Auto-Update: 2024-06-28T22:01:03.541848+00:00

This commit is contained in:
cad-safe-bot 2024-06-28 22:03:57 +00:00
parent 20a1384478
commit f24f0e77a5
10 changed files with 539 additions and 69 deletions

View File

@ -0,0 +1,60 @@
{
"id": "CVE-2024-29040",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-28T21:15:02.773",
"lastModified": "2024-06-28T21:15:02.773",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "This repository hosts source code implementing the Trusted Computing Group's (TCG) TPM2 Software Stack (TSS). The JSON Quote Info returned by Fapi_Quote has to be deserialized by Fapi_VerifyQuote to the TPM Structure `TPMS_ATTEST`. For the field `TPM2_GENERATED magic` of this structure any number can be used in the JSON structure. The verifier can receive a state which does not represent the actual, possibly malicious state of the device under test. The malicious device might get access to data it shouldn't, or can use services it shouldn't be able to. This \nissue has been patched in version 4.1.0."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:L/I:N/A:N",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.5,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-502"
}
]
}
],
"references": [
{
"url": "https://github.com/tpm2-software/tpm2-tss/releases/tag/4.1.0",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/tpm2-software/tpm2-tss/security/advisories/GHSA-837m-jw3m-h9p6",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-38518",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-28T21:15:03.180",
"lastModified": "2024-06-28T21:15:03.180",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "BigBlueButton is an open-source virtual classroom designed to help teachers teach and learners learn. An attacker with a valid join link to a meeting can trick BigBlueButton into generating a signed join link with additional parameters. One of those parameters may be \"role=moderator\", allowing an attacker to join a meeting as moderator using a join link that was originally created for viewer access. This vulnerability has been patched in version(s) 2.6.18, 2.7.8 and 3.0.0-alpha.7."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 4.6,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 2.1,
"impactScore": 2.5
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-284"
}
]
}
],
"references": [
{
"url": "https://github.com/bigbluebutton/bigbluebutton/commit/a9d436accdcd26ea66bed9f391488ac128cd62d1",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bigbluebutton/bigbluebutton/commit/ea6e9461dceae8fa593543d8c686f77bb8677e72",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bigbluebutton/bigbluebutton/pull/20279",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bigbluebutton/bigbluebutton/security/advisories/GHSA-4m48-49h7-f3c4",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-38528",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-28T20:15:02.533",
"lastModified": "2024-06-28T20:15:02.533",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "nptd-rs is a tool for synchronizing your computer's clock, implementing the NTP and NTS protocols. There is a missing limit for accepted NTS-KE connections. This allows an unauthenticated remote attacker to crash ntpd-rs when an NTS-KE server is configured. Non NTS-KE server configurations, such as the default ntpd-rs configuration, are unaffected. This vulnerability has been patched in version 1.1.3.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 3.9,
"impactScore": 3.6
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-770"
}
]
}
],
"references": [
{
"url": "https://github.com/pendulum-project/ntpd-rs/security/advisories/GHSA-2xpx-vcmq-5f72",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,68 @@
{
"id": "CVE-2024-39302",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-28T21:15:03.437",
"lastModified": "2024-06-28T21:15:03.437",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "BigBlueButton is an open-source virtual classroom designed to help teachers teach and learners learn. An attacker may be able to exploit the overly elevated file permissions in the `/usr/local/bigbluebutton/core/vendor/bundle/ruby/2.7.0/gems/resque-2.6.0` directory with the goal of privilege escalation, potentially exposing sensitive information on the server. This issue has been patched in version(s) 2.6.18, 2.7.8 and 3.0.0-alpha.7.\n"
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L",
"attackVector": "NETWORK",
"attackComplexity": "HIGH",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "LOW",
"baseScore": 3.7,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.2,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-269"
}
]
}
],
"references": [
{
"url": "https://github.com/bigbluebutton/bigbluebutton/commit/04e916798b6b1f53f88513df3168f009b57b8f18",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bigbluebutton/bigbluebutton/commit/b9a46197ed924783f06a24381e923b3329b9c91a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bigbluebutton/bigbluebutton/commit/f4502e4927609374f5356f824f5dac0101f9976a",
"source": "security-advisories@github.com"
},
{
"url": "https://github.com/bigbluebutton/bigbluebutton/security/advisories/GHSA-5966-9hw8-q96q",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-39307",
"sourceIdentifier": "security-advisories@github.com",
"published": "2024-06-28T21:15:03.713",
"lastModified": "2024-06-28T21:15:03.713",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Kavita is a cross platform reading server. Opening an ebook with malicious scripts inside leads to code execution inside the browsing context. Kavita doesn't sanitize or sandbox the contents of epubs, allowing scripts inside ebooks to execute. This vulnerability was patched in version 0.8.1."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:N/A:N",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "LOW",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"availabilityImpact": "NONE",
"baseScore": 3.5,
"baseSeverity": "LOW"
},
"exploitabilityScore": 2.1,
"impactScore": 1.4
}
]
},
"weaknesses": [
{
"source": "security-advisories@github.com",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-79"
}
]
}
],
"references": [
{
"url": "https://github.com/Kareadita/Kavita/security/advisories/GHSA-r4qc-3w52-2v84",
"source": "security-advisories@github.com"
}
]
}

View File

@ -0,0 +1,66 @@
{
"id": "CVE-2024-3995",
"sourceIdentifier": "security@puppet.com",
"published": "2024-06-28T20:15:02.820",
"lastModified": "2024-06-28T20:15:02.820",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "In Helix ALM versions prior to 2024.2.0, a local command injection was identified. Reported by Bryan Riggins."
}
],
"metrics": {
"cvssMetricV40": [
{
"source": "security@puppet.com",
"type": "Secondary",
"cvssData": {
"version": "4.0",
"vectorString": "CVSS:4.0/AV:L/AC:H/AT:N/PR:L/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X",
"attackVector": "LOCAL",
"attackComplexity": "HIGH",
"attackRequirements": "NONE",
"privilegesRequired": "LOW",
"userInteraction": "NONE",
"vulnerableSystemConfidentiality": "LOW",
"vulnerableSystemIntegrity": "LOW",
"vulnerableSystemAvailability": "LOW",
"subsequentSystemConfidentiality": "NONE",
"subsequentSystemIntegrity": "NONE",
"subsequentSystemAvailability": "NONE",
"exploitMaturity": "NOT_DEFINED",
"confidentialityRequirements": "NOT_DEFINED",
"integrityRequirements": "NOT_DEFINED",
"availabilityRequirements": "NOT_DEFINED",
"modifiedAttackVector": "NOT_DEFINED",
"modifiedAttackComplexity": "NOT_DEFINED",
"modifiedAttackRequirements": "NOT_DEFINED",
"modifiedPrivilegesRequired": "NOT_DEFINED",
"modifiedUserInteraction": "NOT_DEFINED",
"modifiedVulnerableSystemConfidentiality": "NOT_DEFINED",
"modifiedVulnerableSystemIntegrity": "NOT_DEFINED",
"modifiedVulnerableSystemAvailability": "NOT_DEFINED",
"modifiedSubsequentSystemConfidentiality": "NOT_DEFINED",
"modifiedSubsequentSystemIntegrity": "NOT_DEFINED",
"modifiedSubsequentSystemAvailability": "NOT_DEFINED",
"safety": "NOT_DEFINED",
"automatable": "NOT_DEFINED",
"recovery": "NOT_DEFINED",
"valueDensity": "NOT_DEFINED",
"vulnerabilityResponseEffort": "NOT_DEFINED",
"providerUrgency": "NOT_DEFINED",
"baseScore": 2.0,
"baseSeverity": "LOW"
}
}
]
},
"references": [
{
"url": "https://portal.perforce.com/s/detail/a91PA000001SU5pYAG",
"source": "security@puppet.com"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-5712",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-06-28T20:15:02.937",
"lastModified": "2024-06-28T20:15:02.937",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Cross-Site Request Forgery (CSRF) in stitionai/devika"
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "REQUIRED",
"scope": "UNCHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH"
},
"exploitabilityScore": 2.8,
"impactScore": 5.2
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-352"
}
]
}
],
"references": [
{
"url": "https://huntr.com/bounties/301aeafb-af28-4b0b-a2cf-9a2ff1da1ef4",
"source": "security@huntr.dev"
}
]
}

View File

@ -0,0 +1,56 @@
{
"id": "CVE-2024-5827",
"sourceIdentifier": "security@huntr.dev",
"published": "2024-06-28T20:15:03.217",
"lastModified": "2024-06-28T20:15:03.217",
"vulnStatus": "Received",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "Vanna v0.3.4 is vulnerable to SQL injection in its DuckDB integration exposed to its Flask Web APIs. Attackers can inject malicious SQL training data and generate corresponding queries to write arbitrary files on the victim's file system, such as backdoor.php with contents `<?php system($_GET[0]); ?>`. This can lead to command execution or the creation of backdoors."
}
],
"metrics": {
"cvssMetricV30": [
{
"source": "security@huntr.dev",
"type": "Secondary",
"cvssData": {
"version": "3.0",
"vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
"attackVector": "NETWORK",
"attackComplexity": "LOW",
"privilegesRequired": "NONE",
"userInteraction": "NONE",
"scope": "UNCHANGED",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"availabilityImpact": "HIGH",
"baseScore": 9.8,
"baseSeverity": "CRITICAL"
},
"exploitabilityScore": 3.9,
"impactScore": 5.9
}
]
},
"weaknesses": [
{
"source": "security@huntr.dev",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-434"
}
]
}
],
"references": [
{
"url": "https://huntr.com/bounties/e4e64a51-618b-41d0-8f56-1d2146d8825e",
"source": "security@huntr.dev"
}
]
}

View File

@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
### Last Repository Update
```plain
2024-06-28T20:01:00.750679+00:00
2024-06-28T22:01:03.541848+00:00
```
### Most recent CVE Modification Timestamp synchronized with NVD
```plain
2024-06-28T19:15:07.500000+00:00
2024-06-28T21:15:03.713000+00:00
```
### Last Data Feed Release
@ -33,51 +33,27 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
### Total Number of included CVEs
```plain
255466
255474
```
### CVEs added in the last Commit
Recently added CVEs: `18`
Recently added CVEs: `8`
- [CVE-2022-27540](CVE-2022/CVE-2022-275xx/CVE-2022-27540.json) (`2024-06-28T19:15:03.407`)
- [CVE-2022-38383](CVE-2022/CVE-2022-383xx/CVE-2022-38383.json) (`2024-06-28T19:15:03.670`)
- [CVE-2024-25031](CVE-2024/CVE-2024-250xx/CVE-2024-25031.json) (`2024-06-28T19:15:04.433`)
- [CVE-2024-25041](CVE-2024/CVE-2024-250xx/CVE-2024-25041.json) (`2024-06-28T19:15:04.653`)
- [CVE-2024-25053](CVE-2024/CVE-2024-250xx/CVE-2024-25053.json) (`2024-06-28T19:15:04.933`)
- [CVE-2024-27628](CVE-2024/CVE-2024-276xx/CVE-2024-27628.json) (`2024-06-28T19:15:05.180`)
- [CVE-2024-27629](CVE-2024/CVE-2024-276xx/CVE-2024-27629.json) (`2024-06-28T19:15:05.243`)
- [CVE-2024-31912](CVE-2024/CVE-2024-319xx/CVE-2024-31912.json) (`2024-06-28T18:15:03.673`)
- [CVE-2024-31919](CVE-2024/CVE-2024-319xx/CVE-2024-31919.json) (`2024-06-28T18:15:03.940`)
- [CVE-2024-35116](CVE-2024/CVE-2024-351xx/CVE-2024-35116.json) (`2024-06-28T19:15:05.677`)
- [CVE-2024-35155](CVE-2024/CVE-2024-351xx/CVE-2024-35155.json) (`2024-06-28T18:15:04.170`)
- [CVE-2024-35156](CVE-2024/CVE-2024-351xx/CVE-2024-35156.json) (`2024-06-28T19:15:05.917`)
- [CVE-2024-37905](CVE-2024/CVE-2024-379xx/CVE-2024-37905.json) (`2024-06-28T18:15:04.400`)
- [CVE-2024-38322](CVE-2024/CVE-2024-383xx/CVE-2024-38322.json) (`2024-06-28T19:15:06.317`)
- [CVE-2024-38371](CVE-2024/CVE-2024-383xx/CVE-2024-38371.json) (`2024-06-28T18:15:04.647`)
- [CVE-2024-38374](CVE-2024/CVE-2024-383xx/CVE-2024-38374.json) (`2024-06-28T18:15:04.853`)
- [CVE-2024-38514](CVE-2024/CVE-2024-385xx/CVE-2024-38514.json) (`2024-06-28T19:15:06.530`)
- [CVE-2024-5972](CVE-2024/CVE-2024-59xx/CVE-2024-5972.json) (`2024-06-28T19:15:07.500`)
- [CVE-2024-29040](CVE-2024/CVE-2024-290xx/CVE-2024-29040.json) (`2024-06-28T21:15:02.773`)
- [CVE-2024-38518](CVE-2024/CVE-2024-385xx/CVE-2024-38518.json) (`2024-06-28T21:15:03.180`)
- [CVE-2024-38528](CVE-2024/CVE-2024-385xx/CVE-2024-38528.json) (`2024-06-28T20:15:02.533`)
- [CVE-2024-39302](CVE-2024/CVE-2024-393xx/CVE-2024-39302.json) (`2024-06-28T21:15:03.437`)
- [CVE-2024-39307](CVE-2024/CVE-2024-393xx/CVE-2024-39307.json) (`2024-06-28T21:15:03.713`)
- [CVE-2024-3995](CVE-2024/CVE-2024-39xx/CVE-2024-3995.json) (`2024-06-28T20:15:02.820`)
- [CVE-2024-5712](CVE-2024/CVE-2024-57xx/CVE-2024-5712.json) (`2024-06-28T20:15:02.937`)
- [CVE-2024-5827](CVE-2024/CVE-2024-58xx/CVE-2024-5827.json) (`2024-06-28T20:15:03.217`)
### CVEs modified in the last Commit
Recently modified CVEs: `14`
Recently modified CVEs: `0`
- [CVE-2021-41687](CVE-2021/CVE-2021-416xx/CVE-2021-41687.json) (`2024-06-28T19:15:03.040`)
- [CVE-2021-41688](CVE-2021/CVE-2021-416xx/CVE-2021-41688.json) (`2024-06-28T19:15:03.170`)
- [CVE-2021-41689](CVE-2021/CVE-2021-416xx/CVE-2021-41689.json) (`2024-06-28T19:15:03.250`)
- [CVE-2021-41690](CVE-2021/CVE-2021-416xx/CVE-2021-41690.json) (`2024-06-28T19:15:03.330`)
- [CVE-2022-2121](CVE-2022/CVE-2022-21xx/CVE-2022-2121.json) (`2024-06-28T19:15:03.490`)
- [CVE-2022-43272](CVE-2022/CVE-2022-432xx/CVE-2022-43272.json) (`2024-06-28T19:15:03.977`)
- [CVE-2023-36665](CVE-2023/CVE-2023-366xx/CVE-2023-36665.json) (`2024-06-28T18:15:03.283`)
- [CVE-2023-46858](CVE-2023/CVE-2023-468xx/CVE-2023-46858.json) (`2024-06-28T19:15:04.303`)
- [CVE-2024-28130](CVE-2024/CVE-2024-281xx/CVE-2024-28130.json) (`2024-06-28T19:15:05.307`)
- [CVE-2024-34508](CVE-2024/CVE-2024-345xx/CVE-2024-34508.json) (`2024-06-28T19:15:05.557`)
- [CVE-2024-34509](CVE-2024/CVE-2024-345xx/CVE-2024-34509.json) (`2024-06-28T19:15:05.630`)
- [CVE-2024-5535](CVE-2024/CVE-2024-55xx/CVE-2024-5535.json) (`2024-06-28T19:15:07.060`)
- [CVE-2024-5564](CVE-2024/CVE-2024-55xx/CVE-2024-5564.json) (`2024-06-28T19:15:07.147`)
- [CVE-2024-5642](CVE-2024/CVE-2024-56xx/CVE-2024-5642.json) (`2024-06-28T19:15:07.357`)
## Download and Usage

View File

@ -183184,11 +183184,11 @@ CVE-2021-41679,0,0,9f4860d2ad09d7dd5026a9142424da80e68502cc2dd80d85ad2ee33c13d17
CVE-2021-4168,0,0,91d272f9c7b33637e727c5a5c3c0a0df2a67af9ebba8480548d2aa8392284240,2022-01-06T14:13:55.740000
CVE-2021-41682,0,0,e25e2b5985fddeb558ed6cfb036479b119e0cec1fba8c6ea3643e9da41a9b3a8,2022-06-28T18:29:03.497000
CVE-2021-41683,0,0,7a483921b3e23e50fb9e1760563daf8108ccfaf576d4e906ce5cae2c74ad0819,2022-06-28T18:31:40.310000
CVE-2021-41687,0,1,927e290842080cb8cd28cafaa9c0a5c0497310c3f8b18bf42c5bfd08081096cc,2024-06-28T19:15:03.040000
CVE-2021-41688,0,1,870633c8a249aa419e347151e39c34666b83a4b854e2ab66c8893ed6e7fe83f7,2024-06-28T19:15:03.170000
CVE-2021-41689,0,1,1c670b6320841070ee4a6ae9b8fe0f482d2f6002a705c49ca272f9e466f14312,2024-06-28T19:15:03.250000
CVE-2021-41687,0,0,927e290842080cb8cd28cafaa9c0a5c0497310c3f8b18bf42c5bfd08081096cc,2024-06-28T19:15:03.040000
CVE-2021-41688,0,0,870633c8a249aa419e347151e39c34666b83a4b854e2ab66c8893ed6e7fe83f7,2024-06-28T19:15:03.170000
CVE-2021-41689,0,0,1c670b6320841070ee4a6ae9b8fe0f482d2f6002a705c49ca272f9e466f14312,2024-06-28T19:15:03.250000
CVE-2021-4169,0,0,00099a10e13f51e82d67d9d1c91c7a9442f3c8db2481bb1feeb2d8b7e6ccf587,2021-12-30T21:07:23.753000
CVE-2021-41690,0,1,d4203f81b9720d95643a7da5275f0d8abd1b18210e78e12db4d93449105d9d5e,2024-06-28T19:15:03.330000
CVE-2021-41690,0,0,d4203f81b9720d95643a7da5275f0d8abd1b18210e78e12db4d93449105d9d5e,2024-06-28T19:15:03.330000
CVE-2021-41694,0,0,9f036f6288d8ee3302abc51a08d6940d2f3d1393bd09f6c74ba8caf3c1129941,2023-08-08T14:21:49.707000
CVE-2021-41695,0,0,71c89adbf9c175018fbbd4808b3f5d29a7d597acd64c4e2fbe887aeb14f069c8,2021-12-14T15:36:10.400000
CVE-2021-41696,0,0,d72527ac0d83df461f33d96e5967a3390d4fc74e46d64e78abf36a01c15adc45,2021-12-14T15:30:11.617000
@ -190419,7 +190419,7 @@ CVE-2022-21204,0,0,28e33d3ce0c83fa40f6eb59a2bf32ab1b415206bd963c7a39d54f6bcf09d1
CVE-2022-21205,0,0,43ee0afb1850cd36616cf2bd8afb97b0f8f3a725b1ef7111b84b93fc7c12cebf,2022-02-15T20:51:32.530000
CVE-2022-21208,0,0,bacac5fe2c6dca69c18f6318533b35aa07b7887eb83cefca0ab1f6cf99c7ac9c,2023-08-08T14:21:49.707000
CVE-2022-21209,0,0,8264167be77f97e88f670c117807070a46031b567b1f7f05da3dcb1b1988d3c5,2022-04-25T17:41:09.270000
CVE-2022-2121,0,1,a243833de2b158b4437e0a324b99430316eff6b9f5bd99c51ba95d83edfa16c1,2024-06-28T19:15:03.490000
CVE-2022-2121,0,0,a243833de2b158b4437e0a324b99430316eff6b9f5bd99c51ba95d83edfa16c1,2024-06-28T19:15:03.490000
CVE-2022-21210,0,0,07d91f9a7730ab415173ff869bf9e2ecaec1b290608c4fd54702e8181d553172,2022-04-21T15:58:35.487000
CVE-2022-21211,0,0,a3de730365a80d02434cfd09deea4ce0a9b338ca1c1db57fb02ffd92b7920073,2022-07-08T18:18:58.267000
CVE-2022-21212,0,0,513656ae7c4fc8c1969d3282852bb2915f2bee105c7a88d19ae9253d89c0433d,2022-08-22T15:26:57.863000
@ -195989,7 +195989,7 @@ CVE-2022-27537,0,0,921b0370a064e6c66676a61cfdeff07d6c6d04bc3ca7b839174740829af03
CVE-2022-27538,0,0,249f5be3e9b39d633c92919b84d02015816e4423af4cf975b765430fb91f4716,2023-02-16T21:59:04.027000
CVE-2022-27539,0,0,89576ebdaff45cf10436f65488ea1060d8fb4295ef4f82967a948869364f6de5,2023-06-28T20:09:40.707000
CVE-2022-2754,0,0,0e0f4008598b3866746bf3e5aee56da4f49a23b3179bb6bece9688299f3820ba,2022-09-21T06:28:06.090000
CVE-2022-27540,1,1,cedc6cd1689de55dc7b55a29a3742a799cc2ea6d153c07f501738387281ef17c,2024-06-28T19:15:03.407000
CVE-2022-27540,0,0,cedc6cd1689de55dc7b55a29a3742a799cc2ea6d153c07f501738387281ef17c,2024-06-28T19:15:03.407000
CVE-2022-27541,0,0,3d6efa17e2a474be5e41adb6775036d0f158523f32ce57cf62154797f223ac18,2023-06-28T20:09:53.083000
CVE-2022-27544,0,0,d75315ba5cd3d9cb8adf29633c1c9b54c0678137a0441bdb7e80df2b22b24cc2,2022-07-27T22:40:03.920000
CVE-2022-27545,0,0,5d57f98791760f09bf7d908f75eebe296b09ecdad39ee494394f84d6a8533530,2022-07-27T22:36:45.790000
@ -204686,7 +204686,7 @@ CVE-2022-38379,0,0,428787175c578693384b489df4a2b8cdcc2b9e56c491740ff8a1b7056571e
CVE-2022-3838,0,0,2b3493d4948c4c37348af61a59172e3d9b6c97f426da6305df38912f30462d5d,2023-11-07T03:51:51.887000
CVE-2022-38380,0,0,06ba2fa35bb59291f3e6426e3c13f4d3c429bc0f04be5a9a0642274f0b5c8f9f,2022-11-04T14:56:46.817000
CVE-2022-38381,0,0,1d071d4638d13bbbb0953ae145422e2ec1a438ce32282da9c0c76f050bcf608e,2022-11-04T15:03:40.800000
CVE-2022-38383,1,1,c1c998ac10852c121d82ad927817d3ebc971240b5a753ffa32a13e3cb60bcf66,2024-06-28T19:15:03.670000
CVE-2022-38383,0,0,c1c998ac10852c121d82ad927817d3ebc971240b5a753ffa32a13e3cb60bcf66,2024-06-28T19:15:03.670000
CVE-2022-38385,0,0,02825fa13fca67fac2aa42ed4b88196b1389bea3a91c3e48d00af87ff80503ba,2023-11-07T03:50:07.243000
CVE-2022-38386,0,0,fd45c5dc183497347e3c318f666af4cbc914b98867e985d61a2eca4d45bb15b8,2024-05-01T19:50:25.633000
CVE-2022-38387,0,0,f1f9aa2a7c26b06061e2968005bc33433dbf65c68010969746df05d3f98275ee,2023-11-07T03:50:07.340000
@ -208389,7 +208389,7 @@ CVE-2022-43264,0,0,d09fc6fa78c099bc317b6b60128dc0152eb27c22926ced4f3549db46ffd1b
CVE-2022-43265,0,0,4336e51566a8658be82d61a99a11c96697b2520321bc7263cd195efada182c4e,2022-11-17T05:00:09.033000
CVE-2022-4327,0,0,4376b214c9bfd64bdc214ddcd9348400b68d2f4c56d6d84e25650d2819589906,2023-11-07T03:57:33.320000
CVE-2022-43271,0,0,a9c5cf6eb4e96f9c2aa76228aea2c0aa107d65de604ff5ae347aa52f97d080d1,2022-12-29T15:52:43.040000
CVE-2022-43272,0,1,975aca4e316c4b8a5bd12543011a2ede893a1d3ee6ece6474f661908b135c5ed,2024-06-28T19:15:03.977000
CVE-2022-43272,0,0,975aca4e316c4b8a5bd12543011a2ede893a1d3ee6ece6474f661908b135c5ed,2024-06-28T19:15:03.977000
CVE-2022-43275,0,0,d3b33023ef30f64eecc90b7793a13dae1efe9467e99fc0219acb4e2d1372de55,2022-10-28T18:27:46.030000
CVE-2022-43276,0,0,5ee12ee2f860c457919ca9e01f8c2a56bd56801165972697ea6946b09cad6ba5,2022-10-28T18:30:48.927000
CVE-2022-43277,0,0,79defdf3bb022c935512dd1a8f6df33b0351fb0fc7c9f15642f9c3ce93f8691c,2022-11-09T17:03:10.517000
@ -227159,7 +227159,7 @@ CVE-2023-36661,0,0,85bb7fd3571a1b468165483e274be875f954aaaf526341fed35946f502106
CVE-2023-36662,0,0,cdc70d557273b5fbc7424038829ea94f45053c9dd137273097c036f9fa7df739,2023-07-06T17:54:23.273000
CVE-2023-36663,0,0,65a52652042b4033f2d7b13ad37d7f770c697a0de782e114be5f40c03725f82c,2023-07-05T16:07:21.250000
CVE-2023-36664,0,0,0cb84c2f90fd5b94902fb355908143d6a3172317a3599725f8d9f8bf47653350,2023-11-07T04:16:40.113000
CVE-2023-36665,0,1,7958b6f9cc0ac74c4d63a0fb8fb514da5d93b67afce1bd226abb93fad35b9019,2024-06-28T18:15:03.283000
CVE-2023-36665,0,0,7958b6f9cc0ac74c4d63a0fb8fb514da5d93b67afce1bd226abb93fad35b9019,2024-06-28T18:15:03.283000
CVE-2023-36666,0,0,36376fc5bfe6f40e9b1d92a07dda45c3bc8d8a36051a2e4abd80b7f628a0dce8,2023-07-03T19:07:18.410000
CVE-2023-36667,0,0,242770bc1d2b9e08deada00730febfc869eee536d73ca2b093dd09d45bb2d446,2023-11-15T18:55:06.793000
CVE-2023-36669,0,0,6ce0e586cef34e844ea6df42e75b027f920a733cd98719548856ba0ed18b8f87,2023-07-28T13:09:36.697000
@ -234615,7 +234615,7 @@ CVE-2023-46852,0,0,a7d6bdd6674b19ab1f973359ea81846d47a8d0d5ebd7a766735c31aebcdfb
CVE-2023-46853,0,0,4730f13cbaeea873673aaa185b2270733faad3ec492f674eb065148f10cdc156,2023-11-07T19:04:15.560000
CVE-2023-46854,0,0,9cefc290eac48dd94745bb6a44a161f6531d9b31eee9e50f0baf2bf3b8e3fcf0,2023-11-17T23:41:07.083000
CVE-2023-46857,0,0,a1ce8981bd887d06c51317b1442513b464a176a6a6bf5e492aec97dda4144598,2023-12-12T17:05:02.030000
CVE-2023-46858,0,1,6a7183cce8d20c57b779fe7478bbc4a57f3c98ebe25f7f61a422ab809ba93073,2024-06-28T19:15:04.303000
CVE-2023-46858,0,0,6a7183cce8d20c57b779fe7478bbc4a57f3c98ebe25f7f61a422ab809ba93073,2024-06-28T19:15:04.303000
CVE-2023-4686,0,0,bfcbdeea06c9ff8c03703b28f99e501ae8ad378b60fb0c830d914d39a3c92750,2023-11-27T22:09:43.227000
CVE-2023-46862,0,0,cb44f311354599d41407d92add352d58caac86b8a4203de0b4268ebb83f6383e,2024-01-11T21:15:10.437000
CVE-2023-46863,0,0,7f0a384e01f67cd488dd096591f691929f44f567b64dfb38f204247460935a45,2023-11-07T20:47:41.527000
@ -245382,16 +245382,16 @@ CVE-2024-25027,0,0,506fa0f038304c2bb065c6aafbb038363984a8c8037945872a1b74013246a
CVE-2024-25029,0,0,d48a17c1d5ef1bfa6fbe7d5b73144f127d39825001bfd50aa27289e6a7875699,2024-04-08T18:48:40.217000
CVE-2024-2503,0,0,5456a0b13b40102166dfd1cda8940dfe9ff4664673bbe7b6a7953c477d674561,2024-05-02T18:00:37.360000
CVE-2024-25030,0,0,6e16b2526be8abef4237aa975d66d5ed678d7c0d907efb0dcc09108160949092,2024-06-10T18:15:27.247000
CVE-2024-25031,1,1,74d4b64ee1da64f105f4efcf26d56f6faed2bd7aff675125b333358ead91a67f,2024-06-28T19:15:04.433000
CVE-2024-25031,0,0,74d4b64ee1da64f105f4efcf26d56f6faed2bd7aff675125b333358ead91a67f,2024-06-28T19:15:04.433000
CVE-2024-2504,0,0,b952b345d554f248180cfc37dd33de3d29aef92bb40f82f2454b4ee2e2c1523d,2024-04-10T13:23:38.787000
CVE-2024-25041,1,1,5a413bb62afa52adbe807d1ec953bb1e96ff170ea3c46f31f6b7a49a8bf717c0,2024-06-28T19:15:04.653000
CVE-2024-25041,0,0,5a413bb62afa52adbe807d1ec953bb1e96ff170ea3c46f31f6b7a49a8bf717c0,2024-06-28T19:15:04.653000
CVE-2024-25046,0,0,4397b23573a65e79c16052f58f281291388123ce903b9df7b4059c81aac5ce1a,2024-06-10T18:15:27.350000
CVE-2024-25047,0,0,64419cf1d56aa51442fec48f489740b8b22b015f011042cff3e462c703444ca0,2024-06-21T19:15:30.053000
CVE-2024-25048,0,0,610a65aa068817d20a042aeecc25c887034723f165ecc379125f80c2bf8a57aa,2024-04-29T12:42:03.667000
CVE-2024-2505,0,0,f9efd81999a67e571786699340d45ecbc4af4577ba4f92360cdbb165e79506a4,2024-04-29T12:42:03.667000
CVE-2024-25050,0,0,2895a503880459770c96f9ab5f8cf4bc71edd50703fee0b5f0e32007918ee69d,2024-04-29T12:42:03.667000
CVE-2024-25052,0,0,a1c8165788344cec6c26b0ce1cd1c907b8a407a30045684a7d709a32eba309a1,2024-06-13T18:35:19.777000
CVE-2024-25053,1,1,06ec762340c6c133eba6acfc5b173273394a5c2155116bdf48e507091c58dc5f,2024-06-28T19:15:04.933000
CVE-2024-25053,0,0,06ec762340c6c133eba6acfc5b173273394a5c2155116bdf48e507091c58dc5f,2024-06-28T19:15:04.933000
CVE-2024-2506,0,0,e15f8d6bb21612e515765b00c070f0acb363bd444917e661aa5401c0b47082de,2024-06-03T14:46:24.250000
CVE-2024-25062,0,0,9596ed5cf07a8bc8469d4afc28fc727a431af7cff3b6b8e84435c301d9955756,2024-02-13T00:40:40.503000
CVE-2024-25063,0,0,ada8a3e76748f7f6ba8d6378c081423ac8f962f095964d00e876ad6b7009736e,2024-03-04T22:45:02.117000
@ -247306,8 +247306,8 @@ CVE-2024-27623,0,0,2fddee8e74e15c6e7895f22777fd9ac33928389d1ff6851e7ceeb0e05ed9e
CVE-2024-27625,0,0,d6b6da55ca3f292d09b4a714bcb504e227f68a5bde518c62e1054c68c65c7b4c,2024-03-05T14:27:46.090000
CVE-2024-27626,0,0,03b059cdacd9bd4fdf434fcdc21be78daba5dd8b1b09db34c5aaed65f0885289,2024-03-21T12:58:51.093000
CVE-2024-27627,0,0,6b314556f3fa2e7fb50707266f0d07d8792d06426c2d3b5f17382297ce1180be,2024-03-05T14:27:46.090000
CVE-2024-27628,1,1,5868b13025c0b9467e14a48a597be26b59a3ced064504cffcce6cf4853cc6e5e,2024-06-28T19:15:05.180000
CVE-2024-27629,1,1,b89cced6c7c15b4af40db8cbf7cae42bb61dcf6e3be6ba58c089ba52d2a106f4,2024-06-28T19:15:05.243000
CVE-2024-27628,0,0,5868b13025c0b9467e14a48a597be26b59a3ced064504cffcce6cf4853cc6e5e,2024-06-28T19:15:05.180000
CVE-2024-27629,0,0,b89cced6c7c15b4af40db8cbf7cae42bb61dcf6e3be6ba58c089ba52d2a106f4,2024-06-28T19:15:05.243000
CVE-2024-2763,0,0,915a4db607b8067b26a412109e7e5ccfc1290182e3b3b563c2eda7d6ee1f9e77,2024-05-17T02:38:28.787000
CVE-2024-27630,0,0,c166a75eb868b94e3d44b8631307a3b16a1a3175bacac14103c1a38615b66cc2,2024-04-11T06:15:06.270000
CVE-2024-27631,0,0,d8dcd2de2ab076578039d2fc8d07b397b3cb994ac2e3f6cf562a97f0cf407dc3,2024-04-11T06:15:06.560000
@ -247653,7 +247653,7 @@ CVE-2024-28125,0,0,48170c214569f7f7bd3fe8e6fc82db281b481f061afde6074b351e6aca43c
CVE-2024-28126,0,0,c8d23f1c5c194818c0751cf40cd28e9f112f07436f3aeb0f8bd16f970bffd985,2024-03-26T12:55:05.010000
CVE-2024-28128,0,0,ef4664596358b3dc6747b9cba3aab3612190b1b010cfc8ac1373f0312ebe3b50,2024-03-18T12:38:25.490000
CVE-2024-2813,0,0,c946d788bbf7a2e285891c5dbd8f94893300508cc165120cdde816e052075f32,2024-05-17T02:38:31.770000
CVE-2024-28130,0,1,37575a18a984868e2dc33a71ad05c532319d8241d3f76e4b536e47d4e187835e,2024-06-28T19:15:05.307000
CVE-2024-28130,0,0,37575a18a984868e2dc33a71ad05c532319d8241d3f76e4b536e47d4e187835e,2024-06-28T19:15:05.307000
CVE-2024-28131,0,0,71ad2488de19c24d1ea9f5cf9bb09689eb95070aa628709b8cf1a59fb2b5934d,2024-03-26T12:55:05.010000
CVE-2024-28132,0,0,9a9c68dc420ba7769d42d150de8ad8b385b9e1063a52f866334971fa888cec65,2024-05-08T17:05:24.083000
CVE-2024-28133,0,0,df3e046cf901f61969d4ec9df4e0976ddadacaa3d175fe02bb16b78774a1e37e,2024-05-14T19:18:31.490000
@ -248151,6 +248151,7 @@ CVE-2024-29037,0,0,d14590394517ae3abb6cee2c5008c5f9a159ea7cb5e3f1665632e06ebb11a
CVE-2024-29038,0,0,90feafbd1bfe090ed33babd8a4121b4be7dd44fa917996a4b0da2a43320d3b6e,2024-06-28T14:15:03.033000
CVE-2024-29039,0,0,8d9a8889022d53c66ada4a050becf7a22a8cedc9b6370894a110356851fc5591,2024-06-28T16:15:03.777000
CVE-2024-2904,0,0,ad94cde058aa186716aa9a9e0abda85712b8f6121542c812afe32aed48147ca1,2024-03-26T12:55:05.010000
CVE-2024-29040,1,1,ce7bdbf0469fb3a819529bb8ddf3bca149f1867f2f198e6a0e1aa38d5429d0e0,2024-06-28T21:15:02.773000
CVE-2024-29041,0,0,062cd423858e5d93d3fcaca6dd38a28eee29d2cae2776de71c0c9845b66bbfc2,2024-03-26T12:55:05.010000
CVE-2024-29042,0,0,1acd40f3f2614341c5d235ab7d1243ecc16ed46461e3f61d34bea944cf83e729,2024-03-22T19:02:10.300000
CVE-2024-29043,0,0,a6b5a5b270ee9b198f94a0f09e59dfb944c5cad6bfa0e71af6c157ac0edbbe91,2024-04-10T13:24:00.070000
@ -250009,9 +250010,9 @@ CVE-2024-31904,0,0,f581f8d898f5db4b0367557c06fa4b666380cc23610e816c03e35138e889c
CVE-2024-31907,0,0,74fc5f408c523c3e380d6171f8d45977925714d441f8877405f43a83b33e5a79,2024-05-31T19:14:47.793000
CVE-2024-31908,0,0,4b6f6f2b5b77469838acbfd64e3ebfdfd371146b18e2852e2c5d6403c944f986,2024-05-31T19:14:47.793000
CVE-2024-3191,0,0,8cf962bd9b56831bd79ade84a34de9b023bb925809cd58e4b9fc80c44fe6835a,2024-05-17T02:39:45.973000
CVE-2024-31912,1,1,c82427d2ceb27165471af1da5488b4094ed5364160d49e6e382635d827f0d592,2024-06-28T18:15:03.673000
CVE-2024-31912,0,0,c82427d2ceb27165471af1da5488b4094ed5364160d49e6e382635d827f0d592,2024-06-28T18:15:03.673000
CVE-2024-31916,0,0,94e61806cd426947094e5a291fb007ed965faafbc808f6c8a1747542f47fbfa2,2024-06-27T19:25:12.067000
CVE-2024-31919,1,1,8e81967f7d7c3a0ae17b9430542e7f481cee250b578bbcc807536fe3a44fd946,2024-06-28T18:15:03.940000
CVE-2024-31919,0,0,8e81967f7d7c3a0ae17b9430542e7f481cee250b578bbcc807536fe3a44fd946,2024-06-28T18:15:03.940000
CVE-2024-3192,0,0,4debefdd9bd6bc1b3acbeb91a28d7567aa83fcce418dfeae513fcc01b4da6f91,2024-06-04T19:20:17.017000
CVE-2024-31920,0,0,3c0045dbbecad7d78d5b9eb044589c2fc290e421e2d5accb9391890092efc90f,2024-04-15T13:15:31.997000
CVE-2024-31921,0,0,732b3dfcff7f3c38928ece374bd7708cd93eb00a4dc0a7d5ac8e2f115b9d7217,2024-04-15T13:15:31.997000
@ -251653,8 +251654,8 @@ CVE-2024-34500,0,0,76a7c61c371b86f658f4a0decd1d0b929364c8584d995bff0ce66e8ea77fe
CVE-2024-34502,0,0,ae4e9455fd5a4991b685ac3f082c333bad021bcc5093aef7ce56b997f20cf961,2024-06-10T17:16:29.370000
CVE-2024-34506,0,0,8e9a8084465401a342edc42c1541b8d74e4c2052055ddc037d261b9b0762c860,2024-06-10T17:16:29.427000
CVE-2024-34507,0,0,0e7d7e8e661dfec05c7b23af8a3d1e019040f29c439e43c4f86d63272c020209,2024-06-10T17:16:29.483000
CVE-2024-34508,0,1,5e2673a670e4b77b4a9c2499c88b60b0bcbf7731c3422764416c91ccda5ee532,2024-06-28T19:15:05.557000
CVE-2024-34509,0,1,3c941906fb696827a87e0e982c58b61c6ffdbf8aab60ea7334047097893c0c53,2024-06-28T19:15:05.630000
CVE-2024-34508,0,0,5e2673a670e4b77b4a9c2499c88b60b0bcbf7731c3422764416c91ccda5ee532,2024-06-28T19:15:05.557000
CVE-2024-34509,0,0,3c941906fb696827a87e0e982c58b61c6ffdbf8aab60ea7334047097893c0c53,2024-06-28T19:15:05.630000
CVE-2024-34510,0,0,99ee026929adfb870b6ea33a909d03953dec904faa8e22a2182e459c6966c18b,2024-05-06T12:44:56.377000
CVE-2024-34511,0,0,7c12609bfac9f920a2fdfc9cea67b69ad8d20ca84ffda1766c813f120996dcb2,2024-05-14T15:39:15.780000
CVE-2024-34515,0,0,46b96796c8c54bacb8cad21d051c9895b19b541f5ffdfc636b6991e9ced426d8,2024-05-06T12:44:56.377000
@ -251924,7 +251925,7 @@ CVE-2024-35102,0,0,781492c1bcdcbb91cc24f5b5ff3eacf4542faa6544199a3dcb435c0e7da31
CVE-2024-35108,0,0,3d160490977cee5bde1d3bbae750736ca9206a5392ad0c8f4f20b1d705d7e1b9,2024-05-15T16:40:19.330000
CVE-2024-35109,0,0,1723de5edad4801c113dd0d41cbe0df6c36d556c862ef08d4faf7caa71ed9098,2024-05-15T16:40:19.330000
CVE-2024-35110,0,0,07f2b4eefabbfedf17e2731cca374c4a367989ecaeb945f63f5af7217d209b46,2024-05-17T18:36:05.263000
CVE-2024-35116,1,1,9c697630b0a101a448d7a42c518febe23846d0493633384b46dd2fdc78a4bba9,2024-06-28T19:15:05.677000
CVE-2024-35116,0,0,9c697630b0a101a448d7a42c518febe23846d0493633384b46dd2fdc78a4bba9,2024-06-28T19:15:05.677000
CVE-2024-3512,0,0,7186c9ec3829c2082fd68b5fc8e23caed587fdf0f4e68c2974db5f41b90fb514,2024-04-25T13:15:51.663000
CVE-2024-35137,0,0,fb0803e6012b4fe1c1e7923f12a0d146f47015ec3e4dc4d2e243d7f2271e8cf4,2024-06-28T16:15:04.150000
CVE-2024-35139,0,0,9c4c3ff1414df1d8f7ba3e1b2fb542029621fea941b65b290ccd71ad73b74b67,2024-06-28T16:15:04.380000
@ -251933,8 +251934,8 @@ CVE-2024-35140,0,0,45c3bb60ea04b1120d4f838be7226beea8411238e0d1eeb8dfdc4424ca0b5
CVE-2024-35142,0,0,2e771ea16b161d7fa34214dfdb10478412ee26ce44f8ad533bb2991294386c64,2024-05-31T19:14:47.793000
CVE-2024-3515,0,0,5591c01553945d08e143bb397e7b7011721b53594a14b5bacff6fedc69b36f26,2024-04-19T23:15:11.963000
CVE-2024-35153,0,0,86727db419cb843920e5cd4c7a87cf5b7fde13fc70ca82a13eb4d069ddb821d5,2024-06-27T19:25:12.067000
CVE-2024-35155,1,1,21d51eda032f947f3d941504599b038bfa8bcd017ad3e42e479608f379844347,2024-06-28T18:15:04.170000
CVE-2024-35156,1,1,7707c5329574a7af39e9feecb35295727af022c4198905f408045e68b58a1781,2024-06-28T19:15:05.917000
CVE-2024-35155,0,0,21d51eda032f947f3d941504599b038bfa8bcd017ad3e42e479608f379844347,2024-06-28T18:15:04.170000
CVE-2024-35156,0,0,7707c5329574a7af39e9feecb35295727af022c4198905f408045e68b58a1781,2024-06-28T19:15:05.917000
CVE-2024-3516,0,0,c67f1b1a12bf3a4087d8b779d182fd3cd73d7fc172668a9a1561ab7e0601a8e1,2024-04-19T23:15:12.003000
CVE-2024-35162,0,0,096de883de595ba1679c139890301da91a94c85a87a466687ddcd8baf8fe1502,2024-05-22T12:46:53.887000
CVE-2024-35165,0,0,caf63944f08ce101dd14e275b41e5ef9dcf2b386ad9b4bb6b8d83ed28c45d5eb,2024-05-14T16:11:39.510000
@ -253434,7 +253435,7 @@ CVE-2024-37899,0,0,d1ca9681182b91f088e5f797405e7825c7152f645c96ca832bd3fa971ed68
CVE-2024-3790,0,0,ea62135e66a6e7a74daddc8d443b8b9750f000d596c0e5f30e202f53e21ec40b,2024-05-14T16:11:39.510000
CVE-2024-37902,0,0,64cca10e7e3ace20e9d59c9293b434dbb2c9acda55554e640303530aeeaef0aa,2024-06-20T12:44:22.977000
CVE-2024-37904,0,0,7359ae18b288eca288056e2ff119b59a0b9c9bbf3f0e5a23aea1f27fd550dd3f,2024-06-20T12:44:01.637000
CVE-2024-37905,1,1,e0f373fa56d13d3241a2c183c5590e954e7029b158c815b4fbaa801697e278cf,2024-06-28T18:15:04.400000
CVE-2024-37905,0,0,e0f373fa56d13d3241a2c183c5590e954e7029b158c815b4fbaa801697e278cf,2024-06-28T18:15:04.400000
CVE-2024-3791,0,0,9bc6cec70e672f5f7f9ccdb1c0603c19b269c41965293930113b85d0de980142,2024-05-14T16:11:39.510000
CVE-2024-3792,0,0,cf023b5179bed164faad65630e21cc1d1811b19d16667a2b08c63260eab0a5be,2024-05-14T16:11:39.510000
CVE-2024-3793,0,0,ee3137e362c58246aa5051457614bdcb92cca84e4e50c79d141ea28f09937fab,2024-05-14T16:11:39.510000
@ -253495,7 +253496,7 @@ CVE-2024-38312,0,0,a025bc282a0932c71cb95ccc5342a2a383a8f77cb388790ae2ac3d82d89cf
CVE-2024-38313,0,0,1c234fe7a87659718d48f2a88e14944f64c41ea923fa0d6325e8d4b1e192fda1,2024-06-17T12:43:31.090000
CVE-2024-38319,0,0,b424d3c1ce5233c9ed183de13fbb6b30d800a84b86175662e040e79a80011cf5,2024-06-24T12:57:36.513000
CVE-2024-3832,0,0,1075b96952121645fbb81b228e0c3813e39db7e21c4c9aa1fc24c30b61618c13,2024-04-23T18:15:15.187000
CVE-2024-38322,1,1,39a9a807a62122f1ca926ece4ae6d6265aa06ef8676feaa29bcda90958484835,2024-06-28T19:15:06.317000
CVE-2024-38322,0,0,39a9a807a62122f1ca926ece4ae6d6265aa06ef8676feaa29bcda90958484835,2024-06-28T19:15:06.317000
CVE-2024-38329,0,0,6a4543a55a7780ada6e17c79a82dd0a8355d271b676150df85f00b992a580a6b,2024-06-20T12:44:01.637000
CVE-2024-3833,0,0,ba630503495cf2aaf1fce7ce704a30930ed35eb1665a53e19102e8c18f607a36,2024-05-03T03:16:28.940000
CVE-2024-3834,0,0,a6e69ceb5a64ba9dfba23cdfa4c02e2549bf746772815229f9a627159689f77e,2024-05-03T04:15:09.043000
@ -253512,9 +253513,9 @@ CVE-2024-38361,0,0,a76df29cb5f27115adee4ca4e20976361dfcfc6eae95b97031ba2314a1f45
CVE-2024-38364,0,0,af41b56a7f2f7758c06f324097079d559fb0340d3186315d52e465f177fe03d2,2024-06-26T12:44:29.693000
CVE-2024-38369,0,0,fdff0768878da5d618998a51bbfecfa3dac560d76fa8e5e20682482a3b336371,2024-06-26T14:47:05.077000
CVE-2024-3837,0,0,5046b04f6fff161407832d91f839d6c01f3dcf30bcf75f620bfd7221b5de1c27,2024-05-03T03:16:29.010000
CVE-2024-38371,1,1,f4ba8e38b7287702fd9d699c660a9a4cae684b6b720cbc234c8cdd6632b0a4ac,2024-06-28T18:15:04.647000
CVE-2024-38371,0,0,f4ba8e38b7287702fd9d699c660a9a4cae684b6b720cbc234c8cdd6632b0a4ac,2024-06-28T18:15:04.647000
CVE-2024-38373,0,0,44bd01362bd05dfdecb2d241c2e4e4fe52c2264760c405bf6f3f48fb0d969aff,2024-06-26T15:02:05.100000
CVE-2024-38374,1,1,2e357359ed4813db305fc60bd73f5e419939c79ae1a57c0e5696de268fe94dbb,2024-06-28T18:15:04.853000
CVE-2024-38374,0,0,2e357359ed4813db305fc60bd73f5e419939c79ae1a57c0e5696de268fe94dbb,2024-06-28T18:15:04.853000
CVE-2024-38375,0,0,ded65bab8580f207fa6313539998812618b08a20bbdd5d51ce7200bdf863d856,2024-06-27T12:47:19.847000
CVE-2024-38379,0,0,d0af2d7e81a6285c1c7099c958a4a50ce3d2f639bd068091599f2b1327853e0b,2024-06-24T12:57:36.513000
CVE-2024-3838,0,0,bd55ca068ebe4472845bce1f3d037932d27279da54b129864c942318cbf6c399,2024-04-23T18:15:15.410000
@ -253564,9 +253565,10 @@ CVE-2024-38505,0,0,be5aaa1dcdfd8c2aa334d5f57235bcc4cc51742ebd9414669481e2364aff4
CVE-2024-38506,0,0,f0cad7be1bf66b2843860132c4a1c6f7d61e84c638e965683ddee0cfb22e3838,2024-06-20T12:44:01.637000
CVE-2024-38507,0,0,a0f746b2efdaa14b7b3a19b053b62c389c989bd3db7005a96c00e53930c09585,2024-06-20T12:44:01.637000
CVE-2024-3851,0,0,16bcb9f87255ebcf1aad2856af6894b1b0c36049b98621e173e693ad3a900330,2024-05-16T13:03:05.353000
CVE-2024-38514,1,1,76b2c281bb5bb26ecc81e040a689d17ccc440716c605204cc72f69bc19b71217,2024-06-28T19:15:06.530000
CVE-2024-38514,0,0,76b2c281bb5bb26ecc81e040a689d17ccc440716c605204cc72f69bc19b71217,2024-06-28T19:15:06.530000
CVE-2024-38515,0,0,a4e93bf008d994404518fb6f8f4cb2097325f0beeca2a32bbb087976322bd094,2024-06-27T13:16:00.717000
CVE-2024-38516,0,0,1e8a930f3bd7a4d706b02f40cc5af32d0943db58e97c615d4b2fd82bf154a7f3,2024-06-26T12:44:29.693000
CVE-2024-38518,1,1,9d896b4c49fa8d3512f2ba9bee7108c9b7ab50d72eb6fb94274c5d5e0c284223,2024-06-28T21:15:03.180000
CVE-2024-3852,0,0,3038e46972183e994310b2b410f139aaace8bd74e7e7e979d336a57b5feba459,2024-04-22T10:15:07.430000
CVE-2024-38520,0,0,41960473f376d2053670358f1b74b11612e5d6f0cfeae75c4ae0b80f5904ac0a,2024-06-27T12:47:19.847000
CVE-2024-38521,0,0,3873cfcff987f00b021548bdf44cb8223c3603c06a2297f1aefcef27628b0dad,2024-06-28T16:15:04.577000
@ -253574,6 +253576,7 @@ CVE-2024-38522,0,0,f5d6f91943e429a1108a35bfac86c8284252e931772d930d6edaaac3e4ca3
CVE-2024-38523,0,0,ac61dc2188539e4a5eb60d89d7d71145cb5cdc9b9c189d4c888f2c0f8ba6ad05,2024-06-28T10:27:00.920000
CVE-2024-38526,0,0,e120e388df8ce9f77a5f20e08030a40910a306bc162600677388d663f60ddcef,2024-06-26T12:44:29.693000
CVE-2024-38527,0,0,9d30e9caf22ebe74cba027d0e20fbdb3b1d3bd82d6438824209935ed0cb0babb,2024-06-27T12:47:19.847000
CVE-2024-38528,1,1,71c874dbdb4a9dfaead9af960b9318854c08dafacf95effb35bd6f7f37907ec2,2024-06-28T20:15:02.533000
CVE-2024-3853,0,0,da9bcb4a065926b49732a0dd79b2f07a12fd9777c9341906bc363e07df8725cf,2024-04-17T12:48:31.863000
CVE-2024-38531,0,0,7e51a1a94b7e3f1dbfb713a6218bd2868a7c0a3d24f5ee13ff5b4ef9ee0ab0b8,2024-06-28T14:15:03.293000
CVE-2024-38538,0,0,fd8d0c414421b9d83404be9e58919f8d1c04c080d100c149e46c3a374cade8e2,2024-06-20T12:44:01.637000
@ -253786,6 +253789,8 @@ CVE-2024-39293,0,0,ba4d7546a3208d93eda31b60f338bfefc59f223d8a82bb5367fc84df5351b
CVE-2024-39296,0,0,e260e24d75f61f9e507cbecbe3ae9f7cc9539275110e5bb8afeebe70ced8da66,2024-06-25T18:50:42.040000
CVE-2024-39298,0,0,62f081e1204433b72614003aee17d6ba0c526eacd01605580713226a64a6e578,2024-06-25T18:50:42.040000
CVE-2024-39301,0,0,557c328019f730a5c8c669db41be6ae8d457cdc115700b93300b3651fff5aa25,2024-06-25T18:50:42.040000
CVE-2024-39302,1,1,a67ee0daeb2bfe3b335e459cc13d758a9070a1fedac90873529183293c9bddb7,2024-06-28T21:15:03.437000
CVE-2024-39307,1,1,05e9bf14558e867bd628ea69c84a9164178632e38f111da57b0b92f168ed1cc0,2024-06-28T21:15:03.713000
CVE-2024-3931,0,0,ff26b5a8728d6a7f3e1f8095f9d431d98f0c624577950ceaf4dc1cf9ad688034,2024-06-06T20:15:13.933000
CVE-2024-3932,0,0,371291a71f9c99e371f96e7d7b61e3e11967567047c07fae80310c4772d1c0c7,2024-06-06T20:15:14.030000
CVE-2024-3933,0,0,1d08d4e317596700be65ef5300f76b449794bb2d8b1542a98c34b9cd74fea015,2024-05-28T12:39:28.377000
@ -253864,6 +253869,7 @@ CVE-2024-3991,0,0,f4b27e31b2ebe06401478accd9d85264142bf207d27ef139c240399354705c
CVE-2024-3992,0,0,ff644523dcb07d662c2bf53b9e125872cf5c9b9df16e03b5f8dec25363b303ae,2024-06-17T12:42:04.623000
CVE-2024-3993,0,0,60132f24d182886d3025f810ce7decb14e0293094944605569519b576c903995,2024-06-17T12:42:04.623000
CVE-2024-3994,0,0,292539249e741e7003c555a5d4fa2182b15a01b393fb04fa15e675750c01906e,2024-04-25T13:18:02.660000
CVE-2024-3995,1,1,7712be25a66ac51fb10fd8e58921591bc8026149ec1b9e4ae1ed2d5387a5d6b9,2024-06-28T20:15:02.820000
CVE-2024-3997,0,0,507ae8762d75f9d68eda75aa3a6fbbaf1b3579404dfa0ecd9f2978d2aa87a55f,2024-05-24T01:15:30.977000
CVE-2024-4000,0,0,63e68b686bb1abbdcd2ddeab613f2e83d1883c904c164f21a1076ada49583fc9,2024-05-02T18:00:37.360000
CVE-2024-4001,0,0,01ff67c0d3df1be38408b913fb09a0fa8e839c64a815c3de41b48a61aa2ae8cb,2024-06-11T17:27:53.637000
@ -255072,7 +255078,7 @@ CVE-2024-5526,0,0,e88e82e62b5e4c5aebe68213504a5aa190a1c186279f7068714569f91c3de7
CVE-2024-5530,0,0,a1a0702e27e4a4e3934db43cd9ea561e00ac905016f120852abcc67a37fa7a55,2024-06-11T13:54:12.057000
CVE-2024-5531,0,0,aff596c4345d9e9649e4107c993c40fc7416a56fa205089ee8692b6e8ba6cecf,2024-06-11T13:54:12.057000
CVE-2024-5533,0,0,1994262e08a7071f611be7c6d84dc9ffdd2ad4dec717c16feb005eeb66301b8d,2024-06-20T12:44:01.637000
CVE-2024-5535,0,1,e31387e4e0e48fee4af3f985d8c8e7cb0e0e17b6ceeb984d5e967d16bdb77523,2024-06-28T19:15:07.060000
CVE-2024-5535,0,0,e31387e4e0e48fee4af3f985d8c8e7cb0e0e17b6ceeb984d5e967d16bdb77523,2024-06-28T19:15:07.060000
CVE-2024-5536,0,0,d892d63cd79e6d462fe4485ce154b4e3b14e14d416b8b4d67114661d27280a01,2024-06-11T17:28:37.343000
CVE-2024-5537,0,0,071475eb8c0f92cc8ea9522d658283ad0e8213ba6740ff46ee05e5b24c18c3d8,2024-05-30T17:15:34.583000
CVE-2024-5538,0,0,183cea799fa9410e329e72f326a10b8369aedcea9a5b7583a44bf33ecc305070,2024-05-31T11:15:09.923000
@ -255089,7 +255095,7 @@ CVE-2024-5557,0,0,d46453be6b66f76046381e0db014eed7a6e7aed2ef0e3daec4893bcd8fb5d2
CVE-2024-5558,0,0,09f3631381717b3ba9f6f331adbe19283ecf1ecf6408742eafb8b270343d373b,2024-06-13T18:36:09.010000
CVE-2024-5559,0,0,2783b17045adc6e83e5bf6acfe749e5c6489b786d017eb582b973704c839f44d,2024-06-13T18:36:09.010000
CVE-2024-5560,0,0,f1a6e79f857dcb0da00298e85540b2901c155f3f4e8e842ef291f9f993b61e1f,2024-06-13T18:36:09.010000
CVE-2024-5564,0,1,9795ccf7f64c945419f550534828bd8bef2f36c164c7b95941f181710cd7c39c,2024-06-28T19:15:07.147000
CVE-2024-5564,0,0,9795ccf7f64c945419f550534828bd8bef2f36c164c7b95941f181710cd7c39c,2024-06-28T19:15:07.147000
CVE-2024-5565,0,0,830316f5c713618fdad4a0eda5b7296c22d5d93c87a8813197db3ff9cf28c4ee,2024-05-31T19:14:47.793000
CVE-2024-5570,0,0,1f1ed1d460e111500125bee4bd672bf4d3d1893979a351b847eab3c62fb55e82,2024-06-28T10:27:00.920000
CVE-2024-5571,0,0,105c4e644019eeccf72c6e63813cdc36601b1b9a7e3cba5bc172df86631261e6,2024-06-11T17:29:03.277000
@ -255120,7 +255126,7 @@ CVE-2024-5637,0,0,96c491286509bbcdcc2ade7ab7cd058d8e2fb8f26719ef46502e504a5a75b3
CVE-2024-5638,0,0,ecd29107ace2c39372f8ad7d26b6d92a031cf986dc4e07d96162e8140ebd097d,2024-06-10T02:52:08.267000
CVE-2024-5639,0,0,2322b8156dee01dfdab7b2069be6e0698e3a8613a841329b71822c874a14aeb7,2024-06-24T19:24:23.883000
CVE-2024-5640,0,0,86163b3d741cee0a4e50ef8553f0c82f1f0c15bd48d022d2d250ef0f55c23f10,2024-06-07T14:56:05.647000
CVE-2024-5642,0,1,7b25f43c33c92189aa58dfe27c3529e76b5c1727a65112b54b10daf8f290647f,2024-06-28T19:15:07.357000
CVE-2024-5642,0,0,7b25f43c33c92189aa58dfe27c3529e76b5c1727a65112b54b10daf8f290647f,2024-06-28T19:15:07.357000
CVE-2024-5645,0,0,1faba0fd6e05694e3fff7011c206b3ecee3c45fddb7e6c575993af231224a181,2024-06-11T17:57:47.197000
CVE-2024-5646,0,0,23240aeec5f40e46e6951e19eff4b72273567c29932f06ca0851d3144bb5ebaa,2024-06-13T18:36:09.013000
CVE-2024-5649,0,0,dc95f59c6efdf5cedf3d7e0f6c5bd262dc96a14a6be79337241ad862a0888246,2024-06-20T12:44:01.637000
@ -255162,6 +255168,7 @@ CVE-2024-5700,0,0,bf41828814d49bd1ca21d234dd56d9b9baae6eae1faa482eef0b223ac08cde
CVE-2024-5701,0,0,c0b77ae9f34889006ada566ff239d80e91c1e1e51e6239a509f45a6d387ce8ce,2024-06-11T13:54:12.057000
CVE-2024-5702,0,0,050114b692a9d22e1a3779ff238583d9efc9d6e8072ff7c077a659f94eb85b8c,2024-06-19T10:15:11.583000
CVE-2024-5710,0,0,05f729e4a748b7e4b4953b6ee031d94855dac33c6d1a6f06f0abbd20c46252fb,2024-06-27T19:25:12.067000
CVE-2024-5712,1,1,db01453dc12ba0369f25d264b6d37430ad1795b35ad15f1bdc4e8f539a5553dc,2024-06-28T20:15:02.937000
CVE-2024-5714,0,0,d09606fe85d7a014a058870c51f9ff79e6af54534c316b686a2562e2d0e92e3e,2024-06-27T19:25:12.067000
CVE-2024-5724,0,0,03384c71395c84af225b0ffa60ba9818c028df2b73c4ae064cd0a263a53e8317,2024-06-20T12:44:01.637000
CVE-2024-5727,0,0,1fbc88a30e9a1b5b66ae83f1b3e85e2a5fb8114d9d41f9dac322c2902c1d92bd,2024-06-28T10:27:00.920000
@ -255220,6 +255227,7 @@ CVE-2024-5822,0,0,56a6bfde1d559870c5646a0b76a29e939be7faac2a950947fe32abc1f4907e
CVE-2024-5824,0,0,71b3b99a3563d3bd6941378b1fc516ea3658f7355f6e899285275a2e97c693cb,2024-06-27T19:25:12.067000
CVE-2024-5825,0,0,800930249192b4fb36871d2a50a6622621c6dfa5eae6376e2c2995741b4630b2,2024-06-11T10:15:13.960000
CVE-2024-5826,0,0,e0d3dade8a07433249d59b1aea8b4c0765b07d04d2f9cc584b2c1dc787708da4,2024-06-27T19:25:12.067000
CVE-2024-5827,1,1,dfcbbbd48b1d04c7eea53d29e37320c761766f835af48d239d6e3f30c9417c60,2024-06-28T20:15:03.217000
CVE-2024-5829,0,0,ece2333b3f7675cb0340d51c6d538163a9e25ac5d3d71e718ed0157d499370ee,2024-06-11T14:15:13.150000
CVE-2024-5830,0,0,5f4bf808197d5a7b772747b643a0383fdea3711f7dd7ea33605632692edfb8a3,2024-06-20T16:06:51.777000
CVE-2024-5831,0,0,c35637e034efcc83b783b4655f443c13f97dc7117fc74da74daea6635b01f1bf,2024-06-20T16:07:02.127000
@ -255287,7 +255295,7 @@ CVE-2024-5965,0,0,e4e5e2ba71d4b8af3ca082d5b983b7d543db2cb3225d3445594ac7257368de
CVE-2024-5966,0,0,1094a88c54e4e1132c185deaed255edc11e4f8b40d6974aff38c5955ab97cfc1,2024-06-24T20:00:23.970000
CVE-2024-5967,0,0,a8cf0971f84f68dc327704c7b15af8c68f3ca5a6cf4ca8aa54163d9ca95100d5,2024-06-20T12:44:01.637000
CVE-2024-5970,0,0,118b7b2e028a3447b60495fc36df0133e6c8ea6adad2a5f3d89bac8698786790,2024-06-20T12:44:01.637000
CVE-2024-5972,1,1,3700c5b3eb4bcd1d3bafe18b568e7aab0a0471128c3ce92a2f73ba8aa9a9cb4f,2024-06-28T19:15:07.500000
CVE-2024-5972,0,0,3700c5b3eb4bcd1d3bafe18b568e7aab0a0471128c3ce92a2f73ba8aa9a9cb4f,2024-06-28T19:15:07.500000
CVE-2024-5976,0,0,e855126a3e03657c0f9ccfb70e360e6531fe17aa442fb39ef6227c53616360fe,2024-06-17T12:43:31.090000
CVE-2024-5979,0,0,ecf851c3d3de50590eb0b5525283c723dc89573922e14c045baaee03d0d0831b,2024-06-27T19:25:12.067000
CVE-2024-5980,0,0,c1ed3bf259928f44163accb5dee81e38c4dedf71ab1a0c47da4cd2f2cf410bfa,2024-06-27T19:25:12.067000

Can't render this file because it is too large.