cna@vuldb.com", + "tags": [ + "unsupported-when-assigned" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json b/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json index 36ff7954503..1cb55900d2f 100644 --- a/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json +++ b/CVE-2024/CVE-2024-285xx/CVE-2024-28593.json @@ -2,8 +2,16 @@ "id": "CVE-2024-28593", "sourceIdentifier": "cve@mitre.org", "published": "2024-03-22T15:15:15.453", - "lastModified": "2024-05-17T02:37:43.240", + "lastModified": "2024-07-05T18:15:29.753", "vulnStatus": "Awaiting Analysis", + "cveTags": [ + { + "sourceIdentifier": "cve@mitre.org", + "tags": [ + "disputed" + ] + } + ], "descriptions": [ { "lang": "en", diff --git a/CVE-2024/CVE-2024-343xx/CVE-2024-34361.json b/CVE-2024/CVE-2024-343xx/CVE-2024-34361.json new file mode 100644 index 00000000000..853ddc985f9 --- /dev/null +++ b/CVE-2024/CVE-2024-343xx/CVE-2024-34361.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-34361", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-05T19:15:09.610", + "lastModified": "2024-07-05T19:15:09.610", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Pi-hole is a DNS sinkhole that protects devices from unwanted content without installing any client-side software. A vulnerability in versions prior to 5.18.3 allows an authenticated user to make internal requests to the server via the `gravity_DownloadBlocklistFromUrl()` function. Depending on some circumstances, the vulnerability could lead to remote command execution. Version 5.18.3 contains a patch for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "HIGH", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 1.8, + "impactScore": 6.0 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/pi-hole/pi-hole/commit/2c497a9a3ea099079bbcd1eb21725b0ed54b529d", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/pi-hole/pi-hole/security/advisories/GHSA-jg6g-rrj6-xfg6", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-379xx/CVE-2024-37903.json b/CVE-2024/CVE-2024-379xx/CVE-2024-37903.json new file mode 100644 index 00000000000..1205c56530d --- /dev/null +++ b/CVE-2024/CVE-2024-379xx/CVE-2024-37903.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-37903", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-05T18:15:32.093", + "lastModified": "2024-07-05T18:15:32.093", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Mastodon is a self-hosted, federated microblogging platform. Starting in version 2.6.0 and prior to versions 4.1.18 and 4.2.10, by crafting specific activities, an attacker can extend the audience of a post they do not own to other Mastodon users on a target server, thus gaining access to the contents of a post not intended for them. Versions 4.1.18 and 4.2.10 contain a patch for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "LOW", + "availabilityImpact": "NONE", + "baseScore": 8.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 4.2 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-862" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/mastodon/mastodon/commit/a1c7aae28aecf06659c5b18cfa131b37cd1512a3", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/mastodon/mastodon/commit/d4bf22b632ea8b1174375c4966a6768ab66393b6", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/mastodon/mastodon/releases/tag/v4.1.18", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/mastodon/mastodon/releases/tag/v4.2.10", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/mastodon/mastodon/security/advisories/GHSA-xjvf-fm67-4qc3", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39019.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39019.json new file mode 100644 index 00000000000..032640081ce --- /dev/null +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39019.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-39019", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-05T19:15:09.840", + "lastModified": "2024-07-05T19:15:09.840", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/idcProData_deal.php?mudi=del" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/da271133/cms2/blob/main/44/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39020.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39020.json new file mode 100644 index 00000000000..6d3f6923f02 --- /dev/null +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39020.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-39020", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-05T19:15:09.920", + "lastModified": "2024-07-05T19:15:09.920", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/vpsApiData_deal.php?mudi=rev&nohrefStr=close" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/da271133/cms2/blob/main/46/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39021.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39021.json new file mode 100644 index 00000000000..37c2cd90032 --- /dev/null +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39021.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-39021", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-05T19:15:10.000", + "lastModified": "2024-07-05T19:15:10.000", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) via the component http://127.0.0.1:80/admin/vpsApiData_deal.php?mudi=del" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/da271133/cms2/blob/main/45/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39022.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39022.json new file mode 100644 index 00000000000..ac4f1b09226 --- /dev/null +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39022.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-39022", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-05T19:15:10.087", + "lastModified": "2024-07-05T19:15:10.087", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via /admin/infoSys_deal.php?mudi=deal" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/da271133/cms2/blob/main/47/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-390xx/CVE-2024-39023.json b/CVE-2024/CVE-2024-390xx/CVE-2024-39023.json new file mode 100644 index 00000000000..f8dc988c4ae --- /dev/null +++ b/CVE-2024/CVE-2024-390xx/CVE-2024-39023.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-39023", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-05T19:15:10.167", + "lastModified": "2024-07-05T19:15:10.167", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "idccms v1.35 was discovered to contain a Cross-Site Request Forgery (CSRF) vulnerability via admin/info_deal.php?mudi=add&nohrefStr=close" + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/da271133/cms2/blob/main/48/csrf.md", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-391xx/CVE-2024-39174.json b/CVE-2024/CVE-2024-391xx/CVE-2024-39174.json new file mode 100644 index 00000000000..655b787e903 --- /dev/null +++ b/CVE-2024/CVE-2024-391xx/CVE-2024-39174.json @@ -0,0 +1,21 @@ +{ + "id": "CVE-2024-39174", + "sourceIdentifier": "cve@mitre.org", + "published": "2024-07-05T18:15:32.350", + "lastModified": "2024-07-05T18:15:32.350", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "A cross-site scripting (XSS) vulnerability in the Publish Article function of yzmcms v7.1 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into a published article." + } + ], + "metrics": {}, + "references": [ + { + "url": "https://github.com/0x1ang/cvepbulic/issues/1", + "source": "cve@mitre.org" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-393xx/CVE-2024-39321.json b/CVE-2024/CVE-2024-393xx/CVE-2024-39321.json new file mode 100644 index 00000000000..c76dc349064 --- /dev/null +++ b/CVE-2024/CVE-2024-393xx/CVE-2024-39321.json @@ -0,0 +1,68 @@ +{ + "id": "CVE-2024-39321", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-05T18:15:32.430", + "lastModified": "2024-07-05T18:15:32.430", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Traefik is an HTTP reverse proxy and load balancer. Versions prior to 2.11.6, 3.0.4, and 3.1.0-rc3 have a vulnerability that allows bypassing IP allow-lists via HTTP/3 early data requests in QUIC 0-RTT handshakes sent with spoofed IP addresses. Versions 2.11.6, 3.0.4, and 3.1.0-rc3 contain a patch for this issue. No known workarounds are available." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-639" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/traefik/traefik/releases/tag/v2.11.6", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/traefik/traefik/releases/tag/v3.0.4", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/traefik/traefik/releases/tag/v3.1.0-rc3", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/traefik/traefik/security/advisories/GHSA-gxrv-wf35-62w9", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39687.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39687.json new file mode 100644 index 00000000000..05cd949d95c --- /dev/null +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39687.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-39687", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-05T18:15:32.663", + "lastModified": "2024-07-05T18:15:32.663", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Fedify is a TypeScript library for building federated server apps powered by ActivityPub and other standards. At present, when Fedify needs to retrieve an object or activity from a remote activitypub server, it makes a HTTP request to the `@id` or other resources present within the activity it has received from the web. This activity could reference an `@id` that points to an internal IP address, allowing an attacker to send request to resources internal to the fedify server's network. This applies to not just resolution of documents containing activities or objects, but also to media URLs as well. Specifically this is a Server Side Request Forgery attack. Users should upgrade to Fedify version 0.9.2, 0.10.1, or 0.11.1 to receive a patch for this issue." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:L", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "CHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "LOW", + "baseScore": 7.2, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 2.7 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-918" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/dahlia/fedify/commit/30f9cf4a175704a04c874f3ea88414c5f1e00b28", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/dahlia/fedify/commit/c641e976089dd913f649889c1bfb016df04e86ba", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/dahlia/fedify/security/advisories/GHSA-p9cg-vqcc-grcx", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39689.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39689.json new file mode 100644 index 00000000000..eea20fe8c8b --- /dev/null +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39689.json @@ -0,0 +1,64 @@ +{ + "id": "CVE-2024-39689", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-05T19:15:10.247", + "lastModified": "2024-07-05T19:15:10.247", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi starting in 2021.05.30 and prior to 2024.07.4 recognized root certificates from `GLOBALTRUST`. Certifi 2024.07.04 removes root certificates from `GLOBALTRUST` from the root store. These are in the process of being removed from Mozilla's trust store. `GLOBALTRUST`'s root certificates are being removed pursuant to an investigation which identified \"long-running and unresolved compliance issues.\"" + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "NONE", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "NONE", + "integrityImpact": "HIGH", + "availabilityImpact": "NONE", + "baseScore": 7.5, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 3.9, + "impactScore": 3.6 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-345" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/certifi/python-certifi/commit/bd8153872e9c6fc98f4023df9c2deaffea2fa463", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/certifi/python-certifi/security/advisories/GHSA-248v-346w-9cwc", + "source": "security-advisories@github.com" + }, + { + "url": "https://groups.google.com/a/mozilla.org/g/dev-security-policy/c/XpknYMPO8dI", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39691.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39691.json new file mode 100644 index 00000000000..aeac396fa21 --- /dev/null +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39691.json @@ -0,0 +1,72 @@ +{ + "id": "CVE-2024-39691", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-05T19:15:10.460", + "lastModified": "2024-07-05T19:15:10.460", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "matrix-appservice-irc is a Node.js IRC bridge for the Matrix messaging protocol. The fix for GHSA-wm4w-7h2q-3pf7 / CVE-2024-32000 included in matrix-appservice-irc 2.0.0 relied on the Matrix homeserver-provided timestamp to determine whether a user has access to the event they're replying to when determining whether or not to include a truncated version of the original event in the IRC message. Since this value is controlled by external entities, a malicious Matrix homeserver joined to a room in which a matrix-appservice-irc bridge instance (before version 2.0.1) is present can fabricate the timestamp with the intent of tricking the bridge into leaking room messages the homeserver should not have access to. matrix-appservice-irc 2.0.1 drops the reliance on `origin_server_ts` when determining whether or not an event should be visible to a user, instead tracking the event timestamps internally. As a workaround, it's possible to limit the amount of information leaked by setting a reply template that doesn't contain the original message." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "LOW", + "integrityImpact": "NONE", + "availabilityImpact": "NONE", + "baseScore": 4.3, + "baseSeverity": "MEDIUM" + }, + "exploitabilityScore": 2.8, + "impactScore": 1.4 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-280" + }, + { + "lang": "en", + "value": "CWE-755" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/matrix-org/matrix-appservice-irc/blob/d5d67d1d3ea3f0f6962a0af2cc57b56af3ad2129/config.sample.yaml#L601-L604", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/matrix-org/matrix-appservice-irc/commit/1835e047f269001054be4c68867797aa12372a0f", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/matrix-org/matrix-appservice-irc/pull/1804", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/matrix-org/matrix-appservice-irc/security/advisories/GHSA-w9mh-5x8j-9754", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/CVE-2024/CVE-2024-396xx/CVE-2024-39696.json b/CVE-2024/CVE-2024-396xx/CVE-2024-39696.json new file mode 100644 index 00000000000..1ae5daadfc3 --- /dev/null +++ b/CVE-2024/CVE-2024-396xx/CVE-2024-39696.json @@ -0,0 +1,60 @@ +{ + "id": "CVE-2024-39696", + "sourceIdentifier": "security-advisories@github.com", + "published": "2024-07-05T19:15:10.673", + "lastModified": "2024-07-05T19:15:10.673", + "vulnStatus": "Received", + "cveTags": [], + "descriptions": [ + { + "lang": "en", + "value": "Evmos is a decentralized Ethereum Virtual Machine chain on the Cosmos Network. Prior to version 19.0.0, a user can create a vesting account with a 3rd party account (EOA or contract) as funder. Then, this user can create an authorization for the contract.CallerAddress, this is the authorization checked in the code. But the funds are taken from the funder address provided in the message. Consequently, the user can fund a vesting account with a 3rd party account without its permission. The funder address can be any address, so this vulnerability can be used to drain all the accounts in the chain. The issue has been patched in version 19.0.0." + } + ], + "metrics": { + "cvssMetricV31": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "cvssData": { + "version": "3.1", + "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", + "attackVector": "NETWORK", + "attackComplexity": "LOW", + "privilegesRequired": "LOW", + "userInteraction": "NONE", + "scope": "UNCHANGED", + "confidentialityImpact": "HIGH", + "integrityImpact": "HIGH", + "availabilityImpact": "HIGH", + "baseScore": 8.8, + "baseSeverity": "HIGH" + }, + "exploitabilityScore": 2.8, + "impactScore": 5.9 + } + ] + }, + "weaknesses": [ + { + "source": "security-advisories@github.com", + "type": "Secondary", + "description": [ + { + "lang": "en", + "value": "CWE-863" + } + ] + } + ], + "references": [ + { + "url": "https://github.com/evmos/evmos/commit/0a620e176617a835ac697eea494afea09185dfaf", + "source": "security-advisories@github.com" + }, + { + "url": "https://github.com/evmos/evmos/security/advisories/GHSA-q6hg-6m9x-5g9c", + "source": "security-advisories@github.com" + } + ] +} \ No newline at end of file diff --git a/README.md b/README.md index 16119bd69db..3e78cfa455a 100644 --- a/README.md +++ b/README.md @@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours. ### Last Repository Update ```plain -2024-07-05T18:00:33.396643+00:00 +2024-07-05T20:01:07.350210+00:00 ``` ### Most recent CVE Modification Timestamp synchronized with NVD ```plain -2024-07-05T17:22:13.547000+00:00 +2024-07-05T19:15:10.673000+00:00 ``` ### Last Data Feed Release @@ -33,62 +33,43 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/ ### Total Number of included CVEs ```plain -255936 +255949 ``` ### CVEs added in the last Commit -Recently added CVEs: `18` +Recently added CVEs: `13` -- [CVE-2024-23997](CVE-2024/CVE-2024-239xx/CVE-2024-23997.json) (`2024-07-05T16:15:04.147`) -- [CVE-2024-23998](CVE-2024/CVE-2024-239xx/CVE-2024-23998.json) (`2024-07-05T16:15:04.230`) -- [CVE-2024-27709](CVE-2024/CVE-2024-277xx/CVE-2024-27709.json) (`2024-07-05T17:15:10.853`) -- [CVE-2024-27710](CVE-2024/CVE-2024-277xx/CVE-2024-27710.json) (`2024-07-05T17:15:10.940`) -- [CVE-2024-27711](CVE-2024/CVE-2024-277xx/CVE-2024-27711.json) (`2024-07-05T17:15:11.030`) -- [CVE-2024-27712](CVE-2024/CVE-2024-277xx/CVE-2024-27712.json) (`2024-07-05T17:15:11.107`) -- [CVE-2024-27713](CVE-2024/CVE-2024-277xx/CVE-2024-27713.json) (`2024-07-05T17:15:11.183`) -- [CVE-2024-27715](CVE-2024/CVE-2024-277xx/CVE-2024-27715.json) (`2024-07-05T17:15:11.270`) -- [CVE-2024-27716](CVE-2024/CVE-2024-277xx/CVE-2024-27716.json) (`2024-07-05T17:15:11.350`) -- [CVE-2024-27717](CVE-2024/CVE-2024-277xx/CVE-2024-27717.json) (`2024-07-05T17:15:11.423`) -- [CVE-2024-29318](CVE-2024/CVE-2024-293xx/CVE-2024-29318.json) (`2024-07-05T16:15:04.437`) -- [CVE-2024-29319](CVE-2024/CVE-2024-293xx/CVE-2024-29319.json) (`2024-07-05T16:15:04.520`) -- [CVE-2024-37767](CVE-2024/CVE-2024-377xx/CVE-2024-37767.json) (`2024-07-05T17:15:11.533`) -- [CVE-2024-37768](CVE-2024/CVE-2024-377xx/CVE-2024-37768.json) (`2024-07-05T16:15:05.010`) -- [CVE-2024-37769](CVE-2024/CVE-2024-377xx/CVE-2024-37769.json) (`2024-07-05T16:15:05.110`) -- [CVE-2024-39150](CVE-2024/CVE-2024-391xx/CVE-2024-39150.json) (`2024-07-05T17:15:11.610`) -- [CVE-2024-39178](CVE-2024/CVE-2024-391xx/CVE-2024-39178.json) (`2024-07-05T17:15:11.690`) -- [CVE-2024-39210](CVE-2024/CVE-2024-392xx/CVE-2024-39210.json) (`2024-07-05T16:15:05.230`) +- [CVE-2024-34361](CVE-2024/CVE-2024-343xx/CVE-2024-34361.json) (`2024-07-05T19:15:09.610`) +- [CVE-2024-37903](CVE-2024/CVE-2024-379xx/CVE-2024-37903.json) (`2024-07-05T18:15:32.093`) +- [CVE-2024-39019](CVE-2024/CVE-2024-390xx/CVE-2024-39019.json) (`2024-07-05T19:15:09.840`) +- [CVE-2024-39020](CVE-2024/CVE-2024-390xx/CVE-2024-39020.json) (`2024-07-05T19:15:09.920`) +- [CVE-2024-39021](CVE-2024/CVE-2024-390xx/CVE-2024-39021.json) (`2024-07-05T19:15:10.000`) +- [CVE-2024-39022](CVE-2024/CVE-2024-390xx/CVE-2024-39022.json) (`2024-07-05T19:15:10.087`) +- [CVE-2024-39023](CVE-2024/CVE-2024-390xx/CVE-2024-39023.json) (`2024-07-05T19:15:10.167`) +- [CVE-2024-39174](CVE-2024/CVE-2024-391xx/CVE-2024-39174.json) (`2024-07-05T18:15:32.350`) +- [CVE-2024-39321](CVE-2024/CVE-2024-393xx/CVE-2024-39321.json) (`2024-07-05T18:15:32.430`) +- [CVE-2024-39687](CVE-2024/CVE-2024-396xx/CVE-2024-39687.json) (`2024-07-05T18:15:32.663`) +- [CVE-2024-39689](CVE-2024/CVE-2024-396xx/CVE-2024-39689.json) (`2024-07-05T19:15:10.247`) +- [CVE-2024-39691](CVE-2024/CVE-2024-396xx/CVE-2024-39691.json) (`2024-07-05T19:15:10.460`) +- [CVE-2024-39696](CVE-2024/CVE-2024-396xx/CVE-2024-39696.json) (`2024-07-05T19:15:10.673`) ### CVEs modified in the last Commit -Recently modified CVEs: `56` +Recently modified CVEs: `11` -- [CVE-2024-36257](CVE-2024/CVE-2024-362xx/CVE-2024-36257.json) (`2024-07-05T17:06:28.517`) -- [CVE-2024-3638](CVE-2024/CVE-2024-36xx/CVE-2024-3638.json) (`2024-07-05T17:14:22.140`) -- [CVE-2024-3639](CVE-2024/CVE-2024-36xx/CVE-2024-3639.json) (`2024-07-05T17:14:37.093`) -- [CVE-2024-37051](CVE-2024/CVE-2024-370xx/CVE-2024-37051.json) (`2024-07-05T16:15:04.777`) -- [CVE-2024-38346](CVE-2024/CVE-2024-383xx/CVE-2024-38346.json) (`2024-07-05T17:10:58.210`) -- [CVE-2024-39027](CVE-2024/CVE-2024-390xx/CVE-2024-39027.json) (`2024-07-05T17:10:58.210`) -- [CVE-2024-39028](CVE-2024/CVE-2024-390xx/CVE-2024-39028.json) (`2024-07-05T17:10:58.210`) -- [CVE-2024-39353](CVE-2024/CVE-2024-393xx/CVE-2024-39353.json) (`2024-07-05T17:06:55.800`) -- [CVE-2024-39361](CVE-2024/CVE-2024-393xx/CVE-2024-39361.json) (`2024-07-05T17:07:34.827`) -- [CVE-2024-39807](CVE-2024/CVE-2024-398xx/CVE-2024-39807.json) (`2024-07-05T17:07:47.090`) -- [CVE-2024-39830](CVE-2024/CVE-2024-398xx/CVE-2024-39830.json) (`2024-07-05T17:08:50.197`) -- [CVE-2024-39864](CVE-2024/CVE-2024-398xx/CVE-2024-39864.json) (`2024-07-05T17:10:58.210`) -- [CVE-2024-4030](CVE-2024/CVE-2024-40xx/CVE-2024-4030.json) (`2024-07-05T16:15:05.520`) -- [CVE-2024-5641](CVE-2024/CVE-2024-56xx/CVE-2024-5641.json) (`2024-07-05T17:14:44.840`) -- [CVE-2024-5943](CVE-2024/CVE-2024-59xx/CVE-2024-5943.json) (`2024-07-05T17:22:13.547`) -- [CVE-2024-6318](CVE-2024/CVE-2024-63xx/CVE-2024-6318.json) (`2024-07-05T17:21:36.523`) -- [CVE-2024-6319](CVE-2024/CVE-2024-63xx/CVE-2024-6319.json) (`2024-07-05T17:21:47.817`) -- [CVE-2024-6426](CVE-2024/CVE-2024-64xx/CVE-2024-6426.json) (`2024-07-05T17:10:26.683`) -- [CVE-2024-6427](CVE-2024/CVE-2024-64xx/CVE-2024-6427.json) (`2024-07-05T17:10:44.997`) -- [CVE-2024-6428](CVE-2024/CVE-2024-64xx/CVE-2024-6428.json) (`2024-07-05T17:08:11.060`) -- [CVE-2024-6434](CVE-2024/CVE-2024-64xx/CVE-2024-6434.json) (`2024-07-05T17:22:04.687`) -- [CVE-2024-6469](CVE-2024/CVE-2024-64xx/CVE-2024-6469.json) (`2024-07-05T17:09:54.870`) -- [CVE-2024-6505](CVE-2024/CVE-2024-65xx/CVE-2024-6505.json) (`2024-07-05T17:10:58.210`) -- [CVE-2024-6525](CVE-2024/CVE-2024-65xx/CVE-2024-6525.json) (`2024-07-05T17:10:58.210`) -- [CVE-2024-6526](CVE-2024/CVE-2024-65xx/CVE-2024-6526.json) (`2024-07-05T17:10:58.210`) +- [CVE-2018-25098](CVE-2018/CVE-2018-250xx/CVE-2018-25098.json) (`2024-07-05T18:15:17.597`) +- [CVE-2020-36825](CVE-2020/CVE-2020-368xx/CVE-2020-36825.json) (`2024-07-05T18:15:17.873`) +- [CVE-2023-47867](CVE-2023/CVE-2023-478xx/CVE-2023-47867.json) (`2024-07-05T18:15:20.457`) +- [CVE-2023-52427](CVE-2023/CVE-2023-524xx/CVE-2023-52427.json) (`2024-07-05T18:15:21.233`) +- [CVE-2024-21780](CVE-2024/CVE-2024-217xx/CVE-2024-21780.json) (`2024-07-05T18:15:25.117`) +- [CVE-2024-23081](CVE-2024/CVE-2024-230xx/CVE-2024-23081.json) (`2024-07-05T18:15:25.610`) +- [CVE-2024-23082](CVE-2024/CVE-2024-230xx/CVE-2024-23082.json) (`2024-07-05T18:15:25.690`) +- [CVE-2024-23083](CVE-2024/CVE-2024-230xx/CVE-2024-23083.json) (`2024-07-05T18:15:25.753`) +- [CVE-2024-23492](CVE-2024/CVE-2024-234xx/CVE-2024-23492.json) (`2024-07-05T18:15:26.177`) +- [CVE-2024-2567](CVE-2024/CVE-2024-25xx/CVE-2024-2567.json) (`2024-07-05T18:15:30.850`) +- [CVE-2024-28593](CVE-2024/CVE-2024-285xx/CVE-2024-28593.json) (`2024-07-05T18:15:29.753`) ## Download and Usage diff --git a/_state.csv b/_state.csv index 819f33a53f2..d73c0c987a2 100644 --- a/_state.csv +++ b/_state.csv @@ -121378,7 +121378,7 @@ CVE-2018-25094,0,0,41df860f9df48b567558a3b1bac01dcf892592cd514024aee6a0fb552ac29 CVE-2018-25095,0,0,fb73a2ca07bc0b1c3648dd352ef5d63d5e38141d3163c348c092eb218076328a,2024-01-11T18:42:09.640000 CVE-2018-25096,0,0,16fb682b3ac146179045dc816a3bbf17e457dc9f84b3232942497a18238a7e78,2024-05-17T01:27:30.770000 CVE-2018-25097,0,0,52376e6f2ca549c4f6bc1bbd4bf40e9c02adef76b757436ec24a77d633ac4c88,2024-05-17T01:27:30.893000 -CVE-2018-25098,0,0,fcae82fd425e45c0b5170e1d16175026afcc4282c8c2d036ab7934ed74d6d6ba,2024-05-17T01:27:31.013000 +CVE-2018-25098,0,1,49cc91eb8b166c87ee873e9d859cdae56021ef44482375cea406308fd3920c3d,2024-07-05T18:15:17.597000 CVE-2018-25099,0,0,4477c16cb5a3503e957873dbddbd3b50ffb7092ffd27acf2a352c93f686dfb7f,2024-03-18T12:38:25.490000 CVE-2018-25100,0,0,26375a09020100e722ed36e37b25c669512cdaa2d61a780ec73480ee78db5d6b,2024-03-25T01:51:01.223000 CVE-2018-25101,0,0,b04dde640afba29853f504e83596fe419f66817bb46aeb488be7718ce77d287c,2024-06-04T19:16:57.060000 @@ -159282,7 +159282,7 @@ CVE-2020-3679,0,0,afde5c571c6799f82db69f1984f97d2103767c09176e5f828078551066c249 CVE-2020-3680,0,0,8c1c6b8d5f4d7704e9bf3f9ae4b8143f4d26da3b4ea95adcafe78c8ee378c04b,2020-06-03T13:44:37.213000 CVE-2020-3681,0,0,82eec7677a5040e74bf37e554674ce19bdde5a5cae1c834825ce2b2ae6133076,2020-08-10T18:40:44.703000 CVE-2020-3682,0,0,24a4348c2423fb50a4d883ab97a98087dac9114a52e3cd5f84438c3d7a885f75,2023-11-07T03:23:01.990000 -CVE-2020-36825,0,0,11fd8bfa5fd2d4cc998966e9cf3841111405b021462997cacb9442811ebd2342,2024-05-24T10:15:09.153000 +CVE-2020-36825,0,1,d093ba8ddf9706fcaf9d4774c81848b448540839ecbe6c17b6b5152ffd887b6f,2024-07-05T18:15:17.873000 CVE-2020-36826,0,0,0e31ad1f2936d026f31ea8a8c60fd59484d066fc31980942e49d09e9fe78ef75,2024-05-17T01:48:58.757000 CVE-2020-36827,0,0,85af821d9eb495826ed1ba9a91785e23077914210ba31b106d9f6119fa8ab1a2,2024-03-25T01:51:01.223000 CVE-2020-36828,0,0,1ef1be7e7b2ae938902b8d1465831da75638f338eae1e3e5e8f488ed8cff3335,2024-05-17T01:48:58.900000 @@ -189255,7 +189255,7 @@ CVE-2022-1937,0,0,1117e8061b4b71773cc4daf866c3c2a04407b0a855433a5b1801816d69ac97 CVE-2022-1938,0,0,1536a50dd5f20fd81617ca1a9c34851bec18a01f0e4a36ca0fa55a637197e1b4,2022-11-05T02:21:45.253000 CVE-2022-1939,0,0,0c33f56eacb34c1fcb7d4597da20f2748cbea97ca7cea8fdf836b6e663322e05,2022-06-28T18:30:00.583000 CVE-2022-1940,0,0,94cf4a23f6c5627bf27b4fc76505f89789465f0487507319eb0b01e2347789de,2022-06-13T18:33:04.377000 -CVE-2022-1941,0,1,bc6a66c2b9a652efca17c90bf64f073ce9a69469b6bbfabfb015625ec157fcdc,2024-07-05T16:15:03.447000 +CVE-2022-1941,0,0,bc6a66c2b9a652efca17c90bf64f073ce9a69469b6bbfabfb015625ec157fcdc,2024-07-05T16:15:03.447000 CVE-2022-1942,0,0,2aa52eb9374a31052689622b3f4edfb4a2c3fca3d53fc37bab96fb50124f30bf,2023-11-07T03:42:19.650000 CVE-2022-1943,0,0,bd6a52101d4c48d644b776a389a935720496d30915fb1e6536a935c22a4effcf,2023-05-16T10:47:50.740000 CVE-2022-1944,0,0,7b21f19e4da663325a4b1f4d059b4d54f53af6572bea148213cbaadeaadbedab,2022-06-13T18:37:12.907000 @@ -216810,7 +216810,7 @@ CVE-2023-22973,0,0,fbaf5a834f28c8c1d8f58ff03e65a2947f0306c635f1095ece8f746734417 CVE-2023-22974,0,0,ab637e38945cbb86a92e6746c33c0951716df8ca3a258769f8bdfe9353cf828a,2023-03-03T02:54:58.463000 CVE-2023-22975,0,0,1953acfa695976ccdd2d07fcbde69ccaff9c6cbfb48c89555d5833bda4fe67e1,2024-03-08T14:15:51.923000 CVE-2023-2298,0,0,2689e7d271ce901cb37e79a7fe62b7406ed2f05c308364a18accfbfeb52141ae,2023-11-07T04:12:21.330000 -CVE-2023-22984,0,1,312f9a0a75ab302d12fbb9dea5a6ea39893edf8c4a13c734d76ee50c116b46ff,2024-07-05T16:15:03.743000 +CVE-2023-22984,0,0,312f9a0a75ab302d12fbb9dea5a6ea39893edf8c4a13c734d76ee50c116b46ff,2024-07-05T16:15:03.743000 CVE-2023-22985,0,0,fe75f4f747689ffcdb33d52d2c36e5f04fd2f9ff294259b31a221bf24f9a208c,2023-11-07T04:07:37.517000 CVE-2023-2299,0,0,0441132e5abce3032319e50d7a4aebd2f023ac631d23d9e2c7d57b66d7cfbb5e,2023-11-07T04:12:21.520000 CVE-2023-22995,0,0,58d082c7da89747adb820e307be825574a81222e1b8ddb7316673b4b3c70a44a,2023-03-31T11:15:06.923000 @@ -221984,7 +221984,7 @@ CVE-2023-29413,0,0,4e297547bac9f80a72c537c7764a0447cefeb3c65363ce80675a5b2a04420 CVE-2023-29414,0,0,8e5379f2e881885972fdb318ed0cfc2fa3084b50c22e5485f48484ba8d6aeaf8,2023-07-19T16:17:46.167000 CVE-2023-29415,0,0,e7fa0d9a61feed513d06746f6a0a717c411a80af75c8afe807106c92e1cefb25,2023-11-07T04:11:11.707000 CVE-2023-29416,0,0,6de0cdc5e67b786c830322513f69ae65990dac5739df5b2b9e4dc9ef111faec6,2023-11-07T04:11:12.737000 -CVE-2023-29417,0,1,e20c672e2b70d22f3953be7bb3bcdd548db0b18c990acb38b0ead728022ad99d,2024-07-05T17:15:10.690000 +CVE-2023-29417,0,0,e20c672e2b70d22f3953be7bb3bcdd548db0b18c990acb38b0ead728022ad99d,2024-07-05T17:15:10.690000 CVE-2023-29418,0,0,d35960fd51ef8fee55a716b6cc1223ab03bc1fd68ed5a530964fcd57ffde698f,2023-11-07T04:11:14.637000 CVE-2023-29419,0,0,0fa5f65977c5b4035ebc5578f669a4955c17d54a72115f3c810f4b159287fa67,2023-11-07T04:11:15.590000 CVE-2023-2942,0,0,d47c10ed288f908c6af8326d4328a50937c8d2b045c1039b304bc0126497d15c,2023-06-01T03:55:35.047000 @@ -235336,7 +235336,7 @@ CVE-2023-47859,0,0,34ecce44ebe69ab66d7527ecbd5270651b1494b7ce14c4366e184bf10b336 CVE-2023-47861,0,0,4fd921b485db2d424a7a691a138e8b5dee29a00435d1b3cd996751d746a4b2ea,2024-01-17T15:21:57.430000 CVE-2023-47862,0,0,57287fb89cca240e4082d72ee51a2d82f645feca4c69e8f4a4184f1f7b407482,2024-01-17T15:21:15.080000 CVE-2023-47865,0,0,32fa35a5f49e53820f0f3e7e18baa49e7d1a42f1ea968b0971bedfa95dd7626d,2023-12-01T20:38:33.720000 -CVE-2023-47867,0,0,e3007bae1b8f989d1d66bb08768ab11ed216cceefd037a659266e6261bd1da97,2024-05-17T02:30:37.343000 +CVE-2023-47867,0,1,ab631127d3c636abf6196cd2757b0a5ad684ab81beb01e1e206bf7aa5ce8f9db,2024-07-05T18:15:20.457000 CVE-2023-47868,0,0,369b24cfcdfa24f45cb964aad61620370049f4a3a040e4f21a81d13783efbddf,2024-05-17T18:36:05.263000 CVE-2023-47870,0,0,3ef3a3cb3a2fda83b71ba119ab1f1059e42a472e888c4548e4b65f20b1078ab2,2023-12-06T15:21:19.540000 CVE-2023-47872,0,0,550c4b6c5a7977fe1c0956c9594b5fd895299230fa3f6c497e2343527689fbfb,2023-12-06T02:44:27.170000 @@ -237318,7 +237318,7 @@ CVE-2023-50868,0,0,441162ca589ac69b8deae54bfa7fd19da46b4409f57def735182968a28a2a CVE-2023-5087,0,0,cb83bb80de48780d6ddfd511869f6feaba7211f246baaaa49f1e770f0a9c1488,2023-11-07T04:23:26.693000 CVE-2023-50870,0,0,5b8837a6e60e4203ba051628b99db23d2e092916c152f0e1a5a22594cfa2f839,2023-12-19T18:48:01.647000 CVE-2023-50871,0,0,4ddf269f53c856e0f2588f2eb354c7028d0f2397d2615866b6215dfdb27c4698,2023-12-19T18:50:30.227000 -CVE-2023-50872,0,1,a021604325aa3456721c7a25c0f6446029305a7e6cc4ff74bfaa1ed3cfb1801b,2024-07-05T16:15:03.870000 +CVE-2023-50872,0,0,a021604325aa3456721c7a25c0f6446029305a7e6cc4ff74bfaa1ed3cfb1801b,2024-07-05T16:15:03.870000 CVE-2023-50873,0,0,e87fa567670fdb26487260b713fbb41babff8438b4b2db11ec3660a0b120d778,2024-01-04T19:20:51.227000 CVE-2023-50874,0,0,bcacd6fc18a6a7384f9e3410fc219a27fd51425023bb3ea76f15234acd5bd7fe,2024-01-04T20:03:30.020000 CVE-2023-50875,0,0,1106938097fb18960ed1f89813982d05ff2f39c25d4530bc17f1d69fd9b36d68,2024-02-16T19:28:59.943000 @@ -237961,8 +237961,8 @@ CVE-2023-51773,0,0,3fca7856a212f205584315672e155b01f780bc641443cddede1df375397bb CVE-2023-51774,0,0,fa7215009a889524612ddcab0550ac62988088568fe35ca16c3143d27b6818a6,2024-02-29T13:49:47.277000 CVE-2023-51775,0,0,56112969393cba50f3c02ebaa680b83b2f396c5e9abd491c608f39f2f1490f3b,2024-02-29T13:49:47.277000 CVE-2023-51776,0,0,b9aef48cc097ae0f925e40ba4cceb9b388ed86c752d2831ee209060cce14a9ab,2024-07-05T15:56:40.920000 -CVE-2023-51777,0,1,9e6771de92ed5027a7e39cff17a8c5bd553b2e9eaa5bcf1e9cc30816c8d9a80a,2024-07-05T17:02:52.393000 -CVE-2023-51778,0,1,a5154f8ac65bf51ff8afb0efde269fdc691dc5e5004fb986c42ad75b37ccbf3a,2024-07-05T17:03:00.093000 +CVE-2023-51777,0,0,9e6771de92ed5027a7e39cff17a8c5bd553b2e9eaa5bcf1e9cc30816c8d9a80a,2024-07-05T17:02:52.393000 +CVE-2023-51778,0,0,a5154f8ac65bf51ff8afb0efde269fdc691dc5e5004fb986c42ad75b37ccbf3a,2024-07-05T17:03:00.093000 CVE-2023-51779,0,0,136b49f1980c03eabf3788cd7ee971a18154ff13396a5c4237bba5ae9126bf42,2024-06-25T21:15:51.623000 CVE-2023-5178,0,0,90a10f9054feb0d5eb4d27e4016e7cb63b10b7b343054fea2022771f54b9e5f0,2024-06-18T15:10:41.817000 CVE-2023-51780,0,0,79cd6e92464f536e130fa2000a4063f5cd270067f2c2bbfecbf436eed213aec5,2024-04-19T07:15:08.857000 @@ -238376,7 +238376,7 @@ CVE-2023-5241,0,0,c82d1f451d77a92eec5df5a5a040e4230b346bc56dd2eb1498106b1ea300c2 CVE-2023-52424,0,0,de28af8cd08e52f6bd0bf0f13c40470be1b7c46b4c3b29fd05eb848344660d56,2024-05-20T13:00:34.807000 CVE-2023-52425,0,0,19f5f1f610e7e506c4d778c82164ba7030bd5106da3f5feccd7ca382e29d4e22,2024-06-14T13:15:49.877000 CVE-2023-52426,0,0,a83b975d267204be7bc0424d16dfb1a6cdd5c043e3c113cb1f287aa4ec1048f1,2024-03-07T17:15:11.893000 -CVE-2023-52427,0,0,be2b46c98a20c5335cfed98aebda5a04703080b31668e3b67cb2b068780743a6,2024-05-17T02:32:38.427000 +CVE-2023-52427,0,1,7011309ed8a0ee4dbe46b35f656e355f391c6ef84b0b221f4902fa04ed930b5c,2024-07-05T18:15:21.233000 CVE-2023-52428,0,0,6c437fe0d4e52614ea6a8237c22aa4d5c302e30a559af83b04f853a4d891470f,2024-02-11T22:29:15.837000 CVE-2023-52429,0,0,831e914c897b063195f4f171c5ac1286d38af94a18bbb0e4acc18781a3cf1217,2024-06-27T12:15:13.797000 CVE-2023-5243,0,0,c84c98bc662840372bb3f6eda1ad149cb2f2941942ba96750d72e9684f09cfbb,2023-11-08T18:40:41.847000 @@ -242342,7 +242342,7 @@ CVE-2024-1927,0,0,31be343b20122f13e26ef76f7f4fe10a59226978014536249707ce2d72de81 CVE-2024-1928,0,0,b3421eda40eadd8f94f725465ed49c06463a4553cfbc0b59715a025d1f01d712,2024-05-17T02:35:42.223000 CVE-2024-1929,0,0,3332c348abe2ec55e440f6248fed1a4ed270158e5658f7c88b1e6bb963ccdab9,2024-05-08T13:15:00.690000 CVE-2024-1930,0,0,fdb59fca49fb5e54ea59db9c9eb6e43f53d3770fb02303c610334b8657eb9ae1,2024-05-08T13:15:00.690000 -CVE-2024-1931,0,1,b5a0ecf3e0c4967e4b599d55322f747afefa691a138f2164c1e4df3c308d7b28,2024-07-05T16:15:04.037000 +CVE-2024-1931,0,0,b5a0ecf3e0c4967e4b599d55322f747afefa691a138f2164c1e4df3c308d7b28,2024-07-05T16:15:04.037000 CVE-2024-1932,0,0,dfd6617a73caabfbfba2b5ee899213931b787c71ad6a77e11bae9543ad134a99,2024-02-28T14:06:45.783000 CVE-2024-1933,0,0,22dab3b8ed3dbdec751e3b3ea3557732635c7de83916428fa2e460c959fedb1c,2024-03-26T17:09:53.043000 CVE-2024-1934,0,0,baca09a1b552c022c94ad7f29c48bc581577a9c65fef6c6ea2b90bc1a8cad40e,2024-04-10T13:23:38.787000 @@ -242880,10 +242880,10 @@ CVE-2024-20894,0,0,da637771878f66450ca2286f40767d7c15207a7c22d90927ae9961389cd32 CVE-2024-20895,0,0,9b31c19a3b3b0d38d6b057c4f96b0ce5a0ab013b06963b5c002678de1120c728,2024-07-05T15:55:51.320000 CVE-2024-20896,0,0,f5a79ceeb25ba9647cc21d9543d8800186d8f9878e72a48e8635d8a79483011c,2024-07-05T15:56:10.733000 CVE-2024-20897,0,0,b4907e5ec226b893be4856201e70d18b101abd8c29a80b91c03b5cd7e58521bb,2024-07-05T15:56:19.790000 -CVE-2024-20898,0,1,cca3eeadcac09bbca92b2c130b68dfddff8b8a1ceb0b17efa6f710b9770bba6b,2024-07-05T17:11:39.327000 -CVE-2024-20899,0,1,1ea5d3c975e5b8e190a2ecdcdb2ffe2594326badefc6428838ae53a3dbe043d3,2024-07-05T17:11:57.943000 -CVE-2024-20900,0,1,dd950b876d70624a07b7af1c0b796b44690939cd5e1be274d843ac0163ab8cf9,2024-07-05T17:11:51.040000 -CVE-2024-20901,0,1,5f9dc6d7e5ec003b4ebac42377482eb7121a0918aab2f40a5dfa15c434211c61,2024-07-05T17:12:08.827000 +CVE-2024-20898,0,0,cca3eeadcac09bbca92b2c130b68dfddff8b8a1ceb0b17efa6f710b9770bba6b,2024-07-05T17:11:39.327000 +CVE-2024-20899,0,0,1ea5d3c975e5b8e190a2ecdcdb2ffe2594326badefc6428838ae53a3dbe043d3,2024-07-05T17:11:57.943000 +CVE-2024-20900,0,0,dd950b876d70624a07b7af1c0b796b44690939cd5e1be274d843ac0163ab8cf9,2024-07-05T17:11:51.040000 +CVE-2024-20901,0,0,5f9dc6d7e5ec003b4ebac42377482eb7121a0918aab2f40a5dfa15c434211c61,2024-07-05T17:12:08.827000 CVE-2024-20903,0,0,c3900fb8b8bb00a3ce86bfd5ca527fde9099622f71073bff3bcad70680bf3f2d,2024-02-20T19:51:05.510000 CVE-2024-20904,0,0,75011684a257ea742330251f679f71917299c125d35b4c6d39df6fddd4b69f37,2024-01-20T18:42:09.760000 CVE-2024-20905,0,0,9331a8e493544ea842bda306a367f01093664d68b881f6092eb05338afffb388,2024-02-20T19:51:05.510000 @@ -243492,7 +243492,7 @@ CVE-2024-21774,0,0,1a683c4386593938143db88bd83b2bc14ad5e978ab332a4ec1c1701b534f4 CVE-2024-21775,0,0,2f16842bbda9918b4d7f1a6bf73bd7ee820e77b1f7db2f51cb1f9c6ad1d501ef,2024-06-07T09:15:10.467000 CVE-2024-21777,0,0,44618f6eca8c187e802d1fb8a5513e5c3f7a7b0ff0972cb292dc18c9e5673eb1,2024-05-17T18:36:05.263000 CVE-2024-2178,0,0,9dc28451a90e8f509a9a1b870b1413dd7a56d7478bbeb05656b49782563314d4,2024-06-03T14:46:24.250000 -CVE-2024-21780,0,0,206894ce9dfe6d8af29d8349b60ae2b1f1c1e4c0d8fd3377294811d2785206a2,2024-05-17T02:36:10.020000 +CVE-2024-21780,0,1,21259f34a12221d2399755ce217ed35ba01de3b0090ff86fbe168411ec254b71,2024-07-05T18:15:25.117000 CVE-2024-21782,0,0,a54768f93a9b07a30680122b1877fb41eae0f01a5d667d71a8861ee6fcf71d48,2024-02-14T18:04:45.380000 CVE-2024-21785,0,0,46bd06c347f5d7360c065beeb6507b52c4cc85b4c48098eb453bc83e12d33699,2024-06-10T17:16:18.643000 CVE-2024-21788,0,0,38da0f632cd1fea2a38481fa5d82800cc79d63e45addfec9f74ba1417b51ce70,2024-05-17T18:36:05.263000 @@ -243680,11 +243680,11 @@ CVE-2024-22098,0,0,143b86afbf5a983f03c2f584969195c0ed3a1e44177534377f9bd3d74e39f CVE-2024-22099,0,0,1ca221f767509ed389320bf6e17bb08d430c1bb802873593e5ee88df116cfcce,2024-06-27T12:15:17.870000 CVE-2024-2210,0,0,5a03f758877779e9677ec1f83746a6fce63214add6c369b78804c38534e8d822,2024-03-27T12:29:30.307000 CVE-2024-22100,0,0,a6ff3a70b4f3071cb6edf59573e0a019914b2e075d17d6c1c64c20010521b0fb,2024-03-01T14:04:26.010000 -CVE-2024-22102,0,1,ee912b26c5f7cee5f9eb859546c190fdb98e830544dee57d01c3888ba8630d97,2024-07-05T17:03:19.087000 -CVE-2024-22103,0,1,c8cca3af00da48367ef48bbedd18587bf8b3429750474a031b56e74c1ca1eee6,2024-07-05T17:03:27.443000 -CVE-2024-22104,0,1,f47280027bb9d11795a37e77637d497d8defc91ea75d3e4a26a27d40ce666840,2024-07-05T17:03:41.903000 -CVE-2024-22105,0,1,85df55a9066bb053c302f07c9b18f29241a4312ce2bda90b82d2854172ae61fc,2024-07-05T17:03:50.940000 -CVE-2024-22106,0,1,f122ebe1c50607a0115cf3d0b091929cd936ab081af02de4de0ee8a1c0fdaeaf,2024-07-05T17:04:07.103000 +CVE-2024-22102,0,0,ee912b26c5f7cee5f9eb859546c190fdb98e830544dee57d01c3888ba8630d97,2024-07-05T17:03:19.087000 +CVE-2024-22103,0,0,c8cca3af00da48367ef48bbedd18587bf8b3429750474a031b56e74c1ca1eee6,2024-07-05T17:03:27.443000 +CVE-2024-22104,0,0,f47280027bb9d11795a37e77637d497d8defc91ea75d3e4a26a27d40ce666840,2024-07-05T17:03:41.903000 +CVE-2024-22105,0,0,85df55a9066bb053c302f07c9b18f29241a4312ce2bda90b82d2854172ae61fc,2024-07-05T17:03:50.940000 +CVE-2024-22106,0,0,f122ebe1c50607a0115cf3d0b091929cd936ab081af02de4de0ee8a1c0fdaeaf,2024-07-05T17:04:07.103000 CVE-2024-22107,0,0,e3cca6041ab5ebaddd7412e3f1116f94d2eef4d2646eefe8a425a6cd027599ec,2024-02-09T19:44:32.497000 CVE-2024-22108,0,0,cdaf61a2506aec5c5c15705bb009e8054dc2f9e9fadf39ff642fb65becdf0793,2024-02-09T19:39:12.853000 CVE-2024-2211,0,0,f252c5769fd953dc08095bc92fa002da1e59442805565547bd754c92279eb026,2024-03-06T15:18:08.093000 @@ -244231,9 +244231,9 @@ CVE-2024-23078,0,0,ff5c34647fdff037d6fa3258c1a93b17acbceacd56eb90daf6eaba129c204 CVE-2024-23079,0,0,b6ac7d0042c90722e75edfafbf3e18a6c473bd1e194839634192252933618b0f,2024-05-17T02:36:28.343000 CVE-2024-2308,0,0,e35ab419c5c511708eb8574821633f88a1168237ea61ded1d7aa5b331f06479a,2024-03-17T22:38:29.433000 CVE-2024-23080,0,0,aaa4cceba643de21a89048503df2497b844fce633c05f89af66947a371a5fa1d,2024-05-17T02:36:28.443000 -CVE-2024-23081,0,0,43a3d7529d1bbc257e47562c93934a16033c87936b1776e3db22828f4a84fb25,2024-05-17T02:36:28.517000 -CVE-2024-23082,0,0,f1164aee58f525776b22dd8b1fd70f5b51b3d43b95fbe7d0e7a271fe9f421309,2024-05-17T02:36:28.567000 -CVE-2024-23083,0,0,2c8dec299330d14018a11785cefe558a96fda4422c8b3a8ec3351387ca4628f7,2024-05-17T02:36:28.613000 +CVE-2024-23081,0,1,078215a33a0e65d1bf204665d49f224ac224d31cd434f015859eabbf6fa707e6,2024-07-05T18:15:25.610000 +CVE-2024-23082,0,1,bad23bcf5fdee5bb3a78a059bb533b173cc8f7d40bad5de6d70112077a3255fc,2024-07-05T18:15:25.690000 +CVE-2024-23083,0,1,7d07005149d0543c535fbb2a6d9dfd9a92b94b35d3986ea14d60e9ea25be310a,2024-07-05T18:15:25.753000 CVE-2024-23084,0,0,67a8177594fece41c5c3f5327481804111bb6cdb8d6e219dd88915d9de8dd42c,2024-05-17T02:36:28.667000 CVE-2024-23085,0,0,c8bd84e6f4d26add24174616b5668bfc1e08e303e79f277fd83e1d8beeac61ba,2024-05-17T02:36:28.720000 CVE-2024-23086,0,0,86eb4b3b7b34189b0ee349784eea514a120500e757a3b65a5b5319d9d9b41675,2024-05-17T02:36:28.767000 @@ -244523,7 +244523,7 @@ CVE-2024-23486,0,0,84628b24191ecd8d97cad40624d059dda6678dd017cf385c75eef18a5c2f1 CVE-2024-23487,0,0,a175e3c04cbc36aafa8849dd45382b7985448c7b7394b27b709a0973fe2c1d2f,2024-05-17T18:36:05.263000 CVE-2024-23488,0,0,57450458303c48f58f7accf28de637666e8c4b38b2ec58f4dc15eb09b92be21a,2024-02-29T13:49:29.390000 CVE-2024-2349,0,0,1cc77de493fe0b03afe48fbb7506c201e2aa75f56de015399faaa6e014b8cef0,2024-05-02T18:00:37.360000 -CVE-2024-23492,0,0,91de285aeba2def4f51072f4040716a212510b247857fcd41eeb21376774f1ba,2024-05-17T02:36:34 +CVE-2024-23492,0,1,46751fe2061ad3facdf2aff38df0184415be7875a8a3492c12dafb804ab2f5c3,2024-07-05T18:15:26.177000 CVE-2024-23493,0,0,91cbf193a715aa0c526237151c4d36164df1ccaf1f366a7cf8bdf551267e12ba,2024-02-29T13:49:29.390000 CVE-2024-23494,0,0,b0caf2085e392cc3bc68ca55116da91c21555e60e2c1de42e26200119e65e7a6,2024-03-22T12:45:36.130000 CVE-2024-23496,0,0,29fb5a470006604a7ccc20bd4735cbedfb46db27a6f8fed0f648af644e626e13,2024-02-26T18:15:07.580000 @@ -244588,7 +244588,7 @@ CVE-2024-2358,0,0,a1b0ff86c10dcc0cc90254078c2507c7f215f808024299c95ae7b33a0c1059 CVE-2024-23580,0,0,5718ea9f66086a41a59f079246d02ed41858f86711210914df45620e8d73526f,2024-07-03T01:47:56.403000 CVE-2024-23583,0,0,8045b8b55a9fb922e451a3cdb9c3e44b27bb0ff91f2a1c66c35720ad6820d03a,2024-05-20T13:00:34.807000 CVE-2024-23584,0,0,0a74df816091d3b0eb89fda75cd2dbdfa4a27fc3d1fc7171d6cfed2608adfd53,2024-04-11T01:24:48.327000 -CVE-2024-23588,0,1,4ffc2acf9effe90187e9b25eccec34de3a5019ee70bec840f9cec28b006e05fc,2024-07-05T17:10:58.210000 +CVE-2024-23588,0,0,4ffc2acf9effe90187e9b25eccec34de3a5019ee70bec840f9cec28b006e05fc,2024-07-05T17:10:58.210000 CVE-2024-2359,0,0,33fa70e58cb138f001f137996158cf53baff2fc647d26dc120be368c2b10ed74,2024-06-07T14:56:05.647000 CVE-2024-23591,0,0,f4c08614f6a162f49ecc99f020c088036b0b565e06b57796e1304b45ae78e59d,2024-02-20T22:15:08.353000 CVE-2024-23592,0,0,8410729adf8ea2140a95009744b2dfc023c8f0c5b5843d18404a4118ed1b693b,2024-04-08T18:49:25.863000 @@ -244817,7 +244817,7 @@ CVE-2024-23842,0,0,2212211bdbb2ca579a147070da65a7a620c66f0c76761387864aa64e079f8 CVE-2024-23847,0,0,c4eed5a77c2359a39292ae0dca85a080d99c03858d9859ae3c079b97137c2c4f,2024-07-03T01:48:09.197000 CVE-2024-23848,0,0,bfa0c8d83f377f5a3a9e67c8800cd93c20c12a8637d3ee4ee062b72b7591a36a,2024-01-30T02:04:25.450000 CVE-2024-23849,0,0,2320aa21cc353546d7dbbd1a8bfdde2281063ba155249762ef0c9618e3748031,2024-06-27T13:15:55.160000 -CVE-2024-2385,0,1,9be22f836bced793883ffad853418057f501dbf67cd5d4d9b75bc3e1411ab0a1,2024-07-05T17:13:54.140000 +CVE-2024-2385,0,0,9be22f836bced793883ffad853418057f501dbf67cd5d4d9b75bc3e1411ab0a1,2024-07-05T17:13:54.140000 CVE-2024-23850,0,0,eaee80c6a4df06415b75844b5854d1fb017cf0a71c38adc88e28ca7730fea568,2024-06-25T22:15:17.963000 CVE-2024-23851,0,0,a05f912419e5bd4855ec7f8f2de3c3c3a6ed17650fc66a4559c991fe83e7dc5d,2024-06-27T13:15:55.290000 CVE-2024-23854,0,0,e12e97693d6a1adb9d778d4a3ad1f5e4e6c8196b80d701634408ca7432c7042f,2024-01-23T16:15:49.770000 @@ -244908,8 +244908,8 @@ CVE-2024-23982,0,0,d52003f4ccb21aa01a008299898f0d6a9180af3e2a0a80305a9ab57dd3077 CVE-2024-23985,0,0,258f4468fe9f37b9a6c2732e57d96bdd80375c2f3603af19ad729cbcccfb8b72,2024-02-01T17:33:41.777000 CVE-2024-2399,0,0,f2ed8991b7f5b58c5d0da553893384268ad252865f28d0238c77e027b3f6c098,2024-03-15T12:53:06.423000 CVE-2024-23995,0,0,81de383387abdf9366d11c37730b7848e88d64753a8810e47f8a0832d8c25d4e,2024-04-30T13:11:16.690000 -CVE-2024-23997,1,1,7882859257ac42bed5ddd61d8f5a1aef1806c1c9fb7d8934fa7d981526a6aeaa,2024-07-05T17:10:58.210000 -CVE-2024-23998,1,1,a130c3b1e5416b76ce7bb56524663a3d67c3f6e913fbce455dc2493cbb1d864d,2024-07-05T17:10:58.210000 +CVE-2024-23997,0,0,7882859257ac42bed5ddd61d8f5a1aef1806c1c9fb7d8934fa7d981526a6aeaa,2024-07-05T17:10:58.210000 +CVE-2024-23998,0,0,a130c3b1e5416b76ce7bb56524663a3d67c3f6e913fbce455dc2493cbb1d864d,2024-07-05T17:10:58.210000 CVE-2024-2400,0,0,82b734e73e945d6c0e34c9b62506a785c5b1b229f740be0471c259696bfd026f,2024-03-16T03:15:07.307000 CVE-2024-24000,0,0,c0e25ee371e3e2954ce1c31994df30792949134b707de19bf25452c7e2c5373a,2024-02-13T20:30:10.053000 CVE-2024-24001,0,0,ee1c723e23fc182642c00ee71c6c1dbca341b34ff9a2a69da4bee1c4da91e395,2024-02-09T02:10:25.807000 @@ -245508,9 +245508,9 @@ CVE-2024-25080,0,0,b71676650e0fe980740d0ba2f09b4ab96eab09f2522aeb1c79a8cba30e06c CVE-2024-25081,0,0,37094cd80b0e02ee04bd4b4ad310191b35edfe5b1b26bd730c126ade0890fc6e,2024-05-01T19:15:22.183000 CVE-2024-25082,0,0,73cee04ee797f69b5a7d548ce52642d4be8f4f30b151a272c43f273d4c926f75,2024-05-01T19:15:22.237000 CVE-2024-25083,0,0,ecc895ce722780048524674e78ace2df40ec2c99910e00911749a5ffd9d0dca3,2024-02-16T21:39:50.223000 -CVE-2024-25086,0,1,a5eeb05c946c7445bfc820febb6a9af9baf52a4b97d949f4c3c84d84a5dd921c,2024-07-05T17:04:31.943000 -CVE-2024-25087,0,1,c72ecbfe33bc1bedb424c3a8db8ed1e75d362fa6fbd3c127b6373b38910f773d,2024-07-05T17:04:43.917000 -CVE-2024-25088,0,1,9b1375c3c781149325c14c39fa835c2c88a69323c212b1013c4ad4d387aa77de,2024-07-05T17:04:50.340000 +CVE-2024-25086,0,0,a5eeb05c946c7445bfc820febb6a9af9baf52a4b97d949f4c3c84d84a5dd921c,2024-07-05T17:04:31.943000 +CVE-2024-25087,0,0,c72ecbfe33bc1bedb424c3a8db8ed1e75d362fa6fbd3c127b6373b38910f773d,2024-07-05T17:04:43.917000 +CVE-2024-25088,0,0,9b1375c3c781149325c14c39fa835c2c88a69323c212b1013c4ad4d387aa77de,2024-07-05T17:04:50.340000 CVE-2024-25089,0,0,5efabd2c26974f37d1846cb1668b5b36df31dff51c549d5b8d4c512bfb0c7d05,2024-02-13T00:38:12.137000 CVE-2024-2509,0,0,e1632462213f3b340d9efadccdf81857ddba6b28ec7154489106797e9e1ad3ed,2024-07-03T01:53:19.050000 CVE-2024-25091,0,0,01b357047b564e780ed13b7e87b2fb8ec79ae12ad4e744cc9437e3dc74a94964,2024-03-01T14:04:04.827000 @@ -245868,7 +245868,7 @@ CVE-2024-25656,0,0,a1c4baf15e9e6266971ee38086755c707f6eecd60a5f0a598af59477f39b7 CVE-2024-25657,0,0,2290acac0b1f2ee0f8a63996470c150f7d06e1f1d744f9a2687df3640958ea62,2024-03-19T13:26:46 CVE-2024-2566,0,0,9eb1bcc43b35821bebc33507deb572c2c69b4acafcc3e51c90517cf3b3a49d8e,2024-05-17T02:38:19.710000 CVE-2024-25662,0,0,93fb6488700e5d22d846eeb9d89d067f461988e414bcc90b003c2dd8e3a414ff,2024-05-14T16:13:02.773000 -CVE-2024-2567,0,0,69e3d866b08af2014517378039ea2d038a4cfc1505aa957758fca27cd25c53ff,2024-05-17T02:38:19.803000 +CVE-2024-2567,0,1,e15443f67f46bf63ace2c166fe046059fe6a5aa347101fa0a7c2d0f9b4eb94c9,2024-07-05T18:15:30.850000 CVE-2024-25674,0,0,880844ace2ad9fa6a214f1eff7f46e3beaded8f86ef202dfc09585e1e07ca21c,2024-02-12T14:30:40.343000 CVE-2024-25675,0,0,7eb120f8543ce89181641a0a8c791e82666c8e07d23577075c360f9dbf73d233,2024-02-12T14:30:28.640000 CVE-2024-25676,0,0,6e92b41ae6bd1911a9a842e41a79d250b20cd9da74201914715c0c0b9b590631,2024-05-02T13:27:25.103000 @@ -246392,7 +246392,7 @@ CVE-2024-26310,0,0,cdf3231f7a059b92520dd591ab7449fe300f81e89c81c63cb479e44416fa6 CVE-2024-26311,0,0,c10525456294b75c6b4919ba396921719972a7cc08a82934dcff79f6c0deabee,2024-02-22T19:07:27.197000 CVE-2024-26312,0,0,63211e4b9a2e957457396397837a5777078f70d897b833c1c389cff9a53a6fcc,2024-07-03T01:49:37.810000 CVE-2024-26313,0,0,307927a31aa9525f579ecee601093796b34c0481bc031cf5fc7cd7d3e73f1218,2024-03-08T14:02:57.420000 -CVE-2024-26314,0,1,f3cacea21befb6fab1c2f5adbf9b7d87324473051fc4cd28a38bbaae7b0985b7,2024-07-05T17:04:58.450000 +CVE-2024-26314,0,0,f3cacea21befb6fab1c2f5adbf9b7d87324473051fc4cd28a38bbaae7b0985b7,2024-07-05T17:04:58.450000 CVE-2024-26318,0,0,5a8434e81e693bc0f90a66d9a6d8655df17a4e5f3f1f4a63075d970f5e64fed9,2024-02-20T19:50:53.960000 CVE-2024-2632,0,0,ea393f116b0cce8559537657b6b48805c98531cb8a651d292d9e39cc33b1c1ca,2024-03-19T13:26:46 CVE-2024-26327,0,0,30d08d577d44d38c98e8d09a3ca2e28a354f8d84b13e8b7475d667e0aa1a602c,2024-07-03T01:49:38.810000 @@ -247220,7 +247220,7 @@ CVE-2024-27305,0,0,b3f2edbf169d953c39bcc940e16d0680bda3e4c24593a205df513ed3ad926 CVE-2024-27306,0,0,e3c8bceedc02ff93d1109367053f304eaec63b774580e568b9873e57c8ef131a,2024-05-02T03:15:14.943000 CVE-2024-27307,0,0,0637b05d2a36e47d121bc1fe1beac809e09e2be90d0aa4c4cb901114110f37d2,2024-03-06T21:42:48.053000 CVE-2024-27308,0,0,2c1853ceb0d45fb092e9c133d6553571b7b9f8a855fc6b4950edbdaad595214f,2024-03-06T21:42:48.053000 -CVE-2024-27309,0,1,706f6fb682b30f1a811a8ae7104b22abe904943842bf4e8b450b9ee712b66bc5,2024-07-05T16:15:04.360000 +CVE-2024-27309,0,0,706f6fb682b30f1a811a8ae7104b22abe904943842bf4e8b450b9ee712b66bc5,2024-07-05T16:15:04.360000 CVE-2024-2731,0,0,7242593ba3e5c5b48a25383d38b7647a4613c0186c7dc999e27ef7b770a540e3,2024-04-10T19:49:51.183000 CVE-2024-27310,0,0,b45f8a5f5df268ee7d6f50eae8157f5ceefa5fce0c8c6b70a667f82c7c056cd0,2024-06-07T09:15:11.247000 CVE-2024-27312,0,0,9f35cba247fedea3f548006ffd04728d6c9e275ad8e782791ca1754778b6d39d,2024-06-07T09:15:11.640000 @@ -247450,15 +247450,15 @@ CVE-2024-27703,0,0,2b79380c63baf4bc3c9abfadfdc13a8325f8dae30b340951dc89a1b9f1e8f CVE-2024-27705,0,0,3d747f0757e381b42c2775f784e825713efa67635f4ff8b104a1a16be5b625e5,2024-04-04T12:48:41.700000 CVE-2024-27706,0,0,c91aee23aaa0ed501da15123d608c9d5855bcbcff43faab8a1a227af822acd84,2024-04-04T12:48:41.700000 CVE-2024-27707,0,0,bd4780ccfe95d75b10e00a8c73b93480b3348a16006d364b38b5efca7ebc67cb,2024-03-08T14:02:57.420000 -CVE-2024-27709,1,1,fbb538aec14e5ef92cd0cf258282c3964f55578b5cbd2f67329a97a2ebea8717,2024-07-05T17:15:10.853000 +CVE-2024-27709,0,0,fbb538aec14e5ef92cd0cf258282c3964f55578b5cbd2f67329a97a2ebea8717,2024-07-05T17:15:10.853000 CVE-2024-2771,0,0,01f06fef9237148af046435fd2b082ea403ae03287612b14625abf4c1ff71e2f,2024-05-20T13:00:34.807000 -CVE-2024-27710,1,1,01214918463ae4f368fc4a65868db013c5267c78cde3dcd3d5422721d0cf2912,2024-07-05T17:15:10.940000 -CVE-2024-27711,1,1,aa4b5cc3d927ca9f334597665bd23c789aa87e0ba44ddbea6e5b882c68b3e55b,2024-07-05T17:15:11.030000 -CVE-2024-27712,1,1,1a4bf21c6d08fabfbc52d711fe4d16e00e01d7874414074937b9bfc66a61d444,2024-07-05T17:15:11.107000 -CVE-2024-27713,1,1,c1e38ca141bcc88e723de6d3759394e061f934701235bd95202e27884a95c028,2024-07-05T17:15:11.183000 -CVE-2024-27715,1,1,598f394f329431a25c4a7a1b8261d44f727b2cd1dfd6b2d686da359eae90f655,2024-07-05T17:15:11.270000 -CVE-2024-27716,1,1,5e5638806646c8d6494466c45baaadc2575c086c5c6f7a780fc85288c8e8b907,2024-07-05T17:15:11.350000 -CVE-2024-27717,1,1,fc69ad567eebad8fcc2976100aa1f83924455418b0b56cd970635033032240bc,2024-07-05T17:15:11.423000 +CVE-2024-27710,0,0,01214918463ae4f368fc4a65868db013c5267c78cde3dcd3d5422721d0cf2912,2024-07-05T17:15:10.940000 +CVE-2024-27711,0,0,aa4b5cc3d927ca9f334597665bd23c789aa87e0ba44ddbea6e5b882c68b3e55b,2024-07-05T17:15:11.030000 +CVE-2024-27712,0,0,1a4bf21c6d08fabfbc52d711fe4d16e00e01d7874414074937b9bfc66a61d444,2024-07-05T17:15:11.107000 +CVE-2024-27713,0,0,c1e38ca141bcc88e723de6d3759394e061f934701235bd95202e27884a95c028,2024-07-05T17:15:11.183000 +CVE-2024-27715,0,0,598f394f329431a25c4a7a1b8261d44f727b2cd1dfd6b2d686da359eae90f655,2024-07-05T17:15:11.270000 +CVE-2024-27716,0,0,5e5638806646c8d6494466c45baaadc2575c086c5c6f7a780fc85288c8e8b907,2024-07-05T17:15:11.350000 +CVE-2024-27717,0,0,fc69ad567eebad8fcc2976100aa1f83924455418b0b56cd970635033032240bc,2024-07-05T17:15:11.423000 CVE-2024-27718,0,0,55b4fe5eceb765847e8b5fde530c7383b01c4bd9d6322c23b03086464d536a04,2024-03-05T13:41:01.900000 CVE-2024-27719,0,0,af4ad9f7aa618fdf95594199c2170305427044874004c69062178d9da2af7882,2024-03-28T20:53:20.813000 CVE-2024-2772,0,0,7952e7318d90ae3553f7b0ed2f93ec584159cd3f5ac8b432440065d789c26d1b,2024-05-20T13:00:34.807000 @@ -248014,7 +248014,7 @@ CVE-2024-28583,0,0,7df4736d3553ef9f843b9464b7ff203cfb47a1e4c81ead3328799bd34a187 CVE-2024-28584,0,0,abd5098d1ec7185e127d6898cbb7a1af5156d727c3987c8b238f7ae896264c57,2024-05-01T18:15:17.567000 CVE-2024-28589,0,0,0bbfba634be0a6220fb48d12550a4d1e9192f3d277848f34860717c51da56d55,2024-04-03T12:38:04.840000 CVE-2024-2859,0,0,72a7d6ca11e412e4429c461747c02493ee938a467d66fda294306f35327992d6,2024-06-28T16:15:04.067000 -CVE-2024-28593,0,0,460a8359650c6f1ff53d7599f993187ad7fca167350a183fa3a95b7aa4526a9d,2024-05-17T02:37:43.240000 +CVE-2024-28593,0,1,7680c93b4b55e0d308e6d773c6a404e20d989719f4a0bd08f261b75743b05261,2024-07-05T18:15:29.753000 CVE-2024-28595,0,0,542734c5d7a6316ed6be596eecae4717d67621271c4b97cd461c76a709543cb8,2024-03-20T13:00:16.367000 CVE-2024-2860,0,0,848e87a843db1b43e30fcdf29537e9a17cd2aded1859da70c487ffc26ec541ae,2024-05-08T13:15:00.690000 CVE-2024-2861,0,0,20fac21e8ac916aba85c73de98afeef2560453504cc40b7cf7014b9abe18a5b0,2024-05-24T01:15:30.977000 @@ -248457,7 +248457,7 @@ CVE-2024-29241,0,0,0d22a80c0de17d3b18b0f9136bc6951a88a9b84e77f5185bb4dfc57412ae7 CVE-2024-29243,0,0,862def336b16032c1130c00f979aa4f537404b17294c1ae567f40eb15801f627,2024-03-21T15:24:35.093000 CVE-2024-29244,0,0,f38f58b77ca3d656d49038b33ac381f2ddffb3511144fd7b7141fdc358ac519c,2024-03-21T15:24:35.093000 CVE-2024-2925,0,0,7e1bff7e262b77495d2e25a300630629f063c78f4962ee86607d3baa34c6e9cb,2024-04-02T12:50:42.233000 -CVE-2024-2926,0,1,6100f4386bbfe5450836eb65f9370c21adbc96474bbe6cfb9f696f055cca979a,2024-07-05T17:14:10.767000 +CVE-2024-2926,0,0,6100f4386bbfe5450836eb65f9370c21adbc96474bbe6cfb9f696f055cca979a,2024-07-05T17:14:10.767000 CVE-2024-29269,0,0,9b11d11a037b6954b270dd1b7e311b80ffcbe943612f925425d255419b632392,2024-04-11T12:47:44.137000 CVE-2024-2927,0,0,a24a7278547e5d7ebc9722f8e41fb437d0d2bf33362a59165c9f88e46293075e,2024-05-17T02:38:37.557000 CVE-2024-29271,0,0,86d82853285296d2653b2954b1f865b89755729787a00c9a08bf8b4da2a10347,2024-03-22T12:45:36.130000 @@ -248477,8 +248477,8 @@ CVE-2024-29303,0,0,9fc5b63681179dd34090ab25180fdf1128a0a8fe7fe2b044acdbb780ed809 CVE-2024-29309,0,0,45f1a5c62c6adb2cfc37fb8e478a65e7e38cb4d4cfc5c99ecb35ab6584ea9cdd,2024-05-02T18:00:37.360000 CVE-2024-2931,0,0,a6d520754016bbdab2d7efa74efc39e3254a7b8cd183192dc94878921c91c9ca,2024-04-02T12:50:42.233000 CVE-2024-29316,0,0,a77a66080b82cffb666cc5dc96a72ca9eacad7eb3c1a78f29a15ae578e7a1db4,2024-03-29T12:45:02.937000 -CVE-2024-29318,1,1,4530bb7552f48ce8376607f348f539339f7a8a5862746c328f056025e46030a9,2024-07-05T17:10:58.210000 -CVE-2024-29319,1,1,8ad4f606cb1d21e7573ff3148fb8913b2181bd408395859ce89ea0885b764d01,2024-07-05T17:10:58.210000 +CVE-2024-29318,0,0,4530bb7552f48ce8376607f348f539339f7a8a5862746c328f056025e46030a9,2024-07-05T17:10:58.210000 +CVE-2024-29319,0,0,8ad4f606cb1d21e7573ff3148fb8913b2181bd408395859ce89ea0885b764d01,2024-07-05T17:10:58.210000 CVE-2024-2932,0,0,a3c1266ff6f47dc95aa30613f077416ccee7f436989a8ec80d1c9241ff3cefc9,2024-05-17T02:38:37.813000 CVE-2024-29320,0,0,5a88a646bd3508d4821cd8830318eb2b89fbb2c1855b58fd2a38a2afb4c1e6ab,2024-07-03T01:52:23.320000 CVE-2024-2933,0,0,18d1f298f2b762b4118efe96c450d68f8ae481c12b8472bb73a5759391f8f4eb,2024-06-03T14:46:24.250000 @@ -250940,7 +250940,7 @@ CVE-2024-32959,0,0,f1a7a44561dcc841f50a39d6c327b3238a315919f1b70ba130e791831a2a8 CVE-2024-3296,0,0,bcc39314c1e9f6d53aa0ccc8e7e7cac7c279f7f6ee5a27f19287b128ea2ed6c7,2024-04-05T12:15:37.777000 CVE-2024-32960,0,0,3bc02fd132ff16dbfabf5b3f12ad49bc892bfd4da9a31b3802d84f7f392d213a,2024-05-17T18:35:35.070000 CVE-2024-32961,0,0,37957fa4fcdb7f781bae6e07abfae16d232866e70e85a1248b96c2770b0e66b0,2024-04-25T13:18:13.537000 -CVE-2024-32962,0,1,0ccefa80df1fe2f4511fc5eb3d9dd6ff74b48f3d30b3249e52ce0d307bcfb377,2024-07-05T16:15:04.657000 +CVE-2024-32962,0,0,0ccefa80df1fe2f4511fc5eb3d9dd6ff74b48f3d30b3249e52ce0d307bcfb377,2024-07-05T16:15:04.657000 CVE-2024-32963,0,0,bfb070d929b50e1ac470143e5291198a6c563dbaaafd6a3fe2b1d05755e4dc76,2024-05-01T13:01:51.263000 CVE-2024-32964,0,0,2f0d1edf4cd0ab05cd310f16b648d366e9b653dc20d66a7fb9e7ca26ea766a5f,2024-05-14T16:12:23.490000 CVE-2024-32966,0,0,bc082b0161c993a178b7acc95908ac3f5fe942bcf5ec0066ef5aa1cd67955d2e,2024-05-01T13:01:51.263000 @@ -251686,6 +251686,7 @@ CVE-2024-34358,0,0,751426ef9b4fc5b6aeba977e724e328b4dec3348b5998df62c4ac89704576 CVE-2024-34359,0,0,8124540499a05b0ae56417d92c95f2c1092a142d066f0a2c88754c29bb36d6af,2024-05-14T16:12:23.490000 CVE-2024-3436,0,0,47938f028efbd5a916031b117de2f518314782f5c4fcf16b7aa7adbb5fd17b59,2024-05-17T02:39:56.003000 CVE-2024-34360,0,0,0ad44819f037cf6808a009e3ee50b0cc9c0e6bc33d51dc0f0dc5cede981b49a2,2024-05-14T16:12:23.490000 +CVE-2024-34361,1,1,8f9a40c1fcd561f3851d301cab153c7db6cc23bdf7388b1499e516e91412d199,2024-07-05T19:15:09.610000 CVE-2024-34362,0,0,9e891a2ad1e6316b8f0935929d67c3181274a9ba30097c0251075fb916220bb3,2024-06-12T13:29:07.643000 CVE-2024-34363,0,0,e424d02198ba81afecdf7473d64fd90fdca7a84cb332545f43974e5deb2cea51,2024-06-11T17:44:14.347000 CVE-2024-34364,0,0,a28d726279ae5238a51ba6bff74af368e2bacccb011592d49886d31f372fa74b,2024-06-11T17:20:27.203000 @@ -251866,13 +251867,13 @@ CVE-2024-3458,0,0,95e4aaffa4279b78a2b992b7ca84a76b9c0fc4040617906bdb6d2a26fd53d8 CVE-2024-34580,0,0,19940bb2c544766cd6c53ffdca8fb9e214f270c8b9158a8629c2ecdb513241a0,2024-07-03T02:00:39.550000 CVE-2024-34581,0,0,0413ed27e2fcdfc3f06c8169658e624099f91a9321af4014b7ce969f11436f7e,2024-07-03T02:00:40.357000 CVE-2024-34582,0,0,589200e4299098a43f17589b3359a4252ec2c8c3c5fc845d002a18066ab71c11,2024-07-03T02:00:41.190000 -CVE-2024-34583,0,1,99a59b61cd99e09dc04b437be3f2aa32c4c55f1e65c2d9d3fcc5d15f08b7b745,2024-07-05T17:12:21.677000 +CVE-2024-34583,0,0,99a59b61cd99e09dc04b437be3f2aa32c4c55f1e65c2d9d3fcc5d15f08b7b745,2024-07-05T17:12:21.677000 CVE-2024-34584,0,0,8e6f74275c7d42c51cc63abbe20a1a32c65348536b87a8575709018bb0cfcfc2,2024-07-04T09:15:04.093000 -CVE-2024-34585,0,1,35ff3135b60712f523ba9f47f5cf677cd11aadbd243ae10caf25da519acad2bb,2024-07-05T17:12:34.687000 -CVE-2024-34586,0,1,22de291c77fa8aa510e6501b3395e28d664c30d8eed74dddc81b3080a57bd803,2024-07-05T17:12:47.483000 -CVE-2024-34587,0,1,9542df876a9f72e50515bdfbaae3cf2c7cef936df41967d4a0c0a6c8b7057f68,2024-07-05T17:13:04.710000 -CVE-2024-34588,0,1,3034a065a605e7c75e848ba215d5ced92ab88f8dfcf94842634636ec8c88e0f6,2024-07-05T17:13:15.447000 -CVE-2024-34589,0,1,c8a37f8184a24fd0a8aef07645182292fb9b0209fe09080a06cd27f8ad867871,2024-07-05T17:13:29.703000 +CVE-2024-34585,0,0,35ff3135b60712f523ba9f47f5cf677cd11aadbd243ae10caf25da519acad2bb,2024-07-05T17:12:34.687000 +CVE-2024-34586,0,0,22de291c77fa8aa510e6501b3395e28d664c30d8eed74dddc81b3080a57bd803,2024-07-05T17:12:47.483000 +CVE-2024-34587,0,0,9542df876a9f72e50515bdfbaae3cf2c7cef936df41967d4a0c0a6c8b7057f68,2024-07-05T17:13:04.710000 +CVE-2024-34588,0,0,3034a065a605e7c75e848ba215d5ced92ab88f8dfcf94842634636ec8c88e0f6,2024-07-05T17:13:15.447000 +CVE-2024-34589,0,0,c8a37f8184a24fd0a8aef07645182292fb9b0209fe09080a06cd27f8ad867871,2024-07-05T17:13:29.703000 CVE-2024-3459,0,0,03bb87c9d0cbd21911c231bc7c0f724e986c00982489be8ee05c29896de95c1d,2024-05-14T16:11:39.510000 CVE-2024-34590,0,0,92da8cc906980fdd1965582352d46ec4528f17a8caca6dc081e200f9c3738219,2024-07-03T20:15:03.957000 CVE-2024-34591,0,0,15f194e8fbedd367b61a2a9e8ae50a388e5b11d94a4689a63990dd09dac8a8be,2024-07-02T17:59:58.230000 @@ -252955,7 +252956,7 @@ CVE-2024-36246,0,0,50338f85842e71924c1397e2b0a309f647146226696bf59a5411ba0e6e468 CVE-2024-3625,0,0,bb7fa72c43d725aef9f66641f31c3359a614ed8ba414acf9f05b8e44148cef81,2024-04-26T12:58:17.720000 CVE-2024-36252,0,0,4edf18ae557d8c3498076af1a69a7b853e545554a27b9b0b40bcb780d22c50d6,2024-07-03T02:02:59.060000 CVE-2024-36255,0,0,22b21684452ad4563618ad5cee66dc719af723b04c8a1647fe9cf6d970347f9a,2024-05-28T12:39:28.377000 -CVE-2024-36257,0,1,de59e82b2cc868e7dbd975a3494539da4e2b96eaf9e15fff111a5d725848914c,2024-07-05T17:06:28.517000 +CVE-2024-36257,0,0,de59e82b2cc868e7dbd975a3494539da4e2b96eaf9e15fff111a5d725848914c,2024-07-05T17:06:28.517000 CVE-2024-3626,0,0,668faec6d18ac8a7c33197af94901aaf7ddac1dec4c77c1d646fba224d5f8541,2024-05-24T01:15:30.977000 CVE-2024-36260,0,0,7124cd5f6f22ea0ff6381adc7bbc9ef8be3fb49df2b108e82f1eb8ef9ef7e42a,2024-07-03T18:02:17.700000 CVE-2024-36263,0,0,8fc77ae12c809e003508687bca8ef69500efdb9e489f26efe8ffb68dd267fd3b,2024-06-13T18:36:09.010000 @@ -253007,13 +253008,13 @@ CVE-2024-36375,0,0,0e791b4ad714bc999106ee806f873b4ebb60d7dedc1d5bdcbc5355a1216fd CVE-2024-36376,0,0,a2c33a540121225a69cbf54996d5c65a1d0c109c5edca75248974ccdd5e60559,2024-05-29T15:18:26.427000 CVE-2024-36377,0,0,5b3a74790b8404bb50e8903b0a58fbf2f5e8fe3533f993e13f46a55b82f39d6a,2024-05-29T15:18:26.427000 CVE-2024-36378,0,0,9a645ab04ee516fa09b03bc4e8214d07cbca3e9e91fbad3f5da1fbc4f30ef72c,2024-05-29T15:18:26.427000 -CVE-2024-3638,0,1,620fdccfcdbef1110695fe5f4df8efef5a2f6320fb9175c618899b2ed73206f0,2024-07-05T17:14:22.140000 +CVE-2024-3638,0,0,620fdccfcdbef1110695fe5f4df8efef5a2f6320fb9175c618899b2ed73206f0,2024-07-05T17:14:22.140000 CVE-2024-36383,0,0,024d8f4d1ca5f23e8a0ddc855e927c6f952336db279cffee80e19f08304118ee,2024-05-28T12:39:28.377000 CVE-2024-36384,0,0,2ec0cce63a143f80e95d7d72dd49a2947294c5f3ef9bfcaa5dd3f4682e62278f,2024-05-28T12:39:28.377000 CVE-2024-36387,0,0,30cd4e98c76c613d6d4e2d23b843effa10bf0587b56149c70ae98f3cd5a874a4,2024-07-02T12:09:16.907000 CVE-2024-36388,0,0,c862c36965d96dd7dbce4ad8e507845635d584cc35880dbb4a1f42f921fb4889,2024-06-03T14:46:24.250000 CVE-2024-36389,0,0,b7f3ae9ec80f48852fb2df638815a295e32fee22ddec84c26d88db15c966ccd5,2024-06-03T14:46:24.250000 -CVE-2024-3639,0,1,3825ec646e59832bb04bcf2ca3ea29324db47c6b5904b78d5f1a541ade617b5c,2024-07-05T17:14:37.093000 +CVE-2024-3639,0,0,3825ec646e59832bb04bcf2ca3ea29324db47c6b5904b78d5f1a541ade617b5c,2024-07-05T17:14:37.093000 CVE-2024-36390,0,0,b28e05065e61bd7a9bb35d69c3db1c5b9fc640899f1d11e151111ef78e00d787,2024-06-03T14:46:24.250000 CVE-2024-36391,0,0,912b7ffb7dfb6dfb15f70d7bea2f2a5105573bbf43d36923ced033abcc265d3d,2024-06-03T14:46:24.250000 CVE-2024-36392,0,0,7b41af317d30bf0386ed81503024aa5664470441af94b00ab8ae6362055ee697,2024-06-03T14:46:24.250000 @@ -253358,7 +253359,7 @@ CVE-2024-37039,0,0,8901961d13d90cdd98dfb768216cf8a5df03fe5532536d10b0cf87b89c132 CVE-2024-3704,0,0,8d8edf31fe712d750bd16cd71638ddaccdd4a68add8e16c5c76ca7518cd53211,2024-07-05T13:15:10.640000 CVE-2024-37040,0,0,01e588a644cef283ed39a04507166e52b72a718f0b3eb2edf696cc199313e84c,2024-06-13T18:36:09.010000 CVE-2024-3705,0,0,7ec4cc9508fbe16d598471acb12ef9f10887cd89a6e60f8556987a083d32e53c,2024-07-05T13:15:10.820000 -CVE-2024-37051,0,1,3268b708226eb5bd758bffa3ca599641a98a9df6a73ccfb261433e9cd20679e2,2024-07-05T16:15:04.777000 +CVE-2024-37051,0,0,3268b708226eb5bd758bffa3ca599641a98a9df6a73ccfb261433e9cd20679e2,2024-07-05T16:15:04.777000 CVE-2024-37052,0,0,b5eb259457f95c1e8621c6844ccb575aa5920121a474c1c74037900643b492aa,2024-06-04T16:57:41.053000 CVE-2024-37053,0,0,1081c2339448dc4a976b760458c506e7c94aa413116003d5e0e73d2124757682,2024-06-04T16:57:41.053000 CVE-2024-37054,0,0,dd5e5c1cbe28a100cc6cbec6281d65acc5f0b582cd904acdbac1ca15040981ec,2024-06-04T16:57:41.053000 @@ -253617,9 +253618,9 @@ CVE-2024-37762,0,0,667891b1f6e91618bbf6567a824c9723bfd8cc578e754c146d99da3298523 CVE-2024-37763,0,0,75542f98a1a2f20544c469cfb3e348386a1de1558c9804033733b99d26509708,2024-07-02T12:09:16.907000 CVE-2024-37764,0,0,bfe8048822739aebe754250a3774cdfd451761171493fc8c02a0e45a49f5a4e6,2024-07-03T02:04:42.317000 CVE-2024-37765,0,0,f31f1f7818ee7f8090baf8e373c09fbd5bca9e31a6ae9c032a065c1fa2b18c1b,2024-07-02T12:09:16.907000 -CVE-2024-37767,1,1,a9de1cc746801aa407d01b59bf388eaea4ab36cd31732c37db23e00e28420466,2024-07-05T17:15:11.533000 -CVE-2024-37768,1,1,dedf10091e8e58ebb44fd6c06e9e87dae745e88af707e4ad5ba9f39637141fef,2024-07-05T17:10:58.210000 -CVE-2024-37769,1,1,e4b575a53d305b6a257a3932151a158bf0c337a91abc93d84e6d3a383141ad47,2024-07-05T17:10:58.210000 +CVE-2024-37767,0,0,a9de1cc746801aa407d01b59bf388eaea4ab36cd31732c37db23e00e28420466,2024-07-05T17:15:11.533000 +CVE-2024-37768,0,0,dedf10091e8e58ebb44fd6c06e9e87dae745e88af707e4ad5ba9f39637141fef,2024-07-05T17:10:58.210000 +CVE-2024-37769,0,0,e4b575a53d305b6a257a3932151a158bf0c337a91abc93d84e6d3a383141ad47,2024-07-05T17:10:58.210000 CVE-2024-3777,0,0,2d62b43478a2af7b370a2abe8fef4e62ecbb9b40c3be97e2e0fc1ef910b6e9d4,2024-04-15T13:15:31.997000 CVE-2024-3778,0,0,c2c38fcb38179fdb87f4043dc10c922f64da16bb588bfaf10dd1fb23e229fcc9,2024-04-15T13:15:31.997000 CVE-2024-37790,0,0,c4b9ad019e7e91da343033108d4192111ff0d3cad7ad744d191eced3457024f8,2024-06-21T16:15:12.440000 @@ -253674,6 +253675,7 @@ CVE-2024-37897,0,0,3a7634088b08b658ef87115cec5dc022a51bdd9e986e2e6685e19db69e7cb CVE-2024-37899,0,0,d1ca9681182b91f088e5f797405e7825c7152f645c96ca832bd3fa971ed689b8,2024-06-21T11:22:01.687000 CVE-2024-3790,0,0,ea62135e66a6e7a74daddc8d443b8b9750f000d596c0e5f30e202f53e21ec40b,2024-05-14T16:11:39.510000 CVE-2024-37902,0,0,64cca10e7e3ace20e9d59c9293b434dbb2c9acda55554e640303530aeeaef0aa,2024-06-20T12:44:22.977000 +CVE-2024-37903,1,1,7e6f9cd4dd6a8113b69067a74396c0a4d6c03c0365d4ed7e74c20513a321e316,2024-07-05T18:15:32.093000 CVE-2024-37904,0,0,7359ae18b288eca288056e2ff119b59a0b9c9bbf3f0e5a23aea1f27fd550dd3f,2024-06-20T12:44:01.637000 CVE-2024-37905,0,0,76667799c8b41a4c84b1440977b5297bf4074f7f71d64c5e6ed0abc93aad04a6,2024-07-01T12:37:24.220000 CVE-2024-3791,0,0,9bc6cec70e672f5f7f9ccdb1c0603c19b269c41965293930113b85d0de980142,2024-05-14T16:11:39.510000 @@ -253743,7 +253745,7 @@ CVE-2024-3833,0,0,ba630503495cf2aaf1fce7ce704a30930ed35eb1665a53e19102e8c18f607a CVE-2024-3834,0,0,a26b5bbbf7ca8a185b9797b4c7859f6535301f1ab4b8908e1c720ae8be2c469e,2024-07-03T02:06:36.447000 CVE-2024-38344,0,0,9ab5a9367a4478293ac2379112f78ca200a2cb316c550e5b0a6b06a397872c02,2024-07-05T12:55:51.367000 CVE-2024-38345,0,0,1774bc0880f4df20bde976d92e0bffb0cb942e8f3f0d5a48fcaa1b81b6829fd6,2024-07-05T12:55:51.367000 -CVE-2024-38346,0,1,95f44693ce6e699c03782451ae94c39d43f1032332bef5eccf3c714ce25c45f2,2024-07-05T17:10:58.210000 +CVE-2024-38346,0,0,95f44693ce6e699c03782451ae94c39d43f1032332bef5eccf3c714ce25c45f2,2024-07-05T17:10:58.210000 CVE-2024-38347,0,0,4d613454dc1780690a10a13a7c4d0d38fa70bfa9e6afa8cdcbdd33d7a9b439c3,2024-06-20T12:44:01.637000 CVE-2024-38348,0,0,6e5ce391b6cb124e038ae8273d56ab90f89cf43a2075c68d341d5350c665dadb,2024-07-03T02:04:55.710000 CVE-2024-38351,0,0,fc316049b1243ceecf4f16bb932622b3d32a9ec242887e0258f3f20fe77446f1,2024-06-20T12:44:01.637000 @@ -254025,8 +254027,13 @@ CVE-2024-39015,0,0,b9306c4366608a9bdba82a3b5fe9ddf19f9ad98b5ed41b597c0d6fd48fb1b CVE-2024-39016,0,0,44b10b31c2dcb3d5902acc74499e6688219a0202af7dbd3ffd5adca56db398f0,2024-07-03T02:05:36.777000 CVE-2024-39017,0,0,cad5c73885b78ec41e9e1236a7a0070e7449eef74b63e32b190c59476e544a2f,2024-07-03T02:05:37.560000 CVE-2024-39018,0,0,16dc342eb9c9ddff4509558cd4678a205ae33f272029e49d96df9e8a311347f8,2024-07-01T16:37:39.040000 -CVE-2024-39027,0,1,7ec78c9c9f206d94981e797223c75ea90d6c324e0e45523a3676ef45bd29bdaf,2024-07-05T17:10:58.210000 -CVE-2024-39028,0,1,0061d393e49f48ececaf5e3a2d1648bc386875e00d9bacd02b054ebcfb38a745,2024-07-05T17:10:58.210000 +CVE-2024-39019,1,1,f6cf323b351d2ad92c0986bb041b295cb9d6313cf3c97893631fe8297b8d1055,2024-07-05T19:15:09.840000 +CVE-2024-39020,1,1,1c828596b4f8852822a6289efcec4b638cfb555e05bd86b76a171d9e6ad0d7cb,2024-07-05T19:15:09.920000 +CVE-2024-39021,1,1,ce00f5b7b8e79bcad243bd3d1327fb05a0a5fbac03a134724e0bd768c6a9d2c2,2024-07-05T19:15:10 +CVE-2024-39022,1,1,9cad0ada3b932a3e6fa60d4257ecce5c02ee22daa7e71fac64e8b7a33b09c33c,2024-07-05T19:15:10.087000 +CVE-2024-39023,1,1,b7b30dc71c04044804148ec0c18f1ba1453a018a2336039ea85a2b057ca30b6c,2024-07-05T19:15:10.167000 +CVE-2024-39027,0,0,7ec78c9c9f206d94981e797223c75ea90d6c324e0e45523a3676ef45bd29bdaf,2024-07-05T17:10:58.210000 +CVE-2024-39028,0,0,0061d393e49f48ececaf5e3a2d1648bc386875e00d9bacd02b054ebcfb38a745,2024-07-05T17:10:58.210000 CVE-2024-3903,0,0,b17bb4ec6e0e391a38b8cd510c422de68900922cf0bf4c2e4e48aa68680d6339,2024-05-14T16:11:39.510000 CVE-2024-3904,0,0,e776b30b1479be2ac2ba614a0e013b808dadbdf28dffb2a6f17cc6a76062926f,2024-07-05T12:55:51.367000 CVE-2024-3905,0,0,a951c486be8869bf12976255205bd7b845c8a04b7efadd3f2b0fe1349880c5bb,2024-06-04T19:20:26.357000 @@ -254046,7 +254053,7 @@ CVE-2024-39134,0,0,65225663759c93144bdb2cf9e576b89d8259bcce47718e35bf97379e5e971 CVE-2024-3914,0,0,a336378eac9d576aedbefe608da8eebcdb9fa109fd46220d159a3f8481da3f90,2024-07-03T02:06:52.980000 CVE-2024-39143,0,0,c964da687febdbf74b6ed8ad562fd259a092724ca0f51990f8c94c7fdf2f4555,2024-07-03T18:16:55.010000 CVE-2024-3915,0,0,a29a2abe3549638b7baa29d25d43b9e7f1e9b70435ac870f9f426e12fb2f2812,2024-05-14T16:11:39.510000 -CVE-2024-39150,1,1,869285642af0eb2a374385ec384ded1a3be1e975843bcb23af95ec165867bee1,2024-07-05T17:15:11.610000 +CVE-2024-39150,0,0,869285642af0eb2a374385ec384ded1a3be1e975843bcb23af95ec165867bee1,2024-07-05T17:15:11.610000 CVE-2024-39153,0,0,dcec1c4ae1798ea788d66ec52e054244cacc5771986472ce6b18b0b79017ed7c,2024-07-03T02:05:40.930000 CVE-2024-39154,0,0,e9267e643c64c5fe4f5e9c26e884ce63a143ad4aff34e62518725c8c14557f85,2024-06-27T17:11:52.390000 CVE-2024-39155,0,0,c6b84759d94f9b861804190816183b6d43aa3ec2ad9c97bfc30bd05f3ff2a41a,2024-06-27T17:11:52.390000 @@ -254056,7 +254063,8 @@ CVE-2024-39158,0,0,cce9aef03924ed944acf28cea35a7f6e5bd4872826f71e46c93899a9929f6 CVE-2024-3916,0,0,67c028ed5cffa81651cfdb7590d8583ba32a4964953feede869ed8c9f6426eef,2024-05-14T16:11:39.510000 CVE-2024-39165,0,0,73505f78c1b9aaeee94abeacaf375a0ada22d254c42d8c2b004bd82562025a88,2024-07-05T12:55:51.367000 CVE-2024-3917,0,0,87493362103f61e3758851588aca1cc3facb0cf1f97ad5b068e06e988e9b2161,2024-07-03T02:06:53.877000 -CVE-2024-39178,1,1,08598a42cef2b9f6b9b1d244ed8816c182a3ab7609e9b24b6d34bb193af89718,2024-07-05T17:15:11.690000 +CVE-2024-39174,1,1,1ff9954f99ecdb3cfdb540c74f441a0f82cb14c3d787e06d5d6c9ec2200a817f,2024-07-05T18:15:32.350000 +CVE-2024-39178,0,0,08598a42cef2b9f6b9b1d244ed8816c182a3ab7609e9b24b6d34bb193af89718,2024-07-05T17:15:11.690000 CVE-2024-3918,0,0,f0312710b8f2207cc4daf3e960aa8906c7e8839f8babda55f2853fd4763a97f9,2024-05-24T01:15:30.977000 CVE-2024-3920,0,0,5dbee28fbacc5f4bbc65481ff7f645499d60469b501d304207882ca441f74491,2024-05-24T01:15:30.977000 CVE-2024-39206,0,0,f9fb00f1e181a34e546a4d02526b8d7182abaed8338954851ed4beadabf72272,2024-07-03T12:53:24.977000 @@ -254064,7 +254072,7 @@ CVE-2024-39207,0,0,d8e667b43b76095c528f5867a8617c4177e3d9ac8aefab820b7b82f9e44a4 CVE-2024-39208,0,0,bfca919135cb16c924d14a3e46a90c36fb45e8d6f50651e543c7c3b74462722a,2024-07-03T02:05:43.393000 CVE-2024-39209,0,0,846eb9e93730bd8a4e0e342a01db126b493a0877c61de0d40de722388e34129c,2024-06-28T10:27:00.920000 CVE-2024-3921,0,0,dc44586c5c7e1c74f5850e7b4d244cf53da902f950a29ac6c4f232f966454542,2024-05-29T13:02:09.280000 -CVE-2024-39210,1,1,50d199c37497e15f07e900eab70eff3fe811b93adcfaf1befc486defd11c3678,2024-07-05T17:10:58.210000 +CVE-2024-39210,0,0,50d199c37497e15f07e900eab70eff3fe811b93adcfaf1befc486defd11c3678,2024-07-05T17:10:58.210000 CVE-2024-39211,0,0,2097c1c66ba59a15383c9353c96916ab9a5680eac99b1f2a60f6c4879ed468b9,2024-07-05T12:55:51.367000 CVE-2024-3922,0,0,9c35bb7d9bca4b5559bb1a4dfea91676bf1d098f4dc5952b2a109bcc30a68d2c,2024-06-13T18:36:09.010000 CVE-2024-39220,0,0,d7ee416d920e2124eabd11f8ad8a75de6581e010d60ca3d4eb0e3632954e91bb,2024-07-05T12:55:51.367000 @@ -254103,6 +254111,7 @@ CVE-2024-39314,0,0,f08a68c1585aac53ed3340b30b7ca1fee7f99b287e34df66dd62620bc6eee CVE-2024-39315,0,0,a63beff0a6cc21a12673e8ba65716d45b6c52abc54b22460a729ebfe04cdda63,2024-07-03T12:53:24.977000 CVE-2024-39316,0,0,d47aca3c5197170fc8f05033ffa682fd40e1aa1436fadb43bcca23faeaecd5c8,2024-07-02T17:44:45.700000 CVE-2024-3932,0,0,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000 +CVE-2024-39321,1,1,3c0e57a1b04cf90aac20fa3441f85b270a71102902ee21a32fa0589f7fc5111c,2024-07-05T18:15:32.430000 CVE-2024-39322,0,0,708cd5de8c07f904d1ba83d6367c23eacb2b2cf3f907adf630b27179cc7d25d8,2024-07-03T12:53:24.977000 CVE-2024-39323,0,0,8b592e233643a568789a282215e3d651e9257e7274946ce7dfcbad9339346353,2024-07-02T17:44:45.700000 CVE-2024-39324,0,0,75a65563a1468710cdae5af44a5e63fb7b35b0a6c50055f03af94f2ccbf33c01,2024-07-03T12:53:24.977000 @@ -254118,9 +254127,9 @@ CVE-2024-39349,0,0,e2c0ea0897db587383c2ec6939a8e8f30324733a4c2be5e6f6d88b1c64f32 CVE-2024-39350,0,0,2818f75b3d24495902c39d5dd3d46a13088a057469d774fcd7dea3e2c6f7b648,2024-06-28T10:27:00.920000 CVE-2024-39351,0,0,73835562ac8c8f624018ac3f57736429a15ab60f19fdda354656ce6bebf2a36c,2024-06-28T10:27:00.920000 CVE-2024-39352,0,0,a6ac4cc6df4e978ab98d2526b0d0ca42ad6af92292b36fb34063680949363975,2024-06-28T10:27:00.920000 -CVE-2024-39353,0,1,2167a4e696755ebb97fec80f167f71100aa107b125d2865a5fb1a76c1e17f7f4,2024-07-05T17:06:55.800000 +CVE-2024-39353,0,0,2167a4e696755ebb97fec80f167f71100aa107b125d2865a5fb1a76c1e17f7f4,2024-07-05T17:06:55.800000 CVE-2024-3936,0,0,1a9ebdb5653b792bdb8abb0138184d539d6d0e0c9af8da519de630a92cc0aee0,2024-05-02T18:00:37.360000 -CVE-2024-39361,0,1,8673bcaced52217297c8c7fce708f73bcd943cb4e490aea668f5945b814898d2,2024-07-05T17:07:34.827000 +CVE-2024-39361,0,0,8673bcaced52217297c8c7fce708f73bcd943cb4e490aea668f5945b814898d2,2024-07-05T17:07:34.827000 CVE-2024-39362,0,0,a4e72d457ad79497d234146ef4f9a3e9f07fed3f9039766cdc9d7026e27b2016,2024-07-02T20:15:06.353000 CVE-2024-3937,0,0,47b49a69bcae07617978c4de23b5bd0d4eef565a4a3d61421481625d7a4abea5,2024-05-29T13:02:09.280000 CVE-2024-39371,0,0,8c1a1238e769d76e82e2c2cc608bc61bb27789621e5380cf2965b3d5a5e744e4,2024-06-25T18:50:42.040000 @@ -254185,7 +254194,11 @@ CVE-2024-39669,0,0,56d6b274e749be30b1ff4d12ff6c858882279f47b773d710e8ac61d1e37bc CVE-2024-3967,0,0,b2af76e65b0ac2fff588b8ab332f0978e5b083cdcdd41f3fd643403fe236fa29,2024-05-15T18:35:11.453000 CVE-2024-3968,0,0,cdd73cfcec56ac4302e4eb4a932f862086b9a3ed46ed5ff92d17197e11553e8f,2024-05-15T18:35:11.453000 CVE-2024-39683,0,0,50045bf714bd4fe128b5e5cfcc599ff1064b3297e6cc6d531afb9c370803dce0,2024-07-05T12:55:51.367000 +CVE-2024-39687,1,1,4dfa456c519c9defeff3f03432131cdd0203621f91fea3206d53aeafac4c74b6,2024-07-05T18:15:32.663000 +CVE-2024-39689,1,1,b0acf7d3942e2512f781a143b4f1f052444857694ec74d73a53d095261d7d756,2024-07-05T19:15:10.247000 CVE-2024-3969,0,0,793622b6641cb8c2dc34802adf1ab9ece645cce7d321b9faf1a6b76d5e28ec78,2024-05-28T17:11:55.903000 +CVE-2024-39691,1,1,fe36286233055efa27410e20a937791b46a119b9e3290d29143fb2afef9b6297,2024-07-05T19:15:10.460000 +CVE-2024-39696,1,1,d289da53b0e09a798a36f605df768448c147063a3f6646ab1a75f896cc4d72e8,2024-07-05T19:15:10.673000 CVE-2024-3970,0,0,a6d2ad116e736372d8ee0cd28cd0cbfef25f3ce953ea92bdb2b1ac922e65eedf,2024-05-15T18:35:11.453000 CVE-2024-39704,0,0,1d59c065d69d465eb86bf6114b5299aaf44c728f69d6748df6b6bd65077d4590,2024-07-03T14:32:56.510000 CVE-2024-39705,0,0,91d39f33d5bd2d9618d124407e406b5aefb3921b0f0d526c128476a4653583c8,2024-07-03T02:05:51.507000 @@ -254196,9 +254209,9 @@ CVE-2024-3974,0,0,30b94b89b01dd2c6057362330f67dc78937f3f3edffa0c5a57e7602f711f91 CVE-2024-3977,0,0,e9f44416847592725fc2cd47ffed9c743bca75989a5c2d940c73903d22d68b79,2024-06-17T12:42:04.623000 CVE-2024-3978,0,0,338ec55d360d0ecf1dfe595690a2d37e24aa4129fa5a75aae324bfa31cd2fe9a,2024-06-17T12:42:04.623000 CVE-2024-3979,0,0,4ac2126fe63098861061c1ed3772b0712449f42e64a5481492de94fd61a5b947,2024-06-06T20:15:14.127000 -CVE-2024-39807,0,1,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e010,2024-07-05T17:07:47.090000 +CVE-2024-39807,0,0,ba2c368fe4cdf413290b5bff8a949eddf35bb4de98ed47f43e524e6cb747e010,2024-07-05T17:07:47.090000 CVE-2024-39828,0,0,a076e079a0d15f60c3c4a55d02ae6ed731ea38682b9215046585ce79ae4cfb80,2024-07-01T12:37:24.220000 -CVE-2024-39830,0,1,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a80c,2024-07-05T17:08:50.197000 +CVE-2024-39830,0,0,fa16449dc31377b10db0f6c8fa3cd2e73175dcab5134adbfb18592dc79a4a80c,2024-07-05T17:08:50.197000 CVE-2024-3984,0,0,bee410e9bf0342c5ecf3886d76050e2314329db97e17f53f9285ff32a0d9ee8f,2024-06-20T12:44:01.637000 CVE-2024-39840,0,0,5d7e4142131887a411bdbeea93ed887c2e0abb0654faa364c29fef4ac994d185,2024-07-03T02:05:52.307000 CVE-2024-39844,0,0,0ede0d9c66b87c5a921253826d45a9f6e3ef2d7a0f7ddc23d2d17561818dc676,2024-07-05T12:55:51.367000 @@ -254206,7 +254219,7 @@ CVE-2024-39846,0,0,cc3d14fb15e20c985bb7fdeb359e7a12ea1918f79b7c4c3ac03373ad528c6 CVE-2024-39848,0,0,8178bbb2814e5fa60c3351f00827b86e4d6b7b334f71560f5ea323ec84986fcf,2024-07-03T02:05:53.147000 CVE-2024-3985,0,0,73586f1cedc99952324792e19f078c055584e6e606f6222ac3907090ad395ced,2024-05-02T18:00:37.360000 CVE-2024-39853,0,0,0a0a7ef09f69a0d0504c74e5034409e9f17837e69e722a4f1f3c2adcfb998667,2024-07-03T02:05:53.353000 -CVE-2024-39864,0,1,0323ed8cb8148454c892e4c713d5cb6a2a29579203228349744b0541b248014e,2024-07-05T17:10:58.210000 +CVE-2024-39864,0,0,0323ed8cb8148454c892e4c713d5cb6a2a29579203228349744b0541b248014e,2024-07-05T17:10:58.210000 CVE-2024-3987,0,0,05499205f937534ee026fd5a41dcafd44deae059117eea743b5e3e3c53eaee01,2024-06-07T14:56:05.647000 CVE-2024-39878,0,0,038c252a5df59aef0ff494dd466e8c23160164cb5ac894aeb1a33e06001b79d4,2024-07-02T12:09:16.907000 CVE-2024-39879,0,0,1b030ce3798bca0bad33a3937cca95b776786d7918bf02f25bff668e667acaa0,2024-07-02T12:09:16.907000 @@ -254255,7 +254268,7 @@ CVE-2024-4022,0,0,862692e09b9131698fdf2d078f1715a141df0663671065e383928a8148e4ca CVE-2024-4024,0,0,ef64ae76a72fe30f0382303f22cba197d841a5535eb50d7c4ad40f3e475d662a,2024-04-25T17:25:05.903000 CVE-2024-4026,0,0,9eff728af4fb17cd0b046ae2444303f230bc7685cadbda3feb2bd1007c766627,2024-04-22T13:28:34.007000 CVE-2024-4029,0,0,afc8def3dff015c790bb6f1fba36f8919ca09d0c14ec4f09004e6bb6d31f1058,2024-05-02T18:00:37.360000 -CVE-2024-4030,0,1,5921f7a0bad0c927ce4dbb50662fc4a35b1a0000bcf4f0fcdcf8646834ec4372,2024-07-05T16:15:05.520000 +CVE-2024-4030,0,0,5921f7a0bad0c927ce4dbb50662fc4a35b1a0000bcf4f0fcdcf8646834ec4372,2024-07-05T16:15:05.520000 CVE-2024-4031,0,0,4baeaad68cf3411bf45d41e53c64aca0aa19dc8cf620cd2c5028b0d61a50ba2c,2024-04-23T12:52:09.397000 CVE-2024-4032,0,0,52c6b9eccf7e021076c0ce344d44b2f19b27dbd5716fada0f5ba921e591652d5,2024-06-20T12:44:22.977000 CVE-2024-4033,0,0,9c08f15b4d3308634dd41e6afc3001fb3d24483554aaa58982323fa330ce651a,2024-05-02T18:00:37.360000 @@ -255512,7 +255525,7 @@ CVE-2024-5637,0,0,96c491286509bbcdcc2ade7ab7cd058d8e2fb8f26719ef46502e504a5a75b3 CVE-2024-5638,0,0,ecd29107ace2c39372f8ad7d26b6d92a031cf986dc4e07d96162e8140ebd097d,2024-06-10T02:52:08.267000 CVE-2024-5639,0,0,2322b8156dee01dfdab7b2069be6e0698e3a8613a841329b71822c874a14aeb7,2024-06-24T19:24:23.883000 CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f10,2024-06-07T14:56:05.647000 -CVE-2024-5641,0,1,1f23612877686d6e5143238f62dc02125c3d0a0d8a2499e0ec524473edb424e6,2024-07-05T17:14:44.840000 +CVE-2024-5641,0,0,1f23612877686d6e5143238f62dc02125c3d0a0d8a2499e0ec524473edb424e6,2024-07-05T17:14:44.840000 CVE-2024-5642,0,0,473e29d44a01c1bd9d78a11628480be9d88df99635e7b451adc74e5ff8ecb62e,2024-07-01T14:15:05.807000 CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a181,2024-06-11T17:57:47.197000 CVE-2024-5646,0,0,23240aeec5f40e46e6951e19eff4b72273567c29932f06ca0851d3144bb5ebaa,2024-06-13T18:36:09.013000 @@ -255682,7 +255695,7 @@ CVE-2024-5935,0,0,21662e5830e79e4b40d11ee8d4ca61a28a55ce393198f32f5a0fb22a492448 CVE-2024-5936,0,0,dab5c088e03544c88b5524610f0cab10458f16230a50e10902868220b9e1d9db,2024-06-27T19:25:12.067000 CVE-2024-5938,0,0,cb9458c48aba8db651d9dffddd7092d96350e7e331bc06e4be8ccddeb7b09d02,2024-07-05T14:25:03.107000 CVE-2024-5942,0,0,91637ecc81e7589bc0eaad02ef323d1d25bb9ad71b90d21943c07b937e076993,2024-07-01T12:37:24.220000 -CVE-2024-5943,0,1,43d6e7eaee5cf473c82f61329f5b629440390732fa8dcc1ef57a07502bd93742,2024-07-05T17:22:13.547000 +CVE-2024-5943,0,0,43d6e7eaee5cf473c82f61329f5b629440390732fa8dcc1ef57a07502bd93742,2024-07-05T17:22:13.547000 CVE-2024-5945,0,0,16d17edcf79dde7bc004547e40419569c5bdcb3c9d1fafd4da124c600699d701,2024-06-24T19:24:00.433000 CVE-2024-5947,0,0,7906fe5496c2633ac624599b4fcbe00d50eb988a8b518b82e602f8ca90719dc3,2024-06-17T12:43:31.090000 CVE-2024-5948,0,0,b50c023e3e038877d6c3f637d61b3c39fec4c81c008590663dc7a0096fec685c,2024-06-17T12:43:31.090000 @@ -255873,8 +255886,8 @@ CVE-2024-6305,0,0,f99f0e2fe8305a118a77228b9078f8dc9ee1845d0c6e4aa828aaf18dadf372 CVE-2024-6306,0,0,711bff153bb36aca97259b9a58665f79686710d592de1aed3b99962d3c3067a2,2024-06-25T17:15:11.107000 CVE-2024-6307,0,0,a6037df0fa8617c9aaeffdc703000fa7423e885d439338f30eb38eb0279e87b9,2024-06-28T13:15:03.453000 CVE-2024-6308,0,0,483bab7c0040f40965fba497a0be9e45fef6974a263c54d39149185a218f4b43,2024-06-25T21:16:02.087000 -CVE-2024-6318,0,1,87eaacee4d7a5063296249046cfb20a5128d5a5e29b5c82ab7a2c5bbe9407d34,2024-07-05T17:21:36.523000 -CVE-2024-6319,0,1,a7e6ba0611df1872f885f28b22290254a0a0617427fbf4cb3644f1333e4d6a0e,2024-07-05T17:21:47.817000 +CVE-2024-6318,0,0,87eaacee4d7a5063296249046cfb20a5128d5a5e29b5c82ab7a2c5bbe9407d34,2024-07-05T17:21:36.523000 +CVE-2024-6319,0,0,a7e6ba0611df1872f885f28b22290254a0a0617427fbf4cb3644f1333e4d6a0e,2024-07-05T17:21:47.817000 CVE-2024-6323,0,0,16f93962f537d8478d96317e8b0d9cad0e3aee225ed0ebdb8d6f6bf214bb804e,2024-06-28T13:15:19.317000 CVE-2024-6340,0,0,fd12f25a45d92fefbb8c0ec47428250f4f56bb9c686a12a52e54d86e24fec10a,2024-07-03T18:27:40.903000 CVE-2024-6341,0,0,528f4fdde1526d72477e90a767b2f2316b168f65b64effeddb9446d8a5cdcaf5,2024-07-02T18:15:03.900000 @@ -255909,10 +255922,10 @@ CVE-2024-6418,0,0,b63bb78bc20fc7c9074df0590cf44ede2aa2ea9145f7e2ea976342cbbc9ede CVE-2024-6419,0,0,e1f22570d75c49fa5726171947ce4e56ea60b543707fecfaebe18f84b2ff48d5,2024-07-01T12:37:24.220000 CVE-2024-6424,0,0,8d5a2fd0dee2ac07d57032a1c81c2c412cad276a027b89c1b7d3574f7c28481d,2024-07-01T16:37:39.040000 CVE-2024-6425,0,0,adbfecb8c3cc947ec785870957655621e37e6a4ecfa332482b1b765f471fc897,2024-07-01T16:37:39.040000 -CVE-2024-6426,0,1,f8400a1dd26a0192767404ca5f7752c12cf287ce03e2990002fc305f7bc08efa,2024-07-05T17:10:26.683000 -CVE-2024-6427,0,1,4e3c2a8d1e984293b7a508d6724a6a3f7998f367f7900ab80f87cf0d36ad12b5,2024-07-05T17:10:44.997000 -CVE-2024-6428,0,1,8095b4dcd35f897b4650661c439e7e332797ada1bd3807e53dae0badb2379a85,2024-07-05T17:08:11.060000 -CVE-2024-6434,0,1,0183eab14185d66c3308593554f63a98c54f148b051e07902898143029a6dc1e,2024-07-05T17:22:04.687000 +CVE-2024-6426,0,0,f8400a1dd26a0192767404ca5f7752c12cf287ce03e2990002fc305f7bc08efa,2024-07-05T17:10:26.683000 +CVE-2024-6427,0,0,4e3c2a8d1e984293b7a508d6724a6a3f7998f367f7900ab80f87cf0d36ad12b5,2024-07-05T17:10:44.997000 +CVE-2024-6428,0,0,8095b4dcd35f897b4650661c439e7e332797ada1bd3807e53dae0badb2379a85,2024-07-05T17:08:11.060000 +CVE-2024-6434,0,0,0183eab14185d66c3308593554f63a98c54f148b051e07902898143029a6dc1e,2024-07-05T17:22:04.687000 CVE-2024-6438,0,0,c89c4e3ccf031fb42672508ffc0236a74fd652409f3f814c1aa7277296a22143,2024-07-02T17:54:02.370000 CVE-2024-6439,0,0,1bd5e2a149e15b87b2ec1d9e23e870c4f5a97c502c5089c3f0a60fbd028209c7,2024-07-02T17:58:39.773000 CVE-2024-6440,0,0,4db20ef0878ff896f7a92a0fb63819a7fd586b5cd61940caee4cf26cda6cf8f9,2024-07-02T17:58:15.410000 @@ -255922,16 +255935,16 @@ CVE-2024-6453,0,0,f8f94ef1371b1813320fb500c8f5a2a5c78562059f37a370c24f1cfd03cdaa CVE-2024-6461,0,0,86a214d0c7bd3f57cea37cd567b01f1a0e55f8d4342f6c7c46fd15b8942c8d90,2024-07-03T21:15:04.580000 CVE-2024-6463,0,0,f8d7d80ca565804c0caafdbc8214fe1eca7dc83d43861affc813af07365c0cc0,2024-07-03T21:15:04.640000 CVE-2024-6464,0,0,8fab89d1b3aef32a257cf0d7fb909cce6ac18d5ef8dc898bb9f0cc6c52356cbf,2024-07-03T21:15:04.697000 -CVE-2024-6469,0,1,8a9cc14cdc15687cebe1f067587bd279bfc289daac6283040462018576c0d534,2024-07-05T17:09:54.870000 +CVE-2024-6469,0,0,8a9cc14cdc15687cebe1f067587bd279bfc289daac6283040462018576c0d534,2024-07-05T17:09:54.870000 CVE-2024-6470,0,0,c9a33c23ec7370c50b4df58ad71ec5e181cf8d29947a984c43804e0a58dc7723,2024-07-05T12:55:51.367000 CVE-2024-6471,0,0,f732e100289c893532526b33b46541a39ba52ce518f7e90d2f97ec4bb67cf877,2024-07-05T12:55:51.367000 CVE-2024-6488,0,0,0c5ecb49d7296b409f5d61bd70a5d017ad6f69068345855a00f0bd7c78566faa,2024-07-04T21:15:10.403000 -CVE-2024-6505,0,1,f681ac783b86ae87a9626efe31c92a382501fe4b0be5563a7ccd009556a013f0,2024-07-05T17:10:58.210000 +CVE-2024-6505,0,0,f681ac783b86ae87a9626efe31c92a382501fe4b0be5563a7ccd009556a013f0,2024-07-05T17:10:58.210000 CVE-2024-6506,0,0,58310ca3e68e3dacb16dafd9b32db187bdf111a88d3da008267c8c84bbec48d6,2024-07-05T12:55:51.367000 CVE-2024-6507,0,0,7605525131d303c9cb8857ed13187172375fbe2a72f3cea4052ece547d415827,2024-07-05T12:55:51.367000 CVE-2024-6511,0,0,053f3089b06a0cd915df79eb3301836b5db5c9fe4d3ed571ee6923d36f4d1832,2024-07-05T12:55:51.367000 CVE-2024-6513,0,0,bb977a38eaef5aa918756b3907c97d9805111d3bc118dcf2b0096d1bbd202aea,2024-07-04T16:15:03.103000 CVE-2024-6523,0,0,8e944d33060f893d0f8a5de05c5d1f404dc8cc2a3646a4fb123baa591362f973,2024-07-05T12:55:51.367000 CVE-2024-6524,0,0,b1cd113fe7421214b7ce9e86517f29da32cdcabbd73db24dd5b2998b8692a1c5,2024-07-05T12:55:51.367000 -CVE-2024-6525,0,1,922b367a62eb2afd73317643050f220b58a9c00fbadb87dd5d5b3387d891b6e8,2024-07-05T17:10:58.210000 -CVE-2024-6526,0,1,2b85d297bcc6f1e6404a772fb46286a7ad08c157624b810fd8629aa6ecff0f52,2024-07-05T17:10:58.210000 +CVE-2024-6525,0,0,922b367a62eb2afd73317643050f220b58a9c00fbadb87dd5d5b3387d891b6e8,2024-07-05T17:10:58.210000 +CVE-2024-6526,0,0,2b85d297bcc6f1e6404a772fb46286a7ad08c157624b810fd8629aa6ecff0f52,2024-07-05T17:10:58.210000